diff --git a/composer.lock b/composer.lock index a5fdc56..7ce24ac 100644 --- a/composer.lock +++ b/composer.lock @@ -339,16 +339,16 @@ }, { "name": "microsoft/microsoft-graph", - "version": "1.77.0", + "version": "1.79.0", "source": { "type": "git", "url": "https://github.com/microsoftgraph/msgraph-sdk-php.git", - "reference": "4e505f208c5d95d08560aaa8d4f6b8c81cd96222" + "reference": "c8317b06fbe0f431f421fb40ea0bd83650c2b7b5" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/4e505f208c5d95d08560aaa8d4f6b8c81cd96222", - "reference": "4e505f208c5d95d08560aaa8d4f6b8c81cd96222", + "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/c8317b06fbe0f431f421fb40ea0bd83650c2b7b5", + "reference": "c8317b06fbe0f431f421fb40ea0bd83650c2b7b5", "shasum": "" }, "require": { @@ -384,9 +384,9 @@ "homepage": "https://developer.microsoft.com/en-us/graph", "support": { "issues": "https://github.com/microsoftgraph/msgraph-sdk-php/issues", - "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.77.0" + "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.79.0" }, - "time": "2022-09-28T09:07:44+00:00" + "time": "2022-10-13T10:49:09+00:00" }, { "name": "psr/http-client", diff --git a/vendor/composer/installed.json b/vendor/composer/installed.json index 94cad8e..bab1708 100644 --- a/vendor/composer/installed.json +++ b/vendor/composer/installed.json @@ -342,17 +342,17 @@ }, { "name": "microsoft/microsoft-graph", - "version": "1.77.0", - "version_normalized": "1.77.0.0", + "version": "1.79.0", + "version_normalized": "1.79.0.0", "source": { "type": "git", "url": "https://github.com/microsoftgraph/msgraph-sdk-php.git", - "reference": "4e505f208c5d95d08560aaa8d4f6b8c81cd96222" + "reference": "c8317b06fbe0f431f421fb40ea0bd83650c2b7b5" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/4e505f208c5d95d08560aaa8d4f6b8c81cd96222", - "reference": "4e505f208c5d95d08560aaa8d4f6b8c81cd96222", + "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/c8317b06fbe0f431f421fb40ea0bd83650c2b7b5", + "reference": "c8317b06fbe0f431f421fb40ea0bd83650c2b7b5", "shasum": "" }, "require": { @@ -366,7 +366,7 @@ "phpstan/phpstan": "^0.12.90 || ^1.0.0", "phpunit/phpunit": "^8.0 || ^9.0" }, - "time": "2022-09-28T09:07:44+00:00", + "time": "2022-10-13T10:49:09+00:00", "type": "library", "installation-source": "dist", "autoload": { @@ -390,7 +390,7 @@ "homepage": "https://developer.microsoft.com/en-us/graph", "support": { "issues": "https://github.com/microsoftgraph/msgraph-sdk-php/issues", - "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.77.0" + "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.79.0" }, "install-path": "../microsoft/microsoft-graph" }, diff --git a/vendor/composer/installed.php b/vendor/composer/installed.php index 85507f2..e40e910 100644 --- a/vendor/composer/installed.php +++ b/vendor/composer/installed.php @@ -5,7 +5,7 @@ 'type' => 'library', 'install_path' => __DIR__ . '/../../', 'aliases' => array(), - 'reference' => '7c7d2531cccacf74c6d4eb1ec7940cc47337ea7a', + 'reference' => '683aae69e5dd138e4f6b8e7043f445f3ebf7ab18', 'name' => '__root__', 'dev' => true, ), @@ -16,7 +16,7 @@ 'type' => 'library', 'install_path' => __DIR__ . '/../../', 'aliases' => array(), - 'reference' => '7c7d2531cccacf74c6d4eb1ec7940cc47337ea7a', + 'reference' => '683aae69e5dd138e4f6b8e7043f445f3ebf7ab18', 'dev_requirement' => false, ), 'guzzlehttp/guzzle' => array( @@ -47,12 +47,12 @@ 'dev_requirement' => false, ), 'microsoft/microsoft-graph' => array( - 'pretty_version' => '1.77.0', - 'version' => '1.77.0.0', + 'pretty_version' => '1.79.0', + 'version' => '1.79.0.0', 'type' => 'library', 'install_path' => __DIR__ . '/../microsoft/microsoft-graph', 'aliases' => array(), - 'reference' => '4e505f208c5d95d08560aaa8d4f6b8c81cd96222', + 'reference' => 'c8317b06fbe0f431f421fb40ea0bd83650c2b7b5', 'dev_requirement' => false, ), 'psr/http-client' => array( diff --git a/vendor/microsoft/microsoft-graph/README.md b/vendor/microsoft/microsoft-graph/README.md index 57f6581..cb9f91b 100644 --- a/vendor/microsoft/microsoft-graph/README.md +++ b/vendor/microsoft/microsoft-graph/README.md @@ -11,7 +11,7 @@ You can install the PHP SDK with Composer, either run `composer require microsof ``` { "require": { - "microsoft/microsoft-graph": "^1.77.0" + "microsoft/microsoft-graph": "^1.79.0" } } ``` diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ComplianceSettings.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ComplianceSettings.php index dcb500a..67b0ffb 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ComplianceSettings.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ComplianceSettings.php @@ -26,6 +26,7 @@ class ComplianceSettings extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the eDiscoveryResultTemplates + * Enables the developer to define the appearance of the content and configure conditions that dictate when the template should be displayed. Maximum of two eDiscovery result templates per connection. * * @return DisplayTemplate|null The eDiscoveryResultTemplates */ @@ -44,6 +45,7 @@ class ComplianceSettings extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the eDiscoveryResultTemplates + * Enables the developer to define the appearance of the content and configure conditions that dictate when the template should be displayed. Maximum of two eDiscovery result templates per connection. * * @param DisplayTemplate $val The value to assign to the eDiscoveryResultTemplates * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php index 291b89b..daf3fad 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalConnection.php @@ -59,6 +59,7 @@ class ExternalConnection extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the complianceSettings + * The settings required for the connection to participate in eDiscovery, such as the display templates for eDiscovery results. * * @return ComplianceSettings|null The complianceSettings */ @@ -77,6 +78,7 @@ class ExternalConnection extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the complianceSettings + * The settings required for the connection to participate in eDiscovery, such as the display templates for eDiscovery results. * * @param ComplianceSettings $val The complianceSettings * @@ -181,6 +183,7 @@ class ExternalConnection extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the enabledContentExperiences + * The list of content experiences the connection will participate in. Possible values are search and compliance. * * @return ContentExperienceType|null The enabledContentExperiences */ @@ -199,6 +202,7 @@ class ExternalConnection extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the enabledContentExperiences + * The list of content experiences the connection will participate in. Possible values are search and compliance. * * @param ContentExperienceType $val The enabledContentExperiences * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/LifecycleManagementSettings.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/LifecycleManagementSettings.php index f41cdd9..bec6cd9 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/LifecycleManagementSettings.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/LifecycleManagementSettings.php @@ -26,7 +26,7 @@ class LifecycleManagementSettings extends \Beta\Microsoft\Graph\Model\Entity { /** * Gets the workflowScheduleIntervalInHours - * The interval in hours at which all workflows running in the tenant should be scheduled for execution. This interval has a minimum value of 1 and a maximum value of 24. + * The interval in hours at which all workflows running in the tenant should be scheduled for execution. This interval has a minimum value of 1 and a maximum value of 24. The default value is 3 hours. * * @return int|null The workflowScheduleIntervalInHours */ @@ -41,7 +41,7 @@ class LifecycleManagementSettings extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the workflowScheduleIntervalInHours - * The interval in hours at which all workflows running in the tenant should be scheduled for execution. This interval has a minimum value of 1 and a maximum value of 24. + * The interval in hours at which all workflows running in the tenant should be scheduled for execution. This interval has a minimum value of 1 and a maximum value of 24. The default value is 3 hours. * * @param int $val The workflowScheduleIntervalInHours * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php index 7be133c..679220f 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php @@ -27,7 +27,7 @@ class Task extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the arguments - * Arguments included within the task. + * Arguments included within the task. For guidance to configure this property, see Configure the arguments for built-in Lifecycle Workflow tasks. * * @return array|null The arguments */ @@ -42,7 +42,7 @@ class Task extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the arguments - * Arguments included within the task. + * Arguments included within the task. For guidance to configure this property, see Configure the arguments for built-in Lifecycle Workflow tasks. * * @param \Beta\Microsoft\Graph\Model\KeyValuePair[] $val The arguments * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskDefinition.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskDefinition.php index e57e875..eaf649d 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskDefinition.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskDefinition.php @@ -26,7 +26,7 @@ class TaskDefinition extends \Beta\Microsoft\Graph\Model\Entity { /** * Gets the category - * The category of the HR function that the tasks created using this definition can be used with. The possible values are: joiner, leaver. + * The category of the HR function that the tasks created using this definition can be used with. The possible values are: joiner, leaver. This is a multi-valued enumeration whose allowed combinations are joiner, joiner,leaver, or leaver. Supports $filter (eq). * * @return LifecycleTaskCategory|null The category */ @@ -45,7 +45,7 @@ class TaskDefinition extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the category - * The category of the HR function that the tasks created using this definition can be used with. The possible values are: joiner, leaver. + * The category of the HR function that the tasks created using this definition can be used with. The possible values are: joiner, leaver. This is a multi-valued enumeration whose allowed combinations are joiner, joiner,leaver, or leaver. Supports $filter (eq). * * @param LifecycleTaskCategory $val The category * @@ -115,7 +115,7 @@ class TaskDefinition extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the displayName - * The display name of the taskDefinition. + * The display name of the taskDefinition`. * * @return string|null The displayName */ @@ -130,7 +130,7 @@ class TaskDefinition extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the displayName - * The display name of the taskDefinition. + * The display name of the taskDefinition`. * * @param string $val The displayName * @@ -145,7 +145,7 @@ class TaskDefinition extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the parameters - * The parameters that must be supplied when creating a task. + * The parameters that must be supplied when creating a workflow task object. * * @return array|null The parameters */ @@ -160,7 +160,7 @@ class TaskDefinition extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the parameters - * The parameters that must be supplied when creating a task. + * The parameters that must be supplied when creating a workflow task object. * * @param Parameter[] $val The parameters * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TimeBasedAttributeTrigger.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TimeBasedAttributeTrigger.php index 379c4c8..eb13bf2 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TimeBasedAttributeTrigger.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TimeBasedAttributeTrigger.php @@ -25,7 +25,7 @@ class TimeBasedAttributeTrigger extends WorkflowExecutionTrigger { /** * Gets the offsetInDays - * How many days before or after the time-based attribute specified the workflow should trigger. For example, if the attribute is employeeHireDate and offsetInDays is -1, then the workflow should trigger one day before the employee hire date. + * How many days before or after the time-based attribute specified the workflow should trigger. For example, if the attribute is employeeHireDate and offsetInDays is -1, then the workflow should trigger one day before the employee hire date. The value can range between -60 and 60 days. * * @return int|null The offsetInDays */ @@ -40,7 +40,7 @@ class TimeBasedAttributeTrigger extends WorkflowExecutionTrigger /** * Sets the offsetInDays - * How many days before or after the time-based attribute specified the workflow should trigger. For example, if the attribute is employeeHireDate and offsetInDays is -1, then the workflow should trigger one day before the employee hire date. + * How many days before or after the time-based attribute specified the workflow should trigger. For example, if the attribute is employeeHireDate and offsetInDays is -1, then the workflow should trigger one day before the employee hire date. The value can range between -60 and 60 days. * * @param int $val The value of the offsetInDays * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php index 230f236..83f18c7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php @@ -26,7 +26,7 @@ class Workflow extends WorkflowBase { /** * Gets the deletedDateTime - * The time and date a workflow is deleted. Supports $filter(lt,gt) and $orderby. + * When the workflow was deleted. Supports $filter(lt,gt) and $orderBy. * * @return \DateTime|null The deletedDateTime */ @@ -45,7 +45,7 @@ class Workflow extends WorkflowBase /** * Sets the deletedDateTime - * The time and date a workflow is deleted. Supports $filter(lt,gt) and $orderby. + * When the workflow was deleted. Supports $filter(lt,gt) and $orderBy. * * @param \DateTime $val The deletedDateTime * @@ -59,7 +59,7 @@ class Workflow extends WorkflowBase /** * Gets the id - * Identifier used for individually addressing a specific workflow. Supports $filter(eq). + * Identifier used for individually addressing a specific workflow. Supports $filter(eq, ne). * * @return string|null The id */ @@ -74,7 +74,7 @@ class Workflow extends WorkflowBase /** * Sets the id - * Identifier used for individually addressing a specific workflow. Supports $filter(eq). + * Identifier used for individually addressing a specific workflow. Supports $filter(eq, ne). * * @param string $val The id * @@ -86,67 +86,9 @@ class Workflow extends WorkflowBase return $this; } - /** - * Gets the isEnabled - * If true, the workflow engine creates and processes taskProcessingResults on the users scoped to the workflow. Supports $filter(eq,ne) and orderby. - * - * @return bool|null The isEnabled - */ - public function getIsEnabled() - { - if (array_key_exists("isEnabled", $this->_propDict)) { - return $this->_propDict["isEnabled"]; - } else { - return null; - } - } - - /** - * Sets the isEnabled - * If true, the workflow engine creates and processes taskProcessingResults on the users scoped to the workflow. Supports $filter(eq,ne) and orderby. - * - * @param bool $val The isEnabled - * - * @return Workflow - */ - public function setIsEnabled($val) - { - $this->_propDict["isEnabled"] = boolval($val); - return $this; - } - - /** - * Gets the isSchedulingEnabled - * If true, the workflow engine executes the workflow on the schedule defined by tenant settings. - * - * @return bool|null The isSchedulingEnabled - */ - public function getIsSchedulingEnabled() - { - if (array_key_exists("isSchedulingEnabled", $this->_propDict)) { - return $this->_propDict["isSchedulingEnabled"]; - } else { - return null; - } - } - - /** - * Sets the isSchedulingEnabled - * If true, the workflow engine executes the workflow on the schedule defined by tenant settings. - * - * @param bool $val The isSchedulingEnabled - * - * @return Workflow - */ - public function setIsSchedulingEnabled($val) - { - $this->_propDict["isSchedulingEnabled"] = boolval($val); - return $this; - } - /** * Gets the nextScheduleRunDateTime - * The date time when the workflow is expected to run next based on the schedule interval, if there are any users matching the execution conditions. Supports $filter(lt,gt) and $orderby. + * The date time when the workflow is expected to run next based on the schedule interval, if there are any users matching the execution conditions. Supports $filter(lt,gt) and $orderBy. * * @return \DateTime|null The nextScheduleRunDateTime */ @@ -165,7 +107,7 @@ class Workflow extends WorkflowBase /** * Sets the nextScheduleRunDateTime - * The date time when the workflow is expected to run next based on the schedule interval, if there are any users matching the execution conditions. Supports $filter(lt,gt) and $orderby. + * The date time when the workflow is expected to run next based on the schedule interval, if there are any users matching the execution conditions. Supports $filter(lt,gt) and $orderBy. * * @param \DateTime $val The nextScheduleRunDateTime * @@ -179,7 +121,7 @@ class Workflow extends WorkflowBase /** * Gets the version - * The current version number of the workflow. Value is 1 when the workflow is first created. Supports $filter(eq). + * The current version number of the workflow. Value is 1 when the workflow is first created. Supports $filter(eq, ne). * * @return int|null The version */ @@ -194,7 +136,7 @@ class Workflow extends WorkflowBase /** * Sets the version - * The current version number of the workflow. Value is 1 when the workflow is first created. Supports $filter(eq). + * The current version number of the workflow. Value is 1 when the workflow is first created. Supports $filter(eq, ne). * * @param int $val The version * @@ -209,7 +151,7 @@ class Workflow extends WorkflowBase /** * Gets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object.. + * The unique identifier of the Azure AD identity that last modified the workflow object. * * @return array|null The executionScope */ @@ -224,7 +166,7 @@ class Workflow extends WorkflowBase /** * Sets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object.. + * The unique identifier of the Azure AD identity that last modified the workflow object. * * @param \Beta\Microsoft\Graph\Model\User[] $val The executionScope * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowBase.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowBase.php index b32d7d6..6eea57b 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowBase.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowBase.php @@ -212,6 +212,64 @@ class WorkflowBase implements \JsonSerializable return $this; } + /** + * Gets the isEnabled + * Whether the workflow is enabled or disabled. If this setting is true, the workflow can be run on demand or on schedule when isSchedulingEnabled is true. + * + * @return bool|null The isEnabled + */ + public function getIsEnabled() + { + if (array_key_exists("isEnabled", $this->_propDict)) { + return $this->_propDict["isEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isEnabled + * Whether the workflow is enabled or disabled. If this setting is true, the workflow can be run on demand or on schedule when isSchedulingEnabled is true. + * + * @param bool $val The isEnabled + * + * @return WorkflowBase + */ + public function setIsEnabled($val) + { + $this->_propDict["isEnabled"] = boolval($val); + return $this; + } + + /** + * Gets the isSchedulingEnabled + * If true, the Lifecycle Workflow engine executes the workflow based on the schedule defined by tenant settings. Cannot be true for a disabled workflow (where isEnabled is false). + * + * @return bool|null The isSchedulingEnabled + */ + public function getIsSchedulingEnabled() + { + if (array_key_exists("isSchedulingEnabled", $this->_propDict)) { + return $this->_propDict["isSchedulingEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isSchedulingEnabled + * If true, the Lifecycle Workflow engine executes the workflow based on the schedule defined by tenant settings. Cannot be true for a disabled workflow (where isEnabled is false). + * + * @param bool $val The isSchedulingEnabled + * + * @return WorkflowBase + */ + public function setIsSchedulingEnabled($val) + { + $this->_propDict["isSchedulingEnabled"] = boolval($val); + return $this; + } + /** * Gets the lastModifiedDateTime * When the workflow was last modified. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowTemplate.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowTemplate.php index 6e1d367..afdd81c 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowTemplate.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowTemplate.php @@ -26,7 +26,7 @@ class WorkflowTemplate extends \Beta\Microsoft\Graph\Model\Entity { /** * Gets the category - * The category of the workflow template. The possible values are: joiner, leaver. + * The category of the workflow template. The possible values are: joiner, leaver. Supports $filter (eq). * * @return LifecycleWorkflowCategory|null The category */ @@ -45,7 +45,7 @@ class WorkflowTemplate extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the category - * The category of the workflow template. The possible values are: joiner, leaver. + * The category of the workflow template. The possible values are: joiner, leaver. Supports $filter (eq). * * @param LifecycleWorkflowCategory $val The category * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowVersion.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowVersion.php index 486e072..de26d4d 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowVersion.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/WorkflowVersion.php @@ -26,7 +26,7 @@ class WorkflowVersion extends WorkflowBase { /** * Gets the versionNumber - * The version of the workflow. + * The version of the workflow.Supports $filter(eq, ne), orderby. * * @return int|null The versionNumber */ @@ -41,7 +41,7 @@ class WorkflowVersion extends WorkflowBase /** * Sets the versionNumber - * The version of the workflow. + * The version of the workflow.Supports $filter(eq, ne), orderby. * * @param int $val The versionNumber * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AddLogRequest.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AddLogRequest.php new file mode 100644 index 0000000..d131afe --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AddLogRequest.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["logInformation"]; + } else { + return null; + } + } + + /** + * Sets the logInformation + * + * @param string $val The value of the logInformation + * + * @return AddLogRequest + */ + public function setLogInformation($val) + { + $this->_propDict["logInformation"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertData.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertData.php new file mode 100644 index 0000000..69c2310 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertData.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return AlertData + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertDataReferenceString.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertDataReferenceString.php new file mode 100644 index 0000000..746b8eb --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertDataReferenceString.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return AlertDataReferenceString + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertLogContent.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertLogContent.php new file mode 100644 index 0000000..7f09049 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertLogContent.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return AlertLogContent + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertRuleDefinitionTemplate.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertRuleDefinitionTemplate.php new file mode 100644 index 0000000..5350c08 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertRuleDefinitionTemplate.php @@ -0,0 +1,57 @@ +_propDict)) { + if (is_a($this->_propDict["defaultSeverity"], "\Beta\Microsoft\Graph\ManagedTenants\Model\AlertSeverity") || is_null($this->_propDict["defaultSeverity"])) { + return $this->_propDict["defaultSeverity"]; + } else { + $this->_propDict["defaultSeverity"] = new AlertSeverity($this->_propDict["defaultSeverity"]); + return $this->_propDict["defaultSeverity"]; + } + } + return null; + } + + /** + * Sets the defaultSeverity + * + * @param AlertSeverity $val The value to assign to the defaultSeverity + * + * @return AlertRuleDefinitionTemplate The AlertRuleDefinitionTemplate + */ + public function setDefaultSeverity($val) + { + $this->_propDict["defaultSeverity"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertSeverity.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertSeverity.php new file mode 100644 index 0000000..bf33f1e --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/AlertSeverity.php @@ -0,0 +1,38 @@ +_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * + * @param string $val The value of the emailAddress + * + * @return Email + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlert.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlert.php new file mode 100644 index 0000000..3ec771f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlert.php @@ -0,0 +1,568 @@ +_propDict)) { + if (is_a($this->_propDict["alertData"], "\Beta\Microsoft\Graph\ManagedTenants\Model\AlertData") || is_null($this->_propDict["alertData"])) { + return $this->_propDict["alertData"]; + } else { + $this->_propDict["alertData"] = new AlertData($this->_propDict["alertData"]); + return $this->_propDict["alertData"]; + } + } + return null; + } + + /** + * Sets the alertData + * + * @param AlertData $val The alertData + * + * @return ManagedTenantAlert + */ + public function setAlertData($val) + { + $this->_propDict["alertData"] = $val; + return $this; + } + + + /** + * Gets the alertDataReferenceStrings + * + * @return array|null The alertDataReferenceStrings + */ + public function getAlertDataReferenceStrings() + { + if (array_key_exists("alertDataReferenceStrings", $this->_propDict)) { + return $this->_propDict["alertDataReferenceStrings"]; + } else { + return null; + } + } + + /** + * Sets the alertDataReferenceStrings + * + * @param AlertDataReferenceString[] $val The alertDataReferenceStrings + * + * @return ManagedTenantAlert + */ + public function setAlertDataReferenceStrings($val) + { + $this->_propDict["alertDataReferenceStrings"] = $val; + return $this; + } + + /** + * Gets the alertRuleDisplayName + * + * @return string|null The alertRuleDisplayName + */ + public function getAlertRuleDisplayName() + { + if (array_key_exists("alertRuleDisplayName", $this->_propDict)) { + return $this->_propDict["alertRuleDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the alertRuleDisplayName + * + * @param string $val The alertRuleDisplayName + * + * @return ManagedTenantAlert + */ + public function setAlertRuleDisplayName($val) + { + $this->_propDict["alertRuleDisplayName"] = $val; + return $this; + } + + /** + * Gets the assignedToUserId + * + * @return string|null The assignedToUserId + */ + public function getAssignedToUserId() + { + if (array_key_exists("assignedToUserId", $this->_propDict)) { + return $this->_propDict["assignedToUserId"]; + } else { + return null; + } + } + + /** + * Sets the assignedToUserId + * + * @param string $val The assignedToUserId + * + * @return ManagedTenantAlert + */ + public function setAssignedToUserId($val) + { + $this->_propDict["assignedToUserId"] = $val; + return $this; + } + + /** + * Gets the correlationCount + * + * @return int|null The correlationCount + */ + public function getCorrelationCount() + { + if (array_key_exists("correlationCount", $this->_propDict)) { + return $this->_propDict["correlationCount"]; + } else { + return null; + } + } + + /** + * Sets the correlationCount + * + * @param int $val The correlationCount + * + * @return ManagedTenantAlert + */ + public function setCorrelationCount($val) + { + $this->_propDict["correlationCount"] = intval($val); + return $this; + } + + /** + * Gets the correlationId + * + * @return string|null The correlationId + */ + public function getCorrelationId() + { + if (array_key_exists("correlationId", $this->_propDict)) { + return $this->_propDict["correlationId"]; + } else { + return null; + } + } + + /** + * Sets the correlationId + * + * @param string $val The correlationId + * + * @return ManagedTenantAlert + */ + public function setCorrelationId($val) + { + $this->_propDict["correlationId"] = $val; + return $this; + } + + /** + * Gets the createdByUserId + * + * @return string|null The createdByUserId + */ + public function getCreatedByUserId() + { + if (array_key_exists("createdByUserId", $this->_propDict)) { + return $this->_propDict["createdByUserId"]; + } else { + return null; + } + } + + /** + * Sets the createdByUserId + * + * @param string $val The createdByUserId + * + * @return ManagedTenantAlert + */ + public function setCreatedByUserId($val) + { + $this->_propDict["createdByUserId"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return ManagedTenantAlert + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the lastActionByUserId + * + * @return string|null The lastActionByUserId + */ + public function getLastActionByUserId() + { + if (array_key_exists("lastActionByUserId", $this->_propDict)) { + return $this->_propDict["lastActionByUserId"]; + } else { + return null; + } + } + + /** + * Sets the lastActionByUserId + * + * @param string $val The lastActionByUserId + * + * @return ManagedTenantAlert + */ + public function setLastActionByUserId($val) + { + $this->_propDict["lastActionByUserId"] = $val; + return $this; + } + + /** + * Gets the lastActionDateTime + * + * @return \DateTime|null The lastActionDateTime + */ + public function getLastActionDateTime() + { + if (array_key_exists("lastActionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActionDateTime"], "\DateTime") || is_null($this->_propDict["lastActionDateTime"])) { + return $this->_propDict["lastActionDateTime"]; + } else { + $this->_propDict["lastActionDateTime"] = new \DateTime($this->_propDict["lastActionDateTime"]); + return $this->_propDict["lastActionDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActionDateTime + * + * @param \DateTime $val The lastActionDateTime + * + * @return ManagedTenantAlert + */ + public function setLastActionDateTime($val) + { + $this->_propDict["lastActionDateTime"] = $val; + return $this; + } + + /** + * Gets the message + * + * @return string|null The message + */ + public function getMessage() + { + if (array_key_exists("message", $this->_propDict)) { + return $this->_propDict["message"]; + } else { + return null; + } + } + + /** + * Sets the message + * + * @param string $val The message + * + * @return ManagedTenantAlert + */ + public function setMessage($val) + { + $this->_propDict["message"] = $val; + return $this; + } + + /** + * Gets the severity + * + * @return AlertSeverity|null The severity + */ + public function getSeverity() + { + if (array_key_exists("severity", $this->_propDict)) { + if (is_a($this->_propDict["severity"], "\Beta\Microsoft\Graph\ManagedTenants\Model\AlertSeverity") || is_null($this->_propDict["severity"])) { + return $this->_propDict["severity"]; + } else { + $this->_propDict["severity"] = new AlertSeverity($this->_propDict["severity"]); + return $this->_propDict["severity"]; + } + } + return null; + } + + /** + * Sets the severity + * + * @param AlertSeverity $val The severity + * + * @return ManagedTenantAlert + */ + public function setSeverity($val) + { + $this->_propDict["severity"] = $val; + return $this; + } + + /** + * Gets the status + * + * @return AlertStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Beta\Microsoft\Graph\ManagedTenants\Model\AlertStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new AlertStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * + * @param AlertStatus $val The status + * + * @return ManagedTenantAlert + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the tenantId + * + * @return string|null The tenantId + */ + public function getTenantId() + { + if (array_key_exists("tenantId", $this->_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * + * @param string $val The tenantId + * + * @return ManagedTenantAlert + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } + + /** + * Gets the title + * + * @return string|null The title + */ + public function getTitle() + { + if (array_key_exists("title", $this->_propDict)) { + return $this->_propDict["title"]; + } else { + return null; + } + } + + /** + * Sets the title + * + * @param string $val The title + * + * @return ManagedTenantAlert + */ + public function setTitle($val) + { + $this->_propDict["title"] = $val; + return $this; + } + + + /** + * Gets the alertLogs + * + * @return array|null The alertLogs + */ + public function getAlertLogs() + { + if (array_key_exists("alertLogs", $this->_propDict)) { + return $this->_propDict["alertLogs"]; + } else { + return null; + } + } + + /** + * Sets the alertLogs + * + * @param ManagedTenantAlertLog[] $val The alertLogs + * + * @return ManagedTenantAlert + */ + public function setAlertLogs($val) + { + $this->_propDict["alertLogs"] = $val; + return $this; + } + + /** + * Gets the alertRule + * + * @return ManagedTenantAlertRule|null The alertRule + */ + public function getAlertRule() + { + if (array_key_exists("alertRule", $this->_propDict)) { + if (is_a($this->_propDict["alertRule"], "\Beta\Microsoft\Graph\ManagedTenants\Model\ManagedTenantAlertRule") || is_null($this->_propDict["alertRule"])) { + return $this->_propDict["alertRule"]; + } else { + $this->_propDict["alertRule"] = new ManagedTenantAlertRule($this->_propDict["alertRule"]); + return $this->_propDict["alertRule"]; + } + } + return null; + } + + /** + * Sets the alertRule + * + * @param ManagedTenantAlertRule $val The alertRule + * + * @return ManagedTenantAlert + */ + public function setAlertRule($val) + { + $this->_propDict["alertRule"] = $val; + return $this; + } + + + /** + * Gets the apiNotifications + * + * @return array|null The apiNotifications + */ + public function getApiNotifications() + { + if (array_key_exists("apiNotifications", $this->_propDict)) { + return $this->_propDict["apiNotifications"]; + } else { + return null; + } + } + + /** + * Sets the apiNotifications + * + * @param ManagedTenantApiNotification[] $val The apiNotifications + * + * @return ManagedTenantAlert + */ + public function setApiNotifications($val) + { + $this->_propDict["apiNotifications"] = $val; + return $this; + } + + + /** + * Gets the emailNotifications + * + * @return array|null The emailNotifications + */ + public function getEmailNotifications() + { + if (array_key_exists("emailNotifications", $this->_propDict)) { + return $this->_propDict["emailNotifications"]; + } else { + return null; + } + } + + /** + * Sets the emailNotifications + * + * @param ManagedTenantEmailNotification[] $val The emailNotifications + * + * @return ManagedTenantAlert + */ + public function setEmailNotifications($val) + { + $this->_propDict["emailNotifications"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertLog.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertLog.php new file mode 100644 index 0000000..93ab919 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertLog.php @@ -0,0 +1,205 @@ +_propDict)) { + if (is_a($this->_propDict["content"], "\Beta\Microsoft\Graph\ManagedTenants\Model\AlertLogContent") || is_null($this->_propDict["content"])) { + return $this->_propDict["content"]; + } else { + $this->_propDict["content"] = new AlertLogContent($this->_propDict["content"]); + return $this->_propDict["content"]; + } + } + return null; + } + + /** + * Sets the content + * + * @param AlertLogContent $val The content + * + * @return ManagedTenantAlertLog + */ + public function setContent($val) + { + $this->_propDict["content"] = $val; + return $this; + } + + /** + * Gets the createdByUserId + * + * @return string|null The createdByUserId + */ + public function getCreatedByUserId() + { + if (array_key_exists("createdByUserId", $this->_propDict)) { + return $this->_propDict["createdByUserId"]; + } else { + return null; + } + } + + /** + * Sets the createdByUserId + * + * @param string $val The createdByUserId + * + * @return ManagedTenantAlertLog + */ + public function setCreatedByUserId($val) + { + $this->_propDict["createdByUserId"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return ManagedTenantAlertLog + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the lastActionByUserId + * + * @return string|null The lastActionByUserId + */ + public function getLastActionByUserId() + { + if (array_key_exists("lastActionByUserId", $this->_propDict)) { + return $this->_propDict["lastActionByUserId"]; + } else { + return null; + } + } + + /** + * Sets the lastActionByUserId + * + * @param string $val The lastActionByUserId + * + * @return ManagedTenantAlertLog + */ + public function setLastActionByUserId($val) + { + $this->_propDict["lastActionByUserId"] = $val; + return $this; + } + + /** + * Gets the lastActionDateTime + * + * @return \DateTime|null The lastActionDateTime + */ + public function getLastActionDateTime() + { + if (array_key_exists("lastActionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActionDateTime"], "\DateTime") || is_null($this->_propDict["lastActionDateTime"])) { + return $this->_propDict["lastActionDateTime"]; + } else { + $this->_propDict["lastActionDateTime"] = new \DateTime($this->_propDict["lastActionDateTime"]); + return $this->_propDict["lastActionDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActionDateTime + * + * @param \DateTime $val The lastActionDateTime + * + * @return ManagedTenantAlertLog + */ + public function setLastActionDateTime($val) + { + $this->_propDict["lastActionDateTime"] = $val; + return $this; + } + + /** + * Gets the alert + * + * @return ManagedTenantAlert|null The alert + */ + public function getAlert() + { + if (array_key_exists("alert", $this->_propDict)) { + if (is_a($this->_propDict["alert"], "\Beta\Microsoft\Graph\ManagedTenants\Model\ManagedTenantAlert") || is_null($this->_propDict["alert"])) { + return $this->_propDict["alert"]; + } else { + $this->_propDict["alert"] = new ManagedTenantAlert($this->_propDict["alert"]); + return $this->_propDict["alert"]; + } + } + return null; + } + + /** + * Sets the alert + * + * @param ManagedTenantAlert $val The alert + * + * @return ManagedTenantAlertLog + */ + public function setAlert($val) + { + $this->_propDict["alert"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertRule.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertRule.php new file mode 100644 index 0000000..ebcbf86 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertRule.php @@ -0,0 +1,459 @@ +_propDict)) { + return $this->_propDict["alertDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the alertDisplayName + * + * @param string $val The alertDisplayName + * + * @return ManagedTenantAlertRule + */ + public function setAlertDisplayName($val) + { + $this->_propDict["alertDisplayName"] = $val; + return $this; + } + + /** + * Gets the alertTTL + * + * @return int|null The alertTTL + */ + public function getAlertTTL() + { + if (array_key_exists("alertTTL", $this->_propDict)) { + return $this->_propDict["alertTTL"]; + } else { + return null; + } + } + + /** + * Sets the alertTTL + * + * @param int $val The alertTTL + * + * @return ManagedTenantAlertRule + */ + public function setAlertTTL($val) + { + $this->_propDict["alertTTL"] = intval($val); + return $this; + } + + /** + * Gets the createdByUserId + * + * @return string|null The createdByUserId + */ + public function getCreatedByUserId() + { + if (array_key_exists("createdByUserId", $this->_propDict)) { + return $this->_propDict["createdByUserId"]; + } else { + return null; + } + } + + /** + * Sets the createdByUserId + * + * @param string $val The createdByUserId + * + * @return ManagedTenantAlertRule + */ + public function setCreatedByUserId($val) + { + $this->_propDict["createdByUserId"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return ManagedTenantAlertRule + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the description + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * + * @param string $val The description + * + * @return ManagedTenantAlertRule + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The displayName + * + * @return ManagedTenantAlertRule + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the lastActionByUserId + * + * @return string|null The lastActionByUserId + */ + public function getLastActionByUserId() + { + if (array_key_exists("lastActionByUserId", $this->_propDict)) { + return $this->_propDict["lastActionByUserId"]; + } else { + return null; + } + } + + /** + * Sets the lastActionByUserId + * + * @param string $val The lastActionByUserId + * + * @return ManagedTenantAlertRule + */ + public function setLastActionByUserId($val) + { + $this->_propDict["lastActionByUserId"] = $val; + return $this; + } + + /** + * Gets the lastActionDateTime + * + * @return \DateTime|null The lastActionDateTime + */ + public function getLastActionDateTime() + { + if (array_key_exists("lastActionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActionDateTime"], "\DateTime") || is_null($this->_propDict["lastActionDateTime"])) { + return $this->_propDict["lastActionDateTime"]; + } else { + $this->_propDict["lastActionDateTime"] = new \DateTime($this->_propDict["lastActionDateTime"]); + return $this->_propDict["lastActionDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActionDateTime + * + * @param \DateTime $val The lastActionDateTime + * + * @return ManagedTenantAlertRule + */ + public function setLastActionDateTime($val) + { + $this->_propDict["lastActionDateTime"] = $val; + return $this; + } + + /** + * Gets the lastRunDateTime + * + * @return \DateTime|null The lastRunDateTime + */ + public function getLastRunDateTime() + { + if (array_key_exists("lastRunDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastRunDateTime"], "\DateTime") || is_null($this->_propDict["lastRunDateTime"])) { + return $this->_propDict["lastRunDateTime"]; + } else { + $this->_propDict["lastRunDateTime"] = new \DateTime($this->_propDict["lastRunDateTime"]); + return $this->_propDict["lastRunDateTime"]; + } + } + return null; + } + + /** + * Sets the lastRunDateTime + * + * @param \DateTime $val The lastRunDateTime + * + * @return ManagedTenantAlertRule + */ + public function setLastRunDateTime($val) + { + $this->_propDict["lastRunDateTime"] = $val; + return $this; + } + + /** + * Gets the notificationFinalDestinations + * + * @return NotificationDestination|null The notificationFinalDestinations + */ + public function getNotificationFinalDestinations() + { + if (array_key_exists("notificationFinalDestinations", $this->_propDict)) { + if (is_a($this->_propDict["notificationFinalDestinations"], "\Beta\Microsoft\Graph\ManagedTenants\Model\NotificationDestination") || is_null($this->_propDict["notificationFinalDestinations"])) { + return $this->_propDict["notificationFinalDestinations"]; + } else { + $this->_propDict["notificationFinalDestinations"] = new NotificationDestination($this->_propDict["notificationFinalDestinations"]); + return $this->_propDict["notificationFinalDestinations"]; + } + } + return null; + } + + /** + * Sets the notificationFinalDestinations + * + * @param NotificationDestination $val The notificationFinalDestinations + * + * @return ManagedTenantAlertRule + */ + public function setNotificationFinalDestinations($val) + { + $this->_propDict["notificationFinalDestinations"] = $val; + return $this; + } + + /** + * Gets the severity + * + * @return AlertSeverity|null The severity + */ + public function getSeverity() + { + if (array_key_exists("severity", $this->_propDict)) { + if (is_a($this->_propDict["severity"], "\Beta\Microsoft\Graph\ManagedTenants\Model\AlertSeverity") || is_null($this->_propDict["severity"])) { + return $this->_propDict["severity"]; + } else { + $this->_propDict["severity"] = new AlertSeverity($this->_propDict["severity"]); + return $this->_propDict["severity"]; + } + } + return null; + } + + /** + * Sets the severity + * + * @param AlertSeverity $val The severity + * + * @return ManagedTenantAlertRule + */ + public function setSeverity($val) + { + $this->_propDict["severity"] = $val; + return $this; + } + + + /** + * Gets the targets + * + * @return array|null The targets + */ + public function getTargets() + { + if (array_key_exists("targets", $this->_propDict)) { + return $this->_propDict["targets"]; + } else { + return null; + } + } + + /** + * Sets the targets + * + * @param NotificationTarget[] $val The targets + * + * @return ManagedTenantAlertRule + */ + public function setTargets($val) + { + $this->_propDict["targets"] = $val; + return $this; + } + + + /** + * Gets the tenantIds + * + * @return array|null The tenantIds + */ + public function getTenantIds() + { + if (array_key_exists("tenantIds", $this->_propDict)) { + return $this->_propDict["tenantIds"]; + } else { + return null; + } + } + + /** + * Sets the tenantIds + * + * @param TenantInfo[] $val The tenantIds + * + * @return ManagedTenantAlertRule + */ + public function setTenantIds($val) + { + $this->_propDict["tenantIds"] = $val; + return $this; + } + + + /** + * Gets the alerts + * + * @return array|null The alerts + */ + public function getAlerts() + { + if (array_key_exists("alerts", $this->_propDict)) { + return $this->_propDict["alerts"]; + } else { + return null; + } + } + + /** + * Sets the alerts + * + * @param ManagedTenantAlert[] $val The alerts + * + * @return ManagedTenantAlertRule + */ + public function setAlerts($val) + { + $this->_propDict["alerts"] = $val; + return $this; + } + + /** + * Gets the ruleDefinition + * + * @return ManagedTenantAlertRuleDefinition|null The ruleDefinition + */ + public function getRuleDefinition() + { + if (array_key_exists("ruleDefinition", $this->_propDict)) { + if (is_a($this->_propDict["ruleDefinition"], "\Beta\Microsoft\Graph\ManagedTenants\Model\ManagedTenantAlertRuleDefinition") || is_null($this->_propDict["ruleDefinition"])) { + return $this->_propDict["ruleDefinition"]; + } else { + $this->_propDict["ruleDefinition"] = new ManagedTenantAlertRuleDefinition($this->_propDict["ruleDefinition"]); + return $this->_propDict["ruleDefinition"]; + } + } + return null; + } + + /** + * Sets the ruleDefinition + * + * @param ManagedTenantAlertRuleDefinition $val The ruleDefinition + * + * @return ManagedTenantAlertRule + */ + public function setRuleDefinition($val) + { + $this->_propDict["ruleDefinition"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertRuleDefinition.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertRuleDefinition.php new file mode 100644 index 0000000..1e4b8e4 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantAlertRuleDefinition.php @@ -0,0 +1,229 @@ +_propDict)) { + return $this->_propDict["createdByUserId"]; + } else { + return null; + } + } + + /** + * Sets the createdByUserId + * + * @param string $val The createdByUserId + * + * @return ManagedTenantAlertRuleDefinition + */ + public function setCreatedByUserId($val) + { + $this->_propDict["createdByUserId"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return ManagedTenantAlertRuleDefinition + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the definitionTemplate + * + * @return AlertRuleDefinitionTemplate|null The definitionTemplate + */ + public function getDefinitionTemplate() + { + if (array_key_exists("definitionTemplate", $this->_propDict)) { + if (is_a($this->_propDict["definitionTemplate"], "\Beta\Microsoft\Graph\ManagedTenants\Model\AlertRuleDefinitionTemplate") || is_null($this->_propDict["definitionTemplate"])) { + return $this->_propDict["definitionTemplate"]; + } else { + $this->_propDict["definitionTemplate"] = new AlertRuleDefinitionTemplate($this->_propDict["definitionTemplate"]); + return $this->_propDict["definitionTemplate"]; + } + } + return null; + } + + /** + * Sets the definitionTemplate + * + * @param AlertRuleDefinitionTemplate $val The definitionTemplate + * + * @return ManagedTenantAlertRuleDefinition + */ + public function setDefinitionTemplate($val) + { + $this->_propDict["definitionTemplate"] = $val; + return $this; + } + + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The displayName + * + * @return ManagedTenantAlertRuleDefinition + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the lastActionByUserId + * + * @return string|null The lastActionByUserId + */ + public function getLastActionByUserId() + { + if (array_key_exists("lastActionByUserId", $this->_propDict)) { + return $this->_propDict["lastActionByUserId"]; + } else { + return null; + } + } + + /** + * Sets the lastActionByUserId + * + * @param string $val The lastActionByUserId + * + * @return ManagedTenantAlertRuleDefinition + */ + public function setLastActionByUserId($val) + { + $this->_propDict["lastActionByUserId"] = $val; + return $this; + } + + /** + * Gets the lastActionDateTime + * + * @return \DateTime|null The lastActionDateTime + */ + public function getLastActionDateTime() + { + if (array_key_exists("lastActionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActionDateTime"], "\DateTime") || is_null($this->_propDict["lastActionDateTime"])) { + return $this->_propDict["lastActionDateTime"]; + } else { + $this->_propDict["lastActionDateTime"] = new \DateTime($this->_propDict["lastActionDateTime"]); + return $this->_propDict["lastActionDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActionDateTime + * + * @param \DateTime $val The lastActionDateTime + * + * @return ManagedTenantAlertRuleDefinition + */ + public function setLastActionDateTime($val) + { + $this->_propDict["lastActionDateTime"] = $val; + return $this; + } + + + /** + * Gets the alertRules + * + * @return array|null The alertRules + */ + public function getAlertRules() + { + if (array_key_exists("alertRules", $this->_propDict)) { + return $this->_propDict["alertRules"]; + } else { + return null; + } + } + + /** + * Sets the alertRules + * + * @param ManagedTenantAlertRule[] $val The alertRules + * + * @return ManagedTenantAlertRuleDefinition + */ + public function setAlertRules($val) + { + $this->_propDict["alertRules"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantApiNotification.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantApiNotification.php new file mode 100644 index 0000000..992500e --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantApiNotification.php @@ -0,0 +1,282 @@ +_propDict)) { + return $this->_propDict["createdByUserId"]; + } else { + return null; + } + } + + /** + * Sets the createdByUserId + * + * @param string $val The createdByUserId + * + * @return ManagedTenantApiNotification + */ + public function setCreatedByUserId($val) + { + $this->_propDict["createdByUserId"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return ManagedTenantApiNotification + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the isAcknowledged + * + * @return bool|null The isAcknowledged + */ + public function getIsAcknowledged() + { + if (array_key_exists("isAcknowledged", $this->_propDict)) { + return $this->_propDict["isAcknowledged"]; + } else { + return null; + } + } + + /** + * Sets the isAcknowledged + * + * @param bool $val The isAcknowledged + * + * @return ManagedTenantApiNotification + */ + public function setIsAcknowledged($val) + { + $this->_propDict["isAcknowledged"] = boolval($val); + return $this; + } + + /** + * Gets the lastActionByUserId + * + * @return string|null The lastActionByUserId + */ + public function getLastActionByUserId() + { + if (array_key_exists("lastActionByUserId", $this->_propDict)) { + return $this->_propDict["lastActionByUserId"]; + } else { + return null; + } + } + + /** + * Sets the lastActionByUserId + * + * @param string $val The lastActionByUserId + * + * @return ManagedTenantApiNotification + */ + public function setLastActionByUserId($val) + { + $this->_propDict["lastActionByUserId"] = $val; + return $this; + } + + /** + * Gets the lastActionDateTime + * + * @return \DateTime|null The lastActionDateTime + */ + public function getLastActionDateTime() + { + if (array_key_exists("lastActionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActionDateTime"], "\DateTime") || is_null($this->_propDict["lastActionDateTime"])) { + return $this->_propDict["lastActionDateTime"]; + } else { + $this->_propDict["lastActionDateTime"] = new \DateTime($this->_propDict["lastActionDateTime"]); + return $this->_propDict["lastActionDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActionDateTime + * + * @param \DateTime $val The lastActionDateTime + * + * @return ManagedTenantApiNotification + */ + public function setLastActionDateTime($val) + { + $this->_propDict["lastActionDateTime"] = $val; + return $this; + } + + /** + * Gets the message + * + * @return string|null The message + */ + public function getMessage() + { + if (array_key_exists("message", $this->_propDict)) { + return $this->_propDict["message"]; + } else { + return null; + } + } + + /** + * Sets the message + * + * @param string $val The message + * + * @return ManagedTenantApiNotification + */ + public function setMessage($val) + { + $this->_propDict["message"] = $val; + return $this; + } + + /** + * Gets the title + * + * @return string|null The title + */ + public function getTitle() + { + if (array_key_exists("title", $this->_propDict)) { + return $this->_propDict["title"]; + } else { + return null; + } + } + + /** + * Sets the title + * + * @param string $val The title + * + * @return ManagedTenantApiNotification + */ + public function setTitle($val) + { + $this->_propDict["title"] = $val; + return $this; + } + + /** + * Gets the userId + * + * @return string|null The userId + */ + public function getUserId() + { + if (array_key_exists("userId", $this->_propDict)) { + return $this->_propDict["userId"]; + } else { + return null; + } + } + + /** + * Sets the userId + * + * @param string $val The userId + * + * @return ManagedTenantApiNotification + */ + public function setUserId($val) + { + $this->_propDict["userId"] = $val; + return $this; + } + + /** + * Gets the alert + * + * @return ManagedTenantAlert|null The alert + */ + public function getAlert() + { + if (array_key_exists("alert", $this->_propDict)) { + if (is_a($this->_propDict["alert"], "\Beta\Microsoft\Graph\ManagedTenants\Model\ManagedTenantAlert") || is_null($this->_propDict["alert"])) { + return $this->_propDict["alert"]; + } else { + $this->_propDict["alert"] = new ManagedTenantAlert($this->_propDict["alert"]); + return $this->_propDict["alert"]; + } + } + return null; + } + + /** + * Sets the alert + * + * @param ManagedTenantAlert $val The alert + * + * @return ManagedTenantApiNotification + */ + public function setAlert($val) + { + $this->_propDict["alert"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantEmailNotification.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantEmailNotification.php new file mode 100644 index 0000000..45d0724 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantEmailNotification.php @@ -0,0 +1,256 @@ +_propDict)) { + return $this->_propDict["createdByUserId"]; + } else { + return null; + } + } + + /** + * Sets the createdByUserId + * + * @param string $val The createdByUserId + * + * @return ManagedTenantEmailNotification + */ + public function setCreatedByUserId($val) + { + $this->_propDict["createdByUserId"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return ManagedTenantEmailNotification + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + + /** + * Gets the emailAddresses + * + * @return array|null The emailAddresses + */ + public function getEmailAddresses() + { + if (array_key_exists("emailAddresses", $this->_propDict)) { + return $this->_propDict["emailAddresses"]; + } else { + return null; + } + } + + /** + * Sets the emailAddresses + * + * @param Email[] $val The emailAddresses + * + * @return ManagedTenantEmailNotification + */ + public function setEmailAddresses($val) + { + $this->_propDict["emailAddresses"] = $val; + return $this; + } + + /** + * Gets the emailBody + * + * @return string|null The emailBody + */ + public function getEmailBody() + { + if (array_key_exists("emailBody", $this->_propDict)) { + return $this->_propDict["emailBody"]; + } else { + return null; + } + } + + /** + * Sets the emailBody + * + * @param string $val The emailBody + * + * @return ManagedTenantEmailNotification + */ + public function setEmailBody($val) + { + $this->_propDict["emailBody"] = $val; + return $this; + } + + /** + * Gets the lastActionByUserId + * + * @return string|null The lastActionByUserId + */ + public function getLastActionByUserId() + { + if (array_key_exists("lastActionByUserId", $this->_propDict)) { + return $this->_propDict["lastActionByUserId"]; + } else { + return null; + } + } + + /** + * Sets the lastActionByUserId + * + * @param string $val The lastActionByUserId + * + * @return ManagedTenantEmailNotification + */ + public function setLastActionByUserId($val) + { + $this->_propDict["lastActionByUserId"] = $val; + return $this; + } + + /** + * Gets the lastActionDateTime + * + * @return \DateTime|null The lastActionDateTime + */ + public function getLastActionDateTime() + { + if (array_key_exists("lastActionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActionDateTime"], "\DateTime") || is_null($this->_propDict["lastActionDateTime"])) { + return $this->_propDict["lastActionDateTime"]; + } else { + $this->_propDict["lastActionDateTime"] = new \DateTime($this->_propDict["lastActionDateTime"]); + return $this->_propDict["lastActionDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActionDateTime + * + * @param \DateTime $val The lastActionDateTime + * + * @return ManagedTenantEmailNotification + */ + public function setLastActionDateTime($val) + { + $this->_propDict["lastActionDateTime"] = $val; + return $this; + } + + /** + * Gets the subject + * + * @return string|null The subject + */ + public function getSubject() + { + if (array_key_exists("subject", $this->_propDict)) { + return $this->_propDict["subject"]; + } else { + return null; + } + } + + /** + * Sets the subject + * + * @param string $val The subject + * + * @return ManagedTenantEmailNotification + */ + public function setSubject($val) + { + $this->_propDict["subject"] = $val; + return $this; + } + + /** + * Gets the alert + * + * @return ManagedTenantAlert|null The alert + */ + public function getAlert() + { + if (array_key_exists("alert", $this->_propDict)) { + if (is_a($this->_propDict["alert"], "\Beta\Microsoft\Graph\ManagedTenants\Model\ManagedTenantAlert") || is_null($this->_propDict["alert"])) { + return $this->_propDict["alert"]; + } else { + $this->_propDict["alert"] = new ManagedTenantAlert($this->_propDict["alert"]); + return $this->_propDict["alert"]; + } + } + return null; + } + + /** + * Sets the alert + * + * @param ManagedTenantAlert $val The alert + * + * @return ManagedTenantEmailNotification + */ + public function setAlert($val) + { + $this->_propDict["alert"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantTicketingEndpoint.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantTicketingEndpoint.php new file mode 100644 index 0000000..47bef14 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantTicketingEndpoint.php @@ -0,0 +1,224 @@ +_propDict)) { + return $this->_propDict["createdByUserId"]; + } else { + return null; + } + } + + /** + * Sets the createdByUserId + * + * @param string $val The createdByUserId + * + * @return ManagedTenantTicketingEndpoint + */ + public function setCreatedByUserId($val) + { + $this->_propDict["createdByUserId"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return ManagedTenantTicketingEndpoint + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The displayName + * + * @return ManagedTenantTicketingEndpoint + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the emailAddress + * + * @return string|null The emailAddress + */ + public function getEmailAddress() + { + if (array_key_exists("emailAddress", $this->_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * + * @param string $val The emailAddress + * + * @return ManagedTenantTicketingEndpoint + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } + + /** + * Gets the lastActionByUserId + * + * @return string|null The lastActionByUserId + */ + public function getLastActionByUserId() + { + if (array_key_exists("lastActionByUserId", $this->_propDict)) { + return $this->_propDict["lastActionByUserId"]; + } else { + return null; + } + } + + /** + * Sets the lastActionByUserId + * + * @param string $val The lastActionByUserId + * + * @return ManagedTenantTicketingEndpoint + */ + public function setLastActionByUserId($val) + { + $this->_propDict["lastActionByUserId"] = $val; + return $this; + } + + /** + * Gets the lastActionDateTime + * + * @return \DateTime|null The lastActionDateTime + */ + public function getLastActionDateTime() + { + if (array_key_exists("lastActionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActionDateTime"], "\DateTime") || is_null($this->_propDict["lastActionDateTime"])) { + return $this->_propDict["lastActionDateTime"]; + } else { + $this->_propDict["lastActionDateTime"] = new \DateTime($this->_propDict["lastActionDateTime"]); + return $this->_propDict["lastActionDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActionDateTime + * + * @param \DateTime $val The lastActionDateTime + * + * @return ManagedTenantTicketingEndpoint + */ + public function setLastActionDateTime($val) + { + $this->_propDict["lastActionDateTime"] = $val; + return $this; + } + + /** + * Gets the phoneNumber + * + * @return string|null The phoneNumber + */ + public function getPhoneNumber() + { + if (array_key_exists("phoneNumber", $this->_propDict)) { + return $this->_propDict["phoneNumber"]; + } else { + return null; + } + } + + /** + * Sets the phoneNumber + * + * @param string $val The phoneNumber + * + * @return ManagedTenantTicketingEndpoint + */ + public function setPhoneNumber($val) + { + $this->_propDict["phoneNumber"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/NotificationDestination.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/NotificationDestination.php new file mode 100644 index 0000000..d0c2364 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/NotificationDestination.php @@ -0,0 +1,37 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return NotificationTarget + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/Phone.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/Phone.php new file mode 100644 index 0000000..80e6521 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/ManagedTenants/Model/Phone.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["phoneNumber"]; + } else { + return null; + } + } + + /** + * Sets the phoneNumber + * + * @param string $val The value of the phoneNumber + * + * @return Phone + */ + public function setPhoneNumber($val) + { + $this->_propDict["phoneNumber"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php index b83fc51..cec4827 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php @@ -55,7 +55,7 @@ class AccessPackageResource extends Entity /** * Gets the addedOn - * The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + * The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. * * @return \DateTime|null The addedOn */ @@ -74,7 +74,7 @@ class AccessPackageResource extends Entity /** * Sets the addedOn - * The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + * The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. * * @param \DateTime $val The addedOn * @@ -176,7 +176,7 @@ class AccessPackageResource extends Entity /** * Gets the isPendingOnboarding - * True if the resource is not yet available for assignment. + * True if the resource is not yet available for assignment. Read-only. * * @return bool|null The isPendingOnboarding */ @@ -191,7 +191,7 @@ class AccessPackageResource extends Entity /** * Sets the isPendingOnboarding - * True if the resource is not yet available for assignment. + * True if the resource is not yet available for assignment. Read-only. * * @param bool $val The isPendingOnboarding * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php index 57044bb..2bda261 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AccessPackageResourceRequest.php @@ -229,7 +229,7 @@ class AccessPackageResourceRequest extends Entity /** * Gets the requestType - * Use AdminAdd to add a resource, if the caller is an administrator or resource owner, or AdminRemove to remove a resource. + * Use AdminAdd to add a resource, if the caller is an administrator or resource owner, AdminUpdate to update a resource, or AdminRemove to remove a resource. * * @return string|null The requestType */ @@ -244,7 +244,7 @@ class AccessPackageResourceRequest extends Entity /** * Sets the requestType - * Use AdminAdd to add a resource, if the caller is an administrator or resource owner, or AdminRemove to remove a resource. + * Use AdminAdd to add a resource, if the caller is an administrator or resource owner, AdminUpdate to update a resource, or AdminRemove to remove a resource. * * @param string $val The requestType * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkCompliancePolicy.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkCompliancePolicy.php index 0116058..0c572f9 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkCompliancePolicy.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkCompliancePolicy.php @@ -380,6 +380,39 @@ class AndroidForWorkCompliancePolicy extends DeviceCompliancePolicy return $this; } + /** + * Gets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: none, low, medium, high. + * + * @return AndroidRequiredPasswordComplexity|null The requiredPasswordComplexity + */ + public function getRequiredPasswordComplexity() + { + if (array_key_exists("requiredPasswordComplexity", $this->_propDict)) { + if (is_a($this->_propDict["requiredPasswordComplexity"], "\Beta\Microsoft\Graph\Model\AndroidRequiredPasswordComplexity") || is_null($this->_propDict["requiredPasswordComplexity"])) { + return $this->_propDict["requiredPasswordComplexity"]; + } else { + $this->_propDict["requiredPasswordComplexity"] = new AndroidRequiredPasswordComplexity($this->_propDict["requiredPasswordComplexity"]); + return $this->_propDict["requiredPasswordComplexity"]; + } + } + return null; + } + + /** + * Sets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: none, low, medium, high. + * + * @param AndroidRequiredPasswordComplexity $val The requiredPasswordComplexity + * + * @return AndroidForWorkCompliancePolicy + */ + public function setRequiredPasswordComplexity($val) + { + $this->_propDict["requiredPasswordComplexity"] = $val; + return $this; + } + /** * Gets the securityBlockJailbrokenDevices * Devices must not be jailbroken or rooted. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkGeneralDeviceConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkGeneralDeviceConfiguration.php index 1badaa1..29c328e 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkGeneralDeviceConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidForWorkGeneralDeviceConfiguration.php @@ -318,6 +318,39 @@ class AndroidForWorkGeneralDeviceConfiguration extends DeviceConfiguration return $this; } + /** + * Gets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @return AndroidRequiredPasswordComplexity|null The requiredPasswordComplexity + */ + public function getRequiredPasswordComplexity() + { + if (array_key_exists("requiredPasswordComplexity", $this->_propDict)) { + if (is_a($this->_propDict["requiredPasswordComplexity"], "\Beta\Microsoft\Graph\Model\AndroidRequiredPasswordComplexity") || is_null($this->_propDict["requiredPasswordComplexity"])) { + return $this->_propDict["requiredPasswordComplexity"]; + } else { + $this->_propDict["requiredPasswordComplexity"] = new AndroidRequiredPasswordComplexity($this->_propDict["requiredPasswordComplexity"]); + return $this->_propDict["requiredPasswordComplexity"]; + } + } + return null; + } + + /** + * Sets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @param AndroidRequiredPasswordComplexity $val The requiredPasswordComplexity + * + * @return AndroidForWorkGeneralDeviceConfiguration + */ + public function setRequiredPasswordComplexity($val) + { + $this->_propDict["requiredPasswordComplexity"] = $val; + return $this; + } + /** * Gets the securityRequireVerifyApps * Require the Android Verify apps feature is turned on. @@ -1229,6 +1262,39 @@ class AndroidForWorkGeneralDeviceConfiguration extends DeviceConfiguration return $this; } + /** + * Gets the workProfileRequiredPasswordComplexity + * Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @return AndroidRequiredPasswordComplexity|null The workProfileRequiredPasswordComplexity + */ + public function getWorkProfileRequiredPasswordComplexity() + { + if (array_key_exists("workProfileRequiredPasswordComplexity", $this->_propDict)) { + if (is_a($this->_propDict["workProfileRequiredPasswordComplexity"], "\Beta\Microsoft\Graph\Model\AndroidRequiredPasswordComplexity") || is_null($this->_propDict["workProfileRequiredPasswordComplexity"])) { + return $this->_propDict["workProfileRequiredPasswordComplexity"]; + } else { + $this->_propDict["workProfileRequiredPasswordComplexity"] = new AndroidRequiredPasswordComplexity($this->_propDict["workProfileRequiredPasswordComplexity"]); + return $this->_propDict["workProfileRequiredPasswordComplexity"]; + } + } + return null; + } + + /** + * Sets the workProfileRequiredPasswordComplexity + * Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @param AndroidRequiredPasswordComplexity $val The workProfileRequiredPasswordComplexity + * + * @return AndroidForWorkGeneralDeviceConfiguration + */ + public function setWorkProfileRequiredPasswordComplexity($val) + { + $this->_propDict["workProfileRequiredPasswordComplexity"] = $val; + return $this; + } + /** * Gets the workProfileRequirePassword * Password is required or not for work profile diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileCompliancePolicy.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileCompliancePolicy.php index 62e8e9f..4f85281 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileCompliancePolicy.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileCompliancePolicy.php @@ -413,6 +413,39 @@ class AndroidWorkProfileCompliancePolicy extends DeviceCompliancePolicy return $this; } + /** + * Gets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: none, low, medium, high. + * + * @return AndroidRequiredPasswordComplexity|null The requiredPasswordComplexity + */ + public function getRequiredPasswordComplexity() + { + if (array_key_exists("requiredPasswordComplexity", $this->_propDict)) { + if (is_a($this->_propDict["requiredPasswordComplexity"], "\Beta\Microsoft\Graph\Model\AndroidRequiredPasswordComplexity") || is_null($this->_propDict["requiredPasswordComplexity"])) { + return $this->_propDict["requiredPasswordComplexity"]; + } else { + $this->_propDict["requiredPasswordComplexity"] = new AndroidRequiredPasswordComplexity($this->_propDict["requiredPasswordComplexity"]); + return $this->_propDict["requiredPasswordComplexity"]; + } + } + return null; + } + + /** + * Sets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: none, low, medium, high. + * + * @param AndroidRequiredPasswordComplexity $val The requiredPasswordComplexity + * + * @return AndroidWorkProfileCompliancePolicy + */ + public function setRequiredPasswordComplexity($val) + { + $this->_propDict["requiredPasswordComplexity"] = $val; + return $this; + } + /** * Gets the securityBlockJailbrokenDevices * Devices must not be jailbroken or rooted. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileGeneralDeviceConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileGeneralDeviceConfiguration.php index 0cdf252..8de9a0d 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileGeneralDeviceConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AndroidWorkProfileGeneralDeviceConfiguration.php @@ -318,6 +318,39 @@ class AndroidWorkProfileGeneralDeviceConfiguration extends DeviceConfiguration return $this; } + /** + * Gets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @return AndroidRequiredPasswordComplexity|null The requiredPasswordComplexity + */ + public function getRequiredPasswordComplexity() + { + if (array_key_exists("requiredPasswordComplexity", $this->_propDict)) { + if (is_a($this->_propDict["requiredPasswordComplexity"], "\Beta\Microsoft\Graph\Model\AndroidRequiredPasswordComplexity") || is_null($this->_propDict["requiredPasswordComplexity"])) { + return $this->_propDict["requiredPasswordComplexity"]; + } else { + $this->_propDict["requiredPasswordComplexity"] = new AndroidRequiredPasswordComplexity($this->_propDict["requiredPasswordComplexity"]); + return $this->_propDict["requiredPasswordComplexity"]; + } + } + return null; + } + + /** + * Sets the requiredPasswordComplexity + * Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @param AndroidRequiredPasswordComplexity $val The requiredPasswordComplexity + * + * @return AndroidWorkProfileGeneralDeviceConfiguration + */ + public function setRequiredPasswordComplexity($val) + { + $this->_propDict["requiredPasswordComplexity"] = $val; + return $this; + } + /** * Gets the securityRequireVerifyApps * Require the Android Verify apps feature is turned on. @@ -1258,6 +1291,39 @@ class AndroidWorkProfileGeneralDeviceConfiguration extends DeviceConfiguration return $this; } + /** + * Gets the workProfileRequiredPasswordComplexity + * Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @return AndroidRequiredPasswordComplexity|null The workProfileRequiredPasswordComplexity + */ + public function getWorkProfileRequiredPasswordComplexity() + { + if (array_key_exists("workProfileRequiredPasswordComplexity", $this->_propDict)) { + if (is_a($this->_propDict["workProfileRequiredPasswordComplexity"], "\Beta\Microsoft\Graph\Model\AndroidRequiredPasswordComplexity") || is_null($this->_propDict["workProfileRequiredPasswordComplexity"])) { + return $this->_propDict["workProfileRequiredPasswordComplexity"]; + } else { + $this->_propDict["workProfileRequiredPasswordComplexity"] = new AndroidRequiredPasswordComplexity($this->_propDict["workProfileRequiredPasswordComplexity"]); + return $this->_propDict["workProfileRequiredPasswordComplexity"]; + } + } + return null; + } + + /** + * Sets the workProfileRequiredPasswordComplexity + * Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: none, low, medium, high. + * + * @param AndroidRequiredPasswordComplexity $val The workProfileRequiredPasswordComplexity + * + * @return AndroidWorkProfileGeneralDeviceConfiguration + */ + public function setWorkProfileRequiredPasswordComplexity($val) + { + $this->_propDict["workProfileRequiredPasswordComplexity"] = $val; + return $this; + } + /** * Gets the workProfileRequirePassword * Password is required or not for work profile diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AppManagementLevel.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AppManagementLevel.php index d310c5c..c9c999c 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AppManagementLevel.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AppManagementLevel.php @@ -33,4 +33,7 @@ class AppManagementLevel extends Enum const UNMANAGED = "unmanaged"; const MDM = "mdm"; const ANDROID_ENTERPRISE = "androidEnterprise"; + const ANDROID_ENTERPRISE_DEDICATED_DEVICES_WITH_AZURE_AD_SHARED_MODE = "androidEnterpriseDedicatedDevicesWithAzureAdSharedMode"; + const ANDROID_OPEN_SOURCE_PROJECT_USER_ASSOCIATED = "androidOpenSourceProjectUserAssociated"; + const ANDROID_OPEN_SOURCE_PROJECT_USERLESS = "androidOpenSourceProjectUserless"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php index a064e2f..876815e 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php @@ -818,6 +818,37 @@ class Application extends DirectoryObject return $this; } + /** + * Gets the servicePrincipalLockConfiguration + * + * @return ServicePrincipalLockConfiguration|null The servicePrincipalLockConfiguration + */ + public function getServicePrincipalLockConfiguration() + { + if (array_key_exists("servicePrincipalLockConfiguration", $this->_propDict)) { + if (is_a($this->_propDict["servicePrincipalLockConfiguration"], "\Beta\Microsoft\Graph\Model\ServicePrincipalLockConfiguration") || is_null($this->_propDict["servicePrincipalLockConfiguration"])) { + return $this->_propDict["servicePrincipalLockConfiguration"]; + } else { + $this->_propDict["servicePrincipalLockConfiguration"] = new ServicePrincipalLockConfiguration($this->_propDict["servicePrincipalLockConfiguration"]); + return $this->_propDict["servicePrincipalLockConfiguration"]; + } + } + return null; + } + + /** + * Sets the servicePrincipalLockConfiguration + * + * @param ServicePrincipalLockConfiguration $val The servicePrincipalLockConfiguration + * + * @return Application + */ + public function setServicePrincipalLockConfiguration($val) + { + $this->_propDict["servicePrincipalLockConfiguration"] = $val; + return $this; + } + /** * Gets the signInAudience * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, not). diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AssociatedAssignmentPayloadType.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AssociatedAssignmentPayloadType.php new file mode 100644 index 0000000..755302c --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AssociatedAssignmentPayloadType.php @@ -0,0 +1,44 @@ +_propDict)) { + if (is_a($this->_propDict["currentLabel"], "\Beta\Microsoft\Graph\Model\CurrentLabel") || is_null($this->_propDict["currentLabel"])) { + return $this->_propDict["currentLabel"]; + } else { + $this->_propDict["currentLabel"] = new CurrentLabel($this->_propDict["currentLabel"]); + return $this->_propDict["currentLabel"]; + } + } + return null; + } + + /** + * Sets the currentLabel + * + * @param CurrentLabel $val The value to assign to the currentLabel + * + * @return AttachmentContentProperties The AttachmentContentProperties + */ + public function setCurrentLabel($val) + { + $this->_propDict["currentLabel"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRepeatOffender.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRepeatOffender.php index 05af08a..37ed8d6 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRepeatOffender.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRepeatOffender.php @@ -26,7 +26,7 @@ class AttackSimulationRepeatOffender extends Entity /** * Gets the attackSimulationUser - * User in an attack simulation and training campaign. + * The user in an attack simulation and training campaign. * * @return AttackSimulationUser|null The attackSimulationUser */ @@ -45,7 +45,7 @@ class AttackSimulationRepeatOffender extends Entity /** * Sets the attackSimulationUser - * User in an attack simulation and training campaign. + * The user in an attack simulation and training campaign. * * @param AttackSimulationUser $val The value to assign to the attackSimulationUser * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRoot.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRoot.php index 96fde14..e2509cd 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRoot.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationRoot.php @@ -27,7 +27,7 @@ class AttackSimulationRoot extends Entity /** * Gets the simulationAutomations - * Represents simulation automations created to run on a tenant. + * Represents simulation automation created to run on a tenant. * * @return array|null The simulationAutomations */ @@ -42,7 +42,7 @@ class AttackSimulationRoot extends Entity /** * Sets the simulationAutomations - * Represents simulation automations created to run on a tenant. + * Represents simulation automation created to run on a tenant. * * @param SimulationAutomation[] $val The simulationAutomations * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationSimulationUserCoverage.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationSimulationUserCoverage.php index b17f477..fe0a59a 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationSimulationUserCoverage.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationSimulationUserCoverage.php @@ -115,7 +115,7 @@ class AttackSimulationSimulationUserCoverage extends Entity /** * Gets the latestSimulationDateTime - * Date and time of latest attack simulation and training campaign that the user was included in. + * Date and time of the latest attack simulation and training campaign that the user was included in. * * @return \DateTime|null The latestSimulationDateTime */ @@ -134,7 +134,7 @@ class AttackSimulationSimulationUserCoverage extends Entity /** * Sets the latestSimulationDateTime - * Date and time of latest attack simulation and training campaign that the user was included in. + * Date and time of the latest attack simulation and training campaign that the user was included in. * * @param \DateTime $val The value to assign to the latestSimulationDateTime * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationTrainingUserCoverage.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationTrainingUserCoverage.php index 8d9bdec..ca2e5b8 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationTrainingUserCoverage.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationTrainingUserCoverage.php @@ -59,7 +59,7 @@ class AttackSimulationTrainingUserCoverage extends Entity /** * Gets the userTrainings - * List of assigned trainings' and their statuses for the user. + * List of assigned trainings and their statuses for the user. * * @return UserTrainingStatusInfo|null The userTrainings */ @@ -78,7 +78,7 @@ class AttackSimulationTrainingUserCoverage extends Entity /** * Sets the userTrainings - * List of assigned trainings' and their statuses for the user. + * List of assigned trainings and their statuses for the user. * * @param UserTrainingStatusInfo $val The value to assign to the userTrainings * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php index 86dc987..63443b8 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php @@ -81,7 +81,7 @@ class AttackSimulationUser extends Entity } /** * Gets the userId - * This is the id property value of the user resource that represents the user in the Azure AD tenant. + * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. * * @return string|null The userId */ @@ -96,7 +96,7 @@ class AttackSimulationUser extends Entity /** * Sets the userId - * This is the id property value of the user resource that represents the user in the Azure AD tenant. + * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. * * @param string $val The value of the userId * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationContextClassReference.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationContextClassReference.php index 5198376..a2acc73 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationContextClassReference.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationContextClassReference.php @@ -26,7 +26,7 @@ class AuthenticationContextClassReference extends Entity { /** * Gets the description - * A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user-facing admin experiences. For example, a selection UX. + * A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user facing admin experiences. For example, selection UX. * * @return string|null The description */ @@ -41,7 +41,7 @@ class AuthenticationContextClassReference extends Entity /** * Sets the description - * A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user-facing admin experiences. For example, a selection UX. + * A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user facing admin experiences. For example, selection UX. * * @param string $val The description * @@ -84,7 +84,7 @@ class AuthenticationContextClassReference extends Entity /** * Gets the isAvailable - * Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false, it should not be shown in admin UX experiences because the value is not currently available for selection. Supports $filter (eq). + * Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false, it should not be shown in selection UX used to tag resources with authentication context class values. It will still be shown in the Conditionall Access policy authoring experience. Supports $filter (eq). * * @return bool|null The isAvailable */ @@ -99,7 +99,7 @@ class AuthenticationContextClassReference extends Entity /** * Sets the isAvailable - * Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false, it should not be shown in admin UX experiences because the value is not currently available for selection. Supports $filter (eq). + * Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false, it should not be shown in selection UX used to tag resources with authentication context class values. It will still be shown in the Conditionall Access policy authoring experience. Supports $filter (eq). * * @param bool $val The isAvailable * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CallOptions.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CallOptions.php index 3963afb..5b9bfe3 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CallOptions.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CallOptions.php @@ -25,6 +25,7 @@ class CallOptions extends Entity { /** * Gets the hideBotAfterEscalation + * Indicates whether to hide the app after the call is escalated. * * @return bool|null The hideBotAfterEscalation */ @@ -39,6 +40,7 @@ class CallOptions extends Entity /** * Sets the hideBotAfterEscalation + * Indicates whether to hide the app after the call is escalated. * * @param bool $val The value of the hideBotAfterEscalation * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcExportJob.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcExportJob.php new file mode 100644 index 0000000..529eb1e --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcExportJob.php @@ -0,0 +1,259 @@ +_propDict)) { + if (is_a($this->_propDict["expirationDateTime"], "\DateTime") || is_null($this->_propDict["expirationDateTime"])) { + return $this->_propDict["expirationDateTime"]; + } else { + $this->_propDict["expirationDateTime"] = new \DateTime($this->_propDict["expirationDateTime"]); + return $this->_propDict["expirationDateTime"]; + } + } + return null; + } + + /** + * Sets the expirationDateTime + * + * @param \DateTime $val The expirationDateTime + * + * @return CloudPcExportJob + */ + public function setExpirationDateTime($val) + { + $this->_propDict["expirationDateTime"] = $val; + return $this; + } + + /** + * Gets the exportJobStatus + * + * @return CloudPcExportJobStatus|null The exportJobStatus + */ + public function getExportJobStatus() + { + if (array_key_exists("exportJobStatus", $this->_propDict)) { + if (is_a($this->_propDict["exportJobStatus"], "\Beta\Microsoft\Graph\Model\CloudPcExportJobStatus") || is_null($this->_propDict["exportJobStatus"])) { + return $this->_propDict["exportJobStatus"]; + } else { + $this->_propDict["exportJobStatus"] = new CloudPcExportJobStatus($this->_propDict["exportJobStatus"]); + return $this->_propDict["exportJobStatus"]; + } + } + return null; + } + + /** + * Sets the exportJobStatus + * + * @param CloudPcExportJobStatus $val The exportJobStatus + * + * @return CloudPcExportJob + */ + public function setExportJobStatus($val) + { + $this->_propDict["exportJobStatus"] = $val; + return $this; + } + + /** + * Gets the exportUrl + * + * @return string|null The exportUrl + */ + public function getExportUrl() + { + if (array_key_exists("exportUrl", $this->_propDict)) { + return $this->_propDict["exportUrl"]; + } else { + return null; + } + } + + /** + * Sets the exportUrl + * + * @param string $val The exportUrl + * + * @return CloudPcExportJob + */ + public function setExportUrl($val) + { + $this->_propDict["exportUrl"] = $val; + return $this; + } + + /** + * Gets the filter + * + * @return string|null The filter + */ + public function getFilter() + { + if (array_key_exists("filter", $this->_propDict)) { + return $this->_propDict["filter"]; + } else { + return null; + } + } + + /** + * Sets the filter + * + * @param string $val The filter + * + * @return CloudPcExportJob + */ + public function setFilter($val) + { + $this->_propDict["filter"] = $val; + return $this; + } + + /** + * Gets the format + * + * @return string|null The format + */ + public function getFormat() + { + if (array_key_exists("format", $this->_propDict)) { + return $this->_propDict["format"]; + } else { + return null; + } + } + + /** + * Sets the format + * + * @param string $val The format + * + * @return CloudPcExportJob + */ + public function setFormat($val) + { + $this->_propDict["format"] = $val; + return $this; + } + + /** + * Gets the reportName + * + * @return CloudPcReportName|null The reportName + */ + public function getReportName() + { + if (array_key_exists("reportName", $this->_propDict)) { + if (is_a($this->_propDict["reportName"], "\Beta\Microsoft\Graph\Model\CloudPcReportName") || is_null($this->_propDict["reportName"])) { + return $this->_propDict["reportName"]; + } else { + $this->_propDict["reportName"] = new CloudPcReportName($this->_propDict["reportName"]); + return $this->_propDict["reportName"]; + } + } + return null; + } + + /** + * Sets the reportName + * + * @param CloudPcReportName $val The reportName + * + * @return CloudPcExportJob + */ + public function setReportName($val) + { + $this->_propDict["reportName"] = $val; + return $this; + } + + /** + * Gets the requestDateTime + * + * @return \DateTime|null The requestDateTime + */ + public function getRequestDateTime() + { + if (array_key_exists("requestDateTime", $this->_propDict)) { + if (is_a($this->_propDict["requestDateTime"], "\DateTime") || is_null($this->_propDict["requestDateTime"])) { + return $this->_propDict["requestDateTime"]; + } else { + $this->_propDict["requestDateTime"] = new \DateTime($this->_propDict["requestDateTime"]); + return $this->_propDict["requestDateTime"]; + } + } + return null; + } + + /** + * Sets the requestDateTime + * + * @param \DateTime $val The requestDateTime + * + * @return CloudPcExportJob + */ + public function setRequestDateTime($val) + { + $this->_propDict["requestDateTime"] = $val; + return $this; + } + + /** + * Gets the select + * + * @return string|null The select + */ + public function getSelect() + { + if (array_key_exists("select", $this->_propDict)) { + return $this->_propDict["select"]; + } else { + return null; + } + } + + /** + * Sets the select + * + * @param string $val The select + * + * @return CloudPcExportJob + */ + public function setSelect($val) + { + $this->_propDict["select"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcExportJobStatus.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcExportJobStatus.php new file mode 100644 index 0000000..1515310 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcExportJobStatus.php @@ -0,0 +1,36 @@ +_propDict)) { + return $this->_propDict["exportJobs"]; + } else { + return null; + } + } + + /** + * Sets the exportJobs + * + * @param CloudPcExportJob[] $val The exportJobs + * + * @return CloudPcReports + */ + public function setExportJobs($val) + { + $this->_propDict["exportJobs"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcUserSetting.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcUserSetting.php index dd3ef08..ed20bdb 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcUserSetting.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcUserSetting.php @@ -213,7 +213,7 @@ class CloudPcUserSetting extends Entity /** * Gets the assignments - * Represents the set of Microsoft 365 groups and security groups in Azure AD that have cloudPCUserSetting assigned. Returned only on $expand. For an example, see Get cloudPcUserSettingample. + * Represents the set of Microsoft 365 groups and security groups in Azure Active Directory that have cloudPCUserSetting assigned. Returned only on $expand. For an example, see Get cloudPcUserSettingample. * * @return array|null The assignments */ @@ -228,7 +228,7 @@ class CloudPcUserSetting extends Entity /** * Sets the assignments - * Represents the set of Microsoft 365 groups and security groups in Azure AD that have cloudPCUserSetting assigned. Returned only on $expand. For an example, see Get cloudPcUserSettingample. + * Represents the set of Microsoft 365 groups and security groups in Azure Active Directory that have cloudPCUserSetting assigned. Returned only on $expand. For an example, see Get cloudPcUserSettingample. * * @param CloudPcUserSettingAssignment[] $val The assignments * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessEnumeratedExternalTenants.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessEnumeratedExternalTenants.php index a7c4e2f..d15680c 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessEnumeratedExternalTenants.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessEnumeratedExternalTenants.php @@ -25,6 +25,7 @@ class ConditionalAccessEnumeratedExternalTenants extends ConditionalAccessExtern { /** * Gets the members + * Represents a collection of tenant ids in the scope of Conditional Access for guests and external users policy targeting. * * @return string|null The members */ @@ -39,6 +40,7 @@ class ConditionalAccessEnumeratedExternalTenants extends ConditionalAccessExtern /** * Sets the members + * Represents a collection of tenant ids in the scope of Conditional Access for guests and external users policy targeting. * * @param string $val The value of the members * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessExternalTenants.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessExternalTenants.php index b71c4c6..e576038 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessExternalTenants.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessExternalTenants.php @@ -26,6 +26,7 @@ class ConditionalAccessExternalTenants extends Entity /** * Gets the membershipKind + * Represents the membership kind. The possible values are: all, enumerated, unknownFutureValue. enumerated references an object of conditionalAccessEnumeratedExternalTenants derived type. * * @return ConditionalAccessExternalTenantsMembershipKind|null The membershipKind */ @@ -44,6 +45,7 @@ class ConditionalAccessExternalTenants extends Entity /** * Sets the membershipKind + * Represents the membership kind. The possible values are: all, enumerated, unknownFutureValue. enumerated references an object of conditionalAccessEnumeratedExternalTenants derived type. * * @param ConditionalAccessExternalTenantsMembershipKind $val The value to assign to the membershipKind * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessGuestsOrExternalUsers.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessGuestsOrExternalUsers.php index d7b1851..c6285db 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessGuestsOrExternalUsers.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessGuestsOrExternalUsers.php @@ -26,6 +26,7 @@ class ConditionalAccessGuestsOrExternalUsers extends Entity /** * Gets the externalTenants + * The tenant ids of the selected types of external users. It could be either all b2b tenant, or a collection of tenant ids. External tenants can be specified only when guestOrExternalUserTypes is not null or an empty string. * * @return ConditionalAccessExternalTenants|null The externalTenants */ @@ -44,6 +45,7 @@ class ConditionalAccessGuestsOrExternalUsers extends Entity /** * Sets the externalTenants + * The tenant ids of the selected types of external users. It could be either all b2b tenant, or a collection of tenant ids. External tenants can be specified only when guestOrExternalUserTypes is not null or an empty string. * * @param ConditionalAccessExternalTenants $val The value to assign to the externalTenants * @@ -57,6 +59,7 @@ class ConditionalAccessGuestsOrExternalUsers extends Entity /** * Gets the guestOrExternalUserTypes + * Represents internal guests or external user types. This is a multi-valued property. Supported values are: b2bCollaborationGuest, b2bCollaborationMember, b2bDirectConnectUser, internalGuest, OtherExternalUser, serviceProvider and unknownFutureValue. * * @return ConditionalAccessGuestOrExternalUserTypes|null The guestOrExternalUserTypes */ @@ -75,6 +78,7 @@ class ConditionalAccessGuestsOrExternalUsers extends Entity /** * Sets the guestOrExternalUserTypes + * Represents internal guests or external user types. This is a multi-valued property. Supported values are: b2bCollaborationGuest, b2bCollaborationMember, b2bDirectConnectUser, internalGuest, OtherExternalUser, serviceProvider and unknownFutureValue. * * @param ConditionalAccessGuestOrExternalUserTypes $val The value to assign to the guestOrExternalUserTypes * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessPolicyDetail.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessPolicyDetail.php new file mode 100644 index 0000000..b37d47c --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessPolicyDetail.php @@ -0,0 +1,125 @@ +_propDict)) { + if (is_a($this->_propDict["conditions"], "\Beta\Microsoft\Graph\Model\ConditionalAccessConditionSet") || is_null($this->_propDict["conditions"])) { + return $this->_propDict["conditions"]; + } else { + $this->_propDict["conditions"] = new ConditionalAccessConditionSet($this->_propDict["conditions"]); + return $this->_propDict["conditions"]; + } + } + return null; + } + + /** + * Sets the conditions + * Represents the type of conditions that govern when the policy applies. + * + * @param ConditionalAccessConditionSet $val The value to assign to the conditions + * + * @return ConditionalAccessPolicyDetail The ConditionalAccessPolicyDetail + */ + public function setConditions($val) + { + $this->_propDict["conditions"] = $val; + return $this; + } + + /** + * Gets the grantControls + * Represents grant controls that must be fulfilled for the policy. + * + * @return ConditionalAccessGrantControls|null The grantControls + */ + public function getGrantControls() + { + if (array_key_exists("grantControls", $this->_propDict)) { + if (is_a($this->_propDict["grantControls"], "\Beta\Microsoft\Graph\Model\ConditionalAccessGrantControls") || is_null($this->_propDict["grantControls"])) { + return $this->_propDict["grantControls"]; + } else { + $this->_propDict["grantControls"] = new ConditionalAccessGrantControls($this->_propDict["grantControls"]); + return $this->_propDict["grantControls"]; + } + } + return null; + } + + /** + * Sets the grantControls + * Represents grant controls that must be fulfilled for the policy. + * + * @param ConditionalAccessGrantControls $val The value to assign to the grantControls + * + * @return ConditionalAccessPolicyDetail The ConditionalAccessPolicyDetail + */ + public function setGrantControls($val) + { + $this->_propDict["grantControls"] = $val; + return $this; + } + + /** + * Gets the sessionControls + * Represents a complex type of session controls that is enforced after sign-in. + * + * @return ConditionalAccessSessionControls|null The sessionControls + */ + public function getSessionControls() + { + if (array_key_exists("sessionControls", $this->_propDict)) { + if (is_a($this->_propDict["sessionControls"], "\Beta\Microsoft\Graph\Model\ConditionalAccessSessionControls") || is_null($this->_propDict["sessionControls"])) { + return $this->_propDict["sessionControls"]; + } else { + $this->_propDict["sessionControls"] = new ConditionalAccessSessionControls($this->_propDict["sessionControls"]); + return $this->_propDict["sessionControls"]; + } + } + return null; + } + + /** + * Sets the sessionControls + * Represents a complex type of session controls that is enforced after sign-in. + * + * @param ConditionalAccessSessionControls $val The value to assign to the sessionControls + * + * @return ConditionalAccessPolicyDetail The ConditionalAccessPolicyDetail + */ + public function setSessionControls($val) + { + $this->_propDict["sessionControls"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessRoot.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessRoot.php index 12835ec..5818e18 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessRoot.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessRoot.php @@ -145,4 +145,34 @@ class ConditionalAccessRoot extends Entity return $this; } + + /** + * Gets the templates + * Read-only. Nullable. Returns a collection of the specified Conditional Access templates. + * + * @return array|null The templates + */ + public function getTemplates() + { + if (array_key_exists("templates", $this->_propDict)) { + return $this->_propDict["templates"]; + } else { + return null; + } + } + + /** + * Sets the templates + * Read-only. Nullable. Returns a collection of the specified Conditional Access templates. + * + * @param ConditionalAccessTemplate[] $val The templates + * + * @return ConditionalAccessRoot + */ + public function setTemplates($val) + { + $this->_propDict["templates"] = $val; + return $this; + } + } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessTemplate.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessTemplate.php new file mode 100644 index 0000000..23b3daf --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessTemplate.php @@ -0,0 +1,151 @@ +_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * The user-friendly name of the template. + * + * @param string $val The description + * + * @return ConditionalAccessTemplate + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the details + * Complete list of policy details specific to the template. This property contains the JSON of policy settings for configuring a Conditional Access policy. + * + * @return ConditionalAccessPolicyDetail|null The details + */ + public function getDetails() + { + if (array_key_exists("details", $this->_propDict)) { + if (is_a($this->_propDict["details"], "\Beta\Microsoft\Graph\Model\ConditionalAccessPolicyDetail") || is_null($this->_propDict["details"])) { + return $this->_propDict["details"]; + } else { + $this->_propDict["details"] = new ConditionalAccessPolicyDetail($this->_propDict["details"]); + return $this->_propDict["details"]; + } + } + return null; + } + + /** + * Sets the details + * Complete list of policy details specific to the template. This property contains the JSON of policy settings for configuring a Conditional Access policy. + * + * @param ConditionalAccessPolicyDetail $val The details + * + * @return ConditionalAccessTemplate + */ + public function setDetails($val) + { + $this->_propDict["details"] = $val; + return $this; + } + + /** + * Gets the name + * The user-friendly name of the template. + * + * @return string|null The name + */ + public function getName() + { + if (array_key_exists("name", $this->_propDict)) { + return $this->_propDict["name"]; + } else { + return null; + } + } + + /** + * Sets the name + * The user-friendly name of the template. + * + * @param string $val The name + * + * @return ConditionalAccessTemplate + */ + public function setName($val) + { + $this->_propDict["name"] = $val; + return $this; + } + + /** + * Gets the scenarios + * List of conditional access scenarios that the template is recommended for. The possible values are: new, secureFoundation, zeroTrust, remoteWork, protectAdmins, emergingThreats, unknownFutureValue. This is a multi-valued enum. Supports $filter (has). + * + * @return TemplateScenarios|null The scenarios + */ + public function getScenarios() + { + if (array_key_exists("scenarios", $this->_propDict)) { + if (is_a($this->_propDict["scenarios"], "\Beta\Microsoft\Graph\Model\TemplateScenarios") || is_null($this->_propDict["scenarios"])) { + return $this->_propDict["scenarios"]; + } else { + $this->_propDict["scenarios"] = new TemplateScenarios($this->_propDict["scenarios"]); + return $this->_propDict["scenarios"]; + } + } + return null; + } + + /** + * Sets the scenarios + * List of conditional access scenarios that the template is recommended for. The possible values are: new, secureFoundation, zeroTrust, remoteWork, protectAdmins, emergingThreats, unknownFutureValue. This is a multi-valued enum. Supports $filter (has). + * + * @param TemplateScenarios $val The scenarios + * + * @return ConditionalAccessTemplate + */ + public function setScenarios($val) + { + $this->_propDict["scenarios"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessUsers.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessUsers.php index 998a3f7..e320fef 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessUsers.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ConditionalAccessUsers.php @@ -54,6 +54,7 @@ class ConditionalAccessUsers extends Entity /** * Gets the excludeGuestsOrExternalUsers + * Internal guests or external users excluded in the policy scope. Optionally populated. * * @return ConditionalAccessGuestsOrExternalUsers|null The excludeGuestsOrExternalUsers */ @@ -72,6 +73,7 @@ class ConditionalAccessUsers extends Entity /** * Sets the excludeGuestsOrExternalUsers + * Internal guests or external users excluded in the policy scope. Optionally populated. * * @param ConditionalAccessGuestsOrExternalUsers $val The value to assign to the excludeGuestsOrExternalUsers * @@ -169,6 +171,7 @@ class ConditionalAccessUsers extends Entity /** * Gets the includeGuestsOrExternalUsers + * Internal guests or external users included in the policy scope. Optionally populated. * * @return ConditionalAccessGuestsOrExternalUsers|null The includeGuestsOrExternalUsers */ @@ -187,6 +190,7 @@ class ConditionalAccessUsers extends Entity /** * Sets the includeGuestsOrExternalUsers + * Internal guests or external users included in the policy scope. Optionally populated. * * @param ConditionalAccessGuestsOrExternalUsers $val The value to assign to the includeGuestsOrExternalUsers * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceAndAppManagementAssignmentFilter.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceAndAppManagementAssignmentFilter.php index 0f998a0..65ec196 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceAndAppManagementAssignmentFilter.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceAndAppManagementAssignmentFilter.php @@ -148,6 +148,36 @@ class DeviceAndAppManagementAssignmentFilter extends Entity return $this; } + + /** + * Gets the payloads + * Associated assignments for a specific filter + * + * @return array|null The payloads + */ + public function getPayloads() + { + if (array_key_exists("payloads", $this->_propDict)) { + return $this->_propDict["payloads"]; + } else { + return null; + } + } + + /** + * Sets the payloads + * Associated assignments for a specific filter + * + * @param PayloadByFilter[] $val The payloads + * + * @return DeviceAndAppManagementAssignmentFilter + */ + public function setPayloads($val) + { + $this->_propDict["payloads"] = $val; + return $this; + } + /** * Gets the platform * Platform type of the devices on which the Assignment Filter will be applicable. Possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, windows10AndLater, androidWorkProfile, unknown. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagement.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagement.php index cf095d4..b2dc16f 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagement.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagement.php @@ -503,6 +503,39 @@ class DeviceManagement extends Entity return $this; } + /** + * Gets the userExperienceAnalyticsAnomalySeverityOverview + * The user experience analytics anomaly severity overview entity contains the count information for each severity of anomaly. + * + * @return UserExperienceAnalyticsAnomalySeverityOverview|null The userExperienceAnalyticsAnomalySeverityOverview + */ + public function getUserExperienceAnalyticsAnomalySeverityOverview() + { + if (array_key_exists("userExperienceAnalyticsAnomalySeverityOverview", $this->_propDict)) { + if (is_a($this->_propDict["userExperienceAnalyticsAnomalySeverityOverview"], "\Beta\Microsoft\Graph\Model\UserExperienceAnalyticsAnomalySeverityOverview") || is_null($this->_propDict["userExperienceAnalyticsAnomalySeverityOverview"])) { + return $this->_propDict["userExperienceAnalyticsAnomalySeverityOverview"]; + } else { + $this->_propDict["userExperienceAnalyticsAnomalySeverityOverview"] = new UserExperienceAnalyticsAnomalySeverityOverview($this->_propDict["userExperienceAnalyticsAnomalySeverityOverview"]); + return $this->_propDict["userExperienceAnalyticsAnomalySeverityOverview"]; + } + } + return null; + } + + /** + * Sets the userExperienceAnalyticsAnomalySeverityOverview + * The user experience analytics anomaly severity overview entity contains the count information for each severity of anomaly. + * + * @param UserExperienceAnalyticsAnomalySeverityOverview $val The userExperienceAnalyticsAnomalySeverityOverview + * + * @return DeviceManagement + */ + public function setUserExperienceAnalyticsAnomalySeverityOverview($val) + { + $this->_propDict["userExperienceAnalyticsAnomalySeverityOverview"] = $val; + return $this; + } + /** * Gets the userExperienceAnalyticsSettings * User experience analytics device settings @@ -2648,6 +2681,66 @@ class DeviceManagement extends Entity } + /** + * Gets the userExperienceAnalyticsAnomaly + * The user experience analytics anomaly entity contains anomaly details. + * + * @return array|null The userExperienceAnalyticsAnomaly + */ + public function getUserExperienceAnalyticsAnomaly() + { + if (array_key_exists("userExperienceAnalyticsAnomaly", $this->_propDict)) { + return $this->_propDict["userExperienceAnalyticsAnomaly"]; + } else { + return null; + } + } + + /** + * Sets the userExperienceAnalyticsAnomaly + * The user experience analytics anomaly entity contains anomaly details. + * + * @param UserExperienceAnalyticsAnomaly[] $val The userExperienceAnalyticsAnomaly + * + * @return DeviceManagement + */ + public function setUserExperienceAnalyticsAnomaly($val) + { + $this->_propDict["userExperienceAnalyticsAnomaly"] = $val; + return $this; + } + + + /** + * Gets the userExperienceAnalyticsAnomalyDevice + * The user experience analytics anomaly entity contains device details. + * + * @return array|null The userExperienceAnalyticsAnomalyDevice + */ + public function getUserExperienceAnalyticsAnomalyDevice() + { + if (array_key_exists("userExperienceAnalyticsAnomalyDevice", $this->_propDict)) { + return $this->_propDict["userExperienceAnalyticsAnomalyDevice"]; + } else { + return null; + } + } + + /** + * Sets the userExperienceAnalyticsAnomalyDevice + * The user experience analytics anomaly entity contains device details. + * + * @param UserExperienceAnalyticsAnomalyDevice[] $val The userExperienceAnalyticsAnomalyDevice + * + * @return DeviceManagement + */ + public function setUserExperienceAnalyticsAnomalyDevice($val) + { + $this->_propDict["userExperienceAnalyticsAnomalyDevice"] = $val; + return $this; + } + + /** * Gets the userExperienceAnalyticsAppHealthApplicationPerformance * User experience analytics appHealth Application Performance diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicy.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicy.php index 7ef8f7d..54ecd99 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicy.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicy.php @@ -239,6 +239,39 @@ class DeviceManagementConfigurationPolicy extends Entity return $this; } + /** + * Gets the priorityMetaData + * Indicates the priority of each policies that are selected by the admin during enrollment process + * + * @return DeviceManagementPriorityMetaData|null The priorityMetaData + */ + public function getPriorityMetaData() + { + if (array_key_exists("priorityMetaData", $this->_propDict)) { + if (is_a($this->_propDict["priorityMetaData"], "\Beta\Microsoft\Graph\Model\DeviceManagementPriorityMetaData") || is_null($this->_propDict["priorityMetaData"])) { + return $this->_propDict["priorityMetaData"]; + } else { + $this->_propDict["priorityMetaData"] = new DeviceManagementPriorityMetaData($this->_propDict["priorityMetaData"]); + return $this->_propDict["priorityMetaData"]; + } + } + return null; + } + + /** + * Sets the priorityMetaData + * Indicates the priority of each policies that are selected by the admin during enrollment process + * + * @param DeviceManagementPriorityMetaData $val The priorityMetaData + * + * @return DeviceManagementConfigurationPolicy + */ + public function setPriorityMetaData($val) + { + $this->_propDict["priorityMetaData"] = $val; + return $this; + } + /** * Gets the roleScopeTagIds * List of Scope Tags for this Entity instance. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplate.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplate.php index 90fe74a..ea39421 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplate.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplate.php @@ -299,7 +299,7 @@ class DeviceManagementConfigurationPolicyTemplate extends Entity /** * Gets the templateFamily - * TemplateFamily for this template. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, baseline. + * TemplateFamily for this template. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, enrollmentConfiguration, baseline. * * @return DeviceManagementConfigurationTemplateFamily|null The templateFamily */ @@ -318,7 +318,7 @@ class DeviceManagementConfigurationPolicyTemplate extends Entity /** * Sets the templateFamily - * TemplateFamily for this template. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, baseline. + * TemplateFamily for this template. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, enrollmentConfiguration, baseline. * * @param DeviceManagementConfigurationTemplateFamily $val The templateFamily * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplateReference.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplateReference.php index 11f5cc4..7a17692 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplateReference.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationPolicyTemplateReference.php @@ -82,7 +82,7 @@ class DeviceManagementConfigurationPolicyTemplateReference extends Entity /** * Gets the templateFamily - * Template Family of the referenced Template. This property is read-only. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, baseline. + * Template Family of the referenced Template. This property is read-only. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, enrollmentConfiguration, baseline. * * @return DeviceManagementConfigurationTemplateFamily|null The templateFamily */ @@ -101,7 +101,7 @@ class DeviceManagementConfigurationPolicyTemplateReference extends Entity /** * Sets the templateFamily - * Template Family of the referenced Template. This property is read-only. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, baseline. + * Template Family of the referenced Template. This property is read-only. Possible values are: none, endpointSecurityAntivirus, endpointSecurityDiskEncryption, endpointSecurityFirewall, endpointSecurityEndpointDetectionAndResponse, endpointSecurityAttackSurfaceReduction, endpointSecurityAccountProtection, endpointSecurityApplicationControl, enrollmentConfiguration, baseline. * * @param DeviceManagementConfigurationTemplateFamily $val The value to assign to the templateFamily * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationTemplateFamily.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationTemplateFamily.php index 2fba9c4..abc8fb7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationTemplateFamily.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationTemplateFamily.php @@ -37,5 +37,6 @@ class DeviceManagementConfigurationTemplateFamily extends Enum const ENDPOINT_SECURITY_ATTACK_SURFACE_REDUCTION = "endpointSecurityAttackSurfaceReduction"; const ENDPOINT_SECURITY_ACCOUNT_PROTECTION = "endpointSecurityAccountProtection"; const ENDPOINT_SECURITY_APPLICATION_CONTROL = "endpointSecurityApplicationControl"; + const ENROLLMENT_CONFIGURATION = "enrollmentConfiguration"; const BASELINE = "baseline"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementPriorityMetaData.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementPriorityMetaData.php new file mode 100644 index 0000000..3934fe7 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementPriorityMetaData.php @@ -0,0 +1,26 @@ +_propDict)) { + return $this->_propDict["showConfigurationManagerApps"]; + } else { + return null; + } + } + + /** + * Sets the showConfigurationManagerApps + * Boolean that indicates if ConfigurationManagerApps will be shown in Company Portal + * + * @param bool $val The value of the showConfigurationManagerApps + * + * @return IntuneBrand + */ + public function setShowConfigurationManagerApps($val) + { + $this->_propDict["showConfigurationManagerApps"] = $val; + return $this; + } + /** * Gets the showDisplayNameNextToLogo * Boolean that represents whether the administrator-supplied display name will be shown next to the logo image. * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/LearningContent.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/LearningContent.php index 58b8d83..94405b8 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/LearningContent.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/LearningContent.php @@ -83,31 +83,31 @@ class LearningContent extends Entity } /** - * Gets the contributor - * The author, creator, or contributor of the learning content. Optional. + * Gets the contributors + * The authors, creators, or contributors of the learning content. Optional. * - * @return string|null The contributor + * @return string|null The contributors */ - public function getContributor() + public function getContributors() { - if (array_key_exists("contributor", $this->_propDict)) { - return $this->_propDict["contributor"]; + if (array_key_exists("contributors", $this->_propDict)) { + return $this->_propDict["contributors"]; } else { return null; } } /** - * Sets the contributor - * The author, creator, or contributor of the learning content. Optional. + * Sets the contributors + * The authors, creators, or contributors of the learning content. Optional. * - * @param string $val The contributor + * @param string $val The contributors * * @return LearningContent */ - public function setContributor($val) + public function setContributors($val) { - $this->_propDict["contributor"] = $val; + $this->_propDict["contributors"] = $val; return $this; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MacOSMinimumOperatingSystem.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MacOSMinimumOperatingSystem.php index 3f57f6a..f7c8451 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MacOSMinimumOperatingSystem.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MacOSMinimumOperatingSystem.php @@ -25,7 +25,7 @@ class MacOSMinimumOperatingSystem extends Entity { /** * Gets the v10_10 - * Mac OS 10.10 or later. + * When TRUE, indicates macOS 10.10 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_10 */ @@ -40,7 +40,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_10 - * Mac OS 10.10 or later. + * When TRUE, indicates macOS 10.10 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_10 * @@ -53,7 +53,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_11 - * Mac OS 10.11 or later. + * When TRUE, indicates macOS 10.11 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_11 */ @@ -68,7 +68,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_11 - * Mac OS 10.11 or later. + * When TRUE, indicates macOS 10.11 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_11 * @@ -81,7 +81,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_12 - * Mac OS 10.12 or later. + * When TRUE, indicates macOS 10.12 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_12 */ @@ -96,7 +96,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_12 - * Mac OS 10.12 or later. + * When TRUE, indicates macOS 10.12 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_12 * @@ -109,7 +109,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_13 - * Mac OS 10.13 or later. + * When TRUE, indicates macOS 10.13 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_13 */ @@ -124,7 +124,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_13 - * Mac OS 10.13 or later. + * When TRUE, indicates macOS 10.13 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_13 * @@ -137,7 +137,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_14 - * Mac OS 10.14 or later. + * When TRUE, indicates macOS 10.14 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_14 */ @@ -152,7 +152,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_14 - * Mac OS 10.14 or later. + * When TRUE, indicates macOS 10.14 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_14 * @@ -165,7 +165,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_15 - * Mac OS 10.15 or later. + * When TRUE, indicates macOS 10.15 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_15 */ @@ -180,7 +180,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_15 - * Mac OS 10.15 or later. + * When TRUE, indicates macOS 10.15 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_15 * @@ -193,7 +193,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_7 - * Mac OS 10.7 or later. + * When TRUE, indicates macOS 10.7 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_7 */ @@ -208,7 +208,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_7 - * Mac OS 10.7 or later. + * When TRUE, indicates macOS 10.7 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_7 * @@ -221,7 +221,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_8 - * Mac OS 10.8 or later. + * When TRUE, indicates macOS 10.8 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_8 */ @@ -236,7 +236,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_8 - * Mac OS 10.8 or later. + * When TRUE, indicates macOS 10.8 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_8 * @@ -249,7 +249,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v10_9 - * Mac OS 10.9 or later. + * When TRUE, indicates macOS 10.9 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v10_9 */ @@ -264,7 +264,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v10_9 - * Mac OS 10.9 or later. + * When TRUE, indicates macOS 10.9 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v10_9 * @@ -277,7 +277,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v11_0 - * Mac OS 11.0 or later. + * When TRUE, indicates macOS 11.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v11_0 */ @@ -292,7 +292,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v11_0 - * Mac OS 11.0 or later. + * When TRUE, indicates macOS 11.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v11_0 * @@ -305,7 +305,7 @@ class MacOSMinimumOperatingSystem extends Entity } /** * Gets the v12_0 - * Mac OS 12.0 or later. + * When TRUE, indicates macOS 12.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @return bool|null The v12_0 */ @@ -320,7 +320,7 @@ class MacOSMinimumOperatingSystem extends Entity /** * Sets the v12_0 - * Mac OS 12.0 or later. + * When TRUE, indicates macOS 12.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. * * @param bool $val The value of the v12_0 * @@ -331,4 +331,32 @@ class MacOSMinimumOperatingSystem extends Entity $this->_propDict["v120"] = $val; return $this; } + /** + * Gets the v13_0 + * When TRUE, indicates macOS 13.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * + * @return bool|null The v13_0 + */ + public function getV13_0() + { + if (array_key_exists("v130", $this->_propDict)) { + return $this->_propDict["v130"]; + } else { + return null; + } + } + + /** + * Sets the v13_0 + * When TRUE, indicates macOS 13.0 or later is required to install the app. When FALSE, indicates some other OS version is the minimum OS to install the app. Default value is FALSE. + * + * @param bool $val The value of the v13_0 + * + * @return MacOSMinimumOperatingSystem + */ + public function setV13_0($val) + { + $this->_propDict["v130"] = $val; + return $this; + } } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ManagedAppProtection.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ManagedAppProtection.php index b30fa9d..979d64b 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ManagedAppProtection.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ManagedAppProtection.php @@ -965,6 +965,39 @@ class ManagedAppProtection extends ManagedAppPolicy return $this; } + /** + * Gets the mobileThreatDefensePartnerPriority + * Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. Possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. Possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. + * + * @return MobileThreatDefensePartnerPriority|null The mobileThreatDefensePartnerPriority + */ + public function getMobileThreatDefensePartnerPriority() + { + if (array_key_exists("mobileThreatDefensePartnerPriority", $this->_propDict)) { + if (is_a($this->_propDict["mobileThreatDefensePartnerPriority"], "\Beta\Microsoft\Graph\Model\MobileThreatDefensePartnerPriority") || is_null($this->_propDict["mobileThreatDefensePartnerPriority"])) { + return $this->_propDict["mobileThreatDefensePartnerPriority"]; + } else { + $this->_propDict["mobileThreatDefensePartnerPriority"] = new MobileThreatDefensePartnerPriority($this->_propDict["mobileThreatDefensePartnerPriority"]); + return $this->_propDict["mobileThreatDefensePartnerPriority"]; + } + } + return null; + } + + /** + * Sets the mobileThreatDefensePartnerPriority + * Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. Possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. Possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. + * + * @param MobileThreatDefensePartnerPriority $val The mobileThreatDefensePartnerPriority + * + * @return ManagedAppProtection + */ + public function setMobileThreatDefensePartnerPriority($val) + { + $this->_propDict["mobileThreatDefensePartnerPriority"] = $val; + return $this; + } + /** * Gets the mobileThreatDefenseRemediationAction * Determines what action to take if the mobile threat defense threat threshold isn't met. Warn isn't a supported value for this property. Possible values are: block, wipe, warn. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelConfiguration.php index 54d6a23..c2fda75 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelConfiguration.php @@ -85,7 +85,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Gets the description - * The MicrosoftTunnelConfiguration's description + * The configuration's description (optional) * * @return string|null The description */ @@ -100,7 +100,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Sets the description - * The MicrosoftTunnelConfiguration's description + * The configuration's description (optional) * * @param string $val The description * @@ -114,7 +114,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Gets the disableUdpConnections - * When DisableUdpConnections is set, the clients and VPN server will not use DTLS connections to tansfer data. + * When DisableUdpConnections is set, the clients and VPN server will not use DTLS connections to transfer data. * * @return bool|null The disableUdpConnections */ @@ -129,7 +129,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Sets the disableUdpConnections - * When DisableUdpConnections is set, the clients and VPN server will not use DTLS connections to tansfer data. + * When DisableUdpConnections is set, the clients and VPN server will not use DTLS connections to transfer data. * * @param bool $val The disableUdpConnections * @@ -143,7 +143,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Gets the displayName - * The MicrosoftTunnelConfiguration's display name + * The display name for the server configuration. This property is required when a server is created. * * @return string|null The displayName */ @@ -158,7 +158,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Sets the displayName - * The MicrosoftTunnelConfiguration's display name + * The display name for the server configuration. This property is required when a server is created. * * @param string $val The displayName * @@ -201,7 +201,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Gets the lastUpdateDateTime - * When the MicrosoftTunnelConfiguration was last updated + * When the configuration was last updated * * @return \DateTime|null The lastUpdateDateTime */ @@ -220,7 +220,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Sets the lastUpdateDateTime - * When the MicrosoftTunnelConfiguration was last updated + * When the configuration was last updated * * @param \DateTime $val The lastUpdateDateTime * @@ -292,7 +292,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Gets the roleScopeTagIds - * List of Scope Tags for this Entity instance. + * List of Scope Tags for this Entity instance * * @return string|null The roleScopeTagIds */ @@ -307,7 +307,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Sets the roleScopeTagIds - * List of Scope Tags for this Entity instance. + * List of Scope Tags for this Entity instance * * @param string $val The roleScopeTagIds * @@ -320,9 +320,67 @@ class MicrosoftTunnelConfiguration extends Entity } /** - * Gets the routesExclude + * Gets the routeExcludes * Subsets of the routes that will not be routed by the server * + * @return string|null The routeExcludes + */ + public function getRouteExcludes() + { + if (array_key_exists("routeExcludes", $this->_propDict)) { + return $this->_propDict["routeExcludes"]; + } else { + return null; + } + } + + /** + * Sets the routeExcludes + * Subsets of the routes that will not be routed by the server + * + * @param string $val The routeExcludes + * + * @return MicrosoftTunnelConfiguration + */ + public function setRouteExcludes($val) + { + $this->_propDict["routeExcludes"] = $val; + return $this; + } + + /** + * Gets the routeIncludes + * The routes that will be routed by the server + * + * @return string|null The routeIncludes + */ + public function getRouteIncludes() + { + if (array_key_exists("routeIncludes", $this->_propDict)) { + return $this->_propDict["routeIncludes"]; + } else { + return null; + } + } + + /** + * Sets the routeIncludes + * The routes that will be routed by the server + * + * @param string $val The routeIncludes + * + * @return MicrosoftTunnelConfiguration + */ + public function setRouteIncludes($val) + { + $this->_propDict["routeIncludes"] = $val; + return $this; + } + + /** + * Gets the routesExclude + * Subsets of the routes that will not be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteExcludes'. + * * @return string|null The routesExclude */ public function getRoutesExclude() @@ -336,7 +394,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Sets the routesExclude - * Subsets of the routes that will not be routed by the server + * Subsets of the routes that will not be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteExcludes'. * * @param string $val The routesExclude * @@ -350,7 +408,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Gets the routesInclude - * The routs that will be routed by the server + * The routes that will be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteIncludes'. * * @return string|null The routesInclude */ @@ -365,7 +423,7 @@ class MicrosoftTunnelConfiguration extends Entity /** * Sets the routesInclude - * The routs that will be routed by the server + * The routes that will be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteIncludes'. * * @param string $val The routesInclude * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelHealthThreshold.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelHealthThreshold.php index f453522..0cfce42 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelHealthThreshold.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelHealthThreshold.php @@ -26,7 +26,7 @@ class MicrosoftTunnelHealthThreshold extends Entity { /** * Gets the defaultHealthyThreshold - * The default threshold for being healthy + * The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. Read-only. * * @return int|null The defaultHealthyThreshold */ @@ -41,7 +41,7 @@ class MicrosoftTunnelHealthThreshold extends Entity /** * Sets the defaultHealthyThreshold - * The default threshold for being healthy + * The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. Read-only. * * @param int $val The defaultHealthyThreshold * @@ -55,7 +55,7 @@ class MicrosoftTunnelHealthThreshold extends Entity /** * Gets the defaultUnhealthyThreshold - * The default threshold for being unhealthy + * The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency unhealthy > 20ms, health metrics can be customized. Read-only. * * @return int|null The defaultUnhealthyThreshold */ @@ -70,7 +70,7 @@ class MicrosoftTunnelHealthThreshold extends Entity /** * Sets the defaultUnhealthyThreshold - * The default threshold for being unhealthy + * The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency unhealthy > 20ms, health metrics can be customized. Read-only. * * @param int $val The defaultUnhealthyThreshold * @@ -84,7 +84,7 @@ class MicrosoftTunnelHealthThreshold extends Entity /** * Gets the healthyThreshold - * The threshold for being healthy + * The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. * * @return int|null The healthyThreshold */ @@ -99,7 +99,7 @@ class MicrosoftTunnelHealthThreshold extends Entity /** * Sets the healthyThreshold - * The threshold for being healthy + * The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. * * @param int $val The healthyThreshold * @@ -113,7 +113,7 @@ class MicrosoftTunnelHealthThreshold extends Entity /** * Gets the unhealthyThreshold - * The threshold for being unhealthy + * The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency Unhealthy > 20ms, health metrics can be customized. * * @return int|null The unhealthyThreshold */ @@ -128,7 +128,7 @@ class MicrosoftTunnelHealthThreshold extends Entity /** * Sets the unhealthyThreshold - * The threshold for being unhealthy + * The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency Unhealthy > 20ms, health metrics can be customized. * * @param int $val The unhealthyThreshold * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelLogCollectionStatus.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelLogCollectionStatus.php index fe50d98..8bda9a7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelLogCollectionStatus.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelLogCollectionStatus.php @@ -32,4 +32,5 @@ class MicrosoftTunnelLogCollectionStatus extends Enum const PENDING = "pending"; const COMPLETED = "completed"; const FAILED = "failed"; + const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServer.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServer.php index 20f414f..320a6c2 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServer.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServer.php @@ -55,7 +55,7 @@ class MicrosoftTunnelServer extends Entity /** * Gets the displayName - * The MicrosoftTunnelServer's display name + * The display name for the server. This property is required when a server is created and cannot be cleared during updates. * * @return string|null The displayName */ @@ -70,7 +70,7 @@ class MicrosoftTunnelServer extends Entity /** * Sets the displayName - * The MicrosoftTunnelServer's display name + * The display name for the server. This property is required when a server is created and cannot be cleared during updates. * * @param string $val The displayName * @@ -84,7 +84,7 @@ class MicrosoftTunnelServer extends Entity /** * Gets the lastCheckinDateTime - * When the MicrosoftTunnelServer last checked in + * Indicates when the server last checked in * * @return \DateTime|null The lastCheckinDateTime */ @@ -103,7 +103,7 @@ class MicrosoftTunnelServer extends Entity /** * Sets the lastCheckinDateTime - * When the MicrosoftTunnelServer last checked in + * Indicates when the server last checked in * * @param \DateTime $val The lastCheckinDateTime * @@ -146,7 +146,7 @@ class MicrosoftTunnelServer extends Entity /** * Gets the tunnelServerHealthStatus - * The MicrosoftTunnelServer's health status. Possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed. + * Indicates the server's health Status as of the last evaluation time. Health is evaluated every 60 seconds, and the possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed. Possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed, unknownFutureValue. * * @return MicrosoftTunnelServerHealthStatus|null The tunnelServerHealthStatus */ @@ -165,7 +165,7 @@ class MicrosoftTunnelServer extends Entity /** * Sets the tunnelServerHealthStatus - * The MicrosoftTunnelServer's health status. Possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed. + * Indicates the server's health Status as of the last evaluation time. Health is evaluated every 60 seconds, and the possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed. Possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed, unknownFutureValue. * * @param MicrosoftTunnelServerHealthStatus $val The tunnelServerHealthStatus * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerHealthStatus.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerHealthStatus.php index 3fe4aaa..84fd9bd 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerHealthStatus.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerHealthStatus.php @@ -36,4 +36,5 @@ class MicrosoftTunnelServerHealthStatus extends Enum const OFFLINE = "offline"; const UPGRADE_IN_PROGRESS = "upgradeInProgress"; const UPGRADE_FAILED = "upgradeFailed"; + const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerLogCollectionResponse.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerLogCollectionResponse.php index c1c863d..8668e47 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerLogCollectionResponse.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelServerLogCollectionResponse.php @@ -216,7 +216,7 @@ class MicrosoftTunnelServerLogCollectionResponse extends Entity /** * Gets the status - * The status of log collection. Possible values are: pending, completed, failed. + * The status of log collection. Possible values are: pending, completed, failed. Possible values are: pending, completed, failed, unknownFutureValue. * * @return MicrosoftTunnelLogCollectionStatus|null The status */ @@ -235,7 +235,7 @@ class MicrosoftTunnelServerLogCollectionResponse extends Entity /** * Sets the status - * The status of log collection. Possible values are: pending, completed, failed. + * The status of log collection. Possible values are: pending, completed, failed. Possible values are: pending, completed, failed, unknownFutureValue. * * @param MicrosoftTunnelLogCollectionStatus $val The status * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelSite.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelSite.php index 342f5d4..34f7b71 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelSite.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftTunnelSite.php @@ -26,7 +26,7 @@ class MicrosoftTunnelSite extends Entity { /** * Gets the description - * The MicrosoftTunnelSite's description + * The site's description (optional) * * @return string|null The description */ @@ -41,7 +41,7 @@ class MicrosoftTunnelSite extends Entity /** * Sets the description - * The MicrosoftTunnelSite's description + * The site's description (optional) * * @param string $val The description * @@ -55,7 +55,7 @@ class MicrosoftTunnelSite extends Entity /** * Gets the displayName - * The MicrosoftTunnelSite's display name + * The display name for the site. This property is required when a site is created. * * @return string|null The displayName */ @@ -70,7 +70,7 @@ class MicrosoftTunnelSite extends Entity /** * Sets the displayName - * The MicrosoftTunnelSite's display name + * The display name for the site. This property is required when a site is created. * * @param string $val The displayName * @@ -113,7 +113,7 @@ class MicrosoftTunnelSite extends Entity /** * Gets the internalNetworkProbeUrl - * The MicrosoftTunnelSite's Internal Network Access Probe URL + * The site's Internal Network Access Probe URL * * @return string|null The internalNetworkProbeUrl */ @@ -128,7 +128,7 @@ class MicrosoftTunnelSite extends Entity /** * Sets the internalNetworkProbeUrl - * The MicrosoftTunnelSite's Internal Network Access Probe URL + * The site's Internal Network Access Probe URL * * @param string $val The internalNetworkProbeUrl * @@ -142,7 +142,7 @@ class MicrosoftTunnelSite extends Entity /** * Gets the publicAddress - * The MicrosoftTunnelSite's public domain name or IP address + * The site's public domain name or IP address * * @return string|null The publicAddress */ @@ -157,7 +157,7 @@ class MicrosoftTunnelSite extends Entity /** * Sets the publicAddress - * The MicrosoftTunnelSite's public domain name or IP address + * The site's public domain name or IP address * * @param string $val The publicAddress * @@ -171,7 +171,7 @@ class MicrosoftTunnelSite extends Entity /** * Gets the roleScopeTagIds - * List of Scope Tags for this Entity instance. + * List of Scope Tags for this Entity instance * * @return string|null The roleScopeTagIds */ @@ -186,7 +186,7 @@ class MicrosoftTunnelSite extends Entity /** * Sets the roleScopeTagIds - * List of Scope Tags for this Entity instance. + * List of Scope Tags for this Entity instance * * @param string $val The roleScopeTagIds * @@ -229,7 +229,7 @@ class MicrosoftTunnelSite extends Entity /** * Gets the upgradeAvailable - * True if an upgrade is available + * The site provides the state of when an upgrade is available * * @return bool|null The upgradeAvailable */ @@ -244,7 +244,7 @@ class MicrosoftTunnelSite extends Entity /** * Sets the upgradeAvailable - * True if an upgrade is available + * The site provides the state of when an upgrade is available * * @param bool $val The upgradeAvailable * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MobileThreatDefensePartnerPriority.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MobileThreatDefensePartnerPriority.php new file mode 100644 index 0000000..2988ec1 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MobileThreatDefensePartnerPriority.php @@ -0,0 +1,35 @@ +_propDict)) { + return $this->_propDict["firstPartyMessageAllowed"]; + } else { + return null; + } + } + + /** + * Sets the firstPartyMessageAllowed + * Indicates if first party message is allowed + * + * @param bool $val The value of the firstPartyMessageAllowed + * + * @return OrganizationalMessageTenantConsent + */ + public function setFirstPartyMessageAllowed($val) + { + $this->_propDict["firstPartyMessageAllowed"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PayloadByFilter.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PayloadByFilter.php new file mode 100644 index 0000000..d267d3e --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PayloadByFilter.php @@ -0,0 +1,148 @@ +_propDict)) { + if (is_a($this->_propDict["assignmentFilterType"], "\Beta\Microsoft\Graph\Model\DeviceAndAppManagementAssignmentFilterType") || is_null($this->_propDict["assignmentFilterType"])) { + return $this->_propDict["assignmentFilterType"]; + } else { + $this->_propDict["assignmentFilterType"] = new DeviceAndAppManagementAssignmentFilterType($this->_propDict["assignmentFilterType"]); + return $this->_propDict["assignmentFilterType"]; + } + } + return null; + } + + /** + * Sets the assignmentFilterType + * An enum to indicate whether the filter is applied. Possible values are include,exclude,none.'include' means devices that match the filter conditions receive the app or policy. Devices that don't match the filter conditions don't receive the app or policy. 'exclude' means devices that match the filter conditions don't receive the app or policy. Devices that don't match the filter conditions receive the app or policy.'none' means no filter is assigned. Possible values are: none, include, exclude. + * + * @param DeviceAndAppManagementAssignmentFilterType $val The value to assign to the assignmentFilterType + * + * @return PayloadByFilter The PayloadByFilter + */ + public function setAssignmentFilterType($val) + { + $this->_propDict["assignmentFilterType"] = $val; + return $this; + } + /** + * Gets the groupId + * The Azure AD security group ID + * + * @return string|null The groupId + */ + public function getGroupId() + { + if (array_key_exists("groupId", $this->_propDict)) { + return $this->_propDict["groupId"]; + } else { + return null; + } + } + + /** + * Sets the groupId + * The Azure AD security group ID + * + * @param string $val The value of the groupId + * + * @return PayloadByFilter + */ + public function setGroupId($val) + { + $this->_propDict["groupId"] = $val; + return $this; + } + /** + * Gets the payloadId + * The policy identifier + * + * @return string|null The payloadId + */ + public function getPayloadId() + { + if (array_key_exists("payloadId", $this->_propDict)) { + return $this->_propDict["payloadId"]; + } else { + return null; + } + } + + /** + * Sets the payloadId + * The policy identifier + * + * @param string $val The value of the payloadId + * + * @return PayloadByFilter + */ + public function setPayloadId($val) + { + $this->_propDict["payloadId"] = $val; + return $this; + } + + /** + * Gets the payloadType + * The policy type identifier. Possible values are unknown,settingsPolicy,application,microsoftApplicationManagementPolicy,androidForWorkApplication,enrollmentConfiguration,microsoftIntuneManagementExtension,groupPolicy,zeroTouchDeploymentDeviceConfigProfile,androidEnterprisePolicy,deviceFirmwareConfigurationInterfacePolicy,windowsUpdateProfile,resourceAccessPolicy,sidecarPolicy,deviceConfigurationPolicy,microsoftManagementPlatformCloud. Possible values are: unknown, deviceConfigurationAndCompliance, application, androidEnterpriseApp, enrollmentConfiguration, groupPolicyConfiguration, zeroTouchDeploymentDeviceConfigProfile, androidEnterpriseConfiguration, deviceFirmwareConfigurationInterfacePolicy, resourceAccessPolicy, win32app, deviceManagmentConfigurationAndCompliancePolicy. + * + * @return AssociatedAssignmentPayloadType|null The payloadType + */ + public function getPayloadType() + { + if (array_key_exists("payloadType", $this->_propDict)) { + if (is_a($this->_propDict["payloadType"], "\Beta\Microsoft\Graph\Model\AssociatedAssignmentPayloadType") || is_null($this->_propDict["payloadType"])) { + return $this->_propDict["payloadType"]; + } else { + $this->_propDict["payloadType"] = new AssociatedAssignmentPayloadType($this->_propDict["payloadType"]); + return $this->_propDict["payloadType"]; + } + } + return null; + } + + /** + * Sets the payloadType + * The policy type identifier. Possible values are unknown,settingsPolicy,application,microsoftApplicationManagementPolicy,androidForWorkApplication,enrollmentConfiguration,microsoftIntuneManagementExtension,groupPolicy,zeroTouchDeploymentDeviceConfigProfile,androidEnterprisePolicy,deviceFirmwareConfigurationInterfacePolicy,windowsUpdateProfile,resourceAccessPolicy,sidecarPolicy,deviceConfigurationPolicy,microsoftManagementPlatformCloud. Possible values are: unknown, deviceConfigurationAndCompliance, application, androidEnterpriseApp, enrollmentConfiguration, groupPolicyConfiguration, zeroTouchDeploymentDeviceConfigProfile, androidEnterpriseConfiguration, deviceFirmwareConfigurationInterfacePolicy, resourceAccessPolicy, win32app, deviceManagmentConfigurationAndCompliancePolicy. + * + * @param AssociatedAssignmentPayloadType $val The value to assign to the payloadType + * + * @return PayloadByFilter The PayloadByFilter + */ + public function setPayloadType($val) + { + $this->_propDict["payloadType"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php index 7883c91..d6e1f53 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php @@ -32,4 +32,5 @@ class PlannerContainerType extends Enum const GROUP = "group"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; const ROSTER = "roster"; + const PROJECT = "project"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContainer.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContainer.php index f940fca..f8264e8 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContainer.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContainer.php @@ -54,7 +54,7 @@ class PlannerPlanContainer extends Entity /** * Gets the type - * The type of the resource that contains the plan. See the previous table for supported types. Possible values are: group, unknownFutureValue, roster. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster. + * The type of the resource that contains the plan. See the previous table for supported types. Possible values are: group, unknownFutureValue, roster and project. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster, project. * * @return PlannerContainerType|null The type */ @@ -73,7 +73,7 @@ class PlannerPlanContainer extends Entity /** * Sets the type - * The type of the resource that contains the plan. See the previous table for supported types. Possible values are: group, unknownFutureValue, roster. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster. + * The type of the resource that contains the plan. See the previous table for supported types. Possible values are: group, unknownFutureValue, roster and project. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster, project. * * @param PlannerContainerType $val The value to assign to the type * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContextType.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContextType.php index 463d835..ec26532 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContextType.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerPlanContextType.php @@ -34,4 +34,5 @@ class PlannerPlanContextType extends Enum const MEETING_NOTES = "meetingNotes"; const OTHER = "other"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const LOOP_PAGE = "loopPage"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerTaskDetails.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerTaskDetails.php index 1e42140..efba75a 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerTaskDetails.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PlannerTaskDetails.php @@ -88,6 +88,7 @@ class PlannerTaskDetails extends PlannerDelta /** * Gets the notes + * Rich text description of the task. To be used by HTML-aware clients. For backwards compatibility, a plain-text version of the HTML description will be synced to the 'description' field. If this field has not previously been set but 'description' has been, the existing description will be synchronized to 'notes' with minimal whitespace-preserving HTML markup. Setting both 'description' and 'notes' is an error and will result in an exception. * * @return ItemBody|null The notes */ @@ -106,6 +107,7 @@ class PlannerTaskDetails extends PlannerDelta /** * Sets the notes + * Rich text description of the task. To be used by HTML-aware clients. For backwards compatibility, a plain-text version of the HTML description will be synced to the 'description' field. If this field has not previously been set but 'description' has been, the existing description will be synchronized to 'notes' with minimal whitespace-preserving HTML markup. Setting both 'description' and 'notes' is an error and will result in an exception. * * @param ItemBody $val The notes * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShare.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShare.php index 1e88a34..25e3fb1 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShare.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShare.php @@ -88,6 +88,7 @@ class PrinterShare extends PrinterBase /** * Gets the viewPoint + * Additional data for a printer share as viewed by the signed-in user. * * @return PrinterShareViewpoint|null The viewPoint */ @@ -106,6 +107,7 @@ class PrinterShare extends PrinterBase /** * Sets the viewPoint + * Additional data for a printer share as viewed by the signed-in user. * * @param PrinterShareViewpoint $val The viewPoint * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShareViewpoint.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShareViewpoint.php index b1e05e7..a5032b8 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShareViewpoint.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PrinterShareViewpoint.php @@ -26,6 +26,7 @@ class PrinterShareViewpoint extends Entity /** * Gets the lastUsedDateTime + * Date and time when the printer was last used by the signed-in user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastUsedDateTime */ @@ -44,6 +45,7 @@ class PrinterShareViewpoint extends Entity /** * Sets the lastUsedDateTime + * Date and time when the printer was last used by the signed-in user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The value to assign to the lastUsedDateTime * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RecommendedAction.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RecommendedAction.php index 738f22f..843a550 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RecommendedAction.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RecommendedAction.php @@ -53,7 +53,7 @@ class RecommendedAction extends Entity } /** * Gets the potentialScoreImpact - * Potential improvement in security score of the tenant from the recommended action. + * Potential improvement in the tenant security score from the recommended action. * * @return float|null The potentialScoreImpact */ @@ -68,7 +68,7 @@ class RecommendedAction extends Entity /** * Sets the potentialScoreImpact - * Potential improvement in security score of the tenant from the recommended action. + * Potential improvement in the tenant security score from the recommended action. * * @param float $val The value of the potentialScoreImpact * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAction.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAction.php index da9e72d..9634dce 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAction.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAction.php @@ -53,4 +53,8 @@ class RemoteAction extends Enum const GET_FILE_VAULT_KEY = "getFileVaultKey"; const SET_DEVICE_NAME = "setDeviceName"; const ACTIVATE_DEVICE_ESIM = "activateDeviceEsim"; + const DEPROVISION = "deprovision"; + const DISABLE = "disable"; + const REENABLE = "reenable"; + const MOVE_DEVICE_TO_ORGANIZATIONAL_UNIT = "moveDeviceToOrganizationalUnit"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteActionAudit.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteActionAudit.php index f9114e9..efa114d 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteActionAudit.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteActionAudit.php @@ -26,7 +26,7 @@ class RemoteActionAudit extends Entity { /** * Gets the action - * The action name. Possible values are: unknown, factoryReset, removeCompanyData, resetPasscode, remoteLock, enableLostMode, disableLostMode, locateDevice, rebootNow, recoverPasscode, cleanWindowsDevice, logoutSharedAppleDeviceActiveUser, quickScan, fullScan, windowsDefenderUpdateSignatures, factoryResetKeepEnrollmentData, updateDeviceAccount, automaticRedeployment, shutDown, rotateBitLockerKeys, rotateFileVaultKey, getFileVaultKey, setDeviceName, activateDeviceEsim. + * The action name. Possible values are: unknown, factoryReset, removeCompanyData, resetPasscode, remoteLock, enableLostMode, disableLostMode, locateDevice, rebootNow, recoverPasscode, cleanWindowsDevice, logoutSharedAppleDeviceActiveUser, quickScan, fullScan, windowsDefenderUpdateSignatures, factoryResetKeepEnrollmentData, updateDeviceAccount, automaticRedeployment, shutDown, rotateBitLockerKeys, rotateFileVaultKey, getFileVaultKey, setDeviceName, activateDeviceEsim, deprovision, disable, reenable, moveDeviceToOrganizationalUnit. * * @return RemoteAction|null The action */ @@ -45,7 +45,7 @@ class RemoteActionAudit extends Entity /** * Sets the action - * The action name. Possible values are: unknown, factoryReset, removeCompanyData, resetPasscode, remoteLock, enableLostMode, disableLostMode, locateDevice, rebootNow, recoverPasscode, cleanWindowsDevice, logoutSharedAppleDeviceActiveUser, quickScan, fullScan, windowsDefenderUpdateSignatures, factoryResetKeepEnrollmentData, updateDeviceAccount, automaticRedeployment, shutDown, rotateBitLockerKeys, rotateFileVaultKey, getFileVaultKey, setDeviceName, activateDeviceEsim. + * The action name. Possible values are: unknown, factoryReset, removeCompanyData, resetPasscode, remoteLock, enableLostMode, disableLostMode, locateDevice, rebootNow, recoverPasscode, cleanWindowsDevice, logoutSharedAppleDeviceActiveUser, quickScan, fullScan, windowsDefenderUpdateSignatures, factoryResetKeepEnrollmentData, updateDeviceAccount, automaticRedeployment, shutDown, rotateBitLockerKeys, rotateFileVaultKey, getFileVaultKey, setDeviceName, activateDeviceEsim, deprovision, disable, reenable, moveDeviceToOrganizationalUnit. * * @param RemoteAction $val The action * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAssistanceSettings.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAssistanceSettings.php index 52f97ce..62ea556 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAssistanceSettings.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RemoteAssistanceSettings.php @@ -53,6 +53,35 @@ class RemoteAssistanceSettings extends Entity return $this; } + /** + * Gets the blockChat + * Indicates if sessions to block chat function. This setting is configurable by the admin. Default value is false. + * + * @return bool|null The blockChat + */ + public function getBlockChat() + { + if (array_key_exists("blockChat", $this->_propDict)) { + return $this->_propDict["blockChat"]; + } else { + return null; + } + } + + /** + * Sets the blockChat + * Indicates if sessions to block chat function. This setting is configurable by the admin. Default value is false. + * + * @param bool $val The blockChat + * + * @return RemoteAssistanceSettings + */ + public function setBlockChat($val) + { + $this->_propDict["blockChat"] = boolval($val); + return $this; + } + /** * Gets the remoteAssistanceState * The current state of remote assistance for the account. Possible values are: disabled, enabled. This setting is configurable by the admin. Remote assistance settings that have not yet been configured by the admin have a disabled state. Returned by default. Possible values are: disabled, enabled. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SearchContent.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SearchContent.php new file mode 100644 index 0000000..009d61c --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SearchContent.php @@ -0,0 +1,35 @@ +_propDict["resultTemplateOptions"] = $val; return $this; } + + /** + * Gets the sharePointOneDriveOptions + * Indicates the kind of contents to be searched when a search is performed using application permissions. Optional. + * + * @return SharePointOneDriveOptions|null The sharePointOneDriveOptions + */ + public function getSharePointOneDriveOptions() + { + if (array_key_exists("sharePointOneDriveOptions", $this->_propDict)) { + if (is_a($this->_propDict["sharePointOneDriveOptions"], "\Beta\Microsoft\Graph\Model\SharePointOneDriveOptions") || is_null($this->_propDict["sharePointOneDriveOptions"])) { + return $this->_propDict["sharePointOneDriveOptions"]; + } else { + $this->_propDict["sharePointOneDriveOptions"] = new SharePointOneDriveOptions($this->_propDict["sharePointOneDriveOptions"]); + return $this->_propDict["sharePointOneDriveOptions"]; + } + } + return null; + } + + /** + * Sets the sharePointOneDriveOptions + * Indicates the kind of contents to be searched when a search is performed using application permissions. Optional. + * + * @param SharePointOneDriveOptions $val The value to assign to the sharePointOneDriveOptions + * + * @return SearchRequest The SearchRequest + */ + public function setSharePointOneDriveOptions($val) + { + $this->_propDict["sharePointOneDriveOptions"] = $val; + return $this; + } /** * Gets the size * The size of the page to be retrieved. Optional. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php index 3c7846b..bdcd461 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php @@ -859,6 +859,7 @@ class ServicePrincipal extends DirectoryObject /** * Gets the publisherName + * The name of the Azure AD tenant that published the application. * * @return string|null The publisherName */ @@ -873,6 +874,7 @@ class ServicePrincipal extends DirectoryObject /** * Sets the publisherName + * The name of the Azure AD tenant that published the application. * * @param string $val The publisherName * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipalLockConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipalLockConfiguration.php new file mode 100644 index 0000000..f18dd0c --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipalLockConfiguration.php @@ -0,0 +1,156 @@ +_propDict)) { + return $this->_propDict["allProperties"]; + } else { + return null; + } + } + + /** + * Sets the allProperties + * + * @param bool $val The value of the allProperties + * + * @return ServicePrincipalLockConfiguration + */ + public function setAllProperties($val) + { + $this->_propDict["allProperties"] = $val; + return $this; + } + /** + * Gets the credentialsWithUsageSign + * + * @return bool|null The credentialsWithUsageSign + */ + public function getCredentialsWithUsageSign() + { + if (array_key_exists("credentialsWithUsageSign", $this->_propDict)) { + return $this->_propDict["credentialsWithUsageSign"]; + } else { + return null; + } + } + + /** + * Sets the credentialsWithUsageSign + * + * @param bool $val The value of the credentialsWithUsageSign + * + * @return ServicePrincipalLockConfiguration + */ + public function setCredentialsWithUsageSign($val) + { + $this->_propDict["credentialsWithUsageSign"] = $val; + return $this; + } + /** + * Gets the credentialsWithUsageVerify + * + * @return bool|null The credentialsWithUsageVerify + */ + public function getCredentialsWithUsageVerify() + { + if (array_key_exists("credentialsWithUsageVerify", $this->_propDict)) { + return $this->_propDict["credentialsWithUsageVerify"]; + } else { + return null; + } + } + + /** + * Sets the credentialsWithUsageVerify + * + * @param bool $val The value of the credentialsWithUsageVerify + * + * @return ServicePrincipalLockConfiguration + */ + public function setCredentialsWithUsageVerify($val) + { + $this->_propDict["credentialsWithUsageVerify"] = $val; + return $this; + } + /** + * Gets the isEnabled + * + * @return bool|null The isEnabled + */ + public function getIsEnabled() + { + if (array_key_exists("isEnabled", $this->_propDict)) { + return $this->_propDict["isEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isEnabled + * + * @param bool $val The value of the isEnabled + * + * @return ServicePrincipalLockConfiguration + */ + public function setIsEnabled($val) + { + $this->_propDict["isEnabled"] = $val; + return $this; + } + /** + * Gets the tokenEncryptionKeyId + * + * @return bool|null The tokenEncryptionKeyId + */ + public function getTokenEncryptionKeyId() + { + if (array_key_exists("tokenEncryptionKeyId", $this->_propDict)) { + return $this->_propDict["tokenEncryptionKeyId"]; + } else { + return null; + } + } + + /** + * Sets the tokenEncryptionKeyId + * + * @param bool $val The value of the tokenEncryptionKeyId + * + * @return ServicePrincipalLockConfiguration + */ + public function setTokenEncryptionKeyId($val) + { + $this->_propDict["tokenEncryptionKeyId"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SharePointOneDriveOptions.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SharePointOneDriveOptions.php new file mode 100644 index 0000000..267895e --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SharePointOneDriveOptions.php @@ -0,0 +1,59 @@ +_propDict)) { + if (is_a($this->_propDict["includeContent"], "\Beta\Microsoft\Graph\Model\SearchContent") || is_null($this->_propDict["includeContent"])) { + return $this->_propDict["includeContent"]; + } else { + $this->_propDict["includeContent"] = new SearchContent($this->_propDict["includeContent"]); + return $this->_propDict["includeContent"]; + } + } + return null; + } + + /** + * Sets the includeContent + * The type of search content. The possible values are: privateContent, sharedContent. Read-only. + * + * @param SearchContent $val The value to assign to the includeContent + * + * @return SharePointOneDriveOptions The SharePointOneDriveOptions + */ + public function setIncludeContent($val) + { + $this->_propDict["includeContent"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Simulation.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Simulation.php index 41407f1..bc8a589 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Simulation.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Simulation.php @@ -278,7 +278,7 @@ class Simulation extends Entity /** * Gets the isAutomated - * Flag representing if the attack simulation and training campaign was created from a simulation automation flow. Supports $filter and $orderby. + * Flag that represents if the attack simulation and training campaign was created from a simulation automation flow. Supports $filter and $orderby. * * @return bool|null The isAutomated */ @@ -293,7 +293,7 @@ class Simulation extends Entity /** * Sets the isAutomated - * Flag representing if the attack simulation and training campaign was created from a simulation automation flow. Supports $filter and $orderby. + * Flag that represents if the attack simulation and training campaign was created from a simulation automation flow. Supports $filter and $orderby. * * @param bool $val The isAutomated * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationAutomationRun.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationAutomationRun.php index 5295963..c9a5c64 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationAutomationRun.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationAutomationRun.php @@ -121,7 +121,7 @@ class SimulationAutomationRun extends Entity /** * Gets the status - * Status of the run of an attack simulation automation. The possible values are: unknown, running, succeeded, failed, skipped, unknownFutureValue. + * Status of the attack simulation automation run. The possible values are: unknown, running, succeeded, failed, skipped, unknownFutureValue. * * @return SimulationAutomationRunStatus|null The status */ @@ -140,7 +140,7 @@ class SimulationAutomationRun extends Entity /** * Sets the status - * Status of the run of an attack simulation automation. The possible values are: unknown, running, succeeded, failed, skipped, unknownFutureValue. + * Status of the attack simulation automation run. The possible values are: unknown, running, succeeded, failed, skipped, unknownFutureValue. * * @param SimulationAutomationRunStatus $val The status * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationEvent.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationEvent.php index fde86cf..38df6e9 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationEvent.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationEvent.php @@ -25,7 +25,7 @@ class SimulationEvent extends Entity { /** * Gets the count - * Count of occurence of the simulation event in an attack simulation and training campaign. + * Count of the simulation event occurrence in an attack simulation and training campaign. * * @return int|null The count */ @@ -40,7 +40,7 @@ class SimulationEvent extends Entity /** * Sets the count - * Count of occurence of the simulation event in an attack simulation and training campaign. + * Count of the simulation event occurrence in an attack simulation and training campaign. * * @param int $val The value of the count * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationReport.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationReport.php index 728e6a9..810152c 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationReport.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SimulationReport.php @@ -59,7 +59,7 @@ class SimulationReport extends Entity /** * Gets the simulationUsers - * Represents users of a tenant and their online actions in an attack simulation and training campaign. + * The tenant users and their online actions in an attack simulation and training campaign. * * @return UserSimulationDetails|null The simulationUsers */ @@ -78,7 +78,7 @@ class SimulationReport extends Entity /** * Sets the simulationUsers - * Represents users of a tenant and their online actions in an attack simulation and training campaign. + * The tenant users and their online actions in an attack simulation and training campaign. * * @param UserSimulationDetails $val The value to assign to the simulationUsers * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TeamworkTagMember.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TeamworkTagMember.php index 12ae87e..48ca193 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TeamworkTagMember.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TeamworkTagMember.php @@ -55,6 +55,7 @@ class TeamworkTagMember extends Entity /** * Gets the tenantId + * The ID of the tenant that the tag member is a part of. * * @return string|null The tenantId */ @@ -69,6 +70,7 @@ class TeamworkTagMember extends Entity /** * Sets the tenantId + * The ID of the tenant that the tag member is a part of. * * @param string $val The tenantId * @@ -82,6 +84,7 @@ class TeamworkTagMember extends Entity /** * Gets the userId + * The user ID of the member. * * @return string|null The userId */ @@ -96,6 +99,7 @@ class TeamworkTagMember extends Entity /** * Sets the userId + * The user ID of the member. * * @param string $val The userId * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TemplateScenarios.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TemplateScenarios.php new file mode 100644 index 0000000..e01dfde --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TemplateScenarios.php @@ -0,0 +1,39 @@ +_propDict)) { + if (is_a($this->_propDict["anomalyFirstOccurrenceDateTime"], "\DateTime") || is_null($this->_propDict["anomalyFirstOccurrenceDateTime"])) { + return $this->_propDict["anomalyFirstOccurrenceDateTime"]; + } else { + $this->_propDict["anomalyFirstOccurrenceDateTime"] = new \DateTime($this->_propDict["anomalyFirstOccurrenceDateTime"]); + return $this->_propDict["anomalyFirstOccurrenceDateTime"]; + } + } + return null; + } + + /** + * Sets the anomalyFirstOccurrenceDateTime + * Indicates the first occurrence date and time for the anomaly. + * + * @param \DateTime $val The anomalyFirstOccurrenceDateTime + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAnomalyFirstOccurrenceDateTime($val) + { + $this->_propDict["anomalyFirstOccurrenceDateTime"] = $val; + return $this; + } + + /** + * Gets the anomalyId + * The unique identifier of the anomaly. + * + * @return string|null The anomalyId + */ + public function getAnomalyId() + { + if (array_key_exists("anomalyId", $this->_propDict)) { + return $this->_propDict["anomalyId"]; + } else { + return null; + } + } + + /** + * Sets the anomalyId + * The unique identifier of the anomaly. + * + * @param string $val The anomalyId + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAnomalyId($val) + { + $this->_propDict["anomalyId"] = $val; + return $this; + } + + /** + * Gets the anomalyLatestOccurrenceDateTime + * Indicates the latest occurrence date and time for the anomaly. + * + * @return \DateTime|null The anomalyLatestOccurrenceDateTime + */ + public function getAnomalyLatestOccurrenceDateTime() + { + if (array_key_exists("anomalyLatestOccurrenceDateTime", $this->_propDict)) { + if (is_a($this->_propDict["anomalyLatestOccurrenceDateTime"], "\DateTime") || is_null($this->_propDict["anomalyLatestOccurrenceDateTime"])) { + return $this->_propDict["anomalyLatestOccurrenceDateTime"]; + } else { + $this->_propDict["anomalyLatestOccurrenceDateTime"] = new \DateTime($this->_propDict["anomalyLatestOccurrenceDateTime"]); + return $this->_propDict["anomalyLatestOccurrenceDateTime"]; + } + } + return null; + } + + /** + * Sets the anomalyLatestOccurrenceDateTime + * Indicates the latest occurrence date and time for the anomaly. + * + * @param \DateTime $val The anomalyLatestOccurrenceDateTime + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAnomalyLatestOccurrenceDateTime($val) + { + $this->_propDict["anomalyLatestOccurrenceDateTime"] = $val; + return $this; + } + + /** + * Gets the anomalyName + * The name of the anomaly. + * + * @return string|null The anomalyName + */ + public function getAnomalyName() + { + if (array_key_exists("anomalyName", $this->_propDict)) { + return $this->_propDict["anomalyName"]; + } else { + return null; + } + } + + /** + * Sets the anomalyName + * The name of the anomaly. + * + * @param string $val The anomalyName + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAnomalyName($val) + { + $this->_propDict["anomalyName"] = $val; + return $this; + } + + /** + * Gets the anomalyType + * The category of the anomaly. Possible values are: device, application, stopError, driver or other. Possible values are: device, application, stopError, driver, other, unknownFutureValue. + * + * @return UserExperienceAnalyticsAnomalyType|null The anomalyType + */ + public function getAnomalyType() + { + if (array_key_exists("anomalyType", $this->_propDict)) { + if (is_a($this->_propDict["anomalyType"], "\Beta\Microsoft\Graph\Model\UserExperienceAnalyticsAnomalyType") || is_null($this->_propDict["anomalyType"])) { + return $this->_propDict["anomalyType"]; + } else { + $this->_propDict["anomalyType"] = new UserExperienceAnalyticsAnomalyType($this->_propDict["anomalyType"]); + return $this->_propDict["anomalyType"]; + } + } + return null; + } + + /** + * Sets the anomalyType + * The category of the anomaly. Possible values are: device, application, stopError, driver or other. Possible values are: device, application, stopError, driver, other, unknownFutureValue. + * + * @param UserExperienceAnalyticsAnomalyType $val The anomalyType + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAnomalyType($val) + { + $this->_propDict["anomalyType"] = $val; + return $this; + } + + /** + * Gets the assetName + * The name of the application or module that caused the anomaly. + * + * @return string|null The assetName + */ + public function getAssetName() + { + if (array_key_exists("assetName", $this->_propDict)) { + return $this->_propDict["assetName"]; + } else { + return null; + } + } + + /** + * Sets the assetName + * The name of the application or module that caused the anomaly. + * + * @param string $val The assetName + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAssetName($val) + { + $this->_propDict["assetName"] = $val; + return $this; + } + + /** + * Gets the assetPublisher + * The publisher of the application or module that caused the anomaly. + * + * @return string|null The assetPublisher + */ + public function getAssetPublisher() + { + if (array_key_exists("assetPublisher", $this->_propDict)) { + return $this->_propDict["assetPublisher"]; + } else { + return null; + } + } + + /** + * Sets the assetPublisher + * The publisher of the application or module that caused the anomaly. + * + * @param string $val The assetPublisher + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAssetPublisher($val) + { + $this->_propDict["assetPublisher"] = $val; + return $this; + } + + /** + * Gets the assetVersion + * The version of the application or module that caused the anomaly. + * + * @return string|null The assetVersion + */ + public function getAssetVersion() + { + if (array_key_exists("assetVersion", $this->_propDict)) { + return $this->_propDict["assetVersion"]; + } else { + return null; + } + } + + /** + * Sets the assetVersion + * The version of the application or module that caused the anomaly. + * + * @param string $val The assetVersion + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setAssetVersion($val) + { + $this->_propDict["assetVersion"] = $val; + return $this; + } + + /** + * Gets the detectionModelId + * The unique identifier of the anomaly detection model. + * + * @return string|null The detectionModelId + */ + public function getDetectionModelId() + { + if (array_key_exists("detectionModelId", $this->_propDict)) { + return $this->_propDict["detectionModelId"]; + } else { + return null; + } + } + + /** + * Sets the detectionModelId + * The unique identifier of the anomaly detection model. + * + * @param string $val The detectionModelId + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setDetectionModelId($val) + { + $this->_propDict["detectionModelId"] = $val; + return $this; + } + + /** + * Gets the deviceImpactedCount + * The number of devices impacted by the anomaly. Valid values -2147483648 to 2147483647 + * + * @return int|null The deviceImpactedCount + */ + public function getDeviceImpactedCount() + { + if (array_key_exists("deviceImpactedCount", $this->_propDict)) { + return $this->_propDict["deviceImpactedCount"]; + } else { + return null; + } + } + + /** + * Sets the deviceImpactedCount + * The number of devices impacted by the anomaly. Valid values -2147483648 to 2147483647 + * + * @param int $val The deviceImpactedCount + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setDeviceImpactedCount($val) + { + $this->_propDict["deviceImpactedCount"] = intval($val); + return $this; + } + + /** + * Gets the issueId + * The unique identifier of the anomaly detection model. + * + * @return string|null The issueId + */ + public function getIssueId() + { + if (array_key_exists("issueId", $this->_propDict)) { + return $this->_propDict["issueId"]; + } else { + return null; + } + } + + /** + * Sets the issueId + * The unique identifier of the anomaly detection model. + * + * @param string $val The issueId + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setIssueId($val) + { + $this->_propDict["issueId"] = $val; + return $this; + } + + /** + * Gets the severity + * The severity of the anomaly. Possible values are: high, medium, low, informational or other. Possible values are: high, medium, low, informational, other, unknownFutureValue. + * + * @return UserExperienceAnalyticsAnomalySeverity|null The severity + */ + public function getSeverity() + { + if (array_key_exists("severity", $this->_propDict)) { + if (is_a($this->_propDict["severity"], "\Beta\Microsoft\Graph\Model\UserExperienceAnalyticsAnomalySeverity") || is_null($this->_propDict["severity"])) { + return $this->_propDict["severity"]; + } else { + $this->_propDict["severity"] = new UserExperienceAnalyticsAnomalySeverity($this->_propDict["severity"]); + return $this->_propDict["severity"]; + } + } + return null; + } + + /** + * Sets the severity + * The severity of the anomaly. Possible values are: high, medium, low, informational or other. Possible values are: high, medium, low, informational, other, unknownFutureValue. + * + * @param UserExperienceAnalyticsAnomalySeverity $val The severity + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setSeverity($val) + { + $this->_propDict["severity"] = $val; + return $this; + } + + /** + * Gets the state + * The state of the anomaly. Possible values are: new, active, disabled, removed or other. Possible values are: new, active, disabled, removed, other, unknownFutureValue. + * + * @return UserExperienceAnalyticsAnomalyState|null The state + */ + public function getState() + { + if (array_key_exists("state", $this->_propDict)) { + if (is_a($this->_propDict["state"], "\Beta\Microsoft\Graph\Model\UserExperienceAnalyticsAnomalyState") || is_null($this->_propDict["state"])) { + return $this->_propDict["state"]; + } else { + $this->_propDict["state"] = new UserExperienceAnalyticsAnomalyState($this->_propDict["state"]); + return $this->_propDict["state"]; + } + } + return null; + } + + /** + * Sets the state + * The state of the anomaly. Possible values are: new, active, disabled, removed or other. Possible values are: new, active, disabled, removed, other, unknownFutureValue. + * + * @param UserExperienceAnalyticsAnomalyState $val The state + * + * @return UserExperienceAnalyticsAnomaly + */ + public function setState($val) + { + $this->_propDict["state"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalyDevice.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalyDevice.php new file mode 100644 index 0000000..d004ac5 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalyDevice.php @@ -0,0 +1,296 @@ +_propDict)) { + return $this->_propDict["anomalyId"]; + } else { + return null; + } + } + + /** + * Sets the anomalyId + * The unique identifier of the anomaly. + * + * @param string $val The anomalyId + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setAnomalyId($val) + { + $this->_propDict["anomalyId"] = $val; + return $this; + } + + /** + * Gets the anomalyOnDeviceFirstOccurrenceDateTime + * Indicates the first occurance date and time for the anomaly on the device. + * + * @return \DateTime|null The anomalyOnDeviceFirstOccurrenceDateTime + */ + public function getAnomalyOnDeviceFirstOccurrenceDateTime() + { + if (array_key_exists("anomalyOnDeviceFirstOccurrenceDateTime", $this->_propDict)) { + if (is_a($this->_propDict["anomalyOnDeviceFirstOccurrenceDateTime"], "\DateTime") || is_null($this->_propDict["anomalyOnDeviceFirstOccurrenceDateTime"])) { + return $this->_propDict["anomalyOnDeviceFirstOccurrenceDateTime"]; + } else { + $this->_propDict["anomalyOnDeviceFirstOccurrenceDateTime"] = new \DateTime($this->_propDict["anomalyOnDeviceFirstOccurrenceDateTime"]); + return $this->_propDict["anomalyOnDeviceFirstOccurrenceDateTime"]; + } + } + return null; + } + + /** + * Sets the anomalyOnDeviceFirstOccurrenceDateTime + * Indicates the first occurance date and time for the anomaly on the device. + * + * @param \DateTime $val The anomalyOnDeviceFirstOccurrenceDateTime + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setAnomalyOnDeviceFirstOccurrenceDateTime($val) + { + $this->_propDict["anomalyOnDeviceFirstOccurrenceDateTime"] = $val; + return $this; + } + + /** + * Gets the anomalyOnDeviceLatestOccurrenceDateTime + * Indicates the latest occurance date and time for the anomaly on the device. + * + * @return \DateTime|null The anomalyOnDeviceLatestOccurrenceDateTime + */ + public function getAnomalyOnDeviceLatestOccurrenceDateTime() + { + if (array_key_exists("anomalyOnDeviceLatestOccurrenceDateTime", $this->_propDict)) { + if (is_a($this->_propDict["anomalyOnDeviceLatestOccurrenceDateTime"], "\DateTime") || is_null($this->_propDict["anomalyOnDeviceLatestOccurrenceDateTime"])) { + return $this->_propDict["anomalyOnDeviceLatestOccurrenceDateTime"]; + } else { + $this->_propDict["anomalyOnDeviceLatestOccurrenceDateTime"] = new \DateTime($this->_propDict["anomalyOnDeviceLatestOccurrenceDateTime"]); + return $this->_propDict["anomalyOnDeviceLatestOccurrenceDateTime"]; + } + } + return null; + } + + /** + * Sets the anomalyOnDeviceLatestOccurrenceDateTime + * Indicates the latest occurance date and time for the anomaly on the device. + * + * @param \DateTime $val The anomalyOnDeviceLatestOccurrenceDateTime + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setAnomalyOnDeviceLatestOccurrenceDateTime($val) + { + $this->_propDict["anomalyOnDeviceLatestOccurrenceDateTime"] = $val; + return $this; + } + + /** + * Gets the deviceId + * The unique identifier of the device. + * + * @return string|null The deviceId + */ + public function getDeviceId() + { + if (array_key_exists("deviceId", $this->_propDict)) { + return $this->_propDict["deviceId"]; + } else { + return null; + } + } + + /** + * Sets the deviceId + * The unique identifier of the device. + * + * @param string $val The deviceId + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setDeviceId($val) + { + $this->_propDict["deviceId"] = $val; + return $this; + } + + /** + * Gets the deviceManufacturer + * The manufacturer name of the device. + * + * @return string|null The deviceManufacturer + */ + public function getDeviceManufacturer() + { + if (array_key_exists("deviceManufacturer", $this->_propDict)) { + return $this->_propDict["deviceManufacturer"]; + } else { + return null; + } + } + + /** + * Sets the deviceManufacturer + * The manufacturer name of the device. + * + * @param string $val The deviceManufacturer + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setDeviceManufacturer($val) + { + $this->_propDict["deviceManufacturer"] = $val; + return $this; + } + + /** + * Gets the deviceModel + * The model name of the device. + * + * @return string|null The deviceModel + */ + public function getDeviceModel() + { + if (array_key_exists("deviceModel", $this->_propDict)) { + return $this->_propDict["deviceModel"]; + } else { + return null; + } + } + + /** + * Sets the deviceModel + * The model name of the device. + * + * @param string $val The deviceModel + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setDeviceModel($val) + { + $this->_propDict["deviceModel"] = $val; + return $this; + } + + /** + * Gets the deviceName + * The name of the device. + * + * @return string|null The deviceName + */ + public function getDeviceName() + { + if (array_key_exists("deviceName", $this->_propDict)) { + return $this->_propDict["deviceName"]; + } else { + return null; + } + } + + /** + * Sets the deviceName + * The name of the device. + * + * @param string $val The deviceName + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setDeviceName($val) + { + $this->_propDict["deviceName"] = $val; + return $this; + } + + /** + * Gets the osName + * The name of the OS installed on the device. + * + * @return string|null The osName + */ + public function getOsName() + { + if (array_key_exists("osName", $this->_propDict)) { + return $this->_propDict["osName"]; + } else { + return null; + } + } + + /** + * Sets the osName + * The name of the OS installed on the device. + * + * @param string $val The osName + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setOsName($val) + { + $this->_propDict["osName"] = $val; + return $this; + } + + /** + * Gets the osVersion + * The OS version installed on the device. + * + * @return string|null The osVersion + */ + public function getOsVersion() + { + if (array_key_exists("osVersion", $this->_propDict)) { + return $this->_propDict["osVersion"]; + } else { + return null; + } + } + + /** + * Sets the osVersion + * The OS version installed on the device. + * + * @param string $val The osVersion + * + * @return UserExperienceAnalyticsAnomalyDevice + */ + public function setOsVersion($val) + { + $this->_propDict["osVersion"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalySeverity.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalySeverity.php new file mode 100644 index 0000000..4b758ae --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalySeverity.php @@ -0,0 +1,38 @@ +_propDict)) { + return $this->_propDict["highSeverityAnomalyCount"]; + } else { + return null; + } + } + + /** + * Sets the highSeverityAnomalyCount + * The number of high severity anomalies which have been detected. Valid values -2147483648 to 2147483647 + * + * @param int $val The value of the highSeverityAnomalyCount + * + * @return UserExperienceAnalyticsAnomalySeverityOverview + */ + public function setHighSeverityAnomalyCount($val) + { + $this->_propDict["highSeverityAnomalyCount"] = $val; + return $this; + } + /** + * Gets the informationalSeverityAnomalyCount + * The number of informational severity anomalies which have been detected. Valid values -2147483648 to 2147483647 + * + * @return int|null The informationalSeverityAnomalyCount + */ + public function getInformationalSeverityAnomalyCount() + { + if (array_key_exists("informationalSeverityAnomalyCount", $this->_propDict)) { + return $this->_propDict["informationalSeverityAnomalyCount"]; + } else { + return null; + } + } + + /** + * Sets the informationalSeverityAnomalyCount + * The number of informational severity anomalies which have been detected. Valid values -2147483648 to 2147483647 + * + * @param int $val The value of the informationalSeverityAnomalyCount + * + * @return UserExperienceAnalyticsAnomalySeverityOverview + */ + public function setInformationalSeverityAnomalyCount($val) + { + $this->_propDict["informationalSeverityAnomalyCount"] = $val; + return $this; + } + /** + * Gets the lowSeverityAnomalyCount + * The number of low severity anomalies which have been detected. Valid values -2147483648 to 2147483647 + * + * @return int|null The lowSeverityAnomalyCount + */ + public function getLowSeverityAnomalyCount() + { + if (array_key_exists("lowSeverityAnomalyCount", $this->_propDict)) { + return $this->_propDict["lowSeverityAnomalyCount"]; + } else { + return null; + } + } + + /** + * Sets the lowSeverityAnomalyCount + * The number of low severity anomalies which have been detected. Valid values -2147483648 to 2147483647 + * + * @param int $val The value of the lowSeverityAnomalyCount + * + * @return UserExperienceAnalyticsAnomalySeverityOverview + */ + public function setLowSeverityAnomalyCount($val) + { + $this->_propDict["lowSeverityAnomalyCount"] = $val; + return $this; + } + /** + * Gets the mediumSeverityAnomalyCount + * The number of medium severity anomalies which have been detected. Valid values -2147483648 to 2147483647 + * + * @return int|null The mediumSeverityAnomalyCount + */ + public function getMediumSeverityAnomalyCount() + { + if (array_key_exists("mediumSeverityAnomalyCount", $this->_propDict)) { + return $this->_propDict["mediumSeverityAnomalyCount"]; + } else { + return null; + } + } + + /** + * Sets the mediumSeverityAnomalyCount + * The number of medium severity anomalies which have been detected. Valid values -2147483648 to 2147483647 + * + * @param int $val The value of the mediumSeverityAnomalyCount + * + * @return UserExperienceAnalyticsAnomalySeverityOverview + */ + public function setMediumSeverityAnomalyCount($val) + { + $this->_propDict["mediumSeverityAnomalyCount"] = $val; + return $this; + } + /** + * Gets the otherSeverityAnomalyCount + * The number of anomalies which have been detected with undefined severity. Valid values -2147483648 to 2147483647 + * + * @return int|null The otherSeverityAnomalyCount + */ + public function getOtherSeverityAnomalyCount() + { + if (array_key_exists("otherSeverityAnomalyCount", $this->_propDict)) { + return $this->_propDict["otherSeverityAnomalyCount"]; + } else { + return null; + } + } + + /** + * Sets the otherSeverityAnomalyCount + * The number of anomalies which have been detected with undefined severity. Valid values -2147483648 to 2147483647 + * + * @param int $val The value of the otherSeverityAnomalyCount + * + * @return UserExperienceAnalyticsAnomalySeverityOverview + */ + public function setOtherSeverityAnomalyCount($val) + { + $this->_propDict["otherSeverityAnomalyCount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalyState.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalyState.php new file mode 100644 index 0000000..849bc89 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/UserExperienceAnalyticsAnomalyState.php @@ -0,0 +1,38 @@ +_propDict)) { + if (is_a($this->_propDict["reports"], "\Beta\Microsoft\Graph\Model\CloudPcReports") || is_null($this->_propDict["reports"])) { + return $this->_propDict["reports"]; + } else { + $this->_propDict["reports"] = new CloudPcReports($this->_propDict["reports"]); + return $this->_propDict["reports"]; + } + } + return null; + } + + /** + * Sets the reports + * + * @param CloudPcReports $val The reports + * + * @return VirtualEndpoint + */ + public function setReports($val) + { + $this->_propDict["reports"] = $val; + return $this; + } + /** * Gets the servicePlans diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ZebraFotaDeploymentSettings.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ZebraFotaDeploymentSettings.php index df74ed3..3e23bfc 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ZebraFotaDeploymentSettings.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ZebraFotaDeploymentSettings.php @@ -174,6 +174,34 @@ class ZebraFotaDeploymentSettings extends Entity return $this; } /** + * Gets the firmwareTargetArtifactDescription + * A description provided by Zebra for the the firmware artifact to update the device to (e.g.: LifeGuard Update 120 (released 29-June-2022). + * + * @return string|null The firmwareTargetArtifactDescription + */ + public function getFirmwareTargetArtifactDescription() + { + if (array_key_exists("firmwareTargetArtifactDescription", $this->_propDict)) { + return $this->_propDict["firmwareTargetArtifactDescription"]; + } else { + return null; + } + } + + /** + * Sets the firmwareTargetArtifactDescription + * A description provided by Zebra for the the firmware artifact to update the device to (e.g.: LifeGuard Update 120 (released 29-June-2022). + * + * @param string $val The value of the firmwareTargetArtifactDescription + * + * @return ZebraFotaDeploymentSettings + */ + public function setFirmwareTargetArtifactDescription($val) + { + $this->_propDict["firmwareTargetArtifactDescription"] = $val; + return $this; + } + /** * Gets the firmwareTargetBoardSupportPackageVersion * Deployment's Board Support Package (BSP. E.g.: '01.18.02.00'). Required only for custom update type. * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AttackSimulationInfo.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AttackSimulationInfo.php index 2333bc4..35233d7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AttackSimulationInfo.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AttackSimulationInfo.php @@ -26,7 +26,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the attackSimDateTime - * Specifies the date time of the attack simulation. + * The date and time of the attack simulation. * * @return \DateTime|null The attackSimDateTime */ @@ -45,7 +45,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the attackSimDateTime - * Specifies the date time of the attack simulation. + * The date and time of the attack simulation. * * @param \DateTime $val The value to assign to the attackSimDateTime * @@ -59,7 +59,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the attackSimDurationTime - * Specifies the duration (in time) for the attack simulation + * The duration (in time) for the attack simulation. * * @return \DateInterval|null The attackSimDurationTime */ @@ -78,7 +78,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the attackSimDurationTime - * Specifies the duration (in time) for the attack simulation + * The duration (in time) for the attack simulation. * * @param \DateInterval $val The value to assign to the attackSimDurationTime * @@ -91,7 +91,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity } /** * Gets the attackSimId - * Specifies the activity id for the attack simulation. + * The activity ID for the attack simulation. * * @return string|null The attackSimId */ @@ -106,7 +106,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the attackSimId - * Specifies the activity id for the attack simulation. + * The activity ID for the attack simulation. * * @param string $val The value of the attackSimId * @@ -119,7 +119,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity } /** * Gets the attackSimUserId - * Specifies the user id of the user who got the attack simulation email + * The unique identifier for the user who got the attack simulation email. * * @return string|null The attackSimUserId */ @@ -134,7 +134,7 @@ class AttackSimulationInfo extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the attackSimUserId - * Specifies the user id of the user who got the attack simulation email + * The unique identifier for the user who got the attack simulation email. * * @param string $val The value of the attackSimUserId * diff --git a/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php b/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php index 167cc17..7064ff3 100644 --- a/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php +++ b/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php @@ -23,7 +23,7 @@ final class GraphConstants const REST_ENDPOINT = "https://graph.microsoft.com/"; // Define HTTP request constants - const SDK_VERSION = "1.77.0"; + const SDK_VERSION = "1.79.0"; // Define error constants const MAX_PAGE_SIZE = 999; diff --git a/vendor/microsoft/microsoft-graph/src/Model/AccessPackage.php b/vendor/microsoft/microsoft-graph/src/Model/AccessPackage.php index f80e4ff..392c27c 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/AccessPackage.php +++ b/vendor/microsoft/microsoft-graph/src/Model/AccessPackage.php @@ -178,6 +178,36 @@ class AccessPackage extends Entity } + /** + * Gets the accessPackagesIncompatibleWith + * The access packages that are incompatible with this package. Read-only. + * + * @return array|null The accessPackagesIncompatibleWith + */ + public function getAccessPackagesIncompatibleWith() + { + if (array_key_exists("accessPackagesIncompatibleWith", $this->_propDict)) { + return $this->_propDict["accessPackagesIncompatibleWith"]; + } else { + return null; + } + } + + /** + * Sets the accessPackagesIncompatibleWith + * The access packages that are incompatible with this package. Read-only. + * + * @param AccessPackage[] $val The accessPackagesIncompatibleWith + * + * @return AccessPackage + */ + public function setAccessPackagesIncompatibleWith($val) + { + $this->_propDict["accessPackagesIncompatibleWith"] = $val; + return $this; + } + + /** * Gets the assignmentPolicies * @@ -236,4 +266,64 @@ class AccessPackage extends Entity return $this; } + + /** + * Gets the incompatibleAccessPackages + * The access packages whose assigned users are ineligible to be assigned this access package. + * + * @return array|null The incompatibleAccessPackages + */ + public function getIncompatibleAccessPackages() + { + if (array_key_exists("incompatibleAccessPackages", $this->_propDict)) { + return $this->_propDict["incompatibleAccessPackages"]; + } else { + return null; + } + } + + /** + * Sets the incompatibleAccessPackages + * The access packages whose assigned users are ineligible to be assigned this access package. + * + * @param AccessPackage[] $val The incompatibleAccessPackages + * + * @return AccessPackage + */ + public function setIncompatibleAccessPackages($val) + { + $this->_propDict["incompatibleAccessPackages"] = $val; + return $this; + } + + + /** + * Gets the incompatibleGroups + * The groups whose members are ineligible to be assigned this access package. + * + * @return array|null The incompatibleGroups + */ + public function getIncompatibleGroups() + { + if (array_key_exists("incompatibleGroups", $this->_propDict)) { + return $this->_propDict["incompatibleGroups"]; + } else { + return null; + } + } + + /** + * Sets the incompatibleGroups + * The groups whose members are ineligible to be assigned this access package. + * + * @param Group[] $val The incompatibleGroups + * + * @return AccessPackage + */ + public function setIncompatibleGroups($val) + { + $this->_propDict["incompatibleGroups"] = $val; + return $this; + } + } diff --git a/vendor/microsoft/microsoft-graph/src/Model/AndroidMinimumOperatingSystem.php b/vendor/microsoft/microsoft-graph/src/Model/AndroidMinimumOperatingSystem.php index 7b7e403..145fab6 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/AndroidMinimumOperatingSystem.php +++ b/vendor/microsoft/microsoft-graph/src/Model/AndroidMinimumOperatingSystem.php @@ -303,4 +303,172 @@ class AndroidMinimumOperatingSystem extends Entity $this->_propDict["v51"] = $val; return $this; } + /** + * Gets the v6_0 + * Version 6.0 or later. + * + * @return bool|null The v6_0 + */ + public function getV6_0() + { + if (array_key_exists("v60", $this->_propDict)) { + return $this->_propDict["v60"]; + } else { + return null; + } + } + + /** + * Sets the v6_0 + * Version 6.0 or later. + * + * @param bool $val The value of the v6_0 + * + * @return AndroidMinimumOperatingSystem + */ + public function setV6_0($val) + { + $this->_propDict["v60"] = $val; + return $this; + } + /** + * Gets the v7_0 + * Version 7.0 or later. + * + * @return bool|null The v7_0 + */ + public function getV7_0() + { + if (array_key_exists("v70", $this->_propDict)) { + return $this->_propDict["v70"]; + } else { + return null; + } + } + + /** + * Sets the v7_0 + * Version 7.0 or later. + * + * @param bool $val The value of the v7_0 + * + * @return AndroidMinimumOperatingSystem + */ + public function setV7_0($val) + { + $this->_propDict["v70"] = $val; + return $this; + } + /** + * Gets the v7_1 + * Version 7.1 or later. + * + * @return bool|null The v7_1 + */ + public function getV7_1() + { + if (array_key_exists("v71", $this->_propDict)) { + return $this->_propDict["v71"]; + } else { + return null; + } + } + + /** + * Sets the v7_1 + * Version 7.1 or later. + * + * @param bool $val The value of the v7_1 + * + * @return AndroidMinimumOperatingSystem + */ + public function setV7_1($val) + { + $this->_propDict["v71"] = $val; + return $this; + } + /** + * Gets the v8_0 + * Version 8.0 or later. + * + * @return bool|null The v8_0 + */ + public function getV8_0() + { + if (array_key_exists("v80", $this->_propDict)) { + return $this->_propDict["v80"]; + } else { + return null; + } + } + + /** + * Sets the v8_0 + * Version 8.0 or later. + * + * @param bool $val The value of the v8_0 + * + * @return AndroidMinimumOperatingSystem + */ + public function setV8_0($val) + { + $this->_propDict["v80"] = $val; + return $this; + } + /** + * Gets the v8_1 + * Version 8.1 or later. + * + * @return bool|null The v8_1 + */ + public function getV8_1() + { + if (array_key_exists("v81", $this->_propDict)) { + return $this->_propDict["v81"]; + } else { + return null; + } + } + + /** + * Sets the v8_1 + * Version 8.1 or later. + * + * @param bool $val The value of the v8_1 + * + * @return AndroidMinimumOperatingSystem + */ + public function setV8_1($val) + { + $this->_propDict["v81"] = $val; + return $this; + } + /** + * Gets the v9_0 + * Version 9.0 or later. + * + * @return bool|null The v9_0 + */ + public function getV9_0() + { + if (array_key_exists("v90", $this->_propDict)) { + return $this->_propDict["v90"]; + } else { + return null; + } + } + + /** + * Sets the v9_0 + * Version 9.0 or later. + * + * @param bool $val The value of the v9_0 + * + * @return AndroidMinimumOperatingSystem + */ + public function setV9_0($val) + { + $this->_propDict["v90"] = $val; + return $this; + } } diff --git a/vendor/microsoft/microsoft-graph/src/Model/ApplePushNotificationCertificate.php b/vendor/microsoft/microsoft-graph/src/Model/ApplePushNotificationCertificate.php index c8ff9ba..e7c2e09 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ApplePushNotificationCertificate.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ApplePushNotificationCertificate.php @@ -111,6 +111,64 @@ class ApplePushNotificationCertificate extends Entity return $this; } + /** + * Gets the certificateUploadFailureReason + * The reason the certificate upload failed. + * + * @return string|null The certificateUploadFailureReason + */ + public function getCertificateUploadFailureReason() + { + if (array_key_exists("certificateUploadFailureReason", $this->_propDict)) { + return $this->_propDict["certificateUploadFailureReason"]; + } else { + return null; + } + } + + /** + * Sets the certificateUploadFailureReason + * The reason the certificate upload failed. + * + * @param string $val The certificateUploadFailureReason + * + * @return ApplePushNotificationCertificate + */ + public function setCertificateUploadFailureReason($val) + { + $this->_propDict["certificateUploadFailureReason"] = $val; + return $this; + } + + /** + * Gets the certificateUploadStatus + * The certificate upload status. + * + * @return string|null The certificateUploadStatus + */ + public function getCertificateUploadStatus() + { + if (array_key_exists("certificateUploadStatus", $this->_propDict)) { + return $this->_propDict["certificateUploadStatus"]; + } else { + return null; + } + } + + /** + * Sets the certificateUploadStatus + * The certificate upload status. + * + * @param string $val The certificateUploadStatus + * + * @return ApplePushNotificationCertificate + */ + public function setCertificateUploadStatus($val) + { + $this->_propDict["certificateUploadStatus"] = $val; + return $this; + } + /** * Gets the expirationDateTime * The expiration date and time for Apple push notification certificate. diff --git a/vendor/microsoft/microsoft-graph/src/Model/AssignedTrainingInfo.php b/vendor/microsoft/microsoft-graph/src/Model/AssignedTrainingInfo.php new file mode 100644 index 0000000..f5cf654 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/AssignedTrainingInfo.php @@ -0,0 +1,110 @@ +_propDict)) { + return $this->_propDict["assignedUserCount"]; + } else { + return null; + } + } + + /** + * Sets the assignedUserCount + * Number of users who were assigned the training in an attack simulation and training campaign. + * + * @param int $val The value of the assignedUserCount + * + * @return AssignedTrainingInfo + */ + public function setAssignedUserCount($val) + { + $this->_propDict["assignedUserCount"] = $val; + return $this; + } + /** + * Gets the completedUserCount + * Number of users who completed the training in an attack simulation and training campaign. + * + * @return int|null The completedUserCount + */ + public function getCompletedUserCount() + { + if (array_key_exists("completedUserCount", $this->_propDict)) { + return $this->_propDict["completedUserCount"]; + } else { + return null; + } + } + + /** + * Sets the completedUserCount + * Number of users who completed the training in an attack simulation and training campaign. + * + * @param int $val The value of the completedUserCount + * + * @return AssignedTrainingInfo + */ + public function setCompletedUserCount($val) + { + $this->_propDict["completedUserCount"] = $val; + return $this; + } + /** + * Gets the displayName + * Display name of the training in an attack simulation and training campaign. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Display name of the training in an attack simulation and training campaign. + * + * @param string $val The value of the displayName + * + * @return AssignedTrainingInfo + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationRepeatOffender.php b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationRepeatOffender.php new file mode 100644 index 0000000..ea4baeb --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationRepeatOffender.php @@ -0,0 +1,87 @@ +_propDict)) { + if (is_a($this->_propDict["attackSimulationUser"], "\Microsoft\Graph\Model\AttackSimulationUser") || is_null($this->_propDict["attackSimulationUser"])) { + return $this->_propDict["attackSimulationUser"]; + } else { + $this->_propDict["attackSimulationUser"] = new AttackSimulationUser($this->_propDict["attackSimulationUser"]); + return $this->_propDict["attackSimulationUser"]; + } + } + return null; + } + + /** + * Sets the attackSimulationUser + * The user in an attack simulation and training campaign. + * + * @param AttackSimulationUser $val The value to assign to the attackSimulationUser + * + * @return AttackSimulationRepeatOffender The AttackSimulationRepeatOffender + */ + public function setAttackSimulationUser($val) + { + $this->_propDict["attackSimulationUser"] = $val; + return $this; + } + /** + * Gets the repeatOffenceCount + * Number of repeat offences of the user in attack simulation and training campaigns. + * + * @return int|null The repeatOffenceCount + */ + public function getRepeatOffenceCount() + { + if (array_key_exists("repeatOffenceCount", $this->_propDict)) { + return $this->_propDict["repeatOffenceCount"]; + } else { + return null; + } + } + + /** + * Sets the repeatOffenceCount + * Number of repeat offences of the user in attack simulation and training campaigns. + * + * @param int $val The value of the repeatOffenceCount + * + * @return AttackSimulationRepeatOffender + */ + public function setRepeatOffenceCount($val) + { + $this->_propDict["repeatOffenceCount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationRoot.php b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationRoot.php new file mode 100644 index 0000000..976fbc7 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationRoot.php @@ -0,0 +1,87 @@ +_propDict)) { + return $this->_propDict["simulationAutomations"]; + } else { + return null; + } + } + + /** + * Sets the simulationAutomations + * Represents simulation automation created to run on a tenant. + * + * @param SimulationAutomation[] $val The simulationAutomations + * + * @return AttackSimulationRoot + */ + public function setSimulationAutomations($val) + { + $this->_propDict["simulationAutomations"] = $val; + return $this; + } + + + /** + * Gets the simulations + * Represents an attack simulation training campaign in a tenant. + * + * @return array|null The simulations + */ + public function getSimulations() + { + if (array_key_exists("simulations", $this->_propDict)) { + return $this->_propDict["simulations"]; + } else { + return null; + } + } + + /** + * Sets the simulations + * Represents an attack simulation training campaign in a tenant. + * + * @param Simulation[] $val The simulations + * + * @return AttackSimulationRoot + */ + public function setSimulations($val) + { + $this->_propDict["simulations"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationSimulationUserCoverage.php b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationSimulationUserCoverage.php new file mode 100644 index 0000000..0473e05 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationSimulationUserCoverage.php @@ -0,0 +1,176 @@ +_propDict)) { + if (is_a($this->_propDict["attackSimulationUser"], "\Microsoft\Graph\Model\AttackSimulationUser") || is_null($this->_propDict["attackSimulationUser"])) { + return $this->_propDict["attackSimulationUser"]; + } else { + $this->_propDict["attackSimulationUser"] = new AttackSimulationUser($this->_propDict["attackSimulationUser"]); + return $this->_propDict["attackSimulationUser"]; + } + } + return null; + } + + /** + * Sets the attackSimulationUser + * User in an attack simulation and training campaign. + * + * @param AttackSimulationUser $val The value to assign to the attackSimulationUser + * + * @return AttackSimulationSimulationUserCoverage The AttackSimulationSimulationUserCoverage + */ + public function setAttackSimulationUser($val) + { + $this->_propDict["attackSimulationUser"] = $val; + return $this; + } + /** + * Gets the clickCount + * Number of link clicks in the received payloads by the user in attack simulation and training campaigns. + * + * @return int|null The clickCount + */ + public function getClickCount() + { + if (array_key_exists("clickCount", $this->_propDict)) { + return $this->_propDict["clickCount"]; + } else { + return null; + } + } + + /** + * Sets the clickCount + * Number of link clicks in the received payloads by the user in attack simulation and training campaigns. + * + * @param int $val The value of the clickCount + * + * @return AttackSimulationSimulationUserCoverage + */ + public function setClickCount($val) + { + $this->_propDict["clickCount"] = $val; + return $this; + } + /** + * Gets the compromisedCount + * Number of compromising actions by the user in attack simulation and training campaigns. + * + * @return int|null The compromisedCount + */ + public function getCompromisedCount() + { + if (array_key_exists("compromisedCount", $this->_propDict)) { + return $this->_propDict["compromisedCount"]; + } else { + return null; + } + } + + /** + * Sets the compromisedCount + * Number of compromising actions by the user in attack simulation and training campaigns. + * + * @param int $val The value of the compromisedCount + * + * @return AttackSimulationSimulationUserCoverage + */ + public function setCompromisedCount($val) + { + $this->_propDict["compromisedCount"] = $val; + return $this; + } + + /** + * Gets the latestSimulationDateTime + * Date and time of the latest attack simulation and training campaign that the user was included in. + * + * @return \DateTime|null The latestSimulationDateTime + */ + public function getLatestSimulationDateTime() + { + if (array_key_exists("latestSimulationDateTime", $this->_propDict)) { + if (is_a($this->_propDict["latestSimulationDateTime"], "\DateTime") || is_null($this->_propDict["latestSimulationDateTime"])) { + return $this->_propDict["latestSimulationDateTime"]; + } else { + $this->_propDict["latestSimulationDateTime"] = new \DateTime($this->_propDict["latestSimulationDateTime"]); + return $this->_propDict["latestSimulationDateTime"]; + } + } + return null; + } + + /** + * Sets the latestSimulationDateTime + * Date and time of the latest attack simulation and training campaign that the user was included in. + * + * @param \DateTime $val The value to assign to the latestSimulationDateTime + * + * @return AttackSimulationSimulationUserCoverage The AttackSimulationSimulationUserCoverage + */ + public function setLatestSimulationDateTime($val) + { + $this->_propDict["latestSimulationDateTime"] = $val; + return $this; + } + /** + * Gets the simulationCount + * Number of attack simulation and training campaigns that the user was included in. + * + * @return int|null The simulationCount + */ + public function getSimulationCount() + { + if (array_key_exists("simulationCount", $this->_propDict)) { + return $this->_propDict["simulationCount"]; + } else { + return null; + } + } + + /** + * Sets the simulationCount + * Number of attack simulation and training campaigns that the user was included in. + * + * @param int $val The value of the simulationCount + * + * @return AttackSimulationSimulationUserCoverage + */ + public function setSimulationCount($val) + { + $this->_propDict["simulationCount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationTrainingUserCoverage.php b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationTrainingUserCoverage.php new file mode 100644 index 0000000..0131d0a --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationTrainingUserCoverage.php @@ -0,0 +1,92 @@ +_propDict)) { + if (is_a($this->_propDict["attackSimulationUser"], "\Microsoft\Graph\Model\AttackSimulationUser") || is_null($this->_propDict["attackSimulationUser"])) { + return $this->_propDict["attackSimulationUser"]; + } else { + $this->_propDict["attackSimulationUser"] = new AttackSimulationUser($this->_propDict["attackSimulationUser"]); + return $this->_propDict["attackSimulationUser"]; + } + } + return null; + } + + /** + * Sets the attackSimulationUser + * User in an attack simulation and training campaign. + * + * @param AttackSimulationUser $val The value to assign to the attackSimulationUser + * + * @return AttackSimulationTrainingUserCoverage The AttackSimulationTrainingUserCoverage + */ + public function setAttackSimulationUser($val) + { + $this->_propDict["attackSimulationUser"] = $val; + return $this; + } + + /** + * Gets the userTrainings + * List of assigned trainings and their statuses for the user. + * + * @return UserTrainingStatusInfo|null The userTrainings + */ + public function getUserTrainings() + { + if (array_key_exists("userTrainings", $this->_propDict)) { + if (is_a($this->_propDict["userTrainings"], "\Microsoft\Graph\Model\UserTrainingStatusInfo") || is_null($this->_propDict["userTrainings"])) { + return $this->_propDict["userTrainings"]; + } else { + $this->_propDict["userTrainings"] = new UserTrainingStatusInfo($this->_propDict["userTrainings"]); + return $this->_propDict["userTrainings"]; + } + } + return null; + } + + /** + * Sets the userTrainings + * List of assigned trainings and their statuses for the user. + * + * @param UserTrainingStatusInfo $val The value to assign to the userTrainings + * + * @return AttackSimulationTrainingUserCoverage The AttackSimulationTrainingUserCoverage + */ + public function setUserTrainings($val) + { + $this->_propDict["userTrainings"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationUser.php b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationUser.php new file mode 100644 index 0000000..afda469 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/AttackSimulationUser.php @@ -0,0 +1,110 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Display name of the user. + * + * @param string $val The value of the displayName + * + * @return AttackSimulationUser + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the email + * Email address of the user. + * + * @return string|null The email + */ + public function getEmail() + { + if (array_key_exists("email", $this->_propDict)) { + return $this->_propDict["email"]; + } else { + return null; + } + } + + /** + * Sets the email + * Email address of the user. + * + * @param string $val The value of the email + * + * @return AttackSimulationUser + */ + public function setEmail($val) + { + $this->_propDict["email"] = $val; + return $this; + } + /** + * Gets the userId + * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. + * + * @return string|null The userId + */ + public function getUserId() + { + if (array_key_exists("userId", $this->_propDict)) { + return $this->_propDict["userId"]; + } else { + return null; + } + } + + /** + * Sets the userId + * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. + * + * @param string $val The value of the userId + * + * @return AttackSimulationUser + */ + public function setUserId($val) + { + $this->_propDict["userId"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/AuthenticationContextClassReference.php b/vendor/microsoft/microsoft-graph/src/Model/AuthenticationContextClassReference.php new file mode 100644 index 0000000..692082f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/AuthenticationContextClassReference.php @@ -0,0 +1,114 @@ +_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user-facing admin experiences. For example, a selection UX. + * + * @param string $val The description + * + * @return AuthenticationContextClassReference + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the displayName + * The display name is the friendly name of the authenticationContextClassReference object. This value should be used to identify the authentication context class reference when building user-facing admin experiences. For example, a selection UX. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name is the friendly name of the authenticationContextClassReference object. This value should be used to identify the authentication context class reference when building user-facing admin experiences. For example, a selection UX. + * + * @param string $val The displayName + * + * @return AuthenticationContextClassReference + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the isAvailable + * Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false, it should not be shown in authentication context selection UX, or used to protect app resources. It will be shown and available for Conditional Access policy authoring. The default value is false. Supports $filter (eq). + * + * @return bool|null The isAvailable + */ + public function getIsAvailable() + { + if (array_key_exists("isAvailable", $this->_propDict)) { + return $this->_propDict["isAvailable"]; + } else { + return null; + } + } + + /** + * Sets the isAvailable + * Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to false, it should not be shown in authentication context selection UX, or used to protect app resources. It will be shown and available for Conditional Access policy authoring. The default value is false. Supports $filter (eq). + * + * @param bool $val The isAvailable + * + * @return AuthenticationContextClassReference + */ + public function setIsAvailable($val) + { + $this->_propDict["isAvailable"] = boolval($val); + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php b/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php index e934e6b..4334348 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php @@ -53,6 +53,33 @@ class BookingAppointment extends Entity return $this; } + /** + * Gets the anonymousJoinWebUrl + * + * @return string|null The anonymousJoinWebUrl + */ + public function getAnonymousJoinWebUrl() + { + if (array_key_exists("anonymousJoinWebUrl", $this->_propDict)) { + return $this->_propDict["anonymousJoinWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the anonymousJoinWebUrl + * + * @param string $val The anonymousJoinWebUrl + * + * @return BookingAppointment + */ + public function setAnonymousJoinWebUrl($val) + { + $this->_propDict["anonymousJoinWebUrl"] = $val; + return $this; + } + /** * Gets the customers diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php b/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php index f0e29d3..2a031e8 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php @@ -232,6 +232,33 @@ class BookingBusiness extends Entity return $this; } + /** + * Gets the languageTag + * + * @return string|null The languageTag + */ + public function getLanguageTag() + { + if (array_key_exists("languageTag", $this->_propDict)) { + return $this->_propDict["languageTag"]; + } else { + return null; + } + } + + /** + * Sets the languageTag + * + * @param string $val The languageTag + * + * @return BookingBusiness + */ + public function setLanguageTag($val) + { + $this->_propDict["languageTag"] = $val; + return $this; + } + /** * Gets the phone * The telephone number for the business. The phone property, together with address and webSiteUrl, appear in the footer of a business scheduling page. diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingService.php b/vendor/microsoft/microsoft-graph/src/Model/BookingService.php index e12ca7a..5e28887 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingService.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingService.php @@ -299,6 +299,33 @@ class BookingService extends Entity return $this; } + /** + * Gets the isAnonymousJoinEnabled + * + * @return bool|null The isAnonymousJoinEnabled + */ + public function getIsAnonymousJoinEnabled() + { + if (array_key_exists("isAnonymousJoinEnabled", $this->_propDict)) { + return $this->_propDict["isAnonymousJoinEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isAnonymousJoinEnabled + * + * @param bool $val The isAnonymousJoinEnabled + * + * @return BookingService + */ + public function setIsAnonymousJoinEnabled($val) + { + $this->_propDict["isAnonymousJoinEnabled"] = boolval($val); + return $this; + } + /** * Gets the isHiddenFromCustomers * True means this service is not available to customers for booking. @@ -357,6 +384,33 @@ class BookingService extends Entity return $this; } + /** + * Gets the languageTag + * + * @return string|null The languageTag + */ + public function getLanguageTag() + { + if (array_key_exists("languageTag", $this->_propDict)) { + return $this->_propDict["languageTag"]; + } else { + return null; + } + } + + /** + * Sets the languageTag + * + * @param string $val The languageTag + * + * @return BookingService + */ + public function setLanguageTag($val) + { + $this->_propDict["languageTag"] = $val; + return $this; + } + /** * Gets the maximumAttendeesCount * The maximum number of customers allowed in a service. If maximumAttendeesCount of the service is greater than 1, pass valid customer IDs while creating or updating an appointment. To create a customer, use the Create bookingCustomer operation. diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php b/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php index 91bde98..06fef10 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php @@ -111,6 +111,33 @@ class BookingStaffMember extends BookingStaffMemberBase return $this; } + /** + * Gets the isEmailNotificationEnabled + * + * @return bool|null The isEmailNotificationEnabled + */ + public function getIsEmailNotificationEnabled() + { + if (array_key_exists("isEmailNotificationEnabled", $this->_propDict)) { + return $this->_propDict["isEmailNotificationEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isEmailNotificationEnabled + * + * @param bool $val The isEmailNotificationEnabled + * + * @return BookingStaffMember + */ + public function setIsEmailNotificationEnabled($val) + { + $this->_propDict["isEmailNotificationEnabled"] = boolval($val); + return $this; + } + /** * Gets the role * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest and unknownFutureValue. Required. diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingStaffRole.php b/vendor/microsoft/microsoft-graph/src/Model/BookingStaffRole.php index 285ff32..5c61487 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingStaffRole.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingStaffRole.php @@ -34,4 +34,6 @@ class BookingStaffRole extends Enum const VIEWER = "viewer"; const EXTERNAL_GUEST = "externalGuest"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const SCHEDULER = "scheduler"; + const TEAM_MEMBER = "teamMember"; } diff --git a/vendor/microsoft/microsoft-graph/src/Model/Call.php b/vendor/microsoft/microsoft-graph/src/Model/Call.php index ab22eb8..f9905bb 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Call.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Call.php @@ -84,6 +84,7 @@ class Call extends Entity /** * Gets the callOptions + * Contains the optional features for the call. * * @return CallOptions|null The callOptions */ @@ -102,6 +103,7 @@ class Call extends Entity /** * Sets the callOptions + * Contains the optional features for the call. * * @param CallOptions $val The callOptions * @@ -211,6 +213,7 @@ class Call extends Entity /** * Gets the incomingContext + * Call context associated with an incoming call. * * @return IncomingContext|null The incomingContext */ @@ -229,6 +232,7 @@ class Call extends Entity /** * Sets the incomingContext + * Call context associated with an incoming call. * * @param IncomingContext $val The incomingContext * @@ -369,6 +373,7 @@ class Call extends Entity /** * Gets the requestedModalities + * The list of requested modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. * * @return array|null The requestedModalities */ @@ -383,6 +388,7 @@ class Call extends Entity /** * Sets the requestedModalities + * The list of requested modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. * * @param Modality[] $val The requestedModalities * @@ -396,6 +402,7 @@ class Call extends Entity /** * Gets the resultInfo + * The result information. For example can hold termination reason. Read-only. * * @return ResultInfo|null The resultInfo */ @@ -414,6 +421,7 @@ class Call extends Entity /** * Sets the resultInfo + * The result information. For example can hold termination reason. Read-only. * * @param ResultInfo $val The resultInfo * @@ -427,6 +435,7 @@ class Call extends Entity /** * Gets the source + * The originator of the call. * * @return ParticipantInfo|null The source */ @@ -445,6 +454,7 @@ class Call extends Entity /** * Sets the source + * The originator of the call. * * @param ParticipantInfo $val The source * @@ -458,6 +468,7 @@ class Call extends Entity /** * Gets the state + * The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. * * @return CallState|null The state */ @@ -476,6 +487,7 @@ class Call extends Entity /** * Sets the state + * The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. * * @param CallState $val The state * @@ -489,6 +501,7 @@ class Call extends Entity /** * Gets the subject + * The subject of the conversation. * * @return string|null The subject */ @@ -503,6 +516,7 @@ class Call extends Entity /** * Sets the subject + * The subject of the conversation. * * @param string $val The subject * @@ -517,6 +531,7 @@ class Call extends Entity /** * Gets the targets + * The targets of the call. Required information for creating peer to peer call. * * @return array|null The targets */ @@ -531,6 +546,7 @@ class Call extends Entity /** * Sets the targets + * The targets of the call. Required information for creating peer to peer call. * * @param InvitationParticipantInfo[] $val The targets * @@ -602,6 +618,7 @@ class Call extends Entity /** * Gets the transcription + * The transcription information for the call. Read-only. * * @return CallTranscriptionInfo|null The transcription */ @@ -620,6 +637,7 @@ class Call extends Entity /** * Sets the transcription + * The transcription information for the call. Read-only. * * @param CallTranscriptionInfo $val The transcription * diff --git a/vendor/microsoft/microsoft-graph/src/Model/CallOptions.php b/vendor/microsoft/microsoft-graph/src/Model/CallOptions.php index fe9a54f..bdc872f 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/CallOptions.php +++ b/vendor/microsoft/microsoft-graph/src/Model/CallOptions.php @@ -25,6 +25,7 @@ class CallOptions extends Entity { /** * Gets the hideBotAfterEscalation + * Indicates whether to hide the app after the call is escalated. * * @return bool|null The hideBotAfterEscalation */ @@ -39,6 +40,7 @@ class CallOptions extends Entity /** * Sets the hideBotAfterEscalation + * Indicates whether to hide the app after the call is escalated. * * @param bool $val The value of the hideBotAfterEscalation * @@ -51,6 +53,7 @@ class CallOptions extends Entity } /** * Gets the isContentSharingNotificationEnabled + * Indicates whether content sharing notifications should be enabled for the call. * * @return bool|null The isContentSharingNotificationEnabled */ @@ -65,6 +68,7 @@ class CallOptions extends Entity /** * Sets the isContentSharingNotificationEnabled + * Indicates whether content sharing notifications should be enabled for the call. * * @param bool $val The value of the isContentSharingNotificationEnabled * diff --git a/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessRoot.php b/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessRoot.php index 4def722..a864e43 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessRoot.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessRoot.php @@ -25,6 +25,36 @@ namespace Microsoft\Graph\Model; class ConditionalAccessRoot extends Entity { + /** + * Gets the authenticationContextClassReferences + * Read-only. Nullable. Returns a collection of the specified authentication context class references. + * + * @return array|null The authenticationContextClassReferences + */ + public function getAuthenticationContextClassReferences() + { + if (array_key_exists("authenticationContextClassReferences", $this->_propDict)) { + return $this->_propDict["authenticationContextClassReferences"]; + } else { + return null; + } + } + + /** + * Sets the authenticationContextClassReferences + * Read-only. Nullable. Returns a collection of the specified authentication context class references. + * + * @param AuthenticationContextClassReference[] $val The authenticationContextClassReferences + * + * @return ConditionalAccessRoot + */ + public function setAuthenticationContextClassReferences($val) + { + $this->_propDict["authenticationContextClassReferences"] = $val; + return $this; + } + + /** * Gets the namedLocations * Read-only. Nullable. Returns a collection of the specified named locations. diff --git a/vendor/microsoft/microsoft-graph/src/Model/DeviceOperatingSystemSummary.php b/vendor/microsoft/microsoft-graph/src/Model/DeviceOperatingSystemSummary.php index b1fac33..c6ca6d5 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/DeviceOperatingSystemSummary.php +++ b/vendor/microsoft/microsoft-graph/src/Model/DeviceOperatingSystemSummary.php @@ -23,6 +23,34 @@ namespace Microsoft\Graph\Model; */ class DeviceOperatingSystemSummary extends Entity { + /** + * Gets the androidCorporateWorkProfileCount + * The count of Corporate work profile Android devices. Also known as Corporate Owned Personally Enabled (COPE). Valid values -1 to 2147483647 + * + * @return int|null The androidCorporateWorkProfileCount + */ + public function getAndroidCorporateWorkProfileCount() + { + if (array_key_exists("androidCorporateWorkProfileCount", $this->_propDict)) { + return $this->_propDict["androidCorporateWorkProfileCount"]; + } else { + return null; + } + } + + /** + * Sets the androidCorporateWorkProfileCount + * The count of Corporate work profile Android devices. Also known as Corporate Owned Personally Enabled (COPE). Valid values -1 to 2147483647 + * + * @param int $val The value of the androidCorporateWorkProfileCount + * + * @return DeviceOperatingSystemSummary + */ + public function setAndroidCorporateWorkProfileCount($val) + { + $this->_propDict["androidCorporateWorkProfileCount"] = $val; + return $this; + } /** * Gets the androidCount * Number of android device count. @@ -52,6 +80,146 @@ class DeviceOperatingSystemSummary extends Entity return $this; } /** + * Gets the androidDedicatedCount + * Number of dedicated Android devices. + * + * @return int|null The androidDedicatedCount + */ + public function getAndroidDedicatedCount() + { + if (array_key_exists("androidDedicatedCount", $this->_propDict)) { + return $this->_propDict["androidDedicatedCount"]; + } else { + return null; + } + } + + /** + * Sets the androidDedicatedCount + * Number of dedicated Android devices. + * + * @param int $val The value of the androidDedicatedCount + * + * @return DeviceOperatingSystemSummary + */ + public function setAndroidDedicatedCount($val) + { + $this->_propDict["androidDedicatedCount"] = $val; + return $this; + } + /** + * Gets the androidDeviceAdminCount + * Number of device admin Android devices. + * + * @return int|null The androidDeviceAdminCount + */ + public function getAndroidDeviceAdminCount() + { + if (array_key_exists("androidDeviceAdminCount", $this->_propDict)) { + return $this->_propDict["androidDeviceAdminCount"]; + } else { + return null; + } + } + + /** + * Sets the androidDeviceAdminCount + * Number of device admin Android devices. + * + * @param int $val The value of the androidDeviceAdminCount + * + * @return DeviceOperatingSystemSummary + */ + public function setAndroidDeviceAdminCount($val) + { + $this->_propDict["androidDeviceAdminCount"] = $val; + return $this; + } + /** + * Gets the androidFullyManagedCount + * Number of fully managed Android devices. + * + * @return int|null The androidFullyManagedCount + */ + public function getAndroidFullyManagedCount() + { + if (array_key_exists("androidFullyManagedCount", $this->_propDict)) { + return $this->_propDict["androidFullyManagedCount"]; + } else { + return null; + } + } + + /** + * Sets the androidFullyManagedCount + * Number of fully managed Android devices. + * + * @param int $val The value of the androidFullyManagedCount + * + * @return DeviceOperatingSystemSummary + */ + public function setAndroidFullyManagedCount($val) + { + $this->_propDict["androidFullyManagedCount"] = $val; + return $this; + } + /** + * Gets the androidWorkProfileCount + * Number of work profile Android devices. + * + * @return int|null The androidWorkProfileCount + */ + public function getAndroidWorkProfileCount() + { + if (array_key_exists("androidWorkProfileCount", $this->_propDict)) { + return $this->_propDict["androidWorkProfileCount"]; + } else { + return null; + } + } + + /** + * Sets the androidWorkProfileCount + * Number of work profile Android devices. + * + * @param int $val The value of the androidWorkProfileCount + * + * @return DeviceOperatingSystemSummary + */ + public function setAndroidWorkProfileCount($val) + { + $this->_propDict["androidWorkProfileCount"] = $val; + return $this; + } + /** + * Gets the configMgrDeviceCount + * Number of ConfigMgr managed devices. + * + * @return int|null The configMgrDeviceCount + */ + public function getConfigMgrDeviceCount() + { + if (array_key_exists("configMgrDeviceCount", $this->_propDict)) { + return $this->_propDict["configMgrDeviceCount"]; + } else { + return null; + } + } + + /** + * Sets the configMgrDeviceCount + * Number of ConfigMgr managed devices. + * + * @param int $val The value of the configMgrDeviceCount + * + * @return DeviceOperatingSystemSummary + */ + public function setConfigMgrDeviceCount($val) + { + $this->_propDict["configMgrDeviceCount"] = $val; + return $this; + } + /** * Gets the iosCount * Number of iOS device count. * diff --git a/vendor/microsoft/microsoft-graph/src/Model/DirectoryAudit.php b/vendor/microsoft/microsoft-graph/src/Model/DirectoryAudit.php index 3afade2..5d69260 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/DirectoryAudit.php +++ b/vendor/microsoft/microsoft-graph/src/Model/DirectoryAudit.php @@ -118,7 +118,7 @@ class DirectoryAudit extends Entity /** * Gets the category - * Indicates which resource category that's targeted by the activity. (For example: User Management, Group Management etc..) + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. * * @return string|null The category */ @@ -133,7 +133,7 @@ class DirectoryAudit extends Entity /** * Sets the category - * Indicates which resource category that's targeted by the activity. (For example: User Management, Group Management etc..) + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. * * @param string $val The category * diff --git a/vendor/microsoft/microsoft-graph/src/Model/EmailIdentity.php b/vendor/microsoft/microsoft-graph/src/Model/EmailIdentity.php new file mode 100644 index 0000000..36eb07f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/EmailIdentity.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["email"]; + } else { + return null; + } + } + + /** + * Sets the email + * Email address of the user. + * + * @param string $val The value of the email + * + * @return EmailIdentity + */ + public function setEmail($val) + { + $this->_propDict["email"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/Entity.php b/vendor/microsoft/microsoft-graph/src/Model/Entity.php index d8f7f8c..070ccdf 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Entity.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Entity.php @@ -57,6 +57,7 @@ class Entity implements \JsonSerializable /** * Gets the id + * The unique idenfier for an entity. Read-only. * * @return string|null The id */ @@ -71,6 +72,7 @@ class Entity implements \JsonSerializable /** * Sets the id + * The unique idenfier for an entity. Read-only. * * @param string $val The id * diff --git a/vendor/microsoft/microsoft-graph/src/Model/Group.php b/vendor/microsoft/microsoft-graph/src/Model/Group.php index 1283a88..78eb1de 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Group.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Group.php @@ -297,7 +297,7 @@ class Group extends DirectoryObject /** * Gets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). * * @return bool|null The isAssignableToRole */ @@ -312,7 +312,7 @@ class Group extends DirectoryObject /** * Sets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). * * @param bool $val The isAssignableToRole * diff --git a/vendor/microsoft/microsoft-graph/src/Model/ManagedDevice.php b/vendor/microsoft/microsoft-graph/src/Model/ManagedDevice.php index 9cb919f..6083259 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ManagedDevice.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ManagedDevice.php @@ -1009,6 +1009,39 @@ class ManagedDevice extends Entity return $this; } + /** + * Gets the managementCertificateExpirationDate + * Reports device management certificate expiration date. This property is read-only. + * + * @return \DateTime|null The managementCertificateExpirationDate + */ + public function getManagementCertificateExpirationDate() + { + if (array_key_exists("managementCertificateExpirationDate", $this->_propDict)) { + if (is_a($this->_propDict["managementCertificateExpirationDate"], "\DateTime") || is_null($this->_propDict["managementCertificateExpirationDate"])) { + return $this->_propDict["managementCertificateExpirationDate"]; + } else { + $this->_propDict["managementCertificateExpirationDate"] = new \DateTime($this->_propDict["managementCertificateExpirationDate"]); + return $this->_propDict["managementCertificateExpirationDate"]; + } + } + return null; + } + + /** + * Sets the managementCertificateExpirationDate + * Reports device management certificate expiration date. This property is read-only. + * + * @param \DateTime $val The managementCertificateExpirationDate + * + * @return ManagedDevice + */ + public function setManagementCertificateExpirationDate($val) + { + $this->_propDict["managementCertificateExpirationDate"] = $val; + return $this; + } + /** * Gets the manufacturer * Manufacturer of the device. This property is read-only. @@ -1332,6 +1365,35 @@ class ManagedDevice extends Entity return $this; } + /** + * Gets the requireUserEnrollmentApproval + * Reports if the managed iOS device is user approval enrollment. This property is read-only. + * + * @return bool|null The requireUserEnrollmentApproval + */ + public function getRequireUserEnrollmentApproval() + { + if (array_key_exists("requireUserEnrollmentApproval", $this->_propDict)) { + return $this->_propDict["requireUserEnrollmentApproval"]; + } else { + return null; + } + } + + /** + * Sets the requireUserEnrollmentApproval + * Reports if the managed iOS device is user approval enrollment. This property is read-only. + * + * @param bool $val The requireUserEnrollmentApproval + * + * @return ManagedDevice + */ + public function setRequireUserEnrollmentApproval($val) + { + $this->_propDict["requireUserEnrollmentApproval"] = boolval($val); + return $this; + } + /** * Gets the serialNumber * SerialNumber. This property is read-only. @@ -1657,4 +1719,34 @@ class ManagedDevice extends Entity return $this; } + + /** + * Gets the users + * The primary users associated with the managed device. + * + * @return array|null The users + */ + public function getUsers() + { + if (array_key_exists("users", $this->_propDict)) { + return $this->_propDict["users"]; + } else { + return null; + } + } + + /** + * Sets the users + * The primary users associated with the managed device. + * + * @param User[] $val The users + * + * @return ManagedDevice + */ + public function setUsers($val) + { + $this->_propDict["users"] = $val; + return $this; + } + } diff --git a/vendor/microsoft/microsoft-graph/src/Model/OAuth2PermissionGrant.php b/vendor/microsoft/microsoft-graph/src/Model/OAuth2PermissionGrant.php index 04d4294..232ab6b 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/OAuth2PermissionGrant.php +++ b/vendor/microsoft/microsoft-graph/src/Model/OAuth2PermissionGrant.php @@ -142,7 +142,7 @@ class OAuth2PermissionGrant extends Entity /** * Gets the scope - * A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the oauth2PermissionScopes property of the resource service principal. + * A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the oauth2PermissionScopes property of the resource service principal. Must not exceed 3850 characters in length. * * @return string|null The scope */ @@ -157,7 +157,7 @@ class OAuth2PermissionGrant extends Entity /** * Sets the scope - * A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the oauth2PermissionScopes property of the resource service principal. + * A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the oauth2PermissionScopes property of the resource service principal. Must not exceed 3850 characters in length. * * @param string $val The scope * diff --git a/vendor/microsoft/microsoft-graph/src/Model/PayloadDeliveryPlatform.php b/vendor/microsoft/microsoft-graph/src/Model/PayloadDeliveryPlatform.php new file mode 100644 index 0000000..615089e --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/PayloadDeliveryPlatform.php @@ -0,0 +1,37 @@ +_propDict)) { + return $this->_propDict["actionWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the actionWebUrl + * Web URL to the recommended action. + * + * @param string $val The value of the actionWebUrl + * + * @return RecommendedAction + */ + public function setActionWebUrl($val) + { + $this->_propDict["actionWebUrl"] = $val; + return $this; + } + /** + * Gets the potentialScoreImpact + * Potential improvement in the tenant security score from the recommended action. + * + * @return float|null The potentialScoreImpact + */ + public function getPotentialScoreImpact() + { + if (array_key_exists("potentialScoreImpact", $this->_propDict)) { + return $this->_propDict["potentialScoreImpact"]; + } else { + return null; + } + } + + /** + * Sets the potentialScoreImpact + * Potential improvement in the tenant security score from the recommended action. + * + * @param float $val The value of the potentialScoreImpact + * + * @return RecommendedAction + */ + public function setPotentialScoreImpact($val) + { + $this->_propDict["potentialScoreImpact"] = $val; + return $this; + } + /** + * Gets the title + * Title of the recommended action. + * + * @return string|null The title + */ + public function getTitle() + { + if (array_key_exists("title", $this->_propDict)) { + return $this->_propDict["title"]; + } else { + return null; + } + } + + /** + * Sets the title + * Title of the recommended action. + * + * @param string $val The value of the title + * + * @return RecommendedAction + */ + public function setTitle($val) + { + $this->_propDict["title"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/ReportRoot.php b/vendor/microsoft/microsoft-graph/src/Model/ReportRoot.php index 6ed58c7..e52f625 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ReportRoot.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ReportRoot.php @@ -136,4 +136,35 @@ class ReportRoot extends Entity return $this; } + /** + * Gets the security + * + * @return SecurityReportsRoot|null The security + */ + public function getSecurity() + { + if (array_key_exists("security", $this->_propDict)) { + if (is_a($this->_propDict["security"], "\Microsoft\Graph\Model\SecurityReportsRoot") || is_null($this->_propDict["security"])) { + return $this->_propDict["security"]; + } else { + $this->_propDict["security"] = new SecurityReportsRoot($this->_propDict["security"]); + return $this->_propDict["security"]; + } + } + return null; + } + + /** + * Sets the security + * + * @param SecurityReportsRoot $val The security + * + * @return ReportRoot + */ + public function setSecurity($val) + { + $this->_propDict["security"] = $val; + return $this; + } + } diff --git a/vendor/microsoft/microsoft-graph/src/Model/Security.php b/vendor/microsoft/microsoft-graph/src/Model/Security.php index d8860a9..7684720 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Security.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Security.php @@ -55,6 +55,37 @@ class Security extends Entity return $this; } + /** + * Gets the attackSimulation + * + * @return AttackSimulationRoot|null The attackSimulation + */ + public function getAttackSimulation() + { + if (array_key_exists("attackSimulation", $this->_propDict)) { + if (is_a($this->_propDict["attackSimulation"], "\Microsoft\Graph\Model\AttackSimulationRoot") || is_null($this->_propDict["attackSimulation"])) { + return $this->_propDict["attackSimulation"]; + } else { + $this->_propDict["attackSimulation"] = new AttackSimulationRoot($this->_propDict["attackSimulation"]); + return $this->_propDict["attackSimulation"]; + } + } + return null; + } + + /** + * Sets the attackSimulation + * + * @param AttackSimulationRoot $val The attackSimulation + * + * @return Security + */ + public function setAttackSimulation($val) + { + $this->_propDict["attackSimulation"] = $val; + return $this; + } + /** * Gets the alerts diff --git a/vendor/microsoft/microsoft-graph/src/Model/SecurityReportsRoot.php b/vendor/microsoft/microsoft-graph/src/Model/SecurityReportsRoot.php new file mode 100644 index 0000000..af6fcec --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SecurityReportsRoot.php @@ -0,0 +1,27 @@ +_propDict)) { + if (is_a($this->_propDict["attackTechnique"], "\Microsoft\Graph\Model\SimulationAttackTechnique") || is_null($this->_propDict["attackTechnique"])) { + return $this->_propDict["attackTechnique"]; + } else { + $this->_propDict["attackTechnique"] = new SimulationAttackTechnique($this->_propDict["attackTechnique"]); + return $this->_propDict["attackTechnique"]; + } + } + return null; + } + + /** + * Sets the attackTechnique + * The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue. For more information on the types of social engineering attack techniques, see simulations. + * + * @param SimulationAttackTechnique $val The attackTechnique + * + * @return Simulation + */ + public function setAttackTechnique($val) + { + $this->_propDict["attackTechnique"] = $val; + return $this; + } + + /** + * Gets the attackType + * Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue. + * + * @return SimulationAttackType|null The attackType + */ + public function getAttackType() + { + if (array_key_exists("attackType", $this->_propDict)) { + if (is_a($this->_propDict["attackType"], "\Microsoft\Graph\Model\SimulationAttackType") || is_null($this->_propDict["attackType"])) { + return $this->_propDict["attackType"]; + } else { + $this->_propDict["attackType"] = new SimulationAttackType($this->_propDict["attackType"]); + return $this->_propDict["attackType"]; + } + } + return null; + } + + /** + * Sets the attackType + * Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue. + * + * @param SimulationAttackType $val The attackType + * + * @return Simulation + */ + public function setAttackType($val) + { + $this->_propDict["attackType"] = $val; + return $this; + } + + /** + * Gets the automationId + * Unique identifier for the attack simulation automation. + * + * @return string|null The automationId + */ + public function getAutomationId() + { + if (array_key_exists("automationId", $this->_propDict)) { + return $this->_propDict["automationId"]; + } else { + return null; + } + } + + /** + * Sets the automationId + * Unique identifier for the attack simulation automation. + * + * @param string $val The automationId + * + * @return Simulation + */ + public function setAutomationId($val) + { + $this->_propDict["automationId"] = $val; + return $this; + } + + /** + * Gets the completionDateTime + * Date and time of completion of the attack simulation and training campaign. Supports $filter and $orderby. + * + * @return \DateTime|null The completionDateTime + */ + public function getCompletionDateTime() + { + if (array_key_exists("completionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["completionDateTime"], "\DateTime") || is_null($this->_propDict["completionDateTime"])) { + return $this->_propDict["completionDateTime"]; + } else { + $this->_propDict["completionDateTime"] = new \DateTime($this->_propDict["completionDateTime"]); + return $this->_propDict["completionDateTime"]; + } + } + return null; + } + + /** + * Sets the completionDateTime + * Date and time of completion of the attack simulation and training campaign. Supports $filter and $orderby. + * + * @param \DateTime $val The completionDateTime + * + * @return Simulation + */ + public function setCompletionDateTime($val) + { + $this->_propDict["completionDateTime"] = $val; + return $this; + } + + /** + * Gets the createdBy + * Identity of the user who created the attack simulation and training campaign. + * + * @return EmailIdentity|null The createdBy + */ + public function getCreatedBy() + { + if (array_key_exists("createdBy", $this->_propDict)) { + if (is_a($this->_propDict["createdBy"], "\Microsoft\Graph\Model\EmailIdentity") || is_null($this->_propDict["createdBy"])) { + return $this->_propDict["createdBy"]; + } else { + $this->_propDict["createdBy"] = new EmailIdentity($this->_propDict["createdBy"]); + return $this->_propDict["createdBy"]; + } + } + return null; + } + + /** + * Sets the createdBy + * Identity of the user who created the attack simulation and training campaign. + * + * @param EmailIdentity $val The createdBy + * + * @return Simulation + */ + public function setCreatedBy($val) + { + $this->_propDict["createdBy"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * Date and time of creation of the attack simulation and training campaign. + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * Date and time of creation of the attack simulation and training campaign. + * + * @param \DateTime $val The createdDateTime + * + * @return Simulation + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the description + * Description of the attack simulation and training campaign. + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * Description of the attack simulation and training campaign. + * + * @param string $val The description + * + * @return Simulation + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the displayName + * Display name of the attack simulation and training campaign. Supports $filter and $orderby. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Display name of the attack simulation and training campaign. Supports $filter and $orderby. + * + * @param string $val The displayName + * + * @return Simulation + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the isAutomated + * Flag that represents if the attack simulation and training campaign was created from a simulation automation flow. Supports $filter and $orderby. + * + * @return bool|null The isAutomated + */ + public function getIsAutomated() + { + if (array_key_exists("isAutomated", $this->_propDict)) { + return $this->_propDict["isAutomated"]; + } else { + return null; + } + } + + /** + * Sets the isAutomated + * Flag that represents if the attack simulation and training campaign was created from a simulation automation flow. Supports $filter and $orderby. + * + * @param bool $val The isAutomated + * + * @return Simulation + */ + public function setIsAutomated($val) + { + $this->_propDict["isAutomated"] = boolval($val); + return $this; + } + + /** + * Gets the lastModifiedBy + * Identity of the user who most recently modified the attack simulation and training campaign. + * + * @return EmailIdentity|null The lastModifiedBy + */ + public function getLastModifiedBy() + { + if (array_key_exists("lastModifiedBy", $this->_propDict)) { + if (is_a($this->_propDict["lastModifiedBy"], "\Microsoft\Graph\Model\EmailIdentity") || is_null($this->_propDict["lastModifiedBy"])) { + return $this->_propDict["lastModifiedBy"]; + } else { + $this->_propDict["lastModifiedBy"] = new EmailIdentity($this->_propDict["lastModifiedBy"]); + return $this->_propDict["lastModifiedBy"]; + } + } + return null; + } + + /** + * Sets the lastModifiedBy + * Identity of the user who most recently modified the attack simulation and training campaign. + * + * @param EmailIdentity $val The lastModifiedBy + * + * @return Simulation + */ + public function setLastModifiedBy($val) + { + $this->_propDict["lastModifiedBy"] = $val; + return $this; + } + + /** + * Gets the lastModifiedDateTime + * Date and time of the most recent modification of the attack simulation and training campaign. + * + * @return \DateTime|null The lastModifiedDateTime + */ + public function getLastModifiedDateTime() + { + if (array_key_exists("lastModifiedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastModifiedDateTime"], "\DateTime") || is_null($this->_propDict["lastModifiedDateTime"])) { + return $this->_propDict["lastModifiedDateTime"]; + } else { + $this->_propDict["lastModifiedDateTime"] = new \DateTime($this->_propDict["lastModifiedDateTime"]); + return $this->_propDict["lastModifiedDateTime"]; + } + } + return null; + } + + /** + * Sets the lastModifiedDateTime + * Date and time of the most recent modification of the attack simulation and training campaign. + * + * @param \DateTime $val The lastModifiedDateTime + * + * @return Simulation + */ + public function setLastModifiedDateTime($val) + { + $this->_propDict["lastModifiedDateTime"] = $val; + return $this; + } + + /** + * Gets the launchDateTime + * Date and time of the launch/start of the attack simulation and training campaign. Supports $filter and $orderby. + * + * @return \DateTime|null The launchDateTime + */ + public function getLaunchDateTime() + { + if (array_key_exists("launchDateTime", $this->_propDict)) { + if (is_a($this->_propDict["launchDateTime"], "\DateTime") || is_null($this->_propDict["launchDateTime"])) { + return $this->_propDict["launchDateTime"]; + } else { + $this->_propDict["launchDateTime"] = new \DateTime($this->_propDict["launchDateTime"]); + return $this->_propDict["launchDateTime"]; + } + } + return null; + } + + /** + * Sets the launchDateTime + * Date and time of the launch/start of the attack simulation and training campaign. Supports $filter and $orderby. + * + * @param \DateTime $val The launchDateTime + * + * @return Simulation + */ + public function setLaunchDateTime($val) + { + $this->_propDict["launchDateTime"] = $val; + return $this; + } + + /** + * Gets the payloadDeliveryPlatform + * Method of delivery of the phishing payload used in the attack simulation and training campaign. Possible values are: unknown, sms, email, teams, unknownFutureValue. + * + * @return PayloadDeliveryPlatform|null The payloadDeliveryPlatform + */ + public function getPayloadDeliveryPlatform() + { + if (array_key_exists("payloadDeliveryPlatform", $this->_propDict)) { + if (is_a($this->_propDict["payloadDeliveryPlatform"], "\Microsoft\Graph\Model\PayloadDeliveryPlatform") || is_null($this->_propDict["payloadDeliveryPlatform"])) { + return $this->_propDict["payloadDeliveryPlatform"]; + } else { + $this->_propDict["payloadDeliveryPlatform"] = new PayloadDeliveryPlatform($this->_propDict["payloadDeliveryPlatform"]); + return $this->_propDict["payloadDeliveryPlatform"]; + } + } + return null; + } + + /** + * Sets the payloadDeliveryPlatform + * Method of delivery of the phishing payload used in the attack simulation and training campaign. Possible values are: unknown, sms, email, teams, unknownFutureValue. + * + * @param PayloadDeliveryPlatform $val The payloadDeliveryPlatform + * + * @return Simulation + */ + public function setPayloadDeliveryPlatform($val) + { + $this->_propDict["payloadDeliveryPlatform"] = $val; + return $this; + } + + /** + * Gets the report + * Report of the attack simulation and training campaign. + * + * @return SimulationReport|null The report + */ + public function getReport() + { + if (array_key_exists("report", $this->_propDict)) { + if (is_a($this->_propDict["report"], "\Microsoft\Graph\Model\SimulationReport") || is_null($this->_propDict["report"])) { + return $this->_propDict["report"]; + } else { + $this->_propDict["report"] = new SimulationReport($this->_propDict["report"]); + return $this->_propDict["report"]; + } + } + return null; + } + + /** + * Sets the report + * Report of the attack simulation and training campaign. + * + * @param SimulationReport $val The report + * + * @return Simulation + */ + public function setReport($val) + { + $this->_propDict["report"] = $val; + return $this; + } + + /** + * Gets the status + * Status of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, draft, running, scheduled, succeeded, failed, cancelled, excluded, unknownFutureValue. + * + * @return SimulationStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Microsoft\Graph\Model\SimulationStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new SimulationStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * Status of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, draft, running, scheduled, succeeded, failed, cancelled, excluded, unknownFutureValue. + * + * @param SimulationStatus $val The status + * + * @return Simulation + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/SimulationAttackTechnique.php b/vendor/microsoft/microsoft-graph/src/Model/SimulationAttackTechnique.php new file mode 100644 index 0000000..32d035d --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SimulationAttackTechnique.php @@ -0,0 +1,39 @@ +_propDict)) { + if (is_a($this->_propDict["createdBy"], "\Microsoft\Graph\Model\EmailIdentity") || is_null($this->_propDict["createdBy"])) { + return $this->_propDict["createdBy"]; + } else { + $this->_propDict["createdBy"] = new EmailIdentity($this->_propDict["createdBy"]); + return $this->_propDict["createdBy"]; + } + } + return null; + } + + /** + * Sets the createdBy + * Identity of the user who created the attack simulation automation. + * + * @param EmailIdentity $val The createdBy + * + * @return SimulationAutomation + */ + public function setCreatedBy($val) + { + $this->_propDict["createdBy"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * Date and time when the attack simulation automation was created. + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * Date and time when the attack simulation automation was created. + * + * @param \DateTime $val The createdDateTime + * + * @return SimulationAutomation + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the description + * Description of the attack simulation automation. + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * Description of the attack simulation automation. + * + * @param string $val The description + * + * @return SimulationAutomation + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the displayName + * Display name of the attack simulation automation. Supports $filter and $orderby. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Display name of the attack simulation automation. Supports $filter and $orderby. + * + * @param string $val The displayName + * + * @return SimulationAutomation + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the lastModifiedBy + * Identity of the user who most recently modified the attack simulation automation. + * + * @return EmailIdentity|null The lastModifiedBy + */ + public function getLastModifiedBy() + { + if (array_key_exists("lastModifiedBy", $this->_propDict)) { + if (is_a($this->_propDict["lastModifiedBy"], "\Microsoft\Graph\Model\EmailIdentity") || is_null($this->_propDict["lastModifiedBy"])) { + return $this->_propDict["lastModifiedBy"]; + } else { + $this->_propDict["lastModifiedBy"] = new EmailIdentity($this->_propDict["lastModifiedBy"]); + return $this->_propDict["lastModifiedBy"]; + } + } + return null; + } + + /** + * Sets the lastModifiedBy + * Identity of the user who most recently modified the attack simulation automation. + * + * @param EmailIdentity $val The lastModifiedBy + * + * @return SimulationAutomation + */ + public function setLastModifiedBy($val) + { + $this->_propDict["lastModifiedBy"] = $val; + return $this; + } + + /** + * Gets the lastModifiedDateTime + * Date and time when the attack simulation automation was most recently modified. + * + * @return \DateTime|null The lastModifiedDateTime + */ + public function getLastModifiedDateTime() + { + if (array_key_exists("lastModifiedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastModifiedDateTime"], "\DateTime") || is_null($this->_propDict["lastModifiedDateTime"])) { + return $this->_propDict["lastModifiedDateTime"]; + } else { + $this->_propDict["lastModifiedDateTime"] = new \DateTime($this->_propDict["lastModifiedDateTime"]); + return $this->_propDict["lastModifiedDateTime"]; + } + } + return null; + } + + /** + * Sets the lastModifiedDateTime + * Date and time when the attack simulation automation was most recently modified. + * + * @param \DateTime $val The lastModifiedDateTime + * + * @return SimulationAutomation + */ + public function setLastModifiedDateTime($val) + { + $this->_propDict["lastModifiedDateTime"] = $val; + return $this; + } + + /** + * Gets the lastRunDateTime + * Date and time of the latest run of the attack simulation automation. + * + * @return \DateTime|null The lastRunDateTime + */ + public function getLastRunDateTime() + { + if (array_key_exists("lastRunDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastRunDateTime"], "\DateTime") || is_null($this->_propDict["lastRunDateTime"])) { + return $this->_propDict["lastRunDateTime"]; + } else { + $this->_propDict["lastRunDateTime"] = new \DateTime($this->_propDict["lastRunDateTime"]); + return $this->_propDict["lastRunDateTime"]; + } + } + return null; + } + + /** + * Sets the lastRunDateTime + * Date and time of the latest run of the attack simulation automation. + * + * @param \DateTime $val The lastRunDateTime + * + * @return SimulationAutomation + */ + public function setLastRunDateTime($val) + { + $this->_propDict["lastRunDateTime"] = $val; + return $this; + } + + /** + * Gets the nextRunDateTime + * Date and time of the upcoming run of the attack simulation automation. + * + * @return \DateTime|null The nextRunDateTime + */ + public function getNextRunDateTime() + { + if (array_key_exists("nextRunDateTime", $this->_propDict)) { + if (is_a($this->_propDict["nextRunDateTime"], "\DateTime") || is_null($this->_propDict["nextRunDateTime"])) { + return $this->_propDict["nextRunDateTime"]; + } else { + $this->_propDict["nextRunDateTime"] = new \DateTime($this->_propDict["nextRunDateTime"]); + return $this->_propDict["nextRunDateTime"]; + } + } + return null; + } + + /** + * Sets the nextRunDateTime + * Date and time of the upcoming run of the attack simulation automation. + * + * @param \DateTime $val The nextRunDateTime + * + * @return SimulationAutomation + */ + public function setNextRunDateTime($val) + { + $this->_propDict["nextRunDateTime"] = $val; + return $this; + } + + /** + * Gets the status + * Status of the attack simulation automation. Supports $filter and $orderby. The possible values are: unknown, draft, notRunning, running, completed, unknownFutureValue. + * + * @return SimulationAutomationStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Microsoft\Graph\Model\SimulationAutomationStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new SimulationAutomationStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * Status of the attack simulation automation. Supports $filter and $orderby. The possible values are: unknown, draft, notRunning, running, completed, unknownFutureValue. + * + * @param SimulationAutomationStatus $val The status + * + * @return SimulationAutomation + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + + /** + * Gets the runs + * A collection of simulation automation runs. + * + * @return array|null The runs + */ + public function getRuns() + { + if (array_key_exists("runs", $this->_propDict)) { + return $this->_propDict["runs"]; + } else { + return null; + } + } + + /** + * Sets the runs + * A collection of simulation automation runs. + * + * @param SimulationAutomationRun[] $val The runs + * + * @return SimulationAutomation + */ + public function setRuns($val) + { + $this->_propDict["runs"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/SimulationAutomationRun.php b/vendor/microsoft/microsoft-graph/src/Model/SimulationAutomationRun.php new file mode 100644 index 0000000..cddde2f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SimulationAutomationRun.php @@ -0,0 +1,155 @@ +_propDict)) { + if (is_a($this->_propDict["endDateTime"], "\DateTime") || is_null($this->_propDict["endDateTime"])) { + return $this->_propDict["endDateTime"]; + } else { + $this->_propDict["endDateTime"] = new \DateTime($this->_propDict["endDateTime"]); + return $this->_propDict["endDateTime"]; + } + } + return null; + } + + /** + * Sets the endDateTime + * Date and time when the run ends in an attack simulation automation. + * + * @param \DateTime $val The endDateTime + * + * @return SimulationAutomationRun + */ + public function setEndDateTime($val) + { + $this->_propDict["endDateTime"] = $val; + return $this; + } + + /** + * Gets the simulationId + * Unique identifier for the attack simulation campaign initiated in the attack simulation automation run. + * + * @return string|null The simulationId + */ + public function getSimulationId() + { + if (array_key_exists("simulationId", $this->_propDict)) { + return $this->_propDict["simulationId"]; + } else { + return null; + } + } + + /** + * Sets the simulationId + * Unique identifier for the attack simulation campaign initiated in the attack simulation automation run. + * + * @param string $val The simulationId + * + * @return SimulationAutomationRun + */ + public function setSimulationId($val) + { + $this->_propDict["simulationId"] = $val; + return $this; + } + + /** + * Gets the startDateTime + * Date and time when the run starts in an attack simulation automation. + * + * @return \DateTime|null The startDateTime + */ + public function getStartDateTime() + { + if (array_key_exists("startDateTime", $this->_propDict)) { + if (is_a($this->_propDict["startDateTime"], "\DateTime") || is_null($this->_propDict["startDateTime"])) { + return $this->_propDict["startDateTime"]; + } else { + $this->_propDict["startDateTime"] = new \DateTime($this->_propDict["startDateTime"]); + return $this->_propDict["startDateTime"]; + } + } + return null; + } + + /** + * Sets the startDateTime + * Date and time when the run starts in an attack simulation automation. + * + * @param \DateTime $val The startDateTime + * + * @return SimulationAutomationRun + */ + public function setStartDateTime($val) + { + $this->_propDict["startDateTime"] = $val; + return $this; + } + + /** + * Gets the status + * Status of the attack simulation automation run. The possible values are: unknown, running, succeeded, failed, skipped, unknownFutureValue. + * + * @return SimulationAutomationRunStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Microsoft\Graph\Model\SimulationAutomationRunStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new SimulationAutomationRunStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * Status of the attack simulation automation run. The possible values are: unknown, running, succeeded, failed, skipped, unknownFutureValue. + * + * @param SimulationAutomationRunStatus $val The status + * + * @return SimulationAutomationRun + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/SimulationAutomationRunStatus.php b/vendor/microsoft/microsoft-graph/src/Model/SimulationAutomationRunStatus.php new file mode 100644 index 0000000..f9f6928 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SimulationAutomationRunStatus.php @@ -0,0 +1,38 @@ +_propDict)) { + return $this->_propDict["count"]; + } else { + return null; + } + } + + /** + * Sets the count + * Count of the simulation event occurrence in an attack simulation and training campaign. + * + * @param int $val The value of the count + * + * @return SimulationEvent + */ + public function setCount($val) + { + $this->_propDict["count"] = $val; + return $this; + } + /** + * Gets the eventName + * Name of the simulation event in an attack simulation and training campaign. + * + * @return string|null The eventName + */ + public function getEventName() + { + if (array_key_exists("eventName", $this->_propDict)) { + return $this->_propDict["eventName"]; + } else { + return null; + } + } + + /** + * Sets the eventName + * Name of the simulation event in an attack simulation and training campaign. + * + * @param string $val The value of the eventName + * + * @return SimulationEvent + */ + public function setEventName($val) + { + $this->_propDict["eventName"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/SimulationEventsContent.php b/vendor/microsoft/microsoft-graph/src/Model/SimulationEventsContent.php new file mode 100644 index 0000000..dbf05a5 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SimulationEventsContent.php @@ -0,0 +1,87 @@ +_propDict)) { + return $this->_propDict["compromisedRate"]; + } else { + return null; + } + } + + /** + * Sets the compromisedRate + * Actual percentage of users who fell for the simulated attack in an attack simulation and training campaign. + * + * @param float $val The value of the compromisedRate + * + * @return SimulationEventsContent + */ + public function setCompromisedRate($val) + { + $this->_propDict["compromisedRate"] = $val; + return $this; + } + + /** + * Gets the events + * List of simulation events in an attack simulation and training campaign. + * + * @return SimulationEvent|null The events + */ + public function getEvents() + { + if (array_key_exists("events", $this->_propDict)) { + if (is_a($this->_propDict["events"], "\Microsoft\Graph\Model\SimulationEvent") || is_null($this->_propDict["events"])) { + return $this->_propDict["events"]; + } else { + $this->_propDict["events"] = new SimulationEvent($this->_propDict["events"]); + return $this->_propDict["events"]; + } + } + return null; + } + + /** + * Sets the events + * List of simulation events in an attack simulation and training campaign. + * + * @param SimulationEvent $val The value to assign to the events + * + * @return SimulationEventsContent The SimulationEventsContent + */ + public function setEvents($val) + { + $this->_propDict["events"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/SimulationReport.php b/vendor/microsoft/microsoft-graph/src/Model/SimulationReport.php new file mode 100644 index 0000000..20697e8 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SimulationReport.php @@ -0,0 +1,92 @@ +_propDict)) { + if (is_a($this->_propDict["overview"], "\Microsoft\Graph\Model\SimulationReportOverview") || is_null($this->_propDict["overview"])) { + return $this->_propDict["overview"]; + } else { + $this->_propDict["overview"] = new SimulationReportOverview($this->_propDict["overview"]); + return $this->_propDict["overview"]; + } + } + return null; + } + + /** + * Sets the overview + * Overview of an attack simulation and training campaign. + * + * @param SimulationReportOverview $val The value to assign to the overview + * + * @return SimulationReport The SimulationReport + */ + public function setOverview($val) + { + $this->_propDict["overview"] = $val; + return $this; + } + + /** + * Gets the simulationUsers + * The tenant users and their online actions in an attack simulation and training campaign. + * + * @return UserSimulationDetails|null The simulationUsers + */ + public function getSimulationUsers() + { + if (array_key_exists("simulationUsers", $this->_propDict)) { + if (is_a($this->_propDict["simulationUsers"], "\Microsoft\Graph\Model\UserSimulationDetails") || is_null($this->_propDict["simulationUsers"])) { + return $this->_propDict["simulationUsers"]; + } else { + $this->_propDict["simulationUsers"] = new UserSimulationDetails($this->_propDict["simulationUsers"]); + return $this->_propDict["simulationUsers"]; + } + } + return null; + } + + /** + * Sets the simulationUsers + * The tenant users and their online actions in an attack simulation and training campaign. + * + * @param UserSimulationDetails $val The value to assign to the simulationUsers + * + * @return SimulationReport The SimulationReport + */ + public function setSimulationUsers($val) + { + $this->_propDict["simulationUsers"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/SimulationReportOverview.php b/vendor/microsoft/microsoft-graph/src/Model/SimulationReportOverview.php new file mode 100644 index 0000000..a706fcd --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SimulationReportOverview.php @@ -0,0 +1,153 @@ +_propDict)) { + if (is_a($this->_propDict["recommendedActions"], "\Microsoft\Graph\Model\RecommendedAction") || is_null($this->_propDict["recommendedActions"])) { + return $this->_propDict["recommendedActions"]; + } else { + $this->_propDict["recommendedActions"] = new RecommendedAction($this->_propDict["recommendedActions"]); + return $this->_propDict["recommendedActions"]; + } + } + return null; + } + + /** + * Sets the recommendedActions + * List of recommended actions for a tenant to improve its security posture based on the attack simulation and training campaign attack type. + * + * @param RecommendedAction $val The value to assign to the recommendedActions + * + * @return SimulationReportOverview The SimulationReportOverview + */ + public function setRecommendedActions($val) + { + $this->_propDict["recommendedActions"] = $val; + return $this; + } + /** + * Gets the resolvedTargetsCount + * Number of valid users in the attack simulation and training campaign. + * + * @return int|null The resolvedTargetsCount + */ + public function getResolvedTargetsCount() + { + if (array_key_exists("resolvedTargetsCount", $this->_propDict)) { + return $this->_propDict["resolvedTargetsCount"]; + } else { + return null; + } + } + + /** + * Sets the resolvedTargetsCount + * Number of valid users in the attack simulation and training campaign. + * + * @param int $val The value of the resolvedTargetsCount + * + * @return SimulationReportOverview + */ + public function setResolvedTargetsCount($val) + { + $this->_propDict["resolvedTargetsCount"] = $val; + return $this; + } + + /** + * Gets the simulationEventsContent + * Summary of simulation events in the attack simulation and training campaign. + * + * @return SimulationEventsContent|null The simulationEventsContent + */ + public function getSimulationEventsContent() + { + if (array_key_exists("simulationEventsContent", $this->_propDict)) { + if (is_a($this->_propDict["simulationEventsContent"], "\Microsoft\Graph\Model\SimulationEventsContent") || is_null($this->_propDict["simulationEventsContent"])) { + return $this->_propDict["simulationEventsContent"]; + } else { + $this->_propDict["simulationEventsContent"] = new SimulationEventsContent($this->_propDict["simulationEventsContent"]); + return $this->_propDict["simulationEventsContent"]; + } + } + return null; + } + + /** + * Sets the simulationEventsContent + * Summary of simulation events in the attack simulation and training campaign. + * + * @param SimulationEventsContent $val The value to assign to the simulationEventsContent + * + * @return SimulationReportOverview The SimulationReportOverview + */ + public function setSimulationEventsContent($val) + { + $this->_propDict["simulationEventsContent"] = $val; + return $this; + } + + /** + * Gets the trainingEventsContent + * Summary of assigned trainings in the attack simulation and training campaign. + * + * @return TrainingEventsContent|null The trainingEventsContent + */ + public function getTrainingEventsContent() + { + if (array_key_exists("trainingEventsContent", $this->_propDict)) { + if (is_a($this->_propDict["trainingEventsContent"], "\Microsoft\Graph\Model\TrainingEventsContent") || is_null($this->_propDict["trainingEventsContent"])) { + return $this->_propDict["trainingEventsContent"]; + } else { + $this->_propDict["trainingEventsContent"] = new TrainingEventsContent($this->_propDict["trainingEventsContent"]); + return $this->_propDict["trainingEventsContent"]; + } + } + return null; + } + + /** + * Sets the trainingEventsContent + * Summary of assigned trainings in the attack simulation and training campaign. + * + * @param TrainingEventsContent $val The value to assign to the trainingEventsContent + * + * @return SimulationReportOverview The SimulationReportOverview + */ + public function setTrainingEventsContent($val) + { + $this->_propDict["trainingEventsContent"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/SimulationStatus.php b/vendor/microsoft/microsoft-graph/src/Model/SimulationStatus.php new file mode 100644 index 0000000..0f66d87 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/SimulationStatus.php @@ -0,0 +1,41 @@ +_propDict)) { + if (is_a($this->_propDict["assignedTrainingsInfos"], "\Microsoft\Graph\Model\AssignedTrainingInfo") || is_null($this->_propDict["assignedTrainingsInfos"])) { + return $this->_propDict["assignedTrainingsInfos"]; + } else { + $this->_propDict["assignedTrainingsInfos"] = new AssignedTrainingInfo($this->_propDict["assignedTrainingsInfos"]); + return $this->_propDict["assignedTrainingsInfos"]; + } + } + return null; + } + + /** + * Sets the assignedTrainingsInfos + * List of assigned trainings and their information in an attack simulation and training campaign. + * + * @param AssignedTrainingInfo $val The value to assign to the assignedTrainingsInfos + * + * @return TrainingEventsContent The TrainingEventsContent + */ + public function setAssignedTrainingsInfos($val) + { + $this->_propDict["assignedTrainingsInfos"] = $val; + return $this; + } + /** + * Gets the trainingsAssignedUserCount + * Number of users who were assigned trainings in an attack simulation and training campaign. + * + * @return int|null The trainingsAssignedUserCount + */ + public function getTrainingsAssignedUserCount() + { + if (array_key_exists("trainingsAssignedUserCount", $this->_propDict)) { + return $this->_propDict["trainingsAssignedUserCount"]; + } else { + return null; + } + } + + /** + * Sets the trainingsAssignedUserCount + * Number of users who were assigned trainings in an attack simulation and training campaign. + * + * @param int $val The value of the trainingsAssignedUserCount + * + * @return TrainingEventsContent + */ + public function setTrainingsAssignedUserCount($val) + { + $this->_propDict["trainingsAssignedUserCount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/TrainingStatus.php b/vendor/microsoft/microsoft-graph/src/Model/TrainingStatus.php new file mode 100644 index 0000000..ee99fec --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/TrainingStatus.php @@ -0,0 +1,38 @@ +_propDict)) { + return $this->_propDict["assignedTrainingsCount"]; + } else { + return null; + } + } + + /** + * Sets the assignedTrainingsCount + * Number of trainings assigned to a user in an attack simulation and training campaign. + * + * @param int $val The value of the assignedTrainingsCount + * + * @return UserSimulationDetails + */ + public function setAssignedTrainingsCount($val) + { + $this->_propDict["assignedTrainingsCount"] = $val; + return $this; + } + /** + * Gets the completedTrainingsCount + * Number of trainings completed by a user in an attack simulation and training campaign. + * + * @return int|null The completedTrainingsCount + */ + public function getCompletedTrainingsCount() + { + if (array_key_exists("completedTrainingsCount", $this->_propDict)) { + return $this->_propDict["completedTrainingsCount"]; + } else { + return null; + } + } + + /** + * Sets the completedTrainingsCount + * Number of trainings completed by a user in an attack simulation and training campaign. + * + * @param int $val The value of the completedTrainingsCount + * + * @return UserSimulationDetails + */ + public function setCompletedTrainingsCount($val) + { + $this->_propDict["completedTrainingsCount"] = $val; + return $this; + } + + /** + * Gets the compromisedDateTime + * Date and time of the compromising online action by a user in an attack simulation and training campaign. + * + * @return \DateTime|null The compromisedDateTime + */ + public function getCompromisedDateTime() + { + if (array_key_exists("compromisedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["compromisedDateTime"], "\DateTime") || is_null($this->_propDict["compromisedDateTime"])) { + return $this->_propDict["compromisedDateTime"]; + } else { + $this->_propDict["compromisedDateTime"] = new \DateTime($this->_propDict["compromisedDateTime"]); + return $this->_propDict["compromisedDateTime"]; + } + } + return null; + } + + /** + * Sets the compromisedDateTime + * Date and time of the compromising online action by a user in an attack simulation and training campaign. + * + * @param \DateTime $val The value to assign to the compromisedDateTime + * + * @return UserSimulationDetails The UserSimulationDetails + */ + public function setCompromisedDateTime($val) + { + $this->_propDict["compromisedDateTime"] = $val; + return $this; + } + /** + * Gets the inProgressTrainingsCount + * Number of trainings in progress by a user in an attack simulation and training campaign. + * + * @return int|null The inProgressTrainingsCount + */ + public function getInProgressTrainingsCount() + { + if (array_key_exists("inProgressTrainingsCount", $this->_propDict)) { + return $this->_propDict["inProgressTrainingsCount"]; + } else { + return null; + } + } + + /** + * Sets the inProgressTrainingsCount + * Number of trainings in progress by a user in an attack simulation and training campaign. + * + * @param int $val The value of the inProgressTrainingsCount + * + * @return UserSimulationDetails + */ + public function setInProgressTrainingsCount($val) + { + $this->_propDict["inProgressTrainingsCount"] = $val; + return $this; + } + /** + * Gets the isCompromised + * Indicates whether a user was compromised in an attack simulation and training campaign. + * + * @return bool|null The isCompromised + */ + public function getIsCompromised() + { + if (array_key_exists("isCompromised", $this->_propDict)) { + return $this->_propDict["isCompromised"]; + } else { + return null; + } + } + + /** + * Sets the isCompromised + * Indicates whether a user was compromised in an attack simulation and training campaign. + * + * @param bool $val The value of the isCompromised + * + * @return UserSimulationDetails + */ + public function setIsCompromised($val) + { + $this->_propDict["isCompromised"] = $val; + return $this; + } + + /** + * Gets the reportedPhishDateTime + * Date and time when a user reported the delivered payload as phishing in the attack simulation and training campaign. + * + * @return \DateTime|null The reportedPhishDateTime + */ + public function getReportedPhishDateTime() + { + if (array_key_exists("reportedPhishDateTime", $this->_propDict)) { + if (is_a($this->_propDict["reportedPhishDateTime"], "\DateTime") || is_null($this->_propDict["reportedPhishDateTime"])) { + return $this->_propDict["reportedPhishDateTime"]; + } else { + $this->_propDict["reportedPhishDateTime"] = new \DateTime($this->_propDict["reportedPhishDateTime"]); + return $this->_propDict["reportedPhishDateTime"]; + } + } + return null; + } + + /** + * Sets the reportedPhishDateTime + * Date and time when a user reported the delivered payload as phishing in the attack simulation and training campaign. + * + * @param \DateTime $val The value to assign to the reportedPhishDateTime + * + * @return UserSimulationDetails The UserSimulationDetails + */ + public function setReportedPhishDateTime($val) + { + $this->_propDict["reportedPhishDateTime"] = $val; + return $this; + } + + /** + * Gets the simulationEvents + * List of simulation events of a user in the attack simulation and training campaign. + * + * @return UserSimulationEventInfo|null The simulationEvents + */ + public function getSimulationEvents() + { + if (array_key_exists("simulationEvents", $this->_propDict)) { + if (is_a($this->_propDict["simulationEvents"], "\Microsoft\Graph\Model\UserSimulationEventInfo") || is_null($this->_propDict["simulationEvents"])) { + return $this->_propDict["simulationEvents"]; + } else { + $this->_propDict["simulationEvents"] = new UserSimulationEventInfo($this->_propDict["simulationEvents"]); + return $this->_propDict["simulationEvents"]; + } + } + return null; + } + + /** + * Sets the simulationEvents + * List of simulation events of a user in the attack simulation and training campaign. + * + * @param UserSimulationEventInfo $val The value to assign to the simulationEvents + * + * @return UserSimulationDetails The UserSimulationDetails + */ + public function setSimulationEvents($val) + { + $this->_propDict["simulationEvents"] = $val; + return $this; + } + + /** + * Gets the simulationUser + * User in an attack simulation and training campaign. + * + * @return AttackSimulationUser|null The simulationUser + */ + public function getSimulationUser() + { + if (array_key_exists("simulationUser", $this->_propDict)) { + if (is_a($this->_propDict["simulationUser"], "\Microsoft\Graph\Model\AttackSimulationUser") || is_null($this->_propDict["simulationUser"])) { + return $this->_propDict["simulationUser"]; + } else { + $this->_propDict["simulationUser"] = new AttackSimulationUser($this->_propDict["simulationUser"]); + return $this->_propDict["simulationUser"]; + } + } + return null; + } + + /** + * Sets the simulationUser + * User in an attack simulation and training campaign. + * + * @param AttackSimulationUser $val The value to assign to the simulationUser + * + * @return UserSimulationDetails The UserSimulationDetails + */ + public function setSimulationUser($val) + { + $this->_propDict["simulationUser"] = $val; + return $this; + } + + /** + * Gets the trainingEvents + * List of training events of a user in the attack simulation and training campaign. + * + * @return UserTrainingEventInfo|null The trainingEvents + */ + public function getTrainingEvents() + { + if (array_key_exists("trainingEvents", $this->_propDict)) { + if (is_a($this->_propDict["trainingEvents"], "\Microsoft\Graph\Model\UserTrainingEventInfo") || is_null($this->_propDict["trainingEvents"])) { + return $this->_propDict["trainingEvents"]; + } else { + $this->_propDict["trainingEvents"] = new UserTrainingEventInfo($this->_propDict["trainingEvents"]); + return $this->_propDict["trainingEvents"]; + } + } + return null; + } + + /** + * Sets the trainingEvents + * List of training events of a user in the attack simulation and training campaign. + * + * @param UserTrainingEventInfo $val The value to assign to the trainingEvents + * + * @return UserSimulationDetails The UserSimulationDetails + */ + public function setTrainingEvents($val) + { + $this->_propDict["trainingEvents"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/UserSimulationEventInfo.php b/vendor/microsoft/microsoft-graph/src/Model/UserSimulationEventInfo.php new file mode 100644 index 0000000..1684939 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/UserSimulationEventInfo.php @@ -0,0 +1,171 @@ +_propDict)) { + return $this->_propDict["browser"]; + } else { + return null; + } + } + + /** + * Sets the browser + * Browser information from where the simulation event was initiated by a user in an attack simulation and training campaign. + * + * @param string $val The value of the browser + * + * @return UserSimulationEventInfo + */ + public function setBrowser($val) + { + $this->_propDict["browser"] = $val; + return $this; + } + + /** + * Gets the eventDateTime + * Date and time of the simulation event by a user in an attack simulation and training campaign. + * + * @return \DateTime|null The eventDateTime + */ + public function getEventDateTime() + { + if (array_key_exists("eventDateTime", $this->_propDict)) { + if (is_a($this->_propDict["eventDateTime"], "\DateTime") || is_null($this->_propDict["eventDateTime"])) { + return $this->_propDict["eventDateTime"]; + } else { + $this->_propDict["eventDateTime"] = new \DateTime($this->_propDict["eventDateTime"]); + return $this->_propDict["eventDateTime"]; + } + } + return null; + } + + /** + * Sets the eventDateTime + * Date and time of the simulation event by a user in an attack simulation and training campaign. + * + * @param \DateTime $val The value to assign to the eventDateTime + * + * @return UserSimulationEventInfo The UserSimulationEventInfo + */ + public function setEventDateTime($val) + { + $this->_propDict["eventDateTime"] = $val; + return $this; + } + /** + * Gets the eventName + * Name of the simulation event by a user in an attack simulation and training campaign. + * + * @return string|null The eventName + */ + public function getEventName() + { + if (array_key_exists("eventName", $this->_propDict)) { + return $this->_propDict["eventName"]; + } else { + return null; + } + } + + /** + * Sets the eventName + * Name of the simulation event by a user in an attack simulation and training campaign. + * + * @param string $val The value of the eventName + * + * @return UserSimulationEventInfo + */ + public function setEventName($val) + { + $this->_propDict["eventName"] = $val; + return $this; + } + /** + * Gets the ipAddress + * IP address from where the simulation event was initiated by a user in an attack simulation and training campaign. + * + * @return string|null The ipAddress + */ + public function getIpAddress() + { + if (array_key_exists("ipAddress", $this->_propDict)) { + return $this->_propDict["ipAddress"]; + } else { + return null; + } + } + + /** + * Sets the ipAddress + * IP address from where the simulation event was initiated by a user in an attack simulation and training campaign. + * + * @param string $val The value of the ipAddress + * + * @return UserSimulationEventInfo + */ + public function setIpAddress($val) + { + $this->_propDict["ipAddress"] = $val; + return $this; + } + /** + * Gets the osPlatformDeviceDetails + * The operating system, platform, and device details from where the simulation event was initiated by a user in an attack simulation and training campaign. + * + * @return string|null The osPlatformDeviceDetails + */ + public function getOsPlatformDeviceDetails() + { + if (array_key_exists("osPlatformDeviceDetails", $this->_propDict)) { + return $this->_propDict["osPlatformDeviceDetails"]; + } else { + return null; + } + } + + /** + * Sets the osPlatformDeviceDetails + * The operating system, platform, and device details from where the simulation event was initiated by a user in an attack simulation and training campaign. + * + * @param string $val The value of the osPlatformDeviceDetails + * + * @return UserSimulationEventInfo + */ + public function setOsPlatformDeviceDetails($val) + { + $this->_propDict["osPlatformDeviceDetails"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/UserTrainingContentEventInfo.php b/vendor/microsoft/microsoft-graph/src/Model/UserTrainingContentEventInfo.php new file mode 100644 index 0000000..ce8e561 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/UserTrainingContentEventInfo.php @@ -0,0 +1,171 @@ +_propDict)) { + return $this->_propDict["browser"]; + } else { + return null; + } + } + + /** + * Sets the browser + * Browser of the user from where the training event was generated. + * + * @param string $val The value of the browser + * + * @return UserTrainingContentEventInfo + */ + public function setBrowser($val) + { + $this->_propDict["browser"] = $val; + return $this; + } + + /** + * Gets the contentDateTime + * Date and time of the training content playback by the user. + * + * @return \DateTime|null The contentDateTime + */ + public function getContentDateTime() + { + if (array_key_exists("contentDateTime", $this->_propDict)) { + if (is_a($this->_propDict["contentDateTime"], "\DateTime") || is_null($this->_propDict["contentDateTime"])) { + return $this->_propDict["contentDateTime"]; + } else { + $this->_propDict["contentDateTime"] = new \DateTime($this->_propDict["contentDateTime"]); + return $this->_propDict["contentDateTime"]; + } + } + return null; + } + + /** + * Sets the contentDateTime + * Date and time of the training content playback by the user. + * + * @param \DateTime $val The value to assign to the contentDateTime + * + * @return UserTrainingContentEventInfo The UserTrainingContentEventInfo + */ + public function setContentDateTime($val) + { + $this->_propDict["contentDateTime"] = $val; + return $this; + } + /** + * Gets the ipAddress + * IP address of the user for the training event. + * + * @return string|null The ipAddress + */ + public function getIpAddress() + { + if (array_key_exists("ipAddress", $this->_propDict)) { + return $this->_propDict["ipAddress"]; + } else { + return null; + } + } + + /** + * Sets the ipAddress + * IP address of the user for the training event. + * + * @param string $val The value of the ipAddress + * + * @return UserTrainingContentEventInfo + */ + public function setIpAddress($val) + { + $this->_propDict["ipAddress"] = $val; + return $this; + } + /** + * Gets the osPlatformDeviceDetails + * The operating system, platform, and device details of the user for the training event. + * + * @return string|null The osPlatformDeviceDetails + */ + public function getOsPlatformDeviceDetails() + { + if (array_key_exists("osPlatformDeviceDetails", $this->_propDict)) { + return $this->_propDict["osPlatformDeviceDetails"]; + } else { + return null; + } + } + + /** + * Sets the osPlatformDeviceDetails + * The operating system, platform, and device details of the user for the training event. + * + * @param string $val The value of the osPlatformDeviceDetails + * + * @return UserTrainingContentEventInfo + */ + public function setOsPlatformDeviceDetails($val) + { + $this->_propDict["osPlatformDeviceDetails"] = $val; + return $this; + } + /** + * Gets the potentialScoreImpact + * Potential improvement in the tenant security posture after completion of the training by the user. + * + * @return float|null The potentialScoreImpact + */ + public function getPotentialScoreImpact() + { + if (array_key_exists("potentialScoreImpact", $this->_propDict)) { + return $this->_propDict["potentialScoreImpact"]; + } else { + return null; + } + } + + /** + * Sets the potentialScoreImpact + * Potential improvement in the tenant security posture after completion of the training by the user. + * + * @param float $val The value of the potentialScoreImpact + * + * @return UserTrainingContentEventInfo + */ + public function setPotentialScoreImpact($val) + { + $this->_propDict["potentialScoreImpact"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/UserTrainingEventInfo.php b/vendor/microsoft/microsoft-graph/src/Model/UserTrainingEventInfo.php new file mode 100644 index 0000000..991b4ba --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/UserTrainingEventInfo.php @@ -0,0 +1,186 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Display name of the training. + * + * @param string $val The value of the displayName + * + * @return UserTrainingEventInfo + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the latestTrainingStatus + * Latest status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue. + * + * @return TrainingStatus|null The latestTrainingStatus + */ + public function getLatestTrainingStatus() + { + if (array_key_exists("latestTrainingStatus", $this->_propDict)) { + if (is_a($this->_propDict["latestTrainingStatus"], "\Microsoft\Graph\Model\TrainingStatus") || is_null($this->_propDict["latestTrainingStatus"])) { + return $this->_propDict["latestTrainingStatus"]; + } else { + $this->_propDict["latestTrainingStatus"] = new TrainingStatus($this->_propDict["latestTrainingStatus"]); + return $this->_propDict["latestTrainingStatus"]; + } + } + return null; + } + + /** + * Sets the latestTrainingStatus + * Latest status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue. + * + * @param TrainingStatus $val The value to assign to the latestTrainingStatus + * + * @return UserTrainingEventInfo The UserTrainingEventInfo + */ + public function setLatestTrainingStatus($val) + { + $this->_propDict["latestTrainingStatus"] = $val; + return $this; + } + + /** + * Gets the trainingAssignedProperties + * Event details of the training when it was assigned to the user. + * + * @return UserTrainingContentEventInfo|null The trainingAssignedProperties + */ + public function getTrainingAssignedProperties() + { + if (array_key_exists("trainingAssignedProperties", $this->_propDict)) { + if (is_a($this->_propDict["trainingAssignedProperties"], "\Microsoft\Graph\Model\UserTrainingContentEventInfo") || is_null($this->_propDict["trainingAssignedProperties"])) { + return $this->_propDict["trainingAssignedProperties"]; + } else { + $this->_propDict["trainingAssignedProperties"] = new UserTrainingContentEventInfo($this->_propDict["trainingAssignedProperties"]); + return $this->_propDict["trainingAssignedProperties"]; + } + } + return null; + } + + /** + * Sets the trainingAssignedProperties + * Event details of the training when it was assigned to the user. + * + * @param UserTrainingContentEventInfo $val The value to assign to the trainingAssignedProperties + * + * @return UserTrainingEventInfo The UserTrainingEventInfo + */ + public function setTrainingAssignedProperties($val) + { + $this->_propDict["trainingAssignedProperties"] = $val; + return $this; + } + + /** + * Gets the trainingCompletedProperties + * Event details of the training when it was completed by the user. + * + * @return UserTrainingContentEventInfo|null The trainingCompletedProperties + */ + public function getTrainingCompletedProperties() + { + if (array_key_exists("trainingCompletedProperties", $this->_propDict)) { + if (is_a($this->_propDict["trainingCompletedProperties"], "\Microsoft\Graph\Model\UserTrainingContentEventInfo") || is_null($this->_propDict["trainingCompletedProperties"])) { + return $this->_propDict["trainingCompletedProperties"]; + } else { + $this->_propDict["trainingCompletedProperties"] = new UserTrainingContentEventInfo($this->_propDict["trainingCompletedProperties"]); + return $this->_propDict["trainingCompletedProperties"]; + } + } + return null; + } + + /** + * Sets the trainingCompletedProperties + * Event details of the training when it was completed by the user. + * + * @param UserTrainingContentEventInfo $val The value to assign to the trainingCompletedProperties + * + * @return UserTrainingEventInfo The UserTrainingEventInfo + */ + public function setTrainingCompletedProperties($val) + { + $this->_propDict["trainingCompletedProperties"] = $val; + return $this; + } + + /** + * Gets the trainingUpdatedProperties + * Event details of the training when it was updated/in-progress by the user. + * + * @return UserTrainingContentEventInfo|null The trainingUpdatedProperties + */ + public function getTrainingUpdatedProperties() + { + if (array_key_exists("trainingUpdatedProperties", $this->_propDict)) { + if (is_a($this->_propDict["trainingUpdatedProperties"], "\Microsoft\Graph\Model\UserTrainingContentEventInfo") || is_null($this->_propDict["trainingUpdatedProperties"])) { + return $this->_propDict["trainingUpdatedProperties"]; + } else { + $this->_propDict["trainingUpdatedProperties"] = new UserTrainingContentEventInfo($this->_propDict["trainingUpdatedProperties"]); + return $this->_propDict["trainingUpdatedProperties"]; + } + } + return null; + } + + /** + * Sets the trainingUpdatedProperties + * Event details of the training when it was updated/in-progress by the user. + * + * @param UserTrainingContentEventInfo $val The value to assign to the trainingUpdatedProperties + * + * @return UserTrainingEventInfo The UserTrainingEventInfo + */ + public function setTrainingUpdatedProperties($val) + { + $this->_propDict["trainingUpdatedProperties"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/UserTrainingStatusInfo.php b/vendor/microsoft/microsoft-graph/src/Model/UserTrainingStatusInfo.php new file mode 100644 index 0000000..0cfebcf --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/UserTrainingStatusInfo.php @@ -0,0 +1,153 @@ +_propDict)) { + if (is_a($this->_propDict["assignedDateTime"], "\DateTime") || is_null($this->_propDict["assignedDateTime"])) { + return $this->_propDict["assignedDateTime"]; + } else { + $this->_propDict["assignedDateTime"] = new \DateTime($this->_propDict["assignedDateTime"]); + return $this->_propDict["assignedDateTime"]; + } + } + return null; + } + + /** + * Sets the assignedDateTime + * Date and time of assignment of the training to the user. + * + * @param \DateTime $val The value to assign to the assignedDateTime + * + * @return UserTrainingStatusInfo The UserTrainingStatusInfo + */ + public function setAssignedDateTime($val) + { + $this->_propDict["assignedDateTime"] = $val; + return $this; + } + + /** + * Gets the completionDateTime + * Date and time of completion of the training by the user. + * + * @return \DateTime|null The completionDateTime + */ + public function getCompletionDateTime() + { + if (array_key_exists("completionDateTime", $this->_propDict)) { + if (is_a($this->_propDict["completionDateTime"], "\DateTime") || is_null($this->_propDict["completionDateTime"])) { + return $this->_propDict["completionDateTime"]; + } else { + $this->_propDict["completionDateTime"] = new \DateTime($this->_propDict["completionDateTime"]); + return $this->_propDict["completionDateTime"]; + } + } + return null; + } + + /** + * Sets the completionDateTime + * Date and time of completion of the training by the user. + * + * @param \DateTime $val The value to assign to the completionDateTime + * + * @return UserTrainingStatusInfo The UserTrainingStatusInfo + */ + public function setCompletionDateTime($val) + { + $this->_propDict["completionDateTime"] = $val; + return $this; + } + /** + * Gets the displayName + * Display name of the assigned training. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Display name of the assigned training. + * + * @param string $val The value of the displayName + * + * @return UserTrainingStatusInfo + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the trainingStatus + * The status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue. + * + * @return TrainingStatus|null The trainingStatus + */ + public function getTrainingStatus() + { + if (array_key_exists("trainingStatus", $this->_propDict)) { + if (is_a($this->_propDict["trainingStatus"], "\Microsoft\Graph\Model\TrainingStatus") || is_null($this->_propDict["trainingStatus"])) { + return $this->_propDict["trainingStatus"]; + } else { + $this->_propDict["trainingStatus"] = new TrainingStatus($this->_propDict["trainingStatus"]); + return $this->_propDict["trainingStatus"]; + } + } + return null; + } + + /** + * Sets the trainingStatus + * The status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue. + * + * @param TrainingStatus $val The value to assign to the trainingStatus + * + * @return UserTrainingStatusInfo The UserTrainingStatusInfo + */ + public function setTrainingStatus($val) + { + $this->_propDict["trainingStatus"] = $val; + return $this; + } +}