diff --git a/composer.lock b/composer.lock index f3ee99b..406b7fc 100644 --- a/composer.lock +++ b/composer.lock @@ -339,16 +339,16 @@ }, { "name": "microsoft/microsoft-graph", - "version": "1.84.0", + "version": "1.85.0", "source": { "type": "git", "url": "https://github.com/microsoftgraph/msgraph-sdk-php.git", - "reference": "feb12aa5d4d55707cc29fde2e76ac4872d6f2de6" + "reference": "e1759262669941873647d0036956239bffb06a2d" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/feb12aa5d4d55707cc29fde2e76ac4872d6f2de6", - "reference": "feb12aa5d4d55707cc29fde2e76ac4872d6f2de6", + "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/e1759262669941873647d0036956239bffb06a2d", + "reference": "e1759262669941873647d0036956239bffb06a2d", "shasum": "" }, "require": { @@ -384,9 +384,9 @@ "homepage": "https://developer.microsoft.com/en-us/graph", "support": { "issues": "https://github.com/microsoftgraph/msgraph-sdk-php/issues", - "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.84.0" + "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.85.0" }, - "time": "2022-11-23T14:30:20+00:00" + "time": "2023-01-07T04:00:48+00:00" }, { "name": "psr/http-client", diff --git a/vendor/composer/installed.json b/vendor/composer/installed.json index bbf3d2b..ba95e8c 100644 --- a/vendor/composer/installed.json +++ b/vendor/composer/installed.json @@ -342,17 +342,17 @@ }, { "name": "microsoft/microsoft-graph", - "version": "1.84.0", - "version_normalized": "1.84.0.0", + "version": "1.85.0", + "version_normalized": "1.85.0.0", "source": { "type": "git", "url": "https://github.com/microsoftgraph/msgraph-sdk-php.git", - "reference": "feb12aa5d4d55707cc29fde2e76ac4872d6f2de6" + "reference": "e1759262669941873647d0036956239bffb06a2d" }, "dist": { "type": "zip", - "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/feb12aa5d4d55707cc29fde2e76ac4872d6f2de6", - "reference": "feb12aa5d4d55707cc29fde2e76ac4872d6f2de6", + "url": "https://api.github.com/repos/microsoftgraph/msgraph-sdk-php/zipball/e1759262669941873647d0036956239bffb06a2d", + "reference": "e1759262669941873647d0036956239bffb06a2d", "shasum": "" }, "require": { @@ -366,7 +366,7 @@ "phpstan/phpstan": "^0.12.90 || ^1.0.0", "phpunit/phpunit": "^8.0 || ^9.0" }, - "time": "2022-11-23T14:30:20+00:00", + "time": "2023-01-07T04:00:48+00:00", "type": "library", "installation-source": "dist", "autoload": { @@ -390,7 +390,7 @@ "homepage": "https://developer.microsoft.com/en-us/graph", "support": { "issues": "https://github.com/microsoftgraph/msgraph-sdk-php/issues", - "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.84.0" + "source": "https://github.com/microsoftgraph/msgraph-sdk-php/tree/1.85.0" }, "install-path": "../microsoft/microsoft-graph" }, diff --git a/vendor/composer/installed.php b/vendor/composer/installed.php index 3f05b96..2384749 100644 --- a/vendor/composer/installed.php +++ b/vendor/composer/installed.php @@ -5,7 +5,7 @@ 'type' => 'library', 'install_path' => __DIR__ . '/../../', 'aliases' => array(), - 'reference' => '58825a04d84e3b3d329d197277de308748bc524e', + 'reference' => '5f2f9d2c04ed3b9282e621ccde3b087a047b3c33', 'name' => '__root__', 'dev' => true, ), @@ -16,7 +16,7 @@ 'type' => 'library', 'install_path' => __DIR__ . '/../../', 'aliases' => array(), - 'reference' => '58825a04d84e3b3d329d197277de308748bc524e', + 'reference' => '5f2f9d2c04ed3b9282e621ccde3b087a047b3c33', 'dev_requirement' => false, ), 'guzzlehttp/guzzle' => array( @@ -47,12 +47,12 @@ 'dev_requirement' => false, ), 'microsoft/microsoft-graph' => array( - 'pretty_version' => '1.84.0', - 'version' => '1.84.0.0', + 'pretty_version' => '1.85.0', + 'version' => '1.85.0.0', 'type' => 'library', 'install_path' => __DIR__ . '/../microsoft/microsoft-graph', 'aliases' => array(), - 'reference' => 'feb12aa5d4d55707cc29fde2e76ac4872d6f2de6', + 'reference' => 'e1759262669941873647d0036956239bffb06a2d', 'dev_requirement' => false, ), 'psr/http-client' => array( diff --git a/vendor/microsoft/microsoft-graph/README.md b/vendor/microsoft/microsoft-graph/README.md index 1799bd5..9304cd7 100644 --- a/vendor/microsoft/microsoft-graph/README.md +++ b/vendor/microsoft/microsoft-graph/README.md @@ -11,7 +11,7 @@ You can install the PHP SDK with Composer, either run `composer require microsof ``` { "require": { - "microsoft/microsoft-graph": "^1.84.0" + "microsoft/microsoft-graph": "^1.85.0" } } ``` diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertImpact.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertImpact.php index 47a798e..bd5283b 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertImpact.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertImpact.php @@ -58,7 +58,7 @@ class AlertImpact extends \Beta\Microsoft\Graph\Model\Entity } /** * Gets the value - * The number value of the impact. + * The number value of the impact. For the aggregation types of count and affectedCloudPcCount, the value indicates the number of affected instances. For example, 6 affectedCloudPcCount means that 6 Cloud PCs are affected. For the aggregation types of percentage and affectedCloudPcPercentage, the value indicates the percent of affected instances. For example, 12 affectedCloudPcPercentage means that 12% of Cloud PCs are affected. * * @return int|null The value */ @@ -73,7 +73,7 @@ class AlertImpact extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the value - * The number value of the impact. + * The number value of the impact. For the aggregation types of count and affectedCloudPcCount, the value indicates the number of affected instances. For example, 6 affectedCloudPcCount means that 6 Cloud PCs are affected. For the aggregation types of percentage and affectedCloudPcPercentage, the value indicates the percent of affected instances. For example, 12 affectedCloudPcPercentage means that 12% of Cloud PCs are affected. * * @param int $val The value of the value * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRecord.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRecord.php index cd70e3c..292f07d 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRecord.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRecord.php @@ -26,7 +26,7 @@ class AlertRecord extends \Beta\Microsoft\Graph\Model\Entity { /** * Gets the alertImpact - * The impact of the alert event. Consists of a number followed by the aggregation type. For example, 6 Count and 12 AffectedCloudPcPercentage. + * The impact of the alert event. Consists of a number followed by the aggregation type. For example, 6 affectedCloudPcCount means that 6 Cloud PCs are affected. 12 affectedCloudPcPercentage means 12% of Cloud PCs are affected. * * @return AlertImpact|null The alertImpact */ @@ -45,7 +45,7 @@ class AlertRecord extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the alertImpact - * The impact of the alert event. Consists of a number followed by the aggregation type. For example, 6 Count and 12 AffectedCloudPcPercentage. + * The impact of the alert event. Consists of a number followed by the aggregation type. For example, 6 affectedCloudPcCount means that 6 Cloud PCs are affected. 12 affectedCloudPcPercentage means 12% of Cloud PCs are affected. * * @param AlertImpact $val The alertImpact * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRule.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRule.php index 5743cec..3c5898f 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRule.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/AlertRule.php @@ -146,7 +146,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the isSystemRule - * Indicates whether the rule is a system rule. If true, the rule is a system rule; otherwise, the rule is a custom defined rule and can be edited. System rules are built-in and only + * Indicates whether the rule is a system rule. If true, the rule is a system rule; otherwise, the rule is a custom defined rule and can be edited. System rules are built-in and only a few properties can be edited. * * @return bool|null The isSystemRule */ @@ -161,7 +161,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the isSystemRule - * Indicates whether the rule is a system rule. If true, the rule is a system rule; otherwise, the rule is a custom defined rule and can be edited. System rules are built-in and only + * Indicates whether the rule is a system rule. If true, the rule is a system rule; otherwise, the rule is a custom defined rule and can be edited. System rules are built-in and only a few properties can be edited. * * @param bool $val The isSystemRule * @@ -176,6 +176,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the notificationChannels + * The notification channels of the rule selected by the user. * * @return array|null The notificationChannels */ @@ -190,6 +191,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the notificationChannels + * The notification channels of the rule selected by the user. * * @param NotificationChannel[] $val The notificationChannels * @@ -203,6 +205,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the severity + * The severity of the rule. The possible values are: unknown, informational, warning, critical, unknownFutureValue. * * @return RuleSeverityType|null The severity */ @@ -221,6 +224,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the severity + * The severity of the rule. The possible values are: unknown, informational, warning, critical, unknownFutureValue. * * @param RuleSeverityType $val The severity * @@ -234,6 +238,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the threshold + * The conditions to send alerts. For example, send alert when provisioning has failed for greater than or equal to 6 Cloud PCs. * * @return RuleThreshold|null The threshold */ @@ -252,6 +257,7 @@ class AlertRule extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the threshold + * The conditions to send alerts. For example, send alert when provisioning has failed for greater than or equal to 6 Cloud PCs. * * @param RuleThreshold $val The threshold * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/PortalNotification.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/PortalNotification.php index 523ddb5..d231561 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/PortalNotification.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/DeviceManagementNamespace/Model/PortalNotification.php @@ -203,7 +203,7 @@ class PortalNotification extends \Beta\Microsoft\Graph\Model\Entity } /** * Gets the isPortalNotificationSent - * If true, the portal notification has already been sent for the user; otherwise, the portal notification hasn't been sent yet. + * true if the portal notification has already been sent to the user; false otherwise. * * @return bool|null The isPortalNotificationSent */ @@ -218,7 +218,7 @@ class PortalNotification extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the isPortalNotificationSent - * If true, the portal notification has already been sent for the user; otherwise, the portal notification hasn't been sent yet. + * true if the portal notification has already been sent to the user; false otherwise. * * @param bool $val The value of the isPortalNotificationSent * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php index d119555..9423bba 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Task.php @@ -89,7 +89,7 @@ class Task extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the continueOnError - * A boolean value that determines if the failure of this task stops the subsequent workflows from running. Optional. + * A boolean value that specifies whether, if this task fails, the workflow will stop, and subsequent tasks will not run. Optional. * * @return bool|null The continueOnError */ @@ -104,7 +104,7 @@ class Task extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the continueOnError - * A boolean value that determines if the failure of this task stops the subsequent workflows from running. Optional. + * A boolean value that specifies whether, if this task fails, the workflow will stop, and subsequent tasks will not run. Optional. * * @param bool $val The continueOnError * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php index 3180bff..4b4238c 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Application.php @@ -853,7 +853,7 @@ class Application extends DirectoryObject /** * Gets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. Supports $filter (eq, ne, not). + * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not). * * @return string|null The signInAudience */ @@ -868,7 +868,7 @@ class Application extends DirectoryObject /** * Sets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. Supports $filter (eq, ne, not). + * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not). * * @param string $val The signInAudience * @@ -1164,7 +1164,7 @@ class Application extends DirectoryObject /** * Gets the createdOnBehalfOf - * Supports $filter (eq when counting empty collections). Read-only. + * Supports $filter (/$count eq 0, /$count ne 0). Read-only. * * @return DirectoryObject|null The createdOnBehalfOf */ @@ -1183,7 +1183,7 @@ class Application extends DirectoryObject /** * Sets the createdOnBehalfOf - * Supports $filter (eq when counting empty collections). Read-only. + * Supports $filter (/$count eq 0, /$count ne 0). Read-only. * * @param DirectoryObject $val The createdOnBehalfOf * @@ -1198,7 +1198,7 @@ class Application extends DirectoryObject /** * Gets the extensionProperties - * Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections and only with advanced query parameters). + * Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0). * * @return array|null The extensionProperties */ @@ -1213,7 +1213,7 @@ class Application extends DirectoryObject /** * Sets the extensionProperties - * Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections and only with advanced query parameters). + * Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0). * * @param ExtensionProperty[] $val The extensionProperties * @@ -1228,7 +1228,7 @@ class Application extends DirectoryObject /** * Gets the federatedIdentityCredentials - * Federated identities for applications. Supports $expand and $filter (startsWith, and eq, ne when counting empty collections and only with advanced query parameters). + * Federated identities for applications. Supports $expand and $filter (startsWith, /$count eq 0, /$count ne 0). * * @return array|null The federatedIdentityCredentials */ @@ -1243,7 +1243,7 @@ class Application extends DirectoryObject /** * Sets the federatedIdentityCredentials - * Federated identities for applications. Supports $expand and $filter (startsWith, and eq, ne when counting empty collections and only with advanced query parameters). + * Federated identities for applications. Supports $expand and $filter (startsWith, /$count eq 0, /$count ne 0). * * @param FederatedIdentityCredential[] $val The federatedIdentityCredentials * @@ -1286,7 +1286,7 @@ class Application extends DirectoryObject /** * Gets the owners - * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections). + * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @return array|null The owners */ @@ -1301,7 +1301,7 @@ class Application extends DirectoryObject /** * Sets the owners - * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections). + * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @param DirectoryObject[] $val The owners * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppDeviceDetails.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppDeviceDetails.php index ce1514f..daca23b 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppDeviceDetails.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppDeviceDetails.php @@ -25,6 +25,7 @@ class AuthenticationAppDeviceDetails extends Entity { /** * Gets the appVersion + * The version of the client authentication app used during the authentication step. * * @return string|null The appVersion */ @@ -39,6 +40,7 @@ class AuthenticationAppDeviceDetails extends Entity /** * Sets the appVersion + * The version of the client authentication app used during the authentication step. * * @param string $val The value of the appVersion * @@ -51,6 +53,7 @@ class AuthenticationAppDeviceDetails extends Entity } /** * Gets the clientApp + * The name of the client authentication app used during the authentication step. * * @return string|null The clientApp */ @@ -65,6 +68,7 @@ class AuthenticationAppDeviceDetails extends Entity /** * Sets the clientApp + * The name of the client authentication app used during the authentication step. * * @param string $val The value of the clientApp * @@ -77,6 +81,7 @@ class AuthenticationAppDeviceDetails extends Entity } /** * Gets the deviceId + * ID of the device used during the authentication step. * * @return string|null The deviceId */ @@ -91,6 +96,7 @@ class AuthenticationAppDeviceDetails extends Entity /** * Sets the deviceId + * ID of the device used during the authentication step. * * @param string $val The value of the deviceId * @@ -103,6 +109,7 @@ class AuthenticationAppDeviceDetails extends Entity } /** * Gets the operatingSystem + * The operating system running on the device used for the authentication step. * * @return string|null The operatingSystem */ @@ -117,6 +124,7 @@ class AuthenticationAppDeviceDetails extends Entity /** * Sets the operatingSystem + * The operating system running on the device used for the authentication step. * * @param string $val The value of the operatingSystem * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppPolicyDetails.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppPolicyDetails.php index 1fef22d..33809e7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppPolicyDetails.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationAppPolicyDetails.php @@ -26,6 +26,7 @@ class AuthenticationAppPolicyDetails extends Entity /** * Gets the adminConfiguration + * The admin configuration of the policy on the user's authentication app. For a policy that does not impact the success/failure of the authentication, the evaluation defaults to notApplicable. The possible values are: notApplicable, enabled, disabled, unknownFutureValue. * * @return AuthenticationAppAdminConfiguration|null The adminConfiguration */ @@ -44,6 +45,7 @@ class AuthenticationAppPolicyDetails extends Entity /** * Sets the adminConfiguration + * The admin configuration of the policy on the user's authentication app. For a policy that does not impact the success/failure of the authentication, the evaluation defaults to notApplicable. The possible values are: notApplicable, enabled, disabled, unknownFutureValue. * * @param AuthenticationAppAdminConfiguration $val The value to assign to the adminConfiguration * @@ -57,6 +59,7 @@ class AuthenticationAppPolicyDetails extends Entity /** * Gets the authenticationEvaluation + * Evaluates the success/failure of the authentication based on the admin configuration of the policy on the user's client authentication app. The possible values are: success, failure, unknownFutureValue. * * @return AuthenticationAppEvaluation|null The authenticationEvaluation */ @@ -75,6 +78,7 @@ class AuthenticationAppPolicyDetails extends Entity /** * Sets the authenticationEvaluation + * Evaluates the success/failure of the authentication based on the admin configuration of the policy on the user's client authentication app. The possible values are: success, failure, unknownFutureValue. * * @param AuthenticationAppEvaluation $val The value to assign to the authenticationEvaluation * @@ -87,6 +91,7 @@ class AuthenticationAppPolicyDetails extends Entity } /** * Gets the policyName + * The name of the policy enforced on the user's authentication app. * * @return string|null The policyName */ @@ -101,6 +106,7 @@ class AuthenticationAppPolicyDetails extends Entity /** * Sets the policyName + * The name of the policy enforced on the user's authentication app. * * @param string $val The value of the policyName * @@ -114,6 +120,7 @@ class AuthenticationAppPolicyDetails extends Entity /** * Gets the status + * Refers to whether the policy executed as expected on the user's client authentication app. The possible values are: unknown, appLockOutOfDate, appLockEnabled, appLockDisabled, appContextOutOfDate, appContextShown, appContextNotShown, locationContextOutOfDate, locationContextShown, locationContextNotShown, numberMatchOutOfDate, numberMatchCorrectNumberEntered, numberMatchIncorrectNumberEntered, numberMatchDeny, tamperResistantHardwareOutOfDate, tamperResistantHardwareUsed, tamperResistantHardwareNotUsed, unknownFutureValue. * * @return AuthenticationAppPolicyStatus|null The status */ @@ -132,6 +139,7 @@ class AuthenticationAppPolicyDetails extends Entity /** * Sets the status + * Refers to whether the policy executed as expected on the user's client authentication app. The possible values are: unknown, appLockOutOfDate, appLockEnabled, appLockDisabled, appContextOutOfDate, appContextShown, appContextNotShown, locationContextOutOfDate, locationContextShown, locationContextNotShown, numberMatchOutOfDate, numberMatchCorrectNumberEntered, numberMatchIncorrectNumberEntered, numberMatchDeny, tamperResistantHardwareOutOfDate, tamperResistantHardwareUsed, tamperResistantHardwareNotUsed, unknownFutureValue. * * @param AuthenticationAppPolicyStatus $val The value to assign to the status * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodTarget.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodTarget.php index 306e03c..7d6779a 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodTarget.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodTarget.php @@ -55,7 +55,7 @@ class AuthenticationMethodTarget extends Entity /** * Gets the targetType - * Possible values are: user, group, and unknownFutureValue. + * Possible values are: group, and unknownFutureValue. From December 2022, targeting individual users using user is no longer recommended. Existing targets will remain but we recommend to move the individual users to a targeted group. * * @return AuthenticationMethodTargetType|null The targetType */ @@ -74,7 +74,7 @@ class AuthenticationMethodTarget extends Entity /** * Sets the targetType - * Possible values are: user, group, and unknownFutureValue. + * Possible values are: group, and unknownFutureValue. From December 2022, targeting individual users using user is no longer recommended. Existing targets will remain but we recommend to move the individual users to a targeted group. * * @param AuthenticationMethodTargetType $val The targetType * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsPolicy.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsPolicy.php index c4106da..b981e77 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsPolicy.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsPolicy.php @@ -146,6 +146,7 @@ class AuthenticationMethodsPolicy extends Entity /** * Gets the reconfirmationInDays + * Days before the user will be asked to reconfirm their method. * * @return int|null The reconfirmationInDays */ @@ -160,6 +161,7 @@ class AuthenticationMethodsPolicy extends Entity /** * Sets the reconfirmationInDays + * Days before the user will be asked to reconfirm their method. * * @param int $val The reconfirmationInDays * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingAppointment.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingAppointment.php index 510c690..767dc77 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingAppointment.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingAppointment.php @@ -55,7 +55,7 @@ class BookingAppointment extends Entity /** * Gets the anonymousJoinWebUrl - * Url of meeting to join anonymously. + * The URL of the meeting to join anonymously. * * @return string|null The anonymousJoinWebUrl */ @@ -70,7 +70,7 @@ class BookingAppointment extends Entity /** * Sets the anonymousJoinWebUrl - * Url of meeting to join anonymously. + * The URL of the meeting to join anonymously. * * @param string $val The anonymousJoinWebUrl * @@ -263,7 +263,7 @@ class BookingAppointment extends Entity /** * Gets the customers - * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * A collection of the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. * * @return array|null The customers */ @@ -278,7 +278,7 @@ class BookingAppointment extends Entity /** * Sets the customers - * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * A collection of the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. * * @param BookingCustomerInformationBase[] $val The customers * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php index 65feca1..75865c8 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/BookingStaffMember.php @@ -84,6 +84,7 @@ class BookingStaffMember extends BookingPerson /** * Gets the isEmailNotificationEnabled + * True indicates that a staff member will be notified via email when a booking assigned to them is created or changed. * * @return bool|null The isEmailNotificationEnabled */ @@ -98,6 +99,7 @@ class BookingStaffMember extends BookingPerson /** * Sets the isEmailNotificationEnabled + * True indicates that a staff member will be notified via email when a booking assigned to them is created or changed. * * @param bool $val The isEmailNotificationEnabled * @@ -111,7 +113,7 @@ class BookingStaffMember extends BookingPerson /** * Gets the role - * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, unknownFutureValue, scheduler and member. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: scheduler, member. Required. + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, unknownFutureValue, scheduler, teamMember. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: scheduler, teamMember. Required. * * @return BookingStaffRole|null The role */ @@ -130,7 +132,7 @@ class BookingStaffMember extends BookingPerson /** * Sets the role - * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, unknownFutureValue, scheduler and member. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: scheduler, member. Required. + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, unknownFutureValue, scheduler, teamMember. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: scheduler, teamMember. Required. * * @param BookingStaffRole $val The role * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CanvasLayout.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CanvasLayout.php new file mode 100644 index 0000000..5adca05 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CanvasLayout.php @@ -0,0 +1,90 @@ +_propDict)) { + return $this->_propDict["horizontalSections"]; + } else { + return null; + } + } + + /** + * Sets the horizontalSections + * Collection of horizontal sections on the SharePoint page. + * + * @param HorizontalSection[] $val The horizontalSections + * + * @return CanvasLayout + */ + public function setHorizontalSections($val) + { + $this->_propDict["horizontalSections"] = $val; + return $this; + } + + /** + * Gets the verticalSection + * Vertical section on the SharePoint page. + * + * @return VerticalSection|null The verticalSection + */ + public function getVerticalSection() + { + if (array_key_exists("verticalSection", $this->_propDict)) { + if (is_a($this->_propDict["verticalSection"], "\Beta\Microsoft\Graph\Model\VerticalSection") || is_null($this->_propDict["verticalSection"])) { + return $this->_propDict["verticalSection"]; + } else { + $this->_propDict["verticalSection"] = new VerticalSection($this->_propDict["verticalSection"]); + return $this->_propDict["verticalSection"]; + } + } + return null; + } + + /** + * Sets the verticalSection + * Vertical section on the SharePoint page. + * + * @param VerticalSection $val The verticalSection + * + * @return CanvasLayout + */ + public function setVerticalSection($val) + { + $this->_propDict["verticalSection"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Channel.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Channel.php index 1a4e505..729c824 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Channel.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Channel.php @@ -88,7 +88,7 @@ class Channel extends Entity /** * Gets the displayName - * Channel name as it will appear to the user in Microsoft Teams. + * Channel name as it will appear to the user in Microsoft Teams. The maximum length is 50 characters. * * @return string|null The displayName */ @@ -103,7 +103,7 @@ class Channel extends Entity /** * Sets the displayName - * Channel name as it will appear to the user in Microsoft Teams. + * Channel name as it will appear to the user in Microsoft Teams. The maximum length is 50 characters. * * @param string $val The displayName * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessage.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessage.php index 277e8b9..1eb12fa 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessage.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessage.php @@ -471,6 +471,7 @@ class ChatMessage extends Entity /** * Gets the messageHistory + * List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message. * * @return array|null The messageHistory */ @@ -485,6 +486,7 @@ class ChatMessage extends Entity /** * Sets the messageHistory + * List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message. * * @param ChatMessageHistoryItem[] $val The messageHistory * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessageHistoryItem.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessageHistoryItem.php index 033703c..d088c4e 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessageHistoryItem.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ChatMessageHistoryItem.php @@ -26,6 +26,7 @@ class ChatMessageHistoryItem extends Entity /** * Gets the actions + * The modification actions of a message item.The possible values are: reactionAdded, reactionRemoved, actionUndefined, unknownFutureValue. * * @return ChatMessageActions|null The actions */ @@ -44,6 +45,7 @@ class ChatMessageHistoryItem extends Entity /** * Sets the actions + * The modification actions of a message item.The possible values are: reactionAdded, reactionRemoved, actionUndefined, unknownFutureValue. * * @param ChatMessageActions $val The value to assign to the actions * @@ -57,6 +59,7 @@ class ChatMessageHistoryItem extends Entity /** * Gets the modifiedDateTime + * The date and time when the message was modified. * * @return \DateTime|null The modifiedDateTime */ @@ -75,6 +78,7 @@ class ChatMessageHistoryItem extends Entity /** * Sets the modifiedDateTime + * The date and time when the message was modified. * * @param \DateTime $val The value to assign to the modifiedDateTime * @@ -88,6 +92,7 @@ class ChatMessageHistoryItem extends Entity /** * Gets the reaction + * The reaction in the modified message. * * @return ChatMessageReaction|null The reaction */ @@ -106,6 +111,7 @@ class ChatMessageHistoryItem extends Entity /** * Sets the reaction + * The reaction in the modified message. * * @param ChatMessageReaction $val The value to assign to the reaction * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPC.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPC.php index a03f65f..269edf2 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPC.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPC.php @@ -430,6 +430,7 @@ class CloudPC extends Entity /** * Gets the partnerAgentInstallResults + * The results of every partner agent's installation status on Cloud PC. * * @return array|null The partnerAgentInstallResults */ @@ -444,6 +445,7 @@ class CloudPC extends Entity /** * Sets the partnerAgentInstallResults + * The results of every partner agent's installation status on Cloud PC. * * @param CloudPcPartnerAgentInstallResult[] $val The partnerAgentInstallResults * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOnPremisesConnection.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOnPremisesConnection.php index a1e4d2a..bf7d96a 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOnPremisesConnection.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOnPremisesConnection.php @@ -504,4 +504,31 @@ class CloudPcOnPremisesConnection extends Entity return $this; } + /** + * Gets the virtualNetworkLocation + * + * @return string|null The virtualNetworkLocation + */ + public function getVirtualNetworkLocation() + { + if (array_key_exists("virtualNetworkLocation", $this->_propDict)) { + return $this->_propDict["virtualNetworkLocation"]; + } else { + return null; + } + } + + /** + * Sets the virtualNetworkLocation + * + * @param string $val The virtualNetworkLocation + * + * @return CloudPcOnPremisesConnection + */ + public function setVirtualNetworkLocation($val) + { + $this->_propDict["virtualNetworkLocation"] = $val; + return $this; + } + } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOrganizationSettings.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOrganizationSettings.php index 6465e61..39aac23 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOrganizationSettings.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcOrganizationSettings.php @@ -53,6 +53,33 @@ class CloudPcOrganizationSettings extends Entity return $this; } + /** + * Gets the enableSingleSignOn + * + * @return bool|null The enableSingleSignOn + */ + public function getEnableSingleSignOn() + { + if (array_key_exists("enableSingleSignOn", $this->_propDict)) { + return $this->_propDict["enableSingleSignOn"]; + } else { + return null; + } + } + + /** + * Sets the enableSingleSignOn + * + * @param bool $val The enableSingleSignOn + * + * @return CloudPcOrganizationSettings + */ + public function setEnableSingleSignOn($val) + { + $this->_propDict["enableSingleSignOn"] = boolval($val); + return $this; + } + /** * Gets the osVersion * The version of the operating system (OS) to provision on Cloud PCs. The possible values are: windows10, windows11, unknownFutureValue. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcPartnerAgentInstallResult.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcPartnerAgentInstallResult.php index 749d8da..b351bf4 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcPartnerAgentInstallResult.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcPartnerAgentInstallResult.php @@ -26,6 +26,7 @@ class CloudPcPartnerAgentInstallResult extends Entity /** * Gets the installStatus + * The status of a partner agent installation. Possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. * * @return CloudPcPartnerAgentInstallStatus|null The installStatus */ @@ -44,6 +45,7 @@ class CloudPcPartnerAgentInstallResult extends Entity /** * Sets the installStatus + * The status of a partner agent installation. Possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. * * @param CloudPcPartnerAgentInstallStatus $val The value to assign to the installStatus * @@ -56,6 +58,7 @@ class CloudPcPartnerAgentInstallResult extends Entity } /** * Gets the isThirdPartyPartner + * Indicates if the partner agent is a third party. When 'TRUE', the agent is a third-party (non-Microsoft) agent. When 'FALSE', the agent is a Microsoft agent or is not known. The default value is 'FALSE'. * * @return bool|null The isThirdPartyPartner */ @@ -70,6 +73,7 @@ class CloudPcPartnerAgentInstallResult extends Entity /** * Sets the isThirdPartyPartner + * Indicates if the partner agent is a third party. When 'TRUE', the agent is a third-party (non-Microsoft) agent. When 'FALSE', the agent is a Microsoft agent or is not known. The default value is 'FALSE'. * * @param bool $val The value of the isThirdPartyPartner * @@ -83,6 +87,7 @@ class CloudPcPartnerAgentInstallResult extends Entity /** * Gets the partnerAgentName + * Indicates the name of a partner agent and includes first-party and third-party. Currently, Citrix is the only third-party value. Read-Only. * * @return CloudPcPartnerAgentName|null The partnerAgentName */ @@ -101,6 +106,7 @@ class CloudPcPartnerAgentInstallResult extends Entity /** * Sets the partnerAgentName + * Indicates the name of a partner agent and includes first-party and third-party. Currently, Citrix is the only third-party value. Read-Only. * * @param CloudPcPartnerAgentName $val The value to assign to the partnerAgentName * @@ -113,6 +119,7 @@ class CloudPcPartnerAgentInstallResult extends Entity } /** * Gets the retriable + * Indicates if the partner agent is a third party. When 'TRUE', the agent is a third-party (non-Microsoft) agent. When 'FALSE', the agent is a Microsoft agent or is not known. The default value is 'FALSE'. * * @return bool|null The retriable */ @@ -127,6 +134,7 @@ class CloudPcPartnerAgentInstallResult extends Entity /** * Sets the retriable + * Indicates if the partner agent is a third party. When 'TRUE', the agent is a third-party (non-Microsoft) agent. When 'FALSE', the agent is a Microsoft agent or is not known. The default value is 'FALSE'. * * @param bool $val The value of the retriable * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcProvisioningPolicy.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcProvisioningPolicy.php index a5aa277..2b1c47a 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcProvisioningPolicy.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcProvisioningPolicy.php @@ -173,6 +173,33 @@ class CloudPcProvisioningPolicy extends Entity return $this; } + /** + * Gets the enableSingleSignOn + * + * @return bool|null The enableSingleSignOn + */ + public function getEnableSingleSignOn() + { + if (array_key_exists("enableSingleSignOn", $this->_propDict)) { + return $this->_propDict["enableSingleSignOn"]; + } else { + return null; + } + } + + /** + * Sets the enableSingleSignOn + * + * @param bool $val The enableSingleSignOn + * + * @return CloudPcProvisioningPolicy + */ + public function setEnableSingleSignOn($val) + { + $this->_propDict["enableSingleSignOn"] = boolval($val); + return $this; + } + /** * Gets the gracePeriodInHours * The number of hours to wait before reprovisioning/deprovisioning happens. Read-only. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcReportName.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcReportName.php index e19eee6..cb910c6 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcReportName.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/CloudPcReportName.php @@ -32,5 +32,7 @@ class CloudPcReportName extends Enum const REMOTE_CONNECTION_HISTORICAL_REPORTS = "remoteConnectionHistoricalReports"; const DAILY_AGGREGATED_REMOTE_CONNECTION_REPORTS = "dailyAggregatedRemoteConnectionReports"; const TOTAL_AGGREGATED_REMOTE_CONNECTION_REPORTS = "totalAggregatedRemoteConnectionReports"; + const SHARED_USE_LICENSE_USAGE_REPORT = "sharedUseLicenseUsageReport"; + const SHARED_USE_LICENSE_USAGE_REAL_TIME_REPORT = "sharedUseLicenseUsageRealTimeReport"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Device.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Device.php index c37af6d..6f0f1c3 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Device.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Device.php @@ -180,7 +180,7 @@ class Device extends DirectoryObject /** * Gets the deviceId - * Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith). + * Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith). * * @return string|null The deviceId */ @@ -195,7 +195,7 @@ class Device extends DirectoryObject /** * Sets the deviceId - * Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith). + * Unique Identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Also Supports $filter (eq, ne, not, startsWith). * * @param string $val The deviceId * @@ -766,7 +766,7 @@ class Device extends DirectoryObject /** * Gets the physicalIds - * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, and counting empty collections). + * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0. * * @return array|null The physicalIds */ @@ -781,7 +781,7 @@ class Device extends DirectoryObject /** * Sets the physicalIds - * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, and counting empty collections). + * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0. * * @param string[] $val The physicalIds * @@ -857,7 +857,7 @@ class Device extends DirectoryObject /** * Gets the systemLabels - * List of labels applied to the device by the system. Supports $filter (eq when counting empty collections). + * List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0). * * @return array|null The systemLabels */ @@ -872,7 +872,7 @@ class Device extends DirectoryObject /** * Sets the systemLabels - * List of labels applied to the device by the system. Supports $filter (eq when counting empty collections). + * List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0). * * @param string[] $val The systemLabels * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php index e0ffc40..323fd52 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php @@ -142,7 +142,7 @@ class DeviceManagementConfigurationStringSettingValueDefinition extends DeviceMa } /** * Gets the maximumLength - * Maximum length of string. Valid values 0 to 87516 + * Maximum length of string * * @return int|null The maximumLength */ @@ -157,7 +157,7 @@ class DeviceManagementConfigurationStringSettingValueDefinition extends DeviceMa /** * Sets the maximumLength - * Maximum length of string. Valid values 0 to 87516 + * Maximum length of string * * @param int $val The value of the maximumLength * @@ -170,7 +170,7 @@ class DeviceManagementConfigurationStringSettingValueDefinition extends DeviceMa } /** * Gets the minimumLength - * Minimum length of string. Valid values 0 to 87516 + * Minimum length of string * * @return int|null The minimumLength */ @@ -185,7 +185,7 @@ class DeviceManagementConfigurationStringSettingValueDefinition extends DeviceMa /** * Sets the minimumLength - * Minimum length of string. Valid values 0 to 87516 + * Minimum length of string * * @param int $val The value of the minimumLength * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Directory.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Directory.php index 394b85b..8436cbb 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Directory.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Directory.php @@ -259,6 +259,7 @@ class Directory extends Entity /** * Gets the onPremisesSynchronization + * A container for on-premises directory synchronization functionalities that are available for the organization. * * @return array|null The onPremisesSynchronization */ @@ -273,6 +274,7 @@ class Directory extends Entity /** * Sets the onPremisesSynchronization + * A container for on-premises directory synchronization functionalities that are available for the organization. * * @param OnPremisesDirectorySynchronization[] $val The onPremisesSynchronization * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationAssignment.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationAssignment.php index a76ba65..4c13897 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationAssignment.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationAssignment.php @@ -26,7 +26,7 @@ class EducationAssignment extends Entity { /** * Gets the addedStudentAction - * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none value. Currently supports only two values: none or assignIfOpen. + * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none. Supported values are: none, assignIfOpen. For example, a teacher can use assignIfOpen to indicate that an assignment should be assigned to any new student who joins the class while the assignment is still open, and none to indicate that an assignment should not be assigned to new students. * * @return EducationAddedStudentAction|null The addedStudentAction */ @@ -45,7 +45,7 @@ class EducationAssignment extends Entity /** * Sets the addedStudentAction - * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none value. Currently supports only two values: none or assignIfOpen. + * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none. Supported values are: none, assignIfOpen. For example, a teacher can use assignIfOpen to indicate that an assignment should be assigned to any new student who joins the class while the assignment is still open, and none to indicate that an assignment should not be assigned to new students. * * @param EducationAddedStudentAction $val The addedStudentAction * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationTeamsAppResource.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationTeamsAppResource.php index ec4a285..be79a77 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationTeamsAppResource.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EducationTeamsAppResource.php @@ -36,7 +36,7 @@ class EducationTeamsAppResource extends EducationResource /** * Gets the appIconWebUrl - * URL that points to the app's icon. + * URL that points to the icon of the app. * * @return string|null The appIconWebUrl */ @@ -51,7 +51,7 @@ class EducationTeamsAppResource extends EducationResource /** * Sets the appIconWebUrl - * URL that points to the app's icon. + * URL that points to the icon of the app. * * @param string $val The value of the appIconWebUrl * @@ -64,7 +64,7 @@ class EducationTeamsAppResource extends EducationResource } /** * Gets the appId - * Teams App ID of the application. + * Teams app ID of the application. * * @return string|null The appId */ @@ -79,7 +79,7 @@ class EducationTeamsAppResource extends EducationResource /** * Sets the appId - * Teams App ID of the application. + * Teams app ID of the application. * * @param string $val The value of the appId * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EmailAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EmailAuthenticationMethodConfiguration.php index cbe4b8a..f1d667f 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EmailAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/EmailAuthenticationMethodConfiguration.php @@ -60,7 +60,7 @@ class EmailAuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -75,7 +75,7 @@ class EmailAuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php index fe55883..d8a5f2d 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php @@ -25,7 +25,7 @@ class ExcludeTarget extends Entity { /** * Gets the id - * The object identifier of an Azure AD user or group. + * The object identifier of an Azure AD group. * * @return string|null The id */ @@ -40,7 +40,7 @@ class ExcludeTarget extends Entity /** * Sets the id - * The object identifier of an Azure AD user or group. + * The object identifier of an Azure AD group. * * @param string $val The value of the id * @@ -54,7 +54,7 @@ class ExcludeTarget extends Entity /** * Gets the targetType - * The type of the authentication method target. Possible values are: user, group, unknownFutureValue. + * The type of the authentication method target. Possible values are: group and unknownFutureValue. * * @return AuthenticationMethodTargetType|null The targetType */ @@ -73,7 +73,7 @@ class ExcludeTarget extends Entity /** * Sets the targetType - * The type of the authentication method target. Possible values are: user, group, unknownFutureValue. + * The type of the authentication method target. Possible values are: group and unknownFutureValue. * * @param AuthenticationMethodTargetType $val The value to assign to the targetType * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExternalLink.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExternalLink.php index 76e3cef..f9f4093 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExternalLink.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ExternalLink.php @@ -25,7 +25,7 @@ class ExternalLink extends Entity { /** * Gets the href - * The url of the link. + * The URL of the link. * * @return string|null The href */ @@ -40,7 +40,7 @@ class ExternalLink extends Entity /** * Sets the href - * The url of the link. + * The URL of the link. * * @param string $val The value of the href * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php index 326fb59..f5bbbf3 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php @@ -118,7 +118,7 @@ class Fido2AuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -133,7 +133,7 @@ class Fido2AuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Group.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Group.php index 03a37c9..8ca4ec0 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Group.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Group.php @@ -355,7 +355,7 @@ class Group extends DirectoryObject /** * Gets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). * * @return bool|null The isAssignableToRole */ @@ -370,7 +370,7 @@ class Group extends DirectoryObject /** * Sets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). * * @param bool $val The isAssignableToRole * @@ -882,7 +882,7 @@ class Group extends DirectoryObject /** * Gets the proxyAddresses - * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections). + * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @return array|null The proxyAddresses */ @@ -897,7 +897,7 @@ class Group extends DirectoryObject /** * Sets the proxyAddresses - * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections). + * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @param string[] $val The proxyAddresses * @@ -1687,7 +1687,7 @@ class Group extends DirectoryObject /** * Gets the owners - * The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). + * The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). * * @return array|null The owners */ @@ -1702,7 +1702,7 @@ class Group extends DirectoryObject /** * Sets the owners - * The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). + * The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). * * @param DirectoryObject[] $val The owners * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSection.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSection.php new file mode 100644 index 0000000..fa0aa81 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSection.php @@ -0,0 +1,123 @@ +_propDict)) { + if (is_a($this->_propDict["emphasis"], "\Beta\Microsoft\Graph\Model\SectionEmphasisType") || is_null($this->_propDict["emphasis"])) { + return $this->_propDict["emphasis"]; + } else { + $this->_propDict["emphasis"] = new SectionEmphasisType($this->_propDict["emphasis"]); + return $this->_propDict["emphasis"]; + } + } + return null; + } + + /** + * Sets the emphasis + * Enumeration value that indicates the emphasis of the section background. The possible values are: none, netural, soft, strong, unknownFutureValue. + * + * @param SectionEmphasisType $val The emphasis + * + * @return HorizontalSection + */ + public function setEmphasis($val) + { + $this->_propDict["emphasis"] = $val; + return $this; + } + + /** + * Gets the layout + * Layout type of the section. The possible values are: none, oneColumn, twoColumns, threeColumns, oneThirdLeftColumn, oneThirdRightColumn, fullWidth, unknownFutureValue. + * + * @return HorizontalSectionLayoutType|null The layout + */ + public function getLayout() + { + if (array_key_exists("layout", $this->_propDict)) { + if (is_a($this->_propDict["layout"], "\Beta\Microsoft\Graph\Model\HorizontalSectionLayoutType") || is_null($this->_propDict["layout"])) { + return $this->_propDict["layout"]; + } else { + $this->_propDict["layout"] = new HorizontalSectionLayoutType($this->_propDict["layout"]); + return $this->_propDict["layout"]; + } + } + return null; + } + + /** + * Sets the layout + * Layout type of the section. The possible values are: none, oneColumn, twoColumns, threeColumns, oneThirdLeftColumn, oneThirdRightColumn, fullWidth, unknownFutureValue. + * + * @param HorizontalSectionLayoutType $val The layout + * + * @return HorizontalSection + */ + public function setLayout($val) + { + $this->_propDict["layout"] = $val; + return $this; + } + + + /** + * Gets the columns + * The set of vertical columns in this section. + * + * @return array|null The columns + */ + public function getColumns() + { + if (array_key_exists("columns", $this->_propDict)) { + return $this->_propDict["columns"]; + } else { + return null; + } + } + + /** + * Sets the columns + * The set of vertical columns in this section. + * + * @param HorizontalSectionColumn[] $val The columns + * + * @return HorizontalSection + */ + public function setColumns($val) + { + $this->_propDict["columns"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSectionColumn.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSectionColumn.php new file mode 100644 index 0000000..bfa79cc --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSectionColumn.php @@ -0,0 +1,86 @@ +_propDict)) { + return $this->_propDict["width"]; + } else { + return null; + } + } + + /** + * Sets the width + * Width of the column. A horizontal section is divided into 12 grids. A column should have a value of 1-12 to represent its range spans. For example, there can be two columns both have a width of 6 in a section. + * + * @param int $val The width + * + * @return HorizontalSectionColumn + */ + public function setWidth($val) + { + $this->_propDict["width"] = intval($val); + return $this; + } + + + /** + * Gets the webparts + * The collection of WebParts in this column. + * + * @return array|null The webparts + */ + public function getWebparts() + { + if (array_key_exists("webparts", $this->_propDict)) { + return $this->_propDict["webparts"]; + } else { + return null; + } + } + + /** + * Sets the webparts + * The collection of WebParts in this column. + * + * @param WebPart[] $val The webparts + * + * @return HorizontalSectionColumn + */ + public function setWebparts($val) + { + $this->_propDict["webparts"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSectionLayoutType.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSectionLayoutType.php new file mode 100644 index 0000000..bb2e4ed --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/HorizontalSectionLayoutType.php @@ -0,0 +1,40 @@ +_propDict)) { + return $this->_propDict["key"]; + } else { + return null; + } + } + + /** + * Sets the key + * Key of the meta data. + * + * @param string $val The value of the key + * + * @return MetaDataKeyStringPair + */ + public function setKey($val) + { + $this->_propDict["key"] = $val; + return $this; + } + /** + * Gets the value + * Value of the meta data. + * + * @return string|null The value + */ + public function getValue() + { + if (array_key_exists("value", $this->_propDict)) { + return $this->_propDict["value"]; + } else { + return null; + } + } + + /** + * Sets the value + * Value of the meta data. + * + * @param string $val The value of the value + * + * @return MetaDataKeyStringPair + */ + public function setValue($val) + { + $this->_propDict["value"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MetaDataKeyValuePair.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MetaDataKeyValuePair.php new file mode 100644 index 0000000..5c0b43a --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MetaDataKeyValuePair.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["key"]; + } else { + return null; + } + } + + /** + * Sets the key + * Key of the metadata. + * + * @param string $val The value of the key + * + * @return MetaDataKeyValuePair + */ + public function setKey($val) + { + $this->_propDict["key"] = $val; + return $this; + } + /** + * Gets the value + * Value of the metadata. Should be an object. + * + * @return string|null The value + */ + public function getValue() + { + if (array_key_exists("value", $this->_propDict)) { + return $this->_propDict["value"]; + } else { + return null; + } + } + + /** + * Sets the value + * Value of the metadata. Should be an object. + * + * @param string $val The value of the value + * + * @return MetaDataKeyValuePair + */ + public function setValue($val) + { + $this->_propDict["value"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php index 0ce2776..1f5d4e1 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php @@ -60,7 +60,7 @@ class MicrosoftAuthenticatorAuthenticationMethodConfiguration extends Authentica /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. Expanded by default. + * A collection of groups that are enabled to use the authentication method. Expanded by default. * * @return array|null The includeTargets */ @@ -75,7 +75,7 @@ class MicrosoftAuthenticatorAuthenticationMethodConfiguration extends Authentica /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. Expanded by default. + * A collection of groups that are enabled to use the authentication method. Expanded by default. * * @param MicrosoftAuthenticatorAuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityCounts.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityCounts.php index e2120aa..bbff576 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityCounts.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityCounts.php @@ -148,6 +148,60 @@ class Office365GroupsActivityCounts extends Entity return $this; } + /** + * Gets the teamsChannelMessages + * + * @return int|null The teamsChannelMessages + */ + public function getTeamsChannelMessages() + { + if (array_key_exists("teamsChannelMessages", $this->_propDict)) { + return $this->_propDict["teamsChannelMessages"]; + } else { + return null; + } + } + + /** + * Sets the teamsChannelMessages + * + * @param int $val The teamsChannelMessages + * + * @return Office365GroupsActivityCounts + */ + public function setTeamsChannelMessages($val) + { + $this->_propDict["teamsChannelMessages"] = intval($val); + return $this; + } + + /** + * Gets the teamsMeetingsOrganized + * + * @return int|null The teamsMeetingsOrganized + */ + public function getTeamsMeetingsOrganized() + { + if (array_key_exists("teamsMeetingsOrganized", $this->_propDict)) { + return $this->_propDict["teamsMeetingsOrganized"]; + } else { + return null; + } + } + + /** + * Sets the teamsMeetingsOrganized + * + * @param int $val The teamsMeetingsOrganized + * + * @return Office365GroupsActivityCounts + */ + public function setTeamsMeetingsOrganized($val) + { + $this->_propDict["teamsMeetingsOrganized"] = intval($val); + return $this; + } + /** * Gets the yammerMessagesLiked * The number of messages liked in Yammer groups. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityDetail.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityDetail.php index b8bb30f..5d67ce0 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityDetail.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Office365GroupsActivityDetail.php @@ -496,6 +496,60 @@ class Office365GroupsActivityDetail extends Entity return $this; } + /** + * Gets the teamsChannelMessagesCount + * + * @return int|null The teamsChannelMessagesCount + */ + public function getTeamsChannelMessagesCount() + { + if (array_key_exists("teamsChannelMessagesCount", $this->_propDict)) { + return $this->_propDict["teamsChannelMessagesCount"]; + } else { + return null; + } + } + + /** + * Sets the teamsChannelMessagesCount + * + * @param int $val The teamsChannelMessagesCount + * + * @return Office365GroupsActivityDetail + */ + public function setTeamsChannelMessagesCount($val) + { + $this->_propDict["teamsChannelMessagesCount"] = intval($val); + return $this; + } + + /** + * Gets the teamsMeetingsOrganizedCount + * + * @return int|null The teamsMeetingsOrganizedCount + */ + public function getTeamsMeetingsOrganizedCount() + { + if (array_key_exists("teamsMeetingsOrganizedCount", $this->_propDict)) { + return $this->_propDict["teamsMeetingsOrganizedCount"]; + } else { + return null; + } + } + + /** + * Sets the teamsMeetingsOrganizedCount + * + * @param int $val The teamsMeetingsOrganizedCount + * + * @return Office365GroupsActivityDetail + */ + public function setTeamsMeetingsOrganizedCount($val) + { + $this->_propDict["teamsMeetingsOrganizedCount"] = intval($val); + return $this; + } + /** * Gets the yammerLikedMessageCount * The number of messages liked in Yammer groups. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesAccidentalDeletionPrevention.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesAccidentalDeletionPrevention.php index 223634b..066713b 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesAccidentalDeletionPrevention.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesAccidentalDeletionPrevention.php @@ -25,6 +25,7 @@ class OnPremisesAccidentalDeletionPrevention extends Entity { /** * Gets the alertThreshold + * Threshold value which triggers accidental deletion prevention. The threshold is either an absolute number of objects or a percentage number of objects. * * @return int|null The alertThreshold */ @@ -39,6 +40,7 @@ class OnPremisesAccidentalDeletionPrevention extends Entity /** * Sets the alertThreshold + * Threshold value which triggers accidental deletion prevention. The threshold is either an absolute number of objects or a percentage number of objects. * * @param int $val The value of the alertThreshold * @@ -52,6 +54,7 @@ class OnPremisesAccidentalDeletionPrevention extends Entity /** * Gets the synchronizationPreventionType + * The status of the accidental deletion prevention feature. The possible values are: disabled, enabledForCount, enabledForPercentage. * * @return OnPremisesDirectorySynchronizationDeletionPreventionType|null The synchronizationPreventionType */ @@ -70,6 +73,7 @@ class OnPremisesAccidentalDeletionPrevention extends Entity /** * Sets the synchronizationPreventionType + * The status of the accidental deletion prevention feature. The possible values are: disabled, enabledForCount, enabledForPercentage. * * @param OnPremisesDirectorySynchronizationDeletionPreventionType $val The value to assign to the synchronizationPreventionType * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronization.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronization.php index 3db6421..ae29643 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronization.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronization.php @@ -26,6 +26,7 @@ class OnPremisesDirectorySynchronization extends Entity { /** * Gets the configuration + * Consists of configurations that can be fine-tuned and impact the on-premises directory synchronization process for a tenant. * * @return OnPremisesDirectorySynchronizationConfiguration|null The configuration */ @@ -44,6 +45,7 @@ class OnPremisesDirectorySynchronization extends Entity /** * Sets the configuration + * Consists of configurations that can be fine-tuned and impact the on-premises directory synchronization process for a tenant. * * @param OnPremisesDirectorySynchronizationConfiguration $val The configuration * @@ -57,6 +59,7 @@ class OnPremisesDirectorySynchronization extends Entity /** * Gets the features + * Consists of directory synchronization features that can be enabled or disabled. * * @return OnPremisesDirectorySynchronizationFeature|null The features */ @@ -75,6 +78,7 @@ class OnPremisesDirectorySynchronization extends Entity /** * Sets the features + * Consists of directory synchronization features that can be enabled or disabled. * * @param OnPremisesDirectorySynchronizationFeature $val The features * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationConfiguration.php index 3dfa8e7..15ff0a4 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationConfiguration.php @@ -26,6 +26,7 @@ class OnPremisesDirectorySynchronizationConfiguration extends Entity /** * Gets the accidentalDeletionPrevention + * Contains the accidental deletion prevention configuration for a tenant. * * @return OnPremisesAccidentalDeletionPrevention|null The accidentalDeletionPrevention */ @@ -44,6 +45,7 @@ class OnPremisesDirectorySynchronizationConfiguration extends Entity /** * Sets the accidentalDeletionPrevention + * Contains the accidental deletion prevention configuration for a tenant. * * @param OnPremisesAccidentalDeletionPrevention $val The value to assign to the accidentalDeletionPrevention * @@ -57,6 +59,7 @@ class OnPremisesDirectorySynchronizationConfiguration extends Entity /** * Gets the customerRequestedSynchronizationInterval + * Interval of time that the customer requested the sync client waits between sync cycles. * * @return \DateInterval|null The customerRequestedSynchronizationInterval */ @@ -75,6 +78,7 @@ class OnPremisesDirectorySynchronizationConfiguration extends Entity /** * Sets the customerRequestedSynchronizationInterval + * Interval of time that the customer requested the sync client waits between sync cycles. * * @param \DateInterval $val The value to assign to the customerRequestedSynchronizationInterval * @@ -88,6 +92,7 @@ class OnPremisesDirectorySynchronizationConfiguration extends Entity /** * Gets the synchronizationInterval + * Interval of time the sync client should honor between sync cycles * * @return \DateInterval|null The synchronizationInterval */ @@ -106,6 +111,7 @@ class OnPremisesDirectorySynchronizationConfiguration extends Entity /** * Sets the synchronizationInterval + * Interval of time the sync client should honor between sync cycles * * @param \DateInterval $val The value to assign to the synchronizationInterval * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php index 8c6b50c..31a6027 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php @@ -25,6 +25,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity { /** * Gets the blockCloudObjectTakeoverThroughHardMatchEnabled + * Used to block cloud object takeover via source anchor hard match if enabled. * * @return bool|null The blockCloudObjectTakeoverThroughHardMatchEnabled */ @@ -39,6 +40,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the blockCloudObjectTakeoverThroughHardMatchEnabled + * Used to block cloud object takeover via source anchor hard match if enabled. * * @param bool $val The value of the blockCloudObjectTakeoverThroughHardMatchEnabled * @@ -51,6 +53,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the blockSoftMatchEnabled + * Use to block soft match for all objects if enabled for the tenant. Customers are encouraged to enable this feature and keep it enabled until soft matching is required again for their tenancy. This flag should be enabled again after any soft matching has been completed and is no longer needed. * * @return bool|null The blockSoftMatchEnabled */ @@ -65,6 +68,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the blockSoftMatchEnabled + * Use to block soft match for all objects if enabled for the tenant. Customers are encouraged to enable this feature and keep it enabled until soft matching is required again for their tenancy. This flag should be enabled again after any soft matching has been completed and is no longer needed. * * @param bool $val The value of the blockSoftMatchEnabled * @@ -77,6 +81,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the bypassDirSyncOverridesEnabled + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. * * @return bool|null The bypassDirSyncOverridesEnabled */ @@ -91,6 +96,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the bypassDirSyncOverridesEnabled + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. * * @param bool $val The value of the bypassDirSyncOverridesEnabled * @@ -103,6 +109,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the cloudPasswordPolicyForPasswordSyncedUsersEnabled + * Used to indicate that cloud password policy applies to users whose passwords are synchronized from on-premises. * * @return bool|null The cloudPasswordPolicyForPasswordSyncedUsersEnabled */ @@ -117,6 +124,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the cloudPasswordPolicyForPasswordSyncedUsersEnabled + * Used to indicate that cloud password policy applies to users whose passwords are synchronized from on-premises. * * @param bool $val The value of the cloudPasswordPolicyForPasswordSyncedUsersEnabled * @@ -129,6 +137,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the concurrentCredentialUpdateEnabled + * Used to enable concurrent user credentials update in OrgId. * * @return bool|null The concurrentCredentialUpdateEnabled */ @@ -143,6 +152,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the concurrentCredentialUpdateEnabled + * Used to enable concurrent user credentials update in OrgId. * * @param bool $val The value of the concurrentCredentialUpdateEnabled * @@ -155,6 +165,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the concurrentOrgIdProvisioningEnabled + * Used to enable concurrent user creation in OrgId. * * @return bool|null The concurrentOrgIdProvisioningEnabled */ @@ -169,6 +180,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the concurrentOrgIdProvisioningEnabled + * Used to enable concurrent user creation in OrgId. * * @param bool $val The value of the concurrentOrgIdProvisioningEnabled * @@ -181,6 +193,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the deviceWritebackEnabled + * Used to indicate that device write-back is enabled. * * @return bool|null The deviceWritebackEnabled */ @@ -195,6 +208,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the deviceWritebackEnabled + * Used to indicate that device write-back is enabled. * * @param bool $val The value of the deviceWritebackEnabled * @@ -207,6 +221,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the directoryExtensionsEnabled + * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. * * @return bool|null The directoryExtensionsEnabled */ @@ -221,6 +236,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the directoryExtensionsEnabled + * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. * * @param bool $val The value of the directoryExtensionsEnabled * @@ -233,6 +249,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the fopeConflictResolutionEnabled + * Used to indicate that for a Microsoft Forefront Online Protection for Exchange (FOPE) migrated tenant, the conflicting proxy address should be migrated over. * * @return bool|null The fopeConflictResolutionEnabled */ @@ -247,6 +264,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the fopeConflictResolutionEnabled + * Used to indicate that for a Microsoft Forefront Online Protection for Exchange (FOPE) migrated tenant, the conflicting proxy address should be migrated over. * * @param bool $val The value of the fopeConflictResolutionEnabled * @@ -259,6 +277,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the groupWriteBackEnabled + * Used to enable object-level group writeback feature for additional group types. * * @return bool|null The groupWriteBackEnabled */ @@ -273,6 +292,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the groupWriteBackEnabled + * Used to enable object-level group writeback feature for additional group types. * * @param bool $val The value of the groupWriteBackEnabled * @@ -285,6 +305,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the passwordSyncEnabled + * Used to indicate on-premise password synchronization is enabled. * * @return bool|null The passwordSyncEnabled */ @@ -299,6 +320,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the passwordSyncEnabled + * Used to indicate on-premise password synchronization is enabled. * * @param bool $val The value of the passwordSyncEnabled * @@ -311,6 +333,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the passwordWritebackEnabled + * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. * * @return bool|null The passwordWritebackEnabled */ @@ -325,6 +348,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the passwordWritebackEnabled + * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. * * @param bool $val The value of the passwordWritebackEnabled * @@ -337,6 +361,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the quarantineUponProxyAddressesConflictEnabled + * Used to indicate that we should quarantine objects with conflicting proxy address. * * @return bool|null The quarantineUponProxyAddressesConflictEnabled */ @@ -351,6 +376,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the quarantineUponProxyAddressesConflictEnabled + * Used to indicate that we should quarantine objects with conflicting proxy address. * * @param bool $val The value of the quarantineUponProxyAddressesConflictEnabled * @@ -363,6 +389,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the quarantineUponUpnConflictEnabled + * Used to indicate that we should quarantine objects conflicting with duplicate userPrincipalName. * * @return bool|null The quarantineUponUpnConflictEnabled */ @@ -377,6 +404,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the quarantineUponUpnConflictEnabled + * Used to indicate that we should quarantine objects conflicting with duplicate userPrincipalName. * * @param bool $val The value of the quarantineUponUpnConflictEnabled * @@ -389,6 +417,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the softMatchOnUpnEnabled + * Used to indicate that we should soft match objects based on userPrincipalName. * * @return bool|null The softMatchOnUpnEnabled */ @@ -403,6 +432,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the softMatchOnUpnEnabled + * Used to indicate that we should soft match objects based on userPrincipalName. * * @param bool $val The value of the softMatchOnUpnEnabled * @@ -415,6 +445,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the synchronizeUpnForManagedUsersEnabled + * Used to indicate that we should synchronize userPrincipalName objects for managed users with licenses. * * @return bool|null The synchronizeUpnForManagedUsersEnabled */ @@ -429,6 +460,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the synchronizeUpnForManagedUsersEnabled + * Used to indicate that we should synchronize userPrincipalName objects for managed users with licenses. * * @param bool $val The value of the synchronizeUpnForManagedUsersEnabled * @@ -441,6 +473,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the unifiedGroupWritebackEnabled + * Used to indicate that Microsoft 365 Group write-back is enabled. * * @return bool|null The unifiedGroupWritebackEnabled */ @@ -455,6 +488,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the unifiedGroupWritebackEnabled + * Used to indicate that Microsoft 365 Group write-back is enabled. * * @param bool $val The value of the unifiedGroupWritebackEnabled * @@ -467,6 +501,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the userForcePasswordChangeOnLogonEnabled + * Used to indicate that feature to force password change for a user on logon is enabled while synchronizing on-premise credentials. * * @return bool|null The userForcePasswordChangeOnLogonEnabled */ @@ -481,6 +516,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the userForcePasswordChangeOnLogonEnabled + * Used to indicate that feature to force password change for a user on logon is enabled while synchronizing on-premise credentials. * * @param bool $val The value of the userForcePasswordChangeOnLogonEnabled * @@ -493,6 +529,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity } /** * Gets the userWritebackEnabled + * Used to indicate that user writeback is enabled. * * @return bool|null The userWritebackEnabled */ @@ -507,6 +544,7 @@ class OnPremisesDirectorySynchronizationFeature extends Entity /** * Sets the userWritebackEnabled + * Used to indicate that user writeback is enabled. * * @param bool $val The value of the userWritebackEnabled * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrgContact.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrgContact.php index 30ca9f9..d2a34a7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrgContact.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrgContact.php @@ -293,7 +293,7 @@ class OrgContact extends DirectoryObject /** * Gets the onPremisesProvisioningErrors - * List of any synchronization provisioning errors for this organizational contact. Supports $filter (eq, not for category and propertyCausingError) and eq to count empty collections. + * List of any synchronization provisioning errors for this organizational contact. Supports $filter (eq, not for category and propertyCausingError), /$count eq 0, /$count ne 0. * * @return array|null The onPremisesProvisioningErrors */ @@ -308,7 +308,7 @@ class OrgContact extends DirectoryObject /** * Sets the onPremisesProvisioningErrors - * List of any synchronization provisioning errors for this organizational contact. Supports $filter (eq, not for category and propertyCausingError) and eq to count empty collections. + * List of any synchronization provisioning errors for this organizational contact. Supports $filter (eq, not for category and propertyCausingError), /$count eq 0, /$count ne 0. * * @param OnPremisesProvisioningError[] $val The onPremisesProvisioningErrors * @@ -381,7 +381,7 @@ class OrgContact extends DirectoryObject /** * Gets the proxyAddresses - * For example: 'SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com'. The any operator is required for filter expressions on multi-valued properties. Supports $filter (eq, not, ge, le, startsWith, and eq to count empty collections). + * For example: 'SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com'. The any operator is required for filter expressions on multi-valued properties. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0). * * @return array|null The proxyAddresses */ @@ -396,7 +396,7 @@ class OrgContact extends DirectoryObject /** * Sets the proxyAddresses - * For example: 'SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com'. The any operator is required for filter expressions on multi-valued properties. Supports $filter (eq, not, ge, le, startsWith, and eq to count empty collections). + * For example: 'SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com'. The any operator is required for filter expressions on multi-valued properties. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0). * * @param string[] $val The proxyAddresses * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php index dc647b8..2c338d7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php @@ -295,6 +295,7 @@ class OrganizationalBrandingProperties extends Entity /** * Gets the customCSS + * CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25 KB. * * @return \GuzzleHttp\Psr7\Stream|null The customCSS */ @@ -313,6 +314,7 @@ class OrganizationalBrandingProperties extends Entity /** * Sets the customCSS + * CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25 KB. * * @param \GuzzleHttp\Psr7\Stream $val The customCSS * @@ -326,6 +328,7 @@ class OrganizationalBrandingProperties extends Entity /** * Gets the customCSSRelativeUrl + * A relative URL for the customCSS property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. * * @return string|null The customCSSRelativeUrl */ @@ -340,6 +343,7 @@ class OrganizationalBrandingProperties extends Entity /** * Sets the customCSSRelativeUrl + * A relative URL for the customCSS property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. * * @param string $val The customCSSRelativeUrl * @@ -618,6 +622,7 @@ class OrganizationalBrandingProperties extends Entity /** * Gets the headerLogo + * A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. * * @return \GuzzleHttp\Psr7\Stream|null The headerLogo */ @@ -636,6 +641,7 @@ class OrganizationalBrandingProperties extends Entity /** * Sets the headerLogo + * A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. * * @param \GuzzleHttp\Psr7\Stream $val The headerLogo * @@ -649,6 +655,7 @@ class OrganizationalBrandingProperties extends Entity /** * Gets the headerLogoRelativeUrl + * A relative URL for the headerLogo property that is combined with a CDN base URL from the cdnList to provide the read-only version served by a CDN. Read-only. * * @return string|null The headerLogoRelativeUrl */ @@ -663,6 +670,7 @@ class OrganizationalBrandingProperties extends Entity /** * Sets the headerLogoRelativeUrl + * A relative URL for the headerLogo property that is combined with a CDN base URL from the cdnList to provide the read-only version served by a CDN. Read-only. * * @param string $val The headerLogoRelativeUrl * @@ -676,6 +684,7 @@ class OrganizationalBrandingProperties extends Entity /** * Gets the loginPageLayoutConfiguration + * Represents the layout configuration to be displayed on the login page for a tenant. * * @return LoginPageLayoutConfiguration|null The loginPageLayoutConfiguration */ @@ -694,6 +703,7 @@ class OrganizationalBrandingProperties extends Entity /** * Sets the loginPageLayoutConfiguration + * Represents the layout configuration to be displayed on the login page for a tenant. * * @param LoginPageLayoutConfiguration $val The loginPageLayoutConfiguration * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PageLayoutType.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PageLayoutType.php new file mode 100644 index 0000000..6fbfec7 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PageLayoutType.php @@ -0,0 +1,36 @@ +_propDict)) { + if (is_a($this->_propDict["statusMessage"], "\Beta\Microsoft\Graph\Model\PresenceStatusMessage") || is_null($this->_propDict["statusMessage"])) { + return $this->_propDict["statusMessage"]; + } else { + $this->_propDict["statusMessage"] = new PresenceStatusMessage($this->_propDict["statusMessage"]); + return $this->_propDict["statusMessage"]; + } + } + return null; + } + + /** + * Sets the statusMessage + * The presence status message of a user. + * + * @param PresenceStatusMessage $val The statusMessage + * + * @return Presence + */ + public function setStatusMessage($val) + { + $this->_propDict["statusMessage"] = $val; + return $this; + } + } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PresenceStatusMessage.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PresenceStatusMessage.php new file mode 100644 index 0000000..998f6e5 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/PresenceStatusMessage.php @@ -0,0 +1,125 @@ +_propDict)) { + if (is_a($this->_propDict["expiryDateTime"], "\Beta\Microsoft\Graph\Model\DateTimeTimeZone") || is_null($this->_propDict["expiryDateTime"])) { + return $this->_propDict["expiryDateTime"]; + } else { + $this->_propDict["expiryDateTime"] = new DateTimeTimeZone($this->_propDict["expiryDateTime"]); + return $this->_propDict["expiryDateTime"]; + } + } + return null; + } + + /** + * Sets the expiryDateTime + * Time in which the status message expires.If not provided, the status message does not expire.expiryDateTime.dateTime should not include time zone.expiryDateTime is not available when requesting presence of another user. + * + * @param DateTimeTimeZone $val The value to assign to the expiryDateTime + * + * @return PresenceStatusMessage The PresenceStatusMessage + */ + public function setExpiryDateTime($val) + { + $this->_propDict["expiryDateTime"] = $val; + return $this; + } + + /** + * Gets the message + * Status message item. The only supported format currently is message.contentType = 'text'. + * + * @return ItemBody|null The message + */ + public function getMessage() + { + if (array_key_exists("message", $this->_propDict)) { + if (is_a($this->_propDict["message"], "\Beta\Microsoft\Graph\Model\ItemBody") || is_null($this->_propDict["message"])) { + return $this->_propDict["message"]; + } else { + $this->_propDict["message"] = new ItemBody($this->_propDict["message"]); + return $this->_propDict["message"]; + } + } + return null; + } + + /** + * Sets the message + * Status message item. The only supported format currently is message.contentType = 'text'. + * + * @param ItemBody $val The value to assign to the message + * + * @return PresenceStatusMessage The PresenceStatusMessage + */ + public function setMessage($val) + { + $this->_propDict["message"] = $val; + return $this; + } + + /** + * Gets the publishedDateTime + * Time in which the status message was published.Read-only.publishedDateTime is not available when requesting presence of another user. + * + * @return \DateTime|null The publishedDateTime + */ + public function getPublishedDateTime() + { + if (array_key_exists("publishedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["publishedDateTime"], "\DateTime") || is_null($this->_propDict["publishedDateTime"])) { + return $this->_propDict["publishedDateTime"]; + } else { + $this->_propDict["publishedDateTime"] = new \DateTime($this->_propDict["publishedDateTime"]); + return $this->_propDict["publishedDateTime"]; + } + } + return null; + } + + /** + * Sets the publishedDateTime + * Time in which the status message was published.Read-only.publishedDateTime is not available when requesting presence of another user. + * + * @param \DateTime $val The value to assign to the publishedDateTime + * + * @return PresenceStatusMessage The PresenceStatusMessage + */ + public function setPublishedDateTime($val) + { + $this->_propDict["publishedDateTime"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ReactionsFacet.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ReactionsFacet.php new file mode 100644 index 0000000..9fdfb57 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ReactionsFacet.php @@ -0,0 +1,110 @@ +_propDict)) { + return $this->_propDict["commentCount"]; + } else { + return null; + } + } + + /** + * Sets the commentCount + * Count of comments. + * + * @param int $val The value of the commentCount + * + * @return ReactionsFacet + */ + public function setCommentCount($val) + { + $this->_propDict["commentCount"] = $val; + return $this; + } + /** + * Gets the likeCount + * Count of likes. + * + * @return int|null The likeCount + */ + public function getLikeCount() + { + if (array_key_exists("likeCount", $this->_propDict)) { + return $this->_propDict["likeCount"]; + } else { + return null; + } + } + + /** + * Sets the likeCount + * Count of likes. + * + * @param int $val The value of the likeCount + * + * @return ReactionsFacet + */ + public function setLikeCount($val) + { + $this->_propDict["likeCount"] = $val; + return $this; + } + /** + * Gets the shareCount + * Count of shares. + * + * @return int|null The shareCount + */ + public function getShareCount() + { + if (array_key_exists("shareCount", $this->_propDict)) { + return $this->_propDict["shareCount"]; + } else { + return null; + } + } + + /** + * Sets the shareCount + * Count of shares. + * + * @param int $val The value of the shareCount + * + * @return ReactionsFacet + */ + public function setShareCount($val) + { + $this->_propDict["shareCount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskServicePrincipalActivity.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskServicePrincipalActivity.php index 7e7b026..fe4766c 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskServicePrincipalActivity.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskServicePrincipalActivity.php @@ -26,7 +26,7 @@ class RiskServicePrincipalActivity extends Entity /** * Gets the detail - * Details of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without that license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * * @return RiskDetail|null The detail */ @@ -45,7 +45,7 @@ class RiskServicePrincipalActivity extends Entity /** * Sets the detail - * Details of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without that license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * * @param RiskDetail $val The value to assign to the detail * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php index d5345cc..e61e56e 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php @@ -142,7 +142,7 @@ class RiskyServicePrincipal extends Entity /** * Gets the riskDetail - * Details of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * * @return RiskDetail|null The riskDetail */ @@ -161,7 +161,7 @@ class RiskyServicePrincipal extends Entity /** * Sets the riskDetail - * Details of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * * @param RiskDetail $val The riskDetail * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SectionEmphasisType.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SectionEmphasisType.php new file mode 100644 index 0000000..2ef178c --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SectionEmphasisType.php @@ -0,0 +1,37 @@ +_propDict)) { + if (is_a($this->_propDict["componentDependencies"], "\Beta\Microsoft\Graph\Model\MetaDataKeyStringPair") || is_null($this->_propDict["componentDependencies"])) { + return $this->_propDict["componentDependencies"]; + } else { + $this->_propDict["componentDependencies"] = new MetaDataKeyStringPair($this->_propDict["componentDependencies"]); + return $this->_propDict["componentDependencies"]; + } + } + return null; + } + + /** + * Sets the componentDependencies + * A key-value map where keys are string identifiers and values are component ids. SharePoint servers might decide to use this hint to preload the script for corresponding components for performance boost. + * + * @param MetaDataKeyStringPair $val The value to assign to the componentDependencies + * + * @return ServerProcessedContent The ServerProcessedContent + */ + public function setComponentDependencies($val) + { + $this->_propDict["componentDependencies"] = $val; + return $this; + } + + /** + * Gets the customMetadata + * A key-value map where keys are string identifier and values are object of custom key-value pair. + * + * @return MetaDataKeyValuePair|null The customMetadata + */ + public function getCustomMetadata() + { + if (array_key_exists("customMetadata", $this->_propDict)) { + if (is_a($this->_propDict["customMetadata"], "\Beta\Microsoft\Graph\Model\MetaDataKeyValuePair") || is_null($this->_propDict["customMetadata"])) { + return $this->_propDict["customMetadata"]; + } else { + $this->_propDict["customMetadata"] = new MetaDataKeyValuePair($this->_propDict["customMetadata"]); + return $this->_propDict["customMetadata"]; + } + } + return null; + } + + /** + * Sets the customMetadata + * A key-value map where keys are string identifier and values are object of custom key-value pair. + * + * @param MetaDataKeyValuePair $val The value to assign to the customMetadata + * + * @return ServerProcessedContent The ServerProcessedContent + */ + public function setCustomMetadata($val) + { + $this->_propDict["customMetadata"] = $val; + return $this; + } + + /** + * Gets the htmlStrings + * A key-value map where keys are string identifiers and values are rich text with HTML format. SharePoint servers treat the values as HTML content and run services like safety checks, search index and link fixup on them. + * + * @return MetaDataKeyStringPair|null The htmlStrings + */ + public function getHtmlStrings() + { + if (array_key_exists("htmlStrings", $this->_propDict)) { + if (is_a($this->_propDict["htmlStrings"], "\Beta\Microsoft\Graph\Model\MetaDataKeyStringPair") || is_null($this->_propDict["htmlStrings"])) { + return $this->_propDict["htmlStrings"]; + } else { + $this->_propDict["htmlStrings"] = new MetaDataKeyStringPair($this->_propDict["htmlStrings"]); + return $this->_propDict["htmlStrings"]; + } + } + return null; + } + + /** + * Sets the htmlStrings + * A key-value map where keys are string identifiers and values are rich text with HTML format. SharePoint servers treat the values as HTML content and run services like safety checks, search index and link fixup on them. + * + * @param MetaDataKeyStringPair $val The value to assign to the htmlStrings + * + * @return ServerProcessedContent The ServerProcessedContent + */ + public function setHtmlStrings($val) + { + $this->_propDict["htmlStrings"] = $val; + return $this; + } + + /** + * Gets the imageSources + * A key-value map where keys are string identifiers and values are image sources. SharePoint servers treat the values as image sources and run services like search index and link fixup on them. + * + * @return MetaDataKeyStringPair|null The imageSources + */ + public function getImageSources() + { + if (array_key_exists("imageSources", $this->_propDict)) { + if (is_a($this->_propDict["imageSources"], "\Beta\Microsoft\Graph\Model\MetaDataKeyStringPair") || is_null($this->_propDict["imageSources"])) { + return $this->_propDict["imageSources"]; + } else { + $this->_propDict["imageSources"] = new MetaDataKeyStringPair($this->_propDict["imageSources"]); + return $this->_propDict["imageSources"]; + } + } + return null; + } + + /** + * Sets the imageSources + * A key-value map where keys are string identifiers and values are image sources. SharePoint servers treat the values as image sources and run services like search index and link fixup on them. + * + * @param MetaDataKeyStringPair $val The value to assign to the imageSources + * + * @return ServerProcessedContent The ServerProcessedContent + */ + public function setImageSources($val) + { + $this->_propDict["imageSources"] = $val; + return $this; + } + + /** + * Gets the links + * A key-value map where keys are string identifiers and values are links. SharePoint servers treat the values as links and run services like link fixup on them. + * + * @return MetaDataKeyStringPair|null The links + */ + public function getLinks() + { + if (array_key_exists("links", $this->_propDict)) { + if (is_a($this->_propDict["links"], "\Beta\Microsoft\Graph\Model\MetaDataKeyStringPair") || is_null($this->_propDict["links"])) { + return $this->_propDict["links"]; + } else { + $this->_propDict["links"] = new MetaDataKeyStringPair($this->_propDict["links"]); + return $this->_propDict["links"]; + } + } + return null; + } + + /** + * Sets the links + * A key-value map where keys are string identifiers and values are links. SharePoint servers treat the values as links and run services like link fixup on them. + * + * @param MetaDataKeyStringPair $val The value to assign to the links + * + * @return ServerProcessedContent The ServerProcessedContent + */ + public function setLinks($val) + { + $this->_propDict["links"] = $val; + return $this; + } + + /** + * Gets the searchablePlainTexts + * A key-value map where keys are string identifiers and values are strings that should be search indexed. + * + * @return MetaDataKeyStringPair|null The searchablePlainTexts + */ + public function getSearchablePlainTexts() + { + if (array_key_exists("searchablePlainTexts", $this->_propDict)) { + if (is_a($this->_propDict["searchablePlainTexts"], "\Beta\Microsoft\Graph\Model\MetaDataKeyStringPair") || is_null($this->_propDict["searchablePlainTexts"])) { + return $this->_propDict["searchablePlainTexts"]; + } else { + $this->_propDict["searchablePlainTexts"] = new MetaDataKeyStringPair($this->_propDict["searchablePlainTexts"]); + return $this->_propDict["searchablePlainTexts"]; + } + } + return null; + } + + /** + * Sets the searchablePlainTexts + * A key-value map where keys are string identifiers and values are strings that should be search indexed. + * + * @param MetaDataKeyStringPair $val The value to assign to the searchablePlainTexts + * + * @return ServerProcessedContent The ServerProcessedContent + */ + public function setSearchablePlainTexts($val) + { + $this->_propDict["searchablePlainTexts"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php index 4e2a181..05aed69 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php @@ -1514,7 +1514,7 @@ class ServicePrincipal extends DirectoryObject /** * Gets the ownedObjects - * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @return array|null The ownedObjects */ @@ -1529,7 +1529,7 @@ class ServicePrincipal extends DirectoryObject /** * Sets the ownedObjects - * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @param DirectoryObject[] $val The ownedObjects * @@ -1544,7 +1544,7 @@ class ServicePrincipal extends DirectoryObject /** * Gets the owners - * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @return array|null The owners */ @@ -1559,7 +1559,7 @@ class ServicePrincipal extends DirectoryObject /** * Sets the owners - * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @param DirectoryObject[] $val The owners * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipalRiskDetection.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipalRiskDetection.php index 4ccc07e..c45dfad 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipalRiskDetection.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/ServicePrincipalRiskDetection.php @@ -26,7 +26,7 @@ class ServicePrincipalRiskDetection extends Entity { /** * Gets the activity - * Indicates the activity type the detected risk is linked to. The possible values are: signin, unknownFutureValue, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. + * Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. * * @return ActivityType|null The activity */ @@ -45,7 +45,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Sets the activity - * Indicates the activity type the detected risk is linked to. The possible values are: signin, unknownFutureValue, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. + * Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. * * @param ActivityType $val The activity * @@ -398,7 +398,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Gets the riskDetail - * Details of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: none, hidden, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * * @return RiskDetail|null The riskDetail */ @@ -417,7 +417,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Sets the riskDetail - * Details of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: none, hidden, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. * * @param RiskDetail $val The riskDetail * @@ -431,7 +431,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Gets the riskEventType - * The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, unknownFutureValue. Supports $filter (eq). + * The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. * * @return string|null The riskEventType */ @@ -446,7 +446,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Sets the riskEventType - * The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, unknownFutureValue. Supports $filter (eq). + * The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. * * @param string $val The riskEventType * @@ -460,7 +460,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Gets the riskLevel - * Level of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: low, medium, high, hidden, none, unknownFutureValue. + * Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. * * @return RiskLevel|null The riskLevel */ @@ -479,7 +479,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Sets the riskLevel - * Level of the detected risk. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. The possible values are: low, medium, high, hidden, none, unknownFutureValue. + * Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. * * @param RiskLevel $val The riskLevel * @@ -493,7 +493,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Gets the riskState - * The state of a detected risky service principal or sign-in activity. The possible values are: none, dismissed, atRisk, confirmedCompromised, unknownFutureValue. + * The state of a detected risky service principal or sign-in activity. The possible values are: none, dismissed, atRisk, confirmedCompromised. * * @return RiskState|null The riskState */ @@ -512,7 +512,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Sets the riskState - * The state of a detected risky service principal or sign-in activity. The possible values are: none, dismissed, atRisk, confirmedCompromised, unknownFutureValue. + * The state of a detected risky service principal or sign-in activity. The possible values are: none, dismissed, atRisk, confirmedCompromised. * * @param RiskState $val The riskState * @@ -613,7 +613,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Gets the tokenIssuerType - * Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD, UnknownFutureValue. + * Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD. * * @return TokenIssuerType|null The tokenIssuerType */ @@ -632,7 +632,7 @@ class ServicePrincipalRiskDetection extends Entity /** * Sets the tokenIssuerType - * Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD, UnknownFutureValue. + * Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD. * * @param TokenIssuerType $val The tokenIssuerType * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SignIn.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SignIn.php index d909c9d..35d7d7d 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SignIn.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SignIn.php @@ -142,6 +142,7 @@ class SignIn extends Entity /** * Gets the authenticationAppDeviceDetails + * Provides details about the app and device used during an Azure AD authentication step. * * @return AuthenticationAppDeviceDetails|null The authenticationAppDeviceDetails */ @@ -160,6 +161,7 @@ class SignIn extends Entity /** * Sets the authenticationAppDeviceDetails + * Provides details about the app and device used during an Azure AD authentication step. * * @param AuthenticationAppDeviceDetails $val The authenticationAppDeviceDetails * @@ -174,6 +176,7 @@ class SignIn extends Entity /** * Gets the authenticationAppPolicyEvaluationDetails + * Provides details of the Azure AD policies applied to a user and client authentication app during an authentication step. * * @return array|null The authenticationAppPolicyEvaluationDetails */ @@ -188,6 +191,7 @@ class SignIn extends Entity /** * Sets the authenticationAppPolicyEvaluationDetails + * Provides details of the Azure AD policies applied to a user and client authentication app during an authentication step. * * @param AuthenticationAppPolicyDetails[] $val The authenticationAppPolicyEvaluationDetails * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SitePage.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SitePage.php index 5aed4cc..c1fc032 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SitePage.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SitePage.php @@ -26,7 +26,7 @@ class SitePage extends BaseItem { /** * Gets the contentType - * The content type of the page. + * Inherited from baseItem. * * @return ContentTypeInfo|null The contentType */ @@ -45,7 +45,7 @@ class SitePage extends BaseItem /** * Sets the contentType - * The content type of the page. + * Inherited from baseItem. * * @param ContentTypeInfo $val The contentType * @@ -58,34 +58,74 @@ class SitePage extends BaseItem } /** - * Gets the pageLayoutType + * Gets the pageLayout + * The name of the page layout of the page. The possible values are: microsoftReserved, article, home, unknownFutureValue. * - * @return string|null The pageLayoutType + * @return PageLayoutType|null The pageLayout */ - public function getPageLayoutType() + public function getPageLayout() { - if (array_key_exists("pageLayoutType", $this->_propDict)) { - return $this->_propDict["pageLayoutType"]; - } else { - return null; + if (array_key_exists("pageLayout", $this->_propDict)) { + if (is_a($this->_propDict["pageLayout"], "\Beta\Microsoft\Graph\Model\PageLayoutType") || is_null($this->_propDict["pageLayout"])) { + return $this->_propDict["pageLayout"]; + } else { + $this->_propDict["pageLayout"] = new PageLayoutType($this->_propDict["pageLayout"]); + return $this->_propDict["pageLayout"]; + } } + return null; } /** - * Sets the pageLayoutType + * Sets the pageLayout + * The name of the page layout of the page. The possible values are: microsoftReserved, article, home, unknownFutureValue. * - * @param string $val The pageLayoutType + * @param PageLayoutType $val The pageLayout * * @return SitePage */ - public function setPageLayoutType($val) + public function setPageLayout($val) { - $this->_propDict["pageLayoutType"] = $val; + $this->_propDict["pageLayout"] = $val; + return $this; + } + + /** + * Gets the promotionKind + * Indicates the promotion kind of the sitePage. The possible values are: microsoftReserved, page, newsPost, unknownFutureValue. + * + * @return PagePromotionType|null The promotionKind + */ + public function getPromotionKind() + { + if (array_key_exists("promotionKind", $this->_propDict)) { + if (is_a($this->_propDict["promotionKind"], "\Beta\Microsoft\Graph\Model\PagePromotionType") || is_null($this->_propDict["promotionKind"])) { + return $this->_propDict["promotionKind"]; + } else { + $this->_propDict["promotionKind"] = new PagePromotionType($this->_propDict["promotionKind"]); + return $this->_propDict["promotionKind"]; + } + } + return null; + } + + /** + * Sets the promotionKind + * Indicates the promotion kind of the sitePage. The possible values are: microsoftReserved, page, newsPost, unknownFutureValue. + * + * @param PagePromotionType $val The promotionKind + * + * @return SitePage + */ + public function setPromotionKind($val) + { + $this->_propDict["promotionKind"] = $val; return $this; } /** * Gets the publishingState + * The publishing status and the MM.mm version of the page. * * @return PublicationFacet|null The publishingState */ @@ -104,6 +144,7 @@ class SitePage extends BaseItem /** * Sets the publishingState + * The publishing status and the MM.mm version of the page. * * @param PublicationFacet $val The publishingState * @@ -115,8 +156,129 @@ class SitePage extends BaseItem return $this; } + /** + * Gets the reactions + * Reactions information for the page. + * + * @return ReactionsFacet|null The reactions + */ + public function getReactions() + { + if (array_key_exists("reactions", $this->_propDict)) { + if (is_a($this->_propDict["reactions"], "\Beta\Microsoft\Graph\Model\ReactionsFacet") || is_null($this->_propDict["reactions"])) { + return $this->_propDict["reactions"]; + } else { + $this->_propDict["reactions"] = new ReactionsFacet($this->_propDict["reactions"]); + return $this->_propDict["reactions"]; + } + } + return null; + } + + /** + * Sets the reactions + * Reactions information for the page. + * + * @param ReactionsFacet $val The reactions + * + * @return SitePage + */ + public function setReactions($val) + { + $this->_propDict["reactions"] = $val; + return $this; + } + + /** + * Gets the showComments + * Determines whether or not to show comments at the bottom of the page. + * + * @return bool|null The showComments + */ + public function getShowComments() + { + if (array_key_exists("showComments", $this->_propDict)) { + return $this->_propDict["showComments"]; + } else { + return null; + } + } + + /** + * Sets the showComments + * Determines whether or not to show comments at the bottom of the page. + * + * @param bool $val The showComments + * + * @return SitePage + */ + public function setShowComments($val) + { + $this->_propDict["showComments"] = boolval($val); + return $this; + } + + /** + * Gets the showRecommendedPages + * Determines whether or not to show recommended pages at the bottom of the page. + * + * @return bool|null The showRecommendedPages + */ + public function getShowRecommendedPages() + { + if (array_key_exists("showRecommendedPages", $this->_propDict)) { + return $this->_propDict["showRecommendedPages"]; + } else { + return null; + } + } + + /** + * Sets the showRecommendedPages + * Determines whether or not to show recommended pages at the bottom of the page. + * + * @param bool $val The showRecommendedPages + * + * @return SitePage + */ + public function setShowRecommendedPages($val) + { + $this->_propDict["showRecommendedPages"] = boolval($val); + return $this; + } + + /** + * Gets the thumbnailWebUrl + * Url of the sitePage's thumbnail image + * + * @return string|null The thumbnailWebUrl + */ + public function getThumbnailWebUrl() + { + if (array_key_exists("thumbnailWebUrl", $this->_propDict)) { + return $this->_propDict["thumbnailWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the thumbnailWebUrl + * Url of the sitePage's thumbnail image + * + * @param string $val The thumbnailWebUrl + * + * @return SitePage + */ + public function setThumbnailWebUrl($val) + { + $this->_propDict["thumbnailWebUrl"] = $val; + return $this; + } + /** * Gets the title + * Title of the sitePage. * * @return string|null The title */ @@ -131,6 +293,7 @@ class SitePage extends BaseItem /** * Sets the title + * Title of the sitePage. * * @param string $val The title * @@ -142,9 +305,76 @@ class SitePage extends BaseItem return $this; } + /** + * Gets the titleArea + * Title area on the SharePoint page. + * + * @return TitleArea|null The titleArea + */ + public function getTitleArea() + { + if (array_key_exists("titleArea", $this->_propDict)) { + if (is_a($this->_propDict["titleArea"], "\Beta\Microsoft\Graph\Model\TitleArea") || is_null($this->_propDict["titleArea"])) { + return $this->_propDict["titleArea"]; + } else { + $this->_propDict["titleArea"] = new TitleArea($this->_propDict["titleArea"]); + return $this->_propDict["titleArea"]; + } + } + return null; + } + + /** + * Sets the titleArea + * Title area on the SharePoint page. + * + * @param TitleArea $val The titleArea + * + * @return SitePage + */ + public function setTitleArea($val) + { + $this->_propDict["titleArea"] = $val; + return $this; + } + + /** + * Gets the canvasLayout + * Indicates the layout of the content in a given SharePoint page, including horizontal sections and vertical section + * + * @return CanvasLayout|null The canvasLayout + */ + public function getCanvasLayout() + { + if (array_key_exists("canvasLayout", $this->_propDict)) { + if (is_a($this->_propDict["canvasLayout"], "\Beta\Microsoft\Graph\Model\CanvasLayout") || is_null($this->_propDict["canvasLayout"])) { + return $this->_propDict["canvasLayout"]; + } else { + $this->_propDict["canvasLayout"] = new CanvasLayout($this->_propDict["canvasLayout"]); + return $this->_propDict["canvasLayout"]; + } + } + return null; + } + + /** + * Sets the canvasLayout + * Indicates the layout of the content in a given SharePoint page, including horizontal sections and vertical section + * + * @param CanvasLayout $val The canvasLayout + * + * @return SitePage + */ + public function setCanvasLayout($val) + { + $this->_propDict["canvasLayout"] = $val; + return $this; + } + /** * Gets the webParts + * Collection of webparts on the SharePoint page * * @return array|null The webParts */ @@ -159,6 +389,7 @@ class SitePage extends BaseItem /** * Sets the webParts + * Collection of webparts on the SharePoint page * * @param WebPart[] $val The webParts * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodConfiguration.php index 7add262..0769f18 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodConfiguration.php @@ -27,7 +27,7 @@ class SmsAuthenticationMethodConfiguration extends AuthenticationMethodConfigura /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -42,7 +42,7 @@ class SmsAuthenticationMethodConfiguration extends AuthenticationMethodConfigura /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param SmsAuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodTarget.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodTarget.php index a9dddb3..e79cc60 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodTarget.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SmsAuthenticationMethodTarget.php @@ -26,7 +26,7 @@ class SmsAuthenticationMethodTarget extends AuthenticationMethodTarget { /** * Gets the isUsableForSignIn - * Determines if the users or groups can use this authentication method to sign in to Azure AD. The value is always true. + * Determines if users can use this authentication method to sign in to Azure AD. true if users can use this method for primary authentication, otherwise false. * * @return bool|null The isUsableForSignIn */ @@ -41,7 +41,7 @@ class SmsAuthenticationMethodTarget extends AuthenticationMethodTarget /** * Sets the isUsableForSignIn - * Determines if the users or groups can use this authentication method to sign in to Azure AD. The value is always true. + * Determines if users can use this authentication method to sign in to Azure AD. true if users can use this method for primary authentication, otherwise false. * * @param bool $val The isUsableForSignIn * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/StandardWebPart.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/StandardWebPart.php new file mode 100644 index 0000000..77cfecf --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/StandardWebPart.php @@ -0,0 +1,89 @@ +_propDict)) { + if (is_a($this->_propDict["data"], "\Beta\Microsoft\Graph\Model\WebPartData") || is_null($this->_propDict["data"])) { + return $this->_propDict["data"]; + } else { + $this->_propDict["data"] = new WebPartData($this->_propDict["data"]); + return $this->_propDict["data"]; + } + } + return null; + } + + /** + * Sets the data + * Data of the webPart. + * + * @param WebPartData $val The data + * + * @return StandardWebPart + */ + public function setData($val) + { + $this->_propDict["data"] = $val; + return $this; + } + + /** + * Gets the webPartType + * A Guid which indicates the type of the webParts + * + * @return string|null The webPartType + */ + public function getWebPartType() + { + if (array_key_exists("webPartType", $this->_propDict)) { + return $this->_propDict["webPartType"]; + } else { + return null; + } + } + + /** + * Sets the webPartType + * A Guid which indicates the type of the webParts + * + * @param string $val The webPartType + * + * @return StandardWebPart + */ + public function setWebPartType($val) + { + $this->_propDict["webPartType"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Subscription.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Subscription.php index a7216f5..32a81ac 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Subscription.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/Subscription.php @@ -55,7 +55,7 @@ class Subscription extends Entity /** * Gets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. Use updated to receive notifications when user or group is created, updated or soft deleted. Use deleted to receive notifications when user or group is permanently deleted. * * @return string|null The changeType */ @@ -70,7 +70,7 @@ class Subscription extends Entity /** * Sets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. Use updated to receive notifications when user or group is created, updated or soft deleted. Use deleted to receive notifications when user or group is permanently deleted. * * @param string $val The changeType * @@ -291,7 +291,7 @@ class Subscription extends Entity /** * Gets the lifecycleNotificationUrl - * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved, reauthorizationRequired, and missed notifications. This URL must make use of the HTTPS protocol. * * @return string|null The lifecycleNotificationUrl */ @@ -306,7 +306,7 @@ class Subscription extends Entity /** * Sets the lifecycleNotificationUrl - * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved, reauthorizationRequired, and missed notifications. This URL must make use of the HTTPS protocol. * * @param string $val The lifecycleNotificationUrl * @@ -349,7 +349,7 @@ class Subscription extends Entity /** * Gets the notificationQueryOptions - * Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. + * Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. Supported only for Universal Print Service. For more information, see Subscribe to change notifications from cloud printing APIs using Microsoft Graph. * * @return string|null The notificationQueryOptions */ @@ -364,7 +364,7 @@ class Subscription extends Entity /** * Sets the notificationQueryOptions - * Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. + * Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. Supported only for Universal Print Service. For more information, see Subscribe to change notifications from cloud printing APIs using Microsoft Graph. * * @param string $val The notificationQueryOptions * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php index e929c4d..d6132d7 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php @@ -172,7 +172,7 @@ class TemporaryAccessPassAuthenticationMethodConfiguration extends Authenticatio /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -187,7 +187,7 @@ class TemporaryAccessPassAuthenticationMethodConfiguration extends Authenticatio /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TextWebPart.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TextWebPart.php new file mode 100644 index 0000000..3e98c18 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TextWebPart.php @@ -0,0 +1,56 @@ +_propDict)) { + return $this->_propDict["innerHtml"]; + } else { + return null; + } + } + + /** + * Sets the innerHtml + * The HTML string in text web part. + * + * @param string $val The innerHtml + * + * @return TextWebPart + */ + public function setInnerHtml($val) + { + $this->_propDict["innerHtml"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TitleArea.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TitleArea.php new file mode 100644 index 0000000..e361669 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TitleArea.php @@ -0,0 +1,321 @@ +_propDict)) { + return $this->_propDict["alternativeText"]; + } else { + return null; + } + } + + /** + * Sets the alternativeText + * Alternative text on the title area. + * + * @param string $val The value of the alternativeText + * + * @return TitleArea + */ + public function setAlternativeText($val) + { + $this->_propDict["alternativeText"] = $val; + return $this; + } + /** + * Gets the enableGradientEffect + * Indicates whether the title area has a gradient effect enabled. + * + * @return bool|null The enableGradientEffect + */ + public function getEnableGradientEffect() + { + if (array_key_exists("enableGradientEffect", $this->_propDict)) { + return $this->_propDict["enableGradientEffect"]; + } else { + return null; + } + } + + /** + * Sets the enableGradientEffect + * Indicates whether the title area has a gradient effect enabled. + * + * @param bool $val The value of the enableGradientEffect + * + * @return TitleArea + */ + public function setEnableGradientEffect($val) + { + $this->_propDict["enableGradientEffect"] = $val; + return $this; + } + /** + * Gets the imageWebUrl + * URL of the image in the title area. + * + * @return string|null The imageWebUrl + */ + public function getImageWebUrl() + { + if (array_key_exists("imageWebUrl", $this->_propDict)) { + return $this->_propDict["imageWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the imageWebUrl + * URL of the image in the title area. + * + * @param string $val The value of the imageWebUrl + * + * @return TitleArea + */ + public function setImageWebUrl($val) + { + $this->_propDict["imageWebUrl"] = $val; + return $this; + } + + /** + * Gets the layout + * Enumeration value that indicates the layout of the title area. The possible values are: imageAndTitle, plain, colorBlock, overlap, unknownFutureValue. + * + * @return TitleAreaLayoutType|null The layout + */ + public function getLayout() + { + if (array_key_exists("layout", $this->_propDict)) { + if (is_a($this->_propDict["layout"], "\Beta\Microsoft\Graph\Model\TitleAreaLayoutType") || is_null($this->_propDict["layout"])) { + return $this->_propDict["layout"]; + } else { + $this->_propDict["layout"] = new TitleAreaLayoutType($this->_propDict["layout"]); + return $this->_propDict["layout"]; + } + } + return null; + } + + /** + * Sets the layout + * Enumeration value that indicates the layout of the title area. The possible values are: imageAndTitle, plain, colorBlock, overlap, unknownFutureValue. + * + * @param TitleAreaLayoutType $val The value to assign to the layout + * + * @return TitleArea The TitleArea + */ + public function setLayout($val) + { + $this->_propDict["layout"] = $val; + return $this; + } + + /** + * Gets the serverProcessedContent + * Contains collections of data that can be processed by server side services like search index and link fixup. + * + * @return ServerProcessedContent|null The serverProcessedContent + */ + public function getServerProcessedContent() + { + if (array_key_exists("serverProcessedContent", $this->_propDict)) { + if (is_a($this->_propDict["serverProcessedContent"], "\Beta\Microsoft\Graph\Model\ServerProcessedContent") || is_null($this->_propDict["serverProcessedContent"])) { + return $this->_propDict["serverProcessedContent"]; + } else { + $this->_propDict["serverProcessedContent"] = new ServerProcessedContent($this->_propDict["serverProcessedContent"]); + return $this->_propDict["serverProcessedContent"]; + } + } + return null; + } + + /** + * Sets the serverProcessedContent + * Contains collections of data that can be processed by server side services like search index and link fixup. + * + * @param ServerProcessedContent $val The value to assign to the serverProcessedContent + * + * @return TitleArea The TitleArea + */ + public function setServerProcessedContent($val) + { + $this->_propDict["serverProcessedContent"] = $val; + return $this; + } + /** + * Gets the showAuthor + * Indicates whether the author should be shown in title area. + * + * @return bool|null The showAuthor + */ + public function getShowAuthor() + { + if (array_key_exists("showAuthor", $this->_propDict)) { + return $this->_propDict["showAuthor"]; + } else { + return null; + } + } + + /** + * Sets the showAuthor + * Indicates whether the author should be shown in title area. + * + * @param bool $val The value of the showAuthor + * + * @return TitleArea + */ + public function setShowAuthor($val) + { + $this->_propDict["showAuthor"] = $val; + return $this; + } + /** + * Gets the showPublishedDate + * Indicates whether the published date should be shown in title area. + * + * @return bool|null The showPublishedDate + */ + public function getShowPublishedDate() + { + if (array_key_exists("showPublishedDate", $this->_propDict)) { + return $this->_propDict["showPublishedDate"]; + } else { + return null; + } + } + + /** + * Sets the showPublishedDate + * Indicates whether the published date should be shown in title area. + * + * @param bool $val The value of the showPublishedDate + * + * @return TitleArea + */ + public function setShowPublishedDate($val) + { + $this->_propDict["showPublishedDate"] = $val; + return $this; + } + /** + * Gets the showTextBlockAboveTitle + * Indicates whether the text block above title should be shown in title area. + * + * @return bool|null The showTextBlockAboveTitle + */ + public function getShowTextBlockAboveTitle() + { + if (array_key_exists("showTextBlockAboveTitle", $this->_propDict)) { + return $this->_propDict["showTextBlockAboveTitle"]; + } else { + return null; + } + } + + /** + * Sets the showTextBlockAboveTitle + * Indicates whether the text block above title should be shown in title area. + * + * @param bool $val The value of the showTextBlockAboveTitle + * + * @return TitleArea + */ + public function setShowTextBlockAboveTitle($val) + { + $this->_propDict["showTextBlockAboveTitle"] = $val; + return $this; + } + /** + * Gets the textAboveTitle + * The text above title line. + * + * @return string|null The textAboveTitle + */ + public function getTextAboveTitle() + { + if (array_key_exists("textAboveTitle", $this->_propDict)) { + return $this->_propDict["textAboveTitle"]; + } else { + return null; + } + } + + /** + * Sets the textAboveTitle + * The text above title line. + * + * @param string $val The value of the textAboveTitle + * + * @return TitleArea + */ + public function setTextAboveTitle($val) + { + $this->_propDict["textAboveTitle"] = $val; + return $this; + } + + /** + * Gets the textAlignment + * Enumeration value that indicates the text alignment of the title area. The possible values are: left, center, unknownFutureValue. + * + * @return TitleAreaTextAlignmentType|null The textAlignment + */ + public function getTextAlignment() + { + if (array_key_exists("textAlignment", $this->_propDict)) { + if (is_a($this->_propDict["textAlignment"], "\Beta\Microsoft\Graph\Model\TitleAreaTextAlignmentType") || is_null($this->_propDict["textAlignment"])) { + return $this->_propDict["textAlignment"]; + } else { + $this->_propDict["textAlignment"] = new TitleAreaTextAlignmentType($this->_propDict["textAlignment"]); + return $this->_propDict["textAlignment"]; + } + } + return null; + } + + /** + * Sets the textAlignment + * Enumeration value that indicates the text alignment of the title area. The possible values are: left, center, unknownFutureValue. + * + * @param TitleAreaTextAlignmentType $val The value to assign to the textAlignment + * + * @return TitleArea The TitleArea + */ + public function setTextAlignment($val) + { + $this->_propDict["textAlignment"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TitleAreaLayoutType.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TitleAreaLayoutType.php new file mode 100644 index 0000000..fb35e4c --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/TitleAreaLayoutType.php @@ -0,0 +1,37 @@ +_propDict)) { + if (is_a($this->_propDict["emphasis"], "\Beta\Microsoft\Graph\Model\SectionEmphasisType") || is_null($this->_propDict["emphasis"])) { + return $this->_propDict["emphasis"]; + } else { + $this->_propDict["emphasis"] = new SectionEmphasisType($this->_propDict["emphasis"]); + return $this->_propDict["emphasis"]; + } + } + return null; + } + + /** + * Sets the emphasis + * Enumeration value that indicates the emphasis of the section background. The possible values are: none, netural, soft, strong, unknownFutureValue. + * + * @param SectionEmphasisType $val The emphasis + * + * @return VerticalSection + */ + public function setEmphasis($val) + { + $this->_propDict["emphasis"] = $val; + return $this; + } + + + /** + * Gets the webparts + * The set of web parts in this section. + * + * @return array|null The webparts + */ + public function getWebparts() + { + if (array_key_exists("webparts", $this->_propDict)) { + return $this->_propDict["webparts"]; + } else { + return null; + } + } + + /** + * Sets the webparts + * The set of web parts in this section. + * + * @param WebPart[] $val The webparts + * + * @return VerticalSection + */ + public function setWebparts($val) + { + $this->_propDict["webparts"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPart.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPart.php index 94f50c5..8de56ea 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPart.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPart.php @@ -12,6 +12,7 @@ * @link https://graph.microsoft.com */ namespace Beta\Microsoft\Graph\Model; + /** * WebPart class * @@ -23,65 +24,4 @@ namespace Beta\Microsoft\Graph\Model; */ class WebPart extends Entity { - - /** - * Gets the data - * The required properties for the webPart (varies by webPart) - * - * @return SitePageData|null The data - */ - public function getData() - { - if (array_key_exists("data", $this->_propDict)) { - if (is_a($this->_propDict["data"], "\Beta\Microsoft\Graph\Model\SitePageData") || is_null($this->_propDict["data"])) { - return $this->_propDict["data"]; - } else { - $this->_propDict["data"] = new SitePageData($this->_propDict["data"]); - return $this->_propDict["data"]; - } - } - return null; - } - - /** - * Sets the data - * The required properties for the webPart (varies by webPart) - * - * @param SitePageData $val The value to assign to the data - * - * @return WebPart The WebPart - */ - public function setData($val) - { - $this->_propDict["data"] = $val; - return $this; - } - /** - * Gets the type - * A unique identifier specifying the webPart type. Read-only. - * - * @return string|null The type - */ - public function getType() - { - if (array_key_exists("type", $this->_propDict)) { - return $this->_propDict["type"]; - } else { - return null; - } - } - - /** - * Sets the type - * A unique identifier specifying the webPart type. Read-only. - * - * @param string $val The value of the type - * - * @return WebPart - */ - public function setType($val) - { - $this->_propDict["type"] = $val; - return $this; - } } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPartData.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPartData.php new file mode 100644 index 0000000..180548c --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPartData.php @@ -0,0 +1,199 @@ +_propDict)) { + return $this->_propDict["audiences"]; + } else { + return null; + } + } + + /** + * Sets the audiences + * Audience information of the web part. By using this property, specific content will be prioritized to specific audiences. + * + * @param string $val The value of the audiences + * + * @return WebPartData + */ + public function setAudiences($val) + { + $this->_propDict["audiences"] = $val; + return $this; + } + /** + * Gets the dataVersion + * Data version of the web part. The value is defined by the web part developer. Different dataVersions usually refers to a different property structure. + * + * @return string|null The dataVersion + */ + public function getDataVersion() + { + if (array_key_exists("dataVersion", $this->_propDict)) { + return $this->_propDict["dataVersion"]; + } else { + return null; + } + } + + /** + * Sets the dataVersion + * Data version of the web part. The value is defined by the web part developer. Different dataVersions usually refers to a different property structure. + * + * @param string $val The value of the dataVersion + * + * @return WebPartData + */ + public function setDataVersion($val) + { + $this->_propDict["dataVersion"] = $val; + return $this; + } + /** + * Gets the description + * Description of the web part. + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * Description of the web part. + * + * @param string $val The value of the description + * + * @return WebPartData + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + /** + * Gets the webPartDataProperties + * Properties bag of the web part. + * + * @return string|null The webPartDataProperties + */ + public function getWebPartDataProperties() + { + if (array_key_exists("properties", $this->_propDict)) { + return $this->_propDict["properties"]; + } else { + return null; + } + } + + /** + * Sets the webPartDataProperties + * Properties bag of the web part. + * + * @param string $val The value of the webPartDataProperties + * + * @return WebPartData + */ + public function setWebPartDataProperties($val) + { + $this->_propDict["properties"] = $val; + return $this; + } + + /** + * Gets the serverProcessedContent + * Contains collections of data that can be processed by server side services like search index and link fixup. + * + * @return ServerProcessedContent|null The serverProcessedContent + */ + public function getServerProcessedContent() + { + if (array_key_exists("serverProcessedContent", $this->_propDict)) { + if (is_a($this->_propDict["serverProcessedContent"], "\Beta\Microsoft\Graph\Model\ServerProcessedContent") || is_null($this->_propDict["serverProcessedContent"])) { + return $this->_propDict["serverProcessedContent"]; + } else { + $this->_propDict["serverProcessedContent"] = new ServerProcessedContent($this->_propDict["serverProcessedContent"]); + return $this->_propDict["serverProcessedContent"]; + } + } + return null; + } + + /** + * Sets the serverProcessedContent + * Contains collections of data that can be processed by server side services like search index and link fixup. + * + * @param ServerProcessedContent $val The value to assign to the serverProcessedContent + * + * @return WebPartData The WebPartData + */ + public function setServerProcessedContent($val) + { + $this->_propDict["serverProcessedContent"] = $val; + return $this; + } + /** + * Gets the title + * Title of the web part. + * + * @return string|null The title + */ + public function getTitle() + { + if (array_key_exists("title", $this->_propDict)) { + return $this->_propDict["title"]; + } else { + return null; + } + } + + /** + * Sets the title + * Title of the web part. + * + * @param string $val The value of the title + * + * @return WebPartData + */ + public function setTitle($val) + { + $this->_propDict["title"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPartPosition.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPartPosition.php new file mode 100644 index 0000000..aa3eb3b --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/WebPartPosition.php @@ -0,0 +1,138 @@ +_propDict)) { + return $this->_propDict["columnId"]; + } else { + return null; + } + } + + /** + * Sets the columnId + * Indicates the identifier of the column where the web part is located. + * + * @param float $val The value of the columnId + * + * @return WebPartPosition + */ + public function setColumnId($val) + { + $this->_propDict["columnId"] = $val; + return $this; + } + /** + * Gets the horizontalSectionId + * Indicates the horizontal section where the web part is located. + * + * @return float|null The horizontalSectionId + */ + public function getHorizontalSectionId() + { + if (array_key_exists("horizontalSectionId", $this->_propDict)) { + return $this->_propDict["horizontalSectionId"]; + } else { + return null; + } + } + + /** + * Sets the horizontalSectionId + * Indicates the horizontal section where the web part is located. + * + * @param float $val The value of the horizontalSectionId + * + * @return WebPartPosition + */ + public function setHorizontalSectionId($val) + { + $this->_propDict["horizontalSectionId"] = $val; + return $this; + } + /** + * Gets the isInVerticalSection + * Indicates whether the web part is located in the vertical section. + * + * @return bool|null The isInVerticalSection + */ + public function getIsInVerticalSection() + { + if (array_key_exists("isInVerticalSection", $this->_propDict)) { + return $this->_propDict["isInVerticalSection"]; + } else { + return null; + } + } + + /** + * Sets the isInVerticalSection + * Indicates whether the web part is located in the vertical section. + * + * @param bool $val The value of the isInVerticalSection + * + * @return WebPartPosition + */ + public function setIsInVerticalSection($val) + { + $this->_propDict["isInVerticalSection"] = $val; + return $this; + } + /** + * Gets the webPartIndex + * Index of the current web part. Represents the order of the web part in this column or section. + * + * @return float|null The webPartIndex + */ + public function getWebPartIndex() + { + if (array_key_exists("webPartIndex", $this->_propDict)) { + return $this->_propDict["webPartIndex"]; + } else { + return null; + } + } + + /** + * Sets the webPartIndex + * Index of the current web part. Represents the order of the web part in this column or section. + * + * @param float $val The value of the webPartIndex + * + * @return WebPartPosition + */ + public function setWebPartIndex($val) + { + $this->_propDict["webPartIndex"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php index eb0ca8f..5b3c027 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php @@ -90,7 +90,7 @@ class X509CertificateAuthenticationMethodConfiguration extends AuthenticationMet /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -105,7 +105,7 @@ class X509CertificateAuthenticationMethodConfiguration extends AuthenticationMet /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AlertEvidence.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AlertEvidence.php index 46595b2..611ce03 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AlertEvidence.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AlertEvidence.php @@ -59,7 +59,7 @@ class AlertEvidence extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the remediationStatus - * Status of the remediation action taken. The possible values are: none, remediated, prevented, blocked, notFound, active, pendingApproval, declined, notRemediated, running, unknownFutureValue. + * Status of the remediation action taken. The possible values are: none, remediated, prevented, blocked, notFound, unknownFutureValue. * * @return EvidenceRemediationStatus|null The remediationStatus */ @@ -78,7 +78,7 @@ class AlertEvidence extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the remediationStatus - * Status of the remediation action taken. The possible values are: none, remediated, prevented, blocked, notFound, active, pendingApproval, declined, notRemediated, running, unknownFutureValue. + * Status of the remediation action taken. The possible values are: none, remediated, prevented, blocked, notFound, unknownFutureValue. * * @param EvidenceRemediationStatus $val The value to assign to the remediationStatus * diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/EvidenceRemediationStatus.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/EvidenceRemediationStatus.php index deeac8a..c8c29e0 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/EvidenceRemediationStatus.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/EvidenceRemediationStatus.php @@ -34,10 +34,5 @@ class EvidenceRemediationStatus extends Enum const PREVENTED = "prevented"; const BLOCKED = "blocked"; const NOT_FOUND = "notFound"; - const ACTIVE = "active"; - const PENDING_APPROVAL = "pendingApproval"; - const DECLINED = "declined"; - const NOT_REMEDIATED = "notRemediated"; - const RUNNING = "running"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; } diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/Incident.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/Incident.php index 4b53dd7..8d02e00 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/Incident.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/Incident.php @@ -149,6 +149,35 @@ class Incident extends \Beta\Microsoft\Graph\Model\Entity return $this; } + /** + * Gets the customTags + * Array of custom tags associated with an incident. + * + * @return array|null The customTags + */ + public function getCustomTags() + { + if (array_key_exists("customTags", $this->_propDict)) { + return $this->_propDict["customTags"]; + } else { + return null; + } + } + + /** + * Sets the customTags + * Array of custom tags associated with an incident. + * + * @param string[] $val The customTags + * + * @return Incident + */ + public function setCustomTags($val) + { + $this->_propDict["customTags"] = $val; + return $this; + } + /** * Gets the determination * Specifies the determination of the incident. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedUser, phishing, maliciousUserActivity, clean, insufficientData, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue. @@ -368,35 +397,6 @@ class Incident extends \Beta\Microsoft\Graph\Model\Entity return $this; } - /** - * Gets the tags - * Array of custom tags associated with an incident. - * - * @return array|null The tags - */ - public function getTags() - { - if (array_key_exists("tags", $this->_propDict)) { - return $this->_propDict["tags"]; - } else { - return null; - } - } - - /** - * Sets the tags - * Array of custom tags associated with an incident. - * - * @param string[] $val The tags - * - * @return Incident - */ - public function setTags($val) - { - $this->_propDict["tags"] = $val; - return $this; - } - /** * Gets the tenantId * The Azure Active Directory tenant in which the alert was created. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/IpEvidence.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/IpEvidence.php index 7467689..f5dd097 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/IpEvidence.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/SecurityNamespace/Model/IpEvidence.php @@ -23,6 +23,34 @@ namespace Beta\Microsoft\Graph\SecurityNamespace\Model; */ class IpEvidence extends AlertEvidence { + /** + * Gets the countryLetterCode + * The two-letter country code according to ISO 3166 format, for example: US, UK, CA, etc..). + * + * @return string|null The countryLetterCode + */ + public function getCountryLetterCode() + { + if (array_key_exists("countryLetterCode", $this->_propDict)) { + return $this->_propDict["countryLetterCode"]; + } else { + return null; + } + } + + /** + * Sets the countryLetterCode + * The two-letter country code according to ISO 3166 format, for example: US, UK, CA, etc..). + * + * @param string $val The value of the countryLetterCode + * + * @return IpEvidence + */ + public function setCountryLetterCode($val) + { + $this->_propDict["countryLetterCode"] = $val; + return $this; + } /** * Gets the ipAddress * The value of the IP Address, can be either in V4 address or V6 address format. diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/TenantAdmin/Model/Settings.php b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/TenantAdmin/Model/Settings.php index a51bb44..a739b6b 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/TenantAdmin/Model/Settings.php +++ b/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/TenantAdmin/Model/Settings.php @@ -854,7 +854,7 @@ class Settings extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the tenantDefaultTimezone - * The default timezone of a tenant for newly created sites. + * The default timezone of a tenant for newly created sites. For a list of possible values, see SPRegionalSettings.TimeZones property. * * @return string|null The tenantDefaultTimezone */ @@ -869,7 +869,7 @@ class Settings extends \Beta\Microsoft\Graph\Model\Entity /** * Sets the tenantDefaultTimezone - * The default timezone of a tenant for newly created sites. + * The default timezone of a tenant for newly created sites. For a list of possible values, see SPRegionalSettings.TimeZones property. * * @param string $val The tenantDefaultTimezone * diff --git a/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php b/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php index a92f3c3..dcca09f 100644 --- a/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php +++ b/vendor/microsoft/microsoft-graph/src/Core/GraphConstants.php @@ -23,7 +23,7 @@ final class GraphConstants const REST_ENDPOINT = "https://graph.microsoft.com/"; // Define HTTP request constants - const SDK_VERSION = "1.84.0"; + const SDK_VERSION = "1.85.0"; // Define error constants const MAX_PAGE_SIZE = 999; diff --git a/vendor/microsoft/microsoft-graph/src/Http/GraphResponse.php b/vendor/microsoft/microsoft-graph/src/Http/GraphResponse.php index e316b4e..39a0f3c 100644 --- a/vendor/microsoft/microsoft-graph/src/Http/GraphResponse.php +++ b/vendor/microsoft/microsoft-graph/src/Http/GraphResponse.php @@ -54,6 +54,8 @@ class GraphResponse * @var string */ private $_httpStatusCode; + + private $_request; /** * Creates a new Graph HTTP response entity diff --git a/vendor/microsoft/microsoft-graph/src/Model/AccessPackageAssignmentRequest.php b/vendor/microsoft/microsoft-graph/src/Model/AccessPackageAssignmentRequest.php index 127528d..1003c28 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/AccessPackageAssignmentRequest.php +++ b/vendor/microsoft/microsoft-graph/src/Model/AccessPackageAssignmentRequest.php @@ -92,7 +92,7 @@ class AccessPackageAssignmentRequest extends Entity /** * Gets the requestType - * The type of the request. The possible values are: notSpecified, userAdd, UserExtend, userUpdate, userRemove, adminAdd, adminUpdate, adminRemove, systemAdd, systemUpdate, systemRemove, onBehalfAdd, unknownFutureValue. A request from the user themselves would have requestType of userAdd, userUpdate or userRemove. This property cannot be changed once set. + * The type of the request. The possible values are: notSpecified, userAdd, UserExtend, userUpdate, userRemove, adminAdd, adminUpdate, adminRemove, systemAdd, systemUpdate, systemRemove, onBehalfAdd (not supported), unknownFutureValue. A request from the user themselves would have requestType of userAdd, userUpdate or userRemove. This property cannot be changed once set. * * @return AccessPackageRequestType|null The requestType */ @@ -111,7 +111,7 @@ class AccessPackageAssignmentRequest extends Entity /** * Sets the requestType - * The type of the request. The possible values are: notSpecified, userAdd, UserExtend, userUpdate, userRemove, adminAdd, adminUpdate, adminRemove, systemAdd, systemUpdate, systemRemove, onBehalfAdd, unknownFutureValue. A request from the user themselves would have requestType of userAdd, userUpdate or userRemove. This property cannot be changed once set. + * The type of the request. The possible values are: notSpecified, userAdd, UserExtend, userUpdate, userRemove, adminAdd, adminUpdate, adminRemove, systemAdd, systemUpdate, systemRemove, onBehalfAdd (not supported), unknownFutureValue. A request from the user themselves would have requestType of userAdd, userUpdate or userRemove. This property cannot be changed once set. * * @param AccessPackageRequestType $val The requestType * diff --git a/vendor/microsoft/microsoft-graph/src/Model/ActivityType.php b/vendor/microsoft/microsoft-graph/src/Model/ActivityType.php index e9aec8a..078846b 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ActivityType.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ActivityType.php @@ -32,4 +32,5 @@ class ActivityType extends Enum const SIGNIN = "signin"; const USER = "user"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const SERVICE_PRINCIPAL = "servicePrincipal"; } diff --git a/vendor/microsoft/microsoft-graph/src/Model/Application.php b/vendor/microsoft/microsoft-graph/src/Model/Application.php index 3c90ebf..e2ac42d 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Application.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Application.php @@ -871,7 +871,7 @@ class Application extends DirectoryObject /** * Gets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. Supports $filter (eq, ne, not). + * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not). * * @return string|null The signInAudience */ @@ -886,7 +886,7 @@ class Application extends DirectoryObject /** * Sets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. Supports $filter (eq, ne, not). + * Specifies the Microsoft accounts that are supported for the current application. The possible values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount (default), and PersonalMicrosoftAccount. See more in the table. The value of this object also limits the number of permissions an app can request. For more information, see Limits on requested permissions per app. The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see Validation differences for signInAudience.Supports $filter (eq, ne, not). * * @param string $val The signInAudience * @@ -1057,7 +1057,7 @@ class Application extends DirectoryObject /** * Gets the createdOnBehalfOf - * Supports $filter (eq when counting empty collections). Read-only. + * Supports $filter (/$count eq 0, /$count ne 0). Read-only. * * @return DirectoryObject|null The createdOnBehalfOf */ @@ -1076,7 +1076,7 @@ class Application extends DirectoryObject /** * Sets the createdOnBehalfOf - * Supports $filter (eq when counting empty collections). Read-only. + * Supports $filter (/$count eq 0, /$count ne 0). Read-only. * * @param DirectoryObject $val The createdOnBehalfOf * @@ -1091,7 +1091,7 @@ class Application extends DirectoryObject /** * Gets the extensionProperties - * Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections and only with advanced query parameters). + * Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0). * * @return array|null The extensionProperties */ @@ -1106,7 +1106,7 @@ class Application extends DirectoryObject /** * Sets the extensionProperties - * Read-only. Nullable. Supports $expand and $filter (eq and ne when counting empty collections and only with advanced query parameters). + * Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0). * * @param ExtensionProperty[] $val The extensionProperties * @@ -1121,7 +1121,7 @@ class Application extends DirectoryObject /** * Gets the federatedIdentityCredentials - * Federated identities for applications. Supports $expand and $filter (startsWith, and eq, ne when counting empty collections and only with advanced query parameters). + * Federated identities for applications. Supports $expand and $filter (startsWith, /$count eq 0, /$count ne 0). * * @return array|null The federatedIdentityCredentials */ @@ -1136,7 +1136,7 @@ class Application extends DirectoryObject /** * Sets the federatedIdentityCredentials - * Federated identities for applications. Supports $expand and $filter (startsWith, and eq, ne when counting empty collections and only with advanced query parameters). + * Federated identities for applications. Supports $expand and $filter (startsWith, /$count eq 0, /$count ne 0). * * @param FederatedIdentityCredential[] $val The federatedIdentityCredentials * @@ -1179,7 +1179,7 @@ class Application extends DirectoryObject /** * Gets the owners - * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (eq when counting empty collections). + * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @return array|null The owners */ @@ -1194,7 +1194,7 @@ class Application extends DirectoryObject /** * Sets the owners - * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (eq when counting empty collections). + * Directory objects that are owners of the application. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @param DirectoryObject[] $val The owners * diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php b/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php index 64d8c88..77878db 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingAppointment.php @@ -55,6 +55,7 @@ class BookingAppointment extends Entity /** * Gets the anonymousJoinWebUrl + * The URL of the meeting to join anonymously. * * @return string|null The anonymousJoinWebUrl */ @@ -69,6 +70,7 @@ class BookingAppointment extends Entity /** * Sets the anonymousJoinWebUrl + * The URL of the meeting to join anonymously. * * @param string $val The anonymousJoinWebUrl * @@ -83,7 +85,7 @@ class BookingAppointment extends Entity /** * Gets the customers - * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * A collection of customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. * * @return array|null The customers */ @@ -98,7 +100,7 @@ class BookingAppointment extends Entity /** * Sets the customers - * It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. + * A collection of customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional. * * @param BookingCustomerInformationBase[] $val The customers * diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php b/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php index 2a031e8..e001dfa 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingBusiness.php @@ -234,6 +234,7 @@ class BookingBusiness extends Entity /** * Gets the languageTag + * The language of the self-service booking page. * * @return string|null The languageTag */ @@ -248,6 +249,7 @@ class BookingBusiness extends Entity /** * Sets the languageTag + * The language of the self-service booking page. * * @param string $val The languageTag * diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingService.php b/vendor/microsoft/microsoft-graph/src/Model/BookingService.php index 1408836..d7ae5fe 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingService.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingService.php @@ -301,6 +301,7 @@ class BookingService extends Entity /** * Gets the isAnonymousJoinEnabled + * True if the URL to join the appointment anonymously (anonymousJoinWebUrl) will be generated for the appointment booked for this service. * * @return bool|null The isAnonymousJoinEnabled */ @@ -315,6 +316,7 @@ class BookingService extends Entity /** * Sets the isAnonymousJoinEnabled + * True if the URL to join the appointment anonymously (anonymousJoinWebUrl) will be generated for the appointment booked for this service. * * @param bool $val The isAnonymousJoinEnabled * @@ -386,6 +388,7 @@ class BookingService extends Entity /** * Gets the languageTag + * The language of the self-service booking page. * * @return string|null The languageTag */ @@ -400,6 +403,7 @@ class BookingService extends Entity /** * Sets the languageTag + * The language of the self-service booking page. * * @param string $val The languageTag * diff --git a/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php b/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php index 06fef10..5a73f51 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php +++ b/vendor/microsoft/microsoft-graph/src/Model/BookingStaffMember.php @@ -113,6 +113,7 @@ class BookingStaffMember extends BookingStaffMemberBase /** * Gets the isEmailNotificationEnabled + * True indicates that a staff member will be notified via email when a booking assigned to them is created or changed. * * @return bool|null The isEmailNotificationEnabled */ @@ -127,6 +128,7 @@ class BookingStaffMember extends BookingStaffMemberBase /** * Sets the isEmailNotificationEnabled + * True indicates that a staff member will be notified via email when a booking assigned to them is created or changed. * * @param bool $val The isEmailNotificationEnabled * @@ -140,7 +142,7 @@ class BookingStaffMember extends BookingStaffMemberBase /** * Gets the role - * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest and unknownFutureValue. Required. + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, unknownFutureValue, scheduler, teamMember. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: scheduler, teamMember. Required. * * @return BookingStaffRole|null The role */ @@ -159,7 +161,7 @@ class BookingStaffMember extends BookingStaffMemberBase /** * Sets the role - * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest and unknownFutureValue. Required. + * The role of the staff member in the business. Possible values are: guest, administrator, viewer, externalGuest, unknownFutureValue, scheduler, teamMember. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: scheduler, teamMember. Required. * * @param BookingStaffRole $val The role * diff --git a/vendor/microsoft/microsoft-graph/src/Model/Channel.php b/vendor/microsoft/microsoft-graph/src/Model/Channel.php index d96f42d..ebc5cfd 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Channel.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Channel.php @@ -88,7 +88,7 @@ class Channel extends Entity /** * Gets the displayName - * Channel name as it will appear to the user in Microsoft Teams. + * Channel name as it will appear to the user in Microsoft Teams. The maximum length is 50 characters. * * @return string|null The displayName */ @@ -103,7 +103,7 @@ class Channel extends Entity /** * Sets the displayName - * Channel name as it will appear to the user in Microsoft Teams. + * Channel name as it will appear to the user in Microsoft Teams. The maximum length is 50 characters. * * @param string $val The displayName * diff --git a/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessConditionSet.php b/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessConditionSet.php index d75351d..fbfd531 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessConditionSet.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ConditionalAccessConditionSet.php @@ -224,6 +224,7 @@ class ConditionalAccessConditionSet extends Entity /** * Gets the servicePrincipalRiskLevels + * Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue. * * @return RiskLevel|null The servicePrincipalRiskLevels */ @@ -242,6 +243,7 @@ class ConditionalAccessConditionSet extends Entity /** * Sets the servicePrincipalRiskLevels + * Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue. * * @param RiskLevel $val The value to assign to the servicePrincipalRiskLevels * @@ -321,7 +323,7 @@ class ConditionalAccessConditionSet extends Entity /** * Gets the users - * Users, groups, and roles included in and excluded from the policy. Required. + * Users, groups, and roles included in and excluded from the policy. Either users or clientApplications is required. * * @return ConditionalAccessUsers|null The users */ @@ -340,7 +342,7 @@ class ConditionalAccessConditionSet extends Entity /** * Sets the users - * Users, groups, and roles included in and excluded from the policy. Required. + * Users, groups, and roles included in and excluded from the policy. Either users or clientApplications is required. * * @param ConditionalAccessUsers $val The value to assign to the users * diff --git a/vendor/microsoft/microsoft-graph/src/Model/CrossCloudAzureActiveDirectoryTenant.php b/vendor/microsoft/microsoft-graph/src/Model/CrossCloudAzureActiveDirectoryTenant.php new file mode 100644 index 0000000..bfffa93 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/CrossCloudAzureActiveDirectoryTenant.php @@ -0,0 +1,115 @@ +setODataType("#microsoft.graph.crossCloudAzureActiveDirectoryTenant"); + } + + /** + * Gets the cloudInstance + * + * @return string|null The cloudInstance + */ + public function getCloudInstance() + { + if (array_key_exists("cloudInstance", $this->_propDict)) { + return $this->_propDict["cloudInstance"]; + } else { + return null; + } + } + + /** + * Sets the cloudInstance + * + * @param string $val The value of the cloudInstance + * + * @return CrossCloudAzureActiveDirectoryTenant + */ + public function setCloudInstance($val) + { + $this->_propDict["cloudInstance"] = $val; + return $this; + } + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return CrossCloudAzureActiveDirectoryTenant + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the tenantId + * + * @return string|null The tenantId + */ + public function getTenantId() + { + if (array_key_exists("tenantId", $this->_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * + * @param string $val The value of the tenantId + * + * @return CrossCloudAzureActiveDirectoryTenant + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/Device.php b/vendor/microsoft/microsoft-graph/src/Model/Device.php index 18a65a7..9f003b6 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Device.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Device.php @@ -151,7 +151,7 @@ class Device extends DirectoryObject /** * Gets the deviceId - * Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith). + * Unique identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Supports $filter (eq, ne, not, startsWith). * * @return string|null The deviceId */ @@ -166,7 +166,7 @@ class Device extends DirectoryObject /** * Sets the deviceId - * Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith). + * Unique identifier set by Azure Device Registration Service at the time of registration. This is an alternate key that can be used to reference the device object. Supports $filter (eq, ne, not, startsWith). * * @param string $val The deviceId * @@ -474,7 +474,7 @@ class Device extends DirectoryObject /** * Gets the physicalIds - * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, and counting empty collections). + * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith,/$count eq 0, /$count ne 0). * * @return array|null The physicalIds */ @@ -489,7 +489,7 @@ class Device extends DirectoryObject /** * Sets the physicalIds - * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, and counting empty collections). + * For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith,/$count eq 0, /$count ne 0). * * @param string[] $val The physicalIds * @@ -532,7 +532,7 @@ class Device extends DirectoryObject /** * Gets the systemLabels - * List of labels applied to the device by the system. Supports $filter (eq when counting empty collections). + * List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0). * * @return array|null The systemLabels */ @@ -547,7 +547,7 @@ class Device extends DirectoryObject /** * Sets the systemLabels - * List of labels applied to the device by the system. Supports $filter (eq when counting empty collections). + * List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0). * * @param string[] $val The systemLabels * diff --git a/vendor/microsoft/microsoft-graph/src/Model/EducationAssignment.php b/vendor/microsoft/microsoft-graph/src/Model/EducationAssignment.php index 30ad126..c302034 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/EducationAssignment.php +++ b/vendor/microsoft/microsoft-graph/src/Model/EducationAssignment.php @@ -26,7 +26,7 @@ class EducationAssignment extends Entity { /** * Gets the addedStudentAction - * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none value. Currently supports only two values: none or assignIfOpen. + * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none. Supported values are: none, assignIfOpen. For example, a teacher can use assignIfOpen to indicate that an assignment should be assigned to any new student who joins the class while the assignment is still open, and none to indicate that an assignment should not be assigned to new students. * * @return EducationAddedStudentAction|null The addedStudentAction */ @@ -45,7 +45,7 @@ class EducationAssignment extends Entity /** * Sets the addedStudentAction - * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none value. Currently supports only two values: none or assignIfOpen. + * Optional field to control the assignment behavior for students who are added after the assignment is published. If not specified, defaults to none. Supported values are: none, assignIfOpen. For example, a teacher can use assignIfOpen to indicate that an assignment should be assigned to any new student who joins the class while the assignment is still open, and none to indicate that an assignment should not be assigned to new students. * * @param EducationAddedStudentAction $val The addedStudentAction * diff --git a/vendor/microsoft/microsoft-graph/src/Model/EducationTeamsAppResource.php b/vendor/microsoft/microsoft-graph/src/Model/EducationTeamsAppResource.php index 182d611..45bb070 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/EducationTeamsAppResource.php +++ b/vendor/microsoft/microsoft-graph/src/Model/EducationTeamsAppResource.php @@ -36,6 +36,7 @@ class EducationTeamsAppResource extends EducationResource /** * Gets the appIconWebUrl + * URL that points to the icon of the app. * * @return string|null The appIconWebUrl */ @@ -50,6 +51,7 @@ class EducationTeamsAppResource extends EducationResource /** * Sets the appIconWebUrl + * URL that points to the icon of the app. * * @param string $val The value of the appIconWebUrl * @@ -62,6 +64,7 @@ class EducationTeamsAppResource extends EducationResource } /** * Gets the appId + * Teams app ID of the application. * * @return string|null The appId */ @@ -76,6 +79,7 @@ class EducationTeamsAppResource extends EducationResource /** * Sets the appId + * Teams app ID of the application. * * @param string $val The value of the appId * @@ -88,6 +92,7 @@ class EducationTeamsAppResource extends EducationResource } /** * Gets the teamsEmbeddedContentUrl + * URL for the app resource that will be opened by Teams. * * @return string|null The teamsEmbeddedContentUrl */ @@ -102,6 +107,7 @@ class EducationTeamsAppResource extends EducationResource /** * Sets the teamsEmbeddedContentUrl + * URL for the app resource that will be opened by Teams. * * @param string $val The value of the teamsEmbeddedContentUrl * @@ -114,6 +120,7 @@ class EducationTeamsAppResource extends EducationResource } /** * Gets the webUrl + * URL for the app resource that can be opened in the browser. * * @return string|null The webUrl */ @@ -128,6 +135,7 @@ class EducationTeamsAppResource extends EducationResource /** * Sets the webUrl + * URL for the app resource that can be opened in the browser. * * @param string $val The value of the webUrl * diff --git a/vendor/microsoft/microsoft-graph/src/Model/EmailAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Model/EmailAuthenticationMethodConfiguration.php index 2dd9ef3..a906251 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/EmailAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Model/EmailAuthenticationMethodConfiguration.php @@ -60,7 +60,7 @@ class EmailAuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -75,7 +75,7 @@ class EmailAuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Model/ExternalLink.php b/vendor/microsoft/microsoft-graph/src/Model/ExternalLink.php index acd5b48..d5fe6fb 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ExternalLink.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ExternalLink.php @@ -25,7 +25,7 @@ class ExternalLink extends Entity { /** * Gets the href - * The url of the link. + * The URL of the link. * * @return string|null The href */ @@ -40,7 +40,7 @@ class ExternalLink extends Entity /** * Sets the href - * The url of the link. + * The URL of the link. * * @param string $val The value of the href * diff --git a/vendor/microsoft/microsoft-graph/src/Model/Fido2AuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Model/Fido2AuthenticationMethodConfiguration.php index 117f63b..2666c91 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Fido2AuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Fido2AuthenticationMethodConfiguration.php @@ -118,7 +118,7 @@ class Fido2AuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -133,7 +133,7 @@ class Fido2AuthenticationMethodConfiguration extends AuthenticationMethodConfigu /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Model/Group.php b/vendor/microsoft/microsoft-graph/src/Model/Group.php index 4671fac..5998e1d 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Group.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Group.php @@ -27,7 +27,7 @@ class Group extends DirectoryObject /** * Gets the assignedLabels - * The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only. + * The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. * * @return array|null The assignedLabels */ @@ -42,7 +42,7 @@ class Group extends DirectoryObject /** * Sets the assignedLabels - * The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only. + * The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. * * @param AssignedLabel[] $val The assignedLabels * @@ -297,7 +297,7 @@ class Group extends DirectoryObject /** * Gets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). * * @return bool|null The isAssignableToRole */ @@ -312,7 +312,7 @@ class Group extends DirectoryObject /** * Sets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not). * * @param bool $val The isAssignableToRole * @@ -766,7 +766,7 @@ class Group extends DirectoryObject /** * Gets the proxyAddresses - * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections). + * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @return array|null The proxyAddresses */ @@ -781,7 +781,7 @@ class Group extends DirectoryObject /** * Sets the proxyAddresses - * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections). + * Email addresses for the group that direct to the same group mailbox. For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @param string[] $val The proxyAddresses * @@ -1301,7 +1301,7 @@ class Group extends DirectoryObject /** * Gets the owners - * The owners of the group. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). + * The owners of the group. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). * * @return array|null The owners */ @@ -1316,7 +1316,7 @@ class Group extends DirectoryObject /** * Sets the owners - * The owners of the group. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). + * The owners of the group. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName). * * @param DirectoryObject[] $val The owners * diff --git a/vendor/microsoft/microsoft-graph/src/Model/IdentityProtectionRoot.php b/vendor/microsoft/microsoft-graph/src/Model/IdentityProtectionRoot.php index 7e4c53c..785d3af 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/IdentityProtectionRoot.php +++ b/vendor/microsoft/microsoft-graph/src/Model/IdentityProtectionRoot.php @@ -86,6 +86,36 @@ class IdentityProtectionRoot implements \JsonSerializable } + /** + * Gets the riskyServicePrincipals + * Azure AD service principals that are at risk. + * + * @return array|null The riskyServicePrincipals + */ + public function getRiskyServicePrincipals() + { + if (array_key_exists("riskyServicePrincipals", $this->_propDict)) { + return $this->_propDict["riskyServicePrincipals"]; + } else { + return null; + } + } + + /** + * Sets the riskyServicePrincipals + * Azure AD service principals that are at risk. + * + * @param RiskyServicePrincipal[] $val The riskyServicePrincipals + * + * @return IdentityProtectionRoot + */ + public function setRiskyServicePrincipals($val) + { + $this->_propDict["riskyServicePrincipals"] = $val; + return $this; + } + + /** * Gets the riskyUsers * Users that are flagged as at-risk by Azure AD Identity Protection. @@ -115,6 +145,36 @@ class IdentityProtectionRoot implements \JsonSerializable return $this; } + + /** + * Gets the servicePrincipalRiskDetections + * Represents information about detected at-risk service principals in an Azure AD tenant. + * + * @return array|null The servicePrincipalRiskDetections + */ + public function getServicePrincipalRiskDetections() + { + if (array_key_exists("servicePrincipalRiskDetections", $this->_propDict)) { + return $this->_propDict["servicePrincipalRiskDetections"]; + } else { + return null; + } + } + + /** + * Sets the servicePrincipalRiskDetections + * Represents information about detected at-risk service principals in an Azure AD tenant. + * + * @param ServicePrincipalRiskDetection[] $val The servicePrincipalRiskDetections + * + * @return IdentityProtectionRoot + */ + public function setServicePrincipalRiskDetections($val) + { + $this->_propDict["servicePrincipalRiskDetections"] = $val; + return $this; + } + /** * Gets the ODataType * diff --git a/vendor/microsoft/microsoft-graph/src/Model/InformationProtection.php b/vendor/microsoft/microsoft-graph/src/Model/InformationProtection.php index 2c9e0d2..13881b9 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/InformationProtection.php +++ b/vendor/microsoft/microsoft-graph/src/Model/InformationProtection.php @@ -22,8 +22,39 @@ namespace Microsoft\Graph\Model; * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class InformationProtection extends Entity +class InformationProtection implements \JsonSerializable { + /** + * The array of properties available + * to the model + * + * @var array $_propDict + */ + protected $_propDict; + + /** + * Construct a new InformationProtection + * + * @param array $propDict A list of properties to set + */ + function __construct($propDict = array()) + { + if (!is_array($propDict)) { + $propDict = array(); + } + $this->_propDict = $propDict; + } + + /** + * Gets the property dictionary of the InformationProtection + * + * @return array The list of properties + */ + public function getProperties() + { + return $this->_propDict; + } + /** * Gets the bitlocker * @@ -83,4 +114,53 @@ class InformationProtection extends Entity return $this; } + /** + * Gets the ODataType + * + * @return string|null The ODataType + */ + public function getODataType() + { + if (array_key_exists('@odata.type', $this->_propDict)) { + return $this->_propDict["@odata.type"]; + } + return null; + } + + /** + * Sets the ODataType + * + * @param string $val The ODataType + * + * @return InformationProtection + */ + public function setODataType($val) + { + $this->_propDict["@odata.type"] = $val; + return $this; + } + + /** + * Serializes the object by property array + * Manually serialize DateTime into RFC3339 format + * + * @return array The list of properties + */ + #[\ReturnTypeWillChange] + public function jsonSerialize() + { + $serializableProperties = $this->getProperties(); + foreach ($serializableProperties as $property => $val) { + if (is_a($val, "\DateTime")) { + $serializableProperties[$property] = $val->format(\DateTime::RFC3339); + } else if (is_a($val, "\Microsoft\Graph\Core\Enum")) { + $serializableProperties[$property] = $val->value(); + } else if (is_a($val, "\Entity")) { + $serializableProperties[$property] = $val->jsonSerialize(); + } else if (is_a($val, "\GuzzleHttp\Psr7\Stream")) { + $serializableProperties[$property] = (string) $val; + } + } + return $serializableProperties; + } } diff --git a/vendor/microsoft/microsoft-graph/src/Model/Invitation.php b/vendor/microsoft/microsoft-graph/src/Model/Invitation.php index 9405934..fd0c725 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Invitation.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Invitation.php @@ -204,6 +204,7 @@ class Invitation extends Entity /** * Gets the resetRedemption + * Reset the user's redemption status and reinvite a user while retaining their user identifier, group memberships, and app assignments. This property allows you to enable a user to sign-in using a different email address from the one in the previous invitation. For more information about using this property, see Reset redemption status for a guest user. * * @return bool|null The resetRedemption */ @@ -218,6 +219,7 @@ class Invitation extends Entity /** * Sets the resetRedemption + * Reset the user's redemption status and reinvite a user while retaining their user identifier, group memberships, and app assignments. This property allows you to enable a user to sign-in using a different email address from the one in the previous invitation. For more information about using this property, see Reset redemption status for a guest user. * * @param bool $val The resetRedemption * diff --git a/vendor/microsoft/microsoft-graph/src/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php index 7edf010..b78c58d 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Model/MicrosoftAuthenticatorAuthenticationMethodConfiguration.php @@ -60,7 +60,7 @@ class MicrosoftAuthenticatorAuthenticationMethodConfiguration extends Authentica /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. Expanded by default. + * A collection of groups that are enabled to use the authentication method. Expanded by default. * * @return array|null The includeTargets */ @@ -75,7 +75,7 @@ class MicrosoftAuthenticatorAuthenticationMethodConfiguration extends Authentica /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. Expanded by default. + * A collection of groups that are enabled to use the authentication method. Expanded by default. * * @param MicrosoftAuthenticatorAuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Model/PlannerBucketTaskBoardTaskFormat.php b/vendor/microsoft/microsoft-graph/src/Model/PlannerBucketTaskBoardTaskFormat.php index 62bea5a..66c085a 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/PlannerBucketTaskBoardTaskFormat.php +++ b/vendor/microsoft/microsoft-graph/src/Model/PlannerBucketTaskBoardTaskFormat.php @@ -26,7 +26,7 @@ class PlannerBucketTaskBoardTaskFormat extends Entity { /** * Gets the orderHint - * Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined here. + * Hint used to order tasks in the bucket view of the task board. For details about the supported format, see Using order hints in Planner. * * @return string|null The orderHint */ @@ -41,7 +41,7 @@ class PlannerBucketTaskBoardTaskFormat extends Entity /** * Sets the orderHint - * Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined here. + * Hint used to order tasks in the bucket view of the task board. For details about the supported format, see Using order hints in Planner. * * @param string $val The orderHint * diff --git a/vendor/microsoft/microsoft-graph/src/Model/PlannerPlan.php b/vendor/microsoft/microsoft-graph/src/Model/PlannerPlan.php index 3b12c23..9cb06b8 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/PlannerPlan.php +++ b/vendor/microsoft/microsoft-graph/src/Model/PlannerPlan.php @@ -26,7 +26,7 @@ class PlannerPlan extends Entity { /** * Gets the container - * Identifies the container of the plan. After it is set, this property can’t be updated. Required. + * Identifies the container of the plan. Specify only the url, the containerId and type, or all properties. After it is set, this property can’t be updated. Required. * * @return PlannerPlanContainer|null The container */ @@ -45,7 +45,7 @@ class PlannerPlan extends Entity /** * Sets the container - * Identifies the container of the plan. After it is set, this property can’t be updated. Required. + * Identifies the container of the plan. Specify only the url, the containerId and type, or all properties. After it is set, this property can’t be updated. Required. * * @param PlannerPlanContainer $val The container * diff --git a/vendor/microsoft/microsoft-graph/src/Model/PlannerPlanContainer.php b/vendor/microsoft/microsoft-graph/src/Model/PlannerPlanContainer.php index 65d4c84..bf6f557 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/PlannerPlanContainer.php +++ b/vendor/microsoft/microsoft-graph/src/Model/PlannerPlanContainer.php @@ -25,7 +25,7 @@ class PlannerPlanContainer extends Entity { /** * Gets the containerId - * The identifier of the resource that contains the plan. + * The identifier of the resource that contains the plan. Optional. * * @return string|null The containerId */ @@ -40,7 +40,7 @@ class PlannerPlanContainer extends Entity /** * Sets the containerId - * The identifier of the resource that contains the plan. + * The identifier of the resource that contains the plan. Optional. * * @param string $val The value of the containerId * @@ -54,7 +54,7 @@ class PlannerPlanContainer extends Entity /** * Gets the type - * The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster. + * The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster. Optional. * * @return PlannerContainerType|null The type */ @@ -73,7 +73,7 @@ class PlannerPlanContainer extends Entity /** * Sets the type - * The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster. + * The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: roster. Optional. * * @param PlannerContainerType $val The value to assign to the type * @@ -86,7 +86,7 @@ class PlannerPlanContainer extends Entity } /** * Gets the url - * The full canonical URL of the container. + * The full canonical URL of the container. Optional. * * @return string|null The url */ @@ -101,7 +101,7 @@ class PlannerPlanContainer extends Entity /** * Sets the url - * The full canonical URL of the container. + * The full canonical URL of the container. Optional. * * @param string $val The value of the url * diff --git a/vendor/microsoft/microsoft-graph/src/Model/PlannerProgressTaskBoardTaskFormat.php b/vendor/microsoft/microsoft-graph/src/Model/PlannerProgressTaskBoardTaskFormat.php index e5a1422..1a632f0 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/PlannerProgressTaskBoardTaskFormat.php +++ b/vendor/microsoft/microsoft-graph/src/Model/PlannerProgressTaskBoardTaskFormat.php @@ -26,7 +26,7 @@ class PlannerProgressTaskBoardTaskFormat extends Entity { /** * Gets the orderHint - * Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here. + * Hint value used to order the task on the progress view of the task board. For details about the supported format, see Using order hints in Planner. * * @return string|null The orderHint */ @@ -41,7 +41,7 @@ class PlannerProgressTaskBoardTaskFormat extends Entity /** * Sets the orderHint - * Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here. + * Hint value used to order the task on the progress view of the task board. For details about the supported format, see Using order hints in Planner. * * @param string $val The orderHint * diff --git a/vendor/microsoft/microsoft-graph/src/Model/RiskDetail.php b/vendor/microsoft/microsoft-graph/src/Model/RiskDetail.php index 217523e..e98c911 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/RiskDetail.php +++ b/vendor/microsoft/microsoft-graph/src/Model/RiskDetail.php @@ -41,5 +41,7 @@ class RiskDetail extends Enum const HIDDEN = "hidden"; const ADMIN_CONFIRMED_USER_COMPROMISED = "adminConfirmedUserCompromised"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; + const ADMIN_CONFIRMED_SERVICE_PRINCIPAL_COMPROMISED = "adminConfirmedServicePrincipalCompromised"; + const ADMIN_DISMISSED_ALL_RISK_FOR_SERVICE_PRINCIPAL = "adminDismissedAllRiskForServicePrincipal"; const M365_D_ADMIN_DISMISSED_DETECTION = "m365DAdminDismissedDetection"; } diff --git a/vendor/microsoft/microsoft-graph/src/Model/RiskServicePrincipalActivity.php b/vendor/microsoft/microsoft-graph/src/Model/RiskServicePrincipalActivity.php new file mode 100644 index 0000000..3f31b48 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/RiskServicePrincipalActivity.php @@ -0,0 +1,85 @@ +_propDict)) { + if (is_a($this->_propDict["detail"], "\Microsoft\Graph\Model\RiskDetail") || is_null($this->_propDict["detail"])) { + return $this->_propDict["detail"]; + } else { + $this->_propDict["detail"] = new RiskDetail($this->_propDict["detail"]); + return $this->_propDict["detail"]; + } + } + return null; + } + + /** + * Sets the detail + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * + * @param RiskDetail $val The value to assign to the detail + * + * @return RiskServicePrincipalActivity The RiskServicePrincipalActivity + */ + public function setDetail($val) + { + $this->_propDict["detail"] = $val; + return $this; + } + /** + * Gets the riskEventTypes + * + * @return string|null The riskEventTypes + */ + public function getRiskEventTypes() + { + if (array_key_exists("riskEventTypes", $this->_propDict)) { + return $this->_propDict["riskEventTypes"]; + } else { + return null; + } + } + + /** + * Sets the riskEventTypes + * + * @param string $val The value of the riskEventTypes + * + * @return RiskServicePrincipalActivity + */ + public function setRiskEventTypes($val) + { + $this->_propDict["riskEventTypes"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/RiskyServicePrincipal.php b/vendor/microsoft/microsoft-graph/src/Model/RiskyServicePrincipal.php new file mode 100644 index 0000000..fe3a737 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/RiskyServicePrincipal.php @@ -0,0 +1,334 @@ +_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * The globally unique identifier for the associated application (its appId property), if any. + * + * @param string $val The appId + * + * @return RiskyServicePrincipal + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + + /** + * Gets the displayName + * The display name for the service principal. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The display name for the service principal. + * + * @param string $val The displayName + * + * @return RiskyServicePrincipal + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the isEnabled + * true if the service principal account is enabled; otherwise, false. + * + * @return bool|null The isEnabled + */ + public function getIsEnabled() + { + if (array_key_exists("isEnabled", $this->_propDict)) { + return $this->_propDict["isEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isEnabled + * true if the service principal account is enabled; otherwise, false. + * + * @param bool $val The isEnabled + * + * @return RiskyServicePrincipal + */ + public function setIsEnabled($val) + { + $this->_propDict["isEnabled"] = boolval($val); + return $this; + } + + /** + * Gets the isProcessing + * Indicates whether Azure AD is currently processing the service principal's risky state. + * + * @return bool|null The isProcessing + */ + public function getIsProcessing() + { + if (array_key_exists("isProcessing", $this->_propDict)) { + return $this->_propDict["isProcessing"]; + } else { + return null; + } + } + + /** + * Sets the isProcessing + * Indicates whether Azure AD is currently processing the service principal's risky state. + * + * @param bool $val The isProcessing + * + * @return RiskyServicePrincipal + */ + public function setIsProcessing($val) + { + $this->_propDict["isProcessing"] = boolval($val); + return $this; + } + + /** + * Gets the riskDetail + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * + * @return RiskDetail|null The riskDetail + */ + public function getRiskDetail() + { + if (array_key_exists("riskDetail", $this->_propDict)) { + if (is_a($this->_propDict["riskDetail"], "\Microsoft\Graph\Model\RiskDetail") || is_null($this->_propDict["riskDetail"])) { + return $this->_propDict["riskDetail"]; + } else { + $this->_propDict["riskDetail"] = new RiskDetail($this->_propDict["riskDetail"]); + return $this->_propDict["riskDetail"]; + } + } + return null; + } + + /** + * Sets the riskDetail + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * + * @param RiskDetail $val The riskDetail + * + * @return RiskyServicePrincipal + */ + public function setRiskDetail($val) + { + $this->_propDict["riskDetail"] = $val; + return $this; + } + + /** + * Gets the riskLastUpdatedDateTime + * The date and time that the risk state was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2021 is 2021-01-01T00:00:00Z. Supports $filter (eq). + * + * @return \DateTime|null The riskLastUpdatedDateTime + */ + public function getRiskLastUpdatedDateTime() + { + if (array_key_exists("riskLastUpdatedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["riskLastUpdatedDateTime"], "\DateTime") || is_null($this->_propDict["riskLastUpdatedDateTime"])) { + return $this->_propDict["riskLastUpdatedDateTime"]; + } else { + $this->_propDict["riskLastUpdatedDateTime"] = new \DateTime($this->_propDict["riskLastUpdatedDateTime"]); + return $this->_propDict["riskLastUpdatedDateTime"]; + } + } + return null; + } + + /** + * Sets the riskLastUpdatedDateTime + * The date and time that the risk state was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2021 is 2021-01-01T00:00:00Z. Supports $filter (eq). + * + * @param \DateTime $val The riskLastUpdatedDateTime + * + * @return RiskyServicePrincipal + */ + public function setRiskLastUpdatedDateTime($val) + { + $this->_propDict["riskLastUpdatedDateTime"] = $val; + return $this; + } + + /** + * Gets the riskLevel + * Level of the detected risky workload identity. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Supports $filter (eq). + * + * @return RiskLevel|null The riskLevel + */ + public function getRiskLevel() + { + if (array_key_exists("riskLevel", $this->_propDict)) { + if (is_a($this->_propDict["riskLevel"], "\Microsoft\Graph\Model\RiskLevel") || is_null($this->_propDict["riskLevel"])) { + return $this->_propDict["riskLevel"]; + } else { + $this->_propDict["riskLevel"] = new RiskLevel($this->_propDict["riskLevel"]); + return $this->_propDict["riskLevel"]; + } + } + return null; + } + + /** + * Sets the riskLevel + * Level of the detected risky workload identity. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Supports $filter (eq). + * + * @param RiskLevel $val The riskLevel + * + * @return RiskyServicePrincipal + */ + public function setRiskLevel($val) + { + $this->_propDict["riskLevel"] = $val; + return $this; + } + + /** + * Gets the riskState + * State of the service principal's risk. The possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue. + * + * @return RiskState|null The riskState + */ + public function getRiskState() + { + if (array_key_exists("riskState", $this->_propDict)) { + if (is_a($this->_propDict["riskState"], "\Microsoft\Graph\Model\RiskState") || is_null($this->_propDict["riskState"])) { + return $this->_propDict["riskState"]; + } else { + $this->_propDict["riskState"] = new RiskState($this->_propDict["riskState"]); + return $this->_propDict["riskState"]; + } + } + return null; + } + + /** + * Sets the riskState + * State of the service principal's risk. The possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue. + * + * @param RiskState $val The riskState + * + * @return RiskyServicePrincipal + */ + public function setRiskState($val) + { + $this->_propDict["riskState"] = $val; + return $this; + } + + /** + * Gets the servicePrincipalType + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * + * @return string|null The servicePrincipalType + */ + public function getServicePrincipalType() + { + if (array_key_exists("servicePrincipalType", $this->_propDict)) { + return $this->_propDict["servicePrincipalType"]; + } else { + return null; + } + } + + /** + * Sets the servicePrincipalType + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * + * @param string $val The servicePrincipalType + * + * @return RiskyServicePrincipal + */ + public function setServicePrincipalType($val) + { + $this->_propDict["servicePrincipalType"] = $val; + return $this; + } + + + /** + * Gets the history + * Represents the risk history of Azure AD service principals. + * + * @return array|null The history + */ + public function getHistory() + { + if (array_key_exists("history", $this->_propDict)) { + return $this->_propDict["history"]; + } else { + return null; + } + } + + /** + * Sets the history + * Represents the risk history of Azure AD service principals. + * + * @param RiskyServicePrincipalHistoryItem[] $val The history + * + * @return RiskyServicePrincipal + */ + public function setHistory($val) + { + $this->_propDict["history"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/RiskyServicePrincipalHistoryItem.php b/vendor/microsoft/microsoft-graph/src/Model/RiskyServicePrincipalHistoryItem.php new file mode 100644 index 0000000..92e3ab7 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/RiskyServicePrincipalHistoryItem.php @@ -0,0 +1,89 @@ +_propDict)) { + if (is_a($this->_propDict["activity"], "\Microsoft\Graph\Model\RiskServicePrincipalActivity") || is_null($this->_propDict["activity"])) { + return $this->_propDict["activity"]; + } else { + $this->_propDict["activity"] = new RiskServicePrincipalActivity($this->_propDict["activity"]); + return $this->_propDict["activity"]; + } + } + return null; + } + + /** + * Sets the activity + * The activity related to service principal risk level change. + * + * @param RiskServicePrincipalActivity $val The activity + * + * @return RiskyServicePrincipalHistoryItem + */ + public function setActivity($val) + { + $this->_propDict["activity"] = $val; + return $this; + } + + /** + * Gets the initiatedBy + * The identifier of the actor of the operation. + * + * @return string|null The initiatedBy + */ + public function getInitiatedBy() + { + if (array_key_exists("initiatedBy", $this->_propDict)) { + return $this->_propDict["initiatedBy"]; + } else { + return null; + } + } + + /** + * Sets the initiatedBy + * The identifier of the actor of the operation. + * + * @param string $val The initiatedBy + * + * @return RiskyServicePrincipalHistoryItem + */ + public function setInitiatedBy($val) + { + $this->_propDict["initiatedBy"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/Security.php b/vendor/microsoft/microsoft-graph/src/Model/Security.php index 7684720..038fcf4 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Security.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Security.php @@ -55,6 +55,66 @@ class Security extends Entity return $this; } + + /** + * Gets the alertsV2 + * A collection of alerts in Microsoft 365 Defender. + * + * @return array|null The alertsV2 + */ + public function getAlertsV2() + { + if (array_key_exists("alertsV2", $this->_propDict)) { + return $this->_propDict["alertsV2"]; + } else { + return null; + } + } + + /** + * Sets the alertsV2 + * A collection of alerts in Microsoft 365 Defender. + * + * @param \Microsoft\Graph\SecurityNamespace\Model\Alert[] $val The alertsV2 + * + * @return Security + */ + public function setAlertsV2($val) + { + $this->_propDict["alertsV2"] = $val; + return $this; + } + + + /** + * Gets the incidents + * A collection of incidents in Microsoft 365 Defender, each of which is a set of correlated alerts and associated metadata that reflects the story of an attack. + * + * @return array|null The incidents + */ + public function getIncidents() + { + if (array_key_exists("incidents", $this->_propDict)) { + return $this->_propDict["incidents"]; + } else { + return null; + } + } + + /** + * Sets the incidents + * A collection of incidents in Microsoft 365 Defender, each of which is a set of correlated alerts and associated metadata that reflects the story of an attack. + * + * @param \Microsoft\Graph\SecurityNamespace\Model\Incident[] $val The incidents + * + * @return Security + */ + public function setIncidents($val) + { + $this->_propDict["incidents"] = $val; + return $this; + } + /** * Gets the attackSimulation * diff --git a/vendor/microsoft/microsoft-graph/src/Model/ServicePrincipal.php b/vendor/microsoft/microsoft-graph/src/Model/ServicePrincipal.php index 23b557d..d8ef20b 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/ServicePrincipal.php +++ b/vendor/microsoft/microsoft-graph/src/Model/ServicePrincipal.php @@ -1178,7 +1178,7 @@ class ServicePrincipal extends DirectoryObject /** * Gets the federatedIdentityCredentials - * Federated identities for a specific type of service principal - managed identity. Supports $expand and $filter (eq when counting empty collections). + * Federated identities for a specific type of service principal - managed identity. Supports $expand and $filter (/$count eq 0, /$count ne 0). * * @return array|null The federatedIdentityCredentials */ @@ -1193,7 +1193,7 @@ class ServicePrincipal extends DirectoryObject /** * Sets the federatedIdentityCredentials - * Federated identities for a specific type of service principal - managed identity. Supports $expand and $filter (eq when counting empty collections). + * Federated identities for a specific type of service principal - managed identity. Supports $expand and $filter (/$count eq 0, /$count ne 0). * * @param FederatedIdentityCredential[] $val The federatedIdentityCredentials * @@ -1298,7 +1298,7 @@ class ServicePrincipal extends DirectoryObject /** * Gets the ownedObjects - * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @return array|null The ownedObjects */ @@ -1313,7 +1313,7 @@ class ServicePrincipal extends DirectoryObject /** * Sets the ownedObjects - * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand. + * Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @param DirectoryObject[] $val The ownedObjects * @@ -1328,7 +1328,7 @@ class ServicePrincipal extends DirectoryObject /** * Gets the owners - * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @return array|null The owners */ @@ -1343,7 +1343,7 @@ class ServicePrincipal extends DirectoryObject /** * Sets the owners - * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand. + * Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @param DirectoryObject[] $val The owners * diff --git a/vendor/microsoft/microsoft-graph/src/Model/ServicePrincipalRiskDetection.php b/vendor/microsoft/microsoft-graph/src/Model/ServicePrincipalRiskDetection.php new file mode 100644 index 0000000..e0c7a39 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/Model/ServicePrincipalRiskDetection.php @@ -0,0 +1,647 @@ +_propDict)) { + if (is_a($this->_propDict["activity"], "\Microsoft\Graph\Model\ActivityType") || is_null($this->_propDict["activity"])) { + return $this->_propDict["activity"]; + } else { + $this->_propDict["activity"] = new ActivityType($this->_propDict["activity"]); + return $this->_propDict["activity"]; + } + } + return null; + } + + /** + * Sets the activity + * Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. + * + * @param ActivityType $val The activity + * + * @return ServicePrincipalRiskDetection + */ + public function setActivity($val) + { + $this->_propDict["activity"] = $val; + return $this; + } + + /** + * Gets the activityDateTime + * Date and time when the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + * + * @return \DateTime|null The activityDateTime + */ + public function getActivityDateTime() + { + if (array_key_exists("activityDateTime", $this->_propDict)) { + if (is_a($this->_propDict["activityDateTime"], "\DateTime") || is_null($this->_propDict["activityDateTime"])) { + return $this->_propDict["activityDateTime"]; + } else { + $this->_propDict["activityDateTime"] = new \DateTime($this->_propDict["activityDateTime"]); + return $this->_propDict["activityDateTime"]; + } + } + return null; + } + + /** + * Sets the activityDateTime + * Date and time when the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z + * + * @param \DateTime $val The activityDateTime + * + * @return ServicePrincipalRiskDetection + */ + public function setActivityDateTime($val) + { + $this->_propDict["activityDateTime"] = $val; + return $this; + } + + /** + * Gets the additionalInfo + * Additional information associated with the risk detection. This string value is represented as a JSON object with the quotations escaped. + * + * @return string|null The additionalInfo + */ + public function getAdditionalInfo() + { + if (array_key_exists("additionalInfo", $this->_propDict)) { + return $this->_propDict["additionalInfo"]; + } else { + return null; + } + } + + /** + * Sets the additionalInfo + * Additional information associated with the risk detection. This string value is represented as a JSON object with the quotations escaped. + * + * @param string $val The additionalInfo + * + * @return ServicePrincipalRiskDetection + */ + public function setAdditionalInfo($val) + { + $this->_propDict["additionalInfo"] = $val; + return $this; + } + + /** + * Gets the appId + * The unique identifier for the associated application. + * + * @return string|null The appId + */ + public function getAppId() + { + if (array_key_exists("appId", $this->_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * The unique identifier for the associated application. + * + * @param string $val The appId + * + * @return ServicePrincipalRiskDetection + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + + /** + * Gets the correlationId + * Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + * + * @return string|null The correlationId + */ + public function getCorrelationId() + { + if (array_key_exists("correlationId", $this->_propDict)) { + return $this->_propDict["correlationId"]; + } else { + return null; + } + } + + /** + * Sets the correlationId + * Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + * + * @param string $val The correlationId + * + * @return ServicePrincipalRiskDetection + */ + public function setCorrelationId($val) + { + $this->_propDict["correlationId"] = $val; + return $this; + } + + /** + * Gets the detectedDateTime + * Date and time when the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The detectedDateTime + */ + public function getDetectedDateTime() + { + if (array_key_exists("detectedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["detectedDateTime"], "\DateTime") || is_null($this->_propDict["detectedDateTime"])) { + return $this->_propDict["detectedDateTime"]; + } else { + $this->_propDict["detectedDateTime"] = new \DateTime($this->_propDict["detectedDateTime"]); + return $this->_propDict["detectedDateTime"]; + } + } + return null; + } + + /** + * Sets the detectedDateTime + * Date and time when the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The detectedDateTime + * + * @return ServicePrincipalRiskDetection + */ + public function setDetectedDateTime($val) + { + $this->_propDict["detectedDateTime"] = $val; + return $this; + } + + /** + * Gets the detectionTimingType + * Timing of the detected risk , whether real-time or offline. The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. + * + * @return RiskDetectionTimingType|null The detectionTimingType + */ + public function getDetectionTimingType() + { + if (array_key_exists("detectionTimingType", $this->_propDict)) { + if (is_a($this->_propDict["detectionTimingType"], "\Microsoft\Graph\Model\RiskDetectionTimingType") || is_null($this->_propDict["detectionTimingType"])) { + return $this->_propDict["detectionTimingType"]; + } else { + $this->_propDict["detectionTimingType"] = new RiskDetectionTimingType($this->_propDict["detectionTimingType"]); + return $this->_propDict["detectionTimingType"]; + } + } + return null; + } + + /** + * Sets the detectionTimingType + * Timing of the detected risk , whether real-time or offline. The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. + * + * @param RiskDetectionTimingType $val The detectionTimingType + * + * @return ServicePrincipalRiskDetection + */ + public function setDetectionTimingType($val) + { + $this->_propDict["detectionTimingType"] = $val; + return $this; + } + + /** + * Gets the ipAddress + * Provides the IP address of the client from where the risk occurred. + * + * @return string|null The ipAddress + */ + public function getIpAddress() + { + if (array_key_exists("ipAddress", $this->_propDict)) { + return $this->_propDict["ipAddress"]; + } else { + return null; + } + } + + /** + * Sets the ipAddress + * Provides the IP address of the client from where the risk occurred. + * + * @param string $val The ipAddress + * + * @return ServicePrincipalRiskDetection + */ + public function setIpAddress($val) + { + $this->_propDict["ipAddress"] = $val; + return $this; + } + + /** + * Gets the keyIds + * The unique identifier for the key credential associated with the risk detection. + * + * @return array|null The keyIds + */ + public function getKeyIds() + { + if (array_key_exists("keyIds", $this->_propDict)) { + return $this->_propDict["keyIds"]; + } else { + return null; + } + } + + /** + * Sets the keyIds + * The unique identifier for the key credential associated with the risk detection. + * + * @param string[] $val The keyIds + * + * @return ServicePrincipalRiskDetection + */ + public function setKeyIds($val) + { + $this->_propDict["keyIds"] = $val; + return $this; + } + + /** + * Gets the lastUpdatedDateTime + * Date and time when the risk detection was last updated. + * + * @return \DateTime|null The lastUpdatedDateTime + */ + public function getLastUpdatedDateTime() + { + if (array_key_exists("lastUpdatedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastUpdatedDateTime"], "\DateTime") || is_null($this->_propDict["lastUpdatedDateTime"])) { + return $this->_propDict["lastUpdatedDateTime"]; + } else { + $this->_propDict["lastUpdatedDateTime"] = new \DateTime($this->_propDict["lastUpdatedDateTime"]); + return $this->_propDict["lastUpdatedDateTime"]; + } + } + return null; + } + + /** + * Sets the lastUpdatedDateTime + * Date and time when the risk detection was last updated. + * + * @param \DateTime $val The lastUpdatedDateTime + * + * @return ServicePrincipalRiskDetection + */ + public function setLastUpdatedDateTime($val) + { + $this->_propDict["lastUpdatedDateTime"] = $val; + return $this; + } + + /** + * Gets the location + * Location from where the sign-in was initiated. + * + * @return SignInLocation|null The location + */ + public function getLocation() + { + if (array_key_exists("location", $this->_propDict)) { + if (is_a($this->_propDict["location"], "\Microsoft\Graph\Model\SignInLocation") || is_null($this->_propDict["location"])) { + return $this->_propDict["location"]; + } else { + $this->_propDict["location"] = new SignInLocation($this->_propDict["location"]); + return $this->_propDict["location"]; + } + } + return null; + } + + /** + * Sets the location + * Location from where the sign-in was initiated. + * + * @param SignInLocation $val The location + * + * @return ServicePrincipalRiskDetection + */ + public function setLocation($val) + { + $this->_propDict["location"] = $val; + return $this; + } + + /** + * Gets the requestId + * Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + * + * @return string|null The requestId + */ + public function getRequestId() + { + if (array_key_exists("requestId", $this->_propDict)) { + return $this->_propDict["requestId"]; + } else { + return null; + } + } + + /** + * Sets the requestId + * Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + * + * @param string $val The requestId + * + * @return ServicePrincipalRiskDetection + */ + public function setRequestId($val) + { + $this->_propDict["requestId"] = $val; + return $this; + } + + /** + * Gets the riskDetail + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * + * @return RiskDetail|null The riskDetail + */ + public function getRiskDetail() + { + if (array_key_exists("riskDetail", $this->_propDict)) { + if (is_a($this->_propDict["riskDetail"], "\Microsoft\Graph\Model\RiskDetail") || is_null($this->_propDict["riskDetail"])) { + return $this->_propDict["riskDetail"]; + } else { + $this->_propDict["riskDetail"] = new RiskDetail($this->_propDict["riskDetail"]); + return $this->_propDict["riskDetail"]; + } + } + return null; + } + + /** + * Sets the riskDetail + * Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + * + * @param RiskDetail $val The riskDetail + * + * @return ServicePrincipalRiskDetection + */ + public function setRiskDetail($val) + { + $this->_propDict["riskDetail"] = $val; + return $this; + } + + /** + * Gets the riskEventType + * The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. + * + * @return string|null The riskEventType + */ + public function getRiskEventType() + { + if (array_key_exists("riskEventType", $this->_propDict)) { + return $this->_propDict["riskEventType"]; + } else { + return null; + } + } + + /** + * Sets the riskEventType + * The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. + * + * @param string $val The riskEventType + * + * @return ServicePrincipalRiskDetection + */ + public function setRiskEventType($val) + { + $this->_propDict["riskEventType"] = $val; + return $this; + } + + /** + * Gets the riskLevel + * Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. + * + * @return RiskLevel|null The riskLevel + */ + public function getRiskLevel() + { + if (array_key_exists("riskLevel", $this->_propDict)) { + if (is_a($this->_propDict["riskLevel"], "\Microsoft\Graph\Model\RiskLevel") || is_null($this->_propDict["riskLevel"])) { + return $this->_propDict["riskLevel"]; + } else { + $this->_propDict["riskLevel"] = new RiskLevel($this->_propDict["riskLevel"]); + return $this->_propDict["riskLevel"]; + } + } + return null; + } + + /** + * Sets the riskLevel + * Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. + * + * @param RiskLevel $val The riskLevel + * + * @return ServicePrincipalRiskDetection + */ + public function setRiskLevel($val) + { + $this->_propDict["riskLevel"] = $val; + return $this; + } + + /** + * Gets the riskState + * The state of a detected risky service principal or sign-in activity. The possible values are: none, dismissed, atRisk, confirmedCompromised. + * + * @return RiskState|null The riskState + */ + public function getRiskState() + { + if (array_key_exists("riskState", $this->_propDict)) { + if (is_a($this->_propDict["riskState"], "\Microsoft\Graph\Model\RiskState") || is_null($this->_propDict["riskState"])) { + return $this->_propDict["riskState"]; + } else { + $this->_propDict["riskState"] = new RiskState($this->_propDict["riskState"]); + return $this->_propDict["riskState"]; + } + } + return null; + } + + /** + * Sets the riskState + * The state of a detected risky service principal or sign-in activity. The possible values are: none, dismissed, atRisk, confirmedCompromised. + * + * @param RiskState $val The riskState + * + * @return ServicePrincipalRiskDetection + */ + public function setRiskState($val) + { + $this->_propDict["riskState"] = $val; + return $this; + } + + /** + * Gets the servicePrincipalDisplayName + * The display name for the service principal. + * + * @return string|null The servicePrincipalDisplayName + */ + public function getServicePrincipalDisplayName() + { + if (array_key_exists("servicePrincipalDisplayName", $this->_propDict)) { + return $this->_propDict["servicePrincipalDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the servicePrincipalDisplayName + * The display name for the service principal. + * + * @param string $val The servicePrincipalDisplayName + * + * @return ServicePrincipalRiskDetection + */ + public function setServicePrincipalDisplayName($val) + { + $this->_propDict["servicePrincipalDisplayName"] = $val; + return $this; + } + + /** + * Gets the servicePrincipalId + * The unique identifier for the service principal. Supports $filter (eq). + * + * @return string|null The servicePrincipalId + */ + public function getServicePrincipalId() + { + if (array_key_exists("servicePrincipalId", $this->_propDict)) { + return $this->_propDict["servicePrincipalId"]; + } else { + return null; + } + } + + /** + * Sets the servicePrincipalId + * The unique identifier for the service principal. Supports $filter (eq). + * + * @param string $val The servicePrincipalId + * + * @return ServicePrincipalRiskDetection + */ + public function setServicePrincipalId($val) + { + $this->_propDict["servicePrincipalId"] = $val; + return $this; + } + + /** + * Gets the source + * Source of the risk detection. For example, identityProtection. + * + * @return string|null The source + */ + public function getSource() + { + if (array_key_exists("source", $this->_propDict)) { + return $this->_propDict["source"]; + } else { + return null; + } + } + + /** + * Sets the source + * Source of the risk detection. For example, identityProtection. + * + * @param string $val The source + * + * @return ServicePrincipalRiskDetection + */ + public function setSource($val) + { + $this->_propDict["source"] = $val; + return $this; + } + + /** + * Gets the tokenIssuerType + * Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD. + * + * @return TokenIssuerType|null The tokenIssuerType + */ + public function getTokenIssuerType() + { + if (array_key_exists("tokenIssuerType", $this->_propDict)) { + if (is_a($this->_propDict["tokenIssuerType"], "\Microsoft\Graph\Model\TokenIssuerType") || is_null($this->_propDict["tokenIssuerType"])) { + return $this->_propDict["tokenIssuerType"]; + } else { + $this->_propDict["tokenIssuerType"] = new TokenIssuerType($this->_propDict["tokenIssuerType"]); + return $this->_propDict["tokenIssuerType"]; + } + } + return null; + } + + /** + * Sets the tokenIssuerType + * Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD. + * + * @param TokenIssuerType $val The tokenIssuerType + * + * @return ServicePrincipalRiskDetection + */ + public function setTokenIssuerType($val) + { + $this->_propDict["tokenIssuerType"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/Model/Subscription.php b/vendor/microsoft/microsoft-graph/src/Model/Subscription.php index 3f2d999..ba62067 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/Subscription.php +++ b/vendor/microsoft/microsoft-graph/src/Model/Subscription.php @@ -55,7 +55,7 @@ class Subscription extends Entity /** * Gets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. Use updated to receive notifications when user or group is created, updated or soft deleted. Use deleted to receive notifications when user or group is permanently deleted. * * @return string|null The changeType */ @@ -70,7 +70,7 @@ class Subscription extends Entity /** * Sets the changeType - * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. + * Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. Use updated to receive notifications when user or group is created, updated or soft deleted. Use deleted to receive notifications when user or group is permanently deleted. * * @param string $val The changeType * @@ -291,7 +291,7 @@ class Subscription extends Entity /** * Gets the lifecycleNotificationUrl - * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved, reauthorizationRequired, and missed notifications. This URL must make use of the HTTPS protocol. * * @return string|null The lifecycleNotificationUrl */ @@ -306,7 +306,7 @@ class Subscription extends Entity /** * Sets the lifecycleNotificationUrl - * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol. + * Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved, reauthorizationRequired, and missed notifications. This URL must make use of the HTTPS protocol. * * @param string $val The lifecycleNotificationUrl * @@ -320,7 +320,7 @@ class Subscription extends Entity /** * Gets the notificationQueryOptions - * Optional. OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. + * Optional. OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. Supported only for Universal Print Service. For more information, see Subscribe to change notifications from cloud printing APIs using Microsoft Graph. * * @return string|null The notificationQueryOptions */ @@ -335,7 +335,7 @@ class Subscription extends Entity /** * Sets the notificationQueryOptions - * Optional. OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. + * Optional. OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. Supported only for Universal Print Service. For more information, see Subscribe to change notifications from cloud printing APIs using Microsoft Graph. * * @param string $val The notificationQueryOptions * diff --git a/vendor/microsoft/microsoft-graph/src/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php index 9e4dde5..e676c87 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Model/TemporaryAccessPassAuthenticationMethodConfiguration.php @@ -172,7 +172,7 @@ class TemporaryAccessPassAuthenticationMethodConfiguration extends Authenticatio /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -187,7 +187,7 @@ class TemporaryAccessPassAuthenticationMethodConfiguration extends Authenticatio /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/Model/UnifiedRolePermission.php b/vendor/microsoft/microsoft-graph/src/Model/UnifiedRolePermission.php index 88b3d2b..4c23be4 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/UnifiedRolePermission.php +++ b/vendor/microsoft/microsoft-graph/src/Model/UnifiedRolePermission.php @@ -53,7 +53,7 @@ class UnifiedRolePermission extends Entity } /** * Gets the condition - * Optional constraints that must be met for the permission to be effective. + * Optional constraints that must be met for the permission to be effective. Not supported for custom roles. * * @return string|null The condition */ @@ -68,7 +68,7 @@ class UnifiedRolePermission extends Entity /** * Sets the condition - * Optional constraints that must be met for the permission to be effective. + * Optional constraints that must be met for the permission to be effective. Not supported for custom roles. * * @param string $val The value of the condition * diff --git a/vendor/microsoft/microsoft-graph/src/Model/User.php b/vendor/microsoft/microsoft-graph/src/Model/User.php index 8cc1bca..d604973 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/User.php +++ b/vendor/microsoft/microsoft-graph/src/Model/User.php @@ -85,7 +85,7 @@ class User extends DirectoryObject /** * Gets the assignedLicenses - * The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn't differentiate directly-assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly-assigned and inherited licenses. Not nullable. Returned only on $select. Supports $filter (eq, not, and counting empty collections). + * The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn't differentiate directly-assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly-assigned and inherited licenses. Not nullable. Returned only on $select. Supports $filter (eq, not, /$count eq 0, /$count ne 0). * * @return array|null The assignedLicenses */ @@ -100,7 +100,7 @@ class User extends DirectoryObject /** * Sets the assignedLicenses - * The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn't differentiate directly-assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly-assigned and inherited licenses. Not nullable. Returned only on $select. Supports $filter (eq, not, and counting empty collections). + * The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn't differentiate directly-assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly-assigned and inherited licenses. Not nullable. Returned only on $select. Supports $filter (eq, not, /$count eq 0, /$count ne 0). * * @param AssignedLicense[] $val The assignedLicenses * @@ -1308,7 +1308,7 @@ class User extends DirectoryObject /** * Gets the otherMails - * A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections). + * A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @return array|null The otherMails */ @@ -1323,7 +1323,7 @@ class User extends DirectoryObject /** * Sets the otherMails - * A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections). + * A list of additional email addresses for the user; for example: ['bob@contoso.com', 'Robert@fabrikam.com']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @param string[] $val The otherMails * @@ -1516,7 +1516,7 @@ class User extends DirectoryObject /** * Gets the proxyAddresses - * For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections). + * For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @return array|null The proxyAddresses */ @@ -1531,7 +1531,7 @@ class User extends DirectoryObject /** * Sets the proxyAddresses - * For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections). + * For example: ['SMTP: bob@contoso.com', 'smtp: bob@sales.contoso.com']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0). * * @param string[] $val The proxyAddresses * @@ -2382,7 +2382,7 @@ class User extends DirectoryObject /** * Gets the ownedDevices - * Devices that are owned by the user. Read-only. Nullable. Supports $expand. + * Devices that are owned by the user. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @return array|null The ownedDevices */ @@ -2397,7 +2397,7 @@ class User extends DirectoryObject /** * Sets the ownedDevices - * Devices that are owned by the user. Read-only. Nullable. Supports $expand. + * Devices that are owned by the user. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). * * @param DirectoryObject[] $val The ownedDevices * diff --git a/vendor/microsoft/microsoft-graph/src/Model/X509CertificateAuthenticationMethodConfiguration.php b/vendor/microsoft/microsoft-graph/src/Model/X509CertificateAuthenticationMethodConfiguration.php index 5e6a086..9d426ae 100644 --- a/vendor/microsoft/microsoft-graph/src/Model/X509CertificateAuthenticationMethodConfiguration.php +++ b/vendor/microsoft/microsoft-graph/src/Model/X509CertificateAuthenticationMethodConfiguration.php @@ -90,7 +90,7 @@ class X509CertificateAuthenticationMethodConfiguration extends AuthenticationMet /** * Gets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @return array|null The includeTargets */ @@ -105,7 +105,7 @@ class X509CertificateAuthenticationMethodConfiguration extends AuthenticationMet /** * Sets the includeTargets - * A collection of users or groups who are enabled to use the authentication method. + * A collection of groups that are enabled to use the authentication method. * * @param AuthenticationMethodTarget[] $val The includeTargets * diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/Alert.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/Alert.php new file mode 100644 index 0000000..520c731 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/Alert.php @@ -0,0 +1,885 @@ +_propDict)) { + return $this->_propDict["actorDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the actorDisplayName + * The adversary or activity group that is associated with this alert. + * + * @param string $val The actorDisplayName + * + * @return Alert + */ + public function setActorDisplayName($val) + { + $this->_propDict["actorDisplayName"] = $val; + return $this; + } + + /** + * Gets the alertWebUrl + * URL for the alert page in the Microsoft 365 Defender portal. + * + * @return string|null The alertWebUrl + */ + public function getAlertWebUrl() + { + if (array_key_exists("alertWebUrl", $this->_propDict)) { + return $this->_propDict["alertWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the alertWebUrl + * URL for the alert page in the Microsoft 365 Defender portal. + * + * @param string $val The alertWebUrl + * + * @return Alert + */ + public function setAlertWebUrl($val) + { + $this->_propDict["alertWebUrl"] = $val; + return $this; + } + + /** + * Gets the assignedTo + * Owner of the alert, or null if no owner is assigned. + * + * @return string|null The assignedTo + */ + public function getAssignedTo() + { + if (array_key_exists("assignedTo", $this->_propDict)) { + return $this->_propDict["assignedTo"]; + } else { + return null; + } + } + + /** + * Sets the assignedTo + * Owner of the alert, or null if no owner is assigned. + * + * @param string $val The assignedTo + * + * @return Alert + */ + public function setAssignedTo($val) + { + $this->_propDict["assignedTo"] = $val; + return $this; + } + + /** + * Gets the category + * The attack kill-chain category that the alert belongs to. Aligned with the MITRE ATT&CK framework. + * + * @return string|null The category + */ + public function getCategory() + { + if (array_key_exists("category", $this->_propDict)) { + return $this->_propDict["category"]; + } else { + return null; + } + } + + /** + * Sets the category + * The attack kill-chain category that the alert belongs to. Aligned with the MITRE ATT&CK framework. + * + * @param string $val The category + * + * @return Alert + */ + public function setCategory($val) + { + $this->_propDict["category"] = $val; + return $this; + } + + /** + * Gets the classification + * Specifies whether the alert represents a true threat. Possible values are: unknown, falsePositive, truePositive, benignPositive, unknownFutureValue. + * + * @return AlertClassification|null The classification + */ + public function getClassification() + { + if (array_key_exists("classification", $this->_propDict)) { + if (is_a($this->_propDict["classification"], "\Microsoft\Graph\SecurityNamespace\Model\AlertClassification") || is_null($this->_propDict["classification"])) { + return $this->_propDict["classification"]; + } else { + $this->_propDict["classification"] = new AlertClassification($this->_propDict["classification"]); + return $this->_propDict["classification"]; + } + } + return null; + } + + /** + * Sets the classification + * Specifies whether the alert represents a true threat. Possible values are: unknown, falsePositive, truePositive, benignPositive, unknownFutureValue. + * + * @param AlertClassification $val The classification + * + * @return Alert + */ + public function setClassification($val) + { + $this->_propDict["classification"] = $val; + return $this; + } + + + /** + * Gets the comments + * Array of comments created by the Security Operations (SecOps) team during the alert management process. + * + * @return array|null The comments + */ + public function getComments() + { + if (array_key_exists("comments", $this->_propDict)) { + return $this->_propDict["comments"]; + } else { + return null; + } + } + + /** + * Sets the comments + * Array of comments created by the Security Operations (SecOps) team during the alert management process. + * + * @param AlertComment[] $val The comments + * + * @return Alert + */ + public function setComments($val) + { + $this->_propDict["comments"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * Time when Microsoft 365 Defender created the alert. + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * Time when Microsoft 365 Defender created the alert. + * + * @param \DateTime $val The createdDateTime + * + * @return Alert + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the description + * String value describing each alert. + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * String value describing each alert. + * + * @param string $val The description + * + * @return Alert + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the detectionSource + * Detection technology or sensor that identified the notable component or activity. + * + * @return DetectionSource|null The detectionSource + */ + public function getDetectionSource() + { + if (array_key_exists("detectionSource", $this->_propDict)) { + if (is_a($this->_propDict["detectionSource"], "\Microsoft\Graph\SecurityNamespace\Model\DetectionSource") || is_null($this->_propDict["detectionSource"])) { + return $this->_propDict["detectionSource"]; + } else { + $this->_propDict["detectionSource"] = new DetectionSource($this->_propDict["detectionSource"]); + return $this->_propDict["detectionSource"]; + } + } + return null; + } + + /** + * Sets the detectionSource + * Detection technology or sensor that identified the notable component or activity. + * + * @param DetectionSource $val The detectionSource + * + * @return Alert + */ + public function setDetectionSource($val) + { + $this->_propDict["detectionSource"] = $val; + return $this; + } + + /** + * Gets the detectorId + * The ID of the detector that triggered the alert. + * + * @return string|null The detectorId + */ + public function getDetectorId() + { + if (array_key_exists("detectorId", $this->_propDict)) { + return $this->_propDict["detectorId"]; + } else { + return null; + } + } + + /** + * Sets the detectorId + * The ID of the detector that triggered the alert. + * + * @param string $val The detectorId + * + * @return Alert + */ + public function setDetectorId($val) + { + $this->_propDict["detectorId"] = $val; + return $this; + } + + /** + * Gets the determination + * Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedUser, phishing, maliciousUserActivity, clean, insufficientData, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue. + * + * @return AlertDetermination|null The determination + */ + public function getDetermination() + { + if (array_key_exists("determination", $this->_propDict)) { + if (is_a($this->_propDict["determination"], "\Microsoft\Graph\SecurityNamespace\Model\AlertDetermination") || is_null($this->_propDict["determination"])) { + return $this->_propDict["determination"]; + } else { + $this->_propDict["determination"] = new AlertDetermination($this->_propDict["determination"]); + return $this->_propDict["determination"]; + } + } + return null; + } + + /** + * Sets the determination + * Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedUser, phishing, maliciousUserActivity, clean, insufficientData, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue. + * + * @param AlertDetermination $val The determination + * + * @return Alert + */ + public function setDetermination($val) + { + $this->_propDict["determination"] = $val; + return $this; + } + + + /** + * Gets the evidence + * Collection of evidence related to the alert. + * + * @return array|null The evidence + */ + public function getEvidence() + { + if (array_key_exists("evidence", $this->_propDict)) { + return $this->_propDict["evidence"]; + } else { + return null; + } + } + + /** + * Sets the evidence + * Collection of evidence related to the alert. + * + * @param AlertEvidence[] $val The evidence + * + * @return Alert + */ + public function setEvidence($val) + { + $this->_propDict["evidence"] = $val; + return $this; + } + + /** + * Gets the firstActivityDateTime + * The earliest activity associated with the alert. + * + * @return \DateTime|null The firstActivityDateTime + */ + public function getFirstActivityDateTime() + { + if (array_key_exists("firstActivityDateTime", $this->_propDict)) { + if (is_a($this->_propDict["firstActivityDateTime"], "\DateTime") || is_null($this->_propDict["firstActivityDateTime"])) { + return $this->_propDict["firstActivityDateTime"]; + } else { + $this->_propDict["firstActivityDateTime"] = new \DateTime($this->_propDict["firstActivityDateTime"]); + return $this->_propDict["firstActivityDateTime"]; + } + } + return null; + } + + /** + * Sets the firstActivityDateTime + * The earliest activity associated with the alert. + * + * @param \DateTime $val The firstActivityDateTime + * + * @return Alert + */ + public function setFirstActivityDateTime($val) + { + $this->_propDict["firstActivityDateTime"] = $val; + return $this; + } + + /** + * Gets the incidentId + * Unique identifier to represent the incident this alert resource is associated with. + * + * @return string|null The incidentId + */ + public function getIncidentId() + { + if (array_key_exists("incidentId", $this->_propDict)) { + return $this->_propDict["incidentId"]; + } else { + return null; + } + } + + /** + * Sets the incidentId + * Unique identifier to represent the incident this alert resource is associated with. + * + * @param string $val The incidentId + * + * @return Alert + */ + public function setIncidentId($val) + { + $this->_propDict["incidentId"] = $val; + return $this; + } + + /** + * Gets the incidentWebUrl + * URL for the incident page in the Microsoft 365 Defender portal. + * + * @return string|null The incidentWebUrl + */ + public function getIncidentWebUrl() + { + if (array_key_exists("incidentWebUrl", $this->_propDict)) { + return $this->_propDict["incidentWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the incidentWebUrl + * URL for the incident page in the Microsoft 365 Defender portal. + * + * @param string $val The incidentWebUrl + * + * @return Alert + */ + public function setIncidentWebUrl($val) + { + $this->_propDict["incidentWebUrl"] = $val; + return $this; + } + + /** + * Gets the lastActivityDateTime + * The oldest activity associated with the alert. + * + * @return \DateTime|null The lastActivityDateTime + */ + public function getLastActivityDateTime() + { + if (array_key_exists("lastActivityDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastActivityDateTime"], "\DateTime") || is_null($this->_propDict["lastActivityDateTime"])) { + return $this->_propDict["lastActivityDateTime"]; + } else { + $this->_propDict["lastActivityDateTime"] = new \DateTime($this->_propDict["lastActivityDateTime"]); + return $this->_propDict["lastActivityDateTime"]; + } + } + return null; + } + + /** + * Sets the lastActivityDateTime + * The oldest activity associated with the alert. + * + * @param \DateTime $val The lastActivityDateTime + * + * @return Alert + */ + public function setLastActivityDateTime($val) + { + $this->_propDict["lastActivityDateTime"] = $val; + return $this; + } + + /** + * Gets the lastUpdateDateTime + * Time when the alert was last updated at Microsoft 365 Defender. + * + * @return \DateTime|null The lastUpdateDateTime + */ + public function getLastUpdateDateTime() + { + if (array_key_exists("lastUpdateDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastUpdateDateTime"], "\DateTime") || is_null($this->_propDict["lastUpdateDateTime"])) { + return $this->_propDict["lastUpdateDateTime"]; + } else { + $this->_propDict["lastUpdateDateTime"] = new \DateTime($this->_propDict["lastUpdateDateTime"]); + return $this->_propDict["lastUpdateDateTime"]; + } + } + return null; + } + + /** + * Sets the lastUpdateDateTime + * Time when the alert was last updated at Microsoft 365 Defender. + * + * @param \DateTime $val The lastUpdateDateTime + * + * @return Alert + */ + public function setLastUpdateDateTime($val) + { + $this->_propDict["lastUpdateDateTime"] = $val; + return $this; + } + + /** + * Gets the mitreTechniques + * The attack techniques, as aligned with the MITRE ATT&CK framework. + * + * @return array|null The mitreTechniques + */ + public function getMitreTechniques() + { + if (array_key_exists("mitreTechniques", $this->_propDict)) { + return $this->_propDict["mitreTechniques"]; + } else { + return null; + } + } + + /** + * Sets the mitreTechniques + * The attack techniques, as aligned with the MITRE ATT&CK framework. + * + * @param string[] $val The mitreTechniques + * + * @return Alert + */ + public function setMitreTechniques($val) + { + $this->_propDict["mitreTechniques"] = $val; + return $this; + } + + /** + * Gets the providerAlertId + * The ID of the alert as it appears in the security provider product that generated the alert. + * + * @return string|null The providerAlertId + */ + public function getProviderAlertId() + { + if (array_key_exists("providerAlertId", $this->_propDict)) { + return $this->_propDict["providerAlertId"]; + } else { + return null; + } + } + + /** + * Sets the providerAlertId + * The ID of the alert as it appears in the security provider product that generated the alert. + * + * @param string $val The providerAlertId + * + * @return Alert + */ + public function setProviderAlertId($val) + { + $this->_propDict["providerAlertId"] = $val; + return $this; + } + + /** + * Gets the recommendedActions + * Recommended response and remediation actions to take in the event this alert was generated. + * + * @return string|null The recommendedActions + */ + public function getRecommendedActions() + { + if (array_key_exists("recommendedActions", $this->_propDict)) { + return $this->_propDict["recommendedActions"]; + } else { + return null; + } + } + + /** + * Sets the recommendedActions + * Recommended response and remediation actions to take in the event this alert was generated. + * + * @param string $val The recommendedActions + * + * @return Alert + */ + public function setRecommendedActions($val) + { + $this->_propDict["recommendedActions"] = $val; + return $this; + } + + /** + * Gets the resolvedDateTime + * Time when the alert was resolved. + * + * @return \DateTime|null The resolvedDateTime + */ + public function getResolvedDateTime() + { + if (array_key_exists("resolvedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["resolvedDateTime"], "\DateTime") || is_null($this->_propDict["resolvedDateTime"])) { + return $this->_propDict["resolvedDateTime"]; + } else { + $this->_propDict["resolvedDateTime"] = new \DateTime($this->_propDict["resolvedDateTime"]); + return $this->_propDict["resolvedDateTime"]; + } + } + return null; + } + + /** + * Sets the resolvedDateTime + * Time when the alert was resolved. + * + * @param \DateTime $val The resolvedDateTime + * + * @return Alert + */ + public function setResolvedDateTime($val) + { + $this->_propDict["resolvedDateTime"] = $val; + return $this; + } + + /** + * Gets the serviceSource + * The service or product that created this alert. Possible values are: microsoftDefenderForEndpoint, microsoftDefenderForIdentity, microsoftCloudAppSecurity, microsoftDefenderForOffice365, microsoft365Defender, aadIdentityProtection, appGovernance, dataLossPrevention. + * + * @return ServiceSource|null The serviceSource + */ + public function getServiceSource() + { + if (array_key_exists("serviceSource", $this->_propDict)) { + if (is_a($this->_propDict["serviceSource"], "\Microsoft\Graph\SecurityNamespace\Model\ServiceSource") || is_null($this->_propDict["serviceSource"])) { + return $this->_propDict["serviceSource"]; + } else { + $this->_propDict["serviceSource"] = new ServiceSource($this->_propDict["serviceSource"]); + return $this->_propDict["serviceSource"]; + } + } + return null; + } + + /** + * Sets the serviceSource + * The service or product that created this alert. Possible values are: microsoftDefenderForEndpoint, microsoftDefenderForIdentity, microsoftCloudAppSecurity, microsoftDefenderForOffice365, microsoft365Defender, aadIdentityProtection, appGovernance, dataLossPrevention. + * + * @param ServiceSource $val The serviceSource + * + * @return Alert + */ + public function setServiceSource($val) + { + $this->_propDict["serviceSource"] = $val; + return $this; + } + + /** + * Gets the severity + * Indicates the possible impact on assets. The higher the severity the bigger the impact. Typically higher severity items require the most immediate attention. Possible values are: unknown, informational, low, medium, high, unknownFutureValue. + * + * @return AlertSeverity|null The severity + */ + public function getSeverity() + { + if (array_key_exists("severity", $this->_propDict)) { + if (is_a($this->_propDict["severity"], "\Microsoft\Graph\SecurityNamespace\Model\AlertSeverity") || is_null($this->_propDict["severity"])) { + return $this->_propDict["severity"]; + } else { + $this->_propDict["severity"] = new AlertSeverity($this->_propDict["severity"]); + return $this->_propDict["severity"]; + } + } + return null; + } + + /** + * Sets the severity + * Indicates the possible impact on assets. The higher the severity the bigger the impact. Typically higher severity items require the most immediate attention. Possible values are: unknown, informational, low, medium, high, unknownFutureValue. + * + * @param AlertSeverity $val The severity + * + * @return Alert + */ + public function setSeverity($val) + { + $this->_propDict["severity"] = $val; + return $this; + } + + /** + * Gets the status + * The status of the alert. Possible values are: new, inProgress, resolved, unknownFutureValue. + * + * @return AlertStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Microsoft\Graph\SecurityNamespace\Model\AlertStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new AlertStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * The status of the alert. Possible values are: new, inProgress, resolved, unknownFutureValue. + * + * @param AlertStatus $val The status + * + * @return Alert + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the tenantId + * The Azure Active Directory tenant the alert was created in. + * + * @return string|null The tenantId + */ + public function getTenantId() + { + if (array_key_exists("tenantId", $this->_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * The Azure Active Directory tenant the alert was created in. + * + * @param string $val The tenantId + * + * @return Alert + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } + + /** + * Gets the threatDisplayName + * The threat associated with this alert. + * + * @return string|null The threatDisplayName + */ + public function getThreatDisplayName() + { + if (array_key_exists("threatDisplayName", $this->_propDict)) { + return $this->_propDict["threatDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the threatDisplayName + * The threat associated with this alert. + * + * @param string $val The threatDisplayName + * + * @return Alert + */ + public function setThreatDisplayName($val) + { + $this->_propDict["threatDisplayName"] = $val; + return $this; + } + + /** + * Gets the threatFamilyName + * Threat family associated with this alert. + * + * @return string|null The threatFamilyName + */ + public function getThreatFamilyName() + { + if (array_key_exists("threatFamilyName", $this->_propDict)) { + return $this->_propDict["threatFamilyName"]; + } else { + return null; + } + } + + /** + * Sets the threatFamilyName + * Threat family associated with this alert. + * + * @param string $val The threatFamilyName + * + * @return Alert + */ + public function setThreatFamilyName($val) + { + $this->_propDict["threatFamilyName"] = $val; + return $this; + } + + /** + * Gets the title + * Brief identifying string value describing the alert. + * + * @return string|null The title + */ + public function getTitle() + { + if (array_key_exists("title", $this->_propDict)) { + return $this->_propDict["title"]; + } else { + return null; + } + } + + /** + * Sets the title + * Brief identifying string value describing the alert. + * + * @param string $val The title + * + * @return Alert + */ + public function setTitle($val) + { + $this->_propDict["title"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertClassification.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertClassification.php new file mode 100644 index 0000000..a6adaac --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertClassification.php @@ -0,0 +1,37 @@ +_propDict)) { + return $this->_propDict["comment"]; + } else { + return null; + } + } + + /** + * Sets the comment + * The comment text. + * + * @param string $val The value of the comment + * + * @return AlertComment + */ + public function setComment($val) + { + $this->_propDict["comment"] = $val; + return $this; + } + /** + * Gets the createdByDisplayName + * The person or app name that submitted the comment. + * + * @return string|null The createdByDisplayName + */ + public function getCreatedByDisplayName() + { + if (array_key_exists("createdByDisplayName", $this->_propDict)) { + return $this->_propDict["createdByDisplayName"]; + } else { + return null; + } + } + + /** + * Sets the createdByDisplayName + * The person or app name that submitted the comment. + * + * @param string $val The value of the createdByDisplayName + * + * @return AlertComment + */ + public function setCreatedByDisplayName($val) + { + $this->_propDict["createdByDisplayName"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * The time when the comment was submitted. + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * The time when the comment was submitted. + * + * @param \DateTime $val The value to assign to the createdDateTime + * + * @return AlertComment The AlertComment + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertDetermination.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertDetermination.php new file mode 100644 index 0000000..157767f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertDetermination.php @@ -0,0 +1,48 @@ +_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * The time the evidence was created and added to the alert. + * + * @param \DateTime $val The value to assign to the createdDateTime + * + * @return AlertEvidence The AlertEvidence + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the remediationStatus + * Status of the remediation action taken. The possible values are: none, remediated, prevented, blocked, notFound, unknownFutureValue. + * + * @return EvidenceRemediationStatus|null The remediationStatus + */ + public function getRemediationStatus() + { + if (array_key_exists("remediationStatus", $this->_propDict)) { + if (is_a($this->_propDict["remediationStatus"], "\Microsoft\Graph\SecurityNamespace\Model\EvidenceRemediationStatus") || is_null($this->_propDict["remediationStatus"])) { + return $this->_propDict["remediationStatus"]; + } else { + $this->_propDict["remediationStatus"] = new EvidenceRemediationStatus($this->_propDict["remediationStatus"]); + return $this->_propDict["remediationStatus"]; + } + } + return null; + } + + /** + * Sets the remediationStatus + * Status of the remediation action taken. The possible values are: none, remediated, prevented, blocked, notFound, unknownFutureValue. + * + * @param EvidenceRemediationStatus $val The value to assign to the remediationStatus + * + * @return AlertEvidence The AlertEvidence + */ + public function setRemediationStatus($val) + { + $this->_propDict["remediationStatus"] = $val; + return $this; + } + /** + * Gets the remediationStatusDetails + * Details about the remediation status. + * + * @return string|null The remediationStatusDetails + */ + public function getRemediationStatusDetails() + { + if (array_key_exists("remediationStatusDetails", $this->_propDict)) { + return $this->_propDict["remediationStatusDetails"]; + } else { + return null; + } + } + + /** + * Sets the remediationStatusDetails + * Details about the remediation status. + * + * @param string $val The value of the remediationStatusDetails + * + * @return AlertEvidence + */ + public function setRemediationStatusDetails($val) + { + $this->_propDict["remediationStatusDetails"] = $val; + return $this; + } + + /** + * Gets the roles + * The role/s that an evidence entity represents in an alert, e.g., an IP address that is associated with an attacker will have the evidence role 'Attacker'. + * + * @return EvidenceRole|null The roles + */ + public function getRoles() + { + if (array_key_exists("roles", $this->_propDict)) { + if (is_a($this->_propDict["roles"], "\Microsoft\Graph\SecurityNamespace\Model\EvidenceRole") || is_null($this->_propDict["roles"])) { + return $this->_propDict["roles"]; + } else { + $this->_propDict["roles"] = new EvidenceRole($this->_propDict["roles"]); + return $this->_propDict["roles"]; + } + } + return null; + } + + /** + * Sets the roles + * The role/s that an evidence entity represents in an alert, e.g., an IP address that is associated with an attacker will have the evidence role 'Attacker'. + * + * @param EvidenceRole $val The value to assign to the roles + * + * @return AlertEvidence The AlertEvidence + */ + public function setRoles($val) + { + $this->_propDict["roles"] = $val; + return $this; + } + /** + * Gets the tags + * Array of custom tags associated with an evidence instance, for example to denote a group of devices, high value assets, etc. + * + * @return string|null The tags + */ + public function getTags() + { + if (array_key_exists("tags", $this->_propDict)) { + return $this->_propDict["tags"]; + } else { + return null; + } + } + + /** + * Sets the tags + * Array of custom tags associated with an evidence instance, for example to denote a group of devices, high value assets, etc. + * + * @param string $val The value of the tags + * + * @return AlertEvidence + */ + public function setTags($val) + { + $this->_propDict["tags"] = $val; + return $this; + } + + /** + * Gets the verdict + * The decision reached by automated investigation. The possible values are: unknown, suspicious, malicious, noThreatsFound, unknownFutureValue. + * + * @return EvidenceVerdict|null The verdict + */ + public function getVerdict() + { + if (array_key_exists("verdict", $this->_propDict)) { + if (is_a($this->_propDict["verdict"], "\Microsoft\Graph\SecurityNamespace\Model\EvidenceVerdict") || is_null($this->_propDict["verdict"])) { + return $this->_propDict["verdict"]; + } else { + $this->_propDict["verdict"] = new EvidenceVerdict($this->_propDict["verdict"]); + return $this->_propDict["verdict"]; + } + } + return null; + } + + /** + * Sets the verdict + * The decision reached by automated investigation. The possible values are: unknown, suspicious, malicious, noThreatsFound, unknownFutureValue. + * + * @param EvidenceVerdict $val The value to assign to the verdict + * + * @return AlertEvidence The AlertEvidence + */ + public function setVerdict($val) + { + $this->_propDict["verdict"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertSeverity.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertSeverity.php new file mode 100644 index 0000000..bddb70f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/AlertSeverity.php @@ -0,0 +1,38 @@ +_propDict)) { + return $this->_propDict["antiSpamDirection"]; + } else { + return null; + } + } + + /** + * Sets the antiSpamDirection + * Direction of the email relative to your network. The possible values are: inbound, outbound or intraorg. + * + * @param string $val The value of the antiSpamDirection + * + * @return AnalyzedMessageEvidence + */ + public function setAntiSpamDirection($val) + { + $this->_propDict["antiSpamDirection"] = $val; + return $this; + } + /** + * Gets the attachmentsCount + * Number of attachments in the email. + * + * @return int|null The attachmentsCount + */ + public function getAttachmentsCount() + { + if (array_key_exists("attachmentsCount", $this->_propDict)) { + return $this->_propDict["attachmentsCount"]; + } else { + return null; + } + } + + /** + * Sets the attachmentsCount + * Number of attachments in the email. + * + * @param int $val The value of the attachmentsCount + * + * @return AnalyzedMessageEvidence + */ + public function setAttachmentsCount($val) + { + $this->_propDict["attachmentsCount"] = $val; + return $this; + } + /** + * Gets the deliveryAction + * Delivery action of the email. The possible values are: delivered, deliveredAsSpam, junked, blocked, or replaced. + * + * @return string|null The deliveryAction + */ + public function getDeliveryAction() + { + if (array_key_exists("deliveryAction", $this->_propDict)) { + return $this->_propDict["deliveryAction"]; + } else { + return null; + } + } + + /** + * Sets the deliveryAction + * Delivery action of the email. The possible values are: delivered, deliveredAsSpam, junked, blocked, or replaced. + * + * @param string $val The value of the deliveryAction + * + * @return AnalyzedMessageEvidence + */ + public function setDeliveryAction($val) + { + $this->_propDict["deliveryAction"] = $val; + return $this; + } + /** + * Gets the deliveryLocation + * Location where the email was delivered. The possible values are: inbox, external, junkFolder, quarantine, failed, dropped, deletedFolder or forwarded. + * + * @return string|null The deliveryLocation + */ + public function getDeliveryLocation() + { + if (array_key_exists("deliveryLocation", $this->_propDict)) { + return $this->_propDict["deliveryLocation"]; + } else { + return null; + } + } + + /** + * Sets the deliveryLocation + * Location where the email was delivered. The possible values are: inbox, external, junkFolder, quarantine, failed, dropped, deletedFolder or forwarded. + * + * @param string $val The value of the deliveryLocation + * + * @return AnalyzedMessageEvidence + */ + public function setDeliveryLocation($val) + { + $this->_propDict["deliveryLocation"] = $val; + return $this; + } + /** + * Gets the internetMessageId + * Public-facing identifier for the email that is set by the sending email system. + * + * @return string|null The internetMessageId + */ + public function getInternetMessageId() + { + if (array_key_exists("internetMessageId", $this->_propDict)) { + return $this->_propDict["internetMessageId"]; + } else { + return null; + } + } + + /** + * Sets the internetMessageId + * Public-facing identifier for the email that is set by the sending email system. + * + * @param string $val The value of the internetMessageId + * + * @return AnalyzedMessageEvidence + */ + public function setInternetMessageId($val) + { + $this->_propDict["internetMessageId"] = $val; + return $this; + } + /** + * Gets the language + * Detected language of the email content. + * + * @return string|null The language + */ + public function getLanguage() + { + if (array_key_exists("language", $this->_propDict)) { + return $this->_propDict["language"]; + } else { + return null; + } + } + + /** + * Sets the language + * Detected language of the email content. + * + * @param string $val The value of the language + * + * @return AnalyzedMessageEvidence + */ + public function setLanguage($val) + { + $this->_propDict["language"] = $val; + return $this; + } + /** + * Gets the networkMessageId + * Unique identifier for the email, generated by Microsoft 365. + * + * @return string|null The networkMessageId + */ + public function getNetworkMessageId() + { + if (array_key_exists("networkMessageId", $this->_propDict)) { + return $this->_propDict["networkMessageId"]; + } else { + return null; + } + } + + /** + * Sets the networkMessageId + * Unique identifier for the email, generated by Microsoft 365. + * + * @param string $val The value of the networkMessageId + * + * @return AnalyzedMessageEvidence + */ + public function setNetworkMessageId($val) + { + $this->_propDict["networkMessageId"] = $val; + return $this; + } + + /** + * Gets the p1Sender + * The P1 sender. + * + * @return EmailSender|null The p1Sender + */ + public function getP1Sender() + { + if (array_key_exists("p1Sender", $this->_propDict)) { + if (is_a($this->_propDict["p1Sender"], "\Microsoft\Graph\SecurityNamespace\Model\EmailSender") || is_null($this->_propDict["p1Sender"])) { + return $this->_propDict["p1Sender"]; + } else { + $this->_propDict["p1Sender"] = new EmailSender($this->_propDict["p1Sender"]); + return $this->_propDict["p1Sender"]; + } + } + return null; + } + + /** + * Sets the p1Sender + * The P1 sender. + * + * @param EmailSender $val The value to assign to the p1Sender + * + * @return AnalyzedMessageEvidence The AnalyzedMessageEvidence + */ + public function setP1Sender($val) + { + $this->_propDict["p1Sender"] = $val; + return $this; + } + + /** + * Gets the p2Sender + * The P2 sender. + * + * @return EmailSender|null The p2Sender + */ + public function getP2Sender() + { + if (array_key_exists("p2Sender", $this->_propDict)) { + if (is_a($this->_propDict["p2Sender"], "\Microsoft\Graph\SecurityNamespace\Model\EmailSender") || is_null($this->_propDict["p2Sender"])) { + return $this->_propDict["p2Sender"]; + } else { + $this->_propDict["p2Sender"] = new EmailSender($this->_propDict["p2Sender"]); + return $this->_propDict["p2Sender"]; + } + } + return null; + } + + /** + * Sets the p2Sender + * The P2 sender. + * + * @param EmailSender $val The value to assign to the p2Sender + * + * @return AnalyzedMessageEvidence The AnalyzedMessageEvidence + */ + public function setP2Sender($val) + { + $this->_propDict["p2Sender"] = $val; + return $this; + } + + /** + * Gets the receivedDateTime + * Date and time when the email was received. + * + * @return \DateTime|null The receivedDateTime + */ + public function getReceivedDateTime() + { + if (array_key_exists("receivedDateTime", $this->_propDict)) { + if (is_a($this->_propDict["receivedDateTime"], "\DateTime") || is_null($this->_propDict["receivedDateTime"])) { + return $this->_propDict["receivedDateTime"]; + } else { + $this->_propDict["receivedDateTime"] = new \DateTime($this->_propDict["receivedDateTime"]); + return $this->_propDict["receivedDateTime"]; + } + } + return null; + } + + /** + * Sets the receivedDateTime + * Date and time when the email was received. + * + * @param \DateTime $val The value to assign to the receivedDateTime + * + * @return AnalyzedMessageEvidence The AnalyzedMessageEvidence + */ + public function setReceivedDateTime($val) + { + $this->_propDict["receivedDateTime"] = $val; + return $this; + } + /** + * Gets the recipientEmailAddress + * Email address of the recipient, or email address of the recipient after distribution list expansion. + * + * @return string|null The recipientEmailAddress + */ + public function getRecipientEmailAddress() + { + if (array_key_exists("recipientEmailAddress", $this->_propDict)) { + return $this->_propDict["recipientEmailAddress"]; + } else { + return null; + } + } + + /** + * Sets the recipientEmailAddress + * Email address of the recipient, or email address of the recipient after distribution list expansion. + * + * @param string $val The value of the recipientEmailAddress + * + * @return AnalyzedMessageEvidence + */ + public function setRecipientEmailAddress($val) + { + $this->_propDict["recipientEmailAddress"] = $val; + return $this; + } + /** + * Gets the senderIp + * IP address of the last detected mail server that relayed the message. + * + * @return string|null The senderIp + */ + public function getSenderIp() + { + if (array_key_exists("senderIp", $this->_propDict)) { + return $this->_propDict["senderIp"]; + } else { + return null; + } + } + + /** + * Sets the senderIp + * IP address of the last detected mail server that relayed the message. + * + * @param string $val The value of the senderIp + * + * @return AnalyzedMessageEvidence + */ + public function setSenderIp($val) + { + $this->_propDict["senderIp"] = $val; + return $this; + } + /** + * Gets the subject + * Subject of the email. + * + * @return string|null The subject + */ + public function getSubject() + { + if (array_key_exists("subject", $this->_propDict)) { + return $this->_propDict["subject"]; + } else { + return null; + } + } + + /** + * Sets the subject + * Subject of the email. + * + * @param string $val The value of the subject + * + * @return AnalyzedMessageEvidence + */ + public function setSubject($val) + { + $this->_propDict["subject"] = $val; + return $this; + } + /** + * Gets the threatDetectionMethods + * Collection of methods used to detect malware, phishing, or other threats found in the email. + * + * @return string|null The threatDetectionMethods + */ + public function getThreatDetectionMethods() + { + if (array_key_exists("threatDetectionMethods", $this->_propDict)) { + return $this->_propDict["threatDetectionMethods"]; + } else { + return null; + } + } + + /** + * Sets the threatDetectionMethods + * Collection of methods used to detect malware, phishing, or other threats found in the email. + * + * @param string $val The value of the threatDetectionMethods + * + * @return AnalyzedMessageEvidence + */ + public function setThreatDetectionMethods($val) + { + $this->_propDict["threatDetectionMethods"] = $val; + return $this; + } + /** + * Gets the threats + * Collection of detection names for malware or other threats found. + * + * @return string|null The threats + */ + public function getThreats() + { + if (array_key_exists("threats", $this->_propDict)) { + return $this->_propDict["threats"]; + } else { + return null; + } + } + + /** + * Sets the threats + * Collection of detection names for malware or other threats found. + * + * @param string $val The value of the threats + * + * @return AnalyzedMessageEvidence + */ + public function setThreats($val) + { + $this->_propDict["threats"] = $val; + return $this; + } + /** + * Gets the urlCount + * Number of embedded URLs in the email. + * + * @return int|null The urlCount + */ + public function getUrlCount() + { + if (array_key_exists("urlCount", $this->_propDict)) { + return $this->_propDict["urlCount"]; + } else { + return null; + } + } + + /** + * Sets the urlCount + * Number of embedded URLs in the email. + * + * @param int $val The value of the urlCount + * + * @return AnalyzedMessageEvidence + */ + public function setUrlCount($val) + { + $this->_propDict["urlCount"] = $val; + return $this; + } + /** + * Gets the urls + * Collection of the URLs contained in this email. + * + * @return string|null The urls + */ + public function getUrls() + { + if (array_key_exists("urls", $this->_propDict)) { + return $this->_propDict["urls"]; + } else { + return null; + } + } + + /** + * Sets the urls + * Collection of the URLs contained in this email. + * + * @param string $val The value of the urls + * + * @return AnalyzedMessageEvidence + */ + public function setUrls($val) + { + $this->_propDict["urls"] = $val; + return $this; + } + /** + * Gets the urn + * Uniform resource name (URN) of the automated investigation where the cluster was identified. + * + * @return string|null The urn + */ + public function getUrn() + { + if (array_key_exists("urn", $this->_propDict)) { + return $this->_propDict["urn"]; + } else { + return null; + } + } + + /** + * Sets the urn + * Uniform resource name (URN) of the automated investigation where the cluster was identified. + * + * @param string $val The value of the urn + * + * @return AnalyzedMessageEvidence + */ + public function setUrn($val) + { + $this->_propDict["urn"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/CloudApplicationEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/CloudApplicationEvidence.php new file mode 100644 index 0000000..f40083a --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/CloudApplicationEvidence.php @@ -0,0 +1,166 @@ +_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * Unique identifier of the application. + * + * @param int $val The value of the appId + * + * @return CloudApplicationEvidence + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + /** + * Gets the displayName + * Name of the application. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Name of the application. + * + * @param string $val The value of the displayName + * + * @return CloudApplicationEvidence + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the instanceId + * Identifier of the instance of the Software as a Service (SaaS) application. + * + * @return int|null The instanceId + */ + public function getInstanceId() + { + if (array_key_exists("instanceId", $this->_propDict)) { + return $this->_propDict["instanceId"]; + } else { + return null; + } + } + + /** + * Sets the instanceId + * Identifier of the instance of the Software as a Service (SaaS) application. + * + * @param int $val The value of the instanceId + * + * @return CloudApplicationEvidence + */ + public function setInstanceId($val) + { + $this->_propDict["instanceId"] = $val; + return $this; + } + /** + * Gets the instanceName + * Name of the instance of the SaaS application. + * + * @return string|null The instanceName + */ + public function getInstanceName() + { + if (array_key_exists("instanceName", $this->_propDict)) { + return $this->_propDict["instanceName"]; + } else { + return null; + } + } + + /** + * Sets the instanceName + * Name of the instance of the SaaS application. + * + * @param string $val The value of the instanceName + * + * @return CloudApplicationEvidence + */ + public function setInstanceName($val) + { + $this->_propDict["instanceName"] = $val; + return $this; + } + /** + * Gets the saasAppId + * The identifier of the SaaS application. + * + * @return int|null The saasAppId + */ + public function getSaasAppId() + { + if (array_key_exists("saasAppId", $this->_propDict)) { + return $this->_propDict["saasAppId"]; + } else { + return null; + } + } + + /** + * Sets the saasAppId + * The identifier of the SaaS application. + * + * @param int $val The value of the saasAppId + * + * @return CloudApplicationEvidence + */ + public function setSaasAppId($val) + { + $this->_propDict["saasAppId"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/DefenderAvStatus.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/DefenderAvStatus.php new file mode 100644 index 0000000..8a1b420 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/DefenderAvStatus.php @@ -0,0 +1,39 @@ +_propDict)) { + return $this->_propDict["azureAdDeviceId"]; + } else { + return null; + } + } + + /** + * Sets the azureAdDeviceId + * A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined. + * + * @param string $val The value of the azureAdDeviceId + * + * @return DeviceEvidence + */ + public function setAzureAdDeviceId($val) + { + $this->_propDict["azureAdDeviceId"] = $val; + return $this; + } + + /** + * Gets the defenderAvStatus + * State of the Defender AntiMalware engine. The possible values are: notReporting, disabled, notUpdated, updated, unknown, notSupported, unknownFutureValue. + * + * @return DefenderAvStatus|null The defenderAvStatus + */ + public function getDefenderAvStatus() + { + if (array_key_exists("defenderAvStatus", $this->_propDict)) { + if (is_a($this->_propDict["defenderAvStatus"], "\Microsoft\Graph\SecurityNamespace\Model\DefenderAvStatus") || is_null($this->_propDict["defenderAvStatus"])) { + return $this->_propDict["defenderAvStatus"]; + } else { + $this->_propDict["defenderAvStatus"] = new DefenderAvStatus($this->_propDict["defenderAvStatus"]); + return $this->_propDict["defenderAvStatus"]; + } + } + return null; + } + + /** + * Sets the defenderAvStatus + * State of the Defender AntiMalware engine. The possible values are: notReporting, disabled, notUpdated, updated, unknown, notSupported, unknownFutureValue. + * + * @param DefenderAvStatus $val The value to assign to the defenderAvStatus + * + * @return DeviceEvidence The DeviceEvidence + */ + public function setDefenderAvStatus($val) + { + $this->_propDict["defenderAvStatus"] = $val; + return $this; + } + /** + * Gets the deviceDnsName + * The fully qualified domain name (FQDN) for the device. + * + * @return string|null The deviceDnsName + */ + public function getDeviceDnsName() + { + if (array_key_exists("deviceDnsName", $this->_propDict)) { + return $this->_propDict["deviceDnsName"]; + } else { + return null; + } + } + + /** + * Sets the deviceDnsName + * The fully qualified domain name (FQDN) for the device. + * + * @param string $val The value of the deviceDnsName + * + * @return DeviceEvidence + */ + public function setDeviceDnsName($val) + { + $this->_propDict["deviceDnsName"] = $val; + return $this; + } + + /** + * Gets the firstSeenDateTime + * The date and time when the device was first seen. + * + * @return \DateTime|null The firstSeenDateTime + */ + public function getFirstSeenDateTime() + { + if (array_key_exists("firstSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["firstSeenDateTime"], "\DateTime") || is_null($this->_propDict["firstSeenDateTime"])) { + return $this->_propDict["firstSeenDateTime"]; + } else { + $this->_propDict["firstSeenDateTime"] = new \DateTime($this->_propDict["firstSeenDateTime"]); + return $this->_propDict["firstSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the firstSeenDateTime + * The date and time when the device was first seen. + * + * @param \DateTime $val The value to assign to the firstSeenDateTime + * + * @return DeviceEvidence The DeviceEvidence + */ + public function setFirstSeenDateTime($val) + { + $this->_propDict["firstSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the healthStatus + * The health state of the device.The possible values are: active, inactive, impairedCommunication, noSensorData, noSensorDataImpairedCommunication, unknown, unknownFutureValue. + * + * @return DeviceHealthStatus|null The healthStatus + */ + public function getHealthStatus() + { + if (array_key_exists("healthStatus", $this->_propDict)) { + if (is_a($this->_propDict["healthStatus"], "\Microsoft\Graph\SecurityNamespace\Model\DeviceHealthStatus") || is_null($this->_propDict["healthStatus"])) { + return $this->_propDict["healthStatus"]; + } else { + $this->_propDict["healthStatus"] = new DeviceHealthStatus($this->_propDict["healthStatus"]); + return $this->_propDict["healthStatus"]; + } + } + return null; + } + + /** + * Sets the healthStatus + * The health state of the device.The possible values are: active, inactive, impairedCommunication, noSensorData, noSensorDataImpairedCommunication, unknown, unknownFutureValue. + * + * @param DeviceHealthStatus $val The value to assign to the healthStatus + * + * @return DeviceEvidence The DeviceEvidence + */ + public function setHealthStatus($val) + { + $this->_propDict["healthStatus"] = $val; + return $this; + } + + /** + * Gets the loggedOnUsers + * Users that were logged on the machine during the time of the alert. + * + * @return LoggedOnUser|null The loggedOnUsers + */ + public function getLoggedOnUsers() + { + if (array_key_exists("loggedOnUsers", $this->_propDict)) { + if (is_a($this->_propDict["loggedOnUsers"], "\Microsoft\Graph\SecurityNamespace\Model\LoggedOnUser") || is_null($this->_propDict["loggedOnUsers"])) { + return $this->_propDict["loggedOnUsers"]; + } else { + $this->_propDict["loggedOnUsers"] = new LoggedOnUser($this->_propDict["loggedOnUsers"]); + return $this->_propDict["loggedOnUsers"]; + } + } + return null; + } + + /** + * Sets the loggedOnUsers + * Users that were logged on the machine during the time of the alert. + * + * @param LoggedOnUser $val The value to assign to the loggedOnUsers + * + * @return DeviceEvidence The DeviceEvidence + */ + public function setLoggedOnUsers($val) + { + $this->_propDict["loggedOnUsers"] = $val; + return $this; + } + /** + * Gets the mdeDeviceId + * A unique identifier assigned to a device by Microsoft Defender for Endpoint. + * + * @return string|null The mdeDeviceId + */ + public function getMdeDeviceId() + { + if (array_key_exists("mdeDeviceId", $this->_propDict)) { + return $this->_propDict["mdeDeviceId"]; + } else { + return null; + } + } + + /** + * Sets the mdeDeviceId + * A unique identifier assigned to a device by Microsoft Defender for Endpoint. + * + * @param string $val The value of the mdeDeviceId + * + * @return DeviceEvidence + */ + public function setMdeDeviceId($val) + { + $this->_propDict["mdeDeviceId"] = $val; + return $this; + } + + /** + * Gets the onboardingStatus + * The status of the machine onboarding to Microsoft Defender for Endpoint.The possible values are: insufficientInfo, onboarded, canBeOnboarded, unsupported, unknownFutureValue. + * + * @return OnboardingStatus|null The onboardingStatus + */ + public function getOnboardingStatus() + { + if (array_key_exists("onboardingStatus", $this->_propDict)) { + if (is_a($this->_propDict["onboardingStatus"], "\Microsoft\Graph\SecurityNamespace\Model\OnboardingStatus") || is_null($this->_propDict["onboardingStatus"])) { + return $this->_propDict["onboardingStatus"]; + } else { + $this->_propDict["onboardingStatus"] = new OnboardingStatus($this->_propDict["onboardingStatus"]); + return $this->_propDict["onboardingStatus"]; + } + } + return null; + } + + /** + * Sets the onboardingStatus + * The status of the machine onboarding to Microsoft Defender for Endpoint.The possible values are: insufficientInfo, onboarded, canBeOnboarded, unsupported, unknownFutureValue. + * + * @param OnboardingStatus $val The value to assign to the onboardingStatus + * + * @return DeviceEvidence The DeviceEvidence + */ + public function setOnboardingStatus($val) + { + $this->_propDict["onboardingStatus"] = $val; + return $this; + } + /** + * Gets the osBuild + * The build version for the operating system the device is running. + * + * @return int|null The osBuild + */ + public function getOsBuild() + { + if (array_key_exists("osBuild", $this->_propDict)) { + return $this->_propDict["osBuild"]; + } else { + return null; + } + } + + /** + * Sets the osBuild + * The build version for the operating system the device is running. + * + * @param int $val The value of the osBuild + * + * @return DeviceEvidence + */ + public function setOsBuild($val) + { + $this->_propDict["osBuild"] = $val; + return $this; + } + /** + * Gets the osPlatform + * The operating system platform the device is running. + * + * @return string|null The osPlatform + */ + public function getOsPlatform() + { + if (array_key_exists("osPlatform", $this->_propDict)) { + return $this->_propDict["osPlatform"]; + } else { + return null; + } + } + + /** + * Sets the osPlatform + * The operating system platform the device is running. + * + * @param string $val The value of the osPlatform + * + * @return DeviceEvidence + */ + public function setOsPlatform($val) + { + $this->_propDict["osPlatform"] = $val; + return $this; + } + /** + * Gets the rbacGroupId + * The ID of the role-based access control (RBAC) device group. + * + * @return int|null The rbacGroupId + */ + public function getRbacGroupId() + { + if (array_key_exists("rbacGroupId", $this->_propDict)) { + return $this->_propDict["rbacGroupId"]; + } else { + return null; + } + } + + /** + * Sets the rbacGroupId + * The ID of the role-based access control (RBAC) device group. + * + * @param int $val The value of the rbacGroupId + * + * @return DeviceEvidence + */ + public function setRbacGroupId($val) + { + $this->_propDict["rbacGroupId"] = $val; + return $this; + } + /** + * Gets the rbacGroupName + * The name of the RBAC device group. + * + * @return string|null The rbacGroupName + */ + public function getRbacGroupName() + { + if (array_key_exists("rbacGroupName", $this->_propDict)) { + return $this->_propDict["rbacGroupName"]; + } else { + return null; + } + } + + /** + * Sets the rbacGroupName + * The name of the RBAC device group. + * + * @param string $val The value of the rbacGroupName + * + * @return DeviceEvidence + */ + public function setRbacGroupName($val) + { + $this->_propDict["rbacGroupName"] = $val; + return $this; + } + + /** + * Gets the riskScore + * Risk score as evaluated by Microsoft Defender for Endpoint. The possible values are: none, informational, low, medium, high, unknownFutureValue. + * + * @return DeviceRiskScore|null The riskScore + */ + public function getRiskScore() + { + if (array_key_exists("riskScore", $this->_propDict)) { + if (is_a($this->_propDict["riskScore"], "\Microsoft\Graph\SecurityNamespace\Model\DeviceRiskScore") || is_null($this->_propDict["riskScore"])) { + return $this->_propDict["riskScore"]; + } else { + $this->_propDict["riskScore"] = new DeviceRiskScore($this->_propDict["riskScore"]); + return $this->_propDict["riskScore"]; + } + } + return null; + } + + /** + * Sets the riskScore + * Risk score as evaluated by Microsoft Defender for Endpoint. The possible values are: none, informational, low, medium, high, unknownFutureValue. + * + * @param DeviceRiskScore $val The value to assign to the riskScore + * + * @return DeviceEvidence The DeviceEvidence + */ + public function setRiskScore($val) + { + $this->_propDict["riskScore"] = $val; + return $this; + } + /** + * Gets the version + * The version of the operating system platform. + * + * @return string|null The version + */ + public function getVersion() + { + if (array_key_exists("version", $this->_propDict)) { + return $this->_propDict["version"]; + } else { + return null; + } + } + + /** + * Sets the version + * The version of the operating system platform. + * + * @param string $val The value of the version + * + * @return DeviceEvidence + */ + public function setVersion($val) + { + $this->_propDict["version"] = $val; + return $this; + } + + /** + * Gets the vmMetadata + * Metadata of the virtual machine (VM) on which Microsoft Defender for Endpoint is running. + * + * @return VmMetadata|null The vmMetadata + */ + public function getVmMetadata() + { + if (array_key_exists("vmMetadata", $this->_propDict)) { + if (is_a($this->_propDict["vmMetadata"], "\Microsoft\Graph\SecurityNamespace\Model\VmMetadata") || is_null($this->_propDict["vmMetadata"])) { + return $this->_propDict["vmMetadata"]; + } else { + $this->_propDict["vmMetadata"] = new VmMetadata($this->_propDict["vmMetadata"]); + return $this->_propDict["vmMetadata"]; + } + } + return null; + } + + /** + * Sets the vmMetadata + * Metadata of the virtual machine (VM) on which Microsoft Defender for Endpoint is running. + * + * @param VmMetadata $val The value to assign to the vmMetadata + * + * @return DeviceEvidence The DeviceEvidence + */ + public function setVmMetadata($val) + { + $this->_propDict["vmMetadata"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/DeviceHealthStatus.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/DeviceHealthStatus.php new file mode 100644 index 0000000..b4f1ebe --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/DeviceHealthStatus.php @@ -0,0 +1,39 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The name of the sender. + * + * @param string $val The value of the displayName + * + * @return EmailSender + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the domainName + * Sender domain. + * + * @return string|null The domainName + */ + public function getDomainName() + { + if (array_key_exists("domainName", $this->_propDict)) { + return $this->_propDict["domainName"]; + } else { + return null; + } + } + + /** + * Sets the domainName + * Sender domain. + * + * @param string $val The value of the domainName + * + * @return EmailSender + */ + public function setDomainName($val) + { + $this->_propDict["domainName"] = $val; + return $this; + } + /** + * Gets the emailAddress + * Sender email address. + * + * @return string|null The emailAddress + */ + public function getEmailAddress() + { + if (array_key_exists("emailAddress", $this->_propDict)) { + return $this->_propDict["emailAddress"]; + } else { + return null; + } + } + + /** + * Sets the emailAddress + * Sender email address. + * + * @param string $val The value of the emailAddress + * + * @return EmailSender + */ + public function setEmailAddress($val) + { + $this->_propDict["emailAddress"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/EvidenceRemediationStatus.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/EvidenceRemediationStatus.php new file mode 100644 index 0000000..c4d6b71 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/EvidenceRemediationStatus.php @@ -0,0 +1,38 @@ +_propDict)) { + return $this->_propDict["fileName"]; + } else { + return null; + } + } + + /** + * Sets the fileName + * The name of the file. + * + * @param string $val The value of the fileName + * + * @return FileDetails + */ + public function setFileName($val) + { + $this->_propDict["fileName"] = $val; + return $this; + } + /** + * Gets the filePath + * The file path (location) of the file instance. + * + * @return string|null The filePath + */ + public function getFilePath() + { + if (array_key_exists("filePath", $this->_propDict)) { + return $this->_propDict["filePath"]; + } else { + return null; + } + } + + /** + * Sets the filePath + * The file path (location) of the file instance. + * + * @param string $val The value of the filePath + * + * @return FileDetails + */ + public function setFilePath($val) + { + $this->_propDict["filePath"] = $val; + return $this; + } + /** + * Gets the filePublisher + * The publisher of the file. + * + * @return string|null The filePublisher + */ + public function getFilePublisher() + { + if (array_key_exists("filePublisher", $this->_propDict)) { + return $this->_propDict["filePublisher"]; + } else { + return null; + } + } + + /** + * Sets the filePublisher + * The publisher of the file. + * + * @param string $val The value of the filePublisher + * + * @return FileDetails + */ + public function setFilePublisher($val) + { + $this->_propDict["filePublisher"] = $val; + return $this; + } + /** + * Gets the fileSize + * The size of the file in bytes. + * + * @return int|null The fileSize + */ + public function getFileSize() + { + if (array_key_exists("fileSize", $this->_propDict)) { + return $this->_propDict["fileSize"]; + } else { + return null; + } + } + + /** + * Sets the fileSize + * The size of the file in bytes. + * + * @param int $val The value of the fileSize + * + * @return FileDetails + */ + public function setFileSize($val) + { + $this->_propDict["fileSize"] = $val; + return $this; + } + /** + * Gets the issuer + * The certificate authority (CA) that issued the certificate. + * + * @return string|null The issuer + */ + public function getIssuer() + { + if (array_key_exists("issuer", $this->_propDict)) { + return $this->_propDict["issuer"]; + } else { + return null; + } + } + + /** + * Sets the issuer + * The certificate authority (CA) that issued the certificate. + * + * @param string $val The value of the issuer + * + * @return FileDetails + */ + public function setIssuer($val) + { + $this->_propDict["issuer"] = $val; + return $this; + } + /** + * Gets the sha1 + * The Sha1 cryptographic hash of the file content. + * + * @return string|null The sha1 + */ + public function getSha1() + { + if (array_key_exists("sha1", $this->_propDict)) { + return $this->_propDict["sha1"]; + } else { + return null; + } + } + + /** + * Sets the sha1 + * The Sha1 cryptographic hash of the file content. + * + * @param string $val The value of the sha1 + * + * @return FileDetails + */ + public function setSha1($val) + { + $this->_propDict["sha1"] = $val; + return $this; + } + /** + * Gets the sha256 + * The Sha256 cryptographic hash of the file content. + * + * @return string|null The sha256 + */ + public function getSha256() + { + if (array_key_exists("sha256", $this->_propDict)) { + return $this->_propDict["sha256"]; + } else { + return null; + } + } + + /** + * Sets the sha256 + * The Sha256 cryptographic hash of the file content. + * + * @param string $val The value of the sha256 + * + * @return FileDetails + */ + public function setSha256($val) + { + $this->_propDict["sha256"] = $val; + return $this; + } + /** + * Gets the signer + * The signer of the signed file. + * + * @return string|null The signer + */ + public function getSigner() + { + if (array_key_exists("signer", $this->_propDict)) { + return $this->_propDict["signer"]; + } else { + return null; + } + } + + /** + * Sets the signer + * The signer of the signed file. + * + * @param string $val The value of the signer + * + * @return FileDetails + */ + public function setSigner($val) + { + $this->_propDict["signer"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/FileEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/FileEvidence.php new file mode 100644 index 0000000..c985f6b --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/FileEvidence.php @@ -0,0 +1,120 @@ +_propDict)) { + if (is_a($this->_propDict["detectionStatus"], "\Microsoft\Graph\SecurityNamespace\Model\DetectionStatus") || is_null($this->_propDict["detectionStatus"])) { + return $this->_propDict["detectionStatus"]; + } else { + $this->_propDict["detectionStatus"] = new DetectionStatus($this->_propDict["detectionStatus"]); + return $this->_propDict["detectionStatus"]; + } + } + return null; + } + + /** + * Sets the detectionStatus + * The status of the detection.The possible values are: detected, blocked, prevented, unknownFutureValue. + * + * @param DetectionStatus $val The value to assign to the detectionStatus + * + * @return FileEvidence The FileEvidence + */ + public function setDetectionStatus($val) + { + $this->_propDict["detectionStatus"] = $val; + return $this; + } + + /** + * Gets the fileDetails + * The file details. + * + * @return FileDetails|null The fileDetails + */ + public function getFileDetails() + { + if (array_key_exists("fileDetails", $this->_propDict)) { + if (is_a($this->_propDict["fileDetails"], "\Microsoft\Graph\SecurityNamespace\Model\FileDetails") || is_null($this->_propDict["fileDetails"])) { + return $this->_propDict["fileDetails"]; + } else { + $this->_propDict["fileDetails"] = new FileDetails($this->_propDict["fileDetails"]); + return $this->_propDict["fileDetails"]; + } + } + return null; + } + + /** + * Sets the fileDetails + * The file details. + * + * @param FileDetails $val The value to assign to the fileDetails + * + * @return FileEvidence The FileEvidence + */ + public function setFileDetails($val) + { + $this->_propDict["fileDetails"] = $val; + return $this; + } + /** + * Gets the mdeDeviceId + * A unique identifier assigned to a device by Microsoft Defender for Endpoint. + * + * @return string|null The mdeDeviceId + */ + public function getMdeDeviceId() + { + if (array_key_exists("mdeDeviceId", $this->_propDict)) { + return $this->_propDict["mdeDeviceId"]; + } else { + return null; + } + } + + /** + * Sets the mdeDeviceId + * A unique identifier assigned to a device by Microsoft Defender for Endpoint. + * + * @param string $val The value of the mdeDeviceId + * + * @return FileEvidence + */ + public function setMdeDeviceId($val) + { + $this->_propDict["mdeDeviceId"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/HuntingQueryResults.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/HuntingQueryResults.php new file mode 100644 index 0000000..145fc6f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/HuntingQueryResults.php @@ -0,0 +1,92 @@ +_propDict)) { + if (is_a($this->_propDict["results"], "\Microsoft\Graph\SecurityNamespace\Model\HuntingRowResult") || is_null($this->_propDict["results"])) { + return $this->_propDict["results"]; + } else { + $this->_propDict["results"] = new HuntingRowResult($this->_propDict["results"]); + return $this->_propDict["results"]; + } + } + return null; + } + + /** + * Sets the results + * The results of the hunting query. + * + * @param HuntingRowResult $val The value to assign to the results + * + * @return HuntingQueryResults The HuntingQueryResults + */ + public function setResults($val) + { + $this->_propDict["results"] = $val; + return $this; + } + + /** + * Gets the schema + * The schema for the response. + * + * @return SinglePropertySchema|null The schema + */ + public function getSchema() + { + if (array_key_exists("schema", $this->_propDict)) { + if (is_a($this->_propDict["schema"], "\Microsoft\Graph\SecurityNamespace\Model\SinglePropertySchema") || is_null($this->_propDict["schema"])) { + return $this->_propDict["schema"]; + } else { + $this->_propDict["schema"] = new SinglePropertySchema($this->_propDict["schema"]); + return $this->_propDict["schema"]; + } + } + return null; + } + + /** + * Sets the schema + * The schema for the response. + * + * @param SinglePropertySchema $val The value to assign to the schema + * + * @return HuntingQueryResults The HuntingQueryResults + */ + public function setSchema($val) + { + $this->_propDict["schema"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SitePageData.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/HuntingRowResult.php similarity index 79% rename from vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SitePageData.php rename to vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/HuntingRowResult.php index 3d09ce7..1b7124b 100644 --- a/vendor/microsoft/microsoft-graph/src/Beta/Microsoft/Graph/Model/SitePageData.php +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/HuntingRowResult.php @@ -2,7 +2,7 @@ /** * Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. * -* SitePageData File +* HuntingRowResult File * PHP version 7 * * @category Library @@ -11,9 +11,9 @@ * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -namespace Beta\Microsoft\Graph\Model; +namespace Microsoft\Graph\SecurityNamespace\Model; /** -* SitePageData class +* HuntingRowResult class * * @category Model * @package Microsoft.Graph @@ -21,6 +21,6 @@ namespace Beta\Microsoft\Graph\Model; * @license https://opensource.org/licenses/MIT MIT License * @link https://graph.microsoft.com */ -class SitePageData extends Entity +class HuntingRowResult extends \Microsoft\Graph\Model\Entity { } diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/Incident.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/Incident.php new file mode 100644 index 0000000..f07de3f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/Incident.php @@ -0,0 +1,459 @@ +_propDict)) { + return $this->_propDict["assignedTo"]; + } else { + return null; + } + } + + /** + * Sets the assignedTo + * Owner of the incident, or null if no owner is assigned. Free editable text. + * + * @param string $val The assignedTo + * + * @return Incident + */ + public function setAssignedTo($val) + { + $this->_propDict["assignedTo"] = $val; + return $this; + } + + /** + * Gets the classification + * The specification for the incident. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue. + * + * @return AlertClassification|null The classification + */ + public function getClassification() + { + if (array_key_exists("classification", $this->_propDict)) { + if (is_a($this->_propDict["classification"], "\Microsoft\Graph\SecurityNamespace\Model\AlertClassification") || is_null($this->_propDict["classification"])) { + return $this->_propDict["classification"]; + } else { + $this->_propDict["classification"] = new AlertClassification($this->_propDict["classification"]); + return $this->_propDict["classification"]; + } + } + return null; + } + + /** + * Sets the classification + * The specification for the incident. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue. + * + * @param AlertClassification $val The classification + * + * @return Incident + */ + public function setClassification($val) + { + $this->_propDict["classification"] = $val; + return $this; + } + + + /** + * Gets the comments + * Array of comments created by the Security Operations (SecOps) team when the incident is managed. + * + * @return array|null The comments + */ + public function getComments() + { + if (array_key_exists("comments", $this->_propDict)) { + return $this->_propDict["comments"]; + } else { + return null; + } + } + + /** + * Sets the comments + * Array of comments created by the Security Operations (SecOps) team when the incident is managed. + * + * @param AlertComment[] $val The comments + * + * @return Incident + */ + public function setComments($val) + { + $this->_propDict["comments"] = $val; + return $this; + } + + /** + * Gets the createdDateTime + * Time when the incident was first created. + * + * @return \DateTime|null The createdDateTime + */ + public function getCreatedDateTime() + { + if (array_key_exists("createdDateTime", $this->_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * Time when the incident was first created. + * + * @param \DateTime $val The createdDateTime + * + * @return Incident + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the customTags + * Array of custom tags associated with an incident. + * + * @return array|null The customTags + */ + public function getCustomTags() + { + if (array_key_exists("customTags", $this->_propDict)) { + return $this->_propDict["customTags"]; + } else { + return null; + } + } + + /** + * Sets the customTags + * Array of custom tags associated with an incident. + * + * @param string[] $val The customTags + * + * @return Incident + */ + public function setCustomTags($val) + { + $this->_propDict["customTags"] = $val; + return $this; + } + + /** + * Gets the determination + * Specifies the determination of the incident. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedUser, phishing, maliciousUserActivity, clean, insufficientData, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue. + * + * @return AlertDetermination|null The determination + */ + public function getDetermination() + { + if (array_key_exists("determination", $this->_propDict)) { + if (is_a($this->_propDict["determination"], "\Microsoft\Graph\SecurityNamespace\Model\AlertDetermination") || is_null($this->_propDict["determination"])) { + return $this->_propDict["determination"]; + } else { + $this->_propDict["determination"] = new AlertDetermination($this->_propDict["determination"]); + return $this->_propDict["determination"]; + } + } + return null; + } + + /** + * Sets the determination + * Specifies the determination of the incident. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedUser, phishing, maliciousUserActivity, clean, insufficientData, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue. + * + * @param AlertDetermination $val The determination + * + * @return Incident + */ + public function setDetermination($val) + { + $this->_propDict["determination"] = $val; + return $this; + } + + /** + * Gets the displayName + * The incident name. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The incident name. + * + * @param string $val The displayName + * + * @return Incident + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the incidentWebUrl + * The URL for the incident page in the Microsoft 365 Defender portal. + * + * @return string|null The incidentWebUrl + */ + public function getIncidentWebUrl() + { + if (array_key_exists("incidentWebUrl", $this->_propDict)) { + return $this->_propDict["incidentWebUrl"]; + } else { + return null; + } + } + + /** + * Sets the incidentWebUrl + * The URL for the incident page in the Microsoft 365 Defender portal. + * + * @param string $val The incidentWebUrl + * + * @return Incident + */ + public function setIncidentWebUrl($val) + { + $this->_propDict["incidentWebUrl"] = $val; + return $this; + } + + /** + * Gets the lastUpdateDateTime + * Time when the incident was last updated. + * + * @return \DateTime|null The lastUpdateDateTime + */ + public function getLastUpdateDateTime() + { + if (array_key_exists("lastUpdateDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastUpdateDateTime"], "\DateTime") || is_null($this->_propDict["lastUpdateDateTime"])) { + return $this->_propDict["lastUpdateDateTime"]; + } else { + $this->_propDict["lastUpdateDateTime"] = new \DateTime($this->_propDict["lastUpdateDateTime"]); + return $this->_propDict["lastUpdateDateTime"]; + } + } + return null; + } + + /** + * Sets the lastUpdateDateTime + * Time when the incident was last updated. + * + * @param \DateTime $val The lastUpdateDateTime + * + * @return Incident + */ + public function setLastUpdateDateTime($val) + { + $this->_propDict["lastUpdateDateTime"] = $val; + return $this; + } + + /** + * Gets the redirectIncidentId + * Only populated in case an incident is grouped together with another incident, as part of the logic that processes incidents. In such a case, the status property is redirected. + * + * @return string|null The redirectIncidentId + */ + public function getRedirectIncidentId() + { + if (array_key_exists("redirectIncidentId", $this->_propDict)) { + return $this->_propDict["redirectIncidentId"]; + } else { + return null; + } + } + + /** + * Sets the redirectIncidentId + * Only populated in case an incident is grouped together with another incident, as part of the logic that processes incidents. In such a case, the status property is redirected. + * + * @param string $val The redirectIncidentId + * + * @return Incident + */ + public function setRedirectIncidentId($val) + { + $this->_propDict["redirectIncidentId"] = $val; + return $this; + } + + /** + * Gets the severity + * Indicates the possible impact on assets. The higher the severity, the bigger the impact. Typically higher severity items require the most immediate attention. Possible values are: unknown, informational, low, medium, high, unknownFutureValue. + * + * @return AlertSeverity|null The severity + */ + public function getSeverity() + { + if (array_key_exists("severity", $this->_propDict)) { + if (is_a($this->_propDict["severity"], "\Microsoft\Graph\SecurityNamespace\Model\AlertSeverity") || is_null($this->_propDict["severity"])) { + return $this->_propDict["severity"]; + } else { + $this->_propDict["severity"] = new AlertSeverity($this->_propDict["severity"]); + return $this->_propDict["severity"]; + } + } + return null; + } + + /** + * Sets the severity + * Indicates the possible impact on assets. The higher the severity, the bigger the impact. Typically higher severity items require the most immediate attention. Possible values are: unknown, informational, low, medium, high, unknownFutureValue. + * + * @param AlertSeverity $val The severity + * + * @return Incident + */ + public function setSeverity($val) + { + $this->_propDict["severity"] = $val; + return $this; + } + + /** + * Gets the status + * The status of the incident. Possible values are: active, resolved, redirected, unknownFutureValue. + * + * @return IncidentStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Microsoft\Graph\SecurityNamespace\Model\IncidentStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new IncidentStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * The status of the incident. Possible values are: active, resolved, redirected, unknownFutureValue. + * + * @param IncidentStatus $val The status + * + * @return Incident + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the tenantId + * The Azure Active Directory tenant in which the alert was created. + * + * @return string|null The tenantId + */ + public function getTenantId() + { + if (array_key_exists("tenantId", $this->_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * The Azure Active Directory tenant in which the alert was created. + * + * @param string $val The tenantId + * + * @return Incident + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } + + + /** + * Gets the alerts + * The list of related alerts. Supports $expand. + * + * @return array|null The alerts + */ + public function getAlerts() + { + if (array_key_exists("alerts", $this->_propDict)) { + return $this->_propDict["alerts"]; + } else { + return null; + } + } + + /** + * Sets the alerts + * The list of related alerts. Supports $expand. + * + * @param Alert[] $val The alerts + * + * @return Incident + */ + public function setAlerts($val) + { + $this->_propDict["alerts"] = $val; + return $this; + } + +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/IncidentStatus.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/IncidentStatus.php new file mode 100644 index 0000000..f360cc9 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/IncidentStatus.php @@ -0,0 +1,36 @@ +_propDict)) { + return $this->_propDict["countryLetterCode"]; + } else { + return null; + } + } + + /** + * Sets the countryLetterCode + * The two-letter country code according to ISO 3166 format, for example: US, UK, CA, etc..). + * + * @param string $val The value of the countryLetterCode + * + * @return IpEvidence + */ + public function setCountryLetterCode($val) + { + $this->_propDict["countryLetterCode"] = $val; + return $this; + } + /** + * Gets the ipAddress + * The value of the IP Address, can be either in V4 address or V6 address format. + * + * @return string|null The ipAddress + */ + public function getIpAddress() + { + if (array_key_exists("ipAddress", $this->_propDict)) { + return $this->_propDict["ipAddress"]; + } else { + return null; + } + } + + /** + * Sets the ipAddress + * The value of the IP Address, can be either in V4 address or V6 address format. + * + * @param string $val The value of the ipAddress + * + * @return IpEvidence + */ + public function setIpAddress($val) + { + $this->_propDict["ipAddress"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/LoggedOnUser.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/LoggedOnUser.php new file mode 100644 index 0000000..c2f58fc --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/LoggedOnUser.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["accountName"]; + } else { + return null; + } + } + + /** + * Sets the accountName + * User account name of the logged-on user. + * + * @param string $val The value of the accountName + * + * @return LoggedOnUser + */ + public function setAccountName($val) + { + $this->_propDict["accountName"] = $val; + return $this; + } + /** + * Gets the domainName + * User account domain of the logged-on user. + * + * @return string|null The domainName + */ + public function getDomainName() + { + if (array_key_exists("domainName", $this->_propDict)) { + return $this->_propDict["domainName"]; + } else { + return null; + } + } + + /** + * Sets the domainName + * User account domain of the logged-on user. + * + * @param string $val The value of the domainName + * + * @return LoggedOnUser + */ + public function setDomainName($val) + { + $this->_propDict["domainName"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/MailClusterEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/MailClusterEvidence.php new file mode 100644 index 0000000..10f2464 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/MailClusterEvidence.php @@ -0,0 +1,194 @@ +_propDict)) { + return $this->_propDict["clusterBy"]; + } else { + return null; + } + } + + /** + * Sets the clusterBy + * The clustering logic of the emails inside the cluster. + * + * @param string $val The value of the clusterBy + * + * @return MailClusterEvidence + */ + public function setClusterBy($val) + { + $this->_propDict["clusterBy"] = $val; + return $this; + } + /** + * Gets the clusterByValue + * The value utilized to cluster the similar emails. + * + * @return string|null The clusterByValue + */ + public function getClusterByValue() + { + if (array_key_exists("clusterByValue", $this->_propDict)) { + return $this->_propDict["clusterByValue"]; + } else { + return null; + } + } + + /** + * Sets the clusterByValue + * The value utilized to cluster the similar emails. + * + * @param string $val The value of the clusterByValue + * + * @return MailClusterEvidence + */ + public function setClusterByValue($val) + { + $this->_propDict["clusterByValue"] = $val; + return $this; + } + /** + * Gets the emailCount + * Count of emails in the email cluster. + * + * @return int|null The emailCount + */ + public function getEmailCount() + { + if (array_key_exists("emailCount", $this->_propDict)) { + return $this->_propDict["emailCount"]; + } else { + return null; + } + } + + /** + * Sets the emailCount + * Count of emails in the email cluster. + * + * @param int $val The value of the emailCount + * + * @return MailClusterEvidence + */ + public function setEmailCount($val) + { + $this->_propDict["emailCount"] = $val; + return $this; + } + /** + * Gets the networkMessageIds + * Unique identifiers for the emails in the cluster, generated by Microsoft 365. + * + * @return string|null The networkMessageIds + */ + public function getNetworkMessageIds() + { + if (array_key_exists("networkMessageIds", $this->_propDict)) { + return $this->_propDict["networkMessageIds"]; + } else { + return null; + } + } + + /** + * Sets the networkMessageIds + * Unique identifiers for the emails in the cluster, generated by Microsoft 365. + * + * @param string $val The value of the networkMessageIds + * + * @return MailClusterEvidence + */ + public function setNetworkMessageIds($val) + { + $this->_propDict["networkMessageIds"] = $val; + return $this; + } + /** + * Gets the query + * The query used to identify the email cluster. + * + * @return string|null The query + */ + public function getQuery() + { + if (array_key_exists("query", $this->_propDict)) { + return $this->_propDict["query"]; + } else { + return null; + } + } + + /** + * Sets the query + * The query used to identify the email cluster. + * + * @param string $val The value of the query + * + * @return MailClusterEvidence + */ + public function setQuery($val) + { + $this->_propDict["query"] = $val; + return $this; + } + /** + * Gets the urn + * Uniform resource name (URN) of the automated investigation where the cluster was identified. + * + * @return string|null The urn + */ + public function getUrn() + { + if (array_key_exists("urn", $this->_propDict)) { + return $this->_propDict["urn"]; + } else { + return null; + } + } + + /** + * Sets the urn + * Uniform resource name (URN) of the automated investigation where the cluster was identified. + * + * @param string $val The value of the urn + * + * @return MailClusterEvidence + */ + public function setUrn($val) + { + $this->_propDict["urn"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/MailboxEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/MailboxEvidence.php new file mode 100644 index 0000000..90ebd2a --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/MailboxEvidence.php @@ -0,0 +1,115 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The name associated with the mailbox. + * + * @param string $val The value of the displayName + * + * @return MailboxEvidence + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the primaryAddress + * The primary email address of the mailbox. + * + * @return string|null The primaryAddress + */ + public function getPrimaryAddress() + { + if (array_key_exists("primaryAddress", $this->_propDict)) { + return $this->_propDict["primaryAddress"]; + } else { + return null; + } + } + + /** + * Sets the primaryAddress + * The primary email address of the mailbox. + * + * @param string $val The value of the primaryAddress + * + * @return MailboxEvidence + */ + public function setPrimaryAddress($val) + { + $this->_propDict["primaryAddress"] = $val; + return $this; + } + + /** + * Gets the userAccount + * The user account of the mailbox. + * + * @return UserAccount|null The userAccount + */ + public function getUserAccount() + { + if (array_key_exists("userAccount", $this->_propDict)) { + if (is_a($this->_propDict["userAccount"], "\Microsoft\Graph\SecurityNamespace\Model\UserAccount") || is_null($this->_propDict["userAccount"])) { + return $this->_propDict["userAccount"]; + } else { + $this->_propDict["userAccount"] = new UserAccount($this->_propDict["userAccount"]); + return $this->_propDict["userAccount"]; + } + } + return null; + } + + /** + * Sets the userAccount + * The user account of the mailbox. + * + * @param UserAccount $val The value to assign to the userAccount + * + * @return MailboxEvidence The MailboxEvidence + */ + public function setUserAccount($val) + { + $this->_propDict["userAccount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/OauthApplicationEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/OauthApplicationEvidence.php new file mode 100644 index 0000000..0b33829 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/OauthApplicationEvidence.php @@ -0,0 +1,138 @@ +_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * Unique identifier of the application. + * + * @param string $val The value of the appId + * + * @return OauthApplicationEvidence + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + /** + * Gets the displayName + * Name of the application. + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Name of the application. + * + * @param string $val The value of the displayName + * + * @return OauthApplicationEvidence + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the objectId + * The unique identifier of the application object in Azure AD. + * + * @return string|null The objectId + */ + public function getObjectId() + { + if (array_key_exists("objectId", $this->_propDict)) { + return $this->_propDict["objectId"]; + } else { + return null; + } + } + + /** + * Sets the objectId + * The unique identifier of the application object in Azure AD. + * + * @param string $val The value of the objectId + * + * @return OauthApplicationEvidence + */ + public function setObjectId($val) + { + $this->_propDict["objectId"] = $val; + return $this; + } + /** + * Gets the publisher + * The name of the application publisher. + * + * @return string|null The publisher + */ + public function getPublisher() + { + if (array_key_exists("publisher", $this->_propDict)) { + return $this->_propDict["publisher"]; + } else { + return null; + } + } + + /** + * Sets the publisher + * The name of the application publisher. + * + * @param string $val The value of the publisher + * + * @return OauthApplicationEvidence + */ + public function setPublisher($val) + { + $this->_propDict["publisher"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/OnboardingStatus.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/OnboardingStatus.php new file mode 100644 index 0000000..deb7a80 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/OnboardingStatus.php @@ -0,0 +1,37 @@ +_propDict)) { + if (is_a($this->_propDict["detectionStatus"], "\Microsoft\Graph\SecurityNamespace\Model\DetectionStatus") || is_null($this->_propDict["detectionStatus"])) { + return $this->_propDict["detectionStatus"]; + } else { + $this->_propDict["detectionStatus"] = new DetectionStatus($this->_propDict["detectionStatus"]); + return $this->_propDict["detectionStatus"]; + } + } + return null; + } + + /** + * Sets the detectionStatus + * The status of the detection.The possible values are: detected, blocked, prevented, unknownFutureValue. + * + * @param DetectionStatus $val The value to assign to the detectionStatus + * + * @return ProcessEvidence The ProcessEvidence + */ + public function setDetectionStatus($val) + { + $this->_propDict["detectionStatus"] = $val; + return $this; + } + + /** + * Gets the imageFile + * Image file details. + * + * @return FileDetails|null The imageFile + */ + public function getImageFile() + { + if (array_key_exists("imageFile", $this->_propDict)) { + if (is_a($this->_propDict["imageFile"], "\Microsoft\Graph\SecurityNamespace\Model\FileDetails") || is_null($this->_propDict["imageFile"])) { + return $this->_propDict["imageFile"]; + } else { + $this->_propDict["imageFile"] = new FileDetails($this->_propDict["imageFile"]); + return $this->_propDict["imageFile"]; + } + } + return null; + } + + /** + * Sets the imageFile + * Image file details. + * + * @param FileDetails $val The value to assign to the imageFile + * + * @return ProcessEvidence The ProcessEvidence + */ + public function setImageFile($val) + { + $this->_propDict["imageFile"] = $val; + return $this; + } + /** + * Gets the mdeDeviceId + * A unique identifier assigned to a device by Microsoft Defender for Endpoint. + * + * @return string|null The mdeDeviceId + */ + public function getMdeDeviceId() + { + if (array_key_exists("mdeDeviceId", $this->_propDict)) { + return $this->_propDict["mdeDeviceId"]; + } else { + return null; + } + } + + /** + * Sets the mdeDeviceId + * A unique identifier assigned to a device by Microsoft Defender for Endpoint. + * + * @param string $val The value of the mdeDeviceId + * + * @return ProcessEvidence + */ + public function setMdeDeviceId($val) + { + $this->_propDict["mdeDeviceId"] = $val; + return $this; + } + + /** + * Gets the parentProcessCreationDateTime + * Date and time when the parent of the process was created. + * + * @return \DateTime|null The parentProcessCreationDateTime + */ + public function getParentProcessCreationDateTime() + { + if (array_key_exists("parentProcessCreationDateTime", $this->_propDict)) { + if (is_a($this->_propDict["parentProcessCreationDateTime"], "\DateTime") || is_null($this->_propDict["parentProcessCreationDateTime"])) { + return $this->_propDict["parentProcessCreationDateTime"]; + } else { + $this->_propDict["parentProcessCreationDateTime"] = new \DateTime($this->_propDict["parentProcessCreationDateTime"]); + return $this->_propDict["parentProcessCreationDateTime"]; + } + } + return null; + } + + /** + * Sets the parentProcessCreationDateTime + * Date and time when the parent of the process was created. + * + * @param \DateTime $val The value to assign to the parentProcessCreationDateTime + * + * @return ProcessEvidence The ProcessEvidence + */ + public function setParentProcessCreationDateTime($val) + { + $this->_propDict["parentProcessCreationDateTime"] = $val; + return $this; + } + /** + * Gets the parentProcessId + * Process ID (PID) of the parent process that spawned the process. + * + * @return int|null The parentProcessId + */ + public function getParentProcessId() + { + if (array_key_exists("parentProcessId", $this->_propDict)) { + return $this->_propDict["parentProcessId"]; + } else { + return null; + } + } + + /** + * Sets the parentProcessId + * Process ID (PID) of the parent process that spawned the process. + * + * @param int $val The value of the parentProcessId + * + * @return ProcessEvidence + */ + public function setParentProcessId($val) + { + $this->_propDict["parentProcessId"] = $val; + return $this; + } + + /** + * Gets the parentProcessImageFile + * Parent process image file details. + * + * @return FileDetails|null The parentProcessImageFile + */ + public function getParentProcessImageFile() + { + if (array_key_exists("parentProcessImageFile", $this->_propDict)) { + if (is_a($this->_propDict["parentProcessImageFile"], "\Microsoft\Graph\SecurityNamespace\Model\FileDetails") || is_null($this->_propDict["parentProcessImageFile"])) { + return $this->_propDict["parentProcessImageFile"]; + } else { + $this->_propDict["parentProcessImageFile"] = new FileDetails($this->_propDict["parentProcessImageFile"]); + return $this->_propDict["parentProcessImageFile"]; + } + } + return null; + } + + /** + * Sets the parentProcessImageFile + * Parent process image file details. + * + * @param FileDetails $val The value to assign to the parentProcessImageFile + * + * @return ProcessEvidence The ProcessEvidence + */ + public function setParentProcessImageFile($val) + { + $this->_propDict["parentProcessImageFile"] = $val; + return $this; + } + /** + * Gets the processCommandLine + * Command line used to create the new process. + * + * @return string|null The processCommandLine + */ + public function getProcessCommandLine() + { + if (array_key_exists("processCommandLine", $this->_propDict)) { + return $this->_propDict["processCommandLine"]; + } else { + return null; + } + } + + /** + * Sets the processCommandLine + * Command line used to create the new process. + * + * @param string $val The value of the processCommandLine + * + * @return ProcessEvidence + */ + public function setProcessCommandLine($val) + { + $this->_propDict["processCommandLine"] = $val; + return $this; + } + + /** + * Gets the processCreationDateTime + * Date and time the process was created. + * + * @return \DateTime|null The processCreationDateTime + */ + public function getProcessCreationDateTime() + { + if (array_key_exists("processCreationDateTime", $this->_propDict)) { + if (is_a($this->_propDict["processCreationDateTime"], "\DateTime") || is_null($this->_propDict["processCreationDateTime"])) { + return $this->_propDict["processCreationDateTime"]; + } else { + $this->_propDict["processCreationDateTime"] = new \DateTime($this->_propDict["processCreationDateTime"]); + return $this->_propDict["processCreationDateTime"]; + } + } + return null; + } + + /** + * Sets the processCreationDateTime + * Date and time the process was created. + * + * @param \DateTime $val The value to assign to the processCreationDateTime + * + * @return ProcessEvidence The ProcessEvidence + */ + public function setProcessCreationDateTime($val) + { + $this->_propDict["processCreationDateTime"] = $val; + return $this; + } + /** + * Gets the processId + * Process ID (PID) of the newly created process. + * + * @return int|null The processId + */ + public function getProcessId() + { + if (array_key_exists("processId", $this->_propDict)) { + return $this->_propDict["processId"]; + } else { + return null; + } + } + + /** + * Sets the processId + * Process ID (PID) of the newly created process. + * + * @param int $val The value of the processId + * + * @return ProcessEvidence + */ + public function setProcessId($val) + { + $this->_propDict["processId"] = $val; + return $this; + } + + /** + * Gets the userAccount + * User details of the user that ran the process. + * + * @return UserAccount|null The userAccount + */ + public function getUserAccount() + { + if (array_key_exists("userAccount", $this->_propDict)) { + if (is_a($this->_propDict["userAccount"], "\Microsoft\Graph\SecurityNamespace\Model\UserAccount") || is_null($this->_propDict["userAccount"])) { + return $this->_propDict["userAccount"]; + } else { + $this->_propDict["userAccount"] = new UserAccount($this->_propDict["userAccount"]); + return $this->_propDict["userAccount"]; + } + } + return null; + } + + /** + * Sets the userAccount + * User details of the user that ran the process. + * + * @param UserAccount $val The value to assign to the userAccount + * + * @return ProcessEvidence The ProcessEvidence + */ + public function setUserAccount($val) + { + $this->_propDict["userAccount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/RegistryKeyEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/RegistryKeyEvidence.php new file mode 100644 index 0000000..782bc95 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/RegistryKeyEvidence.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["registryHive"]; + } else { + return null; + } + } + + /** + * Sets the registryHive + * Registry hive of the key that the recorded action was applied to. + * + * @param string $val The value of the registryHive + * + * @return RegistryKeyEvidence + */ + public function setRegistryHive($val) + { + $this->_propDict["registryHive"] = $val; + return $this; + } + /** + * Gets the registryKey + * Registry key that the recorded action was applied to. + * + * @return string|null The registryKey + */ + public function getRegistryKey() + { + if (array_key_exists("registryKey", $this->_propDict)) { + return $this->_propDict["registryKey"]; + } else { + return null; + } + } + + /** + * Sets the registryKey + * Registry key that the recorded action was applied to. + * + * @param string $val The value of the registryKey + * + * @return RegistryKeyEvidence + */ + public function setRegistryKey($val) + { + $this->_propDict["registryKey"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/RegistryValueEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/RegistryValueEvidence.php new file mode 100644 index 0000000..e711b3f --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/RegistryValueEvidence.php @@ -0,0 +1,166 @@ +_propDict)) { + return $this->_propDict["registryHive"]; + } else { + return null; + } + } + + /** + * Sets the registryHive + * Registry hive of the key that the recorded action was applied to. + * + * @param string $val The value of the registryHive + * + * @return RegistryValueEvidence + */ + public function setRegistryHive($val) + { + $this->_propDict["registryHive"] = $val; + return $this; + } + /** + * Gets the registryKey + * Registry key that the recorded action was applied to. + * + * @return string|null The registryKey + */ + public function getRegistryKey() + { + if (array_key_exists("registryKey", $this->_propDict)) { + return $this->_propDict["registryKey"]; + } else { + return null; + } + } + + /** + * Sets the registryKey + * Registry key that the recorded action was applied to. + * + * @param string $val The value of the registryKey + * + * @return RegistryValueEvidence + */ + public function setRegistryKey($val) + { + $this->_propDict["registryKey"] = $val; + return $this; + } + /** + * Gets the registryValue + * Data of the registry value that the recorded action was applied to. + * + * @return string|null The registryValue + */ + public function getRegistryValue() + { + if (array_key_exists("registryValue", $this->_propDict)) { + return $this->_propDict["registryValue"]; + } else { + return null; + } + } + + /** + * Sets the registryValue + * Data of the registry value that the recorded action was applied to. + * + * @param string $val The value of the registryValue + * + * @return RegistryValueEvidence + */ + public function setRegistryValue($val) + { + $this->_propDict["registryValue"] = $val; + return $this; + } + /** + * Gets the registryValueName + * Name of the registry value that the recorded action was applied to. + * + * @return string|null The registryValueName + */ + public function getRegistryValueName() + { + if (array_key_exists("registryValueName", $this->_propDict)) { + return $this->_propDict["registryValueName"]; + } else { + return null; + } + } + + /** + * Sets the registryValueName + * Name of the registry value that the recorded action was applied to. + * + * @param string $val The value of the registryValueName + * + * @return RegistryValueEvidence + */ + public function setRegistryValueName($val) + { + $this->_propDict["registryValueName"] = $val; + return $this; + } + /** + * Gets the registryValueType + * Data type, such as binary or string, of the registry value that the recorded action was applied to. + * + * @return string|null The registryValueType + */ + public function getRegistryValueType() + { + if (array_key_exists("registryValueType", $this->_propDict)) { + return $this->_propDict["registryValueType"]; + } else { + return null; + } + } + + /** + * Sets the registryValueType + * Data type, such as binary or string, of the registry value that the recorded action was applied to. + * + * @param string $val The value of the registryValueType + * + * @return RegistryValueEvidence + */ + public function setRegistryValueType($val) + { + $this->_propDict["registryValueType"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/SecurityGroupEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/SecurityGroupEvidence.php new file mode 100644 index 0000000..145157e --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/SecurityGroupEvidence.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * The name of the security group. + * + * @param string $val The value of the displayName + * + * @return SecurityGroupEvidence + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the securityGroupId + * Unique identifier of the security group. + * + * @return string|null The securityGroupId + */ + public function getSecurityGroupId() + { + if (array_key_exists("securityGroupId", $this->_propDict)) { + return $this->_propDict["securityGroupId"]; + } else { + return null; + } + } + + /** + * Sets the securityGroupId + * Unique identifier of the security group. + * + * @param string $val The value of the securityGroupId + * + * @return SecurityGroupEvidence + */ + public function setSecurityGroupId($val) + { + $this->_propDict["securityGroupId"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/ServiceSource.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/ServiceSource.php new file mode 100644 index 0000000..47b40a8 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/ServiceSource.php @@ -0,0 +1,42 @@ +_propDict)) { + return $this->_propDict["name"]; + } else { + return null; + } + } + + /** + * Sets the name + * The name of the property. + * + * @param string $val The value of the name + * + * @return SinglePropertySchema + */ + public function setName($val) + { + $this->_propDict["name"] = $val; + return $this; + } + /** + * Gets the type + * The type of the property. + * + * @return string|null The type + */ + public function getType() + { + if (array_key_exists("type", $this->_propDict)) { + return $this->_propDict["type"]; + } else { + return null; + } + } + + /** + * Sets the type + * The type of the property. + * + * @param string $val The value of the type + * + * @return SinglePropertySchema + */ + public function setType($val) + { + $this->_propDict["type"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UrlEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UrlEvidence.php new file mode 100644 index 0000000..1679440 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UrlEvidence.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["url"]; + } else { + return null; + } + } + + /** + * Sets the url + * The Unique Resource Locator (URL). + * + * @param string $val The value of the url + * + * @return UrlEvidence + */ + public function setUrl($val) + { + $this->_propDict["url"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UserAccount.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UserAccount.php new file mode 100644 index 0000000..db82759 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UserAccount.php @@ -0,0 +1,166 @@ +_propDict)) { + return $this->_propDict["accountName"]; + } else { + return null; + } + } + + /** + * Sets the accountName + * The user account's displayed name. + * + * @param string $val The value of the accountName + * + * @return UserAccount + */ + public function setAccountName($val) + { + $this->_propDict["accountName"] = $val; + return $this; + } + /** + * Gets the azureAdUserId + * The user object identifier in Azure AD. + * + * @return string|null The azureAdUserId + */ + public function getAzureAdUserId() + { + if (array_key_exists("azureAdUserId", $this->_propDict)) { + return $this->_propDict["azureAdUserId"]; + } else { + return null; + } + } + + /** + * Sets the azureAdUserId + * The user object identifier in Azure AD. + * + * @param string $val The value of the azureAdUserId + * + * @return UserAccount + */ + public function setAzureAdUserId($val) + { + $this->_propDict["azureAdUserId"] = $val; + return $this; + } + /** + * Gets the domainName + * The name of the Active Directory domain of which the user is a member. + * + * @return string|null The domainName + */ + public function getDomainName() + { + if (array_key_exists("domainName", $this->_propDict)) { + return $this->_propDict["domainName"]; + } else { + return null; + } + } + + /** + * Sets the domainName + * The name of the Active Directory domain of which the user is a member. + * + * @param string $val The value of the domainName + * + * @return UserAccount + */ + public function setDomainName($val) + { + $this->_propDict["domainName"] = $val; + return $this; + } + /** + * Gets the userPrincipalName + * The user principal name of the account in Azure AD. + * + * @return string|null The userPrincipalName + */ + public function getUserPrincipalName() + { + if (array_key_exists("userPrincipalName", $this->_propDict)) { + return $this->_propDict["userPrincipalName"]; + } else { + return null; + } + } + + /** + * Sets the userPrincipalName + * The user principal name of the account in Azure AD. + * + * @param string $val The value of the userPrincipalName + * + * @return UserAccount + */ + public function setUserPrincipalName($val) + { + $this->_propDict["userPrincipalName"] = $val; + return $this; + } + /** + * Gets the userSid + * The local security identifier of the user account. + * + * @return string|null The userSid + */ + public function getUserSid() + { + if (array_key_exists("userSid", $this->_propDict)) { + return $this->_propDict["userSid"]; + } else { + return null; + } + } + + /** + * Sets the userSid + * The local security identifier of the user account. + * + * @param string $val The value of the userSid + * + * @return UserAccount + */ + public function setUserSid($val) + { + $this->_propDict["userSid"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UserEvidence.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UserEvidence.php new file mode 100644 index 0000000..2501033 --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/UserEvidence.php @@ -0,0 +1,59 @@ +_propDict)) { + if (is_a($this->_propDict["userAccount"], "\Microsoft\Graph\SecurityNamespace\Model\UserAccount") || is_null($this->_propDict["userAccount"])) { + return $this->_propDict["userAccount"]; + } else { + $this->_propDict["userAccount"] = new UserAccount($this->_propDict["userAccount"]); + return $this->_propDict["userAccount"]; + } + } + return null; + } + + /** + * Sets the userAccount + * The user account details. + * + * @param UserAccount $val The value to assign to the userAccount + * + * @return UserEvidence The UserEvidence + */ + public function setUserAccount($val) + { + $this->_propDict["userAccount"] = $val; + return $this; + } +} diff --git a/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/VmCloudProvider.php b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/VmCloudProvider.php new file mode 100644 index 0000000..8465e6b --- /dev/null +++ b/vendor/microsoft/microsoft-graph/src/SecurityNamespace/Model/VmCloudProvider.php @@ -0,0 +1,35 @@ +_propDict)) { + if (is_a($this->_propDict["cloudProvider"], "\Microsoft\Graph\SecurityNamespace\Model\VmCloudProvider") || is_null($this->_propDict["cloudProvider"])) { + return $this->_propDict["cloudProvider"]; + } else { + $this->_propDict["cloudProvider"] = new VmCloudProvider($this->_propDict["cloudProvider"]); + return $this->_propDict["cloudProvider"]; + } + } + return null; + } + + /** + * Sets the cloudProvider + * The cloud provider hosting the virtual machine. The possible values are: unknown, azure, unknownFutureValue. + * + * @param VmCloudProvider $val The value to assign to the cloudProvider + * + * @return VmMetadata The VmMetadata + */ + public function setCloudProvider($val) + { + $this->_propDict["cloudProvider"] = $val; + return $this; + } + /** + * Gets the resourceId + * Unique identifier of the Azure resource. + * + * @return string|null The resourceId + */ + public function getResourceId() + { + if (array_key_exists("resourceId", $this->_propDict)) { + return $this->_propDict["resourceId"]; + } else { + return null; + } + } + + /** + * Sets the resourceId + * Unique identifier of the Azure resource. + * + * @param string $val The value of the resourceId + * + * @return VmMetadata + */ + public function setResourceId($val) + { + $this->_propDict["resourceId"] = $val; + return $this; + } + /** + * Gets the subscriptionId + * Unique identifier of the Azure subscription the customer tenant belongs to. + * + * @return string|null The subscriptionId + */ + public function getSubscriptionId() + { + if (array_key_exists("subscriptionId", $this->_propDict)) { + return $this->_propDict["subscriptionId"]; + } else { + return null; + } + } + + /** + * Sets the subscriptionId + * Unique identifier of the Azure subscription the customer tenant belongs to. + * + * @param string $val The value of the subscriptionId + * + * @return VmMetadata + */ + public function setSubscriptionId($val) + { + $this->_propDict["subscriptionId"] = $val; + return $this; + } + /** + * Gets the vmId + * Unique identifier of the virtual machine instance. + * + * @return string|null The vmId + */ + public function getVmId() + { + if (array_key_exists("vmId", $this->_propDict)) { + return $this->_propDict["vmId"]; + } else { + return null; + } + } + + /** + * Sets the vmId + * Unique identifier of the virtual machine instance. + * + * @param string $val The value of the vmId + * + * @return VmMetadata + */ + public function setVmId($val) + { + $this->_propDict["vmId"] = $val; + return $this; + } +}