diff --git a/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php b/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php index 9ffd558d79b..c130ffcd590 100644 --- a/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php +++ b/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.php @@ -52,11 +52,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Get a list of the federatedIdentityCredential objects and their properties. + * Get a list of the federatedIdentityCredential objects and their properties assigned to an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/application-list-federatedidentitycredentials?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/federatedidentitycredential-list?view=graph-rest-beta Find more info here */ public function get(?FederatedIdentityCredentialsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); @@ -67,12 +67,12 @@ public function get(?FederatedIdentityCredentialsRequestBuilderGetRequestConfigu } /** - * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. + * Create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra application registration or agent identity blueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agent identity blueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/agentidentityblueprint-post-federatedidentitycredentials?view=graph-rest-beta Find more info here + * @link https://learn.microsoft.com/graph/api/federatedidentitycredential-post?view=graph-rest-beta Find more info here */ public function post(FederatedIdentityCredential $body, ?FederatedIdentityCredentialsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -83,7 +83,7 @@ public function post(FederatedIdentityCredential $body, ?FederatedIdentityCreden } /** - * Get a list of the federatedIdentityCredential objects and their properties. + * Get a list of the federatedIdentityCredential objects and their properties assigned to an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -104,7 +104,7 @@ public function toGetRequestInformation(?FederatedIdentityCredentialsRequestBuil } /** - * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. + * Create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra application registration or agent identity blueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agent identity blueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilderGetQueryParameters.php b/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilderGetQueryParameters.php index 9eb393baddd..36421ad338a 100644 --- a/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilderGetQueryParameters.php +++ b/src/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Get a list of the federatedIdentityCredential objects and their properties. + * Get a list of the federatedIdentityCredential objects and their properties assigned to an application or an agentIdentityBlueprint. */ class FederatedIdentityCredentialsRequestBuilderGetQueryParameters { diff --git a/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilder.php b/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilder.php index 6cb2070a55f..7e6da821b33 100644 --- a/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilder.php +++ b/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilder.php @@ -31,7 +31,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Deletes a federatedIdentityCredential object from an application. + * Delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -46,7 +46,7 @@ public function delete(?FederatedIdentityCredentialItemRequestBuilderDeleteReque } /** - * Read the properties and relationships of a federatedIdentityCredential object. + * Read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -61,7 +61,7 @@ public function get(?FederatedIdentityCredentialItemRequestBuilderGetRequestConf } /** - * Create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -77,7 +77,7 @@ public function patch(FederatedIdentityCredential $body, ?FederatedIdentityCrede } /** - * Deletes a federatedIdentityCredential object from an application. + * Delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -95,7 +95,7 @@ public function toDeleteRequestInformation(?FederatedIdentityCredentialItemReque } /** - * Read the properties and relationships of a federatedIdentityCredential object. + * Read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -116,7 +116,7 @@ public function toGetRequestInformation(?FederatedIdentityCredentialItemRequestB } /** - * Create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialItemRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilderGetQueryParameters.php b/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilderGetQueryParameters.php index 9eb3155e612..4d01970f1a4 100644 --- a/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilderGetQueryParameters.php +++ b/src/Generated/Applications/Item/FederatedIdentityCredentials/Item/FederatedIdentityCredentialItemRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Read the properties and relationships of a federatedIdentityCredential object. + * Read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. */ class FederatedIdentityCredentialItemRequestBuilderGetQueryParameters { diff --git a/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilder.php b/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilder.php index 0b6dad083ba..f3e8ad1cb83 100644 --- a/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilder.php +++ b/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilder.php @@ -34,7 +34,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Deletes a federatedIdentityCredential object from an application. + * Delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialsWithNameRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -49,7 +49,7 @@ public function delete(?FederatedIdentityCredentialsWithNameRequestBuilderDelete } /** - * Read the properties and relationships of a federatedIdentityCredential object. + * Read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialsWithNameRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -64,7 +64,7 @@ public function get(?FederatedIdentityCredentialsWithNameRequestBuilderGetReques } /** - * Create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialsWithNameRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise @@ -80,7 +80,7 @@ public function patch(FederatedIdentityCredential $body, ?FederatedIdentityCrede } /** - * Deletes a federatedIdentityCredential object from an application. + * Delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialsWithNameRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -98,7 +98,7 @@ public function toDeleteRequestInformation(?FederatedIdentityCredentialsWithName } /** - * Read the properties and relationships of a federatedIdentityCredential object. + * Read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. * @param FederatedIdentityCredentialsWithNameRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ @@ -119,7 +119,7 @@ public function toGetRequestInformation(?FederatedIdentityCredentialsWithNameReq } /** - * Create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. * @param FederatedIdentityCredential $body The request body * @param FederatedIdentityCredentialsWithNameRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters.php b/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters.php index a997e3bef68..5ce3b2d0db1 100644 --- a/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters.php +++ b/src/Generated/Applications/Item/FederatedIdentityCredentialsWithName/FederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters.php @@ -5,7 +5,7 @@ use Microsoft\Kiota\Abstractions\QueryParameter; /** - * Read the properties and relationships of a federatedIdentityCredential object. + * Read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. */ class FederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters { diff --git a/src/Generated/Chats/Item/CompleteMigration/CompleteMigrationRequestBuilder.php b/src/Generated/Chats/Item/CompleteMigration/CompleteMigrationRequestBuilder.php index 3fc81309a8a..08e946003c9 100644 --- a/src/Generated/Chats/Item/CompleteMigration/CompleteMigrationRequestBuilder.php +++ b/src/Generated/Chats/Item/CompleteMigration/CompleteMigrationRequestBuilder.php @@ -30,10 +30,11 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Invoke action completeMigration + * Complete the migration of external messages by removing migration mode from a chat. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. After a completeMigration request is made for an existing or new chat, you can start a migration session by calling chat: startMigration. This API supportes the following channel types. * @param CompleteMigrationRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/chat-completemigration?view=graph-rest-beta Find more info here */ public function post(?CompleteMigrationRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($requestConfiguration); @@ -44,7 +45,7 @@ public function post(?CompleteMigrationRequestBuilderPostRequestConfiguration $r } /** - * Invoke action completeMigration + * Complete the migration of external messages by removing migration mode from a chat. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. After a completeMigration request is made for an existing or new chat, you can start a migration session by calling chat: startMigration. This API supportes the following channel types. * @param CompleteMigrationRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Directory/CertificateAuthorities/CertificateBasedApplicationConfigurations/CertificateBasedApplicationConfigurationsRequestBuilder.php b/src/Generated/Directory/CertificateAuthorities/CertificateBasedApplicationConfigurations/CertificateBasedApplicationConfigurationsRequestBuilder.php index a8c0d67df28..1a83827e112 100644 --- a/src/Generated/Directory/CertificateAuthorities/CertificateBasedApplicationConfigurations/CertificateBasedApplicationConfigurationsRequestBuilder.php +++ b/src/Generated/Directory/CertificateAuthorities/CertificateBasedApplicationConfigurations/CertificateBasedApplicationConfigurationsRequestBuilder.php @@ -67,11 +67,12 @@ public function get(?CertificateBasedApplicationConfigurationsRequestBuilderGetR } /** - * Create new navigation property to certificateBasedApplicationConfigurations for directory + * Create a new certificateBasedApplicationConfiguration object. * @param CertificateBasedApplicationConfiguration $body The request body * @param CertificateBasedApplicationConfigurationsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception + * @link https://learn.microsoft.com/graph/api/certificateauthoritypath-post-certificatebasedapplicationconfigurations?view=graph-rest-beta Find more info here */ public function post(CertificateBasedApplicationConfiguration $body, ?CertificateBasedApplicationConfigurationsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); @@ -103,7 +104,7 @@ public function toGetRequestInformation(?CertificateBasedApplicationConfiguratio } /** - * Create new navigation property to certificateBasedApplicationConfigurations for directory + * Create a new certificateBasedApplicationConfiguration object. * @param CertificateBasedApplicationConfiguration $body The request body * @param CertificateBasedApplicationConfigurationsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation diff --git a/src/Generated/Groups/Item/Team/Channels/Item/CompleteMigration/CompleteMigrationRequestBuilder.php b/src/Generated/Groups/Item/Team/Channels/Item/CompleteMigration/CompleteMigrationRequestBuilder.php index 678f9f00152..37f13dc3a2e 100644 --- a/src/Generated/Groups/Item/Team/Channels/Item/CompleteMigration/CompleteMigrationRequestBuilder.php +++ b/src/Generated/Groups/Item/Team/Channels/Item/CompleteMigration/CompleteMigrationRequestBuilder.php @@ -30,7 +30,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. + * Complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. * @param CompleteMigrationRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -45,7 +45,7 @@ public function post(?CompleteMigrationRequestBuilderPostRequestConfiguration $r } /** - * Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. + * Complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. * @param CompleteMigrationRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/Groups/Item/Team/PrimaryChannel/CompleteMigration/CompleteMigrationRequestBuilder.php b/src/Generated/Groups/Item/Team/PrimaryChannel/CompleteMigration/CompleteMigrationRequestBuilder.php index 00f8eb23f7b..12a90721d2b 100644 --- a/src/Generated/Groups/Item/Team/PrimaryChannel/CompleteMigration/CompleteMigrationRequestBuilder.php +++ b/src/Generated/Groups/Item/Team/PrimaryChannel/CompleteMigration/CompleteMigrationRequestBuilder.php @@ -30,7 +30,7 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. + * Complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. * @param CompleteMigrationRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception @@ -45,7 +45,7 @@ public function post(?CompleteMigrationRequestBuilderPostRequestConfiguration $r } /** - * Complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. + * Complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. * @param CompleteMigrationRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilder.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilder.php new file mode 100644 index 00000000000..7c6e07e171a --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilder.php @@ -0,0 +1,133 @@ +pathParameters, $this->requestAdapter); + } + + /** + * Provides operations to manage the controlConfigurations property of the microsoft.graph.entitlementManagement entity. + * @param string $controlConfigurationId The unique identifier of controlConfiguration + * @return ControlConfigurationItemRequestBuilder + */ + public function byControlConfigurationId(string $controlConfigurationId): ControlConfigurationItemRequestBuilder { + $urlTplParams = $this->pathParameters; + $urlTplParams['controlConfiguration%2Did'] = $controlConfigurationId; + return new ControlConfigurationItemRequestBuilder($urlTplParams, $this->requestAdapter); + } + + /** + * Instantiates a new ControlConfigurationsRequestBuilder and sets the default values. + * @param array|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/identityGovernance/entitlementManagement/controlConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Represents the policies that control lifecycle and access to access packages across the organization. + * @param ControlConfigurationsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?ControlConfigurationsRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [ControlConfigurationCollectionResponse::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Create new navigation property to controlConfigurations for identityGovernance + * @param ControlConfiguration $body The request body + * @param ControlConfigurationsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function post(ControlConfiguration $body, ?ControlConfigurationsRequestBuilderPostRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPostRequestInformation($body, $requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + return $this->requestAdapter->sendAsync($requestInfo, [ControlConfiguration::class, 'createFromDiscriminatorValue'], $errorMappings); + } + + /** + * Represents the policies that control lifecycle and access to access packages across the organization. + * @param ControlConfigurationsRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?ControlConfigurationsRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + return $requestInfo; + } + + /** + * Create new navigation property to controlConfigurations for identityGovernance + * @param ControlConfiguration $body The request body + * @param ControlConfigurationsRequestBuilderPostRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toPostRequestInformation(ControlConfiguration $body, ?ControlConfigurationsRequestBuilderPostRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::POST; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "application/json"); + $requestInfo->setContentFromParsable($this->requestAdapter, "application/json", $body); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return ControlConfigurationsRequestBuilder + */ + public function withUrl(string $rawUrl): ControlConfigurationsRequestBuilder { + return new ControlConfigurationsRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderGetQueryParameters.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..44b10d45f8b --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderGetQueryParameters.php @@ -0,0 +1,82 @@ +|null $expand Expand related entities + */ + public ?array $expand = null; + + /** + * @QueryParameter("%24filter") + * @var string|null $filter Filter items by property values + */ + public ?string $filter = null; + + /** + * @QueryParameter("%24orderby") + * @var array|null $orderby Order items by property values + */ + public ?array $orderby = null; + + /** + * @QueryParameter("%24search") + * @var string|null $search Search items by search phrases + */ + public ?string $search = null; + + /** + * @QueryParameter("%24select") + * @var array|null $select Select properties to be returned + */ + public ?array $select = null; + + /** + * @QueryParameter("%24skip") + * @var int|null $skip Skip the first n items + */ + public ?int $skip = null; + + /** + * @QueryParameter("%24top") + * @var int|null $top Show only the first n items + */ + public ?int $top = null; + + /** + * Instantiates a new ControlConfigurationsRequestBuilderGetQueryParameters and sets the default values. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + */ + public function __construct(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null) { + $this->count = $count; + $this->expand = $expand; + $this->filter = $filter; + $this->orderby = $orderby; + $this->search = $search; + $this->select = $select; + $this->skip = $skip; + $this->top = $top; + } + +} diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderGetRequestConfiguration.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..07f5b72e9cf --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,45 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param ControlConfigurationsRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?ControlConfigurationsRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new ControlConfigurationsRequestBuilderGetQueryParameters. + * @param bool|null $count Include count of items + * @param array|null $expand Expand related entities + * @param string|null $filter Filter items by property values + * @param array|null $orderby Order items by property values + * @param string|null $search Search items by search phrases + * @param array|null $select Select properties to be returned + * @param int|null $skip Skip the first n items + * @param int|null $top Show only the first n items + * @return ControlConfigurationsRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?bool $count = null, ?array $expand = null, ?string $filter = null, ?array $orderby = null, ?string $search = null, ?array $select = null, ?int $skip = null, ?int $top = null): ControlConfigurationsRequestBuilderGetQueryParameters { + return new ControlConfigurationsRequestBuilderGetQueryParameters($count, $expand, $filter, $orderby, $search, $select, $skip, $top); + } + +} diff --git a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderPostRequestConfiguration.php similarity index 62% rename from src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration.php rename to src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderPostRequestConfiguration.php index 44f9a9f83f9..26900eea824 100644 --- a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration.php +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/ControlConfigurationsRequestBuilderPostRequestConfiguration.php @@ -1,6 +1,6 @@ |string>|null $headers Request headers * @param array|null $options Request options */ diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilder.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilder.php new file mode 100644 index 00000000000..bc11906f823 --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilder.php @@ -0,0 +1,78 @@ +|string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. + * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. + */ + public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { + parent::__construct($requestAdapter, [], '{+baseurl}/identityGovernance/entitlementManagement/controlConfigurations/$count{?%24filter,%24search}'); + if (is_array($pathParametersOrRawUrl)) { + $this->pathParameters = $pathParametersOrRawUrl; + } else { + $this->pathParameters = ['request-raw-url' => $pathParametersOrRawUrl]; + } + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise + * @throws Exception + */ + public function get(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toGetRequestInformation($requestConfiguration); + $errorMappings = [ + 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], + ]; + /** @var Promise $result */ + $result = $this->requestAdapter->sendPrimitiveAsync($requestInfo, 'int', $errorMappings); + return $result; + } + + /** + * Get the number of the resource + * @param CountRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return RequestInformation + */ + public function toGetRequestInformation(?CountRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + $requestInfo = new RequestInformation(); + $requestInfo->urlTemplate = $this->urlTemplate; + $requestInfo->pathParameters = $this->pathParameters; + $requestInfo->httpMethod = HttpMethod::GET; + if ($requestConfiguration !== null) { + $requestInfo->addHeaders($requestConfiguration->headers); + if ($requestConfiguration->queryParameters !== null) { + $requestInfo->setQueryParameters($requestConfiguration->queryParameters); + } + $requestInfo->addRequestOptions(...$requestConfiguration->options); + } + $requestInfo->tryAddHeader('Accept', "text/plain;q=0.9"); + return $requestInfo; + } + + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param string $rawUrl The raw URL to use for the request builder. + * @return CountRequestBuilder + */ + public function withUrl(string $rawUrl): CountRequestBuilder { + return new CountRequestBuilder($rawUrl, $this->requestAdapter); + } + +} diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilderGetQueryParameters.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilderGetQueryParameters.php new file mode 100644 index 00000000000..d34d0cac0dd --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilderGetQueryParameters.php @@ -0,0 +1,34 @@ +filter = $filter; + $this->search = $search; + } + +} diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilderGetRequestConfiguration.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..e53a03f6f80 --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Count/CountRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param CountRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?CountRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new CountRequestBuilderGetQueryParameters. + * @param string|null $filter Filter items by property values + * @param string|null $search Search items by search phrases + * @return CountRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?string $filter = null, ?string $search = null): CountRequestBuilderGetQueryParameters { + return new CountRequestBuilderGetQueryParameters($filter, $search); + } + +} diff --git a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilder.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilder.php similarity index 50% rename from src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilder.php rename to src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilder.php index f102b13cb96..3bc14be6243 100644 --- a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilder.php +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilder.php @@ -1,28 +1,28 @@ |string $pathParametersOrRawUrl Path parameters for the request or a String representing the raw URL. * @param RequestAdapter $requestAdapter The request adapter to use to execute the requests. */ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdapter) { - parent::__construct($requestAdapter, [], '{+baseurl}/security/identities/settings/autoAuditingConfiguration{?%24expand,%24select}'); + parent::__construct($requestAdapter, [], '{+baseurl}/identityGovernance/entitlementManagement/controlConfigurations/{controlConfiguration%2Did}{?%24expand,%24select}'); if (is_array($pathParametersOrRawUrl)) { $this->pathParameters = $pathParametersOrRawUrl; } else { @@ -31,12 +31,12 @@ public function __construct($pathParametersOrRawUrl, RequestAdapter $requestAdap } /** - * Delete navigation property autoAuditingConfiguration for security - * @param AutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * Delete navigation property controlConfigurations for identityGovernance + * @param ControlConfigurationItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return Promise * @throws Exception */ - public function delete(?AutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { + public function delete(?ControlConfigurationItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toDeleteRequestInformation($requestConfiguration); $errorMappings = [ 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], @@ -45,41 +45,40 @@ public function delete(?AutoAuditingConfigurationRequestBuilderDeleteRequestConf } /** - * Get the properties and relationships of an microsoft.graph.security.autoAuditingConfiguration object. - * @param AutoAuditingConfigurationRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return Promise + * Represents the policies that control lifecycle and access to access packages across the organization. + * @param ControlConfigurationItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise * @throws Exception - * @link https://learn.microsoft.com/graph/api/security-autoauditingconfiguration-get?view=graph-rest-beta Find more info here */ - public function get(?AutoAuditingConfigurationRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { + public function get(?ControlConfigurationItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): Promise { $requestInfo = $this->toGetRequestInformation($requestConfiguration); $errorMappings = [ 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], ]; - return $this->requestAdapter->sendAsync($requestInfo, [AutoAuditingConfiguration::class, 'createFromDiscriminatorValue'], $errorMappings); + return $this->requestAdapter->sendAsync($requestInfo, [ControlConfiguration::class, 'createFromDiscriminatorValue'], $errorMappings); } /** - * Update the navigation property autoAuditingConfiguration in security - * @param AutoAuditingConfiguration $body The request body - * @param AutoAuditingConfigurationRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return Promise + * Update the navigation property controlConfigurations in identityGovernance + * @param ControlConfiguration $body The request body + * @param ControlConfigurationItemRequestBuilderPutRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return Promise * @throws Exception */ - public function patch(AutoAuditingConfiguration $body, ?AutoAuditingConfigurationRequestBuilderPatchRequestConfiguration $requestConfiguration = null): Promise { - $requestInfo = $this->toPatchRequestInformation($body, $requestConfiguration); + public function put(ControlConfiguration $body, ?ControlConfigurationItemRequestBuilderPutRequestConfiguration $requestConfiguration = null): Promise { + $requestInfo = $this->toPutRequestInformation($body, $requestConfiguration); $errorMappings = [ 'XXX' => [ODataError::class, 'createFromDiscriminatorValue'], ]; - return $this->requestAdapter->sendAsync($requestInfo, [AutoAuditingConfiguration::class, 'createFromDiscriminatorValue'], $errorMappings); + return $this->requestAdapter->sendAsync($requestInfo, [ControlConfiguration::class, 'createFromDiscriminatorValue'], $errorMappings); } /** - * Delete navigation property autoAuditingConfiguration for security - * @param AutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * Delete navigation property controlConfigurations for identityGovernance + * @param ControlConfigurationItemRequestBuilderDeleteRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ - public function toDeleteRequestInformation(?AutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { + public function toDeleteRequestInformation(?ControlConfigurationItemRequestBuilderDeleteRequestConfiguration $requestConfiguration = null): RequestInformation { $requestInfo = new RequestInformation(); $requestInfo->urlTemplate = $this->urlTemplate; $requestInfo->pathParameters = $this->pathParameters; @@ -93,11 +92,11 @@ public function toDeleteRequestInformation(?AutoAuditingConfigurationRequestBuil } /** - * Get the properties and relationships of an microsoft.graph.security.autoAuditingConfiguration object. - * @param AutoAuditingConfigurationRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * Represents the policies that control lifecycle and access to access packages across the organization. + * @param ControlConfigurationItemRequestBuilderGetRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ - public function toGetRequestInformation(?AutoAuditingConfigurationRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { + public function toGetRequestInformation(?ControlConfigurationItemRequestBuilderGetRequestConfiguration $requestConfiguration = null): RequestInformation { $requestInfo = new RequestInformation(); $requestInfo->urlTemplate = $this->urlTemplate; $requestInfo->pathParameters = $this->pathParameters; @@ -114,16 +113,16 @@ public function toGetRequestInformation(?AutoAuditingConfigurationRequestBuilder } /** - * Update the navigation property autoAuditingConfiguration in security - * @param AutoAuditingConfiguration $body The request body - * @param AutoAuditingConfigurationRequestBuilderPatchRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * Update the navigation property controlConfigurations in identityGovernance + * @param ControlConfiguration $body The request body + * @param ControlConfigurationItemRequestBuilderPutRequestConfiguration|null $requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return RequestInformation */ - public function toPatchRequestInformation(AutoAuditingConfiguration $body, ?AutoAuditingConfigurationRequestBuilderPatchRequestConfiguration $requestConfiguration = null): RequestInformation { + public function toPutRequestInformation(ControlConfiguration $body, ?ControlConfigurationItemRequestBuilderPutRequestConfiguration $requestConfiguration = null): RequestInformation { $requestInfo = new RequestInformation(); $requestInfo->urlTemplate = $this->urlTemplate; $requestInfo->pathParameters = $this->pathParameters; - $requestInfo->httpMethod = HttpMethod::PATCH; + $requestInfo->httpMethod = HttpMethod::PUT; if ($requestConfiguration !== null) { $requestInfo->addHeaders($requestConfiguration->headers); $requestInfo->addRequestOptions(...$requestConfiguration->options); @@ -136,10 +135,10 @@ public function toPatchRequestInformation(AutoAuditingConfiguration $body, ?Auto /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param string $rawUrl The raw URL to use for the request builder. - * @return AutoAuditingConfigurationRequestBuilder + * @return ControlConfigurationItemRequestBuilder */ - public function withUrl(string $rawUrl): AutoAuditingConfigurationRequestBuilder { - return new AutoAuditingConfigurationRequestBuilder($rawUrl, $this->requestAdapter); + public function withUrl(string $rawUrl): ControlConfigurationItemRequestBuilder { + return new ControlConfigurationItemRequestBuilder($rawUrl, $this->requestAdapter); } } diff --git a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderPatchRequestConfiguration.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderDeleteRequestConfiguration.php similarity index 65% rename from src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderPatchRequestConfiguration.php rename to src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderDeleteRequestConfiguration.php index c0d651c7010..09deb7b988a 100644 --- a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderPatchRequestConfiguration.php +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderDeleteRequestConfiguration.php @@ -1,6 +1,6 @@ |string>|null $headers Request headers * @param array|null $options Request options */ diff --git a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderGetQueryParameters.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderGetQueryParameters.php similarity index 63% rename from src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderGetQueryParameters.php rename to src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderGetQueryParameters.php index 67449677b8a..76d09abf7eb 100644 --- a/src/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilderGetQueryParameters.php +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderGetQueryParameters.php @@ -1,13 +1,13 @@ |null $expand Expand related entities * @param array|null $select Select properties to be returned */ diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderGetRequestConfiguration.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderGetRequestConfiguration.php new file mode 100644 index 00000000000..fc62310143d --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderGetRequestConfiguration.php @@ -0,0 +1,39 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + * @param ControlConfigurationItemRequestBuilderGetQueryParameters|null $queryParameters Request query parameters + */ + public function __construct(?array $headers = null, ?array $options = null, ?ControlConfigurationItemRequestBuilderGetQueryParameters $queryParameters = null) { + parent::__construct($headers ?? [], $options ?? []); + $this->queryParameters = $queryParameters; + } + + /** + * Instantiates a new ControlConfigurationItemRequestBuilderGetQueryParameters. + * @param array|null $expand Expand related entities + * @param array|null $select Select properties to be returned + * @return ControlConfigurationItemRequestBuilderGetQueryParameters + */ + public static function createQueryParameters(?array $expand = null, ?array $select = null): ControlConfigurationItemRequestBuilderGetQueryParameters { + return new ControlConfigurationItemRequestBuilderGetQueryParameters($expand, $select); + } + +} diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderPutRequestConfiguration.php b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderPutRequestConfiguration.php new file mode 100644 index 00000000000..c9457bf0ddb --- /dev/null +++ b/src/Generated/IdentityGovernance/EntitlementManagement/ControlConfigurations/Item/ControlConfigurationItemRequestBuilderPutRequestConfiguration.php @@ -0,0 +1,22 @@ +|string>|null $headers Request headers + * @param array|null $options Request options + */ + public function __construct(?array $headers = null, ?array $options = null) { + parent::__construct($headers ?? [], $options ?? []); + } + +} diff --git a/src/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.php b/src/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.php index e5e4e71ef31..da62c95f60b 100644 --- a/src/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.php +++ b/src/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.php @@ -21,6 +21,7 @@ use Microsoft\Graph\Beta\Generated\IdentityGovernance\EntitlementManagement\AssignmentRequests\AssignmentRequestsRequestBuilder; use Microsoft\Graph\Beta\Generated\IdentityGovernance\EntitlementManagement\AvailableAccessPackages\AvailableAccessPackagesRequestBuilder; use Microsoft\Graph\Beta\Generated\IdentityGovernance\EntitlementManagement\ConnectedOrganizations\ConnectedOrganizationsRequestBuilder; +use Microsoft\Graph\Beta\Generated\IdentityGovernance\EntitlementManagement\ControlConfigurations\ControlConfigurationsRequestBuilder; use Microsoft\Graph\Beta\Generated\IdentityGovernance\EntitlementManagement\Settings\SettingsRequestBuilder; use Microsoft\Graph\Beta\Generated\IdentityGovernance\EntitlementManagement\Subjects\SubjectsRequestBuilder; use Microsoft\Graph\Beta\Generated\IdentityGovernance\EntitlementManagement\SubjectsWithObjectId\SubjectsWithObjectIdRequestBuilder; @@ -141,6 +142,13 @@ public function connectedOrganizations(): ConnectedOrganizationsRequestBuilder { return new ConnectedOrganizationsRequestBuilder($this->pathParameters, $this->requestAdapter); } + /** + * Provides operations to manage the controlConfigurations property of the microsoft.graph.entitlementManagement entity. + */ + public function controlConfigurations(): ControlConfigurationsRequestBuilder { + return new ControlConfigurationsRequestBuilder($this->pathParameters, $this->requestAdapter); + } + /** * Provides operations to manage the settings property of the microsoft.graph.entitlementManagement entity. */ diff --git a/src/Generated/Models/AccessPackageSuggestionRelatedPeopleInsightLevel.php b/src/Generated/Models/AccessPackageSuggestionRelatedPeopleInsightLevel.php new file mode 100644 index 00000000000..bd1a88f1196 --- /dev/null +++ b/src/Generated/Models/AccessPackageSuggestionRelatedPeopleInsightLevel.php @@ -0,0 +1,12 @@ +|null */ public function getDecisions(): ?array { @@ -235,7 +235,7 @@ public function setCreatedDateTime(?DateTime $value): void { } /** - * Sets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. Possible values are: approve, deny, dontKnow, notReviewed, and notNotified. + * Sets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. The possible values are: approve, deny, dontKnow, notReviewed, and notNotified. * @param array|null $value Value to set for the decisions property. */ public function setDecisions(?array $value): void { diff --git a/src/Generated/Models/AccountTargetContent.php b/src/Generated/Models/AccountTargetContent.php index b33116f4aa4..55d53863238 100644 --- a/src/Generated/Models/AccountTargetContent.php +++ b/src/Generated/Models/AccountTargetContent.php @@ -88,7 +88,7 @@ public function getOdataType(): ?string { } /** - * Gets the type property value. The type of account target content. Possible values are: unknown,includeAll, addressBook, unknownFutureValue. + * Gets the type property value. The type of account target content. The possible values are: unknown,includeAll, addressBook, unknownFutureValue. * @return AccountTargetContentType|null */ public function getType(): ?AccountTargetContentType { @@ -134,7 +134,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the type property value. The type of account target content. Possible values are: unknown,includeAll, addressBook, unknownFutureValue. + * Sets the type property value. The type of account target content. The possible values are: unknown,includeAll, addressBook, unknownFutureValue. * @param AccountTargetContentType|null $value Value to set for the type property. */ public function setType(?AccountTargetContentType $value): void { diff --git a/src/Generated/Models/AgentIdentityBlueprint.php b/src/Generated/Models/AgentIdentityBlueprint.php index 00beccf4b9d..67f2a9ca00d 100644 --- a/src/Generated/Models/AgentIdentityBlueprint.php +++ b/src/Generated/Models/AgentIdentityBlueprint.php @@ -38,7 +38,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. + * Gets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. Required during the create operation. * @return array|null */ public function getSponsors(): ?array { @@ -61,7 +61,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. + * Sets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. Required during the create operation. * @param array|null $value Value to set for the sponsors property. */ public function setSponsors(?array $value): void { diff --git a/src/Generated/Models/AgreementAcceptance.php b/src/Generated/Models/AgreementAcceptance.php index 5fe4adfaae3..10cb5e79c85 100644 --- a/src/Generated/Models/AgreementAcceptance.php +++ b/src/Generated/Models/AgreementAcceptance.php @@ -145,7 +145,7 @@ public function getRecordedDateTime(): ?DateTime { } /** - * Gets the state property value. Possible values are: accepted, declined. Supports $filter (eq). + * Gets the state property value. The possible values are: accepted, declined. Supports $filter (eq). * @return AgreementAcceptanceState|null */ public function getState(): ?AgreementAcceptanceState { @@ -290,7 +290,7 @@ public function setRecordedDateTime(?DateTime $value): void { } /** - * Sets the state property value. Possible values are: accepted, declined. Supports $filter (eq). + * Sets the state property value. The possible values are: accepted, declined. Supports $filter (eq). * @param AgreementAcceptanceState|null $value Value to set for the state property. */ public function setState(?AgreementAcceptanceState $value): void { diff --git a/src/Generated/Models/Alert.php b/src/Generated/Models/Alert.php index 9c9989fffc4..69d7728619a 100644 --- a/src/Generated/Models/Alert.php +++ b/src/Generated/Models/Alert.php @@ -203,7 +203,7 @@ public function getEventDateTime(): ?DateTime { } /** - * Gets the feedback property value. Analyst feedback on the alert. Possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. + * Gets the feedback property value. Analyst feedback on the alert. The possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. * @return AlertFeedback|null */ public function getFeedback(): ?AlertFeedback { @@ -789,7 +789,7 @@ public function setEventDateTime(?DateTime $value): void { } /** - * Sets the feedback property value. Analyst feedback on the alert. Possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. + * Sets the feedback property value. Analyst feedback on the alert. The possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. * @param AlertFeedback|null $value Value to set for the feedback property. */ public function setFeedback(?AlertFeedback $value): void { diff --git a/src/Generated/Models/AlertHistoryState.php b/src/Generated/Models/AlertHistoryState.php index 338428d8ea4..3242f380b44 100644 --- a/src/Generated/Models/AlertHistoryState.php +++ b/src/Generated/Models/AlertHistoryState.php @@ -96,7 +96,7 @@ public function getComments(): ?array { } /** - * Gets the feedback property value. Analyst feedback on the alert in this update. Possible values are: unknown, truePositive, falsePositive, benignPositive. + * Gets the feedback property value. Analyst feedback on the alert in this update. The possible values are: unknown, truePositive, falsePositive, benignPositive. * @return AlertFeedback|null */ public function getFeedback(): ?AlertFeedback { @@ -145,7 +145,7 @@ public function getOdataType(): ?string { } /** - * Gets the status property value. Alert status value (if updated). Possible values are: unknown, newAlert, inProgress, resolved, dismissed. + * Gets the status property value. Alert status value (if updated). The possible values are: unknown, newAlert, inProgress, resolved, dismissed. * @return AlertStatus|null */ public function getStatus(): ?AlertStatus { @@ -237,7 +237,7 @@ public function setComments(?array $value): void { } /** - * Sets the feedback property value. Analyst feedback on the alert in this update. Possible values are: unknown, truePositive, falsePositive, benignPositive. + * Sets the feedback property value. Analyst feedback on the alert in this update. The possible values are: unknown, truePositive, falsePositive, benignPositive. * @param AlertFeedback|null $value Value to set for the feedback property. */ public function setFeedback(?AlertFeedback $value): void { @@ -253,7 +253,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the status property value. Alert status value (if updated). Possible values are: unknown, newAlert, inProgress, resolved, dismissed. + * Sets the status property value. Alert status value (if updated). The possible values are: unknown, newAlert, inProgress, resolved, dismissed. * @param AlertStatus|null $value Value to set for the status property. */ public function setStatus(?AlertStatus $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.php b/src/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.php index 953e21f29c7..dc7bd9dc146 100644 --- a/src/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.php +++ b/src/Generated/Models/AndroidDeviceOwnerCertificateProfileBase.php @@ -118,7 +118,7 @@ public function getRootCertificate(): ?AndroidDeviceOwnerTrustedRootCertificate } /** - * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @return SubjectAlternativeNameType|null */ public function getSubjectAlternativeNameType(): ?SubjectAlternativeNameType { @@ -130,7 +130,7 @@ public function getSubjectAlternativeNameType(): ?SubjectAlternativeNameType { } /** - * Gets the subjectNameFormat property value. Certificate Subject Name Format. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. + * Gets the subjectNameFormat property value. Certificate Subject Name Format. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. * @return SubjectNameFormat|null */ public function getSubjectNameFormat(): ?SubjectNameFormat { @@ -197,7 +197,7 @@ public function setRootCertificate(?AndroidDeviceOwnerTrustedRootCertificate $va } /** - * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @param SubjectAlternativeNameType|null $value Value to set for the subjectAlternativeNameType property. */ public function setSubjectAlternativeNameType(?SubjectAlternativeNameType $value): void { @@ -205,7 +205,7 @@ public function setSubjectAlternativeNameType(?SubjectAlternativeNameType $value } /** - * Sets the subjectNameFormat property value. Certificate Subject Name Format. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. + * Sets the subjectNameFormat property value. Certificate Subject Name Format. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. * @param SubjectNameFormat|null $value Value to set for the subjectNameFormat property. */ public function setSubjectNameFormat(?SubjectNameFormat $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerCompliancePolicy.php b/src/Generated/Models/AndroidDeviceOwnerCompliancePolicy.php index 6f564aa0ac0..64ada0e159e 100644 --- a/src/Generated/Models/AndroidDeviceOwnerCompliancePolicy.php +++ b/src/Generated/Models/AndroidDeviceOwnerCompliancePolicy.php @@ -29,7 +29,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. + * Gets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. * @return DeviceThreatProtectionLevel|null */ public function getAdvancedThreatProtectionRequiredSecurityLevel(): ?DeviceThreatProtectionLevel { @@ -53,7 +53,7 @@ public function getDeviceThreatProtectionEnabled(): ?bool { } /** - * Gets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. + * Gets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. * @return DeviceThreatProtectionLevel|null */ public function getDeviceThreatProtectionRequiredSecurityLevel(): ?DeviceThreatProtectionLevel { @@ -268,7 +268,7 @@ public function getPasswordRequired(): ?bool { } /** - * Gets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Gets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @return AndroidDeviceOwnerRequiredPasswordType|null */ public function getPasswordRequiredType(): ?AndroidDeviceOwnerRequiredPasswordType { @@ -304,7 +304,7 @@ public function getSecurityBlockJailbrokenDevices(): ?bool { } /** - * Gets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. Possible values are: basic, hardwareBacked, with default value of basic. Possible values are: basic, hardwareBacked. + * Gets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. The possible values are: basic, hardwareBacked, with default value of basic. The possible values are: basic, hardwareBacked. * @return AndroidSafetyNetEvaluationType|null */ public function getSecurityRequiredAndroidSafetyNetEvaluationType(): ?AndroidSafetyNetEvaluationType { @@ -397,7 +397,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. + * Sets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. * @param DeviceThreatProtectionLevel|null $value Value to set for the advancedThreatProtectionRequiredSecurityLevel property. */ public function setAdvancedThreatProtectionRequiredSecurityLevel(?DeviceThreatProtectionLevel $value): void { @@ -413,7 +413,7 @@ public function setDeviceThreatProtectionEnabled(?bool $value): void { } /** - * Sets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. + * Sets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. * @param DeviceThreatProtectionLevel|null $value Value to set for the deviceThreatProtectionRequiredSecurityLevel property. */ public function setDeviceThreatProtectionRequiredSecurityLevel(?DeviceThreatProtectionLevel $value): void { @@ -533,7 +533,7 @@ public function setPasswordRequired(?bool $value): void { } /** - * Sets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Sets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @param AndroidDeviceOwnerRequiredPasswordType|null $value Value to set for the passwordRequiredType property. */ public function setPasswordRequiredType(?AndroidDeviceOwnerRequiredPasswordType $value): void { @@ -557,7 +557,7 @@ public function setSecurityBlockJailbrokenDevices(?bool $value): void { } /** - * Sets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. Possible values are: basic, hardwareBacked, with default value of basic. Possible values are: basic, hardwareBacked. + * Sets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. The possible values are: basic, hardwareBacked, with default value of basic. The possible values are: basic, hardwareBacked. * @param AndroidSafetyNetEvaluationType|null $value Value to set for the securityRequiredAndroidSafetyNetEvaluationType property. */ public function setSecurityRequiredAndroidSafetyNetEvaluationType(?AndroidSafetyNetEvaluationType $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.php b/src/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.php index de4bd33f765..a9b174b8f35 100644 --- a/src/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.php +++ b/src/Generated/Models/AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @return AndroidDeviceOwnerCertificateAccessType|null */ public function getCertificateAccessType(): ?AndroidDeviceOwnerCertificateAccessType { @@ -92,7 +92,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @param AndroidDeviceOwnerCertificateAccessType|null $value Value to set for the certificateAccessType property. */ public function setCertificateAccessType(?AndroidDeviceOwnerCertificateAccessType $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.php b/src/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.php index c2469d39de1..b9b40c30d09 100644 --- a/src/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.php +++ b/src/Generated/Models/AndroidDeviceOwnerEnterpriseWiFiConfiguration.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @return WiFiAuthenticationMethod|null */ public function getAuthenticationMethod(): ?WiFiAuthenticationMethod { @@ -105,7 +105,7 @@ public function getIdentityCertificateForClientAuthentication(): ?AndroidDeviceO } /** - * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForEapTtlsType|null */ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticationMethodForEapTtlsType { @@ -117,7 +117,7 @@ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticatio } /** - * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForPeap|null */ public function getInnerAuthenticationProtocolForPeap(): ?NonEapAuthenticationMethodForPeap { @@ -199,7 +199,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @param WiFiAuthenticationMethod|null $value Value to set for the authenticationMethod property. */ public function setAuthenticationMethod(?WiFiAuthenticationMethod $value): void { @@ -231,7 +231,7 @@ public function setIdentityCertificateForClientAuthentication(?AndroidDeviceOwne } /** - * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForEapTtlsType|null $value Value to set for the innerAuthenticationProtocolForEapTtls property. */ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMethodForEapTtlsType $value): void { @@ -239,7 +239,7 @@ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMe } /** - * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForPeap|null $value Value to set for the innerAuthenticationProtocolForPeap property. */ public function setInnerAuthenticationProtocolForPeap(?NonEapAuthenticationMethodForPeap $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.php b/src/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.php index 9a157193880..6919ee6b18f 100644 --- a/src/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.php +++ b/src/Generated/Models/AndroidDeviceOwnerGeneralDeviceConfiguration.php @@ -68,7 +68,7 @@ public function getAppsAllowInstallFromUnknownSources(): ?bool { } /** - * Gets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. Possible values are: notConfigured, userChoice, never, wiFiOnly, always. + * Gets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. The possible values are: notConfigured, userChoice, never, wiFiOnly, always. * @return AndroidDeviceOwnerAppAutoUpdatePolicyType|null */ public function getAppsAutoUpdatePolicy(): ?AndroidDeviceOwnerAppAutoUpdatePolicyType { @@ -80,7 +80,7 @@ public function getAppsAutoUpdatePolicy(): ?AndroidDeviceOwnerAppAutoUpdatePolic } /** - * Gets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. Possible values are: deviceDefault, prompt, autoGrant, autoDeny. + * Gets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. The possible values are: deviceDefault, prompt, autoGrant, autoDeny. * @return AndroidDeviceOwnerDefaultAppPermissionPolicyType|null */ public function getAppsDefaultPermissionPolicy(): ?AndroidDeviceOwnerDefaultAppPermissionPolicyType { @@ -190,7 +190,7 @@ public function getCrossProfilePoliciesAllowCopyPaste(): ?bool { } /** - * Gets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. Possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. + * Gets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. The possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. * @return AndroidDeviceOwnerCrossProfileDataSharing|null */ public function getCrossProfilePoliciesAllowDataSharing(): ?AndroidDeviceOwnerCrossProfileDataSharing { @@ -250,7 +250,7 @@ public function getDetailedHelpText(): ?AndroidDeviceOwnerUserFacingMessage { } /** - * Gets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). Possible values are: notConfigured, disabled, unknownFutureValue. + * Gets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). The possible values are: notConfigured, disabled, unknownFutureValue. * @return AndroidDeviceOwnerLocationMode|null */ public function getDeviceLocationMode(): ?AndroidDeviceOwnerLocationMode { @@ -524,7 +524,7 @@ public function getKioskCustomizationPowerButtonActionsBlocked(): ?bool { } /** - * Gets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. Possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. + * Gets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. The possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. * @return AndroidDeviceOwnerKioskCustomizationStatusBar|null */ public function getKioskCustomizationStatusBar(): ?AndroidDeviceOwnerKioskCustomizationStatusBar { @@ -548,7 +548,7 @@ public function getKioskCustomizationSystemErrorWarnings(): ?bool { } /** - * Gets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. Possible values are: notConfigured, navigationEnabled, homeButtonOnly. + * Gets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. The possible values are: notConfigured, navigationEnabled, homeButtonOnly. * @return AndroidDeviceOwnerKioskCustomizationSystemNavigation|null */ public function getKioskCustomizationSystemNavigation(): ?AndroidDeviceOwnerKioskCustomizationSystemNavigation { @@ -660,7 +660,7 @@ public function getKioskModeFlashlightConfigurationEnabled(): ?bool { } /** - * Gets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. + * Gets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. * @return AndroidDeviceOwnerKioskModeFolderIcon|null */ public function getKioskModeFolderIcon(): ?AndroidDeviceOwnerKioskModeFolderIcon { @@ -696,7 +696,7 @@ public function getKioskModeGridWidth(): ?int { } /** - * Gets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, smallest, small, regular, large, largest. + * Gets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, smallest, small, regular, large, largest. * @return AndroidDeviceOwnerKioskModeIconSize|null */ public function getKioskModeIconSize(): ?AndroidDeviceOwnerKioskModeIconSize { @@ -784,7 +784,7 @@ public function getKioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds(): ? } /** - * Gets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. Possible values are: notConfigured, simple, complex. + * Gets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. The possible values are: notConfigured, simple, complex. * @return KioskModeManagedHomeScreenPinComplexity|null */ public function getKioskModeManagedHomeScreenPinComplexity(): ?KioskModeManagedHomeScreenPinComplexity { @@ -880,7 +880,7 @@ public function getKioskModeMediaVolumeConfigurationEnabled(): ?bool { } /** - * Gets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, portrait, landscape, autoRotate. + * Gets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, portrait, landscape, autoRotate. * @return AndroidDeviceOwnerKioskModeScreenOrientation|null */ public function getKioskModeScreenOrientation(): ?AndroidDeviceOwnerKioskModeScreenOrientation { @@ -976,7 +976,7 @@ public function getKioskModeShowDeviceInfo(): ?bool { } /** - * Gets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. Possible values are: notConfigured, singleAppMode, multiAppMode. + * Gets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. The possible values are: notConfigured, singleAppMode, multiAppMode. * @return KioskModeType|null */ public function getKioskModeUseManagedHomeScreenApp(): ?KioskModeType { @@ -1000,7 +1000,7 @@ public function getKioskModeVirtualHomeButtonEnabled(): ?bool { } /** - * Gets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. Possible values are: notConfigured, swipeUp, floating. + * Gets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. The possible values are: notConfigured, swipeUp, floating. * @return AndroidDeviceOwnerVirtualHomeButtonType|null */ public function getKioskModeVirtualHomeButtonType(): ?AndroidDeviceOwnerVirtualHomeButtonType { @@ -1146,7 +1146,7 @@ public function getMicrosoftLauncherDockPresenceAllowUserModification(): ?bool { } /** - * Gets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. Possible values are: notConfigured, show, hide, disabled. + * Gets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. The possible values are: notConfigured, show, hide, disabled. * @return MicrosoftLauncherDockPresence|null */ public function getMicrosoftLauncherDockPresenceConfiguration(): ?MicrosoftLauncherDockPresence { @@ -1182,7 +1182,7 @@ public function getMicrosoftLauncherFeedEnabled(): ?bool { } /** - * Gets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. Possible values are: notConfigured, top, bottom, hide. + * Gets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. The possible values are: notConfigured, top, bottom, hide. * @return MicrosoftLauncherSearchBarPlacement|null */ public function getMicrosoftLauncherSearchBarPlacementConfiguration(): ?MicrosoftLauncherSearchBarPlacement { @@ -1364,7 +1364,7 @@ public function getPasswordPreviousPasswordCountToBlock(): ?int { } /** - * Gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @return AndroidDeviceOwnerRequiredPasswordType|null */ public function getPasswordRequiredType(): ?AndroidDeviceOwnerRequiredPasswordType { @@ -1376,7 +1376,7 @@ public function getPasswordRequiredType(): ?AndroidDeviceOwnerRequiredPasswordTy } /** - * Gets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. + * Gets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. * @return AndroidDeviceOwnerRequiredPasswordUnlock|null */ public function getPasswordRequireUnlock(): ?AndroidDeviceOwnerRequiredPasswordUnlock { @@ -1438,7 +1438,7 @@ public function getPersonalProfilePersonalApplications(): ?array { } /** - * Gets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. Possible values are: notConfigured, blockedApps, allowedApps. + * Gets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. The possible values are: notConfigured, blockedApps, allowedApps. * @return PersonalProfilePersonalPlayStoreMode|null */ public function getPersonalProfilePlayStoreMode(): ?PersonalProfilePersonalPlayStoreMode { @@ -1462,7 +1462,7 @@ public function getPersonalProfileScreenCaptureBlocked(): ?bool { } /** - * Gets the playStoreMode property value. Indicates the Play Store mode of the device. Possible values are: notConfigured, allowList, blockList. + * Gets the playStoreMode property value. Indicates the Play Store mode of the device. The possible values are: notConfigured, allowList, blockList. * @return AndroidDeviceOwnerPlayStoreMode|null */ public function getPlayStoreMode(): ?AndroidDeviceOwnerPlayStoreMode { @@ -1622,7 +1622,7 @@ public function getSystemUpdateFreezePeriods(): ?array { } /** - * Gets the systemUpdateInstallType property value. The type of system update configuration. Possible values are: deviceDefault, postpone, windowed, automatic. + * Gets the systemUpdateInstallType property value. The type of system update configuration. The possible values are: deviceDefault, postpone, windowed, automatic. * @return AndroidDeviceOwnerSystemUpdateInstallType|null */ public function getSystemUpdateInstallType(): ?AndroidDeviceOwnerSystemUpdateInstallType { @@ -1862,7 +1862,7 @@ public function getWorkProfilePasswordPreviousPasswordCountToBlock(): ?int { } /** - * Gets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Gets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @return AndroidDeviceOwnerRequiredPasswordType|null */ public function getWorkProfilePasswordRequiredType(): ?AndroidDeviceOwnerRequiredPasswordType { @@ -1874,7 +1874,7 @@ public function getWorkProfilePasswordRequiredType(): ?AndroidDeviceOwnerRequire } /** - * Gets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. + * Gets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. * @return AndroidDeviceOwnerRequiredPasswordUnlock|null */ public function getWorkProfilePasswordRequireUnlock(): ?AndroidDeviceOwnerRequiredPasswordUnlock { @@ -2070,7 +2070,7 @@ public function setAppsAllowInstallFromUnknownSources(?bool $value): void { } /** - * Sets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. Possible values are: notConfigured, userChoice, never, wiFiOnly, always. + * Sets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. The possible values are: notConfigured, userChoice, never, wiFiOnly, always. * @param AndroidDeviceOwnerAppAutoUpdatePolicyType|null $value Value to set for the appsAutoUpdatePolicy property. */ public function setAppsAutoUpdatePolicy(?AndroidDeviceOwnerAppAutoUpdatePolicyType $value): void { @@ -2078,7 +2078,7 @@ public function setAppsAutoUpdatePolicy(?AndroidDeviceOwnerAppAutoUpdatePolicyTy } /** - * Sets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. Possible values are: deviceDefault, prompt, autoGrant, autoDeny. + * Sets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. The possible values are: deviceDefault, prompt, autoGrant, autoDeny. * @param AndroidDeviceOwnerDefaultAppPermissionPolicyType|null $value Value to set for the appsDefaultPermissionPolicy property. */ public function setAppsDefaultPermissionPolicy(?AndroidDeviceOwnerDefaultAppPermissionPolicyType $value): void { @@ -2150,7 +2150,7 @@ public function setCrossProfilePoliciesAllowCopyPaste(?bool $value): void { } /** - * Sets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. Possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. + * Sets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. The possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. * @param AndroidDeviceOwnerCrossProfileDataSharing|null $value Value to set for the crossProfilePoliciesAllowDataSharing property. */ public function setCrossProfilePoliciesAllowDataSharing(?AndroidDeviceOwnerCrossProfileDataSharing $value): void { @@ -2190,7 +2190,7 @@ public function setDetailedHelpText(?AndroidDeviceOwnerUserFacingMessage $value) } /** - * Sets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). Possible values are: notConfigured, disabled, unknownFutureValue. + * Sets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). The possible values are: notConfigured, disabled, unknownFutureValue. * @param AndroidDeviceOwnerLocationMode|null $value Value to set for the deviceLocationMode property. */ public function setDeviceLocationMode(?AndroidDeviceOwnerLocationMode $value): void { @@ -2262,7 +2262,7 @@ public function setKioskCustomizationPowerButtonActionsBlocked(?bool $value): vo } /** - * Sets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. Possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. + * Sets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. The possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. * @param AndroidDeviceOwnerKioskCustomizationStatusBar|null $value Value to set for the kioskCustomizationStatusBar property. */ public function setKioskCustomizationStatusBar(?AndroidDeviceOwnerKioskCustomizationStatusBar $value): void { @@ -2278,7 +2278,7 @@ public function setKioskCustomizationSystemErrorWarnings(?bool $value): void { } /** - * Sets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. Possible values are: notConfigured, navigationEnabled, homeButtonOnly. + * Sets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. The possible values are: notConfigured, navigationEnabled, homeButtonOnly. * @param AndroidDeviceOwnerKioskCustomizationSystemNavigation|null $value Value to set for the kioskCustomizationSystemNavigation property. */ public function setKioskCustomizationSystemNavigation(?AndroidDeviceOwnerKioskCustomizationSystemNavigation $value): void { @@ -2350,7 +2350,7 @@ public function setKioskModeFlashlightConfigurationEnabled(?bool $value): void { } /** - * Sets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. + * Sets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. * @param AndroidDeviceOwnerKioskModeFolderIcon|null $value Value to set for the kioskModeFolderIcon property. */ public function setKioskModeFolderIcon(?AndroidDeviceOwnerKioskModeFolderIcon $value): void { @@ -2374,7 +2374,7 @@ public function setKioskModeGridWidth(?int $value): void { } /** - * Sets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, smallest, small, regular, large, largest. + * Sets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, smallest, small, regular, large, largest. * @param AndroidDeviceOwnerKioskModeIconSize|null $value Value to set for the kioskModeIconSize property. */ public function setKioskModeIconSize(?AndroidDeviceOwnerKioskModeIconSize $value): void { @@ -2430,7 +2430,7 @@ public function setKioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds(?int } /** - * Sets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. Possible values are: notConfigured, simple, complex. + * Sets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. The possible values are: notConfigured, simple, complex. * @param KioskModeManagedHomeScreenPinComplexity|null $value Value to set for the kioskModeManagedHomeScreenPinComplexity property. */ public function setKioskModeManagedHomeScreenPinComplexity(?KioskModeManagedHomeScreenPinComplexity $value): void { @@ -2494,7 +2494,7 @@ public function setKioskModeMediaVolumeConfigurationEnabled(?bool $value): void } /** - * Sets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, portrait, landscape, autoRotate. + * Sets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, portrait, landscape, autoRotate. * @param AndroidDeviceOwnerKioskModeScreenOrientation|null $value Value to set for the kioskModeScreenOrientation property. */ public function setKioskModeScreenOrientation(?AndroidDeviceOwnerKioskModeScreenOrientation $value): void { @@ -2558,7 +2558,7 @@ public function setKioskModeShowDeviceInfo(?bool $value): void { } /** - * Sets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. Possible values are: notConfigured, singleAppMode, multiAppMode. + * Sets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. The possible values are: notConfigured, singleAppMode, multiAppMode. * @param KioskModeType|null $value Value to set for the kioskModeUseManagedHomeScreenApp property. */ public function setKioskModeUseManagedHomeScreenApp(?KioskModeType $value): void { @@ -2574,7 +2574,7 @@ public function setKioskModeVirtualHomeButtonEnabled(?bool $value): void { } /** - * Sets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. Possible values are: notConfigured, swipeUp, floating. + * Sets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. The possible values are: notConfigured, swipeUp, floating. * @param AndroidDeviceOwnerVirtualHomeButtonType|null $value Value to set for the kioskModeVirtualHomeButtonType property. */ public function setKioskModeVirtualHomeButtonType(?AndroidDeviceOwnerVirtualHomeButtonType $value): void { @@ -2670,7 +2670,7 @@ public function setMicrosoftLauncherDockPresenceAllowUserModification(?bool $val } /** - * Sets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. Possible values are: notConfigured, show, hide, disabled. + * Sets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. The possible values are: notConfigured, show, hide, disabled. * @param MicrosoftLauncherDockPresence|null $value Value to set for the microsoftLauncherDockPresenceConfiguration property. */ public function setMicrosoftLauncherDockPresenceConfiguration(?MicrosoftLauncherDockPresence $value): void { @@ -2694,7 +2694,7 @@ public function setMicrosoftLauncherFeedEnabled(?bool $value): void { } /** - * Sets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. Possible values are: notConfigured, top, bottom, hide. + * Sets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. The possible values are: notConfigured, top, bottom, hide. * @param MicrosoftLauncherSearchBarPlacement|null $value Value to set for the microsoftLauncherSearchBarPlacementConfiguration property. */ public function setMicrosoftLauncherSearchBarPlacementConfiguration(?MicrosoftLauncherSearchBarPlacement $value): void { @@ -2814,7 +2814,7 @@ public function setPasswordPreviousPasswordCountToBlock(?int $value): void { } /** - * Sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @param AndroidDeviceOwnerRequiredPasswordType|null $value Value to set for the passwordRequiredType property. */ public function setPasswordRequiredType(?AndroidDeviceOwnerRequiredPasswordType $value): void { @@ -2822,7 +2822,7 @@ public function setPasswordRequiredType(?AndroidDeviceOwnerRequiredPasswordType } /** - * Sets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. + * Sets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. * @param AndroidDeviceOwnerRequiredPasswordUnlock|null $value Value to set for the passwordRequireUnlock property. */ public function setPasswordRequireUnlock(?AndroidDeviceOwnerRequiredPasswordUnlock $value): void { @@ -2862,7 +2862,7 @@ public function setPersonalProfilePersonalApplications(?array $value): void { } /** - * Sets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. Possible values are: notConfigured, blockedApps, allowedApps. + * Sets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. The possible values are: notConfigured, blockedApps, allowedApps. * @param PersonalProfilePersonalPlayStoreMode|null $value Value to set for the personalProfilePlayStoreMode property. */ public function setPersonalProfilePlayStoreMode(?PersonalProfilePersonalPlayStoreMode $value): void { @@ -2878,7 +2878,7 @@ public function setPersonalProfileScreenCaptureBlocked(?bool $value): void { } /** - * Sets the playStoreMode property value. Indicates the Play Store mode of the device. Possible values are: notConfigured, allowList, blockList. + * Sets the playStoreMode property value. Indicates the Play Store mode of the device. The possible values are: notConfigured, allowList, blockList. * @param AndroidDeviceOwnerPlayStoreMode|null $value Value to set for the playStoreMode property. */ public function setPlayStoreMode(?AndroidDeviceOwnerPlayStoreMode $value): void { @@ -2982,7 +2982,7 @@ public function setSystemUpdateFreezePeriods(?array $value): void { } /** - * Sets the systemUpdateInstallType property value. The type of system update configuration. Possible values are: deviceDefault, postpone, windowed, automatic. + * Sets the systemUpdateInstallType property value. The type of system update configuration. The possible values are: deviceDefault, postpone, windowed, automatic. * @param AndroidDeviceOwnerSystemUpdateInstallType|null $value Value to set for the systemUpdateInstallType property. */ public function setSystemUpdateInstallType(?AndroidDeviceOwnerSystemUpdateInstallType $value): void { @@ -3142,7 +3142,7 @@ public function setWorkProfilePasswordPreviousPasswordCountToBlock(?int $value): } /** - * Sets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Sets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @param AndroidDeviceOwnerRequiredPasswordType|null $value Value to set for the workProfilePasswordRequiredType property. */ public function setWorkProfilePasswordRequiredType(?AndroidDeviceOwnerRequiredPasswordType $value): void { @@ -3150,7 +3150,7 @@ public function setWorkProfilePasswordRequiredType(?AndroidDeviceOwnerRequiredPa } /** - * Sets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. + * Sets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. * @param AndroidDeviceOwnerRequiredPasswordUnlock|null $value Value to set for the workProfilePasswordRequireUnlock property. */ public function setWorkProfilePasswordRequireUnlock(?AndroidDeviceOwnerRequiredPasswordUnlock $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.php b/src/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.php index 8501402e653..01170e1aca0 100644 --- a/src/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.php +++ b/src/Generated/Models/AndroidDeviceOwnerImportedPFXCertificateProfile.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @return AndroidDeviceOwnerCertificateAccessType|null */ public function getCertificateAccessType(): ?AndroidDeviceOwnerCertificateAccessType { @@ -108,7 +108,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @param AndroidDeviceOwnerCertificateAccessType|null $value Value to set for the certificateAccessType property. */ public function setCertificateAccessType(?AndroidDeviceOwnerCertificateAccessType $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.php b/src/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.php index b84f657b32c..3b0669b242d 100644 --- a/src/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.php +++ b/src/Generated/Models/AndroidDeviceOwnerPkcsCertificateProfile.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @return AndroidDeviceOwnerCertificateAccessType|null */ public function getCertificateAccessType(): ?AndroidDeviceOwnerCertificateAccessType { @@ -208,7 +208,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @param AndroidDeviceOwnerCertificateAccessType|null $value Value to set for the certificateAccessType property. */ public function setCertificateAccessType(?AndroidDeviceOwnerCertificateAccessType $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.php b/src/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.php index 48e280406b7..659a617dec0 100644 --- a/src/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.php +++ b/src/Generated/Models/AndroidDeviceOwnerScepCertificateProfile.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @return AndroidDeviceOwnerCertificateAccessType|null */ public function getCertificateAccessType(): ?AndroidDeviceOwnerCertificateAccessType { @@ -42,7 +42,7 @@ public function getCertificateAccessType(): ?AndroidDeviceOwnerCertificateAccess } /** - * Gets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Gets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @return CertificateStore|null */ public function getCertificateStore(): ?CertificateStore { @@ -217,7 +217,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. + * Sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. * @param AndroidDeviceOwnerCertificateAccessType|null $value Value to set for the certificateAccessType property. */ public function setCertificateAccessType(?AndroidDeviceOwnerCertificateAccessType $value): void { @@ -225,7 +225,7 @@ public function setCertificateAccessType(?AndroidDeviceOwnerCertificateAccessTyp } /** - * Sets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Sets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @param CertificateStore|null $value Value to set for the certificateStore property. */ public function setCertificateStore(?CertificateStore $value): void { diff --git a/src/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.php b/src/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.php index f85988a4a6b..17653146626 100644 --- a/src/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.php +++ b/src/Generated/Models/AndroidDeviceOwnerWiFiConfiguration.php @@ -83,7 +83,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. Possible values are: automatic, hardware, unknownFutureValue. + * Gets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. The possible values are: automatic, hardware, unknownFutureValue. * @return MacAddressRandomizationMode|null */ public function getMacAddressRandomizationMode(): ?MacAddressRandomizationMode { @@ -252,7 +252,7 @@ public function setConnectWhenNetworkNameIsHidden(?bool $value): void { } /** - * Sets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. Possible values are: automatic, hardware, unknownFutureValue. + * Sets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. The possible values are: automatic, hardware, unknownFutureValue. * @param MacAddressRandomizationMode|null $value Value to set for the macAddressRandomizationMode property. */ public function setMacAddressRandomizationMode(?MacAddressRandomizationMode $value): void { diff --git a/src/Generated/Models/AndroidEasEmailProfileConfiguration.php b/src/Generated/Models/AndroidEasEmailProfileConfiguration.php index 52a80ae924f..f82e2edffb1 100644 --- a/src/Generated/Models/AndroidEasEmailProfileConfiguration.php +++ b/src/Generated/Models/AndroidEasEmailProfileConfiguration.php @@ -236,7 +236,7 @@ public function getSyncTasks(): ?bool { } /** - * Gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. + * Gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. * @return DomainNameSource|null */ public function getUserDomainNameSource(): ?DomainNameSource { @@ -405,7 +405,7 @@ public function setSyncTasks(?bool $value): void { } /** - * Sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. + * Sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. * @param DomainNameSource|null $value Value to set for the userDomainNameSource property. */ public function setUserDomainNameSource(?DomainNameSource $value): void { diff --git a/src/Generated/Models/AndroidEnterpriseWiFiConfiguration.php b/src/Generated/Models/AndroidEnterpriseWiFiConfiguration.php index 00b6f69b273..c8e9f3f4092 100644 --- a/src/Generated/Models/AndroidEnterpriseWiFiConfiguration.php +++ b/src/Generated/Models/AndroidEnterpriseWiFiConfiguration.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @return WiFiAuthenticationMethod|null */ public function getAuthenticationMethod(): ?WiFiAuthenticationMethod { @@ -94,7 +94,7 @@ public function getIdentityCertificateForClientAuthentication(): ?AndroidCertifi } /** - * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForEapTtlsType|null */ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticationMethodForEapTtlsType { @@ -106,7 +106,7 @@ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticatio } /** - * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForPeap|null */ public function getInnerAuthenticationProtocolForPeap(): ?NonEapAuthenticationMethodForPeap { @@ -211,7 +211,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @param WiFiAuthenticationMethod|null $value Value to set for the authenticationMethod property. */ public function setAuthenticationMethod(?WiFiAuthenticationMethod $value): void { @@ -235,7 +235,7 @@ public function setIdentityCertificateForClientAuthentication(?AndroidCertificat } /** - * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForEapTtlsType|null $value Value to set for the innerAuthenticationProtocolForEapTtls property. */ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMethodForEapTtlsType $value): void { @@ -243,7 +243,7 @@ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMe } /** - * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForPeap|null $value Value to set for the innerAuthenticationProtocolForPeap property. */ public function setInnerAuthenticationProtocolForPeap(?NonEapAuthenticationMethodForPeap $value): void { diff --git a/src/Generated/Models/AndroidForWorkCertificateProfileBase.php b/src/Generated/Models/AndroidForWorkCertificateProfileBase.php index 8f4f86220f3..f32d31d6e95 100644 --- a/src/Generated/Models/AndroidForWorkCertificateProfileBase.php +++ b/src/Generated/Models/AndroidForWorkCertificateProfileBase.php @@ -117,7 +117,7 @@ public function getRootCertificate(): ?AndroidForWorkTrustedRootCertificate { } /** - * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @return SubjectAlternativeNameType|null */ public function getSubjectAlternativeNameType(): ?SubjectAlternativeNameType { @@ -196,7 +196,7 @@ public function setRootCertificate(?AndroidForWorkTrustedRootCertificate $value) } /** - * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @param SubjectAlternativeNameType|null $value Value to set for the subjectAlternativeNameType property. */ public function setSubjectAlternativeNameType(?SubjectAlternativeNameType $value): void { diff --git a/src/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.php b/src/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.php index 9c2e15237e2..bf25bdd977d 100644 --- a/src/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.php +++ b/src/Generated/Models/AndroidForWorkEnterpriseWiFiConfiguration.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @return WiFiAuthenticationMethod|null */ public function getAuthenticationMethod(): ?WiFiAuthenticationMethod { @@ -91,7 +91,7 @@ public function getIdentityCertificateForClientAuthentication(): ?AndroidForWork } /** - * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForEapTtlsType|null */ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticationMethodForEapTtlsType { @@ -103,7 +103,7 @@ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticatio } /** - * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForPeap|null */ public function getInnerAuthenticationProtocolForPeap(): ?NonEapAuthenticationMethodForPeap { @@ -169,7 +169,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @param WiFiAuthenticationMethod|null $value Value to set for the authenticationMethod property. */ public function setAuthenticationMethod(?WiFiAuthenticationMethod $value): void { @@ -193,7 +193,7 @@ public function setIdentityCertificateForClientAuthentication(?AndroidForWorkCer } /** - * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForEapTtlsType|null $value Value to set for the innerAuthenticationProtocolForEapTtls property. */ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMethodForEapTtlsType $value): void { @@ -201,7 +201,7 @@ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMe } /** - * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForPeap|null $value Value to set for the innerAuthenticationProtocolForPeap property. */ public function setInnerAuthenticationProtocolForPeap(?NonEapAuthenticationMethodForPeap $value): void { diff --git a/src/Generated/Models/AndroidForWorkScepCertificateProfile.php b/src/Generated/Models/AndroidForWorkScepCertificateProfile.php index 54580611b08..0a6ca68cc75 100644 --- a/src/Generated/Models/AndroidForWorkScepCertificateProfile.php +++ b/src/Generated/Models/AndroidForWorkScepCertificateProfile.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Gets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @return CertificateStore|null */ public function getCertificateStore(): ?CertificateStore { @@ -187,7 +187,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Sets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @param CertificateStore|null $value Value to set for the certificateStore property. */ public function setCertificateStore(?CertificateStore $value): void { diff --git a/src/Generated/Models/AndroidManagedAppProtection.php b/src/Generated/Models/AndroidManagedAppProtection.php index 24eec1b46d9..e9d4bd1091a 100644 --- a/src/Generated/Models/AndroidManagedAppProtection.php +++ b/src/Generated/Models/AndroidManagedAppProtection.php @@ -56,7 +56,7 @@ public function getAllowedAndroidDeviceModels(): ?array { } /** - * Gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfAccountIsClockedOut(): ?ManagedAppRemediationAction { @@ -128,7 +128,7 @@ public function getAppActionIfDeviceLockNotSet(): ?ManagedAppRemediationAction { } /** - * Gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfDevicePasscodeComplexityLessThanHigh(): ?ManagedAppRemediationAction { @@ -140,7 +140,7 @@ public function getAppActionIfDevicePasscodeComplexityLessThanHigh(): ?ManagedAp } /** - * Gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfDevicePasscodeComplexityLessThanLow(): ?ManagedAppRemediationAction { @@ -152,7 +152,7 @@ public function getAppActionIfDevicePasscodeComplexityLessThanLow(): ?ManagedApp } /** - * Gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfDevicePasscodeComplexityLessThanMedium(): ?ManagedAppRemediationAction { @@ -164,7 +164,7 @@ public function getAppActionIfDevicePasscodeComplexityLessThanMedium(): ?Managed } /** - * Gets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfSamsungKnoxAttestationRequired(): ?ManagedAppRemediationAction { @@ -709,7 +709,7 @@ public function setAllowedAndroidDeviceModels(?array $value): void { } /** - * Sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfAccountIsClockedOut property. */ public function setAppActionIfAccountIsClockedOut(?ManagedAppRemediationAction $value): void { @@ -757,7 +757,7 @@ public function setAppActionIfDeviceLockNotSet(?ManagedAppRemediationAction $val } /** - * Sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfDevicePasscodeComplexityLessThanHigh property. */ public function setAppActionIfDevicePasscodeComplexityLessThanHigh(?ManagedAppRemediationAction $value): void { @@ -765,7 +765,7 @@ public function setAppActionIfDevicePasscodeComplexityLessThanHigh(?ManagedAppRe } /** - * Sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfDevicePasscodeComplexityLessThanLow property. */ public function setAppActionIfDevicePasscodeComplexityLessThanLow(?ManagedAppRemediationAction $value): void { @@ -773,7 +773,7 @@ public function setAppActionIfDevicePasscodeComplexityLessThanLow(?ManagedAppRem } /** - * Sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfDevicePasscodeComplexityLessThanMedium property. */ public function setAppActionIfDevicePasscodeComplexityLessThanMedium(?ManagedAppRemediationAction $value): void { @@ -781,7 +781,7 @@ public function setAppActionIfDevicePasscodeComplexityLessThanMedium(?ManagedApp } /** - * Sets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfSamsungKnoxAttestationRequired property. */ public function setAppActionIfSamsungKnoxAttestationRequired(?ManagedAppRemediationAction $value): void { diff --git a/src/Generated/Models/AndroidWorkProfileCertificateProfileBase.php b/src/Generated/Models/AndroidWorkProfileCertificateProfileBase.php index 4ea857e587f..7d9fbffe8e4 100644 --- a/src/Generated/Models/AndroidWorkProfileCertificateProfileBase.php +++ b/src/Generated/Models/AndroidWorkProfileCertificateProfileBase.php @@ -117,7 +117,7 @@ public function getRootCertificate(): ?AndroidWorkProfileTrustedRootCertificate } /** - * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @return SubjectAlternativeNameType|null */ public function getSubjectAlternativeNameType(): ?SubjectAlternativeNameType { @@ -196,7 +196,7 @@ public function setRootCertificate(?AndroidWorkProfileTrustedRootCertificate $va } /** - * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @param SubjectAlternativeNameType|null $value Value to set for the subjectAlternativeNameType property. */ public function setSubjectAlternativeNameType(?SubjectAlternativeNameType $value): void { diff --git a/src/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.php b/src/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.php index 177fffc2352..90c380a32df 100644 --- a/src/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.php +++ b/src/Generated/Models/AndroidWorkProfileEnterpriseWiFiConfiguration.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @return WiFiAuthenticationMethod|null */ public function getAuthenticationMethod(): ?WiFiAuthenticationMethod { @@ -91,7 +91,7 @@ public function getIdentityCertificateForClientAuthentication(): ?AndroidWorkPro } /** - * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForEapTtlsType|null */ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticationMethodForEapTtlsType { @@ -103,7 +103,7 @@ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticatio } /** - * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForPeap|null */ public function getInnerAuthenticationProtocolForPeap(): ?NonEapAuthenticationMethodForPeap { @@ -169,7 +169,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @param WiFiAuthenticationMethod|null $value Value to set for the authenticationMethod property. */ public function setAuthenticationMethod(?WiFiAuthenticationMethod $value): void { @@ -193,7 +193,7 @@ public function setIdentityCertificateForClientAuthentication(?AndroidWorkProfil } /** - * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForEapTtlsType|null $value Value to set for the innerAuthenticationProtocolForEapTtls property. */ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMethodForEapTtlsType $value): void { @@ -201,7 +201,7 @@ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMe } /** - * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForPeap|null $value Value to set for the innerAuthenticationProtocolForPeap property. */ public function setInnerAuthenticationProtocolForPeap(?NonEapAuthenticationMethodForPeap $value): void { diff --git a/src/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.php b/src/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.php index f7bc3c75bc6..49c30d07c5b 100644 --- a/src/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.php +++ b/src/Generated/Models/AndroidWorkProfilePkcsCertificateProfile.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Gets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @return CertificateStore|null */ public function getCertificateStore(): ?CertificateStore { @@ -164,7 +164,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Sets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @param CertificateStore|null $value Value to set for the certificateStore property. */ public function setCertificateStore(?CertificateStore $value): void { diff --git a/src/Generated/Models/AndroidWorkProfileScepCertificateProfile.php b/src/Generated/Models/AndroidWorkProfileScepCertificateProfile.php index d18bd6cbf12..aa498ea1f07 100644 --- a/src/Generated/Models/AndroidWorkProfileScepCertificateProfile.php +++ b/src/Generated/Models/AndroidWorkProfileScepCertificateProfile.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Andro } /** - * Gets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Gets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @return CertificateStore|null */ public function getCertificateStore(): ?CertificateStore { @@ -187,7 +187,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateStore property value. Target store certificate. Possible values are: user, machine. + * Sets the certificateStore property value. Target store certificate. The possible values are: user, machine. * @param CertificateStore|null $value Value to set for the certificateStore property. */ public function setCertificateStore(?CertificateStore $value): void { diff --git a/src/Generated/Models/AospDeviceOwnerCertificateProfileBase.php b/src/Generated/Models/AospDeviceOwnerCertificateProfileBase.php index 42fa6b0b70d..5a23ed55c8f 100644 --- a/src/Generated/Models/AospDeviceOwnerCertificateProfileBase.php +++ b/src/Generated/Models/AospDeviceOwnerCertificateProfileBase.php @@ -117,7 +117,7 @@ public function getRootCertificate(): ?AospDeviceOwnerTrustedRootCertificate { } /** - * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @return SubjectAlternativeNameType|null */ public function getSubjectAlternativeNameType(): ?SubjectAlternativeNameType { @@ -129,7 +129,7 @@ public function getSubjectAlternativeNameType(): ?SubjectAlternativeNameType { } /** - * Gets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. + * Gets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. * @return SubjectNameFormat|null */ public function getSubjectNameFormat(): ?SubjectNameFormat { @@ -196,7 +196,7 @@ public function setRootCertificate(?AospDeviceOwnerTrustedRootCertificate $value } /** - * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. + * Sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. * @param SubjectAlternativeNameType|null $value Value to set for the subjectAlternativeNameType property. */ public function setSubjectAlternativeNameType(?SubjectAlternativeNameType $value): void { @@ -204,7 +204,7 @@ public function setSubjectAlternativeNameType(?SubjectAlternativeNameType $value } /** - * Sets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. + * Sets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. * @param SubjectNameFormat|null $value Value to set for the subjectNameFormat property. */ public function setSubjectNameFormat(?SubjectNameFormat $value): void { diff --git a/src/Generated/Models/AospDeviceOwnerCompliancePolicy.php b/src/Generated/Models/AospDeviceOwnerCompliancePolicy.php index 9abb0475470..e5fd100b9d2 100644 --- a/src/Generated/Models/AospDeviceOwnerCompliancePolicy.php +++ b/src/Generated/Models/AospDeviceOwnerCompliancePolicy.php @@ -120,7 +120,7 @@ public function getPasswordRequired(): ?bool { } /** - * Gets the passwordRequiredType property value. Type of characters in password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Gets the passwordRequiredType property value. Type of characters in password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @return AndroidDeviceOwnerRequiredPasswordType|null */ public function getPasswordRequiredType(): ?AndroidDeviceOwnerRequiredPasswordType { @@ -221,7 +221,7 @@ public function setPasswordRequired(?bool $value): void { } /** - * Sets the passwordRequiredType property value. Type of characters in password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Sets the passwordRequiredType property value. Type of characters in password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @param AndroidDeviceOwnerRequiredPasswordType|null $value Value to set for the passwordRequiredType property. */ public function setPasswordRequiredType(?AndroidDeviceOwnerRequiredPasswordType $value): void { diff --git a/src/Generated/Models/AospDeviceOwnerDeviceConfiguration.php b/src/Generated/Models/AospDeviceOwnerDeviceConfiguration.php index 5258dd69ead..1e040a0d1b8 100644 --- a/src/Generated/Models/AospDeviceOwnerDeviceConfiguration.php +++ b/src/Generated/Models/AospDeviceOwnerDeviceConfiguration.php @@ -137,7 +137,7 @@ public function getPasswordMinutesOfInactivityBeforeScreenTimeout(): ?int { } /** - * Gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @return AndroidDeviceOwnerRequiredPasswordType|null */ public function getPasswordRequiredType(): ?AndroidDeviceOwnerRequiredPasswordType { @@ -299,7 +299,7 @@ public function setPasswordMinutesOfInactivityBeforeScreenTimeout(?int $value): } /** - * Sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. + * Sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. * @param AndroidDeviceOwnerRequiredPasswordType|null $value Value to set for the passwordRequiredType property. */ public function setPasswordRequiredType(?AndroidDeviceOwnerRequiredPasswordType $value): void { diff --git a/src/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.php b/src/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.php index 0707f6076e5..2831a7d5fd1 100644 --- a/src/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.php +++ b/src/Generated/Models/AospDeviceOwnerEnterpriseWiFiConfiguration.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): AospD } /** - * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @return WiFiAuthenticationMethod|null */ public function getAuthenticationMethod(): ?WiFiAuthenticationMethod { @@ -91,7 +91,7 @@ public function getIdentityCertificateForClientAuthentication(): ?AospDeviceOwne } /** - * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForEapTtlsType|null */ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticationMethodForEapTtlsType { @@ -103,7 +103,7 @@ public function getInnerAuthenticationProtocolForEapTtls(): ?NonEapAuthenticatio } /** - * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. Possible values are: none, microsoftChapVersionTwo. + * Gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. The possible values are: none, microsoftChapVersionTwo. * @return NonEapAuthenticationMethodForPeap|null */ public function getInnerAuthenticationProtocolForPeap(): ?NonEapAuthenticationMethodForPeap { @@ -169,7 +169,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. + * Sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. * @param WiFiAuthenticationMethod|null $value Value to set for the authenticationMethod property. */ public function setAuthenticationMethod(?WiFiAuthenticationMethod $value): void { @@ -193,7 +193,7 @@ public function setIdentityCertificateForClientAuthentication(?AospDeviceOwnerCe } /** - * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForEapTtlsType|null $value Value to set for the innerAuthenticationProtocolForEapTtls property. */ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMethodForEapTtlsType $value): void { @@ -201,7 +201,7 @@ public function setInnerAuthenticationProtocolForEapTtls(?NonEapAuthenticationMe } /** - * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. Possible values are: none, microsoftChapVersionTwo. + * Sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. The possible values are: none, microsoftChapVersionTwo. * @param NonEapAuthenticationMethodForPeap|null $value Value to set for the innerAuthenticationProtocolForPeap property. */ public function setInnerAuthenticationProtocolForPeap(?NonEapAuthenticationMethodForPeap $value): void { diff --git a/src/Generated/Models/AospDeviceOwnerScepCertificateProfile.php b/src/Generated/Models/AospDeviceOwnerScepCertificateProfile.php index dc1b12201d4..f19262f6620 100644 --- a/src/Generated/Models/AospDeviceOwnerScepCertificateProfile.php +++ b/src/Generated/Models/AospDeviceOwnerScepCertificateProfile.php @@ -30,7 +30,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): AospD } /** - * Gets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. Possible values are: user, machine. + * Gets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. The possible values are: user, machine. * @return CertificateStore|null */ public function getCertificateStore(): ?CertificateStore { @@ -187,7 +187,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. Possible values are: user, machine. + * Sets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. The possible values are: user, machine. * @param CertificateStore|null $value Value to set for the certificateStore property. */ public function setCertificateStore(?CertificateStore $value): void { diff --git a/src/Generated/Models/AppConsentRequest.php b/src/Generated/Models/AppConsentRequest.php index 60e4dd512d9..e6a4b8ea777 100644 --- a/src/Generated/Models/AppConsentRequest.php +++ b/src/Generated/Models/AppConsentRequest.php @@ -50,7 +50,7 @@ public function getAppId(): ?string { } /** - * Gets the consentType property value. The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. + * Gets the consentType property value. The consent type of the request. The possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. * @return string|null */ public function getConsentType(): ?string { @@ -134,7 +134,7 @@ public function setAppId(?string $value): void { } /** - * Sets the consentType property value. The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. + * Sets the consentType property value. The consent type of the request. The possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. * @param string|null $value Value to set for the consentType property. */ public function setConsentType(?string $value): void { diff --git a/src/Generated/Models/AppleVpnAlwaysOnConfiguration.php b/src/Generated/Models/AppleVpnAlwaysOnConfiguration.php index 5cb1e5bcd0f..6db615609b8 100644 --- a/src/Generated/Models/AppleVpnAlwaysOnConfiguration.php +++ b/src/Generated/Models/AppleVpnAlwaysOnConfiguration.php @@ -51,7 +51,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + * Gets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. * @return VpnServiceExceptionAction|null */ public function getAirPrintExceptionAction(): ?VpnServiceExceptionAction { @@ -107,7 +107,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + * Gets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. * @return VpnServiceExceptionAction|null */ public function getCellularExceptionAction(): ?VpnServiceExceptionAction { @@ -200,7 +200,7 @@ public function getUserToggleEnabled(): ?bool { } /** - * Gets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + * Gets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. * @return VpnServiceExceptionAction|null */ public function getVoicemailExceptionAction(): ?VpnServiceExceptionAction { @@ -239,7 +239,7 @@ public function setAdditionalData(?array $value): void { } /** - * Sets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + * Sets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. * @param VpnServiceExceptionAction|null $value Value to set for the airPrintExceptionAction property. */ public function setAirPrintExceptionAction(?VpnServiceExceptionAction $value): void { @@ -279,7 +279,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + * Sets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. * @param VpnServiceExceptionAction|null $value Value to set for the cellularExceptionAction property. */ public function setCellularExceptionAction(?VpnServiceExceptionAction $value): void { @@ -327,7 +327,7 @@ public function setUserToggleEnabled(?bool $value): void { } /** - * Sets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. + * Sets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. * @param VpnServiceExceptionAction|null $value Value to set for the voicemailExceptionAction property. */ public function setVoicemailExceptionAction(?VpnServiceExceptionAction $value): void { diff --git a/src/Generated/Models/AppleVpnConfiguration.php b/src/Generated/Models/AppleVpnConfiguration.php index 345fafa98a1..b180bde9940 100644 --- a/src/Generated/Models/AppleVpnConfiguration.php +++ b/src/Generated/Models/AppleVpnConfiguration.php @@ -294,7 +294,7 @@ public function getOptInToDeviceIdSharing(): ?bool { } /** - * Gets the providerType property value. Provider type for per-app VPN. Possible values are: notConfigured, appProxy, packetTunnel. + * Gets the providerType property value. Provider type for per-app VPN. The possible values are: notConfigured, appProxy, packetTunnel. * @return VpnProviderType|null */ public function getProviderType(): ?VpnProviderType { @@ -526,7 +526,7 @@ public function setOptInToDeviceIdSharing(?bool $value): void { } /** - * Sets the providerType property value. Provider type for per-app VPN. Possible values are: notConfigured, appProxy, packetTunnel. + * Sets the providerType property value. Provider type for per-app VPN. The possible values are: notConfigured, appProxy, packetTunnel. * @param VpnProviderType|null $value Value to set for the providerType property. */ public function setProviderType(?VpnProviderType $value): void { diff --git a/src/Generated/Models/Application.php b/src/Generated/Models/Application.php index f8773733db7..89559a6faa2 100644 --- a/src/Generated/Models/Application.php +++ b/src/Generated/Models/Application.php @@ -184,7 +184,7 @@ public function getDescription(): ?string { } /** - * Gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). + * Gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). * @return string|null */ public function getDisabledByMicrosoftStatus(): ?string { @@ -876,7 +876,7 @@ public function setDescription(?string $value): void { } /** - * Sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). + * Sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). * @param string|null $value Value to set for the disabledByMicrosoftStatus property. */ public function setDisabledByMicrosoftStatus(?string $value): void { diff --git a/src/Generated/Models/AppliedConditionalAccessPolicy.php b/src/Generated/Models/AppliedConditionalAccessPolicy.php index f430fed2356..0a5f09c4a5c 100644 --- a/src/Generated/Models/AppliedConditionalAccessPolicy.php +++ b/src/Generated/Models/AppliedConditionalAccessPolicy.php @@ -228,7 +228,7 @@ public function getOdataType(): ?string { } /** - * Gets the result property value. Indicates the result of the CA policy that was triggered. Possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. + * Gets the result property value. Indicates the result of the CA policy that was triggered. The possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. * @return AppliedConditionalAccessPolicyResult|null */ public function getResult(): ?AppliedConditionalAccessPolicyResult { @@ -370,7 +370,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the result property value. Indicates the result of the CA policy that was triggered. Possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. + * Sets the result property value. Indicates the result of the CA policy that was triggered. The possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. * @param AppliedConditionalAccessPolicyResult|null $value Value to set for the result property. */ public function setResult(?AppliedConditionalAccessPolicyResult $value): void { diff --git a/src/Generated/Models/AttachmentItem.php b/src/Generated/Models/AttachmentItem.php index 793c569e033..90d6070a0d2 100644 --- a/src/Generated/Models/AttachmentItem.php +++ b/src/Generated/Models/AttachmentItem.php @@ -48,7 +48,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the attachmentType property value. The type of attachment. Possible values are: file, item, reference. Required. + * Gets the attachmentType property value. The type of attachment. The possible values are: file, item, reference. Required. * @return AttachmentType|null */ public function getAttachmentType(): ?AttachmentType { @@ -180,7 +180,7 @@ public function setAdditionalData(?array $value): void { } /** - * Sets the attachmentType property value. The type of attachment. Possible values are: file, item, reference. Required. + * Sets the attachmentType property value. The type of attachment. The possible values are: file, item, reference. Required. * @param AttachmentType|null $value Value to set for the attachmentType property. */ public function setAttachmentType(?AttachmentType $value): void { diff --git a/src/Generated/Models/AttackSimulationOperation.php b/src/Generated/Models/AttackSimulationOperation.php index 75cf777c869..fbc5b5954e0 100644 --- a/src/Generated/Models/AttackSimulationOperation.php +++ b/src/Generated/Models/AttackSimulationOperation.php @@ -65,7 +65,7 @@ public function getTenantId(): ?string { } /** - * Gets the type property value. The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue. + * Gets the type property value. The attack simulation operation type. The possible values are: createSimulation, updateSimulation, unknownFutureValue. * @return AttackSimulationOperationType|null */ public function getType(): ?AttackSimulationOperationType { @@ -104,7 +104,7 @@ public function setTenantId(?string $value): void { } /** - * Sets the type property value. The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue. + * Sets the type property value. The attack simulation operation type. The possible values are: createSimulation, updateSimulation, unknownFutureValue. * @param AttackSimulationOperationType|null $value Value to set for the type property. */ public function setType(?AttackSimulationOperationType $value): void { diff --git a/src/Generated/Models/AttendanceRecord.php b/src/Generated/Models/AttendanceRecord.php index b015562b015..5089807f452 100644 --- a/src/Generated/Models/AttendanceRecord.php +++ b/src/Generated/Models/AttendanceRecord.php @@ -118,7 +118,7 @@ public function getRegistrationId(): ?string { } /** - * Gets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. + * Gets the role property value. Role of the attendee. The possible values are: None, Attendee, Presenter, and Organizer. * @return string|null */ public function getRole(): ?string { @@ -206,7 +206,7 @@ public function setRegistrationId(?string $value): void { } /** - * Sets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. + * Sets the role property value. Role of the attendee. The possible values are: None, Attendee, Presenter, and Organizer. * @param string|null $value Value to set for the role property. */ public function setRole(?string $value): void { diff --git a/src/Generated/Models/AttendeeAvailability.php b/src/Generated/Models/AttendeeAvailability.php index 5b544f19269..6edab3de2f1 100644 --- a/src/Generated/Models/AttendeeAvailability.php +++ b/src/Generated/Models/AttendeeAvailability.php @@ -60,7 +60,7 @@ public function getAttendee(): ?AttendeeBase { } /** - * Gets the availability property value. The availability status of the attendee. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. + * Gets the availability property value. The availability status of the attendee. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. * @return FreeBusyStatus|null */ public function getAvailability(): ?FreeBusyStatus { @@ -132,7 +132,7 @@ public function setAttendee(?AttendeeBase $value): void { } /** - * Sets the availability property value. The availability status of the attendee. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. + * Sets the availability property value. The availability status of the attendee. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. * @param FreeBusyStatus|null $value Value to set for the availability property. */ public function setAvailability(?FreeBusyStatus $value): void { diff --git a/src/Generated/Models/AttendeeBase.php b/src/Generated/Models/AttendeeBase.php index 6d3aaf81413..fbaab58cfc7 100644 --- a/src/Generated/Models/AttendeeBase.php +++ b/src/Generated/Models/AttendeeBase.php @@ -44,7 +44,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the type property value. The type of attendee. Possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. + * Gets the type property value. The type of attendee. The possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. * @return AttendeeType|null */ public function getType(): ?AttendeeType { @@ -65,7 +65,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the type property value. The type of attendee. Possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. + * Sets the type property value. The type of attendee. The possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. * @param AttendeeType|null $value Value to set for the type property. */ public function setType(?AttendeeType $value): void { diff --git a/src/Generated/Models/AttributeDefinitionMetadataEntry.php b/src/Generated/Models/AttributeDefinitionMetadataEntry.php index 34ca2932cfb..8042d06cfaf 100644 --- a/src/Generated/Models/AttributeDefinitionMetadataEntry.php +++ b/src/Generated/Models/AttributeDefinitionMetadataEntry.php @@ -69,7 +69,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the key property value. Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. + * Gets the key property value. The possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. * @return AttributeDefinitionMetadata|null */ public function getKey(): ?AttributeDefinitionMetadata { @@ -132,7 +132,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the key property value. Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. + * Sets the key property value. The possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. * @param AttributeDefinitionMetadata|null $value Value to set for the key property. */ public function setKey(?AttributeDefinitionMetadata $value): void { diff --git a/src/Generated/Models/AuthenticationMethodConfiguration.php b/src/Generated/Models/AuthenticationMethodConfiguration.php index 83214d1f470..6b0a1ea7499 100644 --- a/src/Generated/Models/AuthenticationMethodConfiguration.php +++ b/src/Generated/Models/AuthenticationMethodConfiguration.php @@ -70,7 +70,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the state property value. The state of the policy. Possible values are: enabled, disabled. + * Gets the state property value. The state of the policy. The possible values are: enabled, disabled. * @return AuthenticationMethodState|null */ public function getState(): ?AuthenticationMethodState { @@ -100,7 +100,7 @@ public function setExcludeTargets(?array $value): void { } /** - * Sets the state property value. The state of the policy. Possible values are: enabled, disabled. + * Sets the state property value. The state of the policy. The possible values are: enabled, disabled. * @param AuthenticationMethodState|null $value Value to set for the state property. */ public function setState(?AuthenticationMethodState $value): void { diff --git a/src/Generated/Models/AuthenticationMethodFeatureConfiguration.php b/src/Generated/Models/AuthenticationMethodFeatureConfiguration.php index 831e1f8045e..de64dfaa3fa 100644 --- a/src/Generated/Models/AuthenticationMethodFeatureConfiguration.php +++ b/src/Generated/Models/AuthenticationMethodFeatureConfiguration.php @@ -106,7 +106,7 @@ public function getOdataType(): ?string { } /** - * Gets the state property value. Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. + * Gets the state property value. Enable or disable the feature. The possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * @return AdvancedConfigState|null */ public function getState(): ?AdvancedConfigState { @@ -170,7 +170,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the state property value. Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. + * Sets the state property value. Enable or disable the feature. The possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * @param AdvancedConfigState|null $value Value to set for the state property. */ public function setState(?AdvancedConfigState $value): void { diff --git a/src/Generated/Models/AuthenticationRequirementPolicy.php b/src/Generated/Models/AuthenticationRequirementPolicy.php index 7be85035109..e2fd8ea7f84 100644 --- a/src/Generated/Models/AuthenticationRequirementPolicy.php +++ b/src/Generated/Models/AuthenticationRequirementPolicy.php @@ -93,7 +93,7 @@ public function getOdataType(): ?string { } /** - * Gets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. + * Gets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. The possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. * @return RequirementProvider|null */ public function getRequirementProvider(): ?RequirementProvider { @@ -148,7 +148,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. + * Sets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. The possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. * @param RequirementProvider|null $value Value to set for the requirementProvider property. */ public function setRequirementProvider(?RequirementProvider $value): void { diff --git a/src/Generated/Models/AuthorizationPolicy.php b/src/Generated/Models/AuthorizationPolicy.php index af54e720726..fee3aef8620 100644 --- a/src/Generated/Models/AuthorizationPolicy.php +++ b/src/Generated/Models/AuthorizationPolicy.php @@ -63,7 +63,7 @@ public function getAllowEmailVerifiedUsersToJoinOrganization(): ?bool { } /** - * Gets the allowInvitesFrom property value. Indicates who can invite guests to the organization. Possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. + * Gets the allowInvitesFrom property value. Indicates who can invite guests to the organization. The possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. * @return AllowInvitesFrom|null */ public function getAllowInvitesFrom(): ?AllowInvitesFrom { @@ -243,7 +243,7 @@ public function setAllowEmailVerifiedUsersToJoinOrganization(?bool $value): void } /** - * Sets the allowInvitesFrom property value. Indicates who can invite guests to the organization. Possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. + * Sets the allowInvitesFrom property value. Indicates who can invite guests to the organization. The possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. * @param AllowInvitesFrom|null $value Value to set for the allowInvitesFrom property. */ public function setAllowInvitesFrom(?AllowInvitesFrom $value): void { diff --git a/src/Generated/Models/AutomaticRepliesSetting.php b/src/Generated/Models/AutomaticRepliesSetting.php index 944ed06a583..60a4cd4c94c 100644 --- a/src/Generated/Models/AutomaticRepliesSetting.php +++ b/src/Generated/Models/AutomaticRepliesSetting.php @@ -56,7 +56,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. Possible values are: none, contactsOnly, all. + * Gets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. The possible values are: none, contactsOnly, all. * @return ExternalAudienceScope|null */ public function getExternalAudience(): ?ExternalAudienceScope { @@ -145,7 +145,7 @@ public function getScheduledStartDateTime(): ?DateTimeTimeZone { } /** - * Gets the status property value. Configurations status for automatic replies. Possible values are: disabled, alwaysEnabled, scheduled. + * Gets the status property value. Configurations status for automatic replies. The possible values are: disabled, alwaysEnabled, scheduled. * @return AutomaticRepliesStatus|null */ public function getStatus(): ?AutomaticRepliesStatus { @@ -188,7 +188,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. Possible values are: none, contactsOnly, all. + * Sets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. The possible values are: none, contactsOnly, all. * @param ExternalAudienceScope|null $value Value to set for the externalAudience property. */ public function setExternalAudience(?ExternalAudienceScope $value): void { @@ -236,7 +236,7 @@ public function setScheduledStartDateTime(?DateTimeTimeZone $value): void { } /** - * Sets the status property value. Configurations status for automatic replies. Possible values are: disabled, alwaysEnabled, scheduled. + * Sets the status property value. Configurations status for automatic replies. The possible values are: disabled, alwaysEnabled, scheduled. * @param AutomaticRepliesStatus|null $value Value to set for the status property. */ public function setStatus(?AutomaticRepliesStatus $value): void { diff --git a/src/Generated/Models/AvailabilityItem.php b/src/Generated/Models/AvailabilityItem.php index f3132522488..c3a2df66a25 100644 --- a/src/Generated/Models/AvailabilityItem.php +++ b/src/Generated/Models/AvailabilityItem.php @@ -119,7 +119,7 @@ public function getStartDateTime(): ?DateTimeTimeZone { } /** - * Gets the status property value. The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. + * Gets the status property value. The status of the staff member. The possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. * @return BookingsAvailabilityStatus|null */ public function getStatus(): ?BookingsAvailabilityStatus { @@ -192,7 +192,7 @@ public function setStartDateTime(?DateTimeTimeZone $value): void { } /** - * Sets the status property value. The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. + * Sets the status property value. The status of the staff member. The possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. * @param BookingsAvailabilityStatus|null $value Value to set for the status property. */ public function setStatus(?BookingsAvailabilityStatus $value): void { diff --git a/src/Generated/Models/BitLockerFixedDrivePolicy.php b/src/Generated/Models/BitLockerFixedDrivePolicy.php index 71f9e657a2f..8788a3e489e 100644 --- a/src/Generated/Models/BitLockerFixedDrivePolicy.php +++ b/src/Generated/Models/BitLockerFixedDrivePolicy.php @@ -59,7 +59,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the encryptionMethod property value. Select the encryption method for fixed drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + * Gets the encryptionMethod property value. Select the encryption method for fixed drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. * @return BitLockerEncryptionMethod|null */ public function getEncryptionMethod(): ?BitLockerEncryptionMethod { @@ -149,7 +149,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the encryptionMethod property value. Select the encryption method for fixed drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + * Sets the encryptionMethod property value. Select the encryption method for fixed drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. * @param BitLockerEncryptionMethod|null $value Value to set for the encryptionMethod property. */ public function setEncryptionMethod(?BitLockerEncryptionMethod $value): void { diff --git a/src/Generated/Models/BitLockerRemovableDrivePolicy.php b/src/Generated/Models/BitLockerRemovableDrivePolicy.php index 9a3ba519936..4ced82b93f6 100644 --- a/src/Generated/Models/BitLockerRemovableDrivePolicy.php +++ b/src/Generated/Models/BitLockerRemovableDrivePolicy.php @@ -71,7 +71,7 @@ public function getBlockCrossOrganizationWriteAccess(): ?bool { } /** - * Gets the encryptionMethod property value. Select the encryption method for removable drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + * Gets the encryptionMethod property value. Select the encryption method for removable drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. * @return BitLockerEncryptionMethod|null */ public function getEncryptionMethod(): ?BitLockerEncryptionMethod { @@ -157,7 +157,7 @@ public function setBlockCrossOrganizationWriteAccess(?bool $value): void { } /** - * Sets the encryptionMethod property value. Select the encryption method for removable drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + * Sets the encryptionMethod property value. Select the encryption method for removable drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. * @param BitLockerEncryptionMethod|null $value Value to set for the encryptionMethod property. */ public function setEncryptionMethod(?BitLockerEncryptionMethod $value): void { diff --git a/src/Generated/Models/BitLockerSystemDrivePolicy.php b/src/Generated/Models/BitLockerSystemDrivePolicy.php index 993eed12529..d904a7d9e0f 100644 --- a/src/Generated/Models/BitLockerSystemDrivePolicy.php +++ b/src/Generated/Models/BitLockerSystemDrivePolicy.php @@ -59,7 +59,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the encryptionMethod property value. Select the encryption method for operating system drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + * Gets the encryptionMethod property value. Select the encryption method for operating system drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. * @return BitLockerEncryptionMethod|null */ public function getEncryptionMethod(): ?BitLockerEncryptionMethod { @@ -275,7 +275,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the encryptionMethod property value. Select the encryption method for operating system drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. + * Sets the encryptionMethod property value. Select the encryption method for operating system drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. * @param BitLockerEncryptionMethod|null $value Value to set for the encryptionMethod property. */ public function setEncryptionMethod(?BitLockerEncryptionMethod $value): void { diff --git a/src/Generated/Models/BitlockerRecoveryKey.php b/src/Generated/Models/BitlockerRecoveryKey.php index 803fc07e771..aaf09dc2ad7 100644 --- a/src/Generated/Models/BitlockerRecoveryKey.php +++ b/src/Generated/Models/BitlockerRecoveryKey.php @@ -76,7 +76,7 @@ public function getKey(): ?string { } /** - * Gets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. Possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. + * Gets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. The possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. * @return VolumeType|null */ public function getVolumeType(): ?VolumeType { @@ -124,7 +124,7 @@ public function setKey(?string $value): void { } /** - * Sets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. Possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. + * Sets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. The possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. * @param VolumeType|null $value Value to set for the volumeType property. */ public function setVolumeType(?VolumeType $value): void { diff --git a/src/Generated/Models/CalculatedColumn.php b/src/Generated/Models/CalculatedColumn.php index 76f07e605dc..b6510a9bcd2 100644 --- a/src/Generated/Models/CalculatedColumn.php +++ b/src/Generated/Models/CalculatedColumn.php @@ -70,7 +70,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the format property value. For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime. + * Gets the format property value. For dateTime output types, the format of the value. The possible values are: dateOnly or dateTime. * @return string|null */ public function getFormat(): ?string { @@ -106,7 +106,7 @@ public function getOdataType(): ?string { } /** - * Gets the outputType property value. The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text. + * Gets the outputType property value. The output type used to format values in this column. The possible values are: boolean, currency, dateTime, number, or text. * @return string|null */ public function getOutputType(): ?string { @@ -146,7 +146,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the format property value. For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime. + * Sets the format property value. For dateTime output types, the format of the value. The possible values are: dateOnly or dateTime. * @param string|null $value Value to set for the format property. */ public function setFormat(?string $value): void { @@ -170,7 +170,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the outputType property value. The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text. + * Sets the outputType property value. The output type used to format values in this column. The possible values are: boolean, currency, dateTime, number, or text. * @param string|null $value Value to set for the outputType property. */ public function setOutputType(?string $value): void { diff --git a/src/Generated/Models/Calendar.php b/src/Generated/Models/Calendar.php index 88441f5ce41..551045c4e82 100644 --- a/src/Generated/Models/Calendar.php +++ b/src/Generated/Models/Calendar.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Calen } /** - * Gets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. + * Gets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. * @return array|null */ public function getAllowedOnlineMeetingProviders(): ?array { @@ -140,7 +140,7 @@ public function getColor(): ?CalendarColor { } /** - * Gets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. + * Gets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. * @return OnlineMeetingProviderType|null */ public function getDefaultOnlineMeetingProvider(): ?OnlineMeetingProviderType { @@ -350,7 +350,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. + * Sets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. * @param array|null $value Value to set for the allowedOnlineMeetingProviders property. */ public function setAllowedOnlineMeetingProviders(?array $value): void { @@ -422,7 +422,7 @@ public function setColor(?CalendarColor $value): void { } /** - * Sets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. + * Sets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. * @param OnlineMeetingProviderType|null $value Value to set for the defaultOnlineMeetingProvider property. */ public function setDefaultOnlineMeetingProvider(?OnlineMeetingProviderType $value): void { diff --git a/src/Generated/Models/CalendarPermission.php b/src/Generated/Models/CalendarPermission.php index 0b276790c2e..3382169f9aa 100644 --- a/src/Generated/Models/CalendarPermission.php +++ b/src/Generated/Models/CalendarPermission.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Calen } /** - * Gets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. + * Gets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. The possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. * @return array|null */ public function getAllowedRoles(): ?array { @@ -116,7 +116,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. + * Sets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. The possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. * @param array|null $value Value to set for the allowedRoles property. */ public function setAllowedRoles(?array $value): void { diff --git a/src/Generated/Models/Call.php b/src/Generated/Models/Call.php index 75129f2dd37..2907ac772e0 100644 --- a/src/Generated/Models/Call.php +++ b/src/Generated/Models/Call.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Call } /** - * Gets the activeModalities property value. The list of active modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. + * Gets the activeModalities property value. The list of active modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. * @return array|null */ public function getActiveModalities(): ?array { @@ -294,7 +294,7 @@ public function getParticipants(): ?array { } /** - * Gets the requestedModalities property value. The list of requested modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. + * Gets the requestedModalities property value. The list of requested modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. * @return array|null */ public function getRequestedModalities(): ?array { @@ -332,7 +332,7 @@ public function getRingingTimeoutInSeconds(): ?int { } /** - * Gets the routingPolicies property value. This property is applicable for peer to peer calls only. Possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. + * Gets the routingPolicies property value. This property is applicable for peer to peer calls only. The possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. * @return array|null */ public function getRoutingPolicies(): ?array { @@ -358,7 +358,7 @@ public function getSource(): ?ParticipantInfo { } /** - * Gets the state property value. The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. + * Gets the state property value. The call state. The possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. * @return CallState|null */ public function getState(): ?CallState { @@ -482,7 +482,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the activeModalities property value. The list of active modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. + * Sets the activeModalities property value. The list of active modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. * @param array|null $value Value to set for the activeModalities property. */ public function setActiveModalities(?array $value): void { @@ -626,7 +626,7 @@ public function setParticipants(?array $value): void { } /** - * Sets the requestedModalities property value. The list of requested modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. + * Sets the requestedModalities property value. The list of requested modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. * @param array|null $value Value to set for the requestedModalities property. */ public function setRequestedModalities(?array $value): void { @@ -650,7 +650,7 @@ public function setRingingTimeoutInSeconds(?int $value): void { } /** - * Sets the routingPolicies property value. This property is applicable for peer to peer calls only. Possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. + * Sets the routingPolicies property value. This property is applicable for peer to peer calls only. The possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. * @param array|null $value Value to set for the routingPolicies property. */ public function setRoutingPolicies(?array $value): void { @@ -666,7 +666,7 @@ public function setSource(?ParticipantInfo $value): void { } /** - * Sets the state property value. The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. + * Sets the state property value. The call state. The possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. * @param CallState|null $value Value to set for the state property. */ public function setState(?CallState $value): void { diff --git a/src/Generated/Models/CallEndedEventMessageDetail.php b/src/Generated/Models/CallEndedEventMessageDetail.php index ea1c40805ff..c6d021ff8fa 100644 --- a/src/Generated/Models/CallEndedEventMessageDetail.php +++ b/src/Generated/Models/CallEndedEventMessageDetail.php @@ -40,7 +40,7 @@ public function getCallDuration(): ?DateInterval { } /** - * Gets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. + * Gets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. * @return TeamworkCallEventType|null */ public function getCallEventType(): ?TeamworkCallEventType { @@ -126,7 +126,7 @@ public function setCallDuration(?DateInterval $value): void { } /** - * Sets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. + * Sets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. * @param TeamworkCallEventType|null $value Value to set for the callEventType property. */ public function setCallEventType(?TeamworkCallEventType $value): void { diff --git a/src/Generated/Models/CallEvent.php b/src/Generated/Models/CallEvent.php index fe318f8cf75..e1839cc0556 100644 --- a/src/Generated/Models/CallEvent.php +++ b/src/Generated/Models/CallEvent.php @@ -46,7 +46,7 @@ public function getCallConversationId(): ?string { } /** - * Gets the callEventType property value. The event type of the call. Possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. + * Gets the callEventType property value. The event type of the call. The possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. * @return CallEventType|null */ public function getCallEventType(): ?CallEventType { @@ -146,7 +146,7 @@ public function setCallConversationId(?string $value): void { } /** - * Sets the callEventType property value. The event type of the call. Possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. + * Sets the callEventType property value. The event type of the call. The possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. * @param CallEventType|null $value Value to set for the callEventType property. */ public function setCallEventType(?CallEventType $value): void { diff --git a/src/Generated/Models/CallMediaState.php b/src/Generated/Models/CallMediaState.php index eecd3093428..7b9d53168dd 100644 --- a/src/Generated/Models/CallMediaState.php +++ b/src/Generated/Models/CallMediaState.php @@ -48,7 +48,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the audio property value. The audio media state. Possible values are: active, inactive, unknownFutureValue. + * Gets the audio property value. The audio media state. The possible values are: active, inactive, unknownFutureValue. * @return MediaState|null */ public function getAudio(): ?MediaState { @@ -110,7 +110,7 @@ public function setAdditionalData(?array $value): void { } /** - * Sets the audio property value. The audio media state. Possible values are: active, inactive, unknownFutureValue. + * Sets the audio property value. The audio media state. The possible values are: active, inactive, unknownFutureValue. * @param MediaState|null $value Value to set for the audio property. */ public function setAudio(?MediaState $value): void { diff --git a/src/Generated/Models/CallRecordingEventMessageDetail.php b/src/Generated/Models/CallRecordingEventMessageDetail.php index d494b9d2f9e..29f5e59d9dc 100644 --- a/src/Generated/Models/CallRecordingEventMessageDetail.php +++ b/src/Generated/Models/CallRecordingEventMessageDetail.php @@ -63,7 +63,7 @@ public function getCallRecordingDuration(): ?DateInterval { } /** - * Gets the callRecordingStatus property value. Status of the call recording. Possible values are: success, failure, initial, chunkFinished, unknownFutureValue. + * Gets the callRecordingStatus property value. Status of the call recording. The possible values are: success, failure, initial, chunkFinished, unknownFutureValue. * @return CallRecordingStatus|null */ public function getCallRecordingStatus(): ?CallRecordingStatus { @@ -167,7 +167,7 @@ public function setCallRecordingDuration(?DateInterval $value): void { } /** - * Sets the callRecordingStatus property value. Status of the call recording. Possible values are: success, failure, initial, chunkFinished, unknownFutureValue. + * Sets the callRecordingStatus property value. Status of the call recording. The possible values are: success, failure, initial, chunkFinished, unknownFutureValue. * @param CallRecordingStatus|null $value Value to set for the callRecordingStatus property. */ public function setCallRecordingStatus(?CallRecordingStatus $value): void { diff --git a/src/Generated/Models/CallRecords/CallRecord.php b/src/Generated/Models/CallRecords/CallRecord.php index 8914b2d0120..fb3f8459023 100644 --- a/src/Generated/Models/CallRecords/CallRecord.php +++ b/src/Generated/Models/CallRecords/CallRecord.php @@ -87,7 +87,7 @@ public function getLastModifiedDateTime(): ?DateTime { } /** - * Gets the modalities property value. List of all the modalities used in the call. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. + * Gets the modalities property value. List of all the modalities used in the call. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. * @return array|null */ public function getModalities(): ?array { @@ -247,7 +247,7 @@ public function setLastModifiedDateTime(?DateTime $value): void { } /** - * Sets the modalities property value. List of all the modalities used in the call. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. + * Sets the modalities property value. List of all the modalities used in the call. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. * @param array|null $value Value to set for the modalities property. */ public function setModalities(?array $value): void { diff --git a/src/Generated/Models/CallRecords/MediaStream.php b/src/Generated/Models/CallRecords/MediaStream.php index 7a5a42ce47a..3a799cadd93 100644 --- a/src/Generated/Models/CallRecords/MediaStream.php +++ b/src/Generated/Models/CallRecords/MediaStream.php @@ -50,7 +50,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the audioCodec property value. Codec name used to encode audio for transmission on the network. Possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. + * Gets the audioCodec property value. Codec name used to encode audio for transmission on the network. The possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. * @return AudioCodec|null */ public function getAudioCodec(): ?AudioCodec { @@ -447,7 +447,7 @@ public function getStreamId(): ?string { } /** - * Gets the videoCodec property value. Codec name used to encode video for transmission on the network. Possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. + * Gets the videoCodec property value. Codec name used to encode video for transmission on the network. The possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. * @return VideoCodec|null */ public function getVideoCodec(): ?VideoCodec { @@ -518,7 +518,7 @@ public function setAdditionalData(?array $value): void { } /** - * Sets the audioCodec property value. Codec name used to encode audio for transmission on the network. Possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. + * Sets the audioCodec property value. Codec name used to encode audio for transmission on the network. The possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. * @param AudioCodec|null $value Value to set for the audioCodec property. */ public function setAudioCodec(?AudioCodec $value): void { @@ -758,7 +758,7 @@ public function setStreamId(?string $value): void { } /** - * Sets the videoCodec property value. Codec name used to encode video for transmission on the network. Possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. + * Sets the videoCodec property value. Codec name used to encode video for transmission on the network. The possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. * @param VideoCodec|null $value Value to set for the videoCodec property. */ public function setVideoCodec(?VideoCodec $value): void { diff --git a/src/Generated/Models/CallRecords/Session.php b/src/Generated/Models/CallRecords/Session.php index 3fb7deeae05..07d7e581282 100644 --- a/src/Generated/Models/CallRecords/Session.php +++ b/src/Generated/Models/CallRecords/Session.php @@ -106,7 +106,7 @@ public function getIsTest(): ?bool { } /** - * Gets the modalities property value. List of modalities present in the session. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. + * Gets the modalities property value. List of modalities present in the session. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. * @return array|null */ public function getModalities(): ?array { @@ -202,7 +202,7 @@ public function setIsTest(?bool $value): void { } /** - * Sets the modalities property value. List of modalities present in the session. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. + * Sets the modalities property value. List of modalities present in the session. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. * @param array|null $value Value to set for the modalities property. */ public function setModalities(?array $value): void { diff --git a/src/Generated/Models/CallStartedEventMessageDetail.php b/src/Generated/Models/CallStartedEventMessageDetail.php index b464f4424ac..b6bb2685b44 100644 --- a/src/Generated/Models/CallStartedEventMessageDetail.php +++ b/src/Generated/Models/CallStartedEventMessageDetail.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): CallS } /** - * Gets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. + * Gets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. * @return TeamworkCallEventType|null */ public function getCallEventType(): ?TeamworkCallEventType { @@ -86,7 +86,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. + * Sets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. * @param TeamworkCallEventType|null $value Value to set for the callEventType property. */ public function setCallEventType(?TeamworkCallEventType $value): void { diff --git a/src/Generated/Models/Channel.php b/src/Generated/Models/Channel.php index 0fc864168eb..04262503e3c 100644 --- a/src/Generated/Models/Channel.php +++ b/src/Generated/Models/Channel.php @@ -169,7 +169,7 @@ public function getIsFavoriteByDefault(): ?bool { } /** - * Gets the layoutType property value. The layoutType property + * Gets the layoutType property value. The layout type of the channel. Can be set during creation and can be updated. The possible values are: post, chat, unknownFutureValue. The default value is post. Channels with post layout use traditional post-reply conversation format, while channels with chat layout provide a chat-like threading experience similar to group chats. * @return ChannelLayoutType|null */ public function getLayoutType(): ?ChannelLayoutType { @@ -409,7 +409,7 @@ public function setIsFavoriteByDefault(?bool $value): void { } /** - * Sets the layoutType property value. The layoutType property + * Sets the layoutType property value. The layout type of the channel. Can be set during creation and can be updated. The possible values are: post, chat, unknownFutureValue. The default value is post. Channels with post layout use traditional post-reply conversation format, while channels with chat layout provide a chat-like threading experience similar to group chats. * @param ChannelLayoutType|null $value Value to set for the layoutType property. */ public function setLayoutType(?ChannelLayoutType $value): void { diff --git a/src/Generated/Models/ChannelModerationSettings.php b/src/Generated/Models/ChannelModerationSettings.php index 84085a7a463..77e20695367 100644 --- a/src/Generated/Models/ChannelModerationSettings.php +++ b/src/Generated/Models/ChannelModerationSettings.php @@ -107,7 +107,7 @@ public function getOdataType(): ?string { } /** - * Gets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. Possible values are: everyone, authorAndModerators, unknownFutureValue. + * Gets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. The possible values are: everyone, authorAndModerators, unknownFutureValue. * @return ReplyRestriction|null */ public function getReplyRestriction(): ?ReplyRestriction { @@ -119,7 +119,7 @@ public function getReplyRestriction(): ?ReplyRestriction { } /** - * Gets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. Possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. + * Gets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. The possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. * @return UserNewMessageRestriction|null */ public function getUserNewMessageRestriction(): ?UserNewMessageRestriction { @@ -184,7 +184,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. Possible values are: everyone, authorAndModerators, unknownFutureValue. + * Sets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. The possible values are: everyone, authorAndModerators, unknownFutureValue. * @param ReplyRestriction|null $value Value to set for the replyRestriction property. */ public function setReplyRestriction(?ReplyRestriction $value): void { @@ -192,7 +192,7 @@ public function setReplyRestriction(?ReplyRestriction $value): void { } /** - * Sets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. Possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. + * Sets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. The possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. * @param UserNewMessageRestriction|null $value Value to set for the userNewMessageRestriction property. */ public function setUserNewMessageRestriction(?UserNewMessageRestriction $value): void { diff --git a/src/Generated/Models/CloudAppSecuritySessionControl.php b/src/Generated/Models/CloudAppSecuritySessionControl.php index 0a82fd00a26..d0eb6447f04 100644 --- a/src/Generated/Models/CloudAppSecuritySessionControl.php +++ b/src/Generated/Models/CloudAppSecuritySessionControl.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Cloud } /** - * Gets the cloudAppSecurityType property value. Possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. + * Gets the cloudAppSecurityType property value. The possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. * @return CloudAppSecuritySessionControlType|null */ public function getCloudAppSecurityType(): ?CloudAppSecuritySessionControlType { @@ -58,7 +58,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the cloudAppSecurityType property value. Possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. + * Sets the cloudAppSecurityType property value. The possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. * @param CloudAppSecuritySessionControlType|null $value Value to set for the cloudAppSecurityType property. */ public function setCloudAppSecurityType(?CloudAppSecuritySessionControlType $value): void { diff --git a/src/Generated/Models/CloudCertificationAuthorityLeafCertificate.php b/src/Generated/Models/CloudCertificationAuthorityLeafCertificate.php index 0c88831cdde..bea7ac8a308 100644 --- a/src/Generated/Models/CloudCertificationAuthorityLeafCertificate.php +++ b/src/Generated/Models/CloudCertificationAuthorityLeafCertificate.php @@ -90,7 +90,7 @@ public function getDeviceName(): ?string { } /** - * Gets the devicePlatform property value. The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. + * Gets the devicePlatform property value. The platform of the device for which the certificate was created. The possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. * @return string|null */ public function getDevicePlatform(): ?string { @@ -372,7 +372,7 @@ public function setDeviceName(?string $value): void { } /** - * Sets the devicePlatform property value. The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. + * Sets the devicePlatform property value. The platform of the device for which the certificate was created. The possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. * @param string|null $value Value to set for the devicePlatform property. */ public function setDevicePlatform(?string $value): void { diff --git a/src/Generated/Models/CloudPC.php b/src/Generated/Models/CloudPC.php index b6264342f4b..52f189063b9 100644 --- a/src/Generated/Models/CloudPC.php +++ b/src/Generated/Models/CloudPC.php @@ -311,7 +311,7 @@ public function getOnPremisesConnectionName(): ?string { } /** - * Gets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. Possible values are: windows10, windows11, unknownFutureValue. + * Gets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. The possible values are: windows10, windows11, unknownFutureValue. * @return CloudPcOperatingSystem|null */ public function getOsVersion(): ?CloudPcOperatingSystem { @@ -397,7 +397,7 @@ public function getProvisioningPolicyName(): ?string { } /** - * Gets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. + * Gets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. * @return CloudPcProvisioningType|null */ public function getProvisioningType(): ?CloudPcProvisioningType { @@ -507,7 +507,7 @@ public function getStatusDetails(): ?CloudPcStatusDetails { } /** - * Gets the userAccountType property value. The account type of the user on provisioned Cloud PCs. Possible values are: standardUser, administrator, unknownFutureValue. + * Gets the userAccountType property value. The account type of the user on provisioned Cloud PCs. The possible values are: standardUser, administrator, unknownFutureValue. * @return CloudPcUserAccountType|null */ public function getUserAccountType(): ?CloudPcUserAccountType { @@ -754,7 +754,7 @@ public function setOnPremisesConnectionName(?string $value): void { } /** - * Sets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. Possible values are: windows10, windows11, unknownFutureValue. + * Sets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. The possible values are: windows10, windows11, unknownFutureValue. * @param CloudPcOperatingSystem|null $value Value to set for the osVersion property. */ public function setOsVersion(?CloudPcOperatingSystem $value): void { @@ -810,7 +810,7 @@ public function setProvisioningPolicyName(?string $value): void { } /** - * Sets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. + * Sets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. * @param CloudPcProvisioningType|null $value Value to set for the provisioningType property. */ public function setProvisioningType(?CloudPcProvisioningType $value): void { @@ -882,7 +882,7 @@ public function setStatusDetails(?CloudPcStatusDetails $value): void { } /** - * Sets the userAccountType property value. The account type of the user on provisioned Cloud PCs. Possible values are: standardUser, administrator, unknownFutureValue. + * Sets the userAccountType property value. The account type of the user on provisioned Cloud PCs. The possible values are: standardUser, administrator, unknownFutureValue. * @param CloudPcUserAccountType|null $value Value to set for the userAccountType property. */ public function setUserAccountType(?CloudPcUserAccountType $value): void { diff --git a/src/Generated/Models/CloudPcCloudApp.php b/src/Generated/Models/CloudPcCloudApp.php index 2058f5ddd16..7f63ea69756 100644 --- a/src/Generated/Models/CloudPcCloudApp.php +++ b/src/Generated/Models/CloudPcCloudApp.php @@ -27,7 +27,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Cloud } /** - * Gets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. Possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. + * Gets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. The possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. * @return CloudPcCloudAppActionFailedErrorCode|null */ public function getActionFailedErrorCode(): ?CloudPcCloudAppActionFailedErrorCode { @@ -222,7 +222,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. Possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. + * Sets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. The possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. * @param CloudPcCloudAppActionFailedErrorCode|null $value Value to set for the actionFailedErrorCode property. */ public function setActionFailedErrorCode(?CloudPcCloudAppActionFailedErrorCode $value): void { diff --git a/src/Generated/Models/CloudPcDeviceImage.php b/src/Generated/Models/CloudPcDeviceImage.php index 2b444ca9a86..0a51db7e11c 100644 --- a/src/Generated/Models/CloudPcDeviceImage.php +++ b/src/Generated/Models/CloudPcDeviceImage.php @@ -40,7 +40,7 @@ public function getDisplayName(): ?string { } /** - * Gets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. Possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. + * Gets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. The possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. * @return CloudPcDeviceImageErrorCode|null */ public function getErrorCode(): ?CloudPcDeviceImageErrorCode { @@ -144,7 +144,7 @@ public function getOsBuildNumber(): ?string { } /** - * Gets the osStatus property value. The OS status of this image. Possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. + * Gets the osStatus property value. The OS status of this image. The possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. * @return CloudPcDeviceImageOsStatus|null */ public function getOsStatus(): ?CloudPcDeviceImageOsStatus { @@ -206,7 +206,7 @@ public function getSourceImageResourceId(): ?string { } /** - * Gets the status property value. The status of the image on the Cloud PC. Possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. + * Gets the status property value. The status of the image on the Cloud PC. The possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. * @return CloudPcDeviceImageStatus|null */ public function getStatus(): ?CloudPcDeviceImageStatus { @@ -273,7 +273,7 @@ public function setDisplayName(?string $value): void { } /** - * Sets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. Possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. + * Sets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. The possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. * @param CloudPcDeviceImageErrorCode|null $value Value to set for the errorCode property. */ public function setErrorCode(?CloudPcDeviceImageErrorCode $value): void { @@ -321,7 +321,7 @@ public function setOsBuildNumber(?string $value): void { } /** - * Sets the osStatus property value. The OS status of this image. Possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. + * Sets the osStatus property value. The OS status of this image. The possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. * @param CloudPcDeviceImageOsStatus|null $value Value to set for the osStatus property. */ public function setOsStatus(?CloudPcDeviceImageOsStatus $value): void { @@ -361,7 +361,7 @@ public function setSourceImageResourceId(?string $value): void { } /** - * Sets the status property value. The status of the image on the Cloud PC. Possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. + * Sets the status property value. The status of the image on the Cloud PC. The possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. * @param CloudPcDeviceImageStatus|null $value Value to set for the status property. */ public function setStatus(?CloudPcDeviceImageStatus $value): void { diff --git a/src/Generated/Models/CloudPcDomainJoinConfiguration.php b/src/Generated/Models/CloudPcDomainJoinConfiguration.php index 0a16b981db0..a44ac6cc7ee 100644 --- a/src/Generated/Models/CloudPcDomainJoinConfiguration.php +++ b/src/Generated/Models/CloudPcDomainJoinConfiguration.php @@ -56,7 +56,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. Possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. + * Gets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. The possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. * @return CloudPcDomainJoinType|null */ public function getDomainJoinType(): ?CloudPcDomainJoinType { @@ -85,7 +85,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. + * Gets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. * @return CloudPcGeographicLocationType|null */ public function getGeographicLocationType(): ?CloudPcGeographicLocationType { @@ -121,7 +121,7 @@ public function getOnPremisesConnectionId(): ?string { } /** - * Gets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. + * Gets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. The possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. * @return CloudPcRegionGroup|null */ public function getRegionGroup(): ?CloudPcRegionGroup { @@ -188,7 +188,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. Possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. + * Sets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. The possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. * @param CloudPcDomainJoinType|null $value Value to set for the domainJoinType property. */ public function setDomainJoinType(?CloudPcDomainJoinType $value): void { @@ -196,7 +196,7 @@ public function setDomainJoinType(?CloudPcDomainJoinType $value): void { } /** - * Sets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. + * Sets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. * @param CloudPcGeographicLocationType|null $value Value to set for the geographicLocationType property. */ public function setGeographicLocationType(?CloudPcGeographicLocationType $value): void { @@ -220,7 +220,7 @@ public function setOnPremisesConnectionId(?string $value): void { } /** - * Sets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. + * Sets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. The possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. * @param CloudPcRegionGroup|null $value Value to set for the regionGroup property. */ public function setRegionGroup(?CloudPcRegionGroup $value): void { diff --git a/src/Generated/Models/CloudPcGalleryImage.php b/src/Generated/Models/CloudPcGalleryImage.php index 22f8008730b..cf1a65c232b 100644 --- a/src/Generated/Models/CloudPcGalleryImage.php +++ b/src/Generated/Models/CloudPcGalleryImage.php @@ -245,7 +245,7 @@ public function getStartDate(): ?Date { } /** - * Gets the status property value. The status of the gallery image on the Cloud PC. Possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. + * Gets the status property value. The status of the gallery image on the Cloud PC. The possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. * @return CloudPcGalleryImageStatus|null */ public function getStatus(): ?CloudPcGalleryImageStatus { @@ -410,7 +410,7 @@ public function setStartDate(?Date $value): void { } /** - * Sets the status property value. The status of the gallery image on the Cloud PC. Possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. + * Sets the status property value. The status of the gallery image on the Cloud PC. The possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. * @param CloudPcGalleryImageStatus|null $value Value to set for the status property. */ public function setStatus(?CloudPcGalleryImageStatus $value): void { diff --git a/src/Generated/Models/CloudPcLaunchDetail.php b/src/Generated/Models/CloudPcLaunchDetail.php index 4ee00f79b1f..f3a4070cb60 100644 --- a/src/Generated/Models/CloudPcLaunchDetail.php +++ b/src/Generated/Models/CloudPcLaunchDetail.php @@ -107,7 +107,7 @@ public function getOdataType(): ?string { } /** - * Gets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. Possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. + * Gets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. The possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. * @return Windows365SwitchCompatibilityFailureReasonType|null */ public function getWindows365SwitchCompatibilityFailureReasonType(): ?Windows365SwitchCompatibilityFailureReasonType { @@ -184,7 +184,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. Possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. + * Sets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. The possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. * @param Windows365SwitchCompatibilityFailureReasonType|null $value Value to set for the windows365SwitchCompatibilityFailureReasonType property. */ public function setWindows365SwitchCompatibilityFailureReasonType(?Windows365SwitchCompatibilityFailureReasonType $value): void { diff --git a/src/Generated/Models/CloudPcPartnerAgentInstallResult.php b/src/Generated/Models/CloudPcPartnerAgentInstallResult.php index b549997f1ad..de35e6099b3 100644 --- a/src/Generated/Models/CloudPcPartnerAgentInstallResult.php +++ b/src/Generated/Models/CloudPcPartnerAgentInstallResult.php @@ -84,7 +84,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the installStatus property value. The status of a partner agent installation. Possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. + * Gets the installStatus property value. The status of a partner agent installation. The possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. * @return CloudPcPartnerAgentInstallStatus|null */ public function getInstallStatus(): ?CloudPcPartnerAgentInstallStatus { @@ -182,7 +182,7 @@ public function setErrorMessage(?string $value): void { } /** - * Sets the installStatus property value. The status of a partner agent installation. Possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. + * Sets the installStatus property value. The status of a partner agent installation. The possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. * @param CloudPcPartnerAgentInstallStatus|null $value Value to set for the installStatus property. */ public function setInstallStatus(?CloudPcPartnerAgentInstallStatus $value): void { diff --git a/src/Generated/Models/CloudPcProvisioningPolicy.php b/src/Generated/Models/CloudPcProvisioningPolicy.php index 187bd5cb300..85a2cd1b33a 100644 --- a/src/Generated/Models/CloudPcProvisioningPolicy.php +++ b/src/Generated/Models/CloudPcProvisioningPolicy.php @@ -353,7 +353,7 @@ public function getScopeIds(): ?array { } /** - * Gets the userExperienceType property value. Specifies the type of cloud object the end user can access. Possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. + * Gets the userExperienceType property value. Specifies the type of cloud object the end user can access. The possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. * @return CloudPcUserExperienceType|null */ public function getUserExperienceType(): ?CloudPcUserExperienceType { @@ -620,7 +620,7 @@ public function setScopeIds(?array $value): void { } /** - * Sets the userExperienceType property value. Specifies the type of cloud object the end user can access. Possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. + * Sets the userExperienceType property value. Specifies the type of cloud object the end user can access. The possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. * @param CloudPcUserExperienceType|null $value Value to set for the userExperienceType property. */ public function setUserExperienceType(?CloudPcUserExperienceType $value): void { diff --git a/src/Generated/Models/CloudPcRemoteActionCapability.php b/src/Generated/Models/CloudPcRemoteActionCapability.php index 3d599230ab2..c089f587a9f 100644 --- a/src/Generated/Models/CloudPcRemoteActionCapability.php +++ b/src/Generated/Models/CloudPcRemoteActionCapability.php @@ -35,7 +35,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Cloud } /** - * Gets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. Possible values are: enabled, disabled. Default value is enabled. + * Gets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. The possible values are: enabled, disabled. Default value is enabled. * @return ActionCapability|null */ public function getActionCapability(): ?ActionCapability { @@ -47,7 +47,7 @@ public function getActionCapability(): ?ActionCapability { } /** - * Gets the actionName property value. The name of the supported Cloud PC remote action. Possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. + * Gets the actionName property value. The name of the supported Cloud PC remote action. The possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. * @return CloudPcRemoteActionName|null */ public function getActionName(): ?CloudPcRemoteActionName { @@ -116,7 +116,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. Possible values are: enabled, disabled. Default value is enabled. + * Sets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. The possible values are: enabled, disabled. Default value is enabled. * @param ActionCapability|null $value Value to set for the actionCapability property. */ public function setActionCapability(?ActionCapability $value): void { @@ -124,7 +124,7 @@ public function setActionCapability(?ActionCapability $value): void { } /** - * Sets the actionName property value. The name of the supported Cloud PC remote action. Possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. + * Sets the actionName property value. The name of the supported Cloud PC remote action. The possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. * @param CloudPcRemoteActionName|null $value Value to set for the actionName property. */ public function setActionName(?CloudPcRemoteActionName $value): void { diff --git a/src/Generated/Models/CloudPcRemoteActionResult.php b/src/Generated/Models/CloudPcRemoteActionResult.php index 13345805bef..d74501aab9e 100644 --- a/src/Generated/Models/CloudPcRemoteActionResult.php +++ b/src/Generated/Models/CloudPcRemoteActionResult.php @@ -48,7 +48,7 @@ public function getActionName(): ?string { } /** - * Gets the actionState property value. State of the action. Possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. + * Gets the actionState property value. State of the action. The possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. * @return ActionState|null */ public function getActionState(): ?ActionState { @@ -209,7 +209,7 @@ public function setActionName(?string $value): void { } /** - * Sets the actionState property value. State of the action. Possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. + * Sets the actionState property value. State of the action. The possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. * @param ActionState|null $value Value to set for the actionState property. */ public function setActionState(?ActionState $value): void { diff --git a/src/Generated/Models/CloudPcRestorePointSetting.php b/src/Generated/Models/CloudPcRestorePointSetting.php index 9db53db4b18..2409541fb3e 100644 --- a/src/Generated/Models/CloudPcRestorePointSetting.php +++ b/src/Generated/Models/CloudPcRestorePointSetting.php @@ -82,7 +82,7 @@ public function getFrequencyInHours(): ?int { } /** - * Gets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. + * Gets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. The possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. * @return CloudPcRestorePointFrequencyType|null */ public function getFrequencyType(): ?CloudPcRestorePointFrequencyType { @@ -154,7 +154,7 @@ public function setFrequencyInHours(?int $value): void { } /** - * Sets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. + * Sets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. The possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. * @param CloudPcRestorePointFrequencyType|null $value Value to set for the frequencyType property. */ public function setFrequencyType(?CloudPcRestorePointFrequencyType $value): void { diff --git a/src/Generated/Models/CloudPcServicePlan.php b/src/Generated/Models/CloudPcServicePlan.php index a1ff9676a5b..3dbf906a148 100644 --- a/src/Generated/Models/CloudPcServicePlan.php +++ b/src/Generated/Models/CloudPcServicePlan.php @@ -55,7 +55,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. + * Gets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. * @return CloudPcProvisioningType|null */ public function getProvisioningType(): ?CloudPcProvisioningType { @@ -103,7 +103,7 @@ public function getSupportedSolution(): ?CloudPcManagementService { } /** - * Gets the type property value. The type of the service plan. Possible values are: enterprise, business, unknownFutureValue. Read-only. + * Gets the type property value. The type of the service plan. The possible values are: enterprise, business, unknownFutureValue. Read-only. * @return CloudPcServicePlanType|null */ public function getType(): ?CloudPcServicePlanType { @@ -163,7 +163,7 @@ public function setDisplayName(?string $value): void { } /** - * Sets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. + * Sets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. * @param CloudPcProvisioningType|null $value Value to set for the provisioningType property. */ public function setProvisioningType(?CloudPcProvisioningType $value): void { @@ -195,7 +195,7 @@ public function setSupportedSolution(?CloudPcManagementService $value): void { } /** - * Sets the type property value. The type of the service plan. Possible values are: enterprise, business, unknownFutureValue. Read-only. + * Sets the type property value. The type of the service plan. The possible values are: enterprise, business, unknownFutureValue. Read-only. * @param CloudPcServicePlanType|null $value Value to set for the type property. */ public function setType(?CloudPcServicePlanType $value): void { diff --git a/src/Generated/Models/CloudPcSupportedRegion.php b/src/Generated/Models/CloudPcSupportedRegion.php index b94533250fa..4e1c822fec8 100644 --- a/src/Generated/Models/CloudPcSupportedRegion.php +++ b/src/Generated/Models/CloudPcSupportedRegion.php @@ -53,7 +53,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. + * Gets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. * @return CloudPcGeographicLocationType|null */ public function getGeographicLocationType(): ?CloudPcGeographicLocationType { @@ -89,7 +89,7 @@ public function getRegionRestrictionDetail(): ?CloudPcSupportedRegionRestriction } /** - * Gets the regionStatus property value. The status of the supported region. Possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. + * Gets the regionStatus property value. The status of the supported region. The possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. * @return CloudPcSupportedRegionStatus|null */ public function getRegionStatus(): ?CloudPcSupportedRegionStatus { @@ -135,7 +135,7 @@ public function setDisplayName(?string $value): void { } /** - * Sets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. + * Sets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. * @param CloudPcGeographicLocationType|null $value Value to set for the geographicLocationType property. */ public function setGeographicLocationType(?CloudPcGeographicLocationType $value): void { @@ -159,7 +159,7 @@ public function setRegionRestrictionDetail(?CloudPcSupportedRegionRestrictionDet } /** - * Sets the regionStatus property value. The status of the supported region. Possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. + * Sets the regionStatus property value. The status of the supported region. The possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. * @param CloudPcSupportedRegionStatus|null $value Value to set for the regionStatus property. */ public function setRegionStatus(?CloudPcSupportedRegionStatus $value): void { diff --git a/src/Generated/Models/CloudPcTenantEncryptionSetting.php b/src/Generated/Models/CloudPcTenantEncryptionSetting.php index 876fc580fe4..e05b6f599f8 100644 --- a/src/Generated/Models/CloudPcTenantEncryptionSetting.php +++ b/src/Generated/Models/CloudPcTenantEncryptionSetting.php @@ -94,7 +94,7 @@ public function getOdataType(): ?string { } /** - * Gets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. Possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. + * Gets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. The possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. * @return CloudPcDiskEncryptionType|null */ public function getTenantDiskEncryptionType(): ?CloudPcDiskEncryptionType { @@ -149,7 +149,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. Possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. + * Sets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. The possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. * @param CloudPcDiskEncryptionType|null $value Value to set for the tenantDiskEncryptionType property. */ public function setTenantDiskEncryptionType(?CloudPcDiskEncryptionType $value): void { diff --git a/src/Generated/Models/CloudPcUserSetting.php b/src/Generated/Models/CloudPcUserSetting.php index 12518d64a5b..961e8174f3a 100644 --- a/src/Generated/Models/CloudPcUserSetting.php +++ b/src/Generated/Models/CloudPcUserSetting.php @@ -134,7 +134,7 @@ public function getNotificationSetting(): ?CloudPcNotificationSetting { } /** - * Gets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. Possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. + * Gets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. The possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. * @return CloudPcProvisioningSourceType|null */ public function getProvisioningSourceType(): ?CloudPcProvisioningSourceType { @@ -257,7 +257,7 @@ public function setNotificationSetting(?CloudPcNotificationSetting $value): void } /** - * Sets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. Possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. + * Sets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. The possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. * @param CloudPcProvisioningSourceType|null $value Value to set for the provisioningSourceType property. */ public function setProvisioningSourceType(?CloudPcProvisioningSourceType $value): void { diff --git a/src/Generated/Models/CloudPcUserSettingsPersistenceConfiguration.php b/src/Generated/Models/CloudPcUserSettingsPersistenceConfiguration.php index f2e2d03cda2..e4d5c06f8a7 100644 --- a/src/Generated/Models/CloudPcUserSettingsPersistenceConfiguration.php +++ b/src/Generated/Models/CloudPcUserSettingsPersistenceConfiguration.php @@ -93,7 +93,7 @@ public function getUserSettingsPersistenceEnabled(): ?bool { } /** - * Gets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. Possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. + * Gets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. The possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. * @return CloudPcUserSettingsPersistenceStorageSizeCategory|null */ public function getUserSettingsPersistenceStorageSizeCategory(): ?CloudPcUserSettingsPersistenceStorageSizeCategory { @@ -148,7 +148,7 @@ public function setUserSettingsPersistenceEnabled(?bool $value): void { } /** - * Sets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. Possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. + * Sets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. The possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. * @param CloudPcUserSettingsPersistenceStorageSizeCategory|null $value Value to set for the userSettingsPersistenceStorageSizeCategory property. */ public function setUserSettingsPersistenceStorageSizeCategory(?CloudPcUserSettingsPersistenceStorageSizeCategory $value): void { diff --git a/src/Generated/Models/CommunicationsIdentitySet.php b/src/Generated/Models/CommunicationsIdentitySet.php index c6814187b79..67e9c144a40 100644 --- a/src/Generated/Models/CommunicationsIdentitySet.php +++ b/src/Generated/Models/CommunicationsIdentitySet.php @@ -74,7 +74,7 @@ public function getEncrypted(): ?Identity { } /** - * Gets the endpointType property value. Type of endpoint the participant uses. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. + * Gets the endpointType property value. Type of endpoint the participant uses. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. * @return EndpointType|null */ public function getEndpointType(): ?EndpointType { @@ -188,7 +188,7 @@ public function setEncrypted(?Identity $value): void { } /** - * Sets the endpointType property value. Type of endpoint the participant uses. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. + * Sets the endpointType property value. Type of endpoint the participant uses. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. * @param EndpointType|null $value Value to set for the endpointType property. */ public function setEndpointType(?EndpointType $value): void { diff --git a/src/Generated/Models/CompanySubscription.php b/src/Generated/Models/CompanySubscription.php index 7a7165811a9..bc1b2643c0a 100644 --- a/src/Generated/Models/CompanySubscription.php +++ b/src/Generated/Models/CompanySubscription.php @@ -184,7 +184,7 @@ public function getSkuPartNumber(): ?string { } /** - * Gets the status property value. The status of this subscription. Possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. + * Gets the status property value. The status of this subscription. The possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. * @return string|null */ public function getStatus(): ?string { @@ -317,7 +317,7 @@ public function setSkuPartNumber(?string $value): void { } /** - * Sets the status property value. The status of this subscription. Possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. + * Sets the status property value. The status of this subscription. The possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. * @param string|null $value Value to set for the status property. */ public function setStatus(?string $value): void { diff --git a/src/Generated/Models/ConditionalAccessConditionSet.php b/src/Generated/Models/ConditionalAccessConditionSet.php index e423e460914..3462eab55c4 100644 --- a/src/Generated/Models/ConditionalAccessConditionSet.php +++ b/src/Generated/Models/ConditionalAccessConditionSet.php @@ -49,7 +49,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. Possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. + * Gets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. The possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. * @return ConditionalAccessAgentIdRiskLevels|null */ public function getAgentIdRiskLevels(): ?ConditionalAccessAgentIdRiskLevels { @@ -105,7 +105,7 @@ public function getClientApplications(): ?ConditionalAccessClientApplications { } /** - * Gets the clientAppTypes property value. Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. + * Gets the clientAppTypes property value. Client application types included in the policy. The possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. * @return array|null */ public function getClientAppTypes(): ?array { @@ -216,7 +216,7 @@ public function getPlatforms(): ?ConditionalAccessPlatforms { } /** - * Gets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue. + * Gets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. The possible values are: low, medium, high, none, unknownFutureValue. * @return array|null */ public function getServicePrincipalRiskLevels(): ?array { @@ -230,7 +230,7 @@ public function getServicePrincipalRiskLevels(): ?array { } /** - * Gets the signInRiskLevels property value. Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. + * Gets the signInRiskLevels property value. Sign-in risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. * @return array|null */ public function getSignInRiskLevels(): ?array { @@ -244,7 +244,7 @@ public function getSignInRiskLevels(): ?array { } /** - * Gets the userRiskLevels property value. User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. + * Gets the userRiskLevels property value. User risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. * @return array|null */ public function getUserRiskLevels(): ?array { @@ -301,7 +301,7 @@ public function setAdditionalData(?array $value): void { } /** - * Sets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. Possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. + * Sets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. The possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. * @param ConditionalAccessAgentIdRiskLevels|null $value Value to set for the agentIdRiskLevels property. */ public function setAgentIdRiskLevels(?ConditionalAccessAgentIdRiskLevels $value): void { @@ -341,7 +341,7 @@ public function setClientApplications(?ConditionalAccessClientApplications $valu } /** - * Sets the clientAppTypes property value. Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. + * Sets the clientAppTypes property value. Client application types included in the policy. The possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. * @param array|null $value Value to set for the clientAppTypes property. */ public function setClientAppTypes(?array $value): void { @@ -397,7 +397,7 @@ public function setPlatforms(?ConditionalAccessPlatforms $value): void { } /** - * Sets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue. + * Sets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. The possible values are: low, medium, high, none, unknownFutureValue. * @param array|null $value Value to set for the servicePrincipalRiskLevels property. */ public function setServicePrincipalRiskLevels(?array $value): void { @@ -405,7 +405,7 @@ public function setServicePrincipalRiskLevels(?array $value): void { } /** - * Sets the signInRiskLevels property value. Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. + * Sets the signInRiskLevels property value. Sign-in risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. * @param array|null $value Value to set for the signInRiskLevels property. */ public function setSignInRiskLevels(?array $value): void { @@ -413,7 +413,7 @@ public function setSignInRiskLevels(?array $value): void { } /** - * Sets the userRiskLevels property value. User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. + * Sets the userRiskLevels property value. User risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. * @param array|null $value Value to set for the userRiskLevels property. */ public function setUserRiskLevels(?array $value): void { diff --git a/src/Generated/Models/ConditionalAccessExternalTenants.php b/src/Generated/Models/ConditionalAccessExternalTenants.php index ab9e848fcb8..7e9876f0cb0 100644 --- a/src/Generated/Models/ConditionalAccessExternalTenants.php +++ b/src/Generated/Models/ConditionalAccessExternalTenants.php @@ -76,7 +76,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the membershipKind property value. The membership kind. Possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. + * Gets the membershipKind property value. The membership kind. The possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. * @return ConditionalAccessExternalTenantsMembershipKind|null */ public function getMembershipKind(): ?ConditionalAccessExternalTenantsMembershipKind { @@ -126,7 +126,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the membershipKind property value. The membership kind. Possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. + * Sets the membershipKind property value. The membership kind. The possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. * @param ConditionalAccessExternalTenantsMembershipKind|null $value Value to set for the membershipKind property. */ public function setMembershipKind(?ConditionalAccessExternalTenantsMembershipKind $value): void { diff --git a/src/Generated/Models/ConditionalAccessPlatforms.php b/src/Generated/Models/ConditionalAccessPlatforms.php index 37cf226c702..1aecaa808a9 100644 --- a/src/Generated/Models/ConditionalAccessPlatforms.php +++ b/src/Generated/Models/ConditionalAccessPlatforms.php @@ -57,7 +57,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the excludePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. + * Gets the excludePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. * @return array|null */ public function getExcludePlatforms(): ?array { @@ -84,7 +84,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the includePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. + * Gets the includePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. * @return array|null */ public function getIncludePlatforms(): ?array { @@ -137,7 +137,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the excludePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. + * Sets the excludePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. * @param array|null $value Value to set for the excludePlatforms property. */ public function setExcludePlatforms(?array $value): void { @@ -145,7 +145,7 @@ public function setExcludePlatforms(?array $value): void { } /** - * Sets the includePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. + * Sets the includePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. * @param array|null $value Value to set for the includePlatforms property. */ public function setIncludePlatforms(?array $value): void { diff --git a/src/Generated/Models/ConfigurationUri.php b/src/Generated/Models/ConfigurationUri.php index 9e60e8456ae..bf76fe27864 100644 --- a/src/Generated/Models/ConfigurationUri.php +++ b/src/Generated/Models/ConfigurationUri.php @@ -49,7 +49,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. Possible values are: saml, password. + * Gets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. The possible values are: saml, password. * @return string|null */ public function getAppliesToSingleSignOnMode(): ?string { @@ -185,7 +185,7 @@ public function setAdditionalData(?array $value): void { } /** - * Sets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. Possible values are: saml, password. + * Sets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. The possible values are: saml, password. * @param string|null $value Value to set for the appliesToSingleSignOnMode property. */ public function setAppliesToSingleSignOnMode(?string $value): void { diff --git a/src/Generated/Models/ConnectedOrganization.php b/src/Generated/Models/ConnectedOrganization.php index b76c3514977..d2a4d1e178a 100644 --- a/src/Generated/Models/ConnectedOrganization.php +++ b/src/Generated/Models/ConnectedOrganization.php @@ -161,7 +161,7 @@ public function getModifiedDateTime(): ?DateTime { } /** - * Gets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. Possible values are: configured, proposed. + * Gets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. The possible values are: configured, proposed. * @return ConnectedOrganizationState|null */ public function getState(): ?ConnectedOrganizationState { @@ -263,7 +263,7 @@ public function setModifiedDateTime(?DateTime $value): void { } /** - * Sets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. Possible values are: configured, proposed. + * Sets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. The possible values are: configured, proposed. * @param ConnectedOrganizationState|null $value Value to set for the state property. */ public function setState(?ConnectedOrganizationState $value): void { diff --git a/src/Generated/Models/Contract.php b/src/Generated/Models/Contract.php index e9442bbd78b..6b903a943be 100644 --- a/src/Generated/Models/Contract.php +++ b/src/Generated/Models/Contract.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Contr } /** - * Gets the contractType property value. Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. + * Gets the contractType property value. Type of contract. The possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. * @return string|null */ public function getContractType(): ?string { @@ -100,7 +100,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the contractType property value. Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. + * Sets the contractType property value. Type of contract. The possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. * @param string|null $value Value to set for the contractType property. */ public function setContractType(?string $value): void { diff --git a/src/Generated/Models/ControlConfiguration.php b/src/Generated/Models/ControlConfiguration.php new file mode 100644 index 00000000000..4e6062f9db9 --- /dev/null +++ b/src/Generated/Models/ControlConfiguration.php @@ -0,0 +1,165 @@ +getChildNode("@odata.type"); + if ($mappingValueNode !== null) { + $mappingValue = $mappingValueNode->getStringValue(); + switch ($mappingValue) { + case '#microsoft.graph.endUserSettings': return new EndUserSettings(); + case '#microsoft.graph.entraIdProtectionRiskyUserApproval': return new EntraIdProtectionRiskyUserApproval(); + case '#microsoft.graph.insiderRiskyUserApproval': return new InsiderRiskyUserApproval(); + } + } + return new ControlConfiguration(); + } + + /** + * Gets the createdBy property value. The userPrincipalName of the user or identity that created the control configuration. + * @return string|null + */ + public function getCreatedBy(): ?string { + $val = $this->getBackingStore()->get('createdBy'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'createdBy'"); + } + + /** + * Gets the createdDateTime property value. The date and time the control configuration was created. + * @return DateTime|null + */ + public function getCreatedDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('createdDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'createdDateTime'"); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'createdBy' => fn(ParseNode $n) => $o->setCreatedBy($n->getStringValue()), + 'createdDateTime' => fn(ParseNode $n) => $o->setCreatedDateTime($n->getDateTimeValue()), + 'isEnabled' => fn(ParseNode $n) => $o->setIsEnabled($n->getBooleanValue()), + 'modifiedBy' => fn(ParseNode $n) => $o->setModifiedBy($n->getStringValue()), + 'modifiedDateTime' => fn(ParseNode $n) => $o->setModifiedDateTime($n->getDateTimeValue()), + ]); + } + + /** + * Gets the isEnabled property value. Determines whether or not the control configuration is enabled. + * @return bool|null + */ + public function getIsEnabled(): ?bool { + $val = $this->getBackingStore()->get('isEnabled'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'isEnabled'"); + } + + /** + * Gets the modifiedBy property value. The userPrincipalName of the user or identity that modified the control configuration. + * @return string|null + */ + public function getModifiedBy(): ?string { + $val = $this->getBackingStore()->get('modifiedBy'); + if (is_null($val) || is_string($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'modifiedBy'"); + } + + /** + * Gets the modifiedDateTime property value. The date and time the control configuration was modified. + * @return DateTime|null + */ + public function getModifiedDateTime(): ?DateTime { + $val = $this->getBackingStore()->get('modifiedDateTime'); + if (is_null($val) || $val instanceof DateTime) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'modifiedDateTime'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeStringValue('createdBy', $this->getCreatedBy()); + $writer->writeDateTimeValue('createdDateTime', $this->getCreatedDateTime()); + $writer->writeBooleanValue('isEnabled', $this->getIsEnabled()); + $writer->writeStringValue('modifiedBy', $this->getModifiedBy()); + $writer->writeDateTimeValue('modifiedDateTime', $this->getModifiedDateTime()); + } + + /** + * Sets the createdBy property value. The userPrincipalName of the user or identity that created the control configuration. + * @param string|null $value Value to set for the createdBy property. + */ + public function setCreatedBy(?string $value): void { + $this->getBackingStore()->set('createdBy', $value); + } + + /** + * Sets the createdDateTime property value. The date and time the control configuration was created. + * @param DateTime|null $value Value to set for the createdDateTime property. + */ + public function setCreatedDateTime(?DateTime $value): void { + $this->getBackingStore()->set('createdDateTime', $value); + } + + /** + * Sets the isEnabled property value. Determines whether or not the control configuration is enabled. + * @param bool|null $value Value to set for the isEnabled property. + */ + public function setIsEnabled(?bool $value): void { + $this->getBackingStore()->set('isEnabled', $value); + } + + /** + * Sets the modifiedBy property value. The userPrincipalName of the user or identity that modified the control configuration. + * @param string|null $value Value to set for the modifiedBy property. + */ + public function setModifiedBy(?string $value): void { + $this->getBackingStore()->set('modifiedBy', $value); + } + + /** + * Sets the modifiedDateTime property value. The date and time the control configuration was modified. + * @param DateTime|null $value Value to set for the modifiedDateTime property. + */ + public function setModifiedDateTime(?DateTime $value): void { + $this->getBackingStore()->set('modifiedDateTime', $value); + } + +} diff --git a/src/Generated/Models/ControlConfigurationCollectionResponse.php b/src/Generated/Models/ControlConfigurationCollectionResponse.php new file mode 100644 index 00000000000..8d34e74468c --- /dev/null +++ b/src/Generated/Models/ControlConfigurationCollectionResponse.php @@ -0,0 +1,70 @@ + + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'value' => fn(ParseNode $n) => $o->setValue($n->getCollectionOfObjectValues([ControlConfiguration::class, 'createFromDiscriminatorValue'])), + ]); + } + + /** + * Gets the value property value. The value property + * @return array|null + */ + public function getValue(): ?array { + $val = $this->getBackingStore()->get('value'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, ControlConfiguration::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'value'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeCollectionOfObjectValues('value', $this->getValue()); + } + + /** + * Sets the value property value. The value property + * @param array|null $value Value to set for the value property. + */ + public function setValue(?array $value): void { + $this->getBackingStore()->set('value', $value); + } + +} diff --git a/src/Generated/Models/CredentialUserRegistrationDetails.php b/src/Generated/Models/CredentialUserRegistrationDetails.php index 3305ab04da5..f63f068a533 100644 --- a/src/Generated/Models/CredentialUserRegistrationDetails.php +++ b/src/Generated/Models/CredentialUserRegistrationDetails.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Crede } /** - * Gets the authMethods property value. Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. + * Gets the authMethods property value. Represents the authentication method that the user has registered. The possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. * @return array|null */ public function getAuthMethods(): ?array { @@ -144,7 +144,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the authMethods property value. Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. + * Sets the authMethods property value. Represents the authentication method that the user has registered. The possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. * @param array|null $value Value to set for the authMethods property. */ public function setAuthMethods(?array $value): void { diff --git a/src/Generated/Models/CryptographySuite.php b/src/Generated/Models/CryptographySuite.php index f17c46d51bf..246a57bfd59 100644 --- a/src/Generated/Models/CryptographySuite.php +++ b/src/Generated/Models/CryptographySuite.php @@ -51,7 +51,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the authenticationTransformConstants property value. Authentication Transform Constants. Possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. + * Gets the authenticationTransformConstants property value. Authentication Transform Constants. The possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. * @return AuthenticationTransformConstant|null */ public function getAuthenticationTransformConstants(): ?AuthenticationTransformConstant { @@ -71,7 +71,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the cipherTransformConstants property value. Cipher Transform Constants. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. + * Gets the cipherTransformConstants property value. Cipher Transform Constants. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. * @return VpnEncryptionAlgorithmType|null */ public function getCipherTransformConstants(): ?VpnEncryptionAlgorithmType { @@ -83,7 +83,7 @@ public function getCipherTransformConstants(): ?VpnEncryptionAlgorithmType { } /** - * Gets the dhGroup property value. Diffie Hellman Group. Possible values are: group1, group2, group14, ecp256, ecp384, group24. + * Gets the dhGroup property value. Diffie Hellman Group. The possible values are: group1, group2, group14, ecp256, ecp384, group24. * @return DiffieHellmanGroup|null */ public function getDhGroup(): ?DiffieHellmanGroup { @@ -95,7 +95,7 @@ public function getDhGroup(): ?DiffieHellmanGroup { } /** - * Gets the encryptionMethod property value. Encryption Method. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. + * Gets the encryptionMethod property value. Encryption Method. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. * @return VpnEncryptionAlgorithmType|null */ public function getEncryptionMethod(): ?VpnEncryptionAlgorithmType { @@ -124,7 +124,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the integrityCheckMethod property value. Integrity Check Method. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. + * Gets the integrityCheckMethod property value. Integrity Check Method. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. * @return VpnIntegrityAlgorithmType|null */ public function getIntegrityCheckMethod(): ?VpnIntegrityAlgorithmType { @@ -148,7 +148,7 @@ public function getOdataType(): ?string { } /** - * Gets the pfsGroup property value. Perfect Forward Secrecy Group. Possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. + * Gets the pfsGroup property value. Perfect Forward Secrecy Group. The possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. * @return PerfectForwardSecrecyGroup|null */ public function getPfsGroup(): ?PerfectForwardSecrecyGroup { @@ -183,7 +183,7 @@ public function setAdditionalData(?array $value): void { } /** - * Sets the authenticationTransformConstants property value. Authentication Transform Constants. Possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. + * Sets the authenticationTransformConstants property value. Authentication Transform Constants. The possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. * @param AuthenticationTransformConstant|null $value Value to set for the authenticationTransformConstants property. */ public function setAuthenticationTransformConstants(?AuthenticationTransformConstant $value): void { @@ -199,7 +199,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the cipherTransformConstants property value. Cipher Transform Constants. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. + * Sets the cipherTransformConstants property value. Cipher Transform Constants. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. * @param VpnEncryptionAlgorithmType|null $value Value to set for the cipherTransformConstants property. */ public function setCipherTransformConstants(?VpnEncryptionAlgorithmType $value): void { @@ -207,7 +207,7 @@ public function setCipherTransformConstants(?VpnEncryptionAlgorithmType $value): } /** - * Sets the dhGroup property value. Diffie Hellman Group. Possible values are: group1, group2, group14, ecp256, ecp384, group24. + * Sets the dhGroup property value. Diffie Hellman Group. The possible values are: group1, group2, group14, ecp256, ecp384, group24. * @param DiffieHellmanGroup|null $value Value to set for the dhGroup property. */ public function setDhGroup(?DiffieHellmanGroup $value): void { @@ -215,7 +215,7 @@ public function setDhGroup(?DiffieHellmanGroup $value): void { } /** - * Sets the encryptionMethod property value. Encryption Method. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. + * Sets the encryptionMethod property value. Encryption Method. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. * @param VpnEncryptionAlgorithmType|null $value Value to set for the encryptionMethod property. */ public function setEncryptionMethod(?VpnEncryptionAlgorithmType $value): void { @@ -223,7 +223,7 @@ public function setEncryptionMethod(?VpnEncryptionAlgorithmType $value): void { } /** - * Sets the integrityCheckMethod property value. Integrity Check Method. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. + * Sets the integrityCheckMethod property value. Integrity Check Method. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. * @param VpnIntegrityAlgorithmType|null $value Value to set for the integrityCheckMethod property. */ public function setIntegrityCheckMethod(?VpnIntegrityAlgorithmType $value): void { @@ -239,7 +239,7 @@ public function setOdataType(?string $value): void { } /** - * Sets the pfsGroup property value. Perfect Forward Secrecy Group. Possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. + * Sets the pfsGroup property value. Perfect Forward Secrecy Group. The possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. * @param PerfectForwardSecrecyGroup|null $value Value to set for the pfsGroup property. */ public function setPfsGroup(?PerfectForwardSecrecyGroup $value): void { diff --git a/src/Generated/Models/CustomTrainingSetting.php b/src/Generated/Models/CustomTrainingSetting.php index bf07864e9b9..fb016220589 100644 --- a/src/Generated/Models/CustomTrainingSetting.php +++ b/src/Generated/Models/CustomTrainingSetting.php @@ -27,7 +27,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Custo } /** - * Gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. + * Gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. * @return array|null */ public function getAssignedTo(): ?array { @@ -117,7 +117,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. + * Sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. * @param array|null $value Value to set for the assignedTo property. */ public function setAssignedTo(?array $value): void { diff --git a/src/Generated/Models/DataPolicyOperation.php b/src/Generated/Models/DataPolicyOperation.php index b41e44719e4..d9b43338aa9 100644 --- a/src/Generated/Models/DataPolicyOperation.php +++ b/src/Generated/Models/DataPolicyOperation.php @@ -66,7 +66,7 @@ public function getProgress(): ?float { } /** - * Gets the status property value. Possible values are: notStarted, running, complete, failed, unknownFutureValue. + * Gets the status property value. The possible values are: notStarted, running, complete, failed, unknownFutureValue. * @return DataPolicyOperationStatus|null */ public function getStatus(): ?DataPolicyOperationStatus { @@ -144,7 +144,7 @@ public function setProgress(?float $value): void { } /** - * Sets the status property value. Possible values are: notStarted, running, complete, failed, unknownFutureValue. + * Sets the status property value. The possible values are: notStarted, running, complete, failed, unknownFutureValue. * @param DataPolicyOperationStatus|null $value Value to set for the status property. */ public function setStatus(?DataPolicyOperationStatus $value): void { diff --git a/src/Generated/Models/DefaultManagedAppProtection.php b/src/Generated/Models/DefaultManagedAppProtection.php index fbfe205cee3..de032a84c76 100644 --- a/src/Generated/Models/DefaultManagedAppProtection.php +++ b/src/Generated/Models/DefaultManagedAppProtection.php @@ -80,7 +80,7 @@ public function getAllowWidgetContentSync(): ?bool { } /** - * Gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfAccountIsClockedOut(): ?ManagedAppRemediationAction { @@ -152,7 +152,7 @@ public function getAppActionIfDeviceLockNotSet(): ?ManagedAppRemediationAction { } /** - * Gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfDevicePasscodeComplexityLessThanHigh(): ?ManagedAppRemediationAction { @@ -164,7 +164,7 @@ public function getAppActionIfDevicePasscodeComplexityLessThanHigh(): ?ManagedAp } /** - * Gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfDevicePasscodeComplexityLessThanLow(): ?ManagedAppRemediationAction { @@ -176,7 +176,7 @@ public function getAppActionIfDevicePasscodeComplexityLessThanLow(): ?ManagedApp } /** - * Gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @return ManagedAppRemediationAction|null */ public function getAppActionIfDevicePasscodeComplexityLessThanMedium(): ?ManagedAppRemediationAction { @@ -923,7 +923,7 @@ public function setAllowWidgetContentSync(?bool $value): void { } /** - * Sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfAccountIsClockedOut property. */ public function setAppActionIfAccountIsClockedOut(?ManagedAppRemediationAction $value): void { @@ -971,7 +971,7 @@ public function setAppActionIfDeviceLockNotSet(?ManagedAppRemediationAction $val } /** - * Sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfDevicePasscodeComplexityLessThanHigh property. */ public function setAppActionIfDevicePasscodeComplexityLessThanHigh(?ManagedAppRemediationAction $value): void { @@ -979,7 +979,7 @@ public function setAppActionIfDevicePasscodeComplexityLessThanHigh(?ManagedAppRe } /** - * Sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfDevicePasscodeComplexityLessThanLow property. */ public function setAppActionIfDevicePasscodeComplexityLessThanLow(?ManagedAppRemediationAction $value): void { @@ -987,7 +987,7 @@ public function setAppActionIfDevicePasscodeComplexityLessThanLow(?ManagedAppRem } /** - * Sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. + * Sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. * @param ManagedAppRemediationAction|null $value Value to set for the appActionIfDevicePasscodeComplexityLessThanMedium property. */ public function setAppActionIfDevicePasscodeComplexityLessThanMedium(?ManagedAppRemediationAction $value): void { diff --git a/src/Generated/Models/Device.php b/src/Generated/Models/Device.php index bf622acd6f2..b80546e7ab3 100644 --- a/src/Generated/Models/Device.php +++ b/src/Generated/Models/Device.php @@ -142,7 +142,7 @@ public function getDeviceMetadata(): ?string { } /** - * Gets the deviceOwnership property value. Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal. + * Gets the deviceOwnership property value. Ownership of the device. Intune sets this property. The possible values are: unknown, company, personal. * @return string|null */ public function getDeviceOwnership(): ?string { @@ -216,7 +216,7 @@ public function getEnrollmentProfileName(): ?string { } /** - * Gets the enrollmentType property value. Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. + * Gets the enrollmentType property value. Enrollment type of the device. Intune sets this property. The possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. * @return string|null */ public function getEnrollmentType(): ?string { @@ -412,7 +412,7 @@ public function getKind(): ?string { } /** - * Gets the managementType property value. Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. + * Gets the managementType property value. Management channel of the device. Intune sets this property. The possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. * @return string|null */ public function getManagementType(): ?string { @@ -816,7 +816,7 @@ public function setDeviceMetadata(?string $value): void { } /** - * Sets the deviceOwnership property value. Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal. + * Sets the deviceOwnership property value. Ownership of the device. Intune sets this property. The possible values are: unknown, company, personal. * @param string|null $value Value to set for the deviceOwnership property. */ public function setDeviceOwnership(?string $value): void { @@ -864,7 +864,7 @@ public function setEnrollmentProfileName(?string $value): void { } /** - * Sets the enrollmentType property value. Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. + * Sets the enrollmentType property value. Enrollment type of the device. Intune sets this property. The possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. * @param string|null $value Value to set for the enrollmentType property. */ public function setEnrollmentType(?string $value): void { @@ -936,7 +936,7 @@ public function setKind(?string $value): void { } /** - * Sets the managementType property value. Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. + * Sets the managementType property value. Management channel of the device. Intune sets this property. The possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. * @param string|null $value Value to set for the managementType property. */ public function setManagementType(?string $value): void { diff --git a/src/Generated/Models/DeviceConfigurationAssignment.php b/src/Generated/Models/DeviceConfigurationAssignment.php index be83ccd3e32..ab5a17734a7 100644 --- a/src/Generated/Models/DeviceConfigurationAssignment.php +++ b/src/Generated/Models/DeviceConfigurationAssignment.php @@ -42,7 +42,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the intent property value. The admin intent to apply or remove the profile. Possible values are: apply, remove. + * Gets the intent property value. The admin intent to apply or remove the profile. The possible values are: apply, remove. * @return DeviceConfigAssignmentIntent|null */ public function getIntent(): ?DeviceConfigAssignmentIntent { @@ -101,7 +101,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the intent property value. The admin intent to apply or remove the profile. Possible values are: apply, remove. + * Sets the intent property value. The admin intent to apply or remove the profile. The possible values are: apply, remove. * @param DeviceConfigAssignmentIntent|null $value Value to set for the intent property. */ public function setIntent(?DeviceConfigAssignmentIntent $value): void { diff --git a/src/Generated/Models/DeviceManagement/RuleCondition.php b/src/Generated/Models/DeviceManagement/RuleCondition.php index 672e9575268..48ee63f46fe 100644 --- a/src/Generated/Models/DeviceManagement/RuleCondition.php +++ b/src/Generated/Models/DeviceManagement/RuleCondition.php @@ -68,7 +68,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the conditionCategory property value. The property that the rule condition monitors. Possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. + * Gets the conditionCategory property value. The property that the rule condition monitors. The possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. * @return ConditionCategory|null */ public function getConditionCategory(): ?ConditionCategory { @@ -120,7 +120,7 @@ public function getOperator(): ?OperatorType { } /** - * Gets the relationshipType property value. The relationship type. Possible values are: and, or. + * Gets the relationshipType property value. The relationship type. The possible values are: and, or. * @return RelationshipType|null */ public function getRelationshipType(): ?RelationshipType { @@ -182,7 +182,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the conditionCategory property value. The property that the rule condition monitors. Possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. + * Sets the conditionCategory property value. The property that the rule condition monitors. The possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. * @param ConditionCategory|null $value Value to set for the conditionCategory property. */ public function setConditionCategory(?ConditionCategory $value): void { @@ -206,7 +206,7 @@ public function setOperator(?OperatorType $value): void { } /** - * Sets the relationshipType property value. The relationship type. Possible values are: and, or. + * Sets the relationshipType property value. The relationship type. The possible values are: and, or. * @param RelationshipType|null $value Value to set for the relationshipType property. */ public function setRelationshipType(?RelationshipType $value): void { diff --git a/src/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.php b/src/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.php index 4e883bce7ea..5009268a392 100644 --- a/src/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.php +++ b/src/Generated/Models/DeviceManagementConfigurationStringSettingValueDefinition.php @@ -67,7 +67,7 @@ public function getFileTypes(): ?array { } /** - * Gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. + * Gets the format property value. Pre-defined format of the string. The possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. * @return DeviceManagementConfigurationStringFormat|null */ public function getFormat(): ?DeviceManagementConfigurationStringFormat { @@ -149,7 +149,7 @@ public function setFileTypes(?array $value): void { } /** - * Sets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. + * Sets the format property value. Pre-defined format of the string. The possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. * @param DeviceManagementConfigurationStringFormat|null $value Value to set for the format property. */ public function setFormat(?DeviceManagementConfigurationStringFormat $value): void { diff --git a/src/Generated/Models/DirectoryAudit.php b/src/Generated/Models/DirectoryAudit.php index b73d9a5e62d..c2be70c1d11 100644 --- a/src/Generated/Models/DirectoryAudit.php +++ b/src/Generated/Models/DirectoryAudit.php @@ -160,7 +160,7 @@ public function getPerformedBy(): ?AuditActivityPerformer { } /** - * Gets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. + * Gets the result property value. Indicates the result of the activity. The possible values are: success, failure, timeout, unknownFutureValue. * @return OperationResult|null */ public function getResult(): ?OperationResult { @@ -303,7 +303,7 @@ public function setPerformedBy(?AuditActivityPerformer $value): void { } /** - * Sets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. + * Sets the result property value. Indicates the result of the activity. The possible values are: success, failure, timeout, unknownFutureValue. * @param OperationResult|null $value Value to set for the result property. */ public function setResult(?OperationResult $value): void { diff --git a/src/Generated/Models/EasEmailProfileConfigurationBase.php b/src/Generated/Models/EasEmailProfileConfigurationBase.php index cf457bcb7a6..bf4eca63d02 100644 --- a/src/Generated/Models/EasEmailProfileConfigurationBase.php +++ b/src/Generated/Models/EasEmailProfileConfigurationBase.php @@ -64,7 +64,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. + * Gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. * @return DomainNameSource|null */ public function getUserDomainNameSource(): ?DomainNameSource { @@ -76,7 +76,7 @@ public function getUserDomainNameSource(): ?DomainNameSource { } /** - * Gets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. Possible values are: userPrincipalName, primarySmtpAddress, samAccountName. + * Gets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. The possible values are: userPrincipalName, primarySmtpAddress, samAccountName. * @return UsernameSource|null */ public function getUsernameAADSource(): ?UsernameSource { @@ -120,7 +120,7 @@ public function setCustomDomainName(?string $value): void { } /** - * Sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. + * Sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. * @param DomainNameSource|null $value Value to set for the userDomainNameSource property. */ public function setUserDomainNameSource(?DomainNameSource $value): void { @@ -128,7 +128,7 @@ public function setUserDomainNameSource(?DomainNameSource $value): void { } /** - * Sets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. Possible values are: userPrincipalName, primarySmtpAddress, samAccountName. + * Sets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. The possible values are: userPrincipalName, primarySmtpAddress, samAccountName. * @param UsernameSource|null $value Value to set for the usernameAADSource property. */ public function setUsernameAADSource(?UsernameSource $value): void { diff --git a/src/Generated/Models/Ediscovery/CaseExportOperation.php b/src/Generated/Models/Ediscovery/CaseExportOperation.php index 0bd7192f3a8..1bbd1c6413f 100644 --- a/src/Generated/Models/Ediscovery/CaseExportOperation.php +++ b/src/Generated/Models/Ediscovery/CaseExportOperation.php @@ -61,7 +61,7 @@ public function getDescription(): ?string { } /** - * Gets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. + * Gets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. The possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. * @return ExportOptions|null */ public function getExportOptions(): ?ExportOptions { @@ -73,7 +73,7 @@ public function getExportOptions(): ?ExportOptions { } /** - * Gets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory, pst. + * Gets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. The possible values are: none, directory, pst. * @return ExportFileStructure|null */ public function getExportStructure(): ?ExportFileStructure { @@ -179,7 +179,7 @@ public function setDescription(?string $value): void { } /** - * Sets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. + * Sets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. The possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. * @param ExportOptions|null $value Value to set for the exportOptions property. */ public function setExportOptions(?ExportOptions $value): void { @@ -187,7 +187,7 @@ public function setExportOptions(?ExportOptions $value): void { } /** - * Sets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory, pst. + * Sets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. The possible values are: none, directory, pst. * @param ExportFileStructure|null $value Value to set for the exportStructure property. */ public function setExportStructure(?ExportFileStructure $value): void { diff --git a/src/Generated/Models/Ediscovery/CaseOperation.php b/src/Generated/Models/Ediscovery/CaseOperation.php index d4e0ea79d52..345d82029e7 100644 --- a/src/Generated/Models/Ediscovery/CaseOperation.php +++ b/src/Generated/Models/Ediscovery/CaseOperation.php @@ -42,7 +42,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): CaseO } /** - * Gets the action property value. The type of action the operation represents. Possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData + * Gets the action property value. The type of action the operation represents. The possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData * @return CaseAction|null */ public function getAction(): ?CaseAction { @@ -131,7 +131,7 @@ public function getResultInfo(): ?ResultInfo { } /** - * Gets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. + * Gets the status property value. The status of the case operation. The possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. * @return CaseOperationStatus|null */ public function getStatus(): ?CaseOperationStatus { @@ -158,7 +158,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the action property value. The type of action the operation represents. Possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData + * Sets the action property value. The type of action the operation represents. The possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData * @param CaseAction|null $value Value to set for the action property. */ public function setAction(?CaseAction $value): void { @@ -206,7 +206,7 @@ public function setResultInfo(?ResultInfo $value): void { } /** - * Sets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. + * Sets the status property value. The status of the case operation. The possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. * @param CaseOperationStatus|null $value Value to set for the status property. */ public function setStatus(?CaseOperationStatus $value): void { diff --git a/src/Generated/Models/Ediscovery/DataSourceContainer.php b/src/Generated/Models/Ediscovery/DataSourceContainer.php index fa8193ff097..324063d29d5 100644 --- a/src/Generated/Models/Ediscovery/DataSourceContainer.php +++ b/src/Generated/Models/Ediscovery/DataSourceContainer.php @@ -124,7 +124,7 @@ public function getReleasedDateTime(): ?DateTime { } /** - * Gets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released. + * Gets the status property value. Latest status of the dataSourceContainer. The possible values are: Active, Released. * @return DataSourceContainerStatus|null */ public function getStatus(): ?DataSourceContainerStatus { @@ -199,7 +199,7 @@ public function setReleasedDateTime(?DateTime $value): void { } /** - * Sets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released. + * Sets the status property value. Latest status of the dataSourceContainer. The possible values are: Active, Released. * @param DataSourceContainerStatus|null $value Value to set for the status property. */ public function setStatus(?DataSourceContainerStatus $value): void { diff --git a/src/Generated/Models/Ediscovery/LegalHold.php b/src/Generated/Models/Ediscovery/LegalHold.php index aad14a8b29d..863dc3885ad 100644 --- a/src/Generated/Models/Ediscovery/LegalHold.php +++ b/src/Generated/Models/Ediscovery/LegalHold.php @@ -183,7 +183,7 @@ public function getSiteSources(): ?array { } /** - * Gets the status property value. The status of the legal hold. Possible values are: Pending, Error, Success, UnknownFutureValue. + * Gets the status property value. The status of the legal hold. The possible values are: Pending, Error, Success, UnknownFutureValue. * @return LegalHoldStatus|null */ public function getStatus(): ?LegalHoldStatus { @@ -324,7 +324,7 @@ public function setSiteSources(?array $value): void { } /** - * Sets the status property value. The status of the legal hold. Possible values are: Pending, Error, Success, UnknownFutureValue. + * Sets the status property value. The status of the legal hold. The possible values are: Pending, Error, Success, UnknownFutureValue. * @param LegalHoldStatus|null $value Value to set for the status property. */ public function setStatus(?LegalHoldStatus $value): void { diff --git a/src/Generated/Models/Ediscovery/SourceCollection.php b/src/Generated/Models/Ediscovery/SourceCollection.php index 36cfd2e9d3e..7c392f8b4d4 100644 --- a/src/Generated/Models/Ediscovery/SourceCollection.php +++ b/src/Generated/Models/Ediscovery/SourceCollection.php @@ -105,7 +105,7 @@ public function getCustodianSources(): ?array { } /** - * Gets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. + * Gets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. The possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. * @return DataSourceScopes|null */ public function getDataSourceScopes(): ?DataSourceScopes { @@ -283,7 +283,7 @@ public function setCustodianSources(?array $value): void { } /** - * Sets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. + * Sets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. The possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. * @param DataSourceScopes|null $value Value to set for the dataSourceScopes property. */ public function setDataSourceScopes(?DataSourceScopes $value): void { diff --git a/src/Generated/Models/Ediscovery/Tag.php b/src/Generated/Models/Ediscovery/Tag.php index 7e519c0df59..bf408afd551 100644 --- a/src/Generated/Models/Ediscovery/Tag.php +++ b/src/Generated/Models/Ediscovery/Tag.php @@ -29,7 +29,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Tag { } /** - * Gets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. + * Gets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. The possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. * @return ChildSelectability|null */ public function getChildSelectability(): ?ChildSelectability { @@ -147,7 +147,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. + * Sets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. The possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. * @param ChildSelectability|null $value Value to set for the childSelectability property. */ public function setChildSelectability(?ChildSelectability $value): void { diff --git a/src/Generated/Models/Ediscovery/UnifiedGroupSource.php b/src/Generated/Models/Ediscovery/UnifiedGroupSource.php index 5c43df4a45f..d5142fddf38 100644 --- a/src/Generated/Models/Ediscovery/UnifiedGroupSource.php +++ b/src/Generated/Models/Ediscovery/UnifiedGroupSource.php @@ -51,7 +51,7 @@ public function getGroup(): ?Group { } /** - * Gets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. + * Gets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. * @return SourceType|null */ public function getIncludedSources(): ?SourceType { @@ -81,7 +81,7 @@ public function setGroup(?Group $value): void { } /** - * Sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. + * Sets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. * @param SourceType|null $value Value to set for the includedSources property. */ public function setIncludedSources(?SourceType $value): void { diff --git a/src/Generated/Models/Ediscovery/UserSource.php b/src/Generated/Models/Ediscovery/UserSource.php index ce3e5501cb0..1e08e25ec50 100644 --- a/src/Generated/Models/Ediscovery/UserSource.php +++ b/src/Generated/Models/Ediscovery/UserSource.php @@ -51,7 +51,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. + * Gets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. * @return SourceType|null */ public function getIncludedSources(): ?SourceType { @@ -94,7 +94,7 @@ public function setEmail(?string $value): void { } /** - * Sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. + * Sets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. * @param SourceType|null $value Value to set for the includedSources property. */ public function setIncludedSources(?SourceType $value): void { diff --git a/src/Generated/Models/EducationAssignment.php b/src/Generated/Models/EducationAssignment.php index d405fb4a422..5957da2c7f9 100644 --- a/src/Generated/Models/EducationAssignment.php +++ b/src/Generated/Models/EducationAssignment.php @@ -395,7 +395,7 @@ public function getRubric(): ?EducationRubric { } /** - * Gets the status property value. Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. + * Gets the status property value. Status of the assignment. You can't PATCH this value. The possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. * @return EducationAssignmentStatus|null */ public function getStatus(): ?EducationAssignmentStatus { @@ -677,7 +677,7 @@ public function setRubric(?EducationRubric $value): void { } /** - * Sets the status property value. Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. + * Sets the status property value. Status of the assignment. You can't PATCH this value. The possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. * @param EducationAssignmentStatus|null $value Value to set for the status property. */ public function setStatus(?EducationAssignmentStatus $value): void { diff --git a/src/Generated/Models/EducationAssignmentDefaults.php b/src/Generated/Models/EducationAssignmentDefaults.php index 7cecece92df..c555b18c13f 100644 --- a/src/Generated/Models/EducationAssignmentDefaults.php +++ b/src/Generated/Models/EducationAssignmentDefaults.php @@ -26,7 +26,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Educa } /** - * Gets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. Possible values are: none, assignIfOpen. + * Gets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. The possible values are: none, assignIfOpen. * @return EducationAddedStudentAction|null */ public function getAddedStudentAction(): ?EducationAddedStudentAction { @@ -100,7 +100,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. Possible values are: none, assignIfOpen. + * Sets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. The possible values are: none, assignIfOpen. * @param EducationAddedStudentAction|null $value Value to set for the addedStudentAction property. */ public function setAddedStudentAction(?EducationAddedStudentAction $value): void { diff --git a/src/Generated/Models/EducationClass.php b/src/Generated/Models/EducationClass.php index 5900e9685ee..3b385b7890d 100644 --- a/src/Generated/Models/EducationClass.php +++ b/src/Generated/Models/EducationClass.php @@ -162,7 +162,7 @@ public function getExternalName(): ?string { } /** - * Gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. + * Gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. * @return EducationExternalSource|null */ public function getExternalSource(): ?EducationExternalSource { @@ -438,7 +438,7 @@ public function setExternalName(?string $value): void { } /** - * Sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. + * Sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. * @param EducationExternalSource|null $value Value to set for the externalSource property. */ public function setExternalSource(?EducationExternalSource $value): void { diff --git a/src/Generated/Models/EducationModule.php b/src/Generated/Models/EducationModule.php index 52299653e36..1c4ed2d70c6 100644 --- a/src/Generated/Models/EducationModule.php +++ b/src/Generated/Models/EducationModule.php @@ -170,7 +170,7 @@ public function getResourcesFolderUrl(): ?string { } /** - * Gets the status property value. Status of the module. You can't use a PATCH operation to update this value. Possible values are: draft and published. + * Gets the status property value. Status of the module. You can't use a PATCH operation to update this value. The possible values are: draft and published. * @return EducationModuleStatus|null */ public function getStatus(): ?EducationModuleStatus { @@ -275,7 +275,7 @@ public function setResourcesFolderUrl(?string $value): void { } /** - * Sets the status property value. Status of the module. You can't use a PATCH operation to update this value. Possible values are: draft and published. + * Sets the status property value. Status of the module. You can't use a PATCH operation to update this value. The possible values are: draft and published. * @param EducationModuleStatus|null $value Value to set for the status property. */ public function setStatus(?EducationModuleStatus $value): void { diff --git a/src/Generated/Models/EducationOrganization.php b/src/Generated/Models/EducationOrganization.php index 15e43d3e356..3f54939c9fc 100644 --- a/src/Generated/Models/EducationOrganization.php +++ b/src/Generated/Models/EducationOrganization.php @@ -56,7 +56,7 @@ public function getDisplayName(): ?string { } /** - * Gets the externalSource property value. Where this user was created from. Possible values are: sis, lms, or manual. + * Gets the externalSource property value. Where this user was created from. The possible values are: sis, lms, or manual. * @return EducationExternalSource|null */ public function getExternalSource(): ?EducationExternalSource { @@ -122,7 +122,7 @@ public function setDisplayName(?string $value): void { } /** - * Sets the externalSource property value. Where this user was created from. Possible values are: sis, lms, or manual. + * Sets the externalSource property value. Where this user was created from. The possible values are: sis, lms, or manual. * @param EducationExternalSource|null $value Value to set for the externalSource property. */ public function setExternalSource(?EducationExternalSource $value): void { diff --git a/src/Generated/Models/EducationStudent.php b/src/Generated/Models/EducationStudent.php index c1ab8ebf83a..d5ec37e8045 100644 --- a/src/Generated/Models/EducationStudent.php +++ b/src/Generated/Models/EducationStudent.php @@ -98,7 +98,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the gender property value. Possible values are: female, male, other. + * Gets the gender property value. The possible values are: female, male, other. * @return EducationGender|null */ public function getGender(): ?EducationGender { @@ -205,7 +205,7 @@ public function setExternalId(?string $value): void { } /** - * Sets the gender property value. Possible values are: female, male, other. + * Sets the gender property value. The possible values are: female, male, other. * @param EducationGender|null $value Value to set for the gender property. */ public function setGender(?EducationGender $value): void { diff --git a/src/Generated/Models/EducationSubmission.php b/src/Generated/Models/EducationSubmission.php index 40935472e2e..789fb5ef6f5 100644 --- a/src/Generated/Models/EducationSubmission.php +++ b/src/Generated/Models/EducationSubmission.php @@ -217,7 +217,7 @@ public function getReturnedDateTime(): ?DateTime { } /** - * Gets the status property value. Read-only. Possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. + * Gets the status property value. Read-only. The possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. * @return EducationSubmissionStatus|null */ public function getStatus(): ?EducationSubmissionStatus { @@ -419,7 +419,7 @@ public function setReturnedDateTime(?DateTime $value): void { } /** - * Sets the status property value. Read-only. Possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. + * Sets the status property value. Read-only. The possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. * @param EducationSubmissionStatus|null $value Value to set for the status property. */ public function setStatus(?EducationSubmissionStatus $value): void { diff --git a/src/Generated/Models/EducationUser.php b/src/Generated/Models/EducationUser.php index e16d8aeb128..edf27f2bca2 100644 --- a/src/Generated/Models/EducationUser.php +++ b/src/Generated/Models/EducationUser.php @@ -145,7 +145,7 @@ public function getDisplayName(): ?string { } /** - * Gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. + * Gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. * @return EducationExternalSource|null */ public function getExternalSource(): ?EducationExternalSource { @@ -676,7 +676,7 @@ public function setDisplayName(?string $value): void { } /** - * Sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. + * Sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. * @param EducationExternalSource|null $value Value to set for the externalSource property. */ public function setExternalSource(?EducationExternalSource $value): void { diff --git a/src/Generated/Models/EmailAuthenticationMethodConfiguration.php b/src/Generated/Models/EmailAuthenticationMethodConfiguration.php index d114f0b0c8d..c19b8f7431c 100644 --- a/src/Generated/Models/EmailAuthenticationMethodConfiguration.php +++ b/src/Generated/Models/EmailAuthenticationMethodConfiguration.php @@ -27,7 +27,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Email } /** - * Gets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. Possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. + * Gets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. The possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. * @return ExternalEmailOtpState|null */ public function getAllowExternalIdToUseEmailOtp(): ?ExternalEmailOtpState { @@ -75,7 +75,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. Possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. + * Sets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. The possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. * @param ExternalEmailOtpState|null $value Value to set for the allowExternalIdToUseEmailOtp property. */ public function setAllowExternalIdToUseEmailOtp(?ExternalEmailOtpState $value): void { diff --git a/src/Generated/Models/EmailFileAssessmentRequest.php b/src/Generated/Models/EmailFileAssessmentRequest.php index 756de242a30..57f66030dfe 100644 --- a/src/Generated/Models/EmailFileAssessmentRequest.php +++ b/src/Generated/Models/EmailFileAssessmentRequest.php @@ -38,7 +38,7 @@ public function getContentData(): ?string { } /** - * Gets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. + * Gets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. * @return MailDestinationRoutingReason|null */ public function getDestinationRoutingReason(): ?MailDestinationRoutingReason { @@ -94,7 +94,7 @@ public function setContentData(?string $value): void { } /** - * Sets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. + * Sets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. * @param MailDestinationRoutingReason|null $value Value to set for the destinationRoutingReason property. */ public function setDestinationRoutingReason(?MailDestinationRoutingReason $value): void { diff --git a/src/Generated/Models/EndUserNotification.php b/src/Generated/Models/EndUserNotification.php index f4e9becd579..b3623851366 100644 --- a/src/Generated/Models/EndUserNotification.php +++ b/src/Generated/Models/EndUserNotification.php @@ -141,7 +141,7 @@ public function getLastModifiedDateTime(): ?DateTime { } /** - * Gets the notificationType property value. Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. + * Gets the notificationType property value. Type of notification. The possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. * @return EndUserNotificationType|null */ public function getNotificationType(): ?EndUserNotificationType { @@ -153,7 +153,7 @@ public function getNotificationType(): ?EndUserNotificationType { } /** - * Gets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. + * Gets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. * @return SimulationContentSource|null */ public function getSource(): ?SimulationContentSource { @@ -165,7 +165,7 @@ public function getSource(): ?SimulationContentSource { } /** - * Gets the status property value. The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. + * Gets the status property value. The status of the notification. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * @return SimulationContentStatus|null */ public function getStatus(): ?SimulationContentStatus { @@ -266,7 +266,7 @@ public function setLastModifiedDateTime(?DateTime $value): void { } /** - * Sets the notificationType property value. Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. + * Sets the notificationType property value. Type of notification. The possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. * @param EndUserNotificationType|null $value Value to set for the notificationType property. */ public function setNotificationType(?EndUserNotificationType $value): void { @@ -274,7 +274,7 @@ public function setNotificationType(?EndUserNotificationType $value): void { } /** - * Sets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. + * Sets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. * @param SimulationContentSource|null $value Value to set for the source property. */ public function setSource(?SimulationContentSource $value): void { @@ -282,7 +282,7 @@ public function setSource(?SimulationContentSource $value): void { } /** - * Sets the status property value. The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. + * Sets the status property value. The status of the notification. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * @param SimulationContentStatus|null $value Value to set for the status property. */ public function setStatus(?SimulationContentStatus $value): void { diff --git a/src/Generated/Models/EndUserNotificationSetting.php b/src/Generated/Models/EndUserNotificationSetting.php index c42a566334a..25e74b61be7 100644 --- a/src/Generated/Models/EndUserNotificationSetting.php +++ b/src/Generated/Models/EndUserNotificationSetting.php @@ -78,7 +78,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the notificationPreference property value. Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue. + * Gets the notificationPreference property value. Notification preference. The possible values are: unknown, microsoft, custom, unknownFutureValue. * @return EndUserNotificationPreference|null */ public function getNotificationPreference(): ?EndUserNotificationPreference { @@ -114,7 +114,7 @@ public function getPositiveReinforcement(): ?PositiveReinforcementNotification { } /** - * Gets the settingType property value. End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. + * Gets the settingType property value. End user notification type. The possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. * @return EndUserNotificationSettingType|null */ public function getSettingType(): ?EndUserNotificationSettingType { @@ -154,7 +154,7 @@ public function setBackingStore(BackingStore $value): void { } /** - * Sets the notificationPreference property value. Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue. + * Sets the notificationPreference property value. Notification preference. The possible values are: unknown, microsoft, custom, unknownFutureValue. * @param EndUserNotificationPreference|null $value Value to set for the notificationPreference property. */ public function setNotificationPreference(?EndUserNotificationPreference $value): void { @@ -178,7 +178,7 @@ public function setPositiveReinforcement(?PositiveReinforcementNotification $val } /** - * Sets the settingType property value. End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. + * Sets the settingType property value. End user notification type. The possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. * @param EndUserNotificationSettingType|null $value Value to set for the settingType property. */ public function setSettingType(?EndUserNotificationSettingType $value): void { diff --git a/src/Generated/Models/EndUserSettings.php b/src/Generated/Models/EndUserSettings.php new file mode 100644 index 00000000000..d0b7261af8b --- /dev/null +++ b/src/Generated/Models/EndUserSettings.php @@ -0,0 +1,90 @@ +setOdataType('#microsoft.graph.endUserSettings'); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return EndUserSettings + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): EndUserSettings { + return new EndUserSettings(); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'relatedPeopleInsightLevel' => fn(ParseNode $n) => $o->setRelatedPeopleInsightLevel($n->getEnumValue(AccessPackageSuggestionRelatedPeopleInsightLevel::class)), + 'showApproverDetailsToMembers' => fn(ParseNode $n) => $o->setShowApproverDetailsToMembers($n->getBooleanValue()), + ]); + } + + /** + * Gets the relatedPeopleInsightLevel property value. The level of related people insights to show in access package suggestions. The possible values are: disabled, count, countAndNames, unknownFutureValue. + * @return AccessPackageSuggestionRelatedPeopleInsightLevel|null + */ + public function getRelatedPeopleInsightLevel(): ?AccessPackageSuggestionRelatedPeopleInsightLevel { + $val = $this->getBackingStore()->get('relatedPeopleInsightLevel'); + if (is_null($val) || $val instanceof AccessPackageSuggestionRelatedPeopleInsightLevel) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'relatedPeopleInsightLevel'"); + } + + /** + * Gets the showApproverDetailsToMembers property value. Indicates whether approver details are shown to end users. When true, approver information is visible to members. + * @return bool|null + */ + public function getShowApproverDetailsToMembers(): ?bool { + $val = $this->getBackingStore()->get('showApproverDetailsToMembers'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'showApproverDetailsToMembers'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeEnumValue('relatedPeopleInsightLevel', $this->getRelatedPeopleInsightLevel()); + $writer->writeBooleanValue('showApproverDetailsToMembers', $this->getShowApproverDetailsToMembers()); + } + + /** + * Sets the relatedPeopleInsightLevel property value. The level of related people insights to show in access package suggestions. The possible values are: disabled, count, countAndNames, unknownFutureValue. + * @param AccessPackageSuggestionRelatedPeopleInsightLevel|null $value Value to set for the relatedPeopleInsightLevel property. + */ + public function setRelatedPeopleInsightLevel(?AccessPackageSuggestionRelatedPeopleInsightLevel $value): void { + $this->getBackingStore()->set('relatedPeopleInsightLevel', $value); + } + + /** + * Sets the showApproverDetailsToMembers property value. Indicates whether approver details are shown to end users. When true, approver information is visible to members. + * @param bool|null $value Value to set for the showApproverDetailsToMembers property. + */ + public function setShowApproverDetailsToMembers(?bool $value): void { + $this->getBackingStore()->set('showApproverDetailsToMembers', $value); + } + +} diff --git a/src/Generated/Models/EntitlementManagement.php b/src/Generated/Models/EntitlementManagement.php index 95b778746aa..53b6f3640de 100644 --- a/src/Generated/Models/EntitlementManagement.php +++ b/src/Generated/Models/EntitlementManagement.php @@ -235,6 +235,20 @@ public function getConnectedOrganizations(): ?array { throw new \UnexpectedValueException("Invalid type found in backing store for 'connectedOrganizations'"); } + /** + * Gets the controlConfigurations property value. Represents the policies that control lifecycle and access to access packages across the organization. + * @return array|null + */ + public function getControlConfigurations(): ?array { + $val = $this->getBackingStore()->get('controlConfigurations'); + if (is_array($val) || is_null($val)) { + TypeUtils::validateCollectionValues($val, ControlConfiguration::class); + /** @var array|null $val */ + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'controlConfigurations'"); + } + /** * The deserialization information for the current model * @return array @@ -257,6 +271,7 @@ public function getFieldDeserializers(): array { 'assignmentRequests' => fn(ParseNode $n) => $o->setAssignmentRequests($n->getCollectionOfObjectValues([AccessPackageAssignmentRequest::class, 'createFromDiscriminatorValue'])), 'availableAccessPackages' => fn(ParseNode $n) => $o->setAvailableAccessPackages($n->getCollectionOfObjectValues([AvailableAccessPackage::class, 'createFromDiscriminatorValue'])), 'connectedOrganizations' => fn(ParseNode $n) => $o->setConnectedOrganizations($n->getCollectionOfObjectValues([ConnectedOrganization::class, 'createFromDiscriminatorValue'])), + 'controlConfigurations' => fn(ParseNode $n) => $o->setControlConfigurations($n->getCollectionOfObjectValues([ControlConfiguration::class, 'createFromDiscriminatorValue'])), 'settings' => fn(ParseNode $n) => $o->setSettings($n->getObjectValue([EntitlementManagementSettings::class, 'createFromDiscriminatorValue'])), 'subjects' => fn(ParseNode $n) => $o->setSubjects($n->getCollectionOfObjectValues([AccessPackageSubject::class, 'createFromDiscriminatorValue'])), ]); @@ -309,6 +324,7 @@ public function serialize(SerializationWriter $writer): void { $writer->writeCollectionOfObjectValues('assignmentRequests', $this->getAssignmentRequests()); $writer->writeCollectionOfObjectValues('availableAccessPackages', $this->getAvailableAccessPackages()); $writer->writeCollectionOfObjectValues('connectedOrganizations', $this->getConnectedOrganizations()); + $writer->writeCollectionOfObjectValues('controlConfigurations', $this->getControlConfigurations()); $writer->writeObjectValue('settings', $this->getSettings()); $writer->writeCollectionOfObjectValues('subjects', $this->getSubjects()); } @@ -433,6 +449,14 @@ public function setConnectedOrganizations(?array $value): void { $this->getBackingStore()->set('connectedOrganizations', $value); } + /** + * Sets the controlConfigurations property value. Represents the policies that control lifecycle and access to access packages across the organization. + * @param array|null $value Value to set for the controlConfigurations property. + */ + public function setControlConfigurations(?array $value): void { + $this->getBackingStore()->set('controlConfigurations', $value); + } + /** * Sets the settings property value. Represents the settings that control the behavior of Microsoft Entra entitlement management. * @param EntitlementManagementSettings|null $value Value to set for the settings property. diff --git a/src/Generated/Models/Entity.php b/src/Generated/Models/Entity.php index 6dcbfe9a492..84c9692bbeb 100644 --- a/src/Generated/Models/Entity.php +++ b/src/Generated/Models/Entity.php @@ -191,7 +191,6 @@ use Microsoft\Graph\Beta\Generated\Models\Security\AuditLogQuery; use Microsoft\Graph\Beta\Generated\Models\Security\AuditLogRecord; use Microsoft\Graph\Beta\Generated\Models\Security\AuthorityTemplate; -use Microsoft\Graph\Beta\Generated\Models\Security\AutoAuditingConfiguration; use Microsoft\Graph\Beta\Generated\Models\Security\CasesRoot; use Microsoft\Graph\Beta\Generated\Models\Security\CategoryTemplate; use Microsoft\Graph\Beta\Generated\Models\Security\CitationTemplate; @@ -766,6 +765,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.contentType': return new ContentType(); case '#microsoft.graph.continuousAccessEvaluationPolicy': return new ContinuousAccessEvaluationPolicy(); case '#microsoft.graph.contract': return new Contract(); + case '#microsoft.graph.controlConfiguration': return new ControlConfiguration(); case '#microsoft.graph.conversation': return new Conversation(); case '#microsoft.graph.conversationMember': return new ConversationMember(); case '#microsoft.graph.conversationThread': return new ConversationThread(); @@ -1053,6 +1053,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.endpointPrivilegeManagementProvisioningStatus': return new EndpointPrivilegeManagementProvisioningStatus(); case '#microsoft.graph.endUserNotification': return new EndUserNotification(); case '#microsoft.graph.endUserNotificationDetail': return new EndUserNotificationDetail(); + case '#microsoft.graph.endUserSettings': return new EndUserSettings(); case '#microsoft.graph.engagementAsyncOperation': return new EngagementAsyncOperation(); case '#microsoft.graph.engagementConversation': return new EngagementConversation(); case '#microsoft.graph.engagementConversationDiscussionMessage': return new EngagementConversationDiscussionMessage(); @@ -1071,6 +1072,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.entitlementManagement': return new EntitlementManagement(); case '#microsoft.graph.entitlementManagementSettings': return new EntitlementManagementSettings(); case '#microsoft.graph.entra': return new Entra(); + case '#microsoft.graph.entraIdProtectionRiskyUserApproval': return new EntraIdProtectionRiskyUserApproval(); case '#microsoft.graph.evaluateLabelJobResponse': return new EvaluateLabelJobResponse(); case '#microsoft.graph.event': return new Event(); case '#microsoft.graph.eventMessage': return new EventMessage(); @@ -1279,6 +1281,7 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.informationProtection': return new InformationProtection(); case '#microsoft.graph.informationProtectionLabel': return new InformationProtectionLabel(); case '#microsoft.graph.informationProtectionPolicy': return new InformationProtectionPolicy(); + case '#microsoft.graph.insiderRiskyUserApproval': return new InsiderRiskyUserApproval(); case '#microsoft.graph.insightsSettings': return new InsightsSettings(); case '#microsoft.graph.insightSummary': return new InsightSummary(); case '#microsoft.graph.internalDomainFederation': return new InternalDomainFederation(); @@ -1927,7 +1930,6 @@ public static function createFromDiscriminatorValue(ParseNode $parseNode): Entit case '#microsoft.graph.security.auditLogQuery': return new AuditLogQuery(); case '#microsoft.graph.security.auditLogRecord': return new AuditLogRecord(); case '#microsoft.graph.security.authorityTemplate': return new AuthorityTemplate(); - case '#microsoft.graph.security.autoAuditingConfiguration': return new AutoAuditingConfiguration(); case '#microsoft.graph.security.case': return new \Microsoft\Graph\Beta\Generated\Models\Security\EscapedCase(); case '#microsoft.graph.security.caseOperation': return new \Microsoft\Graph\Beta\Generated\Models\Security\CaseOperation(); case '#microsoft.graph.security.casesRoot': return new CasesRoot(); diff --git a/src/Generated/Models/EntraIdProtectionRiskyUserApproval.php b/src/Generated/Models/EntraIdProtectionRiskyUserApproval.php new file mode 100644 index 00000000000..b9dcae7d2e4 --- /dev/null +++ b/src/Generated/Models/EntraIdProtectionRiskyUserApproval.php @@ -0,0 +1,90 @@ +setOdataType('#microsoft.graph.entraIdProtectionRiskyUserApproval'); + } + + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param ParseNode $parseNode The parse node to use to read the discriminator value and create the object + * @return EntraIdProtectionRiskyUserApproval + */ + public static function createFromDiscriminatorValue(ParseNode $parseNode): EntraIdProtectionRiskyUserApproval { + return new EntraIdProtectionRiskyUserApproval(); + } + + /** + * The deserialization information for the current model + * @return array + */ + public function getFieldDeserializers(): array { + $o = $this; + return array_merge(parent::getFieldDeserializers(), [ + 'isApprovalRequired' => fn(ParseNode $n) => $o->setIsApprovalRequired($n->getBooleanValue()), + 'minimumRiskLevel' => fn(ParseNode $n) => $o->setMinimumRiskLevel($n->getEnumValue(RiskLevel::class)), + ]); + } + + /** + * Gets the isApprovalRequired property value. Indicates whether approval is required for risky users. + * @return bool|null + */ + public function getIsApprovalRequired(): ?bool { + $val = $this->getBackingStore()->get('isApprovalRequired'); + if (is_null($val) || is_bool($val)) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'isApprovalRequired'"); + } + + /** + * Gets the minimumRiskLevel property value. The minimumRiskLevel property + * @return RiskLevel|null + */ + public function getMinimumRiskLevel(): ?RiskLevel { + $val = $this->getBackingStore()->get('minimumRiskLevel'); + if (is_null($val) || $val instanceof RiskLevel) { + return $val; + } + throw new \UnexpectedValueException("Invalid type found in backing store for 'minimumRiskLevel'"); + } + + /** + * Serializes information the current object + * @param SerializationWriter $writer Serialization writer to use to serialize this model + */ + public function serialize(SerializationWriter $writer): void { + parent::serialize($writer); + $writer->writeBooleanValue('isApprovalRequired', $this->getIsApprovalRequired()); + $writer->writeEnumValue('minimumRiskLevel', $this->getMinimumRiskLevel()); + } + + /** + * Sets the isApprovalRequired property value. Indicates whether approval is required for risky users. + * @param bool|null $value Value to set for the isApprovalRequired property. + */ + public function setIsApprovalRequired(?bool $value): void { + $this->getBackingStore()->set('isApprovalRequired', $value); + } + + /** + * Sets the minimumRiskLevel property value. The minimumRiskLevel property + * @param RiskLevel|null $value Value to set for the minimumRiskLevel property. + */ + public function setMinimumRiskLevel(?RiskLevel $value): void { + $this->getBackingStore()->set('minimumRiskLevel', $value); + } + +} diff --git a/src/Generated/Models/Event.php b/src/Generated/Models/Event.php index 273c4147457..4319ef9c8f1 100644 --- a/src/Generated/Models/Event.php +++ b/src/Generated/Models/Event.php @@ -257,7 +257,7 @@ public function getICalUId(): ?string { } /** - * Gets the importance property value. The importance of the event. Possible values are: low, normal, high. + * Gets the importance property value. The importance of the event. The possible values are: low, normal, high. * @return Importance|null */ public function getImportance(): ?Importance { @@ -539,7 +539,7 @@ public function getResponseStatus(): ?ResponseStatus { } /** - * Gets the sensitivity property value. Possible values are: normal, personal, private, confidential. + * Gets the sensitivity property value. The possible values are: normal, personal, private, confidential. * @return Sensitivity|null */ public function getSensitivity(): ?Sensitivity { @@ -563,7 +563,7 @@ public function getSeriesMasterId(): ?string { } /** - * Gets the showAs property value. The status to show. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. + * Gets the showAs property value. The status to show. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. * @return FreeBusyStatus|null */ public function getShowAs(): ?FreeBusyStatus { @@ -625,7 +625,7 @@ public function getTransactionId(): ?string { } /** - * Gets the type property value. The event type. Possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only + * Gets the type property value. The event type. The possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only * @return EventType|null */ public function getType(): ?EventType { @@ -819,7 +819,7 @@ public function setICalUId(?string $value): void { } /** - * Sets the importance property value. The importance of the event. Possible values are: low, normal, high. + * Sets the importance property value. The importance of the event. The possible values are: low, normal, high. * @param Importance|null $value Value to set for the importance property. */ public function setImportance(?Importance $value): void { @@ -1003,7 +1003,7 @@ public function setResponseStatus(?ResponseStatus $value): void { } /** - * Sets the sensitivity property value. Possible values are: normal, personal, private, confidential. + * Sets the sensitivity property value. The possible values are: normal, personal, private, confidential. * @param Sensitivity|null $value Value to set for the sensitivity property. */ public function setSensitivity(?Sensitivity $value): void { @@ -1019,7 +1019,7 @@ public function setSeriesMasterId(?string $value): void { } /** - * Sets the showAs property value. The status to show. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. + * Sets the showAs property value. The status to show. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. * @param FreeBusyStatus|null $value Value to set for the showAs property. */ public function setShowAs(?FreeBusyStatus $value): void { @@ -1059,7 +1059,7 @@ public function setTransactionId(?string $value): void { } /** - * Sets the type property value. The event type. Possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only + * Sets the type property value. The event type. The possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only * @param EventType|null $value Value to set for the type property. */ public function setType(?EventType $value): void { diff --git a/src/Generated/Models/EventMessageRequest.php b/src/Generated/Models/EventMessageRequest.php index b84f2871567..85992740ad9 100644 --- a/src/Generated/Models/EventMessageRequest.php +++ b/src/Generated/Models/EventMessageRequest.php @@ -54,7 +54,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the meetingRequestType property value. The type of meeting request. Possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. + * Gets the meetingRequestType property value. The type of meeting request. The possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. * @return MeetingRequestType|null */ public function getMeetingRequestType(): ?MeetingRequestType { @@ -136,7 +136,7 @@ public function setAllowNewTimeProposals(?bool $value): void { } /** - * Sets the meetingRequestType property value. The type of meeting request. Possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. + * Sets the meetingRequestType property value. The type of meeting request. The possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. * @param MeetingRequestType|null $value Value to set for the meetingRequestType property. */ public function setMeetingRequestType(?MeetingRequestType $value): void { diff --git a/src/Generated/Models/EventMessageResponse.php b/src/Generated/Models/EventMessageResponse.php index 0c63dd7ce71..d815c626087 100644 --- a/src/Generated/Models/EventMessageResponse.php +++ b/src/Generated/Models/EventMessageResponse.php @@ -50,7 +50,7 @@ public function getProposedNewTime(): ?TimeSlot { } /** - * Gets the responseType property value. Specifies the type of response to a meeting request. Possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. + * Gets the responseType property value. Specifies the type of response to a meeting request. The possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. * @return ResponseType|null */ public function getResponseType(): ?ResponseType { @@ -80,7 +80,7 @@ public function setProposedNewTime(?TimeSlot $value): void { } /** - * Sets the responseType property value. Specifies the type of response to a meeting request. Possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. + * Sets the responseType property value. Specifies the type of response to a meeting request. The possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. * @param ResponseType|null $value Value to set for the responseType property. */ public function setResponseType(?ResponseType $value): void { diff --git a/src/Generated/Models/ExternalConnectors/ConnectionOperation.php b/src/Generated/Models/ExternalConnectors/ConnectionOperation.php index ebc2e6125e3..bc5cad2f2bd 100644 --- a/src/Generated/Models/ExternalConnectors/ConnectionOperation.php +++ b/src/Generated/Models/ExternalConnectors/ConnectionOperation.php @@ -51,7 +51,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the status property value. Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed. + * Gets the status property value. Indicates the status of the asynchronous operation. The possible values are: unspecified, inprogress, completed, failed. * @return ConnectionOperationStatus|null */ public function getStatus(): ?ConnectionOperationStatus { @@ -81,7 +81,7 @@ public function setError(?PublicError $value): void { } /** - * Sets the status property value. Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed. + * Sets the status property value. Indicates the status of the asynchronous operation. The possible values are: unspecified, inprogress, completed, failed. * @param ConnectionOperationStatus|null $value Value to set for the status property. */ public function setStatus(?ConnectionOperationStatus $value): void { diff --git a/src/Generated/Models/ExternalConnectors/Identity.php b/src/Generated/Models/ExternalConnectors/Identity.php index b993a274c1e..7bf1797c042 100644 --- a/src/Generated/Models/ExternalConnectors/Identity.php +++ b/src/Generated/Models/ExternalConnectors/Identity.php @@ -37,7 +37,7 @@ public function getFieldDeserializers(): array { } /** - * Gets the type property value. The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. + * Gets the type property value. The type of identity. The possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * @return IdentityType|null */ public function getType(): ?IdentityType { @@ -58,7 +58,7 @@ public function serialize(SerializationWriter $writer): void { } /** - * Sets the type property value. The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. + * Sets the type property value. The type of identity. The possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * @param IdentityType|null $value Value to set for the type property. */ public function setType(?IdentityType $value): void { diff --git a/src/Generated/Models/ExternalConnectors/Property.php b/src/Generated/Models/ExternalConnectors/Property.php index 073ec731a33..f5e69eec0ef 100644 --- a/src/Generated/Models/ExternalConnectors/Property.php +++ b/src/Generated/Models/ExternalConnectors/Property.php @@ -49,7 +49,7 @@ public function getAdditionalData(): ?array { } /** - * Gets the aliases property value. A set of aliases or friendly names for the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string might not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Optional. + * Gets the aliases property value. A set of aliases or friendly names for the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string might not contain control characters, whitespace, or any of the following special characters: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Optional. * @return array|null */ public function getAliases(): ?array { @@ -71,7 +71,7 @@ public function getBackingStore(): BackingStore { } /** - * Gets the description property value. Specifies a human-readable description that explains the purpose, usage, or guidance related to the property. This property enhances semantic understanding by helping Copilot interpret queries and accurately map them to properties that results in more relevant and precise responses. Optional but we recommend that you use this property for queryable properties. The maximum supported length is 200 characters. + * Gets the description property value. The description property * @return string|null */ public function getDescription(): ?string { @@ -172,7 +172,7 @@ public function getIsSearchable(): ?bool { } /** - * Gets the labels property value. Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. + * Gets the labels property value. Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, personEmails, personAddresses, personAnniversaries, personName, personNote, personPhones, personCurrentPosition, personWebAccounts, personWebSite, personSkills, personProjects, personAccount, personAwards, personCertifications, personAssistants, personColleagues, personManager, personAlternateContacts, personEmergencyContacts. * @return array