diff --git a/README.md b/README.md index 5b202672df4..c74ca47527f 100644 --- a/README.md +++ b/README.md @@ -11,7 +11,7 @@ You can install the PHP SDK with Composer, either run `composer require microsof ``` { "require": { - "microsoft/microsoft-graph": "^1.47.0" + "microsoft/microsoft-graph": "^1.48.0" } } ``` diff --git a/docs/classes/Microsoft-Graph-Core-GraphConstants.html b/docs/classes/Microsoft-Graph-Core-GraphConstants.html index c309f2e55be..66da5a94c27 100644 --- a/docs/classes/Microsoft-Graph-Core-GraphConstants.html +++ b/docs/classes/Microsoft-Graph-Core-GraphConstants.html @@ -181,7 +181,7 @@

SDK_VERSION -  = "1.47.0" +  = "1.48.0"
@@ -483,7 +483,7 @@

public mixed SDK_VERSION - = "1.47.0" + = "1.48.0" diff --git a/src/Beta/Microsoft/Graph/CallRecords/Model/ProductFamily.php b/src/Beta/Microsoft/Graph/CallRecords/Model/ProductFamily.php index 7e41e2f4cf1..e7631a9bcd1 100644 --- a/src/Beta/Microsoft/Graph/CallRecords/Model/ProductFamily.php +++ b/src/Beta/Microsoft/Graph/CallRecords/Model/ProductFamily.php @@ -34,4 +34,5 @@ class ProductFamily extends Enum const SKYPE_FOR_BUSINESS = "skypeForBusiness"; const LYNC = "lync"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const AZURE_COMMUNICATION_SERVICES = "azureCommunicationServices"; } diff --git a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ConnectionQuota.php b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ConnectionQuota.php new file mode 100644 index 00000000000..08fee764305 --- /dev/null +++ b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ConnectionQuota.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["itemsRemaining"]; + } else { + return null; + } + } + + /** + * Sets the itemsRemaining + * + * @param int $val The itemsRemaining + * + * @return ConnectionQuota + */ + public function setItemsRemaining($val) + { + $this->_propDict["itemsRemaining"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php index 3b0dbbf67a6..5ec11747d1e 100644 --- a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php +++ b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php @@ -115,6 +115,33 @@ public function setDescription($val) return $this; } + /** + * Gets the ingestedItemsCount + * + * @return int|null The ingestedItemsCount + */ + public function getIngestedItemsCount() + { + if (array_key_exists("ingestedItemsCount", $this->_propDict)) { + return $this->_propDict["ingestedItemsCount"]; + } else { + return null; + } + } + + /** + * Sets the ingestedItemsCount + * + * @param int $val The ingestedItemsCount + * + * @return ExternalConnection + */ + public function setIngestedItemsCount($val) + { + $this->_propDict["ingestedItemsCount"] = intval($val); + return $this; + } + /** * Gets the name * The display name of the connection to be displayed in the Microsoft 365 admin center. Maximum length of 128 characters. Required. @@ -300,6 +327,37 @@ public function setOperations($val) return $this; } + /** + * Gets the quota + * + * @return ConnectionQuota|null The quota + */ + public function getQuota() + { + if (array_key_exists("quota", $this->_propDict)) { + if (is_a($this->_propDict["quota"], "\Beta\Microsoft\Graph\ExternalConnectors\Model\ConnectionQuota") || is_null($this->_propDict["quota"])) { + return $this->_propDict["quota"]; + } else { + $this->_propDict["quota"] = new ConnectionQuota($this->_propDict["quota"]); + return $this->_propDict["quota"]; + } + } + return null; + } + + /** + * Sets the quota + * + * @param ConnectionQuota $val The quota + * + * @return ExternalConnection + */ + public function setQuota($val) + { + $this->_propDict["quota"] = $val; + return $this; + } + /** * Gets the schema * Read-only. Nullable. diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackage.php b/src/Beta/Microsoft/Graph/Model/AccessPackage.php index 4de0977fd6e..96ab60e27e6 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackage.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackage.php @@ -26,7 +26,7 @@ class AccessPackage extends Entity { /** * Gets the catalogId - * ID of the access package catalog referencing this access package. Read-only. + * Identifier of the access package catalog referencing this access package. Read-only. * * @return string|null The catalogId */ @@ -41,7 +41,7 @@ public function getCatalogId() /** * Sets the catalogId - * ID of the access package catalog referencing this access package. Read-only. + * Identifier of the access package catalog referencing this access package. Read-only. * * @param string $val The catalogId * @@ -55,7 +55,7 @@ public function setCatalogId($val) /** * Gets the createdBy - * UPN of the user or identity of the subject who created this resource. Read-only. + * The userPrincipalName of the user or identity of the subject who created this resource. Read-only. * * @return string|null The createdBy */ @@ -70,7 +70,7 @@ public function getCreatedBy() /** * Sets the createdBy - * UPN of the user or identity of the subject who created this resource. Read-only. + * The userPrincipalName of the user or identity of the subject who created this resource. Read-only. * * @param string $val The createdBy * @@ -146,7 +146,7 @@ public function setDescription($val) /** * Gets the displayName - * The display name of the access package. + * The display name of the access package. Supports $filter (eq, contains). * * @return string|null The displayName */ @@ -161,7 +161,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the access package. + * The display name of the access package. Supports $filter (eq, contains). * * @param string $val The displayName * @@ -233,7 +233,7 @@ public function setIsRoleScopesVisible($val) /** * Gets the modifiedBy - * The UPN of the user who last modified this resource. Read-only. + * The userPrincipalName of the user who last modified this resource. Read-only. * * @return string|null The modifiedBy */ @@ -248,7 +248,7 @@ public function getModifiedBy() /** * Sets the modifiedBy - * The UPN of the user who last modified this resource. Read-only. + * The userPrincipalName of the user who last modified this resource. Read-only. * * @param string $val The modifiedBy * @@ -296,7 +296,7 @@ public function setModifiedDateTime($val) /** * Gets the accessPackageAssignmentPolicies - * Read-only. Nullable. + * Read-only. Nullable. Supports $expand. * * @return array|null The accessPackageAssignmentPolicies */ @@ -311,7 +311,7 @@ public function getAccessPackageAssignmentPolicies() /** * Sets the accessPackageAssignmentPolicies - * Read-only. Nullable. + * Read-only. Nullable. Supports $expand. * * @param AccessPackageAssignmentPolicy[] $val The accessPackageAssignmentPolicies * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignment.php b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignment.php index 7ce0ecee644..e10f3d95305 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignment.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignment.php @@ -84,7 +84,7 @@ public function setAssignmentPolicyId($val) /** * Gets the assignmentState - * The state of the access package assignment. Possible values are Delivering, Delivered, or Expired. Read-only. + * The state of the access package assignment. Possible values are Delivering, Delivered, or Expired. Read-only. Supports $filter (eq). * * @return string|null The assignmentState */ @@ -99,7 +99,7 @@ public function getAssignmentState() /** * Sets the assignmentState - * The state of the access package assignment. Possible values are Delivering, Delivered, or Expired. Read-only. + * The state of the access package assignment. Possible values are Delivering, Delivered, or Expired. Read-only. Supports $filter (eq). * * @param string $val The assignmentState * @@ -295,7 +295,7 @@ public function setTargetId($val) /** * Gets the accessPackage - * Read-only. Nullable. + * Read-only. Nullable. Supports $filter (eq) on the id property and $expand query parameters. * * @return AccessPackage|null The accessPackage */ @@ -314,7 +314,7 @@ public function getAccessPackage() /** * Sets the accessPackage - * Read-only. Nullable. + * Read-only. Nullable. Supports $filter (eq) on the id property and $expand query parameters. * * @param AccessPackage $val The accessPackage * @@ -328,7 +328,7 @@ public function setAccessPackage($val) /** * Gets the accessPackageAssignmentPolicy - * Read-only. Nullable. + * Read-only. Nullable. Supports $filter (eq) on the id property * * @return AccessPackageAssignmentPolicy|null The accessPackageAssignmentPolicy */ @@ -347,7 +347,7 @@ public function getAccessPackageAssignmentPolicy() /** * Sets the accessPackageAssignmentPolicy - * Read-only. Nullable. + * Read-only. Nullable. Supports $filter (eq) on the id property * * @param AccessPackageAssignmentPolicy $val The accessPackageAssignmentPolicy * @@ -419,7 +419,7 @@ public function setAccessPackageAssignmentResourceRoles($val) /** * Gets the target - * The subject of the access package assignment. Read-only. Nullable. + * The subject of the access package assignment. Read-only. Nullable. Supports $expand. Supports $filter (eq) on objectId. * * @return AccessPackageSubject|null The target */ @@ -438,7 +438,7 @@ public function getTarget() /** * Sets the target - * The subject of the access package assignment. Read-only. Nullable. + * The subject of the access package assignment. Read-only. Nullable. Supports $expand. Supports $filter (eq) on objectId. * * @param AccessPackageSubject $val The target * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php index dd8be8f298b..2dcbe090929 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php @@ -26,7 +26,7 @@ class AccessPackageAssignmentPolicy extends Entity { /** * Gets the accessPackageId - * ID of the access package. + * Identifier of the access package. * * @return string|null The accessPackageId */ @@ -41,7 +41,7 @@ public function getAccessPackageId() /** * Sets the accessPackageId - * ID of the access package. + * Identifier of the access package. * * @param string $val The accessPackageId * @@ -208,7 +208,7 @@ public function setDescription($val) /** * Gets the displayName - * The display name of the policy. + * The display name of the policy. Supports $filter (eq). * * @return string|null The displayName */ @@ -223,7 +223,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the policy. + * The display name of the policy. Supports $filter (eq). * * @param string $val The displayName * @@ -457,7 +457,7 @@ public function setRequestorSettings($val) /** * Gets the accessPackage - * The access package with this policy. Read-only. Nullable. + * The access package with this policy. Read-only. Nullable. Supports $expand. * * @return AccessPackage|null The accessPackage */ @@ -476,7 +476,7 @@ public function getAccessPackage() /** * Sets the accessPackage - * The access package with this policy. Read-only. Nullable. + * The access package with this policy. Read-only. Nullable. Supports $expand. * * @param AccessPackage $val The accessPackage * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentRequest.php b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentRequest.php index 854adceaa8c..68fe51a54f0 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentRequest.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentRequest.php @@ -364,7 +364,7 @@ public function setAccessPackage($val) /** * Gets the accessPackageAssignment - * For a requestType of UserAdd or AdminAdd, this is an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove or SystemRemove, this has the id property of an existing assignment to be removed. Supports $expand. + * For a requestType of UserAdd or AdminAdd, this is an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove or SystemRemove, this has the id property of an existing assignment to be removed. Supports $expand. * * @return AccessPackageAssignment|null The accessPackageAssignment */ @@ -383,7 +383,7 @@ public function getAccessPackageAssignment() /** * Sets the accessPackageAssignment - * For a requestType of UserAdd or AdminAdd, this is an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove or SystemRemove, this has the id property of an existing assignment to be removed. Supports $expand. + * For a requestType of UserAdd or AdminAdd, this is an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove or SystemRemove, this has the id property of an existing assignment to be removed. Supports $expand. * * @param AccessPackageAssignment $val The accessPackageAssignment * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentResourceRole.php b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentResourceRole.php index a20bd45db86..e792b033bdd 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentResourceRole.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentResourceRole.php @@ -209,7 +209,7 @@ public function setAccessPackageResourceScope($val) /** * Gets the accessPackageSubject - * Read-only. Nullable. + * Read-only. Nullable. Supports $filter (eq) on objectId and $expand query parameters. * * @return AccessPackageSubject|null The accessPackageSubject */ @@ -228,7 +228,7 @@ public function getAccessPackageSubject() /** * Sets the accessPackageSubject - * Read-only. Nullable. + * Read-only. Nullable. Supports $filter (eq) on objectId and $expand query parameters. * * @param AccessPackageSubject $val The accessPackageSubject * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php index eddf2427a00..6fcbe026098 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php @@ -121,7 +121,7 @@ public function setCreatedDateTime($val) /** * Gets the description - * The description of this accessPackageResourceEnvironment object. + * The description of this object. * * @return string|null The description */ @@ -136,7 +136,7 @@ public function getDescription() /** * Sets the description - * The description of this accessPackageResourceEnvironment object. + * The description of this object. * * @param string $val The description * @@ -299,7 +299,7 @@ public function setOriginId($val) /** * Gets the originSystem - * The type of the resource in the origin system such as SharePointOnline. Supports $filter. + * The type of the resource in the origin system, that is, SharePointOnline. Requires $filter (eq). * * @return string|null The originSystem */ @@ -314,7 +314,7 @@ public function getOriginSystem() /** * Sets the originSystem - * The type of the resource in the origin system such as SharePointOnline. Supports $filter. + * The type of the resource in the origin system, that is, SharePointOnline. Requires $filter (eq). * * @param string $val The originSystem * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php index 709fd447dc4..2968a5f80a7 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php @@ -293,7 +293,7 @@ public function setAccessPackageResource($val) /** * Gets the requestor - * Read-only. Nullable. + * Read-only. Nullable. Supports $expand. * * @return AccessPackageSubject|null The requestor */ @@ -312,7 +312,7 @@ public function getRequestor() /** * Sets the requestor - * Read-only. Nullable. + * Read-only. Nullable. Supports $expand. * * @param AccessPackageSubject $val The requestor * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRoleScope.php b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRoleScope.php index af2c27f54a1..c933440ccf0 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRoleScope.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRoleScope.php @@ -150,7 +150,7 @@ public function setModifiedDateTime($val) /** * Gets the accessPackageResourceRole - * Read-only. Nullable. + * Read-only. Nullable. Supports $expand. * * @return AccessPackageResourceRole|null The accessPackageResourceRole */ @@ -169,7 +169,7 @@ public function getAccessPackageResourceRole() /** * Sets the accessPackageResourceRole - * Read-only. Nullable. + * Read-only. Nullable. Supports $expand. * * @param AccessPackageResourceRole $val The accessPackageResourceRole * diff --git a/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php b/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php index 943084452cc..1ae6c90a4af 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php +++ b/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php @@ -319,7 +319,7 @@ public function setRecommendationsEnabled($val) /** * Gets the recurrence - * Detailed settings for recurrence using the standard Outlook recurrence object. Only weekly and absoluteMonthly on recurrencePattern are supported. Use the property startDate on recurrenceRange to determine the day the review starts. + * Detailed settings for recurrence using the standard Outlook recurrence object. Note: Only dayOfMonth, interval, and type (weekly, absoluteMonthly) properties are supported. Use the property startDate on recurrenceRange to determine the day the review starts. * * @return PatternedRecurrence|null The recurrence */ @@ -338,7 +338,7 @@ public function getRecurrence() /** * Sets the recurrence - * Detailed settings for recurrence using the standard Outlook recurrence object. Only weekly and absoluteMonthly on recurrencePattern are supported. Use the property startDate on recurrenceRange to determine the day the review starts. + * Detailed settings for recurrence using the standard Outlook recurrence object. Note: Only dayOfMonth, interval, and type (weekly, absoluteMonthly) properties are supported. Use the property startDate on recurrenceRange to determine the day the review starts. * * @param PatternedRecurrence $val The value to assign to the recurrence * diff --git a/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php b/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php index f7095914d8f..7beb2fc3042 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php +++ b/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php @@ -27,6 +27,7 @@ class AccessReviewSet extends Entity /** * Gets the decisions + * Represents an Azure AD access review decision on an instance of a review. * * @return array|null The decisions */ @@ -41,6 +42,7 @@ public function getDecisions() /** * Sets the decisions + * Represents an Azure AD access review decision on an instance of a review. * * @param AccessReviewInstanceDecisionItem[] $val The decisions * @@ -55,6 +57,7 @@ public function setDecisions($val) /** * Gets the definitions + * Represents the template and scheduling for an access review. * * @return array|null The definitions */ @@ -69,6 +72,7 @@ public function getDefinitions() /** * Sets the definitions + * Represents the template and scheduling for an access review. * * @param AccessReviewScheduleDefinition[] $val The definitions * @@ -83,6 +87,7 @@ public function setDefinitions($val) /** * Gets the historyDefinitions + * Represents a collection of access review history data and the scopes used to collect that data. * * @return array|null The historyDefinitions */ @@ -97,6 +102,7 @@ public function getHistoryDefinitions() /** * Sets the historyDefinitions + * Represents a collection of access review history data and the scopes used to collect that data. * * @param AccessReviewHistoryDefinition[] $val The historyDefinitions * @@ -110,6 +116,7 @@ public function setHistoryDefinitions($val) /** * Gets the policy + * Resource that enables administrators to manage directory-level access review policies in their tenant. * * @return AccessReviewPolicy|null The policy */ @@ -128,6 +135,7 @@ public function getPolicy() /** * Sets the policy + * Resource that enables administrators to manage directory-level access review policies in their tenant. * * @param AccessReviewPolicy $val The policy * diff --git a/src/Beta/Microsoft/Graph/Model/AgreementFile.php b/src/Beta/Microsoft/Graph/Model/AgreementFile.php index 91be0c86313..36f7ba6c58d 100644 --- a/src/Beta/Microsoft/Graph/Model/AgreementFile.php +++ b/src/Beta/Microsoft/Graph/Model/AgreementFile.php @@ -27,6 +27,7 @@ class AgreementFile extends AgreementFileProperties /** * Gets the localizations + * The localized version of the terms of use agreement files attached to the agreement. * * @return array|null The localizations */ @@ -41,6 +42,7 @@ public function getLocalizations() /** * Sets the localizations + * The localized version of the terms of use agreement files attached to the agreement. * * @param AgreementFileLocalization[] $val The localizations * diff --git a/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php b/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php index 8d7df5b04f2..694838ce6a0 100644 --- a/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php +++ b/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php @@ -27,6 +27,7 @@ class AgreementFileLocalization extends AgreementFileProperties /** * Gets the versions + * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. * * @return array|null The versions */ @@ -41,6 +42,7 @@ public function getVersions() /** * Sets the versions + * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. * * @param AgreementFileVersion[] $val The versions * diff --git a/src/Beta/Microsoft/Graph/Model/AgreementFileProperties.php b/src/Beta/Microsoft/Graph/Model/AgreementFileProperties.php index b7fd9e8e01e..54f85d8156e 100644 --- a/src/Beta/Microsoft/Graph/Model/AgreementFileProperties.php +++ b/src/Beta/Microsoft/Graph/Model/AgreementFileProperties.php @@ -26,6 +26,7 @@ class AgreementFileProperties extends Entity { /** * Gets the createdDateTime + * The date time representing when the file was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -44,6 +45,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * The date time representing when the file was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -57,6 +59,7 @@ public function setCreatedDateTime($val) /** * Gets the displayName + * Localized display name of the policy file of an agreement. The localized display name is shown to end users who view the agreement. * * @return string|null The displayName */ @@ -71,6 +74,7 @@ public function getDisplayName() /** * Sets the displayName + * Localized display name of the policy file of an agreement. The localized display name is shown to end users who view the agreement. * * @param string $val The displayName * @@ -84,6 +88,7 @@ public function setDisplayName($val) /** * Gets the fileData + * Data that represents the terms of use PDF document. Read-only. * * @return AgreementFileData|null The fileData */ @@ -102,6 +107,7 @@ public function getFileData() /** * Sets the fileData + * Data that represents the terms of use PDF document. Read-only. * * @param AgreementFileData $val The fileData * @@ -115,6 +121,7 @@ public function setFileData($val) /** * Gets the fileName + * Name of the agreement file (for example, TOU.pdf). Read-only. * * @return string|null The fileName */ @@ -129,6 +136,7 @@ public function getFileName() /** * Sets the fileName + * Name of the agreement file (for example, TOU.pdf). Read-only. * * @param string $val The fileName * @@ -142,6 +150,7 @@ public function setFileName($val) /** * Gets the isDefault + * If none of the languages matches the client preference, indicates whether this is the default agreement file . If none of the files are marked as default, the first one is treated as the default. Read-only. * * @return bool|null The isDefault */ @@ -156,6 +165,7 @@ public function getIsDefault() /** * Sets the isDefault + * If none of the languages matches the client preference, indicates whether this is the default agreement file . If none of the files are marked as default, the first one is treated as the default. Read-only. * * @param bool $val The isDefault * @@ -169,6 +179,7 @@ public function setIsDefault($val) /** * Gets the isMajorVersion + * Indicates whether the agreement file is a major version update. Major version updates invalidate the agreement's acceptances on the corresponding language. * * @return bool|null The isMajorVersion */ @@ -183,6 +194,7 @@ public function getIsMajorVersion() /** * Sets the isMajorVersion + * Indicates whether the agreement file is a major version update. Major version updates invalidate the agreement's acceptances on the corresponding language. * * @param bool $val The isMajorVersion * @@ -196,6 +208,7 @@ public function setIsMajorVersion($val) /** * Gets the language + * The language of the agreement file in the format 'languagecode2-country/regioncode2'. 'languagecode2' is a lowercase two-letter code derived from ISO 639-1, while 'country/regioncode2' is derived from ISO 3166 and usually consists of two uppercase letters, or a BCP-47 language tag. For example, U.S. English is en-US. Read-only. * * @return string|null The language */ @@ -210,6 +223,7 @@ public function getLanguage() /** * Sets the language + * The language of the agreement file in the format 'languagecode2-country/regioncode2'. 'languagecode2' is a lowercase two-letter code derived from ISO 639-1, while 'country/regioncode2' is derived from ISO 3166 and usually consists of two uppercase letters, or a BCP-47 language tag. For example, U.S. English is en-US. Read-only. * * @param string $val The language * diff --git a/src/Beta/Microsoft/Graph/Model/M365AlertClassification.php b/src/Beta/Microsoft/Graph/Model/AlertClassification_v2.php similarity index 86% rename from src/Beta/Microsoft/Graph/Model/M365AlertClassification.php rename to src/Beta/Microsoft/Graph/Model/AlertClassification_v2.php index ff84e0525dd..103bf6ad946 100644 --- a/src/Beta/Microsoft/Graph/Model/M365AlertClassification.php +++ b/src/Beta/Microsoft/Graph/Model/AlertClassification_v2.php @@ -2,7 +2,7 @@ /** * Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. * -* M365AlertClassification File +* AlertClassification_v2 File * PHP version 7 * * @category Library @@ -16,7 +16,7 @@ use Microsoft\Graph\Core\Enum; /** -* M365AlertClassification class +* AlertClassification_v2 class * * @category Model * @package Microsoft.Graph @@ -24,10 +24,10 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class M365AlertClassification extends Enum +class AlertClassification_v2 extends Enum { /** - * The Enum M365AlertClassification + * The Enum AlertClassification_v2 */ const UNKNOWN = "unknown"; const FALSE_POSITIVE = "falsePositive"; diff --git a/src/Beta/Microsoft/Graph/Model/M365AlertComment.php b/src/Beta/Microsoft/Graph/Model/AlertComment_v2.php similarity index 93% rename from src/Beta/Microsoft/Graph/Model/M365AlertComment.php rename to src/Beta/Microsoft/Graph/Model/AlertComment_v2.php index 76762db5002..efdd9a9d999 100644 --- a/src/Beta/Microsoft/Graph/Model/M365AlertComment.php +++ b/src/Beta/Microsoft/Graph/Model/AlertComment_v2.php @@ -2,7 +2,7 @@ /** * Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. * -* M365AlertComment File +* AlertComment_v2 File * PHP version 7 * * @category Library @@ -13,7 +13,7 @@ */ namespace Beta\Microsoft\Graph\Model; /** -* M365AlertComment class +* AlertComment_v2 class * * @category Model * @package Microsoft.Graph @@ -21,7 +21,7 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class M365AlertComment extends Entity +class AlertComment_v2 extends Entity { /** * Gets the comment @@ -42,7 +42,7 @@ public function getComment() * * @param string $val The value of the comment * - * @return M365AlertComment + * @return AlertComment_v2 */ public function setComment($val) { @@ -68,7 +68,7 @@ public function getCreatedByDisplayName() * * @param string $val The value of the createdByDisplayName * - * @return M365AlertComment + * @return AlertComment_v2 */ public function setCreatedByDisplayName($val) { @@ -99,7 +99,7 @@ public function getCreatedDateTime() * * @param \DateTime $val The value to assign to the createdDateTime * - * @return M365AlertComment The M365AlertComment + * @return AlertComment_v2 The AlertComment_v2 */ public function setCreatedDateTime($val) { diff --git a/src/Beta/Microsoft/Graph/Model/M365AlertDetermination.php b/src/Beta/Microsoft/Graph/Model/AlertDetermination_v2.php similarity index 91% rename from src/Beta/Microsoft/Graph/Model/M365AlertDetermination.php rename to src/Beta/Microsoft/Graph/Model/AlertDetermination_v2.php index 64d3fe07e85..d521de8fbcd 100644 --- a/src/Beta/Microsoft/Graph/Model/M365AlertDetermination.php +++ b/src/Beta/Microsoft/Graph/Model/AlertDetermination_v2.php @@ -2,7 +2,7 @@ /** * Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. * -* M365AlertDetermination File +* AlertDetermination_v2 File * PHP version 7 * * @category Library @@ -16,7 +16,7 @@ use Microsoft\Graph\Core\Enum; /** -* M365AlertDetermination class +* AlertDetermination_v2 class * * @category Model * @package Microsoft.Graph @@ -24,10 +24,10 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class M365AlertDetermination extends Enum +class AlertDetermination_v2 extends Enum { /** - * The Enum M365AlertDetermination + * The Enum AlertDetermination_v2 */ const UNKNOWN = "unknown"; const APT = "apt"; diff --git a/src/Beta/Microsoft/Graph/Model/M365AlertSeverity.php b/src/Beta/Microsoft/Graph/Model/AlertSeverity_v2.php similarity index 88% rename from src/Beta/Microsoft/Graph/Model/M365AlertSeverity.php rename to src/Beta/Microsoft/Graph/Model/AlertSeverity_v2.php index 75ffe7376c8..3a4151e55e4 100644 --- a/src/Beta/Microsoft/Graph/Model/M365AlertSeverity.php +++ b/src/Beta/Microsoft/Graph/Model/AlertSeverity_v2.php @@ -2,7 +2,7 @@ /** * Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. * -* M365AlertSeverity File +* AlertSeverity_v2 File * PHP version 7 * * @category Library @@ -16,7 +16,7 @@ use Microsoft\Graph\Core\Enum; /** -* M365AlertSeverity class +* AlertSeverity_v2 class * * @category Model * @package Microsoft.Graph @@ -24,10 +24,10 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class M365AlertSeverity extends Enum +class AlertSeverity_v2 extends Enum { /** - * The Enum M365AlertSeverity + * The Enum AlertSeverity_v2 */ const UNKNOWN = "unknown"; const INFORMATIONAL = "informational"; diff --git a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationFormat.php b/src/Beta/Microsoft/Graph/Model/AlertStatus_v2.php similarity index 70% rename from src/Beta/Microsoft/Graph/Model/HardwareConfigurationFormat.php rename to src/Beta/Microsoft/Graph/Model/AlertStatus_v2.php index 599c5a2b2df..464f6c42081 100644 --- a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationFormat.php +++ b/src/Beta/Microsoft/Graph/Model/AlertStatus_v2.php @@ -2,7 +2,7 @@ /** * Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. * -* HardwareConfigurationFormat File +* AlertStatus_v2 File * PHP version 7 * * @category Library @@ -16,7 +16,7 @@ use Microsoft\Graph\Core\Enum; /** -* HardwareConfigurationFormat class +* AlertStatus_v2 class * * @category Model * @package Microsoft.Graph @@ -24,12 +24,14 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class HardwareConfigurationFormat extends Enum +class AlertStatus_v2 extends Enum { /** - * The Enum HardwareConfigurationFormat + * The Enum AlertStatus_v2 */ - const DELL = "dell"; - const SURFACE = "surface"; - const SURFACE_DOCK = "surfaceDock"; + const UNKNOWN = "unknown"; + const GRAPHNEW = "new"; + const IN_PROGRESS = "inProgress"; + const RESOLVED = "resolved"; + const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; } diff --git a/src/Beta/Microsoft/Graph/Model/Alert_v2.php b/src/Beta/Microsoft/Graph/Model/Alert_v2.php new file mode 100644 index 00000000000..ee8b26385d9 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/Alert_v2.php @@ -0,0 +1,743 @@ +_propDict)) { + return $this->_propDict["aadTenantId"]; + } else { + return null; + } + } + + /** + * Sets the aadTenantId + * + * @param string $val The aadTenantId + * + * @return Alert_v2 + */ + public function setAadTenantId($val) + { + $this->_propDict["aadTenantId"] = $val; + return $this; + } + + /** + * Gets the actorDisplayName + * + * @return string|null The actorDisplayName + */ + public function getActorDisplayName() + { + if (array_key_exists("actorDisplayName", $this->_propDict)) { + return $this->_propDict["actorDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the actorDisplayName + * + * @param string $val The actorDisplayName + * + * @return Alert_v2 + */ + public function setActorDisplayName($val) + { + $this->_propDict["actorDisplayName"] = $val; + return $this; + } + + /** + * Gets the alertWebUrl + * + * @return string|null The alertWebUrl + */ + public function getAlertWebUrl() + { + if (array_key_exists("alertWebUrl", $this->_propDict)) { + return $this->_propDict["alertWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the alertWebUrl + * + * @param string $val The alertWebUrl + * + * @return Alert_v2 + */ + public function setAlertWebUrl($val) + { + $this->_propDict["alertWebUrl"] = $val; + return $this; + } + + /** + * Gets the assignedTo + * + * @return string|null The assignedTo + */ + public function getAssignedTo() + { + if (array_key_exists("assignedTo", $this->_propDict)) { + return $this->_propDict["assignedTo"]; + } else { + return null; + } + } + + /** + * Sets the assignedTo + * + * @param string $val The assignedTo + * + * @return Alert_v2 + */ + public function setAssignedTo($val) + { + $this->_propDict["assignedTo"] = $val; + return $this; + } + + /** + * Gets the category + * + * @return string|null The category + */ + public function getCategory() + { + if (array_key_exists("category", $this->_propDict)) { + return $this->_propDict["category"]; + } else { + return null; + } + } + + /** + * Sets the category + * + * @param string $val The category + * + * @return Alert_v2 + */ + public function setCategory($val) + { + $this->_propDict["category"] = $val; + return $this; + } + + /** + * Gets the classification + * + * @return AlertClassification_v2|null The classification + */ + public function getClassification() + { + if (array_key_exists("classification", $this->_propDict)) { + if (is_a($this->_propDict["classification"], "\Beta\Microsoft\Graph\Model\AlertClassification_v2") || is_null($this->_propDict["classification"])) { + return $this->_propDict["classification"]; + } else { + $this->_propDict["classification"] = new AlertClassification_v2($this->_propDict["classification"]); + return $this->_propDict["classification"]; + } + } + return null; + } + + /** + * Sets the classification + * + * @param AlertClassification_v2 $val The classification + * + * @return Alert_v2 + */ + public function setClassification($val) + { + $this->_propDict["classification"] = $val; + return $this; + } + + + /** + * Gets the comments + * + * @return array|null The comments + */ + public function getComments() + { + if (array_key_exists("comments", $this->_propDict)) { + return $this->_propDict["comments"]; + } else { + return null; + } + } + + /** + * Sets the comments + * + * @param AlertComment_v2[] $val The comments + * + * @return Alert_v2 + */ + public function setComments($val) + { + $this->_propDict["comments"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return Alert_v2 + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the description + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * + * @param string $val The description + * + * @return Alert_v2 + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the detectorId + * + * @return string|null The detectorId + */ + public function getDetectorId() + { + if (array_key_exists("detectorId", $this->_propDict)) { + return $this->_propDict["detectorId"]; + } else { + return null; + } + } + + /** + * Sets the detectorId + * + * @param string $val The detectorId + * + * @return Alert_v2 + */ + public function setDetectorId($val) + { + $this->_propDict["detectorId"] = $val; + return $this; + } + + /** + * Gets the determination + * + * @return AlertDetermination_v2|null The determination + */ + public function getDetermination() + { + if (array_key_exists("determination", $this->_propDict)) { + if (is_a($this->_propDict["determination"], "\Beta\Microsoft\Graph\Model\AlertDetermination_v2") || is_null($this->_propDict["determination"])) { + return $this->_propDict["determination"]; + } else { + $this->_propDict["determination"] = new AlertDetermination_v2($this->_propDict["determination"]); + return $this->_propDict["determination"]; + } + } + return null; + } + + /** + * Sets the determination + * + * @param AlertDetermination_v2 $val The determination + * + * @return Alert_v2 + */ + public function setDetermination($val) + { + $this->_propDict["determination"] = $val; + return $this; + } + + /** + * Gets the firstActivityDateTime + * + * @return \DateTime|null The firstActivityDateTime + */ + public function getFirstActivityDateTime() + { + if (array_key_exists("firstActivityDateTime", $this->_propDict)) { + if (is_a($this->_propDict["firstActivityDateTime"], "\DateTime") || is_null($this->_propDict["firstActivityDateTime"])) { + return $this->_propDict["firstActivityDateTime"]; + } else { + $this->_propDict["firstActivityDateTime"] = new \DateTime($this->_propDict["firstActivityDateTime"]); + return $this->_propDict["firstActivityDateTime"]; + } + } + return null; + } + + /** + * Sets the firstActivityDateTime + * + * @param \DateTime $val The firstActivityDateTime + * + * @return Alert_v2 + */ + public function setFirstActivityDateTime($val) + { + $this->_propDict["firstActivityDateTime"] = $val; + return $this; + } + + /** + * Gets the incidentId + * + * @return string|null The incidentId + */ + public function getIncidentId() + { + if (array_key_exists("incidentId", $this->_propDict)) { + return $this->_propDict["incidentId"]; + } else { + return null; + } + } + + /** + * Sets the incidentId + * + * @param string $val The incidentId + * + * @return Alert_v2 + */ + public function setIncidentId($val) + { + $this->_propDict["incidentId"] = $val; + return $this; + } + + /** + * Gets the incidentWebUrl + * + * @return string|null The incidentWebUrl + */ + public function getIncidentWebUrl() + { + if (array_key_exists("incidentWebUrl", $this->_propDict)) { + return $this->_propDict["incidentWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the incidentWebUrl + * + * @param string $val The incidentWebUrl + * + * @return Alert_v2 + */ + public function setIncidentWebUrl($val) + { + $this->_propDict["incidentWebUrl"] = $val; + return $this; + } + + /** + * Gets the lastActivityDateTime + * + * @return \DateTime|null The lastActivityDateTime + */ + public function getLastActivityDateTime() + { + if (array_key_exists("lastActivityDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActivityDateTime"], "\DateTime") || is_null($this->_propDict["lastActivityDateTime"])) { + return $this->_propDict["lastActivityDateTime"]; + } else { + $this->_propDict["lastActivityDateTime"] = new \DateTime($this->_propDict["lastActivityDateTime"]); + return $this->_propDict["lastActivityDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActivityDateTime + * + * @param \DateTime $val The lastActivityDateTime + * + * @return Alert_v2 + */ + public function setLastActivityDateTime($val) + { + $this->_propDict["lastActivityDateTime"] = $val; + return $this; + } + + /** + * Gets the lastUpdateDateTime + * + * @return \DateTime|null The lastUpdateDateTime + */ + public function getLastUpdateDateTime() + { + if (array_key_exists("lastUpdateDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastUpdateDateTime"], "\DateTime") || is_null($this->_propDict["lastUpdateDateTime"])) { + return $this->_propDict["lastUpdateDateTime"]; + } else { + $this->_propDict["lastUpdateDateTime"] = new \DateTime($this->_propDict["lastUpdateDateTime"]); + return $this->_propDict["lastUpdateDateTime"]; + } + } + return null; + } + + /** + * Sets the lastUpdateDateTime + * + * @param \DateTime $val The lastUpdateDateTime + * + * @return Alert_v2 + */ + public function setLastUpdateDateTime($val) + { + $this->_propDict["lastUpdateDateTime"] = $val; + return $this; + } + + /** + * Gets the mitreTechniques + * + * @return string|null The mitreTechniques + */ + public function getMitreTechniques() + { + if (array_key_exists("mitreTechniques", $this->_propDict)) { + return $this->_propDict["mitreTechniques"]; + } else { + return null; + } + } + + /** + * Sets the mitreTechniques + * + * @param string $val The mitreTechniques + * + * @return Alert_v2 + */ + public function setMitreTechniques($val) + { + $this->_propDict["mitreTechniques"] = $val; + return $this; + } + + /** + * Gets the providerAlertId + * + * @return string|null The providerAlertId + */ + public function getProviderAlertId() + { + if (array_key_exists("providerAlertId", $this->_propDict)) { + return $this->_propDict["providerAlertId"]; + } else { + return null; + } + } + + /** + * Sets the providerAlertId + * + * @param string $val The providerAlertId + * + * @return Alert_v2 + */ + public function setProviderAlertId($val) + { + $this->_propDict["providerAlertId"] = $val; + return $this; + } + + /** + * Gets the resolvedDateTime + * + * @return \DateTime|null The resolvedDateTime + */ + public function getResolvedDateTime() + { + if (array_key_exists("resolvedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["resolvedDateTime"], "\DateTime") || is_null($this->_propDict["resolvedDateTime"])) { + return $this->_propDict["resolvedDateTime"]; + } else { + $this->_propDict["resolvedDateTime"] = new \DateTime($this->_propDict["resolvedDateTime"]); + return $this->_propDict["resolvedDateTime"]; + } + } + return null; + } + + /** + * Sets the resolvedDateTime + * + * @param \DateTime $val The resolvedDateTime + * + * @return Alert_v2 + */ + public function setResolvedDateTime($val) + { + $this->_propDict["resolvedDateTime"] = $val; + return $this; + } + + /** + * Gets the serviceSource + * + * @return ServiceSource|null The serviceSource + */ + public function getServiceSource() + { + if (array_key_exists("serviceSource", $this->_propDict)) { + if (is_a($this->_propDict["serviceSource"], "\Beta\Microsoft\Graph\Model\ServiceSource") || is_null($this->_propDict["serviceSource"])) { + return $this->_propDict["serviceSource"]; + } else { + $this->_propDict["serviceSource"] = new ServiceSource($this->_propDict["serviceSource"]); + return $this->_propDict["serviceSource"]; + } + } + return null; + } + + /** + * Sets the serviceSource + * + * @param ServiceSource $val The serviceSource + * + * @return Alert_v2 + */ + public function setServiceSource($val) + { + $this->_propDict["serviceSource"] = $val; + return $this; + } + + /** + * Gets the severity + * + * @return AlertSeverity_v2|null The severity + */ + public function getSeverity() + { + if (array_key_exists("severity", $this->_propDict)) { + if (is_a($this->_propDict["severity"], "\Beta\Microsoft\Graph\Model\AlertSeverity_v2") || is_null($this->_propDict["severity"])) { + return $this->_propDict["severity"]; + } else { + $this->_propDict["severity"] = new AlertSeverity_v2($this->_propDict["severity"]); + return $this->_propDict["severity"]; + } + } + return null; + } + + /** + * Sets the severity + * + * @param AlertSeverity_v2 $val The severity + * + * @return Alert_v2 + */ + public function setSeverity($val) + { + $this->_propDict["severity"] = $val; + return $this; + } + + /** + * Gets the status + * + * @return AlertStatus_v2|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Beta\Microsoft\Graph\Model\AlertStatus_v2") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new AlertStatus_v2($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * + * @param AlertStatus_v2 $val The status + * + * @return Alert_v2 + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the threatDisplayName + * + * @return string|null The threatDisplayName + */ + public function getThreatDisplayName() + { + if (array_key_exists("threatDisplayName", $this->_propDict)) { + return $this->_propDict["threatDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the threatDisplayName + * + * @param string $val The threatDisplayName + * + * @return Alert_v2 + */ + public function setThreatDisplayName($val) + { + $this->_propDict["threatDisplayName"] = $val; + return $this; + } + + /** + * Gets the threatFamilyName + * + * @return string|null The threatFamilyName + */ + public function getThreatFamilyName() + { + if (array_key_exists("threatFamilyName", $this->_propDict)) { + return $this->_propDict["threatFamilyName"]; + } else { + return null; + } + } + + /** + * Sets the threatFamilyName + * + * @param string $val The threatFamilyName + * + * @return Alert_v2 + */ + public function setThreatFamilyName($val) + { + $this->_propDict["threatFamilyName"] = $val; + return $this; + } + + /** + * Gets the title + * + * @return string|null The title + */ + public function getTitle() + { + if (array_key_exists("title", $this->_propDict)) { + return $this->_propDict["title"]; + } else { + return null; + } + } + + /** + * Sets the title + * + * @param string $val The title + * + * @return Alert_v2 + */ + public function setTitle($val) + { + $this->_propDict["title"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AndroidDeviceOwnerGeneralDeviceConfiguration.php b/src/Beta/Microsoft/Graph/Model/AndroidDeviceOwnerGeneralDeviceConfiguration.php index 12a82a5bfbe..4bd75ac25c5 100644 --- a/src/Beta/Microsoft/Graph/Model/AndroidDeviceOwnerGeneralDeviceConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/AndroidDeviceOwnerGeneralDeviceConfiguration.php @@ -3115,6 +3115,36 @@ public function setStorageBlockUsbFileTransfer($val) return $this; } + + /** + * Gets the systemUpdateFreezePeriods + * Indicates the annually repeating time periods during which system updates are postponed. This collection can contain a maximum of 500 elements. + * + * @return array|null The systemUpdateFreezePeriods + */ + public function getSystemUpdateFreezePeriods() + { + if (array_key_exists("systemUpdateFreezePeriods", $this->_propDict)) { + return $this->_propDict["systemUpdateFreezePeriods"]; + } else { + return null; + } + } + + /** + * Sets the systemUpdateFreezePeriods + * Indicates the annually repeating time periods during which system updates are postponed. This collection can contain a maximum of 500 elements. + * + * @param AndroidDeviceOwnerSystemUpdateFreezePeriod[] $val The systemUpdateFreezePeriods + * + * @return AndroidDeviceOwnerGeneralDeviceConfiguration + */ + public function setSystemUpdateFreezePeriods($val) + { + $this->_propDict["systemUpdateFreezePeriods"] = $val; + return $this; + } + /** * Gets the systemUpdateInstallType * The type of system update configuration. Possible values are: deviceDefault, postpone, windowed, automatic. diff --git a/src/Beta/Microsoft/Graph/Model/AndroidDeviceOwnerSystemUpdateFreezePeriod.php b/src/Beta/Microsoft/Graph/Model/AndroidDeviceOwnerSystemUpdateFreezePeriod.php new file mode 100644 index 00000000000..eca97bb1e43 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AndroidDeviceOwnerSystemUpdateFreezePeriod.php @@ -0,0 +1,138 @@ +_propDict)) { + return $this->_propDict["endDay"]; + } else { + return null; + } + } + + /** + * Sets the endDay + * The day of the end date of the freeze period. Valid values 1 to 31 + * + * @param int $val The value of the endDay + * + * @return AndroidDeviceOwnerSystemUpdateFreezePeriod + */ + public function setEndDay($val) + { + $this->_propDict["endDay"] = $val; + return $this; + } + /** + * Gets the endMonth + * The month of the end date of the freeze period. Valid values 1 to 12 + * + * @return int|null The endMonth + */ + public function getEndMonth() + { + if (array_key_exists("endMonth", $this->_propDict)) { + return $this->_propDict["endMonth"]; + } else { + return null; + } + } + + /** + * Sets the endMonth + * The month of the end date of the freeze period. Valid values 1 to 12 + * + * @param int $val The value of the endMonth + * + * @return AndroidDeviceOwnerSystemUpdateFreezePeriod + */ + public function setEndMonth($val) + { + $this->_propDict["endMonth"] = $val; + return $this; + } + /** + * Gets the startDay + * The day of the start date of the freeze period. Valid values 1 to 31 + * + * @return int|null The startDay + */ + public function getStartDay() + { + if (array_key_exists("startDay", $this->_propDict)) { + return $this->_propDict["startDay"]; + } else { + return null; + } + } + + /** + * Sets the startDay + * The day of the start date of the freeze period. Valid values 1 to 31 + * + * @param int $val The value of the startDay + * + * @return AndroidDeviceOwnerSystemUpdateFreezePeriod + */ + public function setStartDay($val) + { + $this->_propDict["startDay"] = $val; + return $this; + } + /** + * Gets the startMonth + * The month of the start date of the freeze period. Valid values 1 to 12 + * + * @return int|null The startMonth + */ + public function getStartMonth() + { + if (array_key_exists("startMonth", $this->_propDict)) { + return $this->_propDict["startMonth"]; + } else { + return null; + } + } + + /** + * Sets the startMonth + * The month of the start date of the freeze period. Valid values 1 to 12 + * + * @param int $val The value of the startMonth + * + * @return AndroidDeviceOwnerSystemUpdateFreezePeriod + */ + public function setStartMonth($val) + { + $this->_propDict["startMonth"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Model/AospDeviceOwnerDeviceConfiguration.php b/src/Beta/Microsoft/Graph/Model/AospDeviceOwnerDeviceConfiguration.php index 56cc89a56ca..a928a985a8a 100644 --- a/src/Beta/Microsoft/Graph/Model/AospDeviceOwnerDeviceConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/AospDeviceOwnerDeviceConfiguration.php @@ -53,35 +53,6 @@ public function setAppsBlockInstallFromUnknownSources($val) return $this; } - /** - * Gets the backupBlocked - * Indicates whether or not to block backup service. - * - * @return bool|null The backupBlocked - */ - public function getBackupBlocked() - { - if (array_key_exists("backupBlocked", $this->_propDict)) { - return $this->_propDict["backupBlocked"]; - } else { - return null; - } - } - - /** - * Sets the backupBlocked - * Indicates whether or not to block backup service. - * - * @param bool $val The backupBlocked - * - * @return AospDeviceOwnerDeviceConfiguration - */ - public function setBackupBlocked($val) - { - $this->_propDict["backupBlocked"] = boolval($val); - return $this; - } - /** * Gets the bluetoothBlockConfiguration * Indicates whether or not to block a user from configuring bluetooth. @@ -111,35 +82,6 @@ public function setBluetoothBlockConfiguration($val) return $this; } - /** - * Gets the bluetoothBlockContactSharing - * Indicates whether or not to block a user from sharing contacts via bluetooth. - * - * @return bool|null The bluetoothBlockContactSharing - */ - public function getBluetoothBlockContactSharing() - { - if (array_key_exists("bluetoothBlockContactSharing", $this->_propDict)) { - return $this->_propDict["bluetoothBlockContactSharing"]; - } else { - return null; - } - } - - /** - * Sets the bluetoothBlockContactSharing - * Indicates whether or not to block a user from sharing contacts via bluetooth. - * - * @param bool $val The bluetoothBlockContactSharing - * - * @return AospDeviceOwnerDeviceConfiguration - */ - public function setBluetoothBlockContactSharing($val) - { - $this->_propDict["bluetoothBlockContactSharing"] = boolval($val); - return $this; - } - /** * Gets the bluetoothBlocked * Indicates whether or not to disable the use of bluetooth. When set to true, bluetooth cannot be enabled on the device. @@ -198,35 +140,6 @@ public function setCameraBlocked($val) return $this; } - /** - * Gets the cellularBlockWiFiTethering - * Indicates whether or not to block Wi-Fi tethering. - * - * @return bool|null The cellularBlockWiFiTethering - */ - public function getCellularBlockWiFiTethering() - { - if (array_key_exists("cellularBlockWiFiTethering", $this->_propDict)) { - return $this->_propDict["cellularBlockWiFiTethering"]; - } else { - return null; - } - } - - /** - * Sets the cellularBlockWiFiTethering - * Indicates whether or not to block Wi-Fi tethering. - * - * @param bool $val The cellularBlockWiFiTethering - * - * @return AospDeviceOwnerDeviceConfiguration - */ - public function setCellularBlockWiFiTethering($val) - { - $this->_propDict["cellularBlockWiFiTethering"] = boolval($val); - return $this; - } - /** * Gets the factoryResetBlocked * Indicates whether or not the factory reset option in settings is disabled. diff --git a/src/Beta/Microsoft/Graph/Model/AppConsentApprovalRoute.php b/src/Beta/Microsoft/Graph/Model/AppConsentApprovalRoute.php index 31f48d42978..499cef349c8 100644 --- a/src/Beta/Microsoft/Graph/Model/AppConsentApprovalRoute.php +++ b/src/Beta/Microsoft/Graph/Model/AppConsentApprovalRoute.php @@ -27,6 +27,7 @@ class AppConsentApprovalRoute extends Entity /** * Gets the appConsentRequests + * A collection of userConsentRequest objects for a specific application. * * @return array|null The appConsentRequests */ @@ -41,6 +42,7 @@ public function getAppConsentRequests() /** * Sets the appConsentRequests + * A collection of userConsentRequest objects for a specific application. * * @param AppConsentRequest[] $val The appConsentRequests * diff --git a/src/Beta/Microsoft/Graph/Model/ApplicationSignInSummary.php b/src/Beta/Microsoft/Graph/Model/ApplicationSignInSummary.php index 9ea3631d34c..a9a0c902cc3 100644 --- a/src/Beta/Microsoft/Graph/Model/ApplicationSignInSummary.php +++ b/src/Beta/Microsoft/Graph/Model/ApplicationSignInSummary.php @@ -26,7 +26,7 @@ class ApplicationSignInSummary extends Entity { /** * Gets the appDisplayName - * Name of the application that the user signed in to. + * Name of the application that the user signed into. * * @return string|null The appDisplayName */ @@ -41,7 +41,7 @@ public function getAppDisplayName() /** * Sets the appDisplayName - * Name of the application that the user signed in to. + * Name of the application that the user signed into. * * @param string $val The appDisplayName * diff --git a/src/Beta/Microsoft/Graph/Model/AppliedConditionalAccessPolicy.php b/src/Beta/Microsoft/Graph/Model/AppliedConditionalAccessPolicy.php index ee7f13034ee..a72d5844a67 100644 --- a/src/Beta/Microsoft/Graph/Model/AppliedConditionalAccessPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/AppliedConditionalAccessPolicy.php @@ -26,6 +26,7 @@ class AppliedConditionalAccessPolicy extends Entity /** * Gets the authenticationStrength + * The custom authentication strength enforced in a Conditional Access policy. * * @return AuthenticationStrength|null The authenticationStrength */ @@ -44,6 +45,7 @@ public function getAuthenticationStrength() /** * Sets the authenticationStrength + * The custom authentication strength enforced in a Conditional Access policy. * * @param AuthenticationStrength $val The value to assign to the authenticationStrength * @@ -57,7 +59,7 @@ public function setAuthenticationStrength($val) /** * Gets the conditionsNotSatisfied - * Refers to the conditional access policy conditions that are not satisfied. Possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client. + * Refers to the conditional access policy conditions that are not satisfied. The possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client,ipAddressSeenByAzureAD,ipAddressSeenByResourceProvider,unknownFutureValue,servicePrincipals,servicePrincipalRisk. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipals,servicePrincipalRisk. * * @return ConditionalAccessConditions|null The conditionsNotSatisfied */ @@ -76,7 +78,7 @@ public function getConditionsNotSatisfied() /** * Sets the conditionsNotSatisfied - * Refers to the conditional access policy conditions that are not satisfied. Possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client. + * Refers to the conditional access policy conditions that are not satisfied. The possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client,ipAddressSeenByAzureAD,ipAddressSeenByResourceProvider,unknownFutureValue,servicePrincipals,servicePrincipalRisk. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipals,servicePrincipalRisk. * * @param ConditionalAccessConditions $val The value to assign to the conditionsNotSatisfied * @@ -90,7 +92,7 @@ public function setConditionsNotSatisfied($val) /** * Gets the conditionsSatisfied - * Refers to the conditional access policy conditions that are satisfied. Possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client. + * Refers to the conditional access policy conditions that are satisfied. The possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client,ipAddressSeenByAzureAD,ipAddressSeenByResourceProvider,unknownFutureValue,servicePrincipals,servicePrincipalRisk. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipals,servicePrincipalRisk. * * @return ConditionalAccessConditions|null The conditionsSatisfied */ @@ -109,7 +111,7 @@ public function getConditionsSatisfied() /** * Sets the conditionsSatisfied - * Refers to the conditional access policy conditions that are satisfied. Possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client. + * Refers to the conditional access policy conditions that are satisfied. The possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client,ipAddressSeenByAzureAD,ipAddressSeenByResourceProvider,unknownFutureValue,servicePrincipals,servicePrincipalRisk. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipals,servicePrincipalRisk. * * @param ConditionalAccessConditions $val The value to assign to the conditionsSatisfied * @@ -207,6 +209,7 @@ public function setEnforcedSessionControls($val) /** * Gets the excludeRulesSatisfied + * List of key-value pairs containing each matched exclude condition in the conditional access policy. Example: [{'devicePlatform' : 'DevicePlatform'}] means the policy didn’t apply, because the DevicePlatform condition was a match. * * @return ConditionalAccessRuleSatisfied|null The excludeRulesSatisfied */ @@ -225,6 +228,7 @@ public function getExcludeRulesSatisfied() /** * Sets the excludeRulesSatisfied + * List of key-value pairs containing each matched exclude condition in the conditional access policy. Example: [{'devicePlatform' : 'DevicePlatform'}] means the policy didn’t apply, because the DevicePlatform condition was a match. * * @param ConditionalAccessRuleSatisfied $val The value to assign to the excludeRulesSatisfied * @@ -266,6 +270,7 @@ public function setId($val) /** * Gets the includeRulesSatisfied + * List of key-value pairs containing each matched include condition in the conditional access policy. Example: [{ 'application' : 'AllApps'}, {'users': 'Group'}], meaning Application condition was a match because AllApps are included and Users condition was a match because the user was part of the included Group rule. * * @return ConditionalAccessRuleSatisfied|null The includeRulesSatisfied */ @@ -284,6 +289,7 @@ public function getIncludeRulesSatisfied() /** * Sets the includeRulesSatisfied + * List of key-value pairs containing each matched include condition in the conditional access policy. Example: [{ 'application' : 'AllApps'}, {'users': 'Group'}], meaning Application condition was a match because AllApps are included and Users condition was a match because the user was part of the included Group rule. * * @param ConditionalAccessRuleSatisfied $val The value to assign to the includeRulesSatisfied * diff --git a/src/Beta/Microsoft/Graph/Model/AttendanceInterval.php b/src/Beta/Microsoft/Graph/Model/AttendanceInterval.php index 28d38774de5..3159f2480fe 100644 --- a/src/Beta/Microsoft/Graph/Model/AttendanceInterval.php +++ b/src/Beta/Microsoft/Graph/Model/AttendanceInterval.php @@ -54,7 +54,7 @@ public function setDurationInSeconds($val) /** * Gets the joinDateTime - * Time attendee joined in UTC. + * The time the attendee joined in UTC. * * @return \DateTime|null The joinDateTime */ @@ -73,7 +73,7 @@ public function getJoinDateTime() /** * Sets the joinDateTime - * Time attendee joined in UTC. + * The time the attendee joined in UTC. * * @param \DateTime $val The value to assign to the joinDateTime * @@ -87,7 +87,7 @@ public function setJoinDateTime($val) /** * Gets the leaveDateTime - * Time attendee left in UTC. + * The time the attendee left in UTC. * * @return \DateTime|null The leaveDateTime */ @@ -106,7 +106,7 @@ public function getLeaveDateTime() /** * Sets the leaveDateTime - * Time attendee left in UTC. + * The time the attendee left in UTC. * * @param \DateTime $val The value to assign to the leaveDateTime * diff --git a/src/Beta/Microsoft/Graph/Model/AttendanceRecord.php b/src/Beta/Microsoft/Graph/Model/AttendanceRecord.php index 25e9aad17af..6fa907adbb1 100644 --- a/src/Beta/Microsoft/Graph/Model/AttendanceRecord.php +++ b/src/Beta/Microsoft/Graph/Model/AttendanceRecord.php @@ -27,7 +27,7 @@ class AttendanceRecord extends Entity /** * Gets the attendanceIntervals - * List of time periods between joining and leaving. + * List of time periods between joining and leaving a meeting. * * @return array|null The attendanceIntervals */ @@ -42,7 +42,7 @@ public function getAttendanceIntervals() /** * Sets the attendanceIntervals - * List of time periods between joining and leaving. + * List of time periods between joining and leaving a meeting. * * @param AttendanceInterval[] $val The attendanceIntervals * @@ -56,7 +56,7 @@ public function setAttendanceIntervals($val) /** * Gets the emailAddress - * Email address. + * Email address of the user associated with this atttendance record. * * @return string|null The emailAddress */ @@ -71,7 +71,7 @@ public function getEmailAddress() /** * Sets the emailAddress - * Email address. + * Email address of the user associated with this atttendance record. * * @param string $val The emailAddress * @@ -85,7 +85,7 @@ public function setEmailAddress($val) /** * Gets the identity - * Identifier, such as display name. + * Identity of the user associated with this atttendance record. * * @return Identity|null The identity */ @@ -104,7 +104,7 @@ public function getIdentity() /** * Sets the identity - * Identifier, such as display name. + * Identity of the user associated with this atttendance record. * * @param Identity $val The identity * @@ -118,7 +118,7 @@ public function setIdentity($val) /** * Gets the role - * Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer. + * Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. * * @return string|null The role */ @@ -133,7 +133,7 @@ public function getRole() /** * Sets the role - * Role of the attendee. Possible values are None, Attendee, Presenter, and Organizer. + * Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. * * @param string $val The role * diff --git a/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php b/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php index 4c6c615c24d..c8a83c87694 100644 --- a/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php +++ b/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php @@ -25,6 +25,7 @@ class AuditUserIdentity extends UserIdentity { /** * Gets the homeTenantId + * For user sign ins, the identifier of the tenant that the user is a member of. * * @return string|null The homeTenantId */ @@ -39,6 +40,7 @@ public function getHomeTenantId() /** * Sets the homeTenantId + * For user sign ins, the identifier of the tenant that the user is a member of. * * @param string $val The value of the homeTenantId * @@ -51,6 +53,7 @@ public function setHomeTenantId($val) } /** * Gets the homeTenantName + * For user sign ins, the name of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Azure AD to show the tenant content. * * @return string|null The homeTenantName */ @@ -65,6 +68,7 @@ public function getHomeTenantName() /** * Sets the homeTenantName + * For user sign ins, the name of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Azure AD to show the tenant content. * * @param string $val The value of the homeTenantName * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php b/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php index 249f64d6fa0..0d0ed6650cc 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php @@ -25,6 +25,7 @@ class AuthenticationRequirementPolicy extends Entity { /** * Gets the detail + * Provides additional detail on the feature identified in requirementProvider. * * @return string|null The detail */ @@ -39,6 +40,7 @@ public function getDetail() /** * Sets the detail + * Provides additional detail on the feature identified in requirementProvider. * * @param string $val The value of the detail * @@ -52,6 +54,7 @@ public function setDetail($val) /** * Gets the requirementProvider + * Identifies what Azure AD feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue. * * @return RequirementProvider|null The requirementProvider */ @@ -70,6 +73,7 @@ public function getRequirementProvider() /** * Sets the requirementProvider + * Identifies what Azure AD feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue. * * @param RequirementProvider $val The value to assign to the requirementProvider * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationStrength.php b/src/Beta/Microsoft/Graph/Model/AuthenticationStrength.php index 6669b68463d..6100d5bfd81 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthenticationStrength.php +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationStrength.php @@ -25,6 +25,7 @@ class AuthenticationStrength extends Entity { /** * Gets the authenticationStrengthId + * Identifier of the authentication strength. * * @return string|null The authenticationStrengthId */ @@ -39,6 +40,7 @@ public function getAuthenticationStrengthId() /** * Sets the authenticationStrengthId + * Identifier of the authentication strength. * * @param string $val The value of the authenticationStrengthId * @@ -51,6 +53,7 @@ public function setAuthenticationStrengthId($val) } /** * Gets the displayName + * The name of the authentication strength. * * @return string|null The displayName */ @@ -65,6 +68,7 @@ public function getDisplayName() /** * Sets the displayName + * The name of the authentication strength. * * @param string $val The value of the displayName * diff --git a/src/Beta/Microsoft/Graph/Model/BookingAppointment.php b/src/Beta/Microsoft/Graph/Model/BookingAppointment.php index 3e47b366d55..d65a4f52807 100644 --- a/src/Beta/Microsoft/Graph/Model/BookingAppointment.php +++ b/src/Beta/Microsoft/Graph/Model/BookingAppointment.php @@ -26,6 +26,7 @@ class BookingAppointment extends Entity { /** * Gets the additionalInformation + * Additional information that is sent to the customer when an appointment is confirmed. * * @return string|null The additionalInformation */ @@ -40,6 +41,7 @@ public function getAdditionalInformation() /** * Sets the additionalInformation + * Additional information that is sent to the customer when an appointment is confirmed. * * @param string $val The additionalInformation * @@ -229,6 +231,36 @@ public function setCustomerPhone($val) return $this; } + + /** + * Gets the customers + * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * + * @return array|null The customers + */ + public function getCustomers() + { + if (array_key_exists("customers", $this->_propDict)) { + return $this->_propDict["customers"]; + } else { + return null; + } + } + + /** + * Sets the customers + * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * + * @param BookingCustomerInformationBase[] $val The customers + * + * @return BookingAppointment + */ + public function setCustomers($val) + { + $this->_propDict["customers"] = $val; + return $this; + } + /** * Gets the customerTimeZone * The time zone of the customer. For a list of possible values, see dateTimeTimeZone. @@ -324,6 +356,35 @@ public function setEnd($val) return $this; } + /** + * Gets the filledAttendeesCount + * The current number of customers in the appointment + * + * @return int|null The filledAttendeesCount + */ + public function getFilledAttendeesCount() + { + if (array_key_exists("filledAttendeesCount", $this->_propDict)) { + return $this->_propDict["filledAttendeesCount"]; + } else { + return null; + } + } + + /** + * Sets the filledAttendeesCount + * The current number of customers in the appointment + * + * @param int $val The filledAttendeesCount + * + * @return BookingAppointment + */ + public function setFilledAttendeesCount($val) + { + $this->_propDict["filledAttendeesCount"] = intval($val); + return $this; + } + /** * Gets the invoiceAmount * The billed amount on the invoice. @@ -479,7 +540,7 @@ public function setInvoiceUrl($val) /** * Gets the isLocationOnline - * True indicates that the appointment will be held online. Default value is false. + * If true, indicates that the appointment will be held online. Default value is false. * * @return bool|null The isLocationOnline */ @@ -494,7 +555,7 @@ public function getIsLocationOnline() /** * Sets the isLocationOnline - * True indicates that the appointment will be held online. Default value is false. + * If true, indicates that the appointment will be held online. Default value is false. * * @param bool $val The isLocationOnline * @@ -535,6 +596,35 @@ public function setJoinWebUrl($val) return $this; } + /** + * Gets the maximumAttendeesCount + * The maximum number of customers allowed in an appointment. + * + * @return int|null The maximumAttendeesCount + */ + public function getMaximumAttendeesCount() + { + if (array_key_exists("maximumAttendeesCount", $this->_propDict)) { + return $this->_propDict["maximumAttendeesCount"]; + } else { + return null; + } + } + + /** + * Sets the maximumAttendeesCount + * The maximum number of customers allowed in an appointment. + * + * @param int $val The maximumAttendeesCount + * + * @return BookingAppointment + */ + public function setMaximumAttendeesCount($val) + { + $this->_propDict["maximumAttendeesCount"] = intval($val); + return $this; + } + /** * Gets the onlineMeetingUrl * @@ -564,7 +654,7 @@ public function setOnlineMeetingUrl($val) /** * Gets the optOutOfCustomerEmail - * True indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment. + * If true indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment. * * @return bool|null The optOutOfCustomerEmail */ @@ -579,7 +669,7 @@ public function getOptOutOfCustomerEmail() /** * Sets the optOutOfCustomerEmail - * True indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment. + * If true indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment. * * @param bool $val The optOutOfCustomerEmail * @@ -688,7 +778,7 @@ public function setPrice($val) /** * Gets the priceType - * A setting to provide flexibility for the pricing structure of services. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet. + * A setting to provide flexibility for the pricing structure of services. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. * * @return BookingPriceType|null The priceType */ @@ -707,7 +797,7 @@ public function getPriceType() /** * Sets the priceType - * A setting to provide flexibility for the pricing structure of services. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet. + * A setting to provide flexibility for the pricing structure of services. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. * * @param BookingPriceType $val The priceType * @@ -751,7 +841,7 @@ public function setReminders($val) /** * Gets the selfServiceAppointmentId - * An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer. + * An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer. Only supported for appointment if maxAttendeeCount is 1. * * @return string|null The selfServiceAppointmentId */ @@ -766,7 +856,7 @@ public function getSelfServiceAppointmentId() /** * Sets the selfServiceAppointmentId - * An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer. + * An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer. Only supported for appointment if maxAttendeeCount is 1. * * @param string $val The selfServiceAppointmentId * @@ -900,7 +990,7 @@ public function setServiceNotes($val) /** * Gets the smsNotificationsEnabled - * True indicates SMS notifications will be sent to the customers for the appointment. Default value is false. + * If true, indicates SMS notifications will be sent to the customers for the appointment. Default value is false. * * @return bool|null The smsNotificationsEnabled */ @@ -915,7 +1005,7 @@ public function getSmsNotificationsEnabled() /** * Sets the smsNotificationsEnabled - * True indicates SMS notifications will be sent to the customers for the appointment. Default value is false. + * If true, indicates SMS notifications will be sent to the customers for the appointment. Default value is false. * * @param bool $val The smsNotificationsEnabled * diff --git a/src/Beta/Microsoft/Graph/Model/BookingBusiness.php b/src/Beta/Microsoft/Graph/Model/BookingBusiness.php index 12b528cde71..ac4f74cc4f3 100644 --- a/src/Beta/Microsoft/Graph/Model/BookingBusiness.php +++ b/src/Beta/Microsoft/Graph/Model/BookingBusiness.php @@ -26,7 +26,7 @@ class BookingBusiness extends BookingNamedEntity { /** * Gets the address - * The street address of the business. The address property, together with phone and webSiteUrl, appear in the footer of a business scheduling page. + * The street address of the business. The address property, together with phone and webSiteUrl, appear in the footer of a business scheduling page. The attribute type of physicalAddress is not supported in v1.0. Internally we map the addresses to the type others. * * @return PhysicalAddress|null The address */ @@ -45,7 +45,7 @@ public function getAddress() /** * Sets the address - * The street address of the business. The address property, together with phone and webSiteUrl, appear in the footer of a business scheduling page. + * The street address of the business. The address property, together with phone and webSiteUrl, appear in the footer of a business scheduling page. The attribute type of physicalAddress is not supported in v1.0. Internally we map the addresses to the type others. * * @param PhysicalAddress $val The address * @@ -414,6 +414,36 @@ public function setCustomers($val) } + /** + * Gets the customQuestions + * All the custom questions of this business. Read-only. Nullable. + * + * @return array|null The customQuestions + */ + public function getCustomQuestions() + { + if (array_key_exists("customQuestions", $this->_propDict)) { + return $this->_propDict["customQuestions"]; + } else { + return null; + } + } + + /** + * Sets the customQuestions + * All the custom questions of this business. Read-only. Nullable. + * + * @param BookingCustomQuestion[] $val The customQuestions + * + * @return BookingBusiness + */ + public function setCustomQuestions($val) + { + $this->_propDict["customQuestions"] = $val; + return $this; + } + + /** * Gets the services * All the services offered by this business. Read-only. Nullable. diff --git a/src/Beta/Microsoft/Graph/Model/BookingCustomQuestion.php b/src/Beta/Microsoft/Graph/Model/BookingCustomQuestion.php new file mode 100644 index 00000000000..c6ee41dbd07 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/BookingCustomQuestion.php @@ -0,0 +1,118 @@ +_propDict)) { + if (is_a($this->_propDict["answerInputType"], "\Beta\Microsoft\Graph\Model\AnswerInputType") || is_null($this->_propDict["answerInputType"])) { + return $this->_propDict["answerInputType"]; + } else { + $this->_propDict["answerInputType"] = new AnswerInputType($this->_propDict["answerInputType"]); + return $this->_propDict["answerInputType"]; + } + } + return null; + } + + /** + * Sets the answerInputType + * The expected answer type. The possible values are: text, radioButton, unknownFutureValue. + * + * @param AnswerInputType $val The answerInputType + * + * @return BookingCustomQuestion + */ + public function setAnswerInputType($val) + { + $this->_propDict["answerInputType"] = $val; + return $this; + } + + /** + * Gets the answerOptions + * List of possible answer values. + * + * @return string|null The answerOptions + */ + public function getAnswerOptions() + { + if (array_key_exists("answerOptions", $this->_propDict)) { + return $this->_propDict["answerOptions"]; + } else { + return null; + } + } + + /** + * Sets the answerOptions + * List of possible answer values. + * + * @param string $val The answerOptions + * + * @return BookingCustomQuestion + */ + public function setAnswerOptions($val) + { + $this->_propDict["answerOptions"] = $val; + return $this; + } + + /** + * Gets the displayName + * The display name is suitable for human-readable interfaces. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name is suitable for human-readable interfaces. + * + * @param string $val The displayName + * + * @return BookingCustomQuestion + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/BookingCustomer.php b/src/Beta/Microsoft/Graph/Model/BookingCustomer.php index 47fab1bc3c5..97eb1830807 100644 --- a/src/Beta/Microsoft/Graph/Model/BookingCustomer.php +++ b/src/Beta/Microsoft/Graph/Model/BookingCustomer.php @@ -27,7 +27,7 @@ class BookingCustomer extends BookingPerson /** * Gets the addresses - * Addresses associated with the customer, including home, business and other addresses. + * Addresses associated with the customer. The attribute type of physicalAddress is not supported in v1.0. Internally we map the addresses to the type others. * * @return array|null The addresses */ @@ -42,7 +42,7 @@ public function getAddresses() /** * Sets the addresses - * Addresses associated with the customer, including home, business and other addresses. + * Addresses associated with the customer. The attribute type of physicalAddress is not supported in v1.0. Internally we map the addresses to the type others. * * @param PhysicalAddress[] $val The addresses * diff --git a/src/Beta/Microsoft/Graph/Model/BookingCustomerInformation.php b/src/Beta/Microsoft/Graph/Model/BookingCustomerInformation.php new file mode 100644 index 00000000000..6460df09b1b --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/BookingCustomerInformation.php @@ -0,0 +1,271 @@ +setODataType("#microsoft.graph.bookingCustomerInformation"); + } + + /** + * Gets the customerId + * The ID of the bookingCustomer for this appointment. If no ID is specified when an appointment is created, then a new bookingCustomer object is created. Once set, you should consider the customerId immutable. + * + * @return string|null The customerId + */ + public function getCustomerId() + { + if (array_key_exists("customerId", $this->_propDict)) { + return $this->_propDict["customerId"]; + } else { + return null; + } + } + + /** + * Sets the customerId + * The ID of the bookingCustomer for this appointment. If no ID is specified when an appointment is created, then a new bookingCustomer object is created. Once set, you should consider the customerId immutable. + * + * @param string $val The value of the customerId + * + * @return BookingCustomerInformation + */ + public function setCustomerId($val) + { + $this->_propDict["customerId"] = $val; + return $this; + } + + /** + * Gets the customQuestionAnswers + * It consists of the list of custom questions and answers given by the customer as part of the appointment + * + * @return BookingQuestionAnswer|null The customQuestionAnswers + */ + public function getCustomQuestionAnswers() + { + if (array_key_exists("customQuestionAnswers", $this->_propDict)) { + if (is_a($this->_propDict["customQuestionAnswers"], "\Beta\Microsoft\Graph\Model\BookingQuestionAnswer") || is_null($this->_propDict["customQuestionAnswers"])) { + return $this->_propDict["customQuestionAnswers"]; + } else { + $this->_propDict["customQuestionAnswers"] = new BookingQuestionAnswer($this->_propDict["customQuestionAnswers"]); + return $this->_propDict["customQuestionAnswers"]; + } + } + return null; + } + + /** + * Sets the customQuestionAnswers + * It consists of the list of custom questions and answers given by the customer as part of the appointment + * + * @param BookingQuestionAnswer $val The value to assign to the customQuestionAnswers + * + * @return BookingCustomerInformation The BookingCustomerInformation + */ + public function setCustomQuestionAnswers($val) + { + $this->_propDict["customQuestionAnswers"] = $val; + return $this; + } + /** + * Gets the emailAddress + * The SMTP address of the bookingCustomer who is booking the appointment + * + * @return string|null The emailAddress + */ + public function getEmailAddress() + { + if (array_key_exists("emailAddress", $this->_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * The SMTP address of the bookingCustomer who is booking the appointment + * + * @param string $val The value of the emailAddress + * + * @return BookingCustomerInformation + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } + + /** + * Gets the location + * Represents location information for the bookingCustomer who is booking the appointment. + * + * @return Location|null The location + */ + public function getLocation() + { + if (array_key_exists("location", $this->_propDict)) { + if (is_a($this->_propDict["location"], "\Beta\Microsoft\Graph\Model\Location") || is_null($this->_propDict["location"])) { + return $this->_propDict["location"]; + } else { + $this->_propDict["location"] = new Location($this->_propDict["location"]); + return $this->_propDict["location"]; + } + } + return null; + } + + /** + * Sets the location + * Represents location information for the bookingCustomer who is booking the appointment. + * + * @param Location $val The value to assign to the location + * + * @return BookingCustomerInformation The BookingCustomerInformation + */ + public function setLocation($val) + { + $this->_propDict["location"] = $val; + return $this; + } + /** + * Gets the name + * The customer's name. + * + * @return string|null The name + */ + public function getName() + { + if (array_key_exists("name", $this->_propDict)) { + return $this->_propDict["name"]; + } else { + return null; + } + } + + /** + * Sets the name + * The customer's name. + * + * @param string $val The value of the name + * + * @return BookingCustomerInformation + */ + public function setName($val) + { + $this->_propDict["name"] = $val; + return $this; + } + /** + * Gets the notes + * Notes from the customer associated with this appointment. You can get the value only when reading this bookingAppointment by its ID. You can set this property only when initially creating an appointment with a new customer. After that point, the value is computed from the customer represented by the customerId. + * + * @return string|null The notes + */ + public function getNotes() + { + if (array_key_exists("notes", $this->_propDict)) { + return $this->_propDict["notes"]; + } else { + return null; + } + } + + /** + * Sets the notes + * Notes from the customer associated with this appointment. You can get the value only when reading this bookingAppointment by its ID. You can set this property only when initially creating an appointment with a new customer. After that point, the value is computed from the customer represented by the customerId. + * + * @param string $val The value of the notes + * + * @return BookingCustomerInformation + */ + public function setNotes($val) + { + $this->_propDict["notes"] = $val; + return $this; + } + /** + * Gets the phone + * The customer's phone number. + * + * @return string|null The phone + */ + public function getPhone() + { + if (array_key_exists("phone", $this->_propDict)) { + return $this->_propDict["phone"]; + } else { + return null; + } + } + + /** + * Sets the phone + * The customer's phone number. + * + * @param string $val The value of the phone + * + * @return BookingCustomerInformation + */ + public function setPhone($val) + { + $this->_propDict["phone"] = $val; + return $this; + } + /** + * Gets the timeZone + * The time zone of the customer. For a list of possible values, see dateTimeTimeZone. + * + * @return string|null The timeZone + */ + public function getTimeZone() + { + if (array_key_exists("timeZone", $this->_propDict)) { + return $this->_propDict["timeZone"]; + } else { + return null; + } + } + + /** + * Sets the timeZone + * The time zone of the customer. For a list of possible values, see dateTimeTimeZone. + * + * @param string $val The value of the timeZone + * + * @return BookingCustomerInformation + */ + public function setTimeZone($val) + { + $this->_propDict["timeZone"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Model/BookingCustomerInformationBase.php b/src/Beta/Microsoft/Graph/Model/BookingCustomerInformationBase.php new file mode 100644 index 00000000000..58c08725f0a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/BookingCustomerInformationBase.php @@ -0,0 +1,26 @@ +_propDict)) { + return $this->_propDict["answer"]; + } else { + return null; + } + } + + /** + * Sets the answer + * The answer given by the user in case the answerInputType is text. + * + * @param string $val The value of the answer + * + * @return BookingQuestionAnswer + */ + public function setAnswer($val) + { + $this->_propDict["answer"] = $val; + return $this; + } + + /** + * Gets the answerInputType + * The expected answer type. The possible values are: text, radioButton, unknownFutureValue. + * + * @return AnswerInputType|null The answerInputType + */ + public function getAnswerInputType() + { + if (array_key_exists("answerInputType", $this->_propDict)) { + if (is_a($this->_propDict["answerInputType"], "\Beta\Microsoft\Graph\Model\AnswerInputType") || is_null($this->_propDict["answerInputType"])) { + return $this->_propDict["answerInputType"]; + } else { + $this->_propDict["answerInputType"] = new AnswerInputType($this->_propDict["answerInputType"]); + return $this->_propDict["answerInputType"]; + } + } + return null; + } + + /** + * Sets the answerInputType + * The expected answer type. The possible values are: text, radioButton, unknownFutureValue. + * + * @param AnswerInputType $val The value to assign to the answerInputType + * + * @return BookingQuestionAnswer The BookingQuestionAnswer + */ + public function setAnswerInputType($val) + { + $this->_propDict["answerInputType"] = $val; + return $this; + } + /** + * Gets the answerOptions + * In case the answerInputType is radioButton, this will consists of a list of possible answer values. + * + * @return string|null The answerOptions + */ + public function getAnswerOptions() + { + if (array_key_exists("answerOptions", $this->_propDict)) { + return $this->_propDict["answerOptions"]; + } else { + return null; + } + } + + /** + * Sets the answerOptions + * In case the answerInputType is radioButton, this will consists of a list of possible answer values. + * + * @param string $val The value of the answerOptions + * + * @return BookingQuestionAnswer + */ + public function setAnswerOptions($val) + { + $this->_propDict["answerOptions"] = $val; + return $this; + } + /** + * Gets the isRequired + * Indicates whether it is mandatory to answer the custom question. + * + * @return bool|null The isRequired + */ + public function getIsRequired() + { + if (array_key_exists("isRequired", $this->_propDict)) { + return $this->_propDict["isRequired"]; + } else { + return null; + } + } + + /** + * Sets the isRequired + * Indicates whether it is mandatory to answer the custom question. + * + * @param bool $val The value of the isRequired + * + * @return BookingQuestionAnswer + */ + public function setIsRequired($val) + { + $this->_propDict["isRequired"] = $val; + return $this; + } + /** + * Gets the question + * The question. + * + * @return string|null The question + */ + public function getQuestion() + { + if (array_key_exists("question", $this->_propDict)) { + return $this->_propDict["question"]; + } else { + return null; + } + } + + /** + * Sets the question + * The question. + * + * @param string $val The value of the question + * + * @return BookingQuestionAnswer + */ + public function setQuestion($val) + { + $this->_propDict["question"] = $val; + return $this; + } + /** + * Gets the questionId + * The ID of the custom question. + * + * @return string|null The questionId + */ + public function getQuestionId() + { + if (array_key_exists("questionId", $this->_propDict)) { + return $this->_propDict["questionId"]; + } else { + return null; + } + } + + /** + * Sets the questionId + * The ID of the custom question. + * + * @param string $val The value of the questionId + * + * @return BookingQuestionAnswer + */ + public function setQuestionId($val) + { + $this->_propDict["questionId"] = $val; + return $this; + } + /** + * Gets the selectedOptions + * The answers selected by the user. + * + * @return string|null The selectedOptions + */ + public function getSelectedOptions() + { + if (array_key_exists("selectedOptions", $this->_propDict)) { + return $this->_propDict["selectedOptions"]; + } else { + return null; + } + } + + /** + * Sets the selectedOptions + * The answers selected by the user. + * + * @param string $val The value of the selectedOptions + * + * @return BookingQuestionAnswer + */ + public function setSelectedOptions($val) + { + $this->_propDict["selectedOptions"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Model/BookingQuestionAssignment.php b/src/Beta/Microsoft/Graph/Model/BookingQuestionAssignment.php new file mode 100644 index 00000000000..067b73c5edf --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/BookingQuestionAssignment.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["isRequired"]; + } else { + return null; + } + } + + /** + * Sets the isRequired + * The ID of the custom question. + * + * @param bool $val The value of the isRequired + * + * @return BookingQuestionAssignment + */ + public function setIsRequired($val) + { + $this->_propDict["isRequired"] = $val; + return $this; + } + /** + * Gets the questionId + * Indicates whether it is mandatory to answer the custom question. + * + * @return string|null The questionId + */ + public function getQuestionId() + { + if (array_key_exists("questionId", $this->_propDict)) { + return $this->_propDict["questionId"]; + } else { + return null; + } + } + + /** + * Sets the questionId + * Indicates whether it is mandatory to answer the custom question. + * + * @param string $val The value of the questionId + * + * @return BookingQuestionAssignment + */ + public function setQuestionId($val) + { + $this->_propDict["questionId"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Model/BookingReminder.php b/src/Beta/Microsoft/Graph/Model/BookingReminder.php index 5d0ff19f2b5..c9b0e741d6c 100644 --- a/src/Beta/Microsoft/Graph/Model/BookingReminder.php +++ b/src/Beta/Microsoft/Graph/Model/BookingReminder.php @@ -87,7 +87,7 @@ public function setOffset($val) /** * Gets the recipients - * The persons who shouold receive the reminder. Possible values are: allAttendees, staff, customer. + * The persons who should receive the reminder. Possible values are: allAttendees, staff, customer, unknownFutureValue. * * @return BookingReminderRecipients|null The recipients */ @@ -106,7 +106,7 @@ public function getRecipients() /** * Sets the recipients - * The persons who shouold receive the reminder. Possible values are: allAttendees, staff, customer. + * The persons who should receive the reminder. Possible values are: allAttendees, staff, customer, unknownFutureValue. * * @param BookingReminderRecipients $val The value to assign to the recipients * diff --git a/src/Beta/Microsoft/Graph/Model/BookingService.php b/src/Beta/Microsoft/Graph/Model/BookingService.php index 83246c9da82..e1fad0812ed 100644 --- a/src/Beta/Microsoft/Graph/Model/BookingService.php +++ b/src/Beta/Microsoft/Graph/Model/BookingService.php @@ -26,6 +26,7 @@ class BookingService extends BookingNamedEntity { /** * Gets the additionalInformation + * Additional information that is sent to the customer when an appointment is confirmed. * * @return string|null The additionalInformation */ @@ -40,6 +41,7 @@ public function getAdditionalInformation() /** * Sets the additionalInformation + * Additional information that is sent to the customer when an appointment is confirmed. * * @param string $val The additionalInformation * @@ -51,6 +53,36 @@ public function setAdditionalInformation($val) return $this; } + + /** + * Gets the customQuestions + * Contains the set of custom questions associated with a particular service. + * + * @return array|null The customQuestions + */ + public function getCustomQuestions() + { + if (array_key_exists("customQuestions", $this->_propDict)) { + return $this->_propDict["customQuestions"]; + } else { + return null; + } + } + + /** + * Sets the customQuestions + * Contains the set of custom questions associated with a particular service. + * + * @param BookingQuestionAssignment[] $val The customQuestions + * + * @return BookingService + */ + public function setCustomQuestions($val) + { + $this->_propDict["customQuestions"] = $val; + return $this; + } + /** * Gets the defaultDuration * The default length of the service, represented in numbers of days, hours, minutes, and seconds. For example, P11D23H59M59.999999999999S. @@ -148,7 +180,7 @@ public function setDefaultPrice($val) /** * Gets the defaultPriceType - * The default way the service is charged. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet. + * The default way the service is charged. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. * * @return BookingPriceType|null The defaultPriceType */ @@ -167,7 +199,7 @@ public function getDefaultPriceType() /** * Sets the defaultPriceType - * The default way the service is charged. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet. + * The default way the service is charged. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. * * @param BookingPriceType $val The defaultPriceType * @@ -296,6 +328,35 @@ public function setIsLocationOnline($val) return $this; } + /** + * Gets the maximumAttendeesCount + * The maximum number of customers allowed in a service. + * + * @return int|null The maximumAttendeesCount + */ + public function getMaximumAttendeesCount() + { + if (array_key_exists("maximumAttendeesCount", $this->_propDict)) { + return $this->_propDict["maximumAttendeesCount"]; + } else { + return null; + } + } + + /** + * Sets the maximumAttendeesCount + * The maximum number of customers allowed in a service. + * + * @param int $val The maximumAttendeesCount + * + * @return BookingService + */ + public function setMaximumAttendeesCount($val) + { + $this->_propDict["maximumAttendeesCount"] = intval($val); + return $this; + } + /** * Gets the notes * Additional information about this service. diff --git a/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php b/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php index 0be2d4acde4..09676910a26 100644 --- a/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php +++ b/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php @@ -84,7 +84,7 @@ public function setColorIndex($val) /** * Gets the role - * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, scheduler, and member. Required. + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest and unknownFutureValue. Required. * * @return BookingStaffRole|null The role */ @@ -103,7 +103,7 @@ public function getRole() /** * Sets the role - * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, scheduler, and member. Required. + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest and unknownFutureValue. Required. * * @param BookingStaffRole $val The role * diff --git a/src/Beta/Microsoft/Graph/Model/BroadcastMeetingCaptionSettings.php b/src/Beta/Microsoft/Graph/Model/BroadcastMeetingCaptionSettings.php new file mode 100644 index 00000000000..076ade98737 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/BroadcastMeetingCaptionSettings.php @@ -0,0 +1,110 @@ +_propDict)) { + return $this->_propDict["isCaptionEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isCaptionEnabled + * Indicates whether caption is enabled for this Teams live event. + * + * @param bool $val The value of the isCaptionEnabled + * + * @return BroadcastMeetingCaptionSettings + */ + public function setIsCaptionEnabled($val) + { + $this->_propDict["isCaptionEnabled"] = $val; + return $this; + } + /** + * Gets the spokenLanguage + * The spoken language. + * + * @return string|null The spokenLanguage + */ + public function getSpokenLanguage() + { + if (array_key_exists("spokenLanguage", $this->_propDict)) { + return $this->_propDict["spokenLanguage"]; + } else { + return null; + } + } + + /** + * Sets the spokenLanguage + * The spoken language. + * + * @param string $val The value of the spokenLanguage + * + * @return BroadcastMeetingCaptionSettings + */ + public function setSpokenLanguage($val) + { + $this->_propDict["spokenLanguage"] = $val; + return $this; + } + /** + * Gets the translationLanguages + * The translation languages (choose up to 6). + * + * @return string|null The translationLanguages + */ + public function getTranslationLanguages() + { + if (array_key_exists("translationLanguages", $this->_propDict)) { + return $this->_propDict["translationLanguages"]; + } else { + return null; + } + } + + /** + * Sets the translationLanguages + * The translation languages (choose up to 6). + * + * @param string $val The value of the translationLanguages + * + * @return BroadcastMeetingCaptionSettings + */ + public function setTranslationLanguages($val) + { + $this->_propDict["translationLanguages"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Model/BroadcastMeetingSettings.php b/src/Beta/Microsoft/Graph/Model/BroadcastMeetingSettings.php index 222d7693f64..808b2e1f52d 100644 --- a/src/Beta/Microsoft/Graph/Model/BroadcastMeetingSettings.php +++ b/src/Beta/Microsoft/Graph/Model/BroadcastMeetingSettings.php @@ -56,6 +56,39 @@ public function setAllowedAudience($val) $this->_propDict["allowedAudience"] = $val; return $this; } + + /** + * Gets the captions + * Caption settings of a Teams live event. + * + * @return BroadcastMeetingCaptionSettings|null The captions + */ + public function getCaptions() + { + if (array_key_exists("captions", $this->_propDict)) { + if (is_a($this->_propDict["captions"], "\Beta\Microsoft\Graph\Model\BroadcastMeetingCaptionSettings") || is_null($this->_propDict["captions"])) { + return $this->_propDict["captions"]; + } else { + $this->_propDict["captions"] = new BroadcastMeetingCaptionSettings($this->_propDict["captions"]); + return $this->_propDict["captions"]; + } + } + return null; + } + + /** + * Sets the captions + * Caption settings of a Teams live event. + * + * @param BroadcastMeetingCaptionSettings $val The value to assign to the captions + * + * @return BroadcastMeetingSettings The BroadcastMeetingSettings + */ + public function setCaptions($val) + { + $this->_propDict["captions"] = $val; + return $this; + } /** * Gets the isAttendeeReportEnabled * Indicates whether attendee report is enabled for this Teams live event. Default value is false. diff --git a/src/Beta/Microsoft/Graph/Model/Chat.php b/src/Beta/Microsoft/Graph/Model/Chat.php index 19c9540f5d0..3d09e808dbe 100644 --- a/src/Beta/Microsoft/Graph/Model/Chat.php +++ b/src/Beta/Microsoft/Graph/Model/Chat.php @@ -249,7 +249,7 @@ public function setViewpoint($val) /** * Gets the webUrl - * A hyperlink that will go to the chat in Microsoft Teams. This URL should be treated as an opaque blob, and not parsed. Read-only. + * The URL for the chat in Microsoft Teams. The URL should be treated as an opaque blob, and not parsed. Read-only. * * @return string|null The webUrl */ @@ -264,7 +264,7 @@ public function getWebUrl() /** * Sets the webUrl - * A hyperlink that will go to the chat in Microsoft Teams. This URL should be treated as an opaque blob, and not parsed. Read-only. + * The URL for the chat in Microsoft Teams. The URL should be treated as an opaque blob, and not parsed. Read-only. * * @param string $val The webUrl * diff --git a/src/Beta/Microsoft/Graph/Model/CloudPcDeviceImage.php b/src/Beta/Microsoft/Graph/Model/CloudPcDeviceImage.php index 75a1b7431e3..db5ae7f4765 100644 --- a/src/Beta/Microsoft/Graph/Model/CloudPcDeviceImage.php +++ b/src/Beta/Microsoft/Graph/Model/CloudPcDeviceImage.php @@ -55,6 +55,7 @@ public function setDisplayName($val) /** * Gets the expirationDate + * The date the image became unavailable. * * @return \DateTime|null The expirationDate */ @@ -73,6 +74,7 @@ public function getExpirationDate() /** * Sets the expirationDate + * The date the image became unavailable. * * @param \DateTime $val The expirationDate * @@ -177,6 +179,7 @@ public function setOsBuildNumber($val) /** * Gets the osStatus + * The OS status of this image. Possible values are: supported, supportedWithWarning, unknownFutureValue. * * @return CloudPcDeviceImageOsStatus|null The osStatus */ @@ -195,6 +198,7 @@ public function getOsStatus() /** * Sets the osStatus + * The OS status of this image. Possible values are: supported, supportedWithWarning, unknownFutureValue. * * @param CloudPcDeviceImageOsStatus $val The osStatus * diff --git a/src/Beta/Microsoft/Graph/Model/ConditionalAccessRuleSatisfied.php b/src/Beta/Microsoft/Graph/Model/ConditionalAccessRuleSatisfied.php index 5f9de693926..1ca29bcc177 100644 --- a/src/Beta/Microsoft/Graph/Model/ConditionalAccessRuleSatisfied.php +++ b/src/Beta/Microsoft/Graph/Model/ConditionalAccessRuleSatisfied.php @@ -26,6 +26,7 @@ class ConditionalAccessRuleSatisfied extends Entity /** * Gets the conditionalAccessCondition + * Refers to the conditional access policy conditions that are satisfied. The possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client, ipAddressSeenByAzureAD, ipAddressSeenByResourceProvider, unknownFutureValue, servicePrincipals, servicePrincipalRisk. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipals, servicePrincipalRisk. * * @return ConditionalAccessConditions|null The conditionalAccessCondition */ @@ -44,6 +45,7 @@ public function getConditionalAccessCondition() /** * Sets the conditionalAccessCondition + * Refers to the conditional access policy conditions that are satisfied. The possible values are: none, application, users, devicePlatform, location, clientType, signInRisk, userRisk, time, deviceState, client, ipAddressSeenByAzureAD, ipAddressSeenByResourceProvider, unknownFutureValue, servicePrincipals, servicePrincipalRisk. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipals, servicePrincipalRisk. * * @param ConditionalAccessConditions $val The value to assign to the conditionalAccessCondition * @@ -57,6 +59,7 @@ public function setConditionalAccessCondition($val) /** * Gets the ruleSatisfied + * Refers to the conditional access policy conditions that were satisfied. The possible values are: allApps, firstPartyApps, office365, appId, acr, appFilter, allUsers, guest, groupId, roleId, userId, allDevicePlatforms, devicePlatform, allLocations, insideCorpnet, allTrustedLocations, locationId, allDevices, deviceFilter, deviceState, unknownFutureValue, deviceFilterIncludeRuleNotMatched, allDeviceStates. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: deviceFilterIncludeRuleNotMatched, allDeviceStates. * * @return ConditionalAccessRule|null The ruleSatisfied */ @@ -75,6 +78,7 @@ public function getRuleSatisfied() /** * Sets the ruleSatisfied + * Refers to the conditional access policy conditions that were satisfied. The possible values are: allApps, firstPartyApps, office365, appId, acr, appFilter, allUsers, guest, groupId, roleId, userId, allDevicePlatforms, devicePlatform, allLocations, insideCorpnet, allTrustedLocations, locationId, allDevices, deviceFilter, deviceState, unknownFutureValue, deviceFilterIncludeRuleNotMatched, allDeviceStates. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: deviceFilterIncludeRuleNotMatched, allDeviceStates. * * @param ConditionalAccessRule $val The value to assign to the ruleSatisfied * diff --git a/src/Beta/Microsoft/Graph/Model/ConfigurationManagerAction.php b/src/Beta/Microsoft/Graph/Model/ConfigurationManagerAction.php index a2d7e580559..44e4392132d 100644 --- a/src/Beta/Microsoft/Graph/Model/ConfigurationManagerAction.php +++ b/src/Beta/Microsoft/Graph/Model/ConfigurationManagerAction.php @@ -26,7 +26,7 @@ class ConfigurationManagerAction extends Entity /** * Gets the action - * The action type to trigger on Configuration Manager client. Possible values are: refreshMachinePolicy, refreshUserPolicy, wakeUpClient, appEvaluation. + * The action type to trigger on Configuration Manager client. Possible values are: refreshMachinePolicy, refreshUserPolicy, wakeUpClient, appEvaluation, quickScan, fullScan, windowsDefenderUpdateSignatures. * * @return ConfigurationManagerActionType|null The action */ @@ -45,7 +45,7 @@ public function getAction() /** * Sets the action - * The action type to trigger on Configuration Manager client. Possible values are: refreshMachinePolicy, refreshUserPolicy, wakeUpClient, appEvaluation. + * The action type to trigger on Configuration Manager client. Possible values are: refreshMachinePolicy, refreshUserPolicy, wakeUpClient, appEvaluation, quickScan, fullScan, windowsDefenderUpdateSignatures. * * @param ConfigurationManagerActionType $val The value to assign to the action * diff --git a/src/Beta/Microsoft/Graph/Model/ConfigurationManagerActionType.php b/src/Beta/Microsoft/Graph/Model/ConfigurationManagerActionType.php index 38795bec058..1c0ec460cc6 100644 --- a/src/Beta/Microsoft/Graph/Model/ConfigurationManagerActionType.php +++ b/src/Beta/Microsoft/Graph/Model/ConfigurationManagerActionType.php @@ -33,4 +33,7 @@ class ConfigurationManagerActionType extends Enum const REFRESH_USER_POLICY = "refreshUserPolicy"; const WAKE_UP_CLIENT = "wakeUpClient"; const APP_EVALUATION = "appEvaluation"; + const QUICK_SCAN = "quickScan"; + const FULL_SCAN = "fullScan"; + const WINDOWS_DEFENDER_UPDATE_SIGNATURES = "windowsDefenderUpdateSignatures"; } diff --git a/src/Beta/Microsoft/Graph/Model/ConnectedOrganization.php b/src/Beta/Microsoft/Graph/Model/ConnectedOrganization.php index c6c1e91c5f5..8e23ae886e7 100644 --- a/src/Beta/Microsoft/Graph/Model/ConnectedOrganization.php +++ b/src/Beta/Microsoft/Graph/Model/ConnectedOrganization.php @@ -117,7 +117,7 @@ public function setDescription($val) /** * Gets the displayName - * The display name of the connected organization. + * The display name of the connected organization. Supports $filter (eq). * * @return string|null The displayName */ @@ -132,7 +132,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the connected organization. + * The display name of the connected organization. Supports $filter (eq). * * @param string $val The displayName * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagement.php b/src/Beta/Microsoft/Graph/Model/DeviceManagement.php index 52759895041..5b964f9635c 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagement.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagement.php @@ -1216,66 +1216,6 @@ public function setDeviceConfigurationUserStateSummaries($val) } - /** - * Gets the hardwareConfigurations - * The hardware configurations for this account. - * - * @return array|null The hardwareConfigurations - */ - public function getHardwareConfigurations() - { - if (array_key_exists("hardwareConfigurations", $this->_propDict)) { - return $this->_propDict["hardwareConfigurations"]; - } else { - return null; - } - } - - /** - * Sets the hardwareConfigurations - * The hardware configurations for this account. - * - * @param HardwareConfiguration[] $val The hardwareConfigurations - * - * @return DeviceManagement - */ - public function setHardwareConfigurations($val) - { - $this->_propDict["hardwareConfigurations"] = $val; - return $this; - } - - - /** - * Gets the hardwarePasswordInfo - * The hardware password info for this account. - * - * @return array|null The hardwarePasswordInfo - */ - public function getHardwarePasswordInfo() - { - if (array_key_exists("hardwarePasswordInfo", $this->_propDict)) { - return $this->_propDict["hardwarePasswordInfo"]; - } else { - return null; - } - } - - /** - * Sets the hardwarePasswordInfo - * The hardware password info for this account. - * - * @param HardwarePasswordInfo[] $val The hardwarePasswordInfo - * - * @return DeviceManagement - */ - public function setHardwarePasswordInfo($val) - { - $this->_propDict["hardwarePasswordInfo"] = $val; - return $this; - } - - /** * Gets the iosUpdateStatuses * The IOS software update installation statuses for this account. diff --git a/src/Beta/Microsoft/Graph/Model/EducationSubmission.php b/src/Beta/Microsoft/Graph/Model/EducationSubmission.php index 13238cdc7f2..42402ee0151 100644 --- a/src/Beta/Microsoft/Graph/Model/EducationSubmission.php +++ b/src/Beta/Microsoft/Graph/Model/EducationSubmission.php @@ -220,7 +220,7 @@ public function setReturnedDateTime($val) /** * Gets the status - * Read-Only. Possible values are: working, submitted, released, returned. + * Read-only. Possible values are: working, submitted, released, returned, and reassigned. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: reassigned. * * @return EducationSubmissionStatus|null The status */ @@ -239,7 +239,7 @@ public function getStatus() /** * Sets the status - * Read-Only. Possible values are: working, submitted, released, returned. + * Read-only. Possible values are: working, submitted, released, returned, and reassigned. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: reassigned. * * @param EducationSubmissionStatus $val The status * diff --git a/src/Beta/Microsoft/Graph/Model/EducationUser.php b/src/Beta/Microsoft/Graph/Model/EducationUser.php index a1fe43555b8..c96352df282 100644 --- a/src/Beta/Microsoft/Graph/Model/EducationUser.php +++ b/src/Beta/Microsoft/Graph/Model/EducationUser.php @@ -995,7 +995,7 @@ public function setUserType($val) /** * Gets the assignments - * List of assignments for the user. Nullable. + * Assignments belonging to the user. * * @return array|null The assignments */ @@ -1010,7 +1010,7 @@ public function getAssignments() /** * Sets the assignments - * List of assignments for the user. Nullable. + * Assignments belonging to the user. * * @param EducationAssignment[] $val The assignments * diff --git a/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php b/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php index d99acb568fb..09a0b113b1d 100644 --- a/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php +++ b/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php @@ -55,6 +55,7 @@ public function setAccessPackageAssignmentApprovals($val) /** * Gets the accessPackageAssignmentPolicies + * Represents the policy that governs which subjects can request or be assigned an access package via an access package assignment. * * @return array|null The accessPackageAssignmentPolicies */ @@ -69,6 +70,7 @@ public function getAccessPackageAssignmentPolicies() /** * Sets the accessPackageAssignmentPolicies + * Represents the policy that governs which subjects can request or be assigned an access package via an access package assignment. * * @param AccessPackageAssignmentPolicy[] $val The accessPackageAssignmentPolicies * @@ -83,6 +85,7 @@ public function setAccessPackageAssignmentPolicies($val) /** * Gets the accessPackageAssignmentRequests + * Represents access package assignment requests created by or on behalf of a user. * * @return array|null The accessPackageAssignmentRequests */ @@ -97,6 +100,7 @@ public function getAccessPackageAssignmentRequests() /** * Sets the accessPackageAssignmentRequests + * Represents access package assignment requests created by or on behalf of a user. * * @param AccessPackageAssignmentRequest[] $val The accessPackageAssignmentRequests * @@ -111,6 +115,7 @@ public function setAccessPackageAssignmentRequests($val) /** * Gets the accessPackageAssignmentResourceRoles + * Represents the resource-specific role which a subject has been assigned through an access package assignment. * * @return array|null The accessPackageAssignmentResourceRoles */ @@ -125,6 +130,7 @@ public function getAccessPackageAssignmentResourceRoles() /** * Sets the accessPackageAssignmentResourceRoles + * Represents the resource-specific role which a subject has been assigned through an access package assignment. * * @param AccessPackageAssignmentResourceRole[] $val The accessPackageAssignmentResourceRoles * @@ -139,6 +145,7 @@ public function setAccessPackageAssignmentResourceRoles($val) /** * Gets the accessPackageAssignments + * Represents the grant of an access package to a subject (user or group). * * @return array|null The accessPackageAssignments */ @@ -153,6 +160,7 @@ public function getAccessPackageAssignments() /** * Sets the accessPackageAssignments + * Represents the grant of an access package to a subject (user or group). * * @param AccessPackageAssignment[] $val The accessPackageAssignments * @@ -167,6 +175,7 @@ public function setAccessPackageAssignments($val) /** * Gets the accessPackageCatalogs + * Represents a group of access packages. * * @return array|null The accessPackageCatalogs */ @@ -181,6 +190,7 @@ public function getAccessPackageCatalogs() /** * Sets the accessPackageCatalogs + * Represents a group of access packages. * * @param AccessPackageCatalog[] $val The accessPackageCatalogs * @@ -195,6 +205,7 @@ public function setAccessPackageCatalogs($val) /** * Gets the accessPackageResourceEnvironments + * A reference to the geolocation environment in which a resource is located. * * @return array|null The accessPackageResourceEnvironments */ @@ -209,6 +220,7 @@ public function getAccessPackageResourceEnvironments() /** * Sets the accessPackageResourceEnvironments + * A reference to the geolocation environment in which a resource is located. * * @param AccessPackageResourceEnvironment[] $val The accessPackageResourceEnvironments * @@ -223,6 +235,7 @@ public function setAccessPackageResourceEnvironments($val) /** * Gets the accessPackageResourceRequests + * Represents a request to add or remove a resource to or from a catalog respectively. * * @return array|null The accessPackageResourceRequests */ @@ -237,6 +250,7 @@ public function getAccessPackageResourceRequests() /** * Sets the accessPackageResourceRequests + * Represents a request to add or remove a resource to or from a catalog respectively. * * @param AccessPackageResourceRequest[] $val The accessPackageResourceRequests * @@ -251,6 +265,7 @@ public function setAccessPackageResourceRequests($val) /** * Gets the accessPackageResourceRoleScopes + * A reference to both a scope within a resource, and a role in that resource for that scope. * * @return array|null The accessPackageResourceRoleScopes */ @@ -265,6 +280,7 @@ public function getAccessPackageResourceRoleScopes() /** * Sets the accessPackageResourceRoleScopes + * A reference to both a scope within a resource, and a role in that resource for that scope. * * @param AccessPackageResourceRoleScope[] $val The accessPackageResourceRoleScopes * @@ -279,6 +295,7 @@ public function setAccessPackageResourceRoleScopes($val) /** * Gets the accessPackageResources + * A reference to a resource associated with an access package catalog. * * @return array|null The accessPackageResources */ @@ -293,6 +310,7 @@ public function getAccessPackageResources() /** * Sets the accessPackageResources + * A reference to a resource associated with an access package catalog. * * @param AccessPackageResource[] $val The accessPackageResources * @@ -307,7 +325,7 @@ public function setAccessPackageResources($val) /** * Gets the accessPackages - * Access packages. + * Represents access package objects. * * @return array|null The accessPackages */ @@ -322,7 +340,7 @@ public function getAccessPackages() /** * Sets the accessPackages - * Access packages. + * Represents access package objects. * * @param AccessPackage[] $val The accessPackages * @@ -337,7 +355,7 @@ public function setAccessPackages($val) /** * Gets the connectedOrganizations - * Connected organizations. + * Represents references to a directory or domain of another organization whose users can request access. * * @return array|null The connectedOrganizations */ @@ -352,7 +370,7 @@ public function getConnectedOrganizations() /** * Sets the connectedOrganizations - * Connected organizations. + * Represents references to a directory or domain of another organization whose users can request access. * * @param ConnectedOrganization[] $val The connectedOrganizations * @@ -366,7 +384,7 @@ public function setConnectedOrganizations($val) /** * Gets the settings - * Entitlement management settings. + * Represents the settings that control the behavior of Azure AD entitlement management. * * @return EntitlementManagementSettings|null The settings */ @@ -385,7 +403,7 @@ public function getSettings() /** * Sets the settings - * Entitlement management settings. + * Represents the settings that control the behavior of Azure AD entitlement management. * * @param EntitlementManagementSettings $val The settings * diff --git a/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistrant.php b/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistrant.php new file mode 100644 index 00000000000..aee4a4fb331 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistrant.php @@ -0,0 +1,85 @@ +_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * The tenant ID of this registrant if in Azure Active Directory. + * + * @param string $val The tenantId + * + * @return ExternalMeetingRegistrant + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } + + /** + * Gets the userId + * The user ID of this registrant if in Azure Active Directory. + * + * @return string|null The userId + */ + public function getUserId() + { + if (array_key_exists("userId", $this->_propDict)) { + return $this->_propDict["userId"]; + } else { + return null; + } + } + + /** + * Sets the userId + * The user ID of this registrant if in Azure Active Directory. + * + * @param string $val The userId + * + * @return ExternalMeetingRegistrant + */ + public function setUserId($val) + { + $this->_propDict["userId"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistration.php b/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistration.php new file mode 100644 index 00000000000..e40dd1eade4 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistration.php @@ -0,0 +1,27 @@ +_propDict)) { + return $this->_propDict["operations"]; + } else { + return null; + } + } + + /** + * Sets the operations + * + * @param RichLongRunningOperation[] $val The operations + * + * @return GraphList + */ + public function setOperations($val) + { + $this->_propDict["operations"] = $val; + return $this; + } + + /** * Gets the subscriptions * The set of subscriptions on the list. diff --git a/src/Beta/Microsoft/Graph/Model/HardwareConfiguration.php b/src/Beta/Microsoft/Graph/Model/HardwareConfiguration.php deleted file mode 100644 index 371f81e42e1..00000000000 --- a/src/Beta/Microsoft/Graph/Model/HardwareConfiguration.php +++ /dev/null @@ -1,456 +0,0 @@ -_propDict)) { - if (is_a($this->_propDict["configurationFileContent"], "\GuzzleHttp\Psr7\Stream") || is_null($this->_propDict["configurationFileContent"])) { - return $this->_propDict["configurationFileContent"]; - } else { - $this->_propDict["configurationFileContent"] = \GuzzleHttp\Psr7\Utils::streamFor($this->_propDict["configurationFileContent"]); - return $this->_propDict["configurationFileContent"]; - } - } - return null; - } - - /** - * Sets the configurationFileContent - * File content of the hardware configuration - * - * @param \GuzzleHttp\Psr7\Stream $val The configurationFileContent - * - * @return HardwareConfiguration - */ - public function setConfigurationFileContent($val) - { - $this->_propDict["configurationFileContent"] = $val; - return $this; - } - - /** - * Gets the createdDateTime - * Timestamp of when the hardware configuration was created. This property is read-only. - * - * @return \DateTime|null The createdDateTime - */ - public function getCreatedDateTime() - { - if (array_key_exists("createdDateTime", $this->_propDict)) { - if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { - return $this->_propDict["createdDateTime"]; - } else { - $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); - return $this->_propDict["createdDateTime"]; - } - } - return null; - } - - /** - * Sets the createdDateTime - * Timestamp of when the hardware configuration was created. This property is read-only. - * - * @param \DateTime $val The createdDateTime - * - * @return HardwareConfiguration - */ - public function setCreatedDateTime($val) - { - $this->_propDict["createdDateTime"] = $val; - return $this; - } - - /** - * Gets the description - * Description of the hardware configuration - * - * @return string|null The description - */ - public function getDescription() - { - if (array_key_exists("description", $this->_propDict)) { - return $this->_propDict["description"]; - } else { - return null; - } - } - - /** - * Sets the description - * Description of the hardware configuration - * - * @param string $val The description - * - * @return HardwareConfiguration - */ - public function setDescription($val) - { - $this->_propDict["description"] = $val; - return $this; - } - - /** - * Gets the displayName - * Name of the hardware configuration - * - * @return string|null The displayName - */ - public function getDisplayName() - { - if (array_key_exists("displayName", $this->_propDict)) { - return $this->_propDict["displayName"]; - } else { - return null; - } - } - - /** - * Sets the displayName - * Name of the hardware configuration - * - * @param string $val The displayName - * - * @return HardwareConfiguration - */ - public function setDisplayName($val) - { - $this->_propDict["displayName"] = $val; - return $this; - } - - /** - * Gets the fileName - * File name of the hardware configuration - * - * @return string|null The fileName - */ - public function getFileName() - { - if (array_key_exists("fileName", $this->_propDict)) { - return $this->_propDict["fileName"]; - } else { - return null; - } - } - - /** - * Sets the fileName - * File name of the hardware configuration - * - * @param string $val The fileName - * - * @return HardwareConfiguration - */ - public function setFileName($val) - { - $this->_propDict["fileName"] = $val; - return $this; - } - - /** - * Gets the hardwareConfigurationFormat - * Oem type of the hardware configuration. Possible values are: dell, surface, surfaceDock. - * - * @return HardwareConfigurationFormat|null The hardwareConfigurationFormat - */ - public function getHardwareConfigurationFormat() - { - if (array_key_exists("hardwareConfigurationFormat", $this->_propDict)) { - if (is_a($this->_propDict["hardwareConfigurationFormat"], "\Beta\Microsoft\Graph\Model\HardwareConfigurationFormat") || is_null($this->_propDict["hardwareConfigurationFormat"])) { - return $this->_propDict["hardwareConfigurationFormat"]; - } else { - $this->_propDict["hardwareConfigurationFormat"] = new HardwareConfigurationFormat($this->_propDict["hardwareConfigurationFormat"]); - return $this->_propDict["hardwareConfigurationFormat"]; - } - } - return null; - } - - /** - * Sets the hardwareConfigurationFormat - * Oem type of the hardware configuration. Possible values are: dell, surface, surfaceDock. - * - * @param HardwareConfigurationFormat $val The hardwareConfigurationFormat - * - * @return HardwareConfiguration - */ - public function setHardwareConfigurationFormat($val) - { - $this->_propDict["hardwareConfigurationFormat"] = $val; - return $this; - } - - /** - * Gets the lastModifiedDateTime - * Timestamp of when the hardware configuration was modified. This property is read-only. - * - * @return \DateTime|null The lastModifiedDateTime - */ - public function getLastModifiedDateTime() - { - if (array_key_exists("lastModifiedDateTime", $this->_propDict)) { - if (is_a($this->_propDict["lastModifiedDateTime"], "\DateTime") || is_null($this->_propDict["lastModifiedDateTime"])) { - return $this->_propDict["lastModifiedDateTime"]; - } else { - $this->_propDict["lastModifiedDateTime"] = new \DateTime($this->_propDict["lastModifiedDateTime"]); - return $this->_propDict["lastModifiedDateTime"]; - } - } - return null; - } - - /** - * Sets the lastModifiedDateTime - * Timestamp of when the hardware configuration was modified. This property is read-only. - * - * @param \DateTime $val The lastModifiedDateTime - * - * @return HardwareConfiguration - */ - public function setLastModifiedDateTime($val) - { - $this->_propDict["lastModifiedDateTime"] = $val; - return $this; - } - - /** - * Gets the perDevicePasswordDisabled - * A value indicating whether per devcive pasword disabled - * - * @return bool|null The perDevicePasswordDisabled - */ - public function getPerDevicePasswordDisabled() - { - if (array_key_exists("perDevicePasswordDisabled", $this->_propDict)) { - return $this->_propDict["perDevicePasswordDisabled"]; - } else { - return null; - } - } - - /** - * Sets the perDevicePasswordDisabled - * A value indicating whether per devcive pasword disabled - * - * @param bool $val The perDevicePasswordDisabled - * - * @return HardwareConfiguration - */ - public function setPerDevicePasswordDisabled($val) - { - $this->_propDict["perDevicePasswordDisabled"] = boolval($val); - return $this; - } - - /** - * Gets the roleScopeTagIds - * List of Scope Tag IDs for the hardware configuration - * - * @return string|null The roleScopeTagIds - */ - public function getRoleScopeTagIds() - { - if (array_key_exists("roleScopeTagIds", $this->_propDict)) { - return $this->_propDict["roleScopeTagIds"]; - } else { - return null; - } - } - - /** - * Sets the roleScopeTagIds - * List of Scope Tag IDs for the hardware configuration - * - * @param string $val The roleScopeTagIds - * - * @return HardwareConfiguration - */ - public function setRoleScopeTagIds($val) - { - $this->_propDict["roleScopeTagIds"] = $val; - return $this; - } - - /** - * Gets the version - * Version of the hardware configuration - * - * @return int|null The version - */ - public function getVersion() - { - if (array_key_exists("version", $this->_propDict)) { - return $this->_propDict["version"]; - } else { - return null; - } - } - - /** - * Sets the version - * Version of the hardware configuration - * - * @param int $val The version - * - * @return HardwareConfiguration - */ - public function setVersion($val) - { - $this->_propDict["version"] = intval($val); - return $this; - } - - - /** - * Gets the assignments - * List of group assignments for the hardware configuration - * - * @return array|null The assignments - */ - public function getAssignments() - { - if (array_key_exists("assignments", $this->_propDict)) { - return $this->_propDict["assignments"]; - } else { - return null; - } - } - - /** - * Sets the assignments - * List of group assignments for the hardware configuration - * - * @param HardwareConfigurationAssignment[] $val The assignments - * - * @return HardwareConfiguration - */ - public function setAssignments($val) - { - $this->_propDict["assignments"] = $val; - return $this; - } - - - /** - * Gets the deviceRunStates - * List of run states for the hardware configuration across all devices - * - * @return array|null The deviceRunStates - */ - public function getDeviceRunStates() - { - if (array_key_exists("deviceRunStates", $this->_propDict)) { - return $this->_propDict["deviceRunStates"]; - } else { - return null; - } - } - - /** - * Sets the deviceRunStates - * List of run states for the hardware configuration across all devices - * - * @param HardwareConfigurationDeviceState[] $val The deviceRunStates - * - * @return HardwareConfiguration - */ - public function setDeviceRunStates($val) - { - $this->_propDict["deviceRunStates"] = $val; - return $this; - } - - /** - * Gets the runSummary - * Run summary for hardware configuration - * - * @return HardwareConfigurationRunSummary|null The runSummary - */ - public function getRunSummary() - { - if (array_key_exists("runSummary", $this->_propDict)) { - if (is_a($this->_propDict["runSummary"], "\Beta\Microsoft\Graph\Model\HardwareConfigurationRunSummary") || is_null($this->_propDict["runSummary"])) { - return $this->_propDict["runSummary"]; - } else { - $this->_propDict["runSummary"] = new HardwareConfigurationRunSummary($this->_propDict["runSummary"]); - return $this->_propDict["runSummary"]; - } - } - return null; - } - - /** - * Sets the runSummary - * Run summary for hardware configuration - * - * @param HardwareConfigurationRunSummary $val The runSummary - * - * @return HardwareConfiguration - */ - public function setRunSummary($val) - { - $this->_propDict["runSummary"] = $val; - return $this; - } - - - /** - * Gets the userRunStates - * List of run states for the hardware configuration across all users - * - * @return array|null The userRunStates - */ - public function getUserRunStates() - { - if (array_key_exists("userRunStates", $this->_propDict)) { - return $this->_propDict["userRunStates"]; - } else { - return null; - } - } - - /** - * Sets the userRunStates - * List of run states for the hardware configuration across all users - * - * @param HardwareConfigurationUserState[] $val The userRunStates - * - * @return HardwareConfiguration - */ - public function setUserRunStates($val) - { - $this->_propDict["userRunStates"] = $val; - return $this; - } - -} diff --git a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationAssignment.php b/src/Beta/Microsoft/Graph/Model/HardwareConfigurationAssignment.php deleted file mode 100644 index e0248ebc492..00000000000 --- a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationAssignment.php +++ /dev/null @@ -1,60 +0,0 @@ -_propDict)) { - if (is_a($this->_propDict["target"], "\Beta\Microsoft\Graph\Model\DeviceAndAppManagementAssignmentTarget") || is_null($this->_propDict["target"])) { - return $this->_propDict["target"]; - } else { - $this->_propDict["target"] = new DeviceAndAppManagementAssignmentTarget($this->_propDict["target"]); - return $this->_propDict["target"]; - } - } - return null; - } - - /** - * Sets the target - * The Id of the Azure Active Directory group we are targeting the configuration to. - * - * @param DeviceAndAppManagementAssignmentTarget $val The target - * - * @return HardwareConfigurationAssignment - */ - public function setTarget($val) - { - $this->_propDict["target"] = $val; - return $this; - } - -} diff --git a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationDeviceState.php b/src/Beta/Microsoft/Graph/Model/HardwareConfigurationDeviceState.php deleted file mode 100644 index 97d24bb9541..00000000000 --- a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationDeviceState.php +++ /dev/null @@ -1,267 +0,0 @@ -_propDict)) { - return $this->_propDict["configurationError"]; - } else { - return null; - } - } - - /** - * Sets the configurationError - * Error from the hardware configuration execution - * - * @param string $val The configurationError - * - * @return HardwareConfigurationDeviceState - */ - public function setConfigurationError($val) - { - $this->_propDict["configurationError"] = $val; - return $this; - } - - /** - * Gets the configurationOutput - * Output of the hardware configuration execution - * - * @return string|null The configurationOutput - */ - public function getConfigurationOutput() - { - if (array_key_exists("configurationOutput", $this->_propDict)) { - return $this->_propDict["configurationOutput"]; - } else { - return null; - } - } - - /** - * Sets the configurationOutput - * Output of the hardware configuration execution - * - * @param string $val The configurationOutput - * - * @return HardwareConfigurationDeviceState - */ - public function setConfigurationOutput($val) - { - $this->_propDict["configurationOutput"] = $val; - return $this; - } - - /** - * Gets the configurationState - * Configuration state from the lastest hardware configuration execution. Possible values are: unknown, success, fail, scriptError, pending, notApplicable. - * - * @return RunState|null The configurationState - */ - public function getConfigurationState() - { - if (array_key_exists("configurationState", $this->_propDict)) { - if (is_a($this->_propDict["configurationState"], "\Beta\Microsoft\Graph\Model\RunState") || is_null($this->_propDict["configurationState"])) { - return $this->_propDict["configurationState"]; - } else { - $this->_propDict["configurationState"] = new RunState($this->_propDict["configurationState"]); - return $this->_propDict["configurationState"]; - } - } - return null; - } - - /** - * Sets the configurationState - * Configuration state from the lastest hardware configuration execution. Possible values are: unknown, success, fail, scriptError, pending, notApplicable. - * - * @param RunState $val The configurationState - * - * @return HardwareConfigurationDeviceState - */ - public function setConfigurationState($val) - { - $this->_propDict["configurationState"] = $val; - return $this; - } - - /** - * Gets the deviceName - * The name of the device - * - * @return string|null The deviceName - */ - public function getDeviceName() - { - if (array_key_exists("deviceName", $this->_propDict)) { - return $this->_propDict["deviceName"]; - } else { - return null; - } - } - - /** - * Sets the deviceName - * The name of the device - * - * @param string $val The deviceName - * - * @return HardwareConfigurationDeviceState - */ - public function setDeviceName($val) - { - $this->_propDict["deviceName"] = $val; - return $this; - } - - /** - * Gets the internalVersion - * The Policy internal version - * - * @return int|null The internalVersion - */ - public function getInternalVersion() - { - if (array_key_exists("internalVersion", $this->_propDict)) { - return $this->_propDict["internalVersion"]; - } else { - return null; - } - } - - /** - * Sets the internalVersion - * The Policy internal version - * - * @param int $val The internalVersion - * - * @return HardwareConfigurationDeviceState - */ - public function setInternalVersion($val) - { - $this->_propDict["internalVersion"] = intval($val); - return $this; - } - - /** - * Gets the lastStateUpdateDateTime - * The last timestamp of when the hardware configuration executed - * - * @return \DateTime|null The lastStateUpdateDateTime - */ - public function getLastStateUpdateDateTime() - { - if (array_key_exists("lastStateUpdateDateTime", $this->_propDict)) { - if (is_a($this->_propDict["lastStateUpdateDateTime"], "\DateTime") || is_null($this->_propDict["lastStateUpdateDateTime"])) { - return $this->_propDict["lastStateUpdateDateTime"]; - } else { - $this->_propDict["lastStateUpdateDateTime"] = new \DateTime($this->_propDict["lastStateUpdateDateTime"]); - return $this->_propDict["lastStateUpdateDateTime"]; - } - } - return null; - } - - /** - * Sets the lastStateUpdateDateTime - * The last timestamp of when the hardware configuration executed - * - * @param \DateTime $val The lastStateUpdateDateTime - * - * @return HardwareConfigurationDeviceState - */ - public function setLastStateUpdateDateTime($val) - { - $this->_propDict["lastStateUpdateDateTime"] = $val; - return $this; - } - - /** - * Gets the osVersion - * Operating system version of the device. - * - * @return string|null The osVersion - */ - public function getOsVersion() - { - if (array_key_exists("osVersion", $this->_propDict)) { - return $this->_propDict["osVersion"]; - } else { - return null; - } - } - - /** - * Sets the osVersion - * Operating system version of the device. - * - * @param string $val The osVersion - * - * @return HardwareConfigurationDeviceState - */ - public function setOsVersion($val) - { - $this->_propDict["osVersion"] = $val; - return $this; - } - - /** - * Gets the upn - * User Principal Name (UPN). - * - * @return string|null The upn - */ - public function getUpn() - { - if (array_key_exists("upn", $this->_propDict)) { - return $this->_propDict["upn"]; - } else { - return null; - } - } - - /** - * Sets the upn - * User Principal Name (UPN). - * - * @param string $val The upn - * - * @return HardwareConfigurationDeviceState - */ - public function setUpn($val) - { - $this->_propDict["upn"] = $val; - return $this; - } - -} diff --git a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationRunSummary.php b/src/Beta/Microsoft/Graph/Model/HardwareConfigurationRunSummary.php deleted file mode 100644 index aa1830fb23b..00000000000 --- a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationRunSummary.php +++ /dev/null @@ -1,408 +0,0 @@ -_propDict)) { - return $this->_propDict["errorDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the errorDeviceCount - * Number of devices for which hardware configuration state is error - * - * @param int $val The errorDeviceCount - * - * @return HardwareConfigurationRunSummary - */ - public function setErrorDeviceCount($val) - { - $this->_propDict["errorDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the errorUserCount - * Number of users for which hardware configuration state is error - * - * @return int|null The errorUserCount - */ - public function getErrorUserCount() - { - if (array_key_exists("errorUserCount", $this->_propDict)) { - return $this->_propDict["errorUserCount"]; - } else { - return null; - } - } - - /** - * Sets the errorUserCount - * Number of users for which hardware configuration state is error - * - * @param int $val The errorUserCount - * - * @return HardwareConfigurationRunSummary - */ - public function setErrorUserCount($val) - { - $this->_propDict["errorUserCount"] = intval($val); - return $this; - } - - /** - * Gets the failedDeviceCount - * Number of devices for which hardware configuration found an issue - * - * @return int|null The failedDeviceCount - */ - public function getFailedDeviceCount() - { - if (array_key_exists("failedDeviceCount", $this->_propDict)) { - return $this->_propDict["failedDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the failedDeviceCount - * Number of devices for which hardware configuration found an issue - * - * @param int $val The failedDeviceCount - * - * @return HardwareConfigurationRunSummary - */ - public function setFailedDeviceCount($val) - { - $this->_propDict["failedDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the failedUserCount - * Number of users for which hardware configuration found an issue - * - * @return int|null The failedUserCount - */ - public function getFailedUserCount() - { - if (array_key_exists("failedUserCount", $this->_propDict)) { - return $this->_propDict["failedUserCount"]; - } else { - return null; - } - } - - /** - * Sets the failedUserCount - * Number of users for which hardware configuration found an issue - * - * @param int $val The failedUserCount - * - * @return HardwareConfigurationRunSummary - */ - public function setFailedUserCount($val) - { - $this->_propDict["failedUserCount"] = intval($val); - return $this; - } - - /** - * Gets the lastRunDateTime - * Last run time for the configuration across all devices - * - * @return \DateTime|null The lastRunDateTime - */ - public function getLastRunDateTime() - { - if (array_key_exists("lastRunDateTime", $this->_propDict)) { - if (is_a($this->_propDict["lastRunDateTime"], "\DateTime") || is_null($this->_propDict["lastRunDateTime"])) { - return $this->_propDict["lastRunDateTime"]; - } else { - $this->_propDict["lastRunDateTime"] = new \DateTime($this->_propDict["lastRunDateTime"]); - return $this->_propDict["lastRunDateTime"]; - } - } - return null; - } - - /** - * Sets the lastRunDateTime - * Last run time for the configuration across all devices - * - * @param \DateTime $val The lastRunDateTime - * - * @return HardwareConfigurationRunSummary - */ - public function setLastRunDateTime($val) - { - $this->_propDict["lastRunDateTime"] = $val; - return $this; - } - - /** - * Gets the notApplicableDeviceCount - * Number of devices for which hardware configuration state is not applicable - * - * @return int|null The notApplicableDeviceCount - */ - public function getNotApplicableDeviceCount() - { - if (array_key_exists("notApplicableDeviceCount", $this->_propDict)) { - return $this->_propDict["notApplicableDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the notApplicableDeviceCount - * Number of devices for which hardware configuration state is not applicable - * - * @param int $val The notApplicableDeviceCount - * - * @return HardwareConfigurationRunSummary - */ - public function setNotApplicableDeviceCount($val) - { - $this->_propDict["notApplicableDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the notApplicableUserCount - * Number of users for which hardware configuration state is not applicable - * - * @return int|null The notApplicableUserCount - */ - public function getNotApplicableUserCount() - { - if (array_key_exists("notApplicableUserCount", $this->_propDict)) { - return $this->_propDict["notApplicableUserCount"]; - } else { - return null; - } - } - - /** - * Sets the notApplicableUserCount - * Number of users for which hardware configuration state is not applicable - * - * @param int $val The notApplicableUserCount - * - * @return HardwareConfigurationRunSummary - */ - public function setNotApplicableUserCount($val) - { - $this->_propDict["notApplicableUserCount"] = intval($val); - return $this; - } - - /** - * Gets the pendingDeviceCount - * Number of devices for which hardware configuration is in pending state - * - * @return int|null The pendingDeviceCount - */ - public function getPendingDeviceCount() - { - if (array_key_exists("pendingDeviceCount", $this->_propDict)) { - return $this->_propDict["pendingDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the pendingDeviceCount - * Number of devices for which hardware configuration is in pending state - * - * @param int $val The pendingDeviceCount - * - * @return HardwareConfigurationRunSummary - */ - public function setPendingDeviceCount($val) - { - $this->_propDict["pendingDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the pendingUserCount - * Number of users for which hardware configuration is in pending state - * - * @return int|null The pendingUserCount - */ - public function getPendingUserCount() - { - if (array_key_exists("pendingUserCount", $this->_propDict)) { - return $this->_propDict["pendingUserCount"]; - } else { - return null; - } - } - - /** - * Sets the pendingUserCount - * Number of users for which hardware configuration is in pending state - * - * @param int $val The pendingUserCount - * - * @return HardwareConfigurationRunSummary - */ - public function setPendingUserCount($val) - { - $this->_propDict["pendingUserCount"] = intval($val); - return $this; - } - - /** - * Gets the successfulDeviceCount - * Number of devices for which hardware configured without any issue - * - * @return int|null The successfulDeviceCount - */ - public function getSuccessfulDeviceCount() - { - if (array_key_exists("successfulDeviceCount", $this->_propDict)) { - return $this->_propDict["successfulDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the successfulDeviceCount - * Number of devices for which hardware configured without any issue - * - * @param int $val The successfulDeviceCount - * - * @return HardwareConfigurationRunSummary - */ - public function setSuccessfulDeviceCount($val) - { - $this->_propDict["successfulDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the successfulUserCount - * Number of users for which hardware configured without any issue - * - * @return int|null The successfulUserCount - */ - public function getSuccessfulUserCount() - { - if (array_key_exists("successfulUserCount", $this->_propDict)) { - return $this->_propDict["successfulUserCount"]; - } else { - return null; - } - } - - /** - * Sets the successfulUserCount - * Number of users for which hardware configured without any issue - * - * @param int $val The successfulUserCount - * - * @return HardwareConfigurationRunSummary - */ - public function setSuccessfulUserCount($val) - { - $this->_propDict["successfulUserCount"] = intval($val); - return $this; - } - - /** - * Gets the unknownDeviceCount - * Number of devices for which hardware configuration state is unknown - * - * @return int|null The unknownDeviceCount - */ - public function getUnknownDeviceCount() - { - if (array_key_exists("unknownDeviceCount", $this->_propDict)) { - return $this->_propDict["unknownDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the unknownDeviceCount - * Number of devices for which hardware configuration state is unknown - * - * @param int $val The unknownDeviceCount - * - * @return HardwareConfigurationRunSummary - */ - public function setUnknownDeviceCount($val) - { - $this->_propDict["unknownDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the unknownUserCount - * Number of users for which hardware configuration state is unknown - * - * @return int|null The unknownUserCount - */ - public function getUnknownUserCount() - { - if (array_key_exists("unknownUserCount", $this->_propDict)) { - return $this->_propDict["unknownUserCount"]; - } else { - return null; - } - } - - /** - * Sets the unknownUserCount - * Number of users for which hardware configuration state is unknown - * - * @param int $val The unknownUserCount - * - * @return HardwareConfigurationRunSummary - */ - public function setUnknownUserCount($val) - { - $this->_propDict["unknownUserCount"] = intval($val); - return $this; - } - -} diff --git a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationUserState.php b/src/Beta/Microsoft/Graph/Model/HardwareConfigurationUserState.php deleted file mode 100644 index b0b1ae1970f..00000000000 --- a/src/Beta/Microsoft/Graph/Model/HardwareConfigurationUserState.php +++ /dev/null @@ -1,321 +0,0 @@ -_propDict)) { - return $this->_propDict["errorDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the errorDeviceCount - * Error device count for specific user. - * - * @param int $val The errorDeviceCount - * - * @return HardwareConfigurationUserState - */ - public function setErrorDeviceCount($val) - { - $this->_propDict["errorDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the failedDeviceCount - * Failed device count for specific user - * - * @return int|null The failedDeviceCount - */ - public function getFailedDeviceCount() - { - if (array_key_exists("failedDeviceCount", $this->_propDict)) { - return $this->_propDict["failedDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the failedDeviceCount - * Failed device count for specific user - * - * @param int $val The failedDeviceCount - * - * @return HardwareConfigurationUserState - */ - public function setFailedDeviceCount($val) - { - $this->_propDict["failedDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the lastStateUpdateDateTime - * Last timestamp when the hardware configuration executed - * - * @return \DateTime|null The lastStateUpdateDateTime - */ - public function getLastStateUpdateDateTime() - { - if (array_key_exists("lastStateUpdateDateTime", $this->_propDict)) { - if (is_a($this->_propDict["lastStateUpdateDateTime"], "\DateTime") || is_null($this->_propDict["lastStateUpdateDateTime"])) { - return $this->_propDict["lastStateUpdateDateTime"]; - } else { - $this->_propDict["lastStateUpdateDateTime"] = new \DateTime($this->_propDict["lastStateUpdateDateTime"]); - return $this->_propDict["lastStateUpdateDateTime"]; - } - } - return null; - } - - /** - * Sets the lastStateUpdateDateTime - * Last timestamp when the hardware configuration executed - * - * @param \DateTime $val The lastStateUpdateDateTime - * - * @return HardwareConfigurationUserState - */ - public function setLastStateUpdateDateTime($val) - { - $this->_propDict["lastStateUpdateDateTime"] = $val; - return $this; - } - - /** - * Gets the notApplicableDeviceCount - * Not applicable device count for specific user. - * - * @return int|null The notApplicableDeviceCount - */ - public function getNotApplicableDeviceCount() - { - if (array_key_exists("notApplicableDeviceCount", $this->_propDict)) { - return $this->_propDict["notApplicableDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the notApplicableDeviceCount - * Not applicable device count for specific user. - * - * @param int $val The notApplicableDeviceCount - * - * @return HardwareConfigurationUserState - */ - public function setNotApplicableDeviceCount($val) - { - $this->_propDict["notApplicableDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the pendingDeviceCount - * Pending device count for specific user. - * - * @return int|null The pendingDeviceCount - */ - public function getPendingDeviceCount() - { - if (array_key_exists("pendingDeviceCount", $this->_propDict)) { - return $this->_propDict["pendingDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the pendingDeviceCount - * Pending device count for specific user. - * - * @param int $val The pendingDeviceCount - * - * @return HardwareConfigurationUserState - */ - public function setPendingDeviceCount($val) - { - $this->_propDict["pendingDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the successfulDeviceCount - * Success device count for specific user - * - * @return int|null The successfulDeviceCount - */ - public function getSuccessfulDeviceCount() - { - if (array_key_exists("successfulDeviceCount", $this->_propDict)) { - return $this->_propDict["successfulDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the successfulDeviceCount - * Success device count for specific user - * - * @param int $val The successfulDeviceCount - * - * @return HardwareConfigurationUserState - */ - public function setSuccessfulDeviceCount($val) - { - $this->_propDict["successfulDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the unknownDeviceCount - * Unknown device count for specific user. - * - * @return int|null The unknownDeviceCount - */ - public function getUnknownDeviceCount() - { - if (array_key_exists("unknownDeviceCount", $this->_propDict)) { - return $this->_propDict["unknownDeviceCount"]; - } else { - return null; - } - } - - /** - * Sets the unknownDeviceCount - * Unknown device count for specific user. - * - * @param int $val The unknownDeviceCount - * - * @return HardwareConfigurationUserState - */ - public function setUnknownDeviceCount($val) - { - $this->_propDict["unknownDeviceCount"] = intval($val); - return $this; - } - - /** - * Gets the upn - * User Principal Name (UPN) - * - * @return string|null The upn - */ - public function getUpn() - { - if (array_key_exists("upn", $this->_propDict)) { - return $this->_propDict["upn"]; - } else { - return null; - } - } - - /** - * Sets the upn - * User Principal Name (UPN) - * - * @param string $val The upn - * - * @return HardwareConfigurationUserState - */ - public function setUpn($val) - { - $this->_propDict["upn"] = $val; - return $this; - } - - /** - * Gets the userEmail - * User Email address - * - * @return string|null The userEmail - */ - public function getUserEmail() - { - if (array_key_exists("userEmail", $this->_propDict)) { - return $this->_propDict["userEmail"]; - } else { - return null; - } - } - - /** - * Sets the userEmail - * User Email address - * - * @param string $val The userEmail - * - * @return HardwareConfigurationUserState - */ - public function setUserEmail($val) - { - $this->_propDict["userEmail"] = $val; - return $this; - } - - /** - * Gets the userName - * User name - * - * @return string|null The userName - */ - public function getUserName() - { - if (array_key_exists("userName", $this->_propDict)) { - return $this->_propDict["userName"]; - } else { - return null; - } - } - - /** - * Sets the userName - * User name - * - * @param string $val The userName - * - * @return HardwareConfigurationUserState - */ - public function setUserName($val) - { - $this->_propDict["userName"] = $val; - return $this; - } - -} diff --git a/src/Beta/Microsoft/Graph/Model/HardwarePasswordInfo.php b/src/Beta/Microsoft/Graph/Model/HardwarePasswordInfo.php deleted file mode 100644 index f12ee538988..00000000000 --- a/src/Beta/Microsoft/Graph/Model/HardwarePasswordInfo.php +++ /dev/null @@ -1,114 +0,0 @@ -_propDict)) { - return $this->_propDict["currentPassword"]; - } else { - return null; - } - } - - /** - * Sets the currentPassword - * Current device password - * - * @param string $val The currentPassword - * - * @return HardwarePasswordInfo - */ - public function setCurrentPassword($val) - { - $this->_propDict["currentPassword"] = $val; - return $this; - } - - /** - * Gets the previousPasswords - * List of previous device passwords - * - * @return string|null The previousPasswords - */ - public function getPreviousPasswords() - { - if (array_key_exists("previousPasswords", $this->_propDict)) { - return $this->_propDict["previousPasswords"]; - } else { - return null; - } - } - - /** - * Sets the previousPasswords - * List of previous device passwords - * - * @param string $val The previousPasswords - * - * @return HardwarePasswordInfo - */ - public function setPreviousPasswords($val) - { - $this->_propDict["previousPasswords"] = $val; - return $this; - } - - /** - * Gets the serialNumber - * Device serial number - * - * @return string|null The serialNumber - */ - public function getSerialNumber() - { - if (array_key_exists("serialNumber", $this->_propDict)) { - return $this->_propDict["serialNumber"]; - } else { - return null; - } - } - - /** - * Sets the serialNumber - * Device serial number - * - * @param string $val The serialNumber - * - * @return HardwarePasswordInfo - */ - public function setSerialNumber($val) - { - $this->_propDict["serialNumber"] = $val; - return $this; - } - -} diff --git a/src/Beta/Microsoft/Graph/Model/Incident.php b/src/Beta/Microsoft/Graph/Model/Incident.php index f3e92067e3a..06d6c3bea3a 100644 --- a/src/Beta/Microsoft/Graph/Model/Incident.php +++ b/src/Beta/Microsoft/Graph/Model/Incident.php @@ -54,15 +54,15 @@ public function setAssignedTo($val) /** * Gets the classification * - * @return M365AlertClassification|null The classification + * @return AlertClassification_v2|null The classification */ public function getClassification() { if (array_key_exists("classification", $this->_propDict)) { - if (is_a($this->_propDict["classification"], "\Beta\Microsoft\Graph\Model\M365AlertClassification") || is_null($this->_propDict["classification"])) { + if (is_a($this->_propDict["classification"], "\Beta\Microsoft\Graph\Model\AlertClassification_v2") || is_null($this->_propDict["classification"])) { return $this->_propDict["classification"]; } else { - $this->_propDict["classification"] = new M365AlertClassification($this->_propDict["classification"]); + $this->_propDict["classification"] = new AlertClassification_v2($this->_propDict["classification"]); return $this->_propDict["classification"]; } } @@ -72,7 +72,7 @@ public function getClassification() /** * Sets the classification * - * @param M365AlertClassification $val The classification + * @param AlertClassification_v2 $val The classification * * @return Incident */ @@ -100,7 +100,7 @@ public function getComments() /** * Sets the comments * - * @param M365AlertComment[] $val The comments + * @param AlertComment_v2[] $val The comments * * @return Incident */ @@ -144,15 +144,15 @@ public function setCreatedDateTime($val) /** * Gets the determination * - * @return M365AlertDetermination|null The determination + * @return AlertDetermination_v2|null The determination */ public function getDetermination() { if (array_key_exists("determination", $this->_propDict)) { - if (is_a($this->_propDict["determination"], "\Beta\Microsoft\Graph\Model\M365AlertDetermination") || is_null($this->_propDict["determination"])) { + if (is_a($this->_propDict["determination"], "\Beta\Microsoft\Graph\Model\AlertDetermination_v2") || is_null($this->_propDict["determination"])) { return $this->_propDict["determination"]; } else { - $this->_propDict["determination"] = new M365AlertDetermination($this->_propDict["determination"]); + $this->_propDict["determination"] = new AlertDetermination_v2($this->_propDict["determination"]); return $this->_propDict["determination"]; } } @@ -162,7 +162,7 @@ public function getDetermination() /** * Sets the determination * - * @param M365AlertDetermination $val The determination + * @param AlertDetermination_v2 $val The determination * * @return Incident */ @@ -287,15 +287,15 @@ public function setRedirectIncidentId($val) /** * Gets the severity * - * @return M365AlertSeverity|null The severity + * @return AlertSeverity_v2|null The severity */ public function getSeverity() { if (array_key_exists("severity", $this->_propDict)) { - if (is_a($this->_propDict["severity"], "\Beta\Microsoft\Graph\Model\M365AlertSeverity") || is_null($this->_propDict["severity"])) { + if (is_a($this->_propDict["severity"], "\Beta\Microsoft\Graph\Model\AlertSeverity_v2") || is_null($this->_propDict["severity"])) { return $this->_propDict["severity"]; } else { - $this->_propDict["severity"] = new M365AlertSeverity($this->_propDict["severity"]); + $this->_propDict["severity"] = new AlertSeverity_v2($this->_propDict["severity"]); return $this->_propDict["severity"]; } } @@ -305,7 +305,7 @@ public function getSeverity() /** * Sets the severity * - * @param M365AlertSeverity $val The severity + * @param AlertSeverity_v2 $val The severity * * @return Incident */ @@ -373,4 +373,32 @@ public function setTags($val) return $this; } + + /** + * Gets the alerts + * + * @return array|null The alerts + */ + public function getAlerts() + { + if (array_key_exists("alerts", $this->_propDict)) { + return $this->_propDict["alerts"]; + } else { + return null; + } + } + + /** + * Sets the alerts + * + * @param Alert_v2[] $val The alerts + * + * @return Incident + */ + public function setAlerts($val) + { + $this->_propDict["alerts"] = $val; + return $this; + } + } diff --git a/src/Beta/Microsoft/Graph/Model/MacOSDmgApp.php b/src/Beta/Microsoft/Graph/Model/MacOSDmgApp.php new file mode 100644 index 00000000000..367ec62a075 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MacOSDmgApp.php @@ -0,0 +1,177 @@ +_propDict)) { + return $this->_propDict["ignoreVersionDetection"]; + } else { + return null; + } + } + + /** + * Sets the ignoreVersionDetection + * A value indicating whether the app's version will be used to detect the app after it is installed on a device. Set this to true for apps that use a self-update feature. Set this to false to install the app when it is not already installed on the device, or if the deploying app's version number does not match the version that's already installed on the device. + * + * @param bool $val The ignoreVersionDetection + * + * @return MacOSDmgApp + */ + public function setIgnoreVersionDetection($val) + { + $this->_propDict["ignoreVersionDetection"] = boolval($val); + return $this; + } + + + /** + * Gets the includedApps + * The list of apps expected to be installed by the DMG. + * + * @return array|null The includedApps + */ + public function getIncludedApps() + { + if (array_key_exists("includedApps", $this->_propDict)) { + return $this->_propDict["includedApps"]; + } else { + return null; + } + } + + /** + * Sets the includedApps + * The list of apps expected to be installed by the DMG. + * + * @param MacOSIncludedApp[] $val The includedApps + * + * @return MacOSDmgApp + */ + public function setIncludedApps($val) + { + $this->_propDict["includedApps"] = $val; + return $this; + } + + /** + * Gets the minimumSupportedOperatingSystem + * The value for the minimum applicable operating system. + * + * @return MacOSMinimumOperatingSystem|null The minimumSupportedOperatingSystem + */ + public function getMinimumSupportedOperatingSystem() + { + if (array_key_exists("minimumSupportedOperatingSystem", $this->_propDict)) { + if (is_a($this->_propDict["minimumSupportedOperatingSystem"], "\Beta\Microsoft\Graph\Model\MacOSMinimumOperatingSystem") || is_null($this->_propDict["minimumSupportedOperatingSystem"])) { + return $this->_propDict["minimumSupportedOperatingSystem"]; + } else { + $this->_propDict["minimumSupportedOperatingSystem"] = new MacOSMinimumOperatingSystem($this->_propDict["minimumSupportedOperatingSystem"]); + return $this->_propDict["minimumSupportedOperatingSystem"]; + } + } + return null; + } + + /** + * Sets the minimumSupportedOperatingSystem + * The value for the minimum applicable operating system. + * + * @param MacOSMinimumOperatingSystem $val The minimumSupportedOperatingSystem + * + * @return MacOSDmgApp + */ + public function setMinimumSupportedOperatingSystem($val) + { + $this->_propDict["minimumSupportedOperatingSystem"] = $val; + return $this; + } + + /** + * Gets the primaryBundleId + * The primary CFBundleIdentifier of the DMG. + * + * @return string|null The primaryBundleId + */ + public function getPrimaryBundleId() + { + if (array_key_exists("primaryBundleId", $this->_propDict)) { + return $this->_propDict["primaryBundleId"]; + } else { + return null; + } + } + + /** + * Sets the primaryBundleId + * The primary CFBundleIdentifier of the DMG. + * + * @param string $val The primaryBundleId + * + * @return MacOSDmgApp + */ + public function setPrimaryBundleId($val) + { + $this->_propDict["primaryBundleId"] = $val; + return $this; + } + + /** + * Gets the primaryBundleVersion + * The primary CFBundleVersion of the DMG. + * + * @return string|null The primaryBundleVersion + */ + public function getPrimaryBundleVersion() + { + if (array_key_exists("primaryBundleVersion", $this->_propDict)) { + return $this->_propDict["primaryBundleVersion"]; + } else { + return null; + } + } + + /** + * Sets the primaryBundleVersion + * The primary CFBundleVersion of the DMG. + * + * @param string $val The primaryBundleVersion + * + * @return MacOSDmgApp + */ + public function setPrimaryBundleVersion($val) + { + $this->_propDict["primaryBundleVersion"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/MacOSEndpointProtectionConfiguration.php b/src/Beta/Microsoft/Graph/Model/MacOSEndpointProtectionConfiguration.php index b7056f5e771..3fa7bbf3abd 100644 --- a/src/Beta/Microsoft/Graph/Model/MacOSEndpointProtectionConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/MacOSEndpointProtectionConfiguration.php @@ -26,7 +26,7 @@ class MacOSEndpointProtectionConfiguration extends DeviceConfiguration { /** * Gets the advancedThreatProtectionAutomaticSampleSubmission - * Determines whether or not to enable automatic file sample submission for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable automatic file sample submission for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @return Enablement|null The advancedThreatProtectionAutomaticSampleSubmission */ @@ -45,7 +45,7 @@ public function getAdvancedThreatProtectionAutomaticSampleSubmission() /** * Sets the advancedThreatProtectionAutomaticSampleSubmission - * Determines whether or not to enable automatic file sample submission for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable automatic file sample submission for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @param Enablement $val The advancedThreatProtectionAutomaticSampleSubmission * @@ -59,7 +59,7 @@ public function setAdvancedThreatProtectionAutomaticSampleSubmission($val) /** * Gets the advancedThreatProtectionCloudDelivered - * Determines whether or not to enable cloud-delivered protection for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable cloud-delivered protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @return Enablement|null The advancedThreatProtectionCloudDelivered */ @@ -78,7 +78,7 @@ public function getAdvancedThreatProtectionCloudDelivered() /** * Sets the advancedThreatProtectionCloudDelivered - * Determines whether or not to enable cloud-delivered protection for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable cloud-delivered protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @param Enablement $val The advancedThreatProtectionCloudDelivered * @@ -92,7 +92,7 @@ public function setAdvancedThreatProtectionCloudDelivered($val) /** * Gets the advancedThreatProtectionDiagnosticDataCollection - * Determines whether or not to enable diagnostic and usage data collection for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable diagnostic and usage data collection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @return Enablement|null The advancedThreatProtectionDiagnosticDataCollection */ @@ -111,7 +111,7 @@ public function getAdvancedThreatProtectionDiagnosticDataCollection() /** * Sets the advancedThreatProtectionDiagnosticDataCollection - * Determines whether or not to enable diagnostic and usage data collection for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable diagnostic and usage data collection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @param Enablement $val The advancedThreatProtectionDiagnosticDataCollection * @@ -125,7 +125,7 @@ public function setAdvancedThreatProtectionDiagnosticDataCollection($val) /** * Gets the advancedThreatProtectionExcludedExtensions - * A list of file extensions to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of file extensions to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @return string|null The advancedThreatProtectionExcludedExtensions */ @@ -140,7 +140,7 @@ public function getAdvancedThreatProtectionExcludedExtensions() /** * Sets the advancedThreatProtectionExcludedExtensions - * A list of file extensions to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of file extensions to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @param string $val The advancedThreatProtectionExcludedExtensions * @@ -154,7 +154,7 @@ public function setAdvancedThreatProtectionExcludedExtensions($val) /** * Gets the advancedThreatProtectionExcludedFiles - * A list of paths to files to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of paths to files to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @return string|null The advancedThreatProtectionExcludedFiles */ @@ -169,7 +169,7 @@ public function getAdvancedThreatProtectionExcludedFiles() /** * Sets the advancedThreatProtectionExcludedFiles - * A list of paths to files to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of paths to files to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @param string $val The advancedThreatProtectionExcludedFiles * @@ -183,7 +183,7 @@ public function setAdvancedThreatProtectionExcludedFiles($val) /** * Gets the advancedThreatProtectionExcludedFolders - * A list of paths to folders to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of paths to folders to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @return string|null The advancedThreatProtectionExcludedFolders */ @@ -198,7 +198,7 @@ public function getAdvancedThreatProtectionExcludedFolders() /** * Sets the advancedThreatProtectionExcludedFolders - * A list of paths to folders to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of paths to folders to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @param string $val The advancedThreatProtectionExcludedFolders * @@ -212,7 +212,7 @@ public function setAdvancedThreatProtectionExcludedFolders($val) /** * Gets the advancedThreatProtectionExcludedProcesses - * A list of process names to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of process names to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @return string|null The advancedThreatProtectionExcludedProcesses */ @@ -227,7 +227,7 @@ public function getAdvancedThreatProtectionExcludedProcesses() /** * Sets the advancedThreatProtectionExcludedProcesses - * A list of process names to exclude from antivirus scanning for Microsoft Defender for Endpoint on macOS. + * A list of process names to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS. * * @param string $val The advancedThreatProtectionExcludedProcesses * @@ -241,7 +241,7 @@ public function setAdvancedThreatProtectionExcludedProcesses($val) /** * Gets the advancedThreatProtectionRealTime - * Determines whether or not to enable real-time protection for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable real-time protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @return Enablement|null The advancedThreatProtectionRealTime */ @@ -260,7 +260,7 @@ public function getAdvancedThreatProtectionRealTime() /** * Sets the advancedThreatProtectionRealTime - * Determines whether or not to enable real-time protection for Microsoft Defender for Endpoint on macOS. Possible values are: notConfigured, enabled, disabled. + * Determines whether or not to enable real-time protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: notConfigured, enabled, disabled. * * @param Enablement $val The advancedThreatProtectionRealTime * diff --git a/src/Beta/Microsoft/Graph/Model/MacOSGeneralDeviceConfiguration.php b/src/Beta/Microsoft/Graph/Model/MacOSGeneralDeviceConfiguration.php index aeab5931e86..e124f34ef5b 100644 --- a/src/Beta/Microsoft/Graph/Model/MacOSGeneralDeviceConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/MacOSGeneralDeviceConfiguration.php @@ -754,6 +754,35 @@ public function setICloudBlockReminders($val) return $this; } + /** + * Gets the iCloudDesktopAndDocumentsBlocked + * When TRUE the synchronization of cloud desktop and documents is blocked. When FALSE, synchronization of the cloud desktop and documents are allowed. Available for devices running macOS 10.12.4 and later. + * + * @return bool|null The iCloudDesktopAndDocumentsBlocked + */ + public function getICloudDesktopAndDocumentsBlocked() + { + if (array_key_exists("iCloudDesktopAndDocumentsBlocked", $this->_propDict)) { + return $this->_propDict["iCloudDesktopAndDocumentsBlocked"]; + } else { + return null; + } + } + + /** + * Sets the iCloudDesktopAndDocumentsBlocked + * When TRUE the synchronization of cloud desktop and documents is blocked. When FALSE, synchronization of the cloud desktop and documents are allowed. Available for devices running macOS 10.12.4 and later. + * + * @param bool $val The iCloudDesktopAndDocumentsBlocked + * + * @return MacOSGeneralDeviceConfiguration + */ + public function setICloudDesktopAndDocumentsBlocked($val) + { + $this->_propDict["iCloudDesktopAndDocumentsBlocked"] = boolval($val); + return $this; + } + /** * Gets the iCloudPrivateRelayBlocked * iCloud private relay is an iCloud+ service that prevents networks and servers from monitoring a person's activity across the internet. By blocking iCloud private relay, Apple will not encrypt the traffic leaving the device. Available for devices running macOS 12 and later. diff --git a/src/Beta/Microsoft/Graph/Model/MacOSIncludedApp.php b/src/Beta/Microsoft/Graph/Model/MacOSIncludedApp.php new file mode 100644 index 00000000000..c7caa1286a5 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MacOSIncludedApp.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["bundleId"]; + } else { + return null; + } + } + + /** + * Sets the bundleId + * The CFBundleIdentifier. + * + * @param string $val The value of the bundleId + * + * @return MacOSIncludedApp + */ + public function setBundleId($val) + { + $this->_propDict["bundleId"] = $val; + return $this; + } + /** + * Gets the bundleVersion + * The CFBundleVersion. + * + * @return string|null The bundleVersion + */ + public function getBundleVersion() + { + if (array_key_exists("bundleVersion", $this->_propDict)) { + return $this->_propDict["bundleVersion"]; + } else { + return null; + } + } + + /** + * Sets the bundleVersion + * The CFBundleVersion. + * + * @param string $val The value of the bundleVersion + * + * @return MacOSIncludedApp + */ + public function setBundleVersion($val) + { + $this->_propDict["bundleVersion"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateBehavior.php b/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateBehavior.php index 3b4042eef51..1442df7dd88 100644 --- a/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateBehavior.php +++ b/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateBehavior.php @@ -31,4 +31,8 @@ class MacOSSoftwareUpdateBehavior extends Enum */ const NOT_CONFIGURED = "notConfigured"; const GRAPHDEFAULT = "default"; + const DOWNLOAD_ONLY = "downloadOnly"; + const INSTALL_ASAP = "installASAP"; + const NOTIFY_ONLY = "notifyOnly"; + const INSTALL_LATER = "installLater"; } diff --git a/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateConfiguration.php b/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateConfiguration.php index e6f3ad072f1..324539fcae3 100644 --- a/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/MacOSSoftwareUpdateConfiguration.php @@ -26,7 +26,7 @@ class MacOSSoftwareUpdateConfiguration extends DeviceConfiguration { /** * Gets the allOtherUpdateBehavior - * Update behavior for all other updates. Possible values are: notConfigured, default. + * Update behavior for all other updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @return MacOSSoftwareUpdateBehavior|null The allOtherUpdateBehavior */ @@ -45,7 +45,7 @@ public function getAllOtherUpdateBehavior() /** * Sets the allOtherUpdateBehavior - * Update behavior for all other updates. Possible values are: notConfigured, default. + * Update behavior for all other updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @param MacOSSoftwareUpdateBehavior $val The allOtherUpdateBehavior * @@ -59,7 +59,7 @@ public function setAllOtherUpdateBehavior($val) /** * Gets the configDataUpdateBehavior - * Update behavior for configuration data file updates. Possible values are: notConfigured, default. + * Update behavior for configuration data file updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @return MacOSSoftwareUpdateBehavior|null The configDataUpdateBehavior */ @@ -78,7 +78,7 @@ public function getConfigDataUpdateBehavior() /** * Sets the configDataUpdateBehavior - * Update behavior for configuration data file updates. Possible values are: notConfigured, default. + * Update behavior for configuration data file updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @param MacOSSoftwareUpdateBehavior $val The configDataUpdateBehavior * @@ -92,7 +92,7 @@ public function setConfigDataUpdateBehavior($val) /** * Gets the criticalUpdateBehavior - * Update behavior for critical updates. Possible values are: notConfigured, default. + * Update behavior for critical updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @return MacOSSoftwareUpdateBehavior|null The criticalUpdateBehavior */ @@ -111,7 +111,7 @@ public function getCriticalUpdateBehavior() /** * Sets the criticalUpdateBehavior - * Update behavior for critical updates. Possible values are: notConfigured, default. + * Update behavior for critical updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @param MacOSSoftwareUpdateBehavior $val The criticalUpdateBehavior * @@ -155,7 +155,7 @@ public function setCustomUpdateTimeWindows($val) /** * Gets the firmwareUpdateBehavior - * Update behavior for firmware updates. Possible values are: notConfigured, default. + * Update behavior for firmware updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @return MacOSSoftwareUpdateBehavior|null The firmwareUpdateBehavior */ @@ -174,7 +174,7 @@ public function getFirmwareUpdateBehavior() /** * Sets the firmwareUpdateBehavior - * Update behavior for firmware updates. Possible values are: notConfigured, default. + * Update behavior for firmware updates. Possible values are: notConfigured, default, downloadOnly, installASAP, notifyOnly, installLater. * * @param MacOSSoftwareUpdateBehavior $val The firmwareUpdateBehavior * diff --git a/src/Beta/Microsoft/Graph/Model/MailboxSettings.php b/src/Beta/Microsoft/Graph/Model/MailboxSettings.php index 931251dc18b..507a33cf42d 100644 --- a/src/Beta/Microsoft/Graph/Model/MailboxSettings.php +++ b/src/Beta/Microsoft/Graph/Model/MailboxSettings.php @@ -235,6 +235,39 @@ public function setTimeZone($val) return $this; } + /** + * Gets the userPurpose + * The purpose of the mailbox. Used to differentiate a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. Read only. + * + * @return UserPurpose|null The userPurpose + */ + public function getUserPurpose() + { + if (array_key_exists("userPurpose", $this->_propDict)) { + if (is_a($this->_propDict["userPurpose"], "\Beta\Microsoft\Graph\Model\UserPurpose") || is_null($this->_propDict["userPurpose"])) { + return $this->_propDict["userPurpose"]; + } else { + $this->_propDict["userPurpose"] = new UserPurpose($this->_propDict["userPurpose"]); + return $this->_propDict["userPurpose"]; + } + } + return null; + } + + /** + * Sets the userPurpose + * The purpose of the mailbox. Used to differentiate a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. Read only. + * + * @param UserPurpose $val The value to assign to the userPurpose + * + * @return MailboxSettings The MailboxSettings + */ + public function setUserPurpose($val) + { + $this->_propDict["userPurpose"] = $val; + return $this; + } + /** * Gets the userPurposeV2 * diff --git a/src/Beta/Microsoft/Graph/Model/ManagedDevice.php b/src/Beta/Microsoft/Graph/Model/ManagedDevice.php index cb97dbebacd..609ba591b80 100644 --- a/src/Beta/Microsoft/Graph/Model/ManagedDevice.php +++ b/src/Beta/Microsoft/Graph/Model/ManagedDevice.php @@ -2086,7 +2086,7 @@ public function setSkuFamily($val) /** * Gets the skuNumber - * Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only. + * Device sku number, see also: GetProductInfo. Valid values 0 to 2147483647. This property is read-only. * * @return int|null The skuNumber */ @@ -2101,7 +2101,7 @@ public function getSkuNumber() /** * Sets the skuNumber - * Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only. + * Device sku number, see also: GetProductInfo. Valid values 0 to 2147483647. This property is read-only. * * @param int $val The skuNumber * diff --git a/src/Beta/Microsoft/Graph/Model/MeetingRegistrant.php b/src/Beta/Microsoft/Graph/Model/MeetingRegistrant.php index a0a337a0767..af7accc3ae2 100644 --- a/src/Beta/Microsoft/Graph/Model/MeetingRegistrant.php +++ b/src/Beta/Microsoft/Graph/Model/MeetingRegistrant.php @@ -22,7 +22,7 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class MeetingRegistrant extends Entity +class MeetingRegistrant extends MeetingRegistrantBase { /** @@ -112,35 +112,6 @@ public function setFirstName($val) return $this; } - /** - * Gets the joinWebUrl - * A unique web URL for the registrant to join the meeting. Read-only. - * - * @return string|null The joinWebUrl - */ - public function getJoinWebUrl() - { - if (array_key_exists("joinWebUrl", $this->_propDict)) { - return $this->_propDict["joinWebUrl"]; - } else { - return null; - } - } - - /** - * Sets the joinWebUrl - * A unique web URL for the registrant to join the meeting. Read-only. - * - * @param string $val The joinWebUrl - * - * @return MeetingRegistrant - */ - public function setJoinWebUrl($val) - { - $this->_propDict["joinWebUrl"] = $val; - return $this; - } - /** * Gets the lastName * The last name of the registrant. diff --git a/src/Beta/Microsoft/Graph/Model/MeetingRegistrantBase.php b/src/Beta/Microsoft/Graph/Model/MeetingRegistrantBase.php new file mode 100644 index 00000000000..0d44c774387 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MeetingRegistrantBase.php @@ -0,0 +1,56 @@ +_propDict)) { + return $this->_propDict["joinWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the joinWebUrl + * A unique web URL for the registrant to join the meeting. Read-only. + * + * @param string $val The joinWebUrl + * + * @return MeetingRegistrantBase + */ + public function setJoinWebUrl($val) + { + $this->_propDict["joinWebUrl"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/MeetingRegistration.php b/src/Beta/Microsoft/Graph/Model/MeetingRegistration.php index 20f9c1ed660..e79460591c0 100644 --- a/src/Beta/Microsoft/Graph/Model/MeetingRegistration.php +++ b/src/Beta/Microsoft/Graph/Model/MeetingRegistration.php @@ -22,41 +22,8 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class MeetingRegistration extends Entity +class MeetingRegistration extends MeetingRegistrationBase { - /** - * Gets the allowedRegistrant - * Specifies who can register for the meeting. - * - * @return MeetingAudience|null The allowedRegistrant - */ - public function getAllowedRegistrant() - { - if (array_key_exists("allowedRegistrant", $this->_propDict)) { - if (is_a($this->_propDict["allowedRegistrant"], "\Beta\Microsoft\Graph\Model\MeetingAudience") || is_null($this->_propDict["allowedRegistrant"])) { - return $this->_propDict["allowedRegistrant"]; - } else { - $this->_propDict["allowedRegistrant"] = new MeetingAudience($this->_propDict["allowedRegistrant"]); - return $this->_propDict["allowedRegistrant"]; - } - } - return null; - } - - /** - * Sets the allowedRegistrant - * Specifies who can register for the meeting. - * - * @param MeetingAudience $val The allowedRegistrant - * - * @return MeetingRegistration - */ - public function setAllowedRegistrant($val) - { - $this->_propDict["allowedRegistrant"] = $val; - return $this; - } - /** * Gets the description * The description of the meeting. @@ -299,34 +266,4 @@ public function setCustomQuestions($val) return $this; } - - /** - * Gets the registrants - * Registrants of the online meeting. - * - * @return array|null The registrants - */ - public function getRegistrants() - { - if (array_key_exists("registrants", $this->_propDict)) { - return $this->_propDict["registrants"]; - } else { - return null; - } - } - - /** - * Sets the registrants - * Registrants of the online meeting. - * - * @param MeetingRegistrant[] $val The registrants - * - * @return MeetingRegistration - */ - public function setRegistrants($val) - { - $this->_propDict["registrants"] = $val; - return $this; - } - } diff --git a/src/Beta/Microsoft/Graph/Model/MeetingRegistrationBase.php b/src/Beta/Microsoft/Graph/Model/MeetingRegistrationBase.php new file mode 100644 index 00000000000..bece873d47a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MeetingRegistrationBase.php @@ -0,0 +1,90 @@ +_propDict)) { + if (is_a($this->_propDict["allowedRegistrant"], "\Beta\Microsoft\Graph\Model\MeetingAudience") || is_null($this->_propDict["allowedRegistrant"])) { + return $this->_propDict["allowedRegistrant"]; + } else { + $this->_propDict["allowedRegistrant"] = new MeetingAudience($this->_propDict["allowedRegistrant"]); + return $this->_propDict["allowedRegistrant"]; + } + } + return null; + } + + /** + * Sets the allowedRegistrant + * Specifies who can register for the meeting. + * + * @param MeetingAudience $val The allowedRegistrant + * + * @return MeetingRegistrationBase + */ + public function setAllowedRegistrant($val) + { + $this->_propDict["allowedRegistrant"] = $val; + return $this; + } + + + /** + * Gets the registrants + * Registrants of the online meeting. + * + * @return array|null The registrants + */ + public function getRegistrants() + { + if (array_key_exists("registrants", $this->_propDict)) { + return $this->_propDict["registrants"]; + } else { + return null; + } + } + + /** + * Sets the registrants + * Registrants of the online meeting. + * + * @param MeetingRegistrantBase[] $val The registrants + * + * @return MeetingRegistrationBase + */ + public function setRegistrants($val) + { + $this->_propDict["registrants"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/Notification.php b/src/Beta/Microsoft/Graph/Model/Notification.php index ed381ddebbc..0360554f76a 100644 --- a/src/Beta/Microsoft/Graph/Model/Notification.php +++ b/src/Beta/Microsoft/Graph/Model/Notification.php @@ -26,7 +26,7 @@ class Notification extends Entity { /** * Gets the displayTimeToLive - * Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center. + * Sets how long (in seconds) this notification content will stay in each platform's notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user's Windows Action Center. * * @return int|null The displayTimeToLive */ @@ -41,7 +41,7 @@ public function getDisplayTimeToLive() /** * Sets the displayTimeToLive - * Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center. + * Sets how long (in seconds) this notification content will stay in each platform's notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user's Windows Action Center. * * @param int $val The displayTimeToLive * diff --git a/src/Beta/Microsoft/Graph/Model/PatternedRecurrence.php b/src/Beta/Microsoft/Graph/Model/PatternedRecurrence.php index 1c8b42ec1fe..b12fd2a3cf9 100644 --- a/src/Beta/Microsoft/Graph/Model/PatternedRecurrence.php +++ b/src/Beta/Microsoft/Graph/Model/PatternedRecurrence.php @@ -26,7 +26,7 @@ class PatternedRecurrence extends Entity /** * Gets the pattern - * The frequency of an event. Do not specify for a one-time access review. + * The frequency of an event. For access reviews: Do not specify this property for a one-time access review. Only interval, dayOfMonth, and type (weekly, absoluteMonthly) properties of recurrencePattern are supported. * * @return RecurrencePattern|null The pattern */ @@ -45,7 +45,7 @@ public function getPattern() /** * Sets the pattern - * The frequency of an event. Do not specify for a one-time access review. + * The frequency of an event. For access reviews: Do not specify this property for a one-time access review. Only interval, dayOfMonth, and type (weekly, absoluteMonthly) properties of recurrencePattern are supported. * * @param RecurrencePattern $val The value to assign to the pattern * diff --git a/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php b/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php index 4bcbe25c8be..5b7a53610e8 100644 --- a/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php +++ b/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php @@ -25,6 +25,7 @@ class PrivateLinkDetails extends Entity { /** * Gets the policyId + * The unique identifier for the Private Link policy. * * @return string|null The policyId */ @@ -39,6 +40,7 @@ public function getPolicyId() /** * Sets the policyId + * The unique identifier for the Private Link policy. * * @param string $val The value of the policyId * @@ -51,6 +53,7 @@ public function setPolicyId($val) } /** * Gets the policyName + * The name of the Private Link policy in Azure AD. * * @return string|null The policyName */ @@ -65,6 +68,7 @@ public function getPolicyName() /** * Sets the policyName + * The name of the Private Link policy in Azure AD. * * @param string $val The value of the policyName * @@ -77,6 +81,7 @@ public function setPolicyName($val) } /** * Gets the policyTenantId + * The tenant identifier of the Azure AD tenant the Private Link policy belongs to. * * @return string|null The policyTenantId */ @@ -91,6 +96,7 @@ public function getPolicyTenantId() /** * Sets the policyTenantId + * The tenant identifier of the Azure AD tenant the Private Link policy belongs to. * * @param string $val The value of the policyTenantId * @@ -103,6 +109,7 @@ public function setPolicyTenantId($val) } /** * Gets the resourceId + * The Azure Resource Manager (ARM) path for the Private Link policy resource. * * @return string|null The resourceId */ @@ -117,6 +124,7 @@ public function getResourceId() /** * Sets the resourceId + * The Azure Resource Manager (ARM) path for the Private Link policy resource. * * @param string $val The value of the resourceId * diff --git a/src/Beta/Microsoft/Graph/Model/RecurrencePattern.php b/src/Beta/Microsoft/Graph/Model/RecurrencePattern.php index 7b312ccd7e9..bc77b61ce64 100644 --- a/src/Beta/Microsoft/Graph/Model/RecurrencePattern.php +++ b/src/Beta/Microsoft/Graph/Model/RecurrencePattern.php @@ -209,7 +209,7 @@ public function setMonth($val) /** * Gets the type - * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. + * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. For more information, see values of type property. * * @return RecurrencePatternType|null The type */ @@ -228,7 +228,7 @@ public function getType() /** * Sets the type - * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. + * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. For more information, see values of type property. * * @param RecurrencePatternType $val The value to assign to the type * diff --git a/src/Beta/Microsoft/Graph/Model/ReportRoot.php b/src/Beta/Microsoft/Graph/Model/ReportRoot.php index be5b9023c49..885ee21f6aa 100644 --- a/src/Beta/Microsoft/Graph/Model/ReportRoot.php +++ b/src/Beta/Microsoft/Graph/Model/ReportRoot.php @@ -27,6 +27,7 @@ class ReportRoot extends Entity /** * Gets the applicationSignInDetailedSummary + * Represents a detailed summary of an application sign-in. * * @return array|null The applicationSignInDetailedSummary */ @@ -41,6 +42,7 @@ public function getApplicationSignInDetailedSummary() /** * Sets the applicationSignInDetailedSummary + * Represents a detailed summary of an application sign-in. * * @param ApplicationSignInDetailedSummary[] $val The applicationSignInDetailedSummary * @@ -54,6 +56,7 @@ public function setApplicationSignInDetailedSummary($val) /** * Gets the authenticationMethods + * Container for navigation properties for Azure AD authentication methods resources. * * @return AuthenticationMethodsRoot|null The authenticationMethods */ @@ -72,6 +75,7 @@ public function getAuthenticationMethods() /** * Sets the authenticationMethods + * Container for navigation properties for Azure AD authentication methods resources. * * @param AuthenticationMethodsRoot $val The authenticationMethods * @@ -86,6 +90,7 @@ public function setAuthenticationMethods($val) /** * Gets the credentialUserRegistrationDetails + * Details of the usage of self-service password reset and multi-factor authentication (MFA) for all registered users. * * @return array|null The credentialUserRegistrationDetails */ @@ -100,6 +105,7 @@ public function getCredentialUserRegistrationDetails() /** * Sets the credentialUserRegistrationDetails + * Details of the usage of self-service password reset and multi-factor authentication (MFA) for all registered users. * * @param CredentialUserRegistrationDetails[] $val The credentialUserRegistrationDetails * @@ -114,6 +120,7 @@ public function setCredentialUserRegistrationDetails($val) /** * Gets the userCredentialUsageDetails + * Represents the self-service password reset (SSPR) usage for a given tenant. * * @return array|null The userCredentialUsageDetails */ @@ -128,6 +135,7 @@ public function getUserCredentialUsageDetails() /** * Sets the userCredentialUsageDetails + * Represents the self-service password reset (SSPR) usage for a given tenant. * * @param UserCredentialUsageDetails[] $val The userCredentialUsageDetails * diff --git a/src/Beta/Microsoft/Graph/Model/RichLongRunningOperation.php b/src/Beta/Microsoft/Graph/Model/RichLongRunningOperation.php new file mode 100644 index 00000000000..7998caefad4 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/RichLongRunningOperation.php @@ -0,0 +1,139 @@ +_propDict)) { + if (is_a($this->_propDict["error"], "\Beta\Microsoft\Graph\Model\PublicError") || is_null($this->_propDict["error"])) { + return $this->_propDict["error"]; + } else { + $this->_propDict["error"] = new PublicError($this->_propDict["error"]); + return $this->_propDict["error"]; + } + } + return null; + } + + /** + * Sets the error + * + * @param PublicError $val The error + * + * @return RichLongRunningOperation + */ + public function setError($val) + { + $this->_propDict["error"] = $val; + return $this; + } + + /** + * Gets the percentageComplete + * + * @return int|null The percentageComplete + */ + public function getPercentageComplete() + { + if (array_key_exists("percentageComplete", $this->_propDict)) { + return $this->_propDict["percentageComplete"]; + } else { + return null; + } + } + + /** + * Sets the percentageComplete + * + * @param int $val The percentageComplete + * + * @return RichLongRunningOperation + */ + public function setPercentageComplete($val) + { + $this->_propDict["percentageComplete"] = intval($val); + return $this; + } + + /** + * Gets the resourceId + * + * @return string|null The resourceId + */ + public function getResourceId() + { + if (array_key_exists("resourceId", $this->_propDict)) { + return $this->_propDict["resourceId"]; + } else { + return null; + } + } + + /** + * Sets the resourceId + * + * @param string $val The resourceId + * + * @return RichLongRunningOperation + */ + public function setResourceId($val) + { + $this->_propDict["resourceId"] = $val; + return $this; + } + + /** + * Gets the type + * + * @return string|null The type + */ + public function getType() + { + if (array_key_exists("type", $this->_propDict)) { + return $this->_propDict["type"]; + } else { + return null; + } + } + + /** + * Sets the type + * + * @param string $val The type + * + * @return RichLongRunningOperation + */ + public function setType($val) + { + $this->_propDict["type"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/RiskDetection.php b/src/Beta/Microsoft/Graph/Model/RiskDetection.php index 4eea2bf94d4..b1603f35b6b 100644 --- a/src/Beta/Microsoft/Graph/Model/RiskDetection.php +++ b/src/Beta/Microsoft/Graph/Model/RiskDetection.php @@ -468,7 +468,6 @@ public function setRiskState($val) /** * Gets the riskType - * List of risk event types.Note: This property is deprecated. Use riskEventType instead. * * @return RiskEventType|null The riskType */ @@ -487,7 +486,6 @@ public function getRiskType() /** * Sets the riskType - * List of risk event types.Note: This property is deprecated. Use riskEventType instead. * * @param RiskEventType $val The riskType * diff --git a/src/Beta/Microsoft/Graph/Model/RiskUserActivity.php b/src/Beta/Microsoft/Graph/Model/RiskUserActivity.php index 73d9160c69f..1b7bb4ccaf2 100644 --- a/src/Beta/Microsoft/Graph/Model/RiskUserActivity.php +++ b/src/Beta/Microsoft/Graph/Model/RiskUserActivity.php @@ -59,7 +59,6 @@ public function setDetail($val) /** * Gets the eventTypes - * List of risk event types. Deprecated. Use riskEventType instead. * * @return RiskEventType|null The eventTypes */ @@ -78,7 +77,6 @@ public function getEventTypes() /** * Sets the eventTypes - * List of risk event types. Deprecated. Use riskEventType instead. * * @param RiskEventType $val The value to assign to the eventTypes * diff --git a/src/Beta/Microsoft/Graph/Model/Security.php b/src/Beta/Microsoft/Graph/Model/Security.php index d006d4e5450..e5b104b0ee0 100644 --- a/src/Beta/Microsoft/Graph/Model/Security.php +++ b/src/Beta/Microsoft/Graph/Model/Security.php @@ -53,6 +53,34 @@ public function setProviderStatus($val) } + /** + * Gets the alertsV2 + * + * @return array|null The alertsV2 + */ + public function getAlertsV2() + { + if (array_key_exists("alertsV2", $this->_propDict)) { + return $this->_propDict["alertsV2"]; + } else { + return null; + } + } + + /** + * Sets the alertsV2 + * + * @param Alert_v2[] $val The alertsV2 + * + * @return Security + */ + public function setAlertsV2($val) + { + $this->_propDict["alertsV2"] = $val; + return $this; + } + + /** * Gets the incidents * diff --git a/src/Beta/Microsoft/Graph/Model/ServiceAnnouncementAttachment.php b/src/Beta/Microsoft/Graph/Model/ServiceAnnouncementAttachment.php new file mode 100644 index 00000000000..e2424ec75fe --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ServiceAnnouncementAttachment.php @@ -0,0 +1,170 @@ +_propDict)) { + if (is_a($this->_propDict["content"], "\GuzzleHttp\Psr7\Stream") || is_null($this->_propDict["content"])) { + return $this->_propDict["content"]; + } else { + $this->_propDict["content"] = \GuzzleHttp\Psr7\Utils::streamFor($this->_propDict["content"]); + return $this->_propDict["content"]; + } + } + return null; + } + + /** + * Sets the content + * + * @param \GuzzleHttp\Psr7\Stream $val The content + * + * @return ServiceAnnouncementAttachment + */ + public function setContent($val) + { + $this->_propDict["content"] = $val; + return $this; + } + + /** + * Gets the contentType + * + * @return string|null The contentType + */ + public function getContentType() + { + if (array_key_exists("contentType", $this->_propDict)) { + return $this->_propDict["contentType"]; + } else { + return null; + } + } + + /** + * Sets the contentType + * + * @param string $val The contentType + * + * @return ServiceAnnouncementAttachment + */ + public function setContentType($val) + { + $this->_propDict["contentType"] = $val; + return $this; + } + + /** + * Gets the lastModifiedDateTime + * + * @return \DateTime|null The lastModifiedDateTime + */ + public function getLastModifiedDateTime() + { + if (array_key_exists("lastModifiedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastModifiedDateTime"], "\DateTime") || is_null($this->_propDict["lastModifiedDateTime"])) { + return $this->_propDict["lastModifiedDateTime"]; + } else { + $this->_propDict["lastModifiedDateTime"] = new \DateTime($this->_propDict["lastModifiedDateTime"]); + return $this->_propDict["lastModifiedDateTime"]; + } + } + return null; + } + + /** + * Sets the lastModifiedDateTime + * + * @param \DateTime $val The lastModifiedDateTime + * + * @return ServiceAnnouncementAttachment + */ + public function setLastModifiedDateTime($val) + { + $this->_propDict["lastModifiedDateTime"] = $val; + return $this; + } + + /** + * Gets the name + * + * @return string|null The name + */ + public function getName() + { + if (array_key_exists("name", $this->_propDict)) { + return $this->_propDict["name"]; + } else { + return null; + } + } + + /** + * Sets the name + * + * @param string $val The name + * + * @return ServiceAnnouncementAttachment + */ + public function setName($val) + { + $this->_propDict["name"] = $val; + return $this; + } + + /** + * Gets the size + * + * @return int|null The size + */ + public function getSize() + { + if (array_key_exists("size", $this->_propDict)) { + return $this->_propDict["size"]; + } else { + return null; + } + } + + /** + * Sets the size + * + * @param int $val The size + * + * @return ServiceAnnouncementAttachment + */ + public function setSize($val) + { + $this->_propDict["size"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/ServiceSource.php b/src/Beta/Microsoft/Graph/Model/ServiceSource.php new file mode 100644 index 00000000000..060caad11c3 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ServiceSource.php @@ -0,0 +1,42 @@ +_propDict)) { + if (is_a($this->_propDict["attachmentsArchive"], "\GuzzleHttp\Psr7\Stream") || is_null($this->_propDict["attachmentsArchive"])) { + return $this->_propDict["attachmentsArchive"]; + } else { + $this->_propDict["attachmentsArchive"] = \GuzzleHttp\Psr7\Utils::streamFor($this->_propDict["attachmentsArchive"]); + return $this->_propDict["attachmentsArchive"]; + } + } + return null; + } + + /** + * Sets the attachmentsArchive + * + * @param \GuzzleHttp\Psr7\Stream $val The attachmentsArchive + * + * @return ServiceUpdateMessage + */ + public function setAttachmentsArchive($val) + { + $this->_propDict["attachmentsArchive"] = $val; + return $this; + } + /** * Gets the body * The content type and content of the service message body. @@ -123,6 +154,33 @@ public function setCategory($val) return $this; } + /** + * Gets the hasAttachments + * + * @return bool|null The hasAttachments + */ + public function getHasAttachments() + { + if (array_key_exists("hasAttachments", $this->_propDict)) { + return $this->_propDict["hasAttachments"]; + } else { + return null; + } + } + + /** + * Sets the hasAttachments + * + * @param bool $val The hasAttachments + * + * @return ServiceUpdateMessage + */ + public function setHasAttachments($val) + { + $this->_propDict["hasAttachments"] = boolval($val); + return $this; + } + /** * Gets the isMajorChange * Indicates whether the message describes a major update for the service. @@ -276,4 +334,32 @@ public function setViewPoint($val) return $this; } + + /** + * Gets the attachments + * + * @return array|null The attachments + */ + public function getAttachments() + { + if (array_key_exists("attachments", $this->_propDict)) { + return $this->_propDict["attachments"]; + } else { + return null; + } + } + + /** + * Sets the attachments + * + * @param ServiceAnnouncementAttachment[] $val The attachments + * + * @return ServiceUpdateMessage + */ + public function setAttachments($val) + { + $this->_propDict["attachments"] = $val; + return $this; + } + } diff --git a/src/Beta/Microsoft/Graph/Model/SignIn.php b/src/Beta/Microsoft/Graph/Model/SignIn.php index 9a21ee3abd9..466a7a5e58c 100644 --- a/src/Beta/Microsoft/Graph/Model/SignIn.php +++ b/src/Beta/Microsoft/Graph/Model/SignIn.php @@ -203,6 +203,7 @@ public function setAuthenticationProcessingDetails($val) /** * Gets the authenticationProtocol + * Lists the protocol type or grant type used in the authentication. The possible values are: none, oAuth2, ropc, wsFederation, saml20, deviceCode, unknownFutureValue. For authentications that use protocols other than the possible values listed, the protocol type is listed as none. * * @return ProtocolType|null The authenticationProtocol */ @@ -221,6 +222,7 @@ public function getAuthenticationProtocol() /** * Sets the authenticationProtocol + * Lists the protocol type or grant type used in the authentication. The possible values are: none, oAuth2, ropc, wsFederation, saml20, deviceCode, unknownFutureValue. For authentications that use protocols other than the possible values listed, the protocol type is listed as none. * * @param ProtocolType $val The authenticationProtocol * @@ -264,6 +266,7 @@ public function setAuthenticationRequirement($val) /** * Gets the authenticationRequirementPolicies + * Sources of authentication requirement, such as conditional access, per-user MFA, identity protection, and security defaults. * * @return array|null The authenticationRequirementPolicies */ @@ -278,6 +281,7 @@ public function getAuthenticationRequirementPolicies() /** * Sets the authenticationRequirementPolicies + * Sources of authentication requirement, such as conditional access, per-user MFA, identity protection, and security defaults. * * @param AuthenticationRequirementPolicy[] $val The authenticationRequirementPolicies * @@ -291,6 +295,7 @@ public function setAuthenticationRequirementPolicies($val) /** * Gets the autonomousSystemNumber + * The Autonomous System Number (ASN) of the network used by the actor. * * @return int|null The autonomousSystemNumber */ @@ -305,6 +310,7 @@ public function getAutonomousSystemNumber() /** * Sets the autonomousSystemNumber + * The Autonomous System Number (ASN) of the network used by the actor. * * @param int $val The autonomousSystemNumber * @@ -442,6 +448,7 @@ public function setCreatedDateTime($val) /** * Gets the crossTenantAccessType + * Describes the type of cross-tenant access used by the actor to access the resource. Possible values are: none, b2bCollaboration, b2bDirectConnect, microsoftSupport, serviceProvider, unknownFutureValue. If the sign in did not cross tenant boundaries, the value is none. * * @return SignInAccessType|null The crossTenantAccessType */ @@ -460,6 +467,7 @@ public function getCrossTenantAccessType() /** * Sets the crossTenantAccessType + * Describes the type of cross-tenant access used by the actor to access the resource. Possible values are: none, b2bCollaboration, b2bDirectConnect, microsoftSupport, serviceProvider, unknownFutureValue. If the sign in did not cross tenant boundaries, the value is none. * * @param SignInAccessType $val The crossTenantAccessType * @@ -506,6 +514,7 @@ public function setDeviceDetail($val) /** * Gets the flaggedForReview + * During a failed sign in, a user may click a button in the Azure portal to mark the failed event for tenant admins. If a user clicked the button to flag the failed sign in, this value is true. * * @return bool|null The flaggedForReview */ @@ -520,6 +529,7 @@ public function getFlaggedForReview() /** * Sets the flaggedForReview + * During a failed sign in, a user may click a button in the Azure portal to mark the failed event for tenant admins. If a user clicked the button to flag the failed sign in, this value is true. * * @param bool $val The flaggedForReview * @@ -533,6 +543,7 @@ public function setFlaggedForReview($val) /** * Gets the homeTenantId + * The tenant identifier of the user initiating the sign in. Not applicable in Managed Identity or service principal sign ins. * * @return string|null The homeTenantId */ @@ -547,6 +558,7 @@ public function getHomeTenantId() /** * Sets the homeTenantId + * The tenant identifier of the user initiating the sign in. Not applicable in Managed Identity or service principal sign ins. * * @param string $val The homeTenantId * @@ -560,6 +572,7 @@ public function setHomeTenantId($val) /** * Gets the homeTenantName + * For user sign ins, the identifier of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Azure AD to show the tenant content. * * @return string|null The homeTenantName */ @@ -574,6 +587,7 @@ public function getHomeTenantName() /** * Sets the homeTenantName + * For user sign ins, the identifier of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Azure AD to show the tenant content. * * @param string $val The homeTenantName * @@ -587,6 +601,7 @@ public function setHomeTenantName($val) /** * Gets the incomingTokenType + * Indicates the token types that were presented to Azure AD to authenticate the actor in the sign in. The possible values are: none, primaryRefreshToken, saml11, saml20, unknownFutureValue. NOTE Azure AD may have also used token types not listed in this Enum type to authenticate the actor. Do not infer the lack of a token if it is not one of the types listed. * * @return IncomingTokenType|null The incomingTokenType */ @@ -605,6 +620,7 @@ public function getIncomingTokenType() /** * Sets the incomingTokenType + * Indicates the token types that were presented to Azure AD to authenticate the actor in the sign in. The possible values are: none, primaryRefreshToken, saml11, saml20, unknownFutureValue. NOTE Azure AD may have also used token types not listed in this Enum type to authenticate the actor. Do not infer the lack of a token if it is not one of the types listed. * * @param IncomingTokenType $val The incomingTokenType * @@ -647,6 +663,7 @@ public function setIpAddress($val) /** * Gets the ipAddressFromResourceProvider + * The IP address a user used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address Exchange receives from the user may be recorded here. This value is often null. * * @return string|null The ipAddressFromResourceProvider */ @@ -661,6 +678,7 @@ public function getIpAddressFromResourceProvider() /** * Sets the ipAddressFromResourceProvider + * The IP address a user used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address Exchange receives from the user may be recorded here. This value is often null. * * @param string $val The ipAddressFromResourceProvider * @@ -703,6 +721,7 @@ public function setIsInteractive($val) /** * Gets the isTenantRestricted + * Shows whether the sign in event was subject to an Azure AD tenant restriction policy. * * @return bool|null The isTenantRestricted */ @@ -717,6 +736,7 @@ public function getIsTenantRestricted() /** * Sets the isTenantRestricted + * Shows whether the sign in event was subject to an Azure AD tenant restriction policy. * * @param bool $val The isTenantRestricted * @@ -853,6 +873,7 @@ public function setOriginalRequestId($val) /** * Gets the privateLinkDetails + * Contains information about the Azure AD Private Link policy that is associated with the sign in event. * * @return PrivateLinkDetails|null The privateLinkDetails */ @@ -871,6 +892,7 @@ public function getPrivateLinkDetails() /** * Sets the privateLinkDetails + * Contains information about the Azure AD Private Link policy that is associated with the sign in event. * * @param PrivateLinkDetails $val The privateLinkDetails * @@ -971,6 +993,7 @@ public function setResourceId($val) /** * Gets the resourceTenantId + * The tenant identifier of the resource referenced in the sign in. * * @return string|null The resourceTenantId */ @@ -985,6 +1008,7 @@ public function getResourceTenantId() /** * Sets the resourceTenantId + * The tenant identifier of the resource referenced in the sign in. * * @param string $val The resourceTenantId * @@ -1159,6 +1183,7 @@ public function setRiskState($val) /** * Gets the servicePrincipalCredentialKeyId + * The unique identifier of the key credential used by the service principal to authenticate. * * @return string|null The servicePrincipalCredentialKeyId */ @@ -1173,6 +1198,7 @@ public function getServicePrincipalCredentialKeyId() /** * Sets the servicePrincipalCredentialKeyId + * The unique identifier of the key credential used by the service principal to authenticate. * * @param string $val The servicePrincipalCredentialKeyId * @@ -1186,6 +1212,7 @@ public function setServicePrincipalCredentialKeyId($val) /** * Gets the servicePrincipalCredentialThumbprint + * The certificate thumbprint of the certificate used by the service principal to authenticate. * * @return string|null The servicePrincipalCredentialThumbprint */ @@ -1200,6 +1227,7 @@ public function getServicePrincipalCredentialThumbprint() /** * Sets the servicePrincipalCredentialThumbprint + * The certificate thumbprint of the certificate used by the service principal to authenticate. * * @param string $val The servicePrincipalCredentialThumbprint * @@ -1271,6 +1299,7 @@ public function setServicePrincipalName($val) /** * Gets the signInEventTypes + * Indicates the category of sign in that the event represents. For user sign ins, the category can be interactiveUser or nonInteractiveUser and corresponds to the value for the isInteractive property on the signin resource. For managed identity sign ins, the category is managedIdentity. For service principal sign ins, the category is servicePrincipal. Possible values are: interactiveUser, nonInteractiveUser, servicePrincipal, managedIdentity, unknownFutureValue. Supports $filter (eq operator only). * * @return string|null The signInEventTypes */ @@ -1285,6 +1314,7 @@ public function getSignInEventTypes() /** * Sets the signInEventTypes + * Indicates the category of sign in that the event represents. For user sign ins, the category can be interactiveUser or nonInteractiveUser and corresponds to the value for the isInteractive property on the signin resource. For managed identity sign ins, the category is managedIdentity. For service principal sign ins, the category is servicePrincipal. Possible values are: interactiveUser, nonInteractiveUser, servicePrincipal, managedIdentity, unknownFutureValue. Supports $filter (eq operator only). * * @param string $val The signInEventTypes * @@ -1298,6 +1328,7 @@ public function setSignInEventTypes($val) /** * Gets the signInIdentifier + * The identification that the user provided to sign in. It may be the userPrincipalName but it's also populated when a user signs in using other identifiers. * * @return string|null The signInIdentifier */ @@ -1312,6 +1343,7 @@ public function getSignInIdentifier() /** * Sets the signInIdentifier + * The identification that the user provided to sign in. It may be the userPrincipalName but it's also populated when a user signs in using other identifiers. * * @param string $val The signInIdentifier * @@ -1325,6 +1357,7 @@ public function setSignInIdentifier($val) /** * Gets the signInIdentifierType + * The type of sign in identifier. Possible values are: userPrincipalName, phoneNumber, proxyAddress, qrCode, onPremisesUserPrincipalName, unknownFutureValue. * * @return SignInIdentifierType|null The signInIdentifierType */ @@ -1343,6 +1376,7 @@ public function getSignInIdentifierType() /** * Sets the signInIdentifierType + * The type of sign in identifier. Possible values are: userPrincipalName, phoneNumber, proxyAddress, qrCode, onPremisesUserPrincipalName, unknownFutureValue. * * @param SignInIdentifierType $val The signInIdentifierType * @@ -1418,7 +1452,7 @@ public function setTokenIssuerName($val) /** * Gets the tokenIssuerType - * The type of identity provider. Possible values: AzureAD, ADFederationServices, or UnknownFutureValue. + * The type of identity provider. The possible values are: AzureAD, ADFederationServices, UnknownFutureValue, AzureADBackupAuth. Note that you must use the Prefer: include - unknown -enum-members request header to get the following value(s) in this evolvable enum: AzureADBackupAuth. * * @return TokenIssuerType|null The tokenIssuerType */ @@ -1437,7 +1471,7 @@ public function getTokenIssuerType() /** * Sets the tokenIssuerType - * The type of identity provider. Possible values: AzureAD, ADFederationServices, or UnknownFutureValue. + * The type of identity provider. The possible values are: AzureAD, ADFederationServices, UnknownFutureValue, AzureADBackupAuth. Note that you must use the Prefer: include - unknown -enum-members request header to get the following value(s) in this evolvable enum: AzureADBackupAuth. * * @param TokenIssuerType $val The tokenIssuerType * @@ -1451,6 +1485,7 @@ public function setTokenIssuerType($val) /** * Gets the uniqueTokenIdentifier + * A unique base64 encoded request identifier used to track tokens issued by Azure AD as they are redeemed at resource providers. * * @return string|null The uniqueTokenIdentifier */ @@ -1465,6 +1500,7 @@ public function getUniqueTokenIdentifier() /** * Sets the uniqueTokenIdentifier + * A unique base64 encoded request identifier used to track tokens issued by Azure AD as they are redeemed at resource providers. * * @param string $val The uniqueTokenIdentifier * @@ -1594,6 +1630,7 @@ public function setUserPrincipalName($val) /** * Gets the userType + * Identifies whether the user is a member or guest in the tenant. Possible values are: member, guest, unknownFutureValue. * * @return SignInUserType|null The userType */ @@ -1612,6 +1649,7 @@ public function getUserType() /** * Sets the userType + * Identifies whether the user is a member or guest in the tenant. Possible values are: member, guest, unknownFutureValue. * * @param SignInUserType $val The userType * diff --git a/src/Beta/Microsoft/Graph/Model/SignInActivity.php b/src/Beta/Microsoft/Graph/Model/SignInActivity.php index c0f8a2dafc7..21b98dcde14 100644 --- a/src/Beta/Microsoft/Graph/Model/SignInActivity.php +++ b/src/Beta/Microsoft/Graph/Model/SignInActivity.php @@ -26,7 +26,7 @@ class SignInActivity extends Entity /** * Gets the lastNonInteractiveSignInDateTime - * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client signed in to the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client signed in to the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. * * @return \DateTime|null The lastNonInteractiveSignInDateTime */ @@ -45,7 +45,7 @@ public function getLastNonInteractiveSignInDateTime() /** * Sets the lastNonInteractiveSignInDateTime - * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client signed in to the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client signed in to the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. * * @param \DateTime $val The value to assign to the lastNonInteractiveSignInDateTime * @@ -87,7 +87,7 @@ public function setLastNonInteractiveSignInRequestId($val) /** * Gets the lastSignInDateTime - * The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. * * @return \DateTime|null The lastSignInDateTime */ @@ -106,7 +106,7 @@ public function getLastSignInDateTime() /** * Sets the lastSignInDateTime - * The last interactive sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user signed in to the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. * * @param \DateTime $val The value to assign to the lastSignInDateTime * diff --git a/src/Beta/Microsoft/Graph/Model/Site.php b/src/Beta/Microsoft/Graph/Model/Site.php index 8fefdf33316..277bb71d529 100644 --- a/src/Beta/Microsoft/Graph/Model/Site.php +++ b/src/Beta/Microsoft/Graph/Model/Site.php @@ -430,6 +430,34 @@ public function setLists($val) } + /** + * Gets the operations + * + * @return array|null The operations + */ + public function getOperations() + { + if (array_key_exists("operations", $this->_propDict)) { + return $this->_propDict["operations"]; + } else { + return null; + } + } + + /** + * Sets the operations + * + * @param RichLongRunningOperation[] $val The operations + * + * @return Site + */ + public function setOperations($val) + { + $this->_propDict["operations"] = $val; + return $this; + } + + /** * Gets the pages * The collection of pages in the SitePages list in this site. diff --git a/src/Beta/Microsoft/Graph/Model/StagedFeatureName.php b/src/Beta/Microsoft/Graph/Model/StagedFeatureName.php index 944a3b0102a..5568b6fb6c6 100644 --- a/src/Beta/Microsoft/Graph/Model/StagedFeatureName.php +++ b/src/Beta/Microsoft/Graph/Model/StagedFeatureName.php @@ -34,4 +34,5 @@ class StagedFeatureName extends Enum const PASSWORD_HASH_SYNC = "passwordHashSync"; const EMAIL_AS_ALTERNATE_ID = "emailAsAlternateId"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const CERTIFICATE_BASED_AUTHENTICATION = "certificateBasedAuthentication"; } diff --git a/src/Beta/Microsoft/Graph/Model/Subscription.php b/src/Beta/Microsoft/Graph/Model/Subscription.php index 2bc60bb1d65..5e643fa4d68 100644 --- a/src/Beta/Microsoft/Graph/Model/Subscription.php +++ b/src/Beta/Microsoft/Graph/Model/Subscription.php @@ -55,7 +55,7 @@ public function setApplicationId($val) /** * Gets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. * * @return string|null The changeType */ @@ -70,7 +70,7 @@ public function getChangeType() /** * Sets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. * * @param string $val The changeType * @@ -142,7 +142,7 @@ public function setCreatorId($val) /** * Gets the encryptionCertificate - * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional. Required when includeResourceData is true. + * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when includeResourceData is true. * * @return string|null The encryptionCertificate */ @@ -157,7 +157,7 @@ public function getEncryptionCertificate() /** * Sets the encryptionCertificate - * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional. Required when includeResourceData is true. + * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when includeResourceData is true. * * @param string $val The encryptionCertificate * @@ -171,7 +171,7 @@ public function setEncryptionCertificate($val) /** * Gets the encryptionCertificateId - * A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + * Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. * * @return string|null The encryptionCertificateId */ @@ -186,7 +186,7 @@ public function getEncryptionCertificateId() /** * Sets the encryptionCertificateId - * A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + * Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. * * @param string $val The encryptionCertificateId * @@ -200,7 +200,7 @@ public function setEncryptionCertificateId($val) /** * Gets the expirationDateTime - * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. + * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see the table below. * * @return \DateTime|null The expirationDateTime */ @@ -219,7 +219,7 @@ public function getExpirationDateTime() /** * Sets the expirationDateTime - * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. + * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see the table below. * * @param \DateTime $val The expirationDateTime * @@ -233,7 +233,7 @@ public function setExpirationDateTime($val) /** * Gets the includeResourceData - * When set to true, change notifications include resource data (such as content of a chat message). Optional. + * Optional. When set to true, change notifications include resource data (such as content of a chat message). * * @return bool|null The includeResourceData */ @@ -248,7 +248,7 @@ public function getIncludeResourceData() /** * Sets the includeResourceData - * When set to true, change notifications include resource data (such as content of a chat message). Optional. + * Optional. When set to true, change notifications include resource data (such as content of a chat message). * * @param bool $val The includeResourceData * @@ -291,7 +291,7 @@ public function setLatestSupportedTlsVersion($val) /** * Gets the lifecycleNotificationUrl - * The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. * * @return string|null The lifecycleNotificationUrl */ @@ -306,7 +306,7 @@ public function getLifecycleNotificationUrl() /** * Sets the lifecycleNotificationUrl - * The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. * * @param string $val The lifecycleNotificationUrl * @@ -320,7 +320,7 @@ public function setLifecycleNotificationUrl($val) /** * Gets the notificationContentType - * Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. + * Desired content-type for Microsoft Graph change notifications for supported resource types. The default content-type is application/json. * * @return string|null The notificationContentType */ @@ -335,7 +335,7 @@ public function getNotificationContentType() /** * Sets the notificationContentType - * Desired content-type for MS Graph change notifications for supported resource types. The default content-type is the 'application/json' content-type. + * Desired content-type for Microsoft Graph change notifications for supported resource types. The default content-type is application/json. * * @param string $val The notificationContentType * @@ -349,7 +349,7 @@ public function setNotificationContentType($val) /** * Gets the notificationQueryOptions - * OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc. + * OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. * * @return string|null The notificationQueryOptions */ @@ -364,7 +364,7 @@ public function getNotificationQueryOptions() /** * Sets the notificationQueryOptions - * OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc. + * OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. * * @param string $val The notificationQueryOptions * diff --git a/src/Beta/Microsoft/Graph/Model/SynchronizationJobSubject.php b/src/Beta/Microsoft/Graph/Model/SynchronizationJobSubject.php index d8c08852175..5abe2ab8196 100644 --- a/src/Beta/Microsoft/Graph/Model/SynchronizationJobSubject.php +++ b/src/Beta/Microsoft/Graph/Model/SynchronizationJobSubject.php @@ -23,6 +23,37 @@ */ class SynchronizationJobSubject extends Entity { + + /** + * Gets the links + * + * @return SynchronizationLinkedObjects|null The links + */ + public function getLinks() + { + if (array_key_exists("links", $this->_propDict)) { + if (is_a($this->_propDict["links"], "\Beta\Microsoft\Graph\Model\SynchronizationLinkedObjects") || is_null($this->_propDict["links"])) { + return $this->_propDict["links"]; + } else { + $this->_propDict["links"] = new SynchronizationLinkedObjects($this->_propDict["links"]); + return $this->_propDict["links"]; + } + } + return null; + } + + /** + * Sets the links + * + * @param SynchronizationLinkedObjects $val The value to assign to the links + * + * @return SynchronizationJobSubject The SynchronizationJobSubject + */ + public function setLinks($val) + { + $this->_propDict["links"] = $val; + return $this; + } /** * Gets the objectId * The identifier of an object to which a synchronizationJob is to be applied. diff --git a/src/Beta/Microsoft/Graph/Model/SynchronizationLinkedObjects.php b/src/Beta/Microsoft/Graph/Model/SynchronizationLinkedObjects.php new file mode 100644 index 00000000000..87a928f727b --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/SynchronizationLinkedObjects.php @@ -0,0 +1,119 @@ +_propDict)) { + if (is_a($this->_propDict["manager"], "\Beta\Microsoft\Graph\Model\SynchronizationJobSubject") || is_null($this->_propDict["manager"])) { + return $this->_propDict["manager"]; + } else { + $this->_propDict["manager"] = new SynchronizationJobSubject($this->_propDict["manager"]); + return $this->_propDict["manager"]; + } + } + return null; + } + + /** + * Sets the manager + * + * @param SynchronizationJobSubject $val The value to assign to the manager + * + * @return SynchronizationLinkedObjects The SynchronizationLinkedObjects + */ + public function setManager($val) + { + $this->_propDict["manager"] = $val; + return $this; + } + + /** + * Gets the members + * + * @return SynchronizationJobSubject|null The members + */ + public function getMembers() + { + if (array_key_exists("members", $this->_propDict)) { + if (is_a($this->_propDict["members"], "\Beta\Microsoft\Graph\Model\SynchronizationJobSubject") || is_null($this->_propDict["members"])) { + return $this->_propDict["members"]; + } else { + $this->_propDict["members"] = new SynchronizationJobSubject($this->_propDict["members"]); + return $this->_propDict["members"]; + } + } + return null; + } + + /** + * Sets the members + * + * @param SynchronizationJobSubject $val The value to assign to the members + * + * @return SynchronizationLinkedObjects The SynchronizationLinkedObjects + */ + public function setMembers($val) + { + $this->_propDict["members"] = $val; + return $this; + } + + /** + * Gets the owners + * + * @return SynchronizationJobSubject|null The owners + */ + public function getOwners() + { + if (array_key_exists("owners", $this->_propDict)) { + if (is_a($this->_propDict["owners"], "\Beta\Microsoft\Graph\Model\SynchronizationJobSubject") || is_null($this->_propDict["owners"])) { + return $this->_propDict["owners"]; + } else { + $this->_propDict["owners"] = new SynchronizationJobSubject($this->_propDict["owners"]); + return $this->_propDict["owners"]; + } + } + return null; + } + + /** + * Sets the owners + * + * @param SynchronizationJobSubject $val The value to assign to the owners + * + * @return SynchronizationLinkedObjects The SynchronizationLinkedObjects + */ + public function setOwners($val) + { + $this->_propDict["owners"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Model/TermsOfUseContainer.php b/src/Beta/Microsoft/Graph/Model/TermsOfUseContainer.php index d145327c438..8f53ec62475 100644 --- a/src/Beta/Microsoft/Graph/Model/TermsOfUseContainer.php +++ b/src/Beta/Microsoft/Graph/Model/TermsOfUseContainer.php @@ -27,6 +27,7 @@ class TermsOfUseContainer extends Entity /** * Gets the agreementAcceptances + * Represents the current status of a user's response to a company's customizable terms of use agreement. * * @return array|null The agreementAcceptances */ @@ -41,6 +42,7 @@ public function getAgreementAcceptances() /** * Sets the agreementAcceptances + * Represents the current status of a user's response to a company's customizable terms of use agreement. * * @param AgreementAcceptance[] $val The agreementAcceptances * @@ -55,6 +57,7 @@ public function setAgreementAcceptances($val) /** * Gets the agreements + * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). * * @return array|null The agreements */ @@ -69,6 +72,7 @@ public function getAgreements() /** * Sets the agreements + * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). * * @param Agreement[] $val The agreements * diff --git a/src/Beta/Microsoft/Graph/Model/User.php b/src/Beta/Microsoft/Graph/Model/User.php index 908ad9d7f62..e4c07760203 100644 --- a/src/Beta/Microsoft/Graph/Model/User.php +++ b/src/Beta/Microsoft/Graph/Model/User.php @@ -1844,7 +1844,7 @@ public function setUsageLocation($val) /** * Gets the userPrincipalName - * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. + * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, ' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. * * @return string|null The userPrincipalName */ @@ -1859,7 +1859,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. + * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, ' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. * * @param string $val The userPrincipalName * diff --git a/src/Beta/Microsoft/Graph/Model/UserPurpose.php b/src/Beta/Microsoft/Graph/Model/UserPurpose.php new file mode 100644 index 00000000000..0e90c6e478c --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/UserPurpose.php @@ -0,0 +1,40 @@ +_propDict)) { + return $this->_propDict["contactedReviewers"]; + } else { + return null; + } + } + + /** + * Sets the contactedReviewers + * Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + * + * @param AccessReviewReviewer[] $val The contactedReviewers + * + * @return AccessReviewInstance + */ + public function setContactedReviewers($val) + { + $this->_propDict["contactedReviewers"] = $val; + return $this; + } + + /** * Gets the decisions * Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. diff --git a/src/Model/AccessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource.php b/src/Model/AccessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource.php new file mode 100644 index 00000000000..f8437dce0c4 --- /dev/null +++ b/src/Model/AccessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource.php @@ -0,0 +1,78 @@ +_propDict)) { + return $this->_propDict["accessPackageDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the accessPackageDisplayName + * + * @param string $val The value of the accessPackageDisplayName + * + * @return AccessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource + */ + public function setAccessPackageDisplayName($val) + { + $this->_propDict["accessPackageDisplayName"] = $val; + return $this; + } + /** + * Gets the accessPackageId + * + * @return string|null The accessPackageId + */ + public function getAccessPackageId() + { + if (array_key_exists("accessPackageId", $this->_propDict)) { + return $this->_propDict["accessPackageId"]; + } else { + return null; + } + } + + /** + * Sets the accessPackageId + * + * @param string $val The value of the accessPackageId + * + * @return AccessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource + */ + public function setAccessPackageId($val) + { + $this->_propDict["accessPackageId"] = $val; + return $this; + } +} diff --git a/src/Model/AccessReviewInstanceDecisionItemAzureRoleResource.php b/src/Model/AccessReviewInstanceDecisionItemAzureRoleResource.php new file mode 100644 index 00000000000..5e924310c69 --- /dev/null +++ b/src/Model/AccessReviewInstanceDecisionItemAzureRoleResource.php @@ -0,0 +1,57 @@ +_propDict)) { + if (is_a($this->_propDict["scope"], "\Microsoft\Graph\Model\AccessReviewInstanceDecisionItemResource") || is_null($this->_propDict["scope"])) { + return $this->_propDict["scope"]; + } else { + $this->_propDict["scope"] = new AccessReviewInstanceDecisionItemResource($this->_propDict["scope"]); + return $this->_propDict["scope"]; + } + } + return null; + } + + /** + * Sets the scope + * + * @param AccessReviewInstanceDecisionItemResource $val The value to assign to the scope + * + * @return AccessReviewInstanceDecisionItemAzureRoleResource The AccessReviewInstanceDecisionItemAzureRoleResource + */ + public function setScope($val) + { + $this->_propDict["scope"] = $val; + return $this; + } +} diff --git a/src/Model/AccessReviewInstanceDecisionItemServicePrincipalResource.php b/src/Model/AccessReviewInstanceDecisionItemServicePrincipalResource.php new file mode 100644 index 00000000000..6a93e19ac42 --- /dev/null +++ b/src/Model/AccessReviewInstanceDecisionItemServicePrincipalResource.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * + * @param string $val The value of the appId + * + * @return AccessReviewInstanceDecisionItemServicePrincipalResource + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } +} diff --git a/src/Model/AccessReviewReviewer.php b/src/Model/AccessReviewReviewer.php new file mode 100644 index 00000000000..c51193eb079 --- /dev/null +++ b/src/Model/AccessReviewReviewer.php @@ -0,0 +1,118 @@ +_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * The date when the reviewer was added for the access review. + * + * @param \DateTime $val The createdDateTime + * + * @return AccessReviewReviewer + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the displayName + * Name of reviewer. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Name of reviewer. + * + * @param string $val The displayName + * + * @return AccessReviewReviewer + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the userPrincipalName + * User principal name of the user. + * + * @return string|null The userPrincipalName + */ + public function getUserPrincipalName() + { + if (array_key_exists("userPrincipalName", $this->_propDict)) { + return $this->_propDict["userPrincipalName"]; + } else { + return null; + } + } + + /** + * Sets the userPrincipalName + * User principal name of the user. + * + * @param string $val The userPrincipalName + * + * @return AccessReviewReviewer + */ + public function setUserPrincipalName($val) + { + $this->_propDict["userPrincipalName"] = $val; + return $this; + } + +} diff --git a/src/Model/AccessReviewScheduleSettings.php b/src/Model/AccessReviewScheduleSettings.php index e737129b137..c014ce6f428 100644 --- a/src/Model/AccessReviewScheduleSettings.php +++ b/src/Model/AccessReviewScheduleSettings.php @@ -255,7 +255,7 @@ public function setRecommendationsEnabled($val) /** * Gets the recurrence - * Detailed settings for recurrence using the standard Outlook recurrence object. Only weekly and absoluteMonthly on recurrencePattern are supported. Use the property startDate on recurrenceRange to determine the day the review starts. + * Detailed settings for recurrence using the standard Outlook recurrence object. Note: Only dayOfMonth, interval, and type (weekly, absoluteMonthly) properties are supported. Use the property startDate on recurrenceRange to determine the day the review starts. * * @return PatternedRecurrence|null The recurrence */ @@ -274,7 +274,7 @@ public function getRecurrence() /** * Sets the recurrence - * Detailed settings for recurrence using the standard Outlook recurrence object. Only weekly and absoluteMonthly on recurrencePattern are supported. Use the property startDate on recurrenceRange to determine the day the review starts. + * Detailed settings for recurrence using the standard Outlook recurrence object. Note: Only dayOfMonth, interval, and type (weekly, absoluteMonthly) properties are supported. Use the property startDate on recurrenceRange to determine the day the review starts. * * @param PatternedRecurrence $val The value to assign to the recurrence * diff --git a/src/Model/AccessReviewSet.php b/src/Model/AccessReviewSet.php index e2e554263be..9ec292872d3 100644 --- a/src/Model/AccessReviewSet.php +++ b/src/Model/AccessReviewSet.php @@ -27,6 +27,7 @@ class AccessReviewSet extends Entity /** * Gets the definitions + * Represents the template and scheduling for an access review. * * @return array|null The definitions */ @@ -41,6 +42,7 @@ public function getDefinitions() /** * Sets the definitions + * Represents the template and scheduling for an access review. * * @param AccessReviewScheduleDefinition[] $val The definitions * diff --git a/src/Model/AgreementFile.php b/src/Model/AgreementFile.php index d0429a7bd30..6f84fe4d29e 100644 --- a/src/Model/AgreementFile.php +++ b/src/Model/AgreementFile.php @@ -27,6 +27,7 @@ class AgreementFile extends AgreementFileProperties /** * Gets the localizations + * The localized version of the terms of use agreement files attached to the agreement. * * @return array|null The localizations */ @@ -41,6 +42,7 @@ public function getLocalizations() /** * Sets the localizations + * The localized version of the terms of use agreement files attached to the agreement. * * @param AgreementFileLocalization[] $val The localizations * diff --git a/src/Model/AgreementFileLocalization.php b/src/Model/AgreementFileLocalization.php index 608233740e2..1e3bf05ca3e 100644 --- a/src/Model/AgreementFileLocalization.php +++ b/src/Model/AgreementFileLocalization.php @@ -27,6 +27,7 @@ class AgreementFileLocalization extends AgreementFileProperties /** * Gets the versions + * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. * * @return array|null The versions */ @@ -41,6 +42,7 @@ public function getVersions() /** * Sets the versions + * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. * * @param AgreementFileVersion[] $val The versions * diff --git a/src/Model/AgreementFileProperties.php b/src/Model/AgreementFileProperties.php index 807405a625e..394a2f264f1 100644 --- a/src/Model/AgreementFileProperties.php +++ b/src/Model/AgreementFileProperties.php @@ -26,6 +26,7 @@ class AgreementFileProperties extends Entity { /** * Gets the createdDateTime + * The date time representing when the file was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -44,6 +45,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * The date time representing when the file was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -57,6 +59,7 @@ public function setCreatedDateTime($val) /** * Gets the displayName + * Localized display name of the policy file of an agreement. The localized display name is shown to end users who view the agreement. * * @return string|null The displayName */ @@ -71,6 +74,7 @@ public function getDisplayName() /** * Sets the displayName + * Localized display name of the policy file of an agreement. The localized display name is shown to end users who view the agreement. * * @param string $val The displayName * @@ -84,6 +88,7 @@ public function setDisplayName($val) /** * Gets the fileData + * Data that represents the terms of use PDF document. Read-only. * * @return AgreementFileData|null The fileData */ @@ -102,6 +107,7 @@ public function getFileData() /** * Sets the fileData + * Data that represents the terms of use PDF document. Read-only. * * @param AgreementFileData $val The fileData * @@ -115,6 +121,7 @@ public function setFileData($val) /** * Gets the fileName + * Name of the agreement file (for example, TOU.pdf). Read-only. * * @return string|null The fileName */ @@ -129,6 +136,7 @@ public function getFileName() /** * Sets the fileName + * Name of the agreement file (for example, TOU.pdf). Read-only. * * @param string $val The fileName * @@ -142,6 +150,7 @@ public function setFileName($val) /** * Gets the isDefault + * If none of the languages matches the client preference, indicates whether this is the default agreement file . If none of the files are marked as default, the first one is treated as the default. Read-only. * * @return bool|null The isDefault */ @@ -156,6 +165,7 @@ public function getIsDefault() /** * Sets the isDefault + * If none of the languages matches the client preference, indicates whether this is the default agreement file . If none of the files are marked as default, the first one is treated as the default. Read-only. * * @param bool $val The isDefault * @@ -169,6 +179,7 @@ public function setIsDefault($val) /** * Gets the isMajorVersion + * Indicates whether the agreement file is a major version update. Major version updates invalidate the agreement's acceptances on the corresponding language. * * @return bool|null The isMajorVersion */ @@ -183,6 +194,7 @@ public function getIsMajorVersion() /** * Sets the isMajorVersion + * Indicates whether the agreement file is a major version update. Major version updates invalidate the agreement's acceptances on the corresponding language. * * @param bool $val The isMajorVersion * @@ -196,6 +208,7 @@ public function setIsMajorVersion($val) /** * Gets the language + * The language of the agreement file in the format 'languagecode2-country/regioncode2'. 'languagecode2' is a lowercase two-letter code derived from ISO 639-1, while 'country/regioncode2' is derived from ISO 3166 and usually consists of two uppercase letters, or a BCP-47 language tag. For example, U.S. English is en-US. Read-only. * * @return string|null The language */ @@ -210,6 +223,7 @@ public function getLanguage() /** * Sets the language + * The language of the agreement file in the format 'languagecode2-country/regioncode2'. 'languagecode2' is a lowercase two-letter code derived from ISO 639-1, while 'country/regioncode2' is derived from ISO 3166 and usually consists of two uppercase letters, or a BCP-47 language tag. For example, U.S. English is en-US. Read-only. * * @param string $val The language * diff --git a/src/Model/AnswerInputType.php b/src/Model/AnswerInputType.php new file mode 100644 index 00000000000..12d0795484a --- /dev/null +++ b/src/Model/AnswerInputType.php @@ -0,0 +1,35 @@ +_propDict)) { + return $this->_propDict["durationInSeconds"]; + } else { + return null; + } + } + + /** + * Sets the durationInSeconds + * Duration of the meeting interval in seconds; that is, the difference between joinDateTime and leaveDateTime. + * + * @param int $val The value of the durationInSeconds + * + * @return AttendanceInterval + */ + public function setDurationInSeconds($val) + { + $this->_propDict["durationInSeconds"] = $val; + return $this; + } + + /** + * Gets the joinDateTime + * The time the attendee joined in UTC. + * + * @return \DateTime|null The joinDateTime + */ + public function getJoinDateTime() + { + if (array_key_exists("joinDateTime", $this->_propDict)) { + if (is_a($this->_propDict["joinDateTime"], "\DateTime") || is_null($this->_propDict["joinDateTime"])) { + return $this->_propDict["joinDateTime"]; + } else { + $this->_propDict["joinDateTime"] = new \DateTime($this->_propDict["joinDateTime"]); + return $this->_propDict["joinDateTime"]; + } + } + return null; + } + + /** + * Sets the joinDateTime + * The time the attendee joined in UTC. + * + * @param \DateTime $val The value to assign to the joinDateTime + * + * @return AttendanceInterval The AttendanceInterval + */ + public function setJoinDateTime($val) + { + $this->_propDict["joinDateTime"] = $val; + return $this; + } + + /** + * Gets the leaveDateTime + * The time the attendee left in UTC. + * + * @return \DateTime|null The leaveDateTime + */ + public function getLeaveDateTime() + { + if (array_key_exists("leaveDateTime", $this->_propDict)) { + if (is_a($this->_propDict["leaveDateTime"], "\DateTime") || is_null($this->_propDict["leaveDateTime"])) { + return $this->_propDict["leaveDateTime"]; + } else { + $this->_propDict["leaveDateTime"] = new \DateTime($this->_propDict["leaveDateTime"]); + return $this->_propDict["leaveDateTime"]; + } + } + return null; + } + + /** + * Sets the leaveDateTime + * The time the attendee left in UTC. + * + * @param \DateTime $val The value to assign to the leaveDateTime + * + * @return AttendanceInterval The AttendanceInterval + */ + public function setLeaveDateTime($val) + { + $this->_propDict["leaveDateTime"] = $val; + return $this; + } +} diff --git a/src/Model/AttendanceRecord.php b/src/Model/AttendanceRecord.php new file mode 100644 index 00000000000..0d662b3a332 --- /dev/null +++ b/src/Model/AttendanceRecord.php @@ -0,0 +1,177 @@ +_propDict)) { + return $this->_propDict["attendanceIntervals"]; + } else { + return null; + } + } + + /** + * Sets the attendanceIntervals + * List of time periods between joining and leaving a meeting. + * + * @param AttendanceInterval[] $val The attendanceIntervals + * + * @return AttendanceRecord + */ + public function setAttendanceIntervals($val) + { + $this->_propDict["attendanceIntervals"] = $val; + return $this; + } + + /** + * Gets the emailAddress + * Email address of the user associated with this atttendance record. + * + * @return string|null The emailAddress + */ + public function getEmailAddress() + { + if (array_key_exists("emailAddress", $this->_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * Email address of the user associated with this atttendance record. + * + * @param string $val The emailAddress + * + * @return AttendanceRecord + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } + + /** + * Gets the identity + * Identity of the user associated with this atttendance record. + * + * @return Identity|null The identity + */ + public function getIdentity() + { + if (array_key_exists("identity", $this->_propDict)) { + if (is_a($this->_propDict["identity"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["identity"])) { + return $this->_propDict["identity"]; + } else { + $this->_propDict["identity"] = new Identity($this->_propDict["identity"]); + return $this->_propDict["identity"]; + } + } + return null; + } + + /** + * Sets the identity + * Identity of the user associated with this atttendance record. + * + * @param Identity $val The identity + * + * @return AttendanceRecord + */ + public function setIdentity($val) + { + $this->_propDict["identity"] = $val; + return $this; + } + + /** + * Gets the role + * Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. + * + * @return string|null The role + */ + public function getRole() + { + if (array_key_exists("role", $this->_propDict)) { + return $this->_propDict["role"]; + } else { + return null; + } + } + + /** + * Sets the role + * Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. + * + * @param string $val The role + * + * @return AttendanceRecord + */ + public function setRole($val) + { + $this->_propDict["role"] = $val; + return $this; + } + + /** + * Gets the totalAttendanceInSeconds + * Total duration of the attendances in seconds. + * + * @return int|null The totalAttendanceInSeconds + */ + public function getTotalAttendanceInSeconds() + { + if (array_key_exists("totalAttendanceInSeconds", $this->_propDict)) { + return $this->_propDict["totalAttendanceInSeconds"]; + } else { + return null; + } + } + + /** + * Sets the totalAttendanceInSeconds + * Total duration of the attendances in seconds. + * + * @param int $val The totalAttendanceInSeconds + * + * @return AttendanceRecord + */ + public function setTotalAttendanceInSeconds($val) + { + $this->_propDict["totalAttendanceInSeconds"] = intval($val); + return $this; + } + +} diff --git a/src/Model/BookingAppointment.php b/src/Model/BookingAppointment.php new file mode 100644 index 00000000000..22907bf3a4a --- /dev/null +++ b/src/Model/BookingAppointment.php @@ -0,0 +1,724 @@ +_propDict)) { + return $this->_propDict["additionalInformation"]; + } else { + return null; + } + } + + /** + * Sets the additionalInformation + * Additional information that is sent to the customer when an appointment is confirmed. + * + * @param string $val The additionalInformation + * + * @return BookingAppointment + */ + public function setAdditionalInformation($val) + { + $this->_propDict["additionalInformation"] = $val; + return $this; + } + + + /** + * Gets the customers + * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * + * @return array|null The customers + */ + public function getCustomers() + { + if (array_key_exists("customers", $this->_propDict)) { + return $this->_propDict["customers"]; + } else { + return null; + } + } + + /** + * Sets the customers + * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * + * @param BookingCustomerInformationBase[] $val The customers + * + * @return BookingAppointment + */ + public function setCustomers($val) + { + $this->_propDict["customers"] = $val; + return $this; + } + + /** + * Gets the customerTimeZone + * The time zone of the customer. For a list of possible values, see dateTimeTimeZone. + * + * @return string|null The customerTimeZone + */ + public function getCustomerTimeZone() + { + if (array_key_exists("customerTimeZone", $this->_propDict)) { + return $this->_propDict["customerTimeZone"]; + } else { + return null; + } + } + + /** + * Sets the customerTimeZone + * The time zone of the customer. For a list of possible values, see dateTimeTimeZone. + * + * @param string $val The customerTimeZone + * + * @return BookingAppointment + */ + public function setCustomerTimeZone($val) + { + $this->_propDict["customerTimeZone"] = $val; + return $this; + } + + /** + * Gets the duration + * The length of the appointment, denoted in ISO8601 format. + * + * @return \DateInterval|null The duration + */ + public function getDuration() + { + if (array_key_exists("duration", $this->_propDict)) { + if (is_a($this->_propDict["duration"], "\DateInterval") || is_null($this->_propDict["duration"])) { + return $this->_propDict["duration"]; + } else { + $this->_propDict["duration"] = new \DateInterval($this->_propDict["duration"]); + return $this->_propDict["duration"]; + } + } + return null; + } + + /** + * Sets the duration + * The length of the appointment, denoted in ISO8601 format. + * + * @param \DateInterval $val The duration + * + * @return BookingAppointment + */ + public function setDuration($val) + { + $this->_propDict["duration"] = $val; + return $this; + } + + /** + * Gets the endDateTime + * The date, time, and time zone that the appointment ends. + * + * @return DateTimeTimeZone|null The endDateTime + */ + public function getEndDateTime() + { + if (array_key_exists("endDateTime", $this->_propDict)) { + if (is_a($this->_propDict["endDateTime"], "\Microsoft\Graph\Model\DateTimeTimeZone") || is_null($this->_propDict["endDateTime"])) { + return $this->_propDict["endDateTime"]; + } else { + $this->_propDict["endDateTime"] = new DateTimeTimeZone($this->_propDict["endDateTime"]); + return $this->_propDict["endDateTime"]; + } + } + return null; + } + + /** + * Sets the endDateTime + * The date, time, and time zone that the appointment ends. + * + * @param DateTimeTimeZone $val The endDateTime + * + * @return BookingAppointment + */ + public function setEndDateTime($val) + { + $this->_propDict["endDateTime"] = $val; + return $this; + } + + /** + * Gets the filledAttendeesCount + * The current number of customers in the appointment + * + * @return int|null The filledAttendeesCount + */ + public function getFilledAttendeesCount() + { + if (array_key_exists("filledAttendeesCount", $this->_propDict)) { + return $this->_propDict["filledAttendeesCount"]; + } else { + return null; + } + } + + /** + * Sets the filledAttendeesCount + * The current number of customers in the appointment + * + * @param int $val The filledAttendeesCount + * + * @return BookingAppointment + */ + public function setFilledAttendeesCount($val) + { + $this->_propDict["filledAttendeesCount"] = intval($val); + return $this; + } + + /** + * Gets the isLocationOnline + * If true, indicates that the appointment will be held online. Default value is false. + * + * @return bool|null The isLocationOnline + */ + public function getIsLocationOnline() + { + if (array_key_exists("isLocationOnline", $this->_propDict)) { + return $this->_propDict["isLocationOnline"]; + } else { + return null; + } + } + + /** + * Sets the isLocationOnline + * If true, indicates that the appointment will be held online. Default value is false. + * + * @param bool $val The isLocationOnline + * + * @return BookingAppointment + */ + public function setIsLocationOnline($val) + { + $this->_propDict["isLocationOnline"] = boolval($val); + return $this; + } + + /** + * Gets the joinWebUrl + * The URL of the online meeting for the appointment. + * + * @return string|null The joinWebUrl + */ + public function getJoinWebUrl() + { + if (array_key_exists("joinWebUrl", $this->_propDict)) { + return $this->_propDict["joinWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the joinWebUrl + * The URL of the online meeting for the appointment. + * + * @param string $val The joinWebUrl + * + * @return BookingAppointment + */ + public function setJoinWebUrl($val) + { + $this->_propDict["joinWebUrl"] = $val; + return $this; + } + + /** + * Gets the maximumAttendeesCount + * The maximum number of customers allowed in an appointment. + * + * @return int|null The maximumAttendeesCount + */ + public function getMaximumAttendeesCount() + { + if (array_key_exists("maximumAttendeesCount", $this->_propDict)) { + return $this->_propDict["maximumAttendeesCount"]; + } else { + return null; + } + } + + /** + * Sets the maximumAttendeesCount + * The maximum number of customers allowed in an appointment. + * + * @param int $val The maximumAttendeesCount + * + * @return BookingAppointment + */ + public function setMaximumAttendeesCount($val) + { + $this->_propDict["maximumAttendeesCount"] = intval($val); + return $this; + } + + /** + * Gets the optOutOfCustomerEmail + * If true indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment. + * + * @return bool|null The optOutOfCustomerEmail + */ + public function getOptOutOfCustomerEmail() + { + if (array_key_exists("optOutOfCustomerEmail", $this->_propDict)) { + return $this->_propDict["optOutOfCustomerEmail"]; + } else { + return null; + } + } + + /** + * Sets the optOutOfCustomerEmail + * If true indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment. + * + * @param bool $val The optOutOfCustomerEmail + * + * @return BookingAppointment + */ + public function setOptOutOfCustomerEmail($val) + { + $this->_propDict["optOutOfCustomerEmail"] = boolval($val); + return $this; + } + + /** + * Gets the postBuffer + * The amount of time to reserve after the appointment ends, for cleaning up, as an example. The value is expressed in ISO8601 format. + * + * @return \DateInterval|null The postBuffer + */ + public function getPostBuffer() + { + if (array_key_exists("postBuffer", $this->_propDict)) { + if (is_a($this->_propDict["postBuffer"], "\DateInterval") || is_null($this->_propDict["postBuffer"])) { + return $this->_propDict["postBuffer"]; + } else { + $this->_propDict["postBuffer"] = new \DateInterval($this->_propDict["postBuffer"]); + return $this->_propDict["postBuffer"]; + } + } + return null; + } + + /** + * Sets the postBuffer + * The amount of time to reserve after the appointment ends, for cleaning up, as an example. The value is expressed in ISO8601 format. + * + * @param \DateInterval $val The postBuffer + * + * @return BookingAppointment + */ + public function setPostBuffer($val) + { + $this->_propDict["postBuffer"] = $val; + return $this; + } + + /** + * Gets the preBuffer + * The amount of time to reserve before the appointment begins, for preparation, as an example. The value is expressed in ISO8601 format. + * + * @return \DateInterval|null The preBuffer + */ + public function getPreBuffer() + { + if (array_key_exists("preBuffer", $this->_propDict)) { + if (is_a($this->_propDict["preBuffer"], "\DateInterval") || is_null($this->_propDict["preBuffer"])) { + return $this->_propDict["preBuffer"]; + } else { + $this->_propDict["preBuffer"] = new \DateInterval($this->_propDict["preBuffer"]); + return $this->_propDict["preBuffer"]; + } + } + return null; + } + + /** + * Sets the preBuffer + * The amount of time to reserve before the appointment begins, for preparation, as an example. The value is expressed in ISO8601 format. + * + * @param \DateInterval $val The preBuffer + * + * @return BookingAppointment + */ + public function setPreBuffer($val) + { + $this->_propDict["preBuffer"] = $val; + return $this; + } + + /** + * Gets the price + * The regular price for an appointment for the specified bookingService. + * + * @return float|null The price + */ + public function getPrice() + { + if (array_key_exists("price", $this->_propDict)) { + return $this->_propDict["price"]; + } else { + return null; + } + } + + /** + * Sets the price + * The regular price for an appointment for the specified bookingService. + * + * @param float $val The price + * + * @return BookingAppointment + */ + public function setPrice($val) + { + $this->_propDict["price"] = floatval($val); + return $this; + } + + /** + * Gets the priceType + * A setting to provide flexibility for the pricing structure of services. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. + * + * @return BookingPriceType|null The priceType + */ + public function getPriceType() + { + if (array_key_exists("priceType", $this->_propDict)) { + if (is_a($this->_propDict["priceType"], "\Microsoft\Graph\Model\BookingPriceType") || is_null($this->_propDict["priceType"])) { + return $this->_propDict["priceType"]; + } else { + $this->_propDict["priceType"] = new BookingPriceType($this->_propDict["priceType"]); + return $this->_propDict["priceType"]; + } + } + return null; + } + + /** + * Sets the priceType + * A setting to provide flexibility for the pricing structure of services. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. + * + * @param BookingPriceType $val The priceType + * + * @return BookingAppointment + */ + public function setPriceType($val) + { + $this->_propDict["priceType"] = $val; + return $this; + } + + + /** + * Gets the reminders + * The value of this property is only available when reading an individual booking appointment by id. + * + * @return array|null The reminders + */ + public function getReminders() + { + if (array_key_exists("reminders", $this->_propDict)) { + return $this->_propDict["reminders"]; + } else { + return null; + } + } + + /** + * Sets the reminders + * The value of this property is only available when reading an individual booking appointment by id. + * + * @param BookingReminder[] $val The reminders + * + * @return BookingAppointment + */ + public function setReminders($val) + { + $this->_propDict["reminders"] = $val; + return $this; + } + + /** + * Gets the selfServiceAppointmentId + * An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer. Only supported for appointment if maxAttendeeCount is 1. + * + * @return string|null The selfServiceAppointmentId + */ + public function getSelfServiceAppointmentId() + { + if (array_key_exists("selfServiceAppointmentId", $this->_propDict)) { + return $this->_propDict["selfServiceAppointmentId"]; + } else { + return null; + } + } + + /** + * Sets the selfServiceAppointmentId + * An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer. Only supported for appointment if maxAttendeeCount is 1. + * + * @param string $val The selfServiceAppointmentId + * + * @return BookingAppointment + */ + public function setSelfServiceAppointmentId($val) + { + $this->_propDict["selfServiceAppointmentId"] = $val; + return $this; + } + + /** + * Gets the serviceId + * The ID of the bookingService associated with this appointment. + * + * @return string|null The serviceId + */ + public function getServiceId() + { + if (array_key_exists("serviceId", $this->_propDict)) { + return $this->_propDict["serviceId"]; + } else { + return null; + } + } + + /** + * Sets the serviceId + * The ID of the bookingService associated with this appointment. + * + * @param string $val The serviceId + * + * @return BookingAppointment + */ + public function setServiceId($val) + { + $this->_propDict["serviceId"] = $val; + return $this; + } + + /** + * Gets the serviceLocation + * The location where the service is delivered. + * + * @return Location|null The serviceLocation + */ + public function getServiceLocation() + { + if (array_key_exists("serviceLocation", $this->_propDict)) { + if (is_a($this->_propDict["serviceLocation"], "\Microsoft\Graph\Model\Location") || is_null($this->_propDict["serviceLocation"])) { + return $this->_propDict["serviceLocation"]; + } else { + $this->_propDict["serviceLocation"] = new Location($this->_propDict["serviceLocation"]); + return $this->_propDict["serviceLocation"]; + } + } + return null; + } + + /** + * Sets the serviceLocation + * The location where the service is delivered. + * + * @param Location $val The serviceLocation + * + * @return BookingAppointment + */ + public function setServiceLocation($val) + { + $this->_propDict["serviceLocation"] = $val; + return $this; + } + + /** + * Gets the serviceName + * This property is optional when creating a new appointment. If not specified, it is computed from the service associated with the appointment by the service id. + * + * @return string|null The serviceName + */ + public function getServiceName() + { + if (array_key_exists("serviceName", $this->_propDict)) { + return $this->_propDict["serviceName"]; + } else { + return null; + } + } + + /** + * Sets the serviceName + * This property is optional when creating a new appointment. If not specified, it is computed from the service associated with the appointment by the service id. + * + * @param string $val The serviceName + * + * @return BookingAppointment + */ + public function setServiceName($val) + { + $this->_propDict["serviceName"] = $val; + return $this; + } + + /** + * Gets the serviceNotes + * The value of this property is only available when reading an individual booking appointment by id. + * + * @return string|null The serviceNotes + */ + public function getServiceNotes() + { + if (array_key_exists("serviceNotes", $this->_propDict)) { + return $this->_propDict["serviceNotes"]; + } else { + return null; + } + } + + /** + * Sets the serviceNotes + * The value of this property is only available when reading an individual booking appointment by id. + * + * @param string $val The serviceNotes + * + * @return BookingAppointment + */ + public function setServiceNotes($val) + { + $this->_propDict["serviceNotes"] = $val; + return $this; + } + + /** + * Gets the smsNotificationsEnabled + * If true, indicates SMS notifications will be sent to the customers for the appointment. Default value is false. + * + * @return bool|null The smsNotificationsEnabled + */ + public function getSmsNotificationsEnabled() + { + if (array_key_exists("smsNotificationsEnabled", $this->_propDict)) { + return $this->_propDict["smsNotificationsEnabled"]; + } else { + return null; + } + } + + /** + * Sets the smsNotificationsEnabled + * If true, indicates SMS notifications will be sent to the customers for the appointment. Default value is false. + * + * @param bool $val The smsNotificationsEnabled + * + * @return BookingAppointment + */ + public function setSmsNotificationsEnabled($val) + { + $this->_propDict["smsNotificationsEnabled"] = boolval($val); + return $this; + } + + /** + * Gets the staffMemberIds + * The ID of each bookingStaffMember who is scheduled in this appointment. + * + * @return string|null The staffMemberIds + */ + public function getStaffMemberIds() + { + if (array_key_exists("staffMemberIds", $this->_propDict)) { + return $this->_propDict["staffMemberIds"]; + } else { + return null; + } + } + + /** + * Sets the staffMemberIds + * The ID of each bookingStaffMember who is scheduled in this appointment. + * + * @param string $val The staffMemberIds + * + * @return BookingAppointment + */ + public function setStaffMemberIds($val) + { + $this->_propDict["staffMemberIds"] = $val; + return $this; + } + + /** + * Gets the startDateTime + * The date, time, and time zone that the appointment begins. + * + * @return DateTimeTimeZone|null The startDateTime + */ + public function getStartDateTime() + { + if (array_key_exists("startDateTime", $this->_propDict)) { + if (is_a($this->_propDict["startDateTime"], "\Microsoft\Graph\Model\DateTimeTimeZone") || is_null($this->_propDict["startDateTime"])) { + return $this->_propDict["startDateTime"]; + } else { + $this->_propDict["startDateTime"] = new DateTimeTimeZone($this->_propDict["startDateTime"]); + return $this->_propDict["startDateTime"]; + } + } + return null; + } + + /** + * Sets the startDateTime + * The date, time, and time zone that the appointment begins. + * + * @param DateTimeTimeZone $val The startDateTime + * + * @return BookingAppointment + */ + public function setStartDateTime($val) + { + $this->_propDict["startDateTime"] = $val; + return $this; + } + +} diff --git a/src/Model/BookingBusiness.php b/src/Model/BookingBusiness.php new file mode 100644 index 00000000000..f0e29d33726 --- /dev/null +++ b/src/Model/BookingBusiness.php @@ -0,0 +1,535 @@ +_propDict)) { + if (is_a($this->_propDict["address"], "\Microsoft\Graph\Model\PhysicalAddress") || is_null($this->_propDict["address"])) { + return $this->_propDict["address"]; + } else { + $this->_propDict["address"] = new PhysicalAddress($this->_propDict["address"]); + return $this->_propDict["address"]; + } + } + return null; + } + + /** + * Sets the address + * The street address of the business. The address property, together with phone and webSiteUrl, appear in the footer of a business scheduling page. The attribute type of physicalAddress is not supported in v1.0. Internally we map the addresses to the type others. + * + * @param PhysicalAddress $val The address + * + * @return BookingBusiness + */ + public function setAddress($val) + { + $this->_propDict["address"] = $val; + return $this; + } + + + /** + * Gets the businessHours + * The hours of operation for the business. + * + * @return array|null The businessHours + */ + public function getBusinessHours() + { + if (array_key_exists("businessHours", $this->_propDict)) { + return $this->_propDict["businessHours"]; + } else { + return null; + } + } + + /** + * Sets the businessHours + * The hours of operation for the business. + * + * @param BookingWorkHours[] $val The businessHours + * + * @return BookingBusiness + */ + public function setBusinessHours($val) + { + $this->_propDict["businessHours"] = $val; + return $this; + } + + /** + * Gets the businessType + * The type of business. + * + * @return string|null The businessType + */ + public function getBusinessType() + { + if (array_key_exists("businessType", $this->_propDict)) { + return $this->_propDict["businessType"]; + } else { + return null; + } + } + + /** + * Sets the businessType + * The type of business. + * + * @param string $val The businessType + * + * @return BookingBusiness + */ + public function setBusinessType($val) + { + $this->_propDict["businessType"] = $val; + return $this; + } + + /** + * Gets the defaultCurrencyIso + * The code for the currency that the business operates in on Microsoft Bookings. + * + * @return string|null The defaultCurrencyIso + */ + public function getDefaultCurrencyIso() + { + if (array_key_exists("defaultCurrencyIso", $this->_propDict)) { + return $this->_propDict["defaultCurrencyIso"]; + } else { + return null; + } + } + + /** + * Sets the defaultCurrencyIso + * The code for the currency that the business operates in on Microsoft Bookings. + * + * @param string $val The defaultCurrencyIso + * + * @return BookingBusiness + */ + public function setDefaultCurrencyIso($val) + { + $this->_propDict["defaultCurrencyIso"] = $val; + return $this; + } + + /** + * Gets the displayName + * The display name is suitable for human-readable interfaces. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name is suitable for human-readable interfaces. + * + * @param string $val The displayName + * + * @return BookingBusiness + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the email + * The email address for the business. + * + * @return string|null The email + */ + public function getEmail() + { + if (array_key_exists("email", $this->_propDict)) { + return $this->_propDict["email"]; + } else { + return null; + } + } + + /** + * Sets the email + * The email address for the business. + * + * @param string $val The email + * + * @return BookingBusiness + */ + public function setEmail($val) + { + $this->_propDict["email"] = $val; + return $this; + } + + /** + * Gets the isPublished + * The scheduling page has been made available to external customers. Use the publish and unpublish actions to set this property. Read-only. + * + * @return bool|null The isPublished + */ + public function getIsPublished() + { + if (array_key_exists("isPublished", $this->_propDict)) { + return $this->_propDict["isPublished"]; + } else { + return null; + } + } + + /** + * Sets the isPublished + * The scheduling page has been made available to external customers. Use the publish and unpublish actions to set this property. Read-only. + * + * @param bool $val The isPublished + * + * @return BookingBusiness + */ + public function setIsPublished($val) + { + $this->_propDict["isPublished"] = boolval($val); + return $this; + } + + /** + * Gets the phone + * The telephone number for the business. The phone property, together with address and webSiteUrl, appear in the footer of a business scheduling page. + * + * @return string|null The phone + */ + public function getPhone() + { + if (array_key_exists("phone", $this->_propDict)) { + return $this->_propDict["phone"]; + } else { + return null; + } + } + + /** + * Sets the phone + * The telephone number for the business. The phone property, together with address and webSiteUrl, appear in the footer of a business scheduling page. + * + * @param string $val The phone + * + * @return BookingBusiness + */ + public function setPhone($val) + { + $this->_propDict["phone"] = $val; + return $this; + } + + /** + * Gets the publicUrl + * The URL for the scheduling page, which is set after you publish or unpublish the page. Read-only. + * + * @return string|null The publicUrl + */ + public function getPublicUrl() + { + if (array_key_exists("publicUrl", $this->_propDict)) { + return $this->_propDict["publicUrl"]; + } else { + return null; + } + } + + /** + * Sets the publicUrl + * The URL for the scheduling page, which is set after you publish or unpublish the page. Read-only. + * + * @param string $val The publicUrl + * + * @return BookingBusiness + */ + public function setPublicUrl($val) + { + $this->_propDict["publicUrl"] = $val; + return $this; + } + + /** + * Gets the schedulingPolicy + * Specifies how bookings can be created for this business. + * + * @return BookingSchedulingPolicy|null The schedulingPolicy + */ + public function getSchedulingPolicy() + { + if (array_key_exists("schedulingPolicy", $this->_propDict)) { + if (is_a($this->_propDict["schedulingPolicy"], "\Microsoft\Graph\Model\BookingSchedulingPolicy") || is_null($this->_propDict["schedulingPolicy"])) { + return $this->_propDict["schedulingPolicy"]; + } else { + $this->_propDict["schedulingPolicy"] = new BookingSchedulingPolicy($this->_propDict["schedulingPolicy"]); + return $this->_propDict["schedulingPolicy"]; + } + } + return null; + } + + /** + * Sets the schedulingPolicy + * Specifies how bookings can be created for this business. + * + * @param BookingSchedulingPolicy $val The schedulingPolicy + * + * @return BookingBusiness + */ + public function setSchedulingPolicy($val) + { + $this->_propDict["schedulingPolicy"] = $val; + return $this; + } + + /** + * Gets the webSiteUrl + * Example: https://www.contoso.com + * + * @return string|null The webSiteUrl + */ + public function getWebSiteUrl() + { + if (array_key_exists("webSiteUrl", $this->_propDict)) { + return $this->_propDict["webSiteUrl"]; + } else { + return null; + } + } + + /** + * Sets the webSiteUrl + * Example: https://www.contoso.com + * + * @param string $val The webSiteUrl + * + * @return BookingBusiness + */ + public function setWebSiteUrl($val) + { + $this->_propDict["webSiteUrl"] = $val; + return $this; + } + + + /** + * Gets the appointments + * All the appointments of this business. Read-only. Nullable. + * + * @return array|null The appointments + */ + public function getAppointments() + { + if (array_key_exists("appointments", $this->_propDict)) { + return $this->_propDict["appointments"]; + } else { + return null; + } + } + + /** + * Sets the appointments + * All the appointments of this business. Read-only. Nullable. + * + * @param BookingAppointment[] $val The appointments + * + * @return BookingBusiness + */ + public function setAppointments($val) + { + $this->_propDict["appointments"] = $val; + return $this; + } + + + /** + * Gets the calendarView + * The set of appointments of this business in a specified date range. Read-only. Nullable. + * + * @return array|null The calendarView + */ + public function getCalendarView() + { + if (array_key_exists("calendarView", $this->_propDict)) { + return $this->_propDict["calendarView"]; + } else { + return null; + } + } + + /** + * Sets the calendarView + * The set of appointments of this business in a specified date range. Read-only. Nullable. + * + * @param BookingAppointment[] $val The calendarView + * + * @return BookingBusiness + */ + public function setCalendarView($val) + { + $this->_propDict["calendarView"] = $val; + return $this; + } + + + /** + * Gets the customers + * All the customers of this business. Read-only. Nullable. + * + * @return array|null The customers + */ + public function getCustomers() + { + if (array_key_exists("customers", $this->_propDict)) { + return $this->_propDict["customers"]; + } else { + return null; + } + } + + /** + * Sets the customers + * All the customers of this business. Read-only. Nullable. + * + * @param BookingCustomerBase[] $val The customers + * + * @return BookingBusiness + */ + public function setCustomers($val) + { + $this->_propDict["customers"] = $val; + return $this; + } + + + /** + * Gets the customQuestions + * All the custom questions of this business. Read-only. Nullable. + * + * @return array|null The customQuestions + */ + public function getCustomQuestions() + { + if (array_key_exists("customQuestions", $this->_propDict)) { + return $this->_propDict["customQuestions"]; + } else { + return null; + } + } + + /** + * Sets the customQuestions + * All the custom questions of this business. Read-only. Nullable. + * + * @param BookingCustomQuestion[] $val The customQuestions + * + * @return BookingBusiness + */ + public function setCustomQuestions($val) + { + $this->_propDict["customQuestions"] = $val; + return $this; + } + + + /** + * Gets the services + * All the services offered by this business. Read-only. Nullable. + * + * @return array|null The services + */ + public function getServices() + { + if (array_key_exists("services", $this->_propDict)) { + return $this->_propDict["services"]; + } else { + return null; + } + } + + /** + * Sets the services + * All the services offered by this business. Read-only. Nullable. + * + * @param BookingService[] $val The services + * + * @return BookingBusiness + */ + public function setServices($val) + { + $this->_propDict["services"] = $val; + return $this; + } + + + /** + * Gets the staffMembers + * All the staff members that provide services in this business. Read-only. Nullable. + * + * @return array|null The staffMembers + */ + public function getStaffMembers() + { + if (array_key_exists("staffMembers", $this->_propDict)) { + return $this->_propDict["staffMembers"]; + } else { + return null; + } + } + + /** + * Sets the staffMembers + * All the staff members that provide services in this business. Read-only. Nullable. + * + * @param BookingStaffMemberBase[] $val The staffMembers + * + * @return BookingBusiness + */ + public function setStaffMembers($val) + { + $this->_propDict["staffMembers"] = $val; + return $this; + } + +} diff --git a/src/Model/BookingCurrency.php b/src/Model/BookingCurrency.php new file mode 100644 index 00000000000..87d9e6dbc25 --- /dev/null +++ b/src/Model/BookingCurrency.php @@ -0,0 +1,56 @@ +_propDict)) { + return $this->_propDict["symbol"]; + } else { + return null; + } + } + + /** + * Sets the symbol + * The currency symbol. For example, the currency symbol for the US dollar and for the Australian dollar is $. + * + * @param string $val The symbol + * + * @return BookingCurrency + */ + public function setSymbol($val) + { + $this->_propDict["symbol"] = $val; + return $this; + } + +} diff --git a/src/Model/BookingCustomQuestion.php b/src/Model/BookingCustomQuestion.php new file mode 100644 index 00000000000..2073ab9c3d7 --- /dev/null +++ b/src/Model/BookingCustomQuestion.php @@ -0,0 +1,118 @@ +_propDict)) { + if (is_a($this->_propDict["answerInputType"], "\Microsoft\Graph\Model\AnswerInputType") || is_null($this->_propDict["answerInputType"])) { + return $this->_propDict["answerInputType"]; + } else { + $this->_propDict["answerInputType"] = new AnswerInputType($this->_propDict["answerInputType"]); + return $this->_propDict["answerInputType"]; + } + } + return null; + } + + /** + * Sets the answerInputType + * The expected answer type. The possible values are: text, radioButton, unknownFutureValue. + * + * @param AnswerInputType $val The answerInputType + * + * @return BookingCustomQuestion + */ + public function setAnswerInputType($val) + { + $this->_propDict["answerInputType"] = $val; + return $this; + } + + /** + * Gets the answerOptions + * List of possible answer values. + * + * @return string|null The answerOptions + */ + public function getAnswerOptions() + { + if (array_key_exists("answerOptions", $this->_propDict)) { + return $this->_propDict["answerOptions"]; + } else { + return null; + } + } + + /** + * Sets the answerOptions + * List of possible answer values. + * + * @param string $val The answerOptions + * + * @return BookingCustomQuestion + */ + public function setAnswerOptions($val) + { + $this->_propDict["answerOptions"] = $val; + return $this; + } + + /** + * Gets the displayName + * The display name is suitable for human-readable interfaces. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name is suitable for human-readable interfaces. + * + * @param string $val The displayName + * + * @return BookingCustomQuestion + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + +} diff --git a/src/Model/BookingCustomer.php b/src/Model/BookingCustomer.php new file mode 100644 index 00000000000..c66af841993 --- /dev/null +++ b/src/Model/BookingCustomer.php @@ -0,0 +1,145 @@ +_propDict)) { + return $this->_propDict["addresses"]; + } else { + return null; + } + } + + /** + * Sets the addresses + * Addresses associated with the customer. The attribute type of physicalAddress is not supported in v1.0. Internally we map the addresses to the type others. + * + * @param PhysicalAddress[] $val The addresses + * + * @return BookingCustomer + */ + public function setAddresses($val) + { + $this->_propDict["addresses"] = $val; + return $this; + } + + /** + * Gets the displayName + * The display name is suitable for human-readable interfaces. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name is suitable for human-readable interfaces. + * + * @param string $val The displayName + * + * @return BookingCustomer + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the emailAddress + * The SMTP address of the customer. + * + * @return string|null The emailAddress + */ + public function getEmailAddress() + { + if (array_key_exists("emailAddress", $this->_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * The SMTP address of the customer. + * + * @param string $val The emailAddress + * + * @return BookingCustomer + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } + + + /** + * Gets the phones + * Phone numbers associated with the customer, including home, business and mobile numbers. + * + * @return array|null The phones + */ + public function getPhones() + { + if (array_key_exists("phones", $this->_propDict)) { + return $this->_propDict["phones"]; + } else { + return null; + } + } + + /** + * Sets the phones + * Phone numbers associated with the customer, including home, business and mobile numbers. + * + * @param Phone[] $val The phones + * + * @return BookingCustomer + */ + public function setPhones($val) + { + $this->_propDict["phones"] = $val; + return $this; + } + +} diff --git a/src/Model/BookingCustomerBase.php b/src/Model/BookingCustomerBase.php new file mode 100644 index 00000000000..8b0a859fe93 --- /dev/null +++ b/src/Model/BookingCustomerBase.php @@ -0,0 +1,27 @@ +setODataType("#microsoft.graph.bookingCustomerInformation"); + } + + /** + * Gets the customerId + * The ID of the bookingCustomer for this appointment. If no ID is specified when an appointment is created, then a new bookingCustomer object is created. Once set, you should consider the customerId immutable. + * + * @return string|null The customerId + */ + public function getCustomerId() + { + if (array_key_exists("customerId", $this->_propDict)) { + return $this->_propDict["customerId"]; + } else { + return null; + } + } + + /** + * Sets the customerId + * The ID of the bookingCustomer for this appointment. If no ID is specified when an appointment is created, then a new bookingCustomer object is created. Once set, you should consider the customerId immutable. + * + * @param string $val The value of the customerId + * + * @return BookingCustomerInformation + */ + public function setCustomerId($val) + { + $this->_propDict["customerId"] = $val; + return $this; + } + + /** + * Gets the customQuestionAnswers + * It consists of the list of custom questions and answers given by the customer as part of the appointment + * + * @return BookingQuestionAnswer|null The customQuestionAnswers + */ + public function getCustomQuestionAnswers() + { + if (array_key_exists("customQuestionAnswers", $this->_propDict)) { + if (is_a($this->_propDict["customQuestionAnswers"], "\Microsoft\Graph\Model\BookingQuestionAnswer") || is_null($this->_propDict["customQuestionAnswers"])) { + return $this->_propDict["customQuestionAnswers"]; + } else { + $this->_propDict["customQuestionAnswers"] = new BookingQuestionAnswer($this->_propDict["customQuestionAnswers"]); + return $this->_propDict["customQuestionAnswers"]; + } + } + return null; + } + + /** + * Sets the customQuestionAnswers + * It consists of the list of custom questions and answers given by the customer as part of the appointment + * + * @param BookingQuestionAnswer $val The value to assign to the customQuestionAnswers + * + * @return BookingCustomerInformation The BookingCustomerInformation + */ + public function setCustomQuestionAnswers($val) + { + $this->_propDict["customQuestionAnswers"] = $val; + return $this; + } + /** + * Gets the emailAddress + * The SMTP address of the bookingCustomer who is booking the appointment + * + * @return string|null The emailAddress + */ + public function getEmailAddress() + { + if (array_key_exists("emailAddress", $this->_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * The SMTP address of the bookingCustomer who is booking the appointment + * + * @param string $val The value of the emailAddress + * + * @return BookingCustomerInformation + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } + + /** + * Gets the location + * Represents location information for the bookingCustomer who is booking the appointment. + * + * @return Location|null The location + */ + public function getLocation() + { + if (array_key_exists("location", $this->_propDict)) { + if (is_a($this->_propDict["location"], "\Microsoft\Graph\Model\Location") || is_null($this->_propDict["location"])) { + return $this->_propDict["location"]; + } else { + $this->_propDict["location"] = new Location($this->_propDict["location"]); + return $this->_propDict["location"]; + } + } + return null; + } + + /** + * Sets the location + * Represents location information for the bookingCustomer who is booking the appointment. + * + * @param Location $val The value to assign to the location + * + * @return BookingCustomerInformation The BookingCustomerInformation + */ + public function setLocation($val) + { + $this->_propDict["location"] = $val; + return $this; + } + /** + * Gets the name + * The customer's name. + * + * @return string|null The name + */ + public function getName() + { + if (array_key_exists("name", $this->_propDict)) { + return $this->_propDict["name"]; + } else { + return null; + } + } + + /** + * Sets the name + * The customer's name. + * + * @param string $val The value of the name + * + * @return BookingCustomerInformation + */ + public function setName($val) + { + $this->_propDict["name"] = $val; + return $this; + } + /** + * Gets the notes + * Notes from the customer associated with this appointment. You can get the value only when reading this bookingAppointment by its ID. You can set this property only when initially creating an appointment with a new customer. After that point, the value is computed from the customer represented by the customerId. + * + * @return string|null The notes + */ + public function getNotes() + { + if (array_key_exists("notes", $this->_propDict)) { + return $this->_propDict["notes"]; + } else { + return null; + } + } + + /** + * Sets the notes + * Notes from the customer associated with this appointment. You can get the value only when reading this bookingAppointment by its ID. You can set this property only when initially creating an appointment with a new customer. After that point, the value is computed from the customer represented by the customerId. + * + * @param string $val The value of the notes + * + * @return BookingCustomerInformation + */ + public function setNotes($val) + { + $this->_propDict["notes"] = $val; + return $this; + } + /** + * Gets the phone + * The customer's phone number. + * + * @return string|null The phone + */ + public function getPhone() + { + if (array_key_exists("phone", $this->_propDict)) { + return $this->_propDict["phone"]; + } else { + return null; + } + } + + /** + * Sets the phone + * The customer's phone number. + * + * @param string $val The value of the phone + * + * @return BookingCustomerInformation + */ + public function setPhone($val) + { + $this->_propDict["phone"] = $val; + return $this; + } + /** + * Gets the timeZone + * The time zone of the customer. For a list of possible values, see dateTimeTimeZone. + * + * @return string|null The timeZone + */ + public function getTimeZone() + { + if (array_key_exists("timeZone", $this->_propDict)) { + return $this->_propDict["timeZone"]; + } else { + return null; + } + } + + /** + * Sets the timeZone + * The time zone of the customer. For a list of possible values, see dateTimeTimeZone. + * + * @param string $val The value of the timeZone + * + * @return BookingCustomerInformation + */ + public function setTimeZone($val) + { + $this->_propDict["timeZone"] = $val; + return $this; + } +} diff --git a/src/Model/BookingCustomerInformationBase.php b/src/Model/BookingCustomerInformationBase.php new file mode 100644 index 00000000000..4d742d5b862 --- /dev/null +++ b/src/Model/BookingCustomerInformationBase.php @@ -0,0 +1,26 @@ +_propDict)) { + return $this->_propDict["answer"]; + } else { + return null; + } + } + + /** + * Sets the answer + * The answer given by the user in case the answerInputType is text. + * + * @param string $val The value of the answer + * + * @return BookingQuestionAnswer + */ + public function setAnswer($val) + { + $this->_propDict["answer"] = $val; + return $this; + } + + /** + * Gets the answerInputType + * The expected answer type. The possible values are: text, radioButton, unknownFutureValue. + * + * @return AnswerInputType|null The answerInputType + */ + public function getAnswerInputType() + { + if (array_key_exists("answerInputType", $this->_propDict)) { + if (is_a($this->_propDict["answerInputType"], "\Microsoft\Graph\Model\AnswerInputType") || is_null($this->_propDict["answerInputType"])) { + return $this->_propDict["answerInputType"]; + } else { + $this->_propDict["answerInputType"] = new AnswerInputType($this->_propDict["answerInputType"]); + return $this->_propDict["answerInputType"]; + } + } + return null; + } + + /** + * Sets the answerInputType + * The expected answer type. The possible values are: text, radioButton, unknownFutureValue. + * + * @param AnswerInputType $val The value to assign to the answerInputType + * + * @return BookingQuestionAnswer The BookingQuestionAnswer + */ + public function setAnswerInputType($val) + { + $this->_propDict["answerInputType"] = $val; + return $this; + } + /** + * Gets the answerOptions + * In case the answerInputType is radioButton, this will consists of a list of possible answer values. + * + * @return string|null The answerOptions + */ + public function getAnswerOptions() + { + if (array_key_exists("answerOptions", $this->_propDict)) { + return $this->_propDict["answerOptions"]; + } else { + return null; + } + } + + /** + * Sets the answerOptions + * In case the answerInputType is radioButton, this will consists of a list of possible answer values. + * + * @param string $val The value of the answerOptions + * + * @return BookingQuestionAnswer + */ + public function setAnswerOptions($val) + { + $this->_propDict["answerOptions"] = $val; + return $this; + } + /** + * Gets the isRequired + * Indicates whether it is mandatory to answer the custom question. + * + * @return bool|null The isRequired + */ + public function getIsRequired() + { + if (array_key_exists("isRequired", $this->_propDict)) { + return $this->_propDict["isRequired"]; + } else { + return null; + } + } + + /** + * Sets the isRequired + * Indicates whether it is mandatory to answer the custom question. + * + * @param bool $val The value of the isRequired + * + * @return BookingQuestionAnswer + */ + public function setIsRequired($val) + { + $this->_propDict["isRequired"] = $val; + return $this; + } + /** + * Gets the question + * The question. + * + * @return string|null The question + */ + public function getQuestion() + { + if (array_key_exists("question", $this->_propDict)) { + return $this->_propDict["question"]; + } else { + return null; + } + } + + /** + * Sets the question + * The question. + * + * @param string $val The value of the question + * + * @return BookingQuestionAnswer + */ + public function setQuestion($val) + { + $this->_propDict["question"] = $val; + return $this; + } + /** + * Gets the questionId + * The ID of the custom question. + * + * @return string|null The questionId + */ + public function getQuestionId() + { + if (array_key_exists("questionId", $this->_propDict)) { + return $this->_propDict["questionId"]; + } else { + return null; + } + } + + /** + * Sets the questionId + * The ID of the custom question. + * + * @param string $val The value of the questionId + * + * @return BookingQuestionAnswer + */ + public function setQuestionId($val) + { + $this->_propDict["questionId"] = $val; + return $this; + } + /** + * Gets the selectedOptions + * The answers selected by the user. + * + * @return string|null The selectedOptions + */ + public function getSelectedOptions() + { + if (array_key_exists("selectedOptions", $this->_propDict)) { + return $this->_propDict["selectedOptions"]; + } else { + return null; + } + } + + /** + * Sets the selectedOptions + * The answers selected by the user. + * + * @param string $val The value of the selectedOptions + * + * @return BookingQuestionAnswer + */ + public function setSelectedOptions($val) + { + $this->_propDict["selectedOptions"] = $val; + return $this; + } +} diff --git a/src/Model/BookingQuestionAssignment.php b/src/Model/BookingQuestionAssignment.php new file mode 100644 index 00000000000..99e55d4e390 --- /dev/null +++ b/src/Model/BookingQuestionAssignment.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["isRequired"]; + } else { + return null; + } + } + + /** + * Sets the isRequired + * The ID of the custom question. + * + * @param bool $val The value of the isRequired + * + * @return BookingQuestionAssignment + */ + public function setIsRequired($val) + { + $this->_propDict["isRequired"] = $val; + return $this; + } + /** + * Gets the questionId + * Indicates whether it is mandatory to answer the custom question. + * + * @return string|null The questionId + */ + public function getQuestionId() + { + if (array_key_exists("questionId", $this->_propDict)) { + return $this->_propDict["questionId"]; + } else { + return null; + } + } + + /** + * Sets the questionId + * Indicates whether it is mandatory to answer the custom question. + * + * @param string $val The value of the questionId + * + * @return BookingQuestionAssignment + */ + public function setQuestionId($val) + { + $this->_propDict["questionId"] = $val; + return $this; + } +} diff --git a/src/Model/BookingReminder.php b/src/Model/BookingReminder.php new file mode 100644 index 00000000000..9a40ea14741 --- /dev/null +++ b/src/Model/BookingReminder.php @@ -0,0 +1,120 @@ +_propDict)) { + return $this->_propDict["message"]; + } else { + return null; + } + } + + /** + * Sets the message + * The message in the reminder. + * + * @param string $val The value of the message + * + * @return BookingReminder + */ + public function setMessage($val) + { + $this->_propDict["message"] = $val; + return $this; + } + + /** + * Gets the offset + * The amount of time before the start of an appointment that the reminder should be sent. It's denoted in ISO 8601 format. + * + * @return \DateInterval|null The offset + */ + public function getOffset() + { + if (array_key_exists("offset", $this->_propDict)) { + if (is_a($this->_propDict["offset"], "\DateInterval") || is_null($this->_propDict["offset"])) { + return $this->_propDict["offset"]; + } else { + $this->_propDict["offset"] = new \DateInterval($this->_propDict["offset"]); + return $this->_propDict["offset"]; + } + } + return null; + } + + /** + * Sets the offset + * The amount of time before the start of an appointment that the reminder should be sent. It's denoted in ISO 8601 format. + * + * @param \DateInterval $val The value to assign to the offset + * + * @return BookingReminder The BookingReminder + */ + public function setOffset($val) + { + $this->_propDict["offset"] = $val; + return $this; + } + + /** + * Gets the recipients + * The persons who should receive the reminder. Possible values are: allAttendees, staff, customer, unknownFutureValue. + * + * @return BookingReminderRecipients|null The recipients + */ + public function getRecipients() + { + if (array_key_exists("recipients", $this->_propDict)) { + if (is_a($this->_propDict["recipients"], "\Microsoft\Graph\Model\BookingReminderRecipients") || is_null($this->_propDict["recipients"])) { + return $this->_propDict["recipients"]; + } else { + $this->_propDict["recipients"] = new BookingReminderRecipients($this->_propDict["recipients"]); + return $this->_propDict["recipients"]; + } + } + return null; + } + + /** + * Sets the recipients + * The persons who should receive the reminder. Possible values are: allAttendees, staff, customer, unknownFutureValue. + * + * @param BookingReminderRecipients $val The value to assign to the recipients + * + * @return BookingReminder The BookingReminder + */ + public function setRecipients($val) + { + $this->_propDict["recipients"] = $val; + return $this; + } +} diff --git a/src/Model/BookingReminderRecipients.php b/src/Model/BookingReminderRecipients.php new file mode 100644 index 00000000000..da96e40c4d8 --- /dev/null +++ b/src/Model/BookingReminderRecipients.php @@ -0,0 +1,36 @@ +_propDict)) { + return $this->_propDict["allowStaffSelection"]; + } else { + return null; + } + } + + /** + * Sets the allowStaffSelection + * True if to allow customers to choose a specific person for the booking. + * + * @param bool $val The value of the allowStaffSelection + * + * @return BookingSchedulingPolicy + */ + public function setAllowStaffSelection($val) + { + $this->_propDict["allowStaffSelection"] = $val; + return $this; + } + + /** + * Gets the maximumAdvance + * Maximum number of days in advance that a booking can be made. It follows the ISO 8601 format. + * + * @return \DateInterval|null The maximumAdvance + */ + public function getMaximumAdvance() + { + if (array_key_exists("maximumAdvance", $this->_propDict)) { + if (is_a($this->_propDict["maximumAdvance"], "\DateInterval") || is_null($this->_propDict["maximumAdvance"])) { + return $this->_propDict["maximumAdvance"]; + } else { + $this->_propDict["maximumAdvance"] = new \DateInterval($this->_propDict["maximumAdvance"]); + return $this->_propDict["maximumAdvance"]; + } + } + return null; + } + + /** + * Sets the maximumAdvance + * Maximum number of days in advance that a booking can be made. It follows the ISO 8601 format. + * + * @param \DateInterval $val The value to assign to the maximumAdvance + * + * @return BookingSchedulingPolicy The BookingSchedulingPolicy + */ + public function setMaximumAdvance($val) + { + $this->_propDict["maximumAdvance"] = $val; + return $this; + } + + /** + * Gets the minimumLeadTime + * The minimum amount of time before which bookings and cancellations must be made. It follows the ISO 8601 format. + * + * @return \DateInterval|null The minimumLeadTime + */ + public function getMinimumLeadTime() + { + if (array_key_exists("minimumLeadTime", $this->_propDict)) { + if (is_a($this->_propDict["minimumLeadTime"], "\DateInterval") || is_null($this->_propDict["minimumLeadTime"])) { + return $this->_propDict["minimumLeadTime"]; + } else { + $this->_propDict["minimumLeadTime"] = new \DateInterval($this->_propDict["minimumLeadTime"]); + return $this->_propDict["minimumLeadTime"]; + } + } + return null; + } + + /** + * Sets the minimumLeadTime + * The minimum amount of time before which bookings and cancellations must be made. It follows the ISO 8601 format. + * + * @param \DateInterval $val The value to assign to the minimumLeadTime + * + * @return BookingSchedulingPolicy The BookingSchedulingPolicy + */ + public function setMinimumLeadTime($val) + { + $this->_propDict["minimumLeadTime"] = $val; + return $this; + } + /** + * Gets the sendConfirmationsToOwner + * True to notify the business via email when a booking is created or changed. Use the email address specified in the email property of the bookingBusiness entity for the business. + * + * @return bool|null The sendConfirmationsToOwner + */ + public function getSendConfirmationsToOwner() + { + if (array_key_exists("sendConfirmationsToOwner", $this->_propDict)) { + return $this->_propDict["sendConfirmationsToOwner"]; + } else { + return null; + } + } + + /** + * Sets the sendConfirmationsToOwner + * True to notify the business via email when a booking is created or changed. Use the email address specified in the email property of the bookingBusiness entity for the business. + * + * @param bool $val The value of the sendConfirmationsToOwner + * + * @return BookingSchedulingPolicy + */ + public function setSendConfirmationsToOwner($val) + { + $this->_propDict["sendConfirmationsToOwner"] = $val; + return $this; + } + + /** + * Gets the timeSlotInterval + * Duration of each time slot, denoted in ISO 8601 format. + * + * @return \DateInterval|null The timeSlotInterval + */ + public function getTimeSlotInterval() + { + if (array_key_exists("timeSlotInterval", $this->_propDict)) { + if (is_a($this->_propDict["timeSlotInterval"], "\DateInterval") || is_null($this->_propDict["timeSlotInterval"])) { + return $this->_propDict["timeSlotInterval"]; + } else { + $this->_propDict["timeSlotInterval"] = new \DateInterval($this->_propDict["timeSlotInterval"]); + return $this->_propDict["timeSlotInterval"]; + } + } + return null; + } + + /** + * Sets the timeSlotInterval + * Duration of each time slot, denoted in ISO 8601 format. + * + * @param \DateInterval $val The value to assign to the timeSlotInterval + * + * @return BookingSchedulingPolicy The BookingSchedulingPolicy + */ + public function setTimeSlotInterval($val) + { + $this->_propDict["timeSlotInterval"] = $val; + return $this; + } +} diff --git a/src/Model/BookingService.php b/src/Model/BookingService.php new file mode 100644 index 00000000000..f39e326310b --- /dev/null +++ b/src/Model/BookingService.php @@ -0,0 +1,604 @@ +_propDict)) { + return $this->_propDict["additionalInformation"]; + } else { + return null; + } + } + + /** + * Sets the additionalInformation + * Additional information that is sent to the customer when an appointment is confirmed. + * + * @param string $val The additionalInformation + * + * @return BookingService + */ + public function setAdditionalInformation($val) + { + $this->_propDict["additionalInformation"] = $val; + return $this; + } + + + /** + * Gets the customQuestions + * Contains the set of custom questions associated with a particular service. + * + * @return array|null The customQuestions + */ + public function getCustomQuestions() + { + if (array_key_exists("customQuestions", $this->_propDict)) { + return $this->_propDict["customQuestions"]; + } else { + return null; + } + } + + /** + * Sets the customQuestions + * Contains the set of custom questions associated with a particular service. + * + * @param BookingQuestionAssignment[] $val The customQuestions + * + * @return BookingService + */ + public function setCustomQuestions($val) + { + $this->_propDict["customQuestions"] = $val; + return $this; + } + + /** + * Gets the defaultDuration + * The default length of the service, represented in numbers of days, hours, minutes, and seconds. For example, P11D23H59M59.999999999999S. + * + * @return \DateInterval|null The defaultDuration + */ + public function getDefaultDuration() + { + if (array_key_exists("defaultDuration", $this->_propDict)) { + if (is_a($this->_propDict["defaultDuration"], "\DateInterval") || is_null($this->_propDict["defaultDuration"])) { + return $this->_propDict["defaultDuration"]; + } else { + $this->_propDict["defaultDuration"] = new \DateInterval($this->_propDict["defaultDuration"]); + return $this->_propDict["defaultDuration"]; + } + } + return null; + } + + /** + * Sets the defaultDuration + * The default length of the service, represented in numbers of days, hours, minutes, and seconds. For example, P11D23H59M59.999999999999S. + * + * @param \DateInterval $val The defaultDuration + * + * @return BookingService + */ + public function setDefaultDuration($val) + { + $this->_propDict["defaultDuration"] = $val; + return $this; + } + + /** + * Gets the defaultLocation + * The default physical location for the service. + * + * @return Location|null The defaultLocation + */ + public function getDefaultLocation() + { + if (array_key_exists("defaultLocation", $this->_propDict)) { + if (is_a($this->_propDict["defaultLocation"], "\Microsoft\Graph\Model\Location") || is_null($this->_propDict["defaultLocation"])) { + return $this->_propDict["defaultLocation"]; + } else { + $this->_propDict["defaultLocation"] = new Location($this->_propDict["defaultLocation"]); + return $this->_propDict["defaultLocation"]; + } + } + return null; + } + + /** + * Sets the defaultLocation + * The default physical location for the service. + * + * @param Location $val The defaultLocation + * + * @return BookingService + */ + public function setDefaultLocation($val) + { + $this->_propDict["defaultLocation"] = $val; + return $this; + } + + /** + * Gets the defaultPrice + * The default monetary price for the service. + * + * @return float|null The defaultPrice + */ + public function getDefaultPrice() + { + if (array_key_exists("defaultPrice", $this->_propDict)) { + return $this->_propDict["defaultPrice"]; + } else { + return null; + } + } + + /** + * Sets the defaultPrice + * The default monetary price for the service. + * + * @param float $val The defaultPrice + * + * @return BookingService + */ + public function setDefaultPrice($val) + { + $this->_propDict["defaultPrice"] = floatval($val); + return $this; + } + + /** + * Gets the defaultPriceType + * The default way the service is charged. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. + * + * @return BookingPriceType|null The defaultPriceType + */ + public function getDefaultPriceType() + { + if (array_key_exists("defaultPriceType", $this->_propDict)) { + if (is_a($this->_propDict["defaultPriceType"], "\Microsoft\Graph\Model\BookingPriceType") || is_null($this->_propDict["defaultPriceType"])) { + return $this->_propDict["defaultPriceType"]; + } else { + $this->_propDict["defaultPriceType"] = new BookingPriceType($this->_propDict["defaultPriceType"]); + return $this->_propDict["defaultPriceType"]; + } + } + return null; + } + + /** + * Sets the defaultPriceType + * The default way the service is charged. Possible values are: undefined, fixedPrice, startingAt, hourly, free, priceVaries, callUs, notSet, unknownFutureValue. + * + * @param BookingPriceType $val The defaultPriceType + * + * @return BookingService + */ + public function setDefaultPriceType($val) + { + $this->_propDict["defaultPriceType"] = $val; + return $this; + } + + + /** + * Gets the defaultReminders + * The value of this property is only available when reading an individual booking service by id. + * + * @return array|null The defaultReminders + */ + public function getDefaultReminders() + { + if (array_key_exists("defaultReminders", $this->_propDict)) { + return $this->_propDict["defaultReminders"]; + } else { + return null; + } + } + + /** + * Sets the defaultReminders + * The value of this property is only available when reading an individual booking service by id. + * + * @param BookingReminder[] $val The defaultReminders + * + * @return BookingService + */ + public function setDefaultReminders($val) + { + $this->_propDict["defaultReminders"] = $val; + return $this; + } + + /** + * Gets the description + * A text description for the service. + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * A text description for the service. + * + * @param string $val The description + * + * @return BookingService + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the displayName + * The display name is suitable for human-readable interfaces. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name is suitable for human-readable interfaces. + * + * @param string $val The displayName + * + * @return BookingService + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the isHiddenFromCustomers + * True means this service is not available to customers for booking. + * + * @return bool|null The isHiddenFromCustomers + */ + public function getIsHiddenFromCustomers() + { + if (array_key_exists("isHiddenFromCustomers", $this->_propDict)) { + return $this->_propDict["isHiddenFromCustomers"]; + } else { + return null; + } + } + + /** + * Sets the isHiddenFromCustomers + * True means this service is not available to customers for booking. + * + * @param bool $val The isHiddenFromCustomers + * + * @return BookingService + */ + public function setIsHiddenFromCustomers($val) + { + $this->_propDict["isHiddenFromCustomers"] = boolval($val); + return $this; + } + + /** + * Gets the isLocationOnline + * True indicates that the appointments for the service will be held online. Default value is false. + * + * @return bool|null The isLocationOnline + */ + public function getIsLocationOnline() + { + if (array_key_exists("isLocationOnline", $this->_propDict)) { + return $this->_propDict["isLocationOnline"]; + } else { + return null; + } + } + + /** + * Sets the isLocationOnline + * True indicates that the appointments for the service will be held online. Default value is false. + * + * @param bool $val The isLocationOnline + * + * @return BookingService + */ + public function setIsLocationOnline($val) + { + $this->_propDict["isLocationOnline"] = boolval($val); + return $this; + } + + /** + * Gets the maximumAttendeesCount + * The maximum number of customers allowed in a service. + * + * @return int|null The maximumAttendeesCount + */ + public function getMaximumAttendeesCount() + { + if (array_key_exists("maximumAttendeesCount", $this->_propDict)) { + return $this->_propDict["maximumAttendeesCount"]; + } else { + return null; + } + } + + /** + * Sets the maximumAttendeesCount + * The maximum number of customers allowed in a service. + * + * @param int $val The maximumAttendeesCount + * + * @return BookingService + */ + public function setMaximumAttendeesCount($val) + { + $this->_propDict["maximumAttendeesCount"] = intval($val); + return $this; + } + + /** + * Gets the notes + * Additional information about this service. + * + * @return string|null The notes + */ + public function getNotes() + { + if (array_key_exists("notes", $this->_propDict)) { + return $this->_propDict["notes"]; + } else { + return null; + } + } + + /** + * Sets the notes + * Additional information about this service. + * + * @param string $val The notes + * + * @return BookingService + */ + public function setNotes($val) + { + $this->_propDict["notes"] = $val; + return $this; + } + + /** + * Gets the postBuffer + * The time to buffer after an appointment for this service ends, and before the next customer appointment can be booked. + * + * @return \DateInterval|null The postBuffer + */ + public function getPostBuffer() + { + if (array_key_exists("postBuffer", $this->_propDict)) { + if (is_a($this->_propDict["postBuffer"], "\DateInterval") || is_null($this->_propDict["postBuffer"])) { + return $this->_propDict["postBuffer"]; + } else { + $this->_propDict["postBuffer"] = new \DateInterval($this->_propDict["postBuffer"]); + return $this->_propDict["postBuffer"]; + } + } + return null; + } + + /** + * Sets the postBuffer + * The time to buffer after an appointment for this service ends, and before the next customer appointment can be booked. + * + * @param \DateInterval $val The postBuffer + * + * @return BookingService + */ + public function setPostBuffer($val) + { + $this->_propDict["postBuffer"] = $val; + return $this; + } + + /** + * Gets the preBuffer + * The time to buffer before an appointment for this service can start. + * + * @return \DateInterval|null The preBuffer + */ + public function getPreBuffer() + { + if (array_key_exists("preBuffer", $this->_propDict)) { + if (is_a($this->_propDict["preBuffer"], "\DateInterval") || is_null($this->_propDict["preBuffer"])) { + return $this->_propDict["preBuffer"]; + } else { + $this->_propDict["preBuffer"] = new \DateInterval($this->_propDict["preBuffer"]); + return $this->_propDict["preBuffer"]; + } + } + return null; + } + + /** + * Sets the preBuffer + * The time to buffer before an appointment for this service can start. + * + * @param \DateInterval $val The preBuffer + * + * @return BookingService + */ + public function setPreBuffer($val) + { + $this->_propDict["preBuffer"] = $val; + return $this; + } + + /** + * Gets the schedulingPolicy + * The set of policies that determine how appointments for this type of service should be created and managed. + * + * @return BookingSchedulingPolicy|null The schedulingPolicy + */ + public function getSchedulingPolicy() + { + if (array_key_exists("schedulingPolicy", $this->_propDict)) { + if (is_a($this->_propDict["schedulingPolicy"], "\Microsoft\Graph\Model\BookingSchedulingPolicy") || is_null($this->_propDict["schedulingPolicy"])) { + return $this->_propDict["schedulingPolicy"]; + } else { + $this->_propDict["schedulingPolicy"] = new BookingSchedulingPolicy($this->_propDict["schedulingPolicy"]); + return $this->_propDict["schedulingPolicy"]; + } + } + return null; + } + + /** + * Sets the schedulingPolicy + * The set of policies that determine how appointments for this type of service should be created and managed. + * + * @param BookingSchedulingPolicy $val The schedulingPolicy + * + * @return BookingService + */ + public function setSchedulingPolicy($val) + { + $this->_propDict["schedulingPolicy"] = $val; + return $this; + } + + /** + * Gets the smsNotificationsEnabled + * True indicates SMS notifications can be sent to the customers for the appointment of the service. Default value is false. + * + * @return bool|null The smsNotificationsEnabled + */ + public function getSmsNotificationsEnabled() + { + if (array_key_exists("smsNotificationsEnabled", $this->_propDict)) { + return $this->_propDict["smsNotificationsEnabled"]; + } else { + return null; + } + } + + /** + * Sets the smsNotificationsEnabled + * True indicates SMS notifications can be sent to the customers for the appointment of the service. Default value is false. + * + * @param bool $val The smsNotificationsEnabled + * + * @return BookingService + */ + public function setSmsNotificationsEnabled($val) + { + $this->_propDict["smsNotificationsEnabled"] = boolval($val); + return $this; + } + + /** + * Gets the staffMemberIds + * Represents those staff members who provide this service. + * + * @return string|null The staffMemberIds + */ + public function getStaffMemberIds() + { + if (array_key_exists("staffMemberIds", $this->_propDict)) { + return $this->_propDict["staffMemberIds"]; + } else { + return null; + } + } + + /** + * Sets the staffMemberIds + * Represents those staff members who provide this service. + * + * @param string $val The staffMemberIds + * + * @return BookingService + */ + public function setStaffMemberIds($val) + { + $this->_propDict["staffMemberIds"] = $val; + return $this; + } + + /** + * Gets the webUrl + * The URL a customer uses to access the service. + * + * @return string|null The webUrl + */ + public function getWebUrl() + { + if (array_key_exists("webUrl", $this->_propDict)) { + return $this->_propDict["webUrl"]; + } else { + return null; + } + } + + /** + * Sets the webUrl + * The URL a customer uses to access the service. + * + * @param string $val The webUrl + * + * @return BookingService + */ + public function setWebUrl($val) + { + $this->_propDict["webUrl"] = $val; + return $this; + } + +} diff --git a/src/Model/BookingStaffMember.php b/src/Model/BookingStaffMember.php new file mode 100644 index 00000000000..91bde98d1fb --- /dev/null +++ b/src/Model/BookingStaffMember.php @@ -0,0 +1,235 @@ +_propDict)) { + return $this->_propDict["availabilityIsAffectedByPersonalCalendar"]; + } else { + return null; + } + } + + /** + * Sets the availabilityIsAffectedByPersonalCalendar + * True means that if the staff member is a Microsoft 365 user, the Bookings API would verify the staff member's availability in their personal calendar in Microsoft 365, before making a booking. + * + * @param bool $val The availabilityIsAffectedByPersonalCalendar + * + * @return BookingStaffMember + */ + public function setAvailabilityIsAffectedByPersonalCalendar($val) + { + $this->_propDict["availabilityIsAffectedByPersonalCalendar"] = boolval($val); + return $this; + } + + /** + * Gets the displayName + * The display name is suitable for human-readable interfaces. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name is suitable for human-readable interfaces. + * + * @param string $val The displayName + * + * @return BookingStaffMember + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the emailAddress + * The email address of the staff member. This can be in the same Microsoft 365 tenant as the business, or in a different email domain. This email address can be used if the sendConfirmationsToOwner property is set to true in the scheduling policy of the business. Required. + * + * @return string|null The emailAddress + */ + public function getEmailAddress() + { + if (array_key_exists("emailAddress", $this->_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * The email address of the staff member. This can be in the same Microsoft 365 tenant as the business, or in a different email domain. This email address can be used if the sendConfirmationsToOwner property is set to true in the scheduling policy of the business. Required. + * + * @param string $val The emailAddress + * + * @return BookingStaffMember + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } + + /** + * Gets the role + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest and unknownFutureValue. Required. + * + * @return BookingStaffRole|null The role + */ + public function getRole() + { + if (array_key_exists("role", $this->_propDict)) { + if (is_a($this->_propDict["role"], "\Microsoft\Graph\Model\BookingStaffRole") || is_null($this->_propDict["role"])) { + return $this->_propDict["role"]; + } else { + $this->_propDict["role"] = new BookingStaffRole($this->_propDict["role"]); + return $this->_propDict["role"]; + } + } + return null; + } + + /** + * Sets the role + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest and unknownFutureValue. Required. + * + * @param BookingStaffRole $val The role + * + * @return BookingStaffMember + */ + public function setRole($val) + { + $this->_propDict["role"] = $val; + return $this; + } + + /** + * Gets the timeZone + * The time zone of the staff member. For a list of possible values, see dateTimeTimeZone. + * + * @return string|null The timeZone + */ + public function getTimeZone() + { + if (array_key_exists("timeZone", $this->_propDict)) { + return $this->_propDict["timeZone"]; + } else { + return null; + } + } + + /** + * Sets the timeZone + * The time zone of the staff member. For a list of possible values, see dateTimeTimeZone. + * + * @param string $val The timeZone + * + * @return BookingStaffMember + */ + public function setTimeZone($val) + { + $this->_propDict["timeZone"] = $val; + return $this; + } + + /** + * Gets the useBusinessHours + * True means the staff member's availability is as specified in the businessHours property of the business. False means the availability is determined by the staff member's workingHours property setting. + * + * @return bool|null The useBusinessHours + */ + public function getUseBusinessHours() + { + if (array_key_exists("useBusinessHours", $this->_propDict)) { + return $this->_propDict["useBusinessHours"]; + } else { + return null; + } + } + + /** + * Sets the useBusinessHours + * True means the staff member's availability is as specified in the businessHours property of the business. False means the availability is determined by the staff member's workingHours property setting. + * + * @param bool $val The useBusinessHours + * + * @return BookingStaffMember + */ + public function setUseBusinessHours($val) + { + $this->_propDict["useBusinessHours"] = boolval($val); + return $this; + } + + + /** + * Gets the workingHours + * The range of hours each day of the week that the staff member is available for booking. By default, they are initialized to be the same as the businessHours property of the business. + * + * @return array|null The workingHours + */ + public function getWorkingHours() + { + if (array_key_exists("workingHours", $this->_propDict)) { + return $this->_propDict["workingHours"]; + } else { + return null; + } + } + + /** + * Sets the workingHours + * The range of hours each day of the week that the staff member is available for booking. By default, they are initialized to be the same as the businessHours property of the business. + * + * @param BookingWorkHours[] $val The workingHours + * + * @return BookingStaffMember + */ + public function setWorkingHours($val) + { + $this->_propDict["workingHours"] = $val; + return $this; + } + +} diff --git a/src/Model/BookingStaffMemberBase.php b/src/Model/BookingStaffMemberBase.php new file mode 100644 index 00000000000..36554c196b0 --- /dev/null +++ b/src/Model/BookingStaffMemberBase.php @@ -0,0 +1,27 @@ +_propDict)) { + if (is_a($this->_propDict["day"], "\Microsoft\Graph\Model\DayOfWeek") || is_null($this->_propDict["day"])) { + return $this->_propDict["day"]; + } else { + $this->_propDict["day"] = new DayOfWeek($this->_propDict["day"]); + return $this->_propDict["day"]; + } + } + return null; + } + + /** + * Sets the day + * The day of the week represented by this instance. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. + * + * @param DayOfWeek $val The value to assign to the day + * + * @return BookingWorkHours The BookingWorkHours + */ + public function setDay($val) + { + $this->_propDict["day"] = $val; + return $this; + } + + /** + * Gets the timeSlots + * A list of start/end times during a day. + * + * @return BookingWorkTimeSlot|null The timeSlots + */ + public function getTimeSlots() + { + if (array_key_exists("timeSlots", $this->_propDict)) { + if (is_a($this->_propDict["timeSlots"], "\Microsoft\Graph\Model\BookingWorkTimeSlot") || is_null($this->_propDict["timeSlots"])) { + return $this->_propDict["timeSlots"]; + } else { + $this->_propDict["timeSlots"] = new BookingWorkTimeSlot($this->_propDict["timeSlots"]); + return $this->_propDict["timeSlots"]; + } + } + return null; + } + + /** + * Sets the timeSlots + * A list of start/end times during a day. + * + * @param BookingWorkTimeSlot $val The value to assign to the timeSlots + * + * @return BookingWorkHours The BookingWorkHours + */ + public function setTimeSlots($val) + { + $this->_propDict["timeSlots"] = $val; + return $this; + } +} diff --git a/src/Model/BookingWorkTimeSlot.php b/src/Model/BookingWorkTimeSlot.php new file mode 100644 index 00000000000..99f760299de --- /dev/null +++ b/src/Model/BookingWorkTimeSlot.php @@ -0,0 +1,92 @@ +_propDict)) { + if (is_a($this->_propDict["endTime"], "\Microsoft\Graph\Model\TimeOfDay") || is_null($this->_propDict["endTime"])) { + return $this->_propDict["endTime"]; + } else { + $this->_propDict["endTime"] = new TimeOfDay($this->_propDict["endTime"]); + return $this->_propDict["endTime"]; + } + } + return null; + } + + /** + * Sets the endTime + * The time of the day when work stops. For example, 17:00:00.0000000. + * + * @param TimeOfDay $val The value to assign to the endTime + * + * @return BookingWorkTimeSlot The BookingWorkTimeSlot + */ + public function setEndTime($val) + { + $this->_propDict["endTime"] = $val; + return $this; + } + + /** + * Gets the startTime + * The time of the day when work starts. For example, 08:00:00.0000000. + * + * @return TimeOfDay|null The startTime + */ + public function getStartTime() + { + if (array_key_exists("startTime", $this->_propDict)) { + if (is_a($this->_propDict["startTime"], "\Microsoft\Graph\Model\TimeOfDay") || is_null($this->_propDict["startTime"])) { + return $this->_propDict["startTime"]; + } else { + $this->_propDict["startTime"] = new TimeOfDay($this->_propDict["startTime"]); + return $this->_propDict["startTime"]; + } + } + return null; + } + + /** + * Sets the startTime + * The time of the day when work starts. For example, 08:00:00.0000000. + * + * @param TimeOfDay $val The value to assign to the startTime + * + * @return BookingWorkTimeSlot The BookingWorkTimeSlot + */ + public function setStartTime($val) + { + $this->_propDict["startTime"] = $val; + return $this; + } +} diff --git a/src/Model/Chat.php b/src/Model/Chat.php index 9586aa7b451..a9e55fe42a2 100644 --- a/src/Model/Chat.php +++ b/src/Model/Chat.php @@ -154,7 +154,7 @@ public function setTopic($val) /** * Gets the webUrl - * A hyperlink that will go to the chat in Microsoft Teams. This URL should be treated as an opaque blob, and not parsed. Read-only. + * The URL for the chat in Microsoft Teams. The URL should be treated as an opaque blob, and not parsed. Read-only. * * @return string|null The webUrl */ @@ -169,7 +169,7 @@ public function getWebUrl() /** * Sets the webUrl - * A hyperlink that will go to the chat in Microsoft Teams. This URL should be treated as an opaque blob, and not parsed. Read-only. + * The URL for the chat in Microsoft Teams. The URL should be treated as an opaque blob, and not parsed. Read-only. * * @param string $val The webUrl * diff --git a/src/Model/ConnectedOrganization.php b/src/Model/ConnectedOrganization.php index 9b9d69f87e7..65e94455cbd 100644 --- a/src/Model/ConnectedOrganization.php +++ b/src/Model/ConnectedOrganization.php @@ -88,7 +88,7 @@ public function setDescription($val) /** * Gets the displayName - * The display name of the connected organization. + * The display name of the connected organization. Supports $filter (eq). * * @return string|null The displayName */ @@ -103,7 +103,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the connected organization. + * The display name of the connected organization. Supports $filter (eq). * * @param string $val The displayName * diff --git a/src/Model/EducationAddToCalendarOptions.php b/src/Model/EducationAddToCalendarOptions.php new file mode 100644 index 00000000000..31973e8a5f3 --- /dev/null +++ b/src/Model/EducationAddToCalendarOptions.php @@ -0,0 +1,37 @@ +_propDict)) { + if (is_a($this->_propDict["addToCalendarAction"], "\Microsoft\Graph\Model\EducationAddToCalendarOptions") || is_null($this->_propDict["addToCalendarAction"])) { + return $this->_propDict["addToCalendarAction"]; + } else { + $this->_propDict["addToCalendarAction"] = new EducationAddToCalendarOptions($this->_propDict["addToCalendarAction"]); + return $this->_propDict["addToCalendarAction"]; + } + } + return null; + } + + /** + * Sets the addToCalendarAction + * Optional field to control the assignment behavior for adding assignments to students' and teachers' calendars when the assignment is published. The possible values are: none, studentsAndPublisher, studentsAndTeamOwners, unknownFutureValue, and studentsOnly. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: studentsOnly. The default value is none. + * + * @param EducationAddToCalendarOptions $val The addToCalendarAction + * + * @return EducationAssignment + */ + public function setAddToCalendarAction($val) + { + $this->_propDict["addToCalendarAction"] = $val; + return $this; + } + /** * Gets the allowLateSubmissions * Identifies whether students can submit after the due date. If this property isn't specified during create, it defaults to true. diff --git a/src/Model/EducationAssignmentDefaults.php b/src/Model/EducationAssignmentDefaults.php index fddd971d190..740f109b004 100644 --- a/src/Model/EducationAssignmentDefaults.php +++ b/src/Model/EducationAssignmentDefaults.php @@ -57,6 +57,39 @@ public function setAddedStudentAction($val) return $this; } + /** + * Gets the addToCalendarAction + * Optional field to control adding assignments to students' and teachers' calendars when the assignment is published. The possible values are: none, studentsAndPublisher, studentsAndTeamOwners, unknownFutureValue, and studentsOnly. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: studentsOnly. The default value is none. + * + * @return EducationAddToCalendarOptions|null The addToCalendarAction + */ + public function getAddToCalendarAction() + { + if (array_key_exists("addToCalendarAction", $this->_propDict)) { + if (is_a($this->_propDict["addToCalendarAction"], "\Microsoft\Graph\Model\EducationAddToCalendarOptions") || is_null($this->_propDict["addToCalendarAction"])) { + return $this->_propDict["addToCalendarAction"]; + } else { + $this->_propDict["addToCalendarAction"] = new EducationAddToCalendarOptions($this->_propDict["addToCalendarAction"]); + return $this->_propDict["addToCalendarAction"]; + } + } + return null; + } + + /** + * Sets the addToCalendarAction + * Optional field to control adding assignments to students' and teachers' calendars when the assignment is published. The possible values are: none, studentsAndPublisher, studentsAndTeamOwners, unknownFutureValue, and studentsOnly. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: studentsOnly. The default value is none. + * + * @param EducationAddToCalendarOptions $val The addToCalendarAction + * + * @return EducationAssignmentDefaults + */ + public function setAddToCalendarAction($val) + { + $this->_propDict["addToCalendarAction"] = $val; + return $this; + } + /** * Gets the dueTime * Class-level default value for due time field. Default value is 23:59:00. diff --git a/src/Model/EducationSubmission.php b/src/Model/EducationSubmission.php index 1d4ac4b3da9..a696209adde 100644 --- a/src/Model/EducationSubmission.php +++ b/src/Model/EducationSubmission.php @@ -24,6 +24,72 @@ */ class EducationSubmission extends Entity { + /** + * Gets the reassignedBy + * User who moved the status of this submission to reassigned. + * + * @return IdentitySet|null The reassignedBy + */ + public function getReassignedBy() + { + if (array_key_exists("reassignedBy", $this->_propDict)) { + if (is_a($this->_propDict["reassignedBy"], "\Microsoft\Graph\Model\IdentitySet") || is_null($this->_propDict["reassignedBy"])) { + return $this->_propDict["reassignedBy"]; + } else { + $this->_propDict["reassignedBy"] = new IdentitySet($this->_propDict["reassignedBy"]); + return $this->_propDict["reassignedBy"]; + } + } + return null; + } + + /** + * Sets the reassignedBy + * User who moved the status of this submission to reassigned. + * + * @param IdentitySet $val The reassignedBy + * + * @return EducationSubmission + */ + public function setReassignedBy($val) + { + $this->_propDict["reassignedBy"] = $val; + return $this; + } + + /** + * Gets the reassignedDateTime + * Moment in time when the submission was reassigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + * + * @return \DateTime|null The reassignedDateTime + */ + public function getReassignedDateTime() + { + if (array_key_exists("reassignedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["reassignedDateTime"], "\DateTime") || is_null($this->_propDict["reassignedDateTime"])) { + return $this->_propDict["reassignedDateTime"]; + } else { + $this->_propDict["reassignedDateTime"] = new \DateTime($this->_propDict["reassignedDateTime"]); + return $this->_propDict["reassignedDateTime"]; + } + } + return null; + } + + /** + * Sets the reassignedDateTime + * Moment in time when the submission was reassigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + * + * @param \DateTime $val The reassignedDateTime + * + * @return EducationSubmission + */ + public function setReassignedDateTime($val) + { + $this->_propDict["reassignedDateTime"] = $val; + return $this; + } + /** * Gets the recipient * Who this submission is assigned to. @@ -154,7 +220,7 @@ public function setReturnedDateTime($val) /** * Gets the status - * Read-Only. Possible values are: working, submitted, released, returned. + * Read-only. Possible values are: working, submitted, released, returned, and reassigned. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: reassigned. * * @return EducationSubmissionStatus|null The status */ @@ -173,7 +239,7 @@ public function getStatus() /** * Sets the status - * Read-Only. Possible values are: working, submitted, released, returned. + * Read-only. Possible values are: working, submitted, released, returned, and reassigned. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: reassigned. * * @param EducationSubmissionStatus $val The status * diff --git a/src/Model/EducationSubmissionStatus.php b/src/Model/EducationSubmissionStatus.php index 560d8d85e1d..1444ca8204e 100644 --- a/src/Model/EducationSubmissionStatus.php +++ b/src/Model/EducationSubmissionStatus.php @@ -34,4 +34,5 @@ class EducationSubmissionStatus extends Enum const RELEASED = "released"; const RETURNED = "returned"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const REASSIGNED = "reassigned"; } diff --git a/src/Model/EducationUser.php b/src/Model/EducationUser.php index 60a89d302d0..cb417d1b2fd 100644 --- a/src/Model/EducationUser.php +++ b/src/Model/EducationUser.php @@ -993,6 +993,36 @@ public function setUserType($val) } + /** + * Gets the assignments + * Assignments belonging to the user. + * + * @return array|null The assignments + */ + public function getAssignments() + { + if (array_key_exists("assignments", $this->_propDict)) { + return $this->_propDict["assignments"]; + } else { + return null; + } + } + + /** + * Sets the assignments + * Assignments belonging to the user. + * + * @param EducationAssignment[] $val The assignments + * + * @return EducationUser + */ + public function setAssignments($val) + { + $this->_propDict["assignments"] = $val; + return $this; + } + + /** * Gets the rubrics * diff --git a/src/Model/EntitlementManagement.php b/src/Model/EntitlementManagement.php index 9fb466e259d..f1dfdb70346 100644 --- a/src/Model/EntitlementManagement.php +++ b/src/Model/EntitlementManagement.php @@ -55,7 +55,7 @@ public function setAccessPackageAssignmentApprovals($val) /** * Gets the accessPackages - * Access packages. + * Represents access package objects. * * @return array|null The accessPackages */ @@ -70,7 +70,7 @@ public function getAccessPackages() /** * Sets the accessPackages - * Access packages. + * Represents access package objects. * * @param AccessPackage[] $val The accessPackages * @@ -85,7 +85,7 @@ public function setAccessPackages($val) /** * Gets the assignmentRequests - * Access package assignment requests. + * Represents access package assignment requests created by or on behalf of a user. * * @return array|null The assignmentRequests */ @@ -100,7 +100,7 @@ public function getAssignmentRequests() /** * Sets the assignmentRequests - * Access package assignment requests. + * Represents access package assignment requests created by or on behalf of a user. * * @param AccessPackageAssignmentRequest[] $val The assignmentRequests * @@ -115,7 +115,7 @@ public function setAssignmentRequests($val) /** * Gets the assignments - * Access package assignments. + * Represents the grant of an access package to a subject (user or group). * * @return array|null The assignments */ @@ -130,7 +130,7 @@ public function getAssignments() /** * Sets the assignments - * Access package assignments. + * Represents the grant of an access package to a subject (user or group). * * @param AccessPackageAssignment[] $val The assignments * @@ -145,7 +145,7 @@ public function setAssignments($val) /** * Gets the catalogs - * Access package catalogs. + * Represents a group of access packages. * * @return array|null The catalogs */ @@ -160,7 +160,7 @@ public function getCatalogs() /** * Sets the catalogs - * Access package catalogs. + * Represents a group of access packages. * * @param AccessPackageCatalog[] $val The catalogs * @@ -175,7 +175,7 @@ public function setCatalogs($val) /** * Gets the connectedOrganizations - * Connected organizations. + * Represents references to a directory or domain of another organization whose users can request access. * * @return array|null The connectedOrganizations */ @@ -190,7 +190,7 @@ public function getConnectedOrganizations() /** * Sets the connectedOrganizations - * Connected organizations. + * Represents references to a directory or domain of another organization whose users can request access. * * @param ConnectedOrganization[] $val The connectedOrganizations * @@ -204,7 +204,7 @@ public function setConnectedOrganizations($val) /** * Gets the settings - * Entitlement management settings. + * Represents the settings that control the behavior of Azure AD entitlement management. * * @return EntitlementManagementSettings|null The settings */ @@ -223,7 +223,7 @@ public function getSettings() /** * Sets the settings - * Entitlement management settings. + * Represents the settings that control the behavior of Azure AD entitlement management. * * @param EntitlementManagementSettings $val The settings * diff --git a/src/Model/LicenseAssignmentState.php b/src/Model/LicenseAssignmentState.php index ac346abe771..cd534e1cd0b 100644 --- a/src/Model/LicenseAssignmentState.php +++ b/src/Model/LicenseAssignmentState.php @@ -107,6 +107,39 @@ public function setError($val) $this->_propDict["error"] = $val; return $this; } + + /** + * Gets the lastUpdatedDateTime + * The timestamp when the state of the license assignment was last updated. + * + * @return \DateTime|null The lastUpdatedDateTime + */ + public function getLastUpdatedDateTime() + { + if (array_key_exists("lastUpdatedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastUpdatedDateTime"], "\DateTime") || is_null($this->_propDict["lastUpdatedDateTime"])) { + return $this->_propDict["lastUpdatedDateTime"]; + } else { + $this->_propDict["lastUpdatedDateTime"] = new \DateTime($this->_propDict["lastUpdatedDateTime"]); + return $this->_propDict["lastUpdatedDateTime"]; + } + } + return null; + } + + /** + * Sets the lastUpdatedDateTime + * The timestamp when the state of the license assignment was last updated. + * + * @param \DateTime $val The value to assign to the lastUpdatedDateTime + * + * @return LicenseAssignmentState The LicenseAssignmentState + */ + public function setLastUpdatedDateTime($val) + { + $this->_propDict["lastUpdatedDateTime"] = $val; + return $this; + } /** * Gets the skuId * The unique identifier for the SKU. Read-Only. diff --git a/src/Model/MeetingAttendanceReport.php b/src/Model/MeetingAttendanceReport.php new file mode 100644 index 00000000000..f6eb3ce7e6c --- /dev/null +++ b/src/Model/MeetingAttendanceReport.php @@ -0,0 +1,152 @@ +_propDict)) { + if (is_a($this->_propDict["meetingEndDateTime"], "\DateTime") || is_null($this->_propDict["meetingEndDateTime"])) { + return $this->_propDict["meetingEndDateTime"]; + } else { + $this->_propDict["meetingEndDateTime"] = new \DateTime($this->_propDict["meetingEndDateTime"]); + return $this->_propDict["meetingEndDateTime"]; + } + } + return null; + } + + /** + * Sets the meetingEndDateTime + * UTC time when the meeting ended. Read-only. + * + * @param \DateTime $val The meetingEndDateTime + * + * @return MeetingAttendanceReport + */ + public function setMeetingEndDateTime($val) + { + $this->_propDict["meetingEndDateTime"] = $val; + return $this; + } + + /** + * Gets the meetingStartDateTime + * UTC time when the meeting started. Read-only. + * + * @return \DateTime|null The meetingStartDateTime + */ + public function getMeetingStartDateTime() + { + if (array_key_exists("meetingStartDateTime", $this->_propDict)) { + if (is_a($this->_propDict["meetingStartDateTime"], "\DateTime") || is_null($this->_propDict["meetingStartDateTime"])) { + return $this->_propDict["meetingStartDateTime"]; + } else { + $this->_propDict["meetingStartDateTime"] = new \DateTime($this->_propDict["meetingStartDateTime"]); + return $this->_propDict["meetingStartDateTime"]; + } + } + return null; + } + + /** + * Sets the meetingStartDateTime + * UTC time when the meeting started. Read-only. + * + * @param \DateTime $val The meetingStartDateTime + * + * @return MeetingAttendanceReport + */ + public function setMeetingStartDateTime($val) + { + $this->_propDict["meetingStartDateTime"] = $val; + return $this; + } + + /** + * Gets the totalParticipantCount + * Total number of participants. Read-only. + * + * @return int|null The totalParticipantCount + */ + public function getTotalParticipantCount() + { + if (array_key_exists("totalParticipantCount", $this->_propDict)) { + return $this->_propDict["totalParticipantCount"]; + } else { + return null; + } + } + + /** + * Sets the totalParticipantCount + * Total number of participants. Read-only. + * + * @param int $val The totalParticipantCount + * + * @return MeetingAttendanceReport + */ + public function setTotalParticipantCount($val) + { + $this->_propDict["totalParticipantCount"] = intval($val); + return $this; + } + + + /** + * Gets the attendanceRecords + * List of attendance records of an attendance report. Read-only. + * + * @return array|null The attendanceRecords + */ + public function getAttendanceRecords() + { + if (array_key_exists("attendanceRecords", $this->_propDict)) { + return $this->_propDict["attendanceRecords"]; + } else { + return null; + } + } + + /** + * Sets the attendanceRecords + * List of attendance records of an attendance report. Read-only. + * + * @param AttendanceRecord[] $val The attendanceRecords + * + * @return MeetingAttendanceReport + */ + public function setAttendanceRecords($val) + { + $this->_propDict["attendanceRecords"] = $val; + return $this; + } + +} diff --git a/src/Model/OnlineMeeting.php b/src/Model/OnlineMeeting.php index f21ab6be2a5..f3a2f1b6da5 100644 --- a/src/Model/OnlineMeeting.php +++ b/src/Model/OnlineMeeting.php @@ -710,4 +710,34 @@ public function setVideoTeleconferenceId($val) return $this; } + + /** + * Gets the attendanceReports + * The attendance reports of an online meeting. Read-only. + * + * @return array|null The attendanceReports + */ + public function getAttendanceReports() + { + if (array_key_exists("attendanceReports", $this->_propDict)) { + return $this->_propDict["attendanceReports"]; + } else { + return null; + } + } + + /** + * Sets the attendanceReports + * The attendance reports of an online meeting. Read-only. + * + * @param MeetingAttendanceReport[] $val The attendanceReports + * + * @return OnlineMeeting + */ + public function setAttendanceReports($val) + { + $this->_propDict["attendanceReports"] = $val; + return $this; + } + } diff --git a/src/Model/PatternedRecurrence.php b/src/Model/PatternedRecurrence.php index 9f2c976a0cf..85553f34b9b 100644 --- a/src/Model/PatternedRecurrence.php +++ b/src/Model/PatternedRecurrence.php @@ -26,7 +26,7 @@ class PatternedRecurrence extends Entity /** * Gets the pattern - * The frequency of an event. Do not specify for a one-time access review. + * The frequency of an event. For access reviews: Do not specify this property for a one-time access review. Only interval, dayOfMonth, and type (weekly, absoluteMonthly) properties of recurrencePattern are supported. * * @return RecurrencePattern|null The pattern */ @@ -45,7 +45,7 @@ public function getPattern() /** * Sets the pattern - * The frequency of an event. Do not specify for a one-time access review. + * The frequency of an event. For access reviews: Do not specify this property for a one-time access review. Only interval, dayOfMonth, and type (weekly, absoluteMonthly) properties of recurrencePattern are supported. * * @param RecurrencePattern $val The value to assign to the pattern * diff --git a/src/Model/RecurrencePattern.php b/src/Model/RecurrencePattern.php index 29a65fe29fd..a458093c053 100644 --- a/src/Model/RecurrencePattern.php +++ b/src/Model/RecurrencePattern.php @@ -209,7 +209,7 @@ public function setMonth($val) /** * Gets the type - * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. + * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. For more information, see values of type property. * * @return RecurrencePatternType|null The type */ @@ -228,7 +228,7 @@ public function getType() /** * Sets the type - * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. + * The recurrence pattern type: daily, weekly, absoluteMonthly, relativeMonthly, absoluteYearly, relativeYearly. Required. For more information, see values of type property. * * @param RecurrencePatternType $val The value to assign to the type * diff --git a/src/Model/SolutionsRoot.php b/src/Model/SolutionsRoot.php new file mode 100644 index 00000000000..2fdcaef86a2 --- /dev/null +++ b/src/Model/SolutionsRoot.php @@ -0,0 +1,160 @@ +_propDict = $propDict; + } + + /** + * Gets the property dictionary of the SolutionsRoot + * + * @return array The list of properties + */ + public function getProperties() + { + return $this->_propDict; + } + + + /** + * Gets the bookingBusinesses + * + * @return array|null The bookingBusinesses + */ + public function getBookingBusinesses() + { + if (array_key_exists("bookingBusinesses", $this->_propDict)) { + return $this->_propDict["bookingBusinesses"]; + } else { + return null; + } + } + + /** + * Sets the bookingBusinesses + * + * @param BookingBusiness[] $val The bookingBusinesses + * + * @return SolutionsRoot + */ + public function setBookingBusinesses($val) + { + $this->_propDict["bookingBusinesses"] = $val; + return $this; + } + + + /** + * Gets the bookingCurrencies + * + * @return array|null The bookingCurrencies + */ + public function getBookingCurrencies() + { + if (array_key_exists("bookingCurrencies", $this->_propDict)) { + return $this->_propDict["bookingCurrencies"]; + } else { + return null; + } + } + + /** + * Sets the bookingCurrencies + * + * @param BookingCurrency[] $val The bookingCurrencies + * + * @return SolutionsRoot + */ + public function setBookingCurrencies($val) + { + $this->_propDict["bookingCurrencies"] = $val; + return $this; + } + + /** + * Gets the ODataType + * + * @return string|null The ODataType + */ + public function getODataType() + { + if (array_key_exists('@odata.type', $this->_propDict)) { + return $this->_propDict["@odata.type"]; + } + return null; + } + + /** + * Sets the ODataType + * + * @param string $val The ODataType + * + * @return SolutionsRoot + */ + public function setODataType($val) + { + $this->_propDict["@odata.type"] = $val; + return $this; + } + + /** + * Serializes the object by property array + * Manually serialize DateTime into RFC3339 format + * + * @return array The list of properties + */ + public function jsonSerialize() + { + $serializableProperties = $this->getProperties(); + foreach ($serializableProperties as $property => $val) { + if (is_a($val, "\DateTime")) { + $serializableProperties[$property] = $val->format(\DateTime::RFC3339); + } else if (is_a($val, "\Microsoft\Graph\Core\Enum")) { + $serializableProperties[$property] = $val->value(); + } else if (is_a($val, "\Entity")) { + $serializableProperties[$property] = $val->jsonSerialize(); + } + } + return $serializableProperties; + } +} diff --git a/src/Model/StagedFeatureName.php b/src/Model/StagedFeatureName.php index 7904b780c1e..e4fd4d048f4 100644 --- a/src/Model/StagedFeatureName.php +++ b/src/Model/StagedFeatureName.php @@ -34,4 +34,5 @@ class StagedFeatureName extends Enum const PASSWORD_HASH_SYNC = "passwordHashSync"; const EMAIL_AS_ALTERNATE_ID = "emailAsAlternateId"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const CERTIFICATE_BASED_AUTHENTICATION = "certificateBasedAuthentication"; } diff --git a/src/Model/Subscription.php b/src/Model/Subscription.php index 0c21404b8c4..70e9b673f91 100644 --- a/src/Model/Subscription.php +++ b/src/Model/Subscription.php @@ -55,7 +55,7 @@ public function setApplicationId($val) /** * Gets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. * * @return string|null The changeType */ @@ -70,7 +70,7 @@ public function getChangeType() /** * Sets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. * * @param string $val The changeType * @@ -142,7 +142,7 @@ public function setCreatorId($val) /** * Gets the encryptionCertificate - * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional. Required when includeResourceData is true. + * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when includeResourceData is true. * * @return string|null The encryptionCertificate */ @@ -157,7 +157,7 @@ public function getEncryptionCertificate() /** * Sets the encryptionCertificate - * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional. Required when includeResourceData is true. + * A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when includeResourceData is true. * * @param string $val The encryptionCertificate * @@ -171,7 +171,7 @@ public function setEncryptionCertificate($val) /** * Gets the encryptionCertificateId - * A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + * Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. * * @return string|null The encryptionCertificateId */ @@ -186,7 +186,7 @@ public function getEncryptionCertificateId() /** * Sets the encryptionCertificateId - * A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + * Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. * * @param string $val The encryptionCertificateId * @@ -200,7 +200,7 @@ public function setEncryptionCertificateId($val) /** * Gets the expirationDateTime - * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. + * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see the table below. * * @return \DateTime|null The expirationDateTime */ @@ -219,7 +219,7 @@ public function getExpirationDateTime() /** * Sets the expirationDateTime - * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. + * Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see the table below. * * @param \DateTime $val The expirationDateTime * @@ -233,7 +233,7 @@ public function setExpirationDateTime($val) /** * Gets the includeResourceData - * When set to true, change notifications include resource data (such as content of a chat message). Optional. + * Optional. When set to true, change notifications include resource data (such as content of a chat message). * * @return bool|null The includeResourceData */ @@ -248,7 +248,7 @@ public function getIncludeResourceData() /** * Sets the includeResourceData - * When set to true, change notifications include resource data (such as content of a chat message). Optional. + * Optional. When set to true, change notifications include resource data (such as content of a chat message). * * @param bool $val The includeResourceData * @@ -291,7 +291,7 @@ public function setLatestSupportedTlsVersion($val) /** * Gets the lifecycleNotificationUrl - * The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. * * @return string|null The lifecycleNotificationUrl */ @@ -306,7 +306,7 @@ public function getLifecycleNotificationUrl() /** * Sets the lifecycleNotificationUrl - * The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. Optional. Read more about how Outlook resources use lifecycle notifications. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. * * @param string $val The lifecycleNotificationUrl * @@ -320,7 +320,7 @@ public function setLifecycleNotificationUrl($val) /** * Gets the notificationQueryOptions - * OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc. + * OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. * * @return string|null The notificationQueryOptions */ @@ -335,7 +335,7 @@ public function getNotificationQueryOptions() /** * Sets the notificationQueryOptions - * OData Query Options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property eg when the print job is completed, when a print job resource isFetchable property value becomes true etc. + * OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. * * @param string $val The notificationQueryOptions * diff --git a/src/Model/TermsOfUseContainer.php b/src/Model/TermsOfUseContainer.php index d5e89ef9528..054b872a47b 100644 --- a/src/Model/TermsOfUseContainer.php +++ b/src/Model/TermsOfUseContainer.php @@ -27,6 +27,7 @@ class TermsOfUseContainer extends Entity /** * Gets the agreementAcceptances + * Represents the current status of a user's response to a company's customizable terms of use agreement. * * @return array|null The agreementAcceptances */ @@ -41,6 +42,7 @@ public function getAgreementAcceptances() /** * Sets the agreementAcceptances + * Represents the current status of a user's response to a company's customizable terms of use agreement. * * @param AgreementAcceptance[] $val The agreementAcceptances * @@ -55,6 +57,7 @@ public function setAgreementAcceptances($val) /** * Gets the agreements + * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). * * @return array|null The agreements */ @@ -69,6 +72,7 @@ public function getAgreements() /** * Sets the agreements + * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). * * @param Agreement[] $val The agreements * diff --git a/src/Model/User.php b/src/Model/User.php index 2029729b6cd..e1944381fc1 100644 --- a/src/Model/User.php +++ b/src/Model/User.php @@ -1663,7 +1663,7 @@ public function setUsageLocation($val) /** * Gets the userPrincipalName - * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. + * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, ' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. * * @return string|null The userPrincipalName */ @@ -1678,7 +1678,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. + * The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, ' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy. * * @param string $val The userPrincipalName *