Skip to content

Commit

Permalink
Update generated files with build 127164
Browse files Browse the repository at this point in the history
  • Loading branch information
Microsoft Graph DevX Tooling authored and Microsoft Graph DevX Tooling committed Oct 19, 2023
1 parent a225235 commit 71262d6
Show file tree
Hide file tree
Showing 225 changed files with 5,633 additions and 518 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ class ClientUserAgent extends UserAgent
{
/**
* Gets the azureADAppId
* The unique identifier of the Azure AD application used by this endpoint.
* The unique identifier of the Microsoft Entra application used by this endpoint.
*
* @return string|null The azureADAppId
*/
Expand All @@ -40,7 +40,7 @@ public function getAzureADAppId()

/**
* Sets the azureADAppId
* The unique identifier of the Azure AD application used by this endpoint.
* The unique identifier of the Microsoft Entra application used by this endpoint.
*
* @param string $val The value of the azureADAppId
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -633,7 +633,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info is null/empty for bot call types.
* The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info is null/empty for bot call types.
*
* @return string|null The userId
*/
Expand All @@ -648,7 +648,7 @@ public function getUserId()

/**
* Sets the userId
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info is null/empty for bot call types.
* The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info is null/empty for bot call types.
*
* @param string $val The value of the userId
*
Expand All @@ -661,7 +661,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory, is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID, is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -676,7 +676,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory, is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID, is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -175,7 +175,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*
* @return string|null The userId
*/
Expand All @@ -190,7 +190,7 @@ public function getUserId()

/**
* Sets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*
* @param string $val The value of the userId
*
Expand All @@ -203,7 +203,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -218,7 +218,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
8 changes: 4 additions & 4 deletions src/Beta/Microsoft/Graph/CallRecords/Model/PstnCallLogRow.php
Original file line number Diff line number Diff line change
Expand Up @@ -778,7 +778,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types (ucapin, ucapout).
* The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
*
* @return string|null The userId
*/
Expand All @@ -793,7 +793,7 @@ public function getUserId()

/**
* Sets the userId
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types (ucapin, ucapout).
* The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
*
* @param string $val The value of the userId
*
Expand All @@ -806,7 +806,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -821,7 +821,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -226,7 +226,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*
* @return string|null The userId
*/
Expand All @@ -241,7 +241,7 @@ public function getUserId()

/**
* Sets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*
* @param string $val The value of the userId
*
Expand All @@ -254,7 +254,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -269,7 +269,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
8 changes: 4 additions & 4 deletions src/Beta/Microsoft/Graph/CallRecords/Model/SmsLogRow.php
Original file line number Diff line number Diff line change
Expand Up @@ -483,7 +483,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*
* @return string|null The userId
*/
Expand All @@ -498,7 +498,7 @@ public function getUserId()

/**
* Sets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
* The unique identifier (GUID) of the user in Microsoft Entra ID.
*
* @param string $val The value of the userId
*
Expand All @@ -511,7 +511,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -526,7 +526,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -125,7 +125,7 @@ public function setLastModifiedDateTime($val)

/**
* Gets the createdBy
* The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand.
*
* @return \Beta\Microsoft\Graph\Model\User|null The createdBy
*/
Expand All @@ -144,7 +144,7 @@ public function getCreatedBy()

/**
* Sets the createdBy
* The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand.
*
* @param \Beta\Microsoft\Graph\Model\User $val The createdBy
*
Expand All @@ -158,7 +158,7 @@ public function setCreatedBy($val)

/**
* Gets the lastModifiedBy
* The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand.
*
* @return \Beta\Microsoft\Graph\Model\User|null The lastModifiedBy
*/
Expand All @@ -177,7 +177,7 @@ public function getLastModifiedBy()

/**
* Sets the lastModifiedBy
* The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand.
*
* @param \Beta\Microsoft\Graph\Model\User $val The lastModifiedBy
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -187,7 +187,7 @@ public function setStartedDateTime($val)

/**
* Gets the subject
* The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand.
*
* @return \Beta\Microsoft\Graph\Model\User|null The subject
*/
Expand All @@ -206,7 +206,7 @@ public function getSubject()

/**
* Sets the subject
* The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand.
* The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand.
*
* @param \Beta\Microsoft\Graph\Model\User $val The subject
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -151,7 +151,7 @@ public function setVersion($val)

/**
* Gets the executionScope
* The unique identifier of the Azure AD identity that last modified the workflow object.
* The unique identifier of the Microsoft Entra identity that last modified the workflow object.
*
* @return array|null The executionScope
*/
Expand All @@ -166,7 +166,7 @@ public function getExecutionScope()

/**
* Sets the executionScope
* The unique identifier of the Azure AD identity that last modified the workflow object.
* The unique identifier of the Microsoft Entra identity that last modified the workflow object.
*
* @param UserProcessingResult[] $val The executionScope
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -82,7 +82,7 @@ public function setGroups($val)

/**
* Gets the matchedPeopleByRole
* The aggregate count of active people matched to an Azure Active Directory user, by role.
* The aggregate count of active people matched to a Microsoft Entra user, by role.
*
* @return IndustryDataRunRoleCountMetric|null The matchedPeopleByRole
*/
Expand All @@ -101,7 +101,7 @@ public function getMatchedPeopleByRole()

/**
* Sets the matchedPeopleByRole
* The aggregate count of active people matched to an Azure Active Directory user, by role.
* The aggregate count of active people matched to a Microsoft Entra user, by role.
*
* @param IndustryDataRunRoleCountMetric $val The value to assign to the matchedPeopleByRole
*
Expand Down Expand Up @@ -199,7 +199,7 @@ public function setPeople($val)

/**
* Gets the unmatchedPeopleByRole
* The aggregate count of active people not matched to an Azure Active Directory user, by role.
* The aggregate count of active people not matched to a Microsoft Entra user, by role.
*
* @return IndustryDataRunRoleCountMetric|null The unmatchedPeopleByRole
*/
Expand All @@ -218,7 +218,7 @@ public function getUnmatchedPeopleByRole()

/**
* Sets the unmatchedPeopleByRole
* The aggregate count of active people not matched to an Azure Active Directory user, by role.
* The aggregate count of active people not matched to a Microsoft Entra user, by role.
*
* @param IndustryDataRunRoleCountMetric $val The value to assign to the unmatchedPeopleByRole
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -87,7 +87,7 @@ public function setGroups($val)

/**
* Gets the matchedPeopleByRole
* Number of people matched to an Azure Active Directory user, by role.
* Number of people matched to a Microsoft Entra user, by role.
*
* @return IndustryDataRunRoleCountMetric|null The matchedPeopleByRole
*/
Expand All @@ -106,7 +106,7 @@ public function getMatchedPeopleByRole()

/**
* Sets the matchedPeopleByRole
* Number of people matched to an Azure Active Directory user, by role.
* Number of people matched to a Microsoft Entra user, by role.
*
* @param IndustryDataRunRoleCountMetric $val The value to assign to the matchedPeopleByRole
*
Expand Down Expand Up @@ -219,7 +219,7 @@ public function setPeople($val)

/**
* Gets the unmatchedPeopleByRole
* Number of people not matched to an Azure Active Directory user, by role.
* Number of people not matched to a Microsoft Entra user, by role.
*
* @return IndustryDataRunRoleCountMetric|null The unmatchedPeopleByRole
*/
Expand All @@ -238,7 +238,7 @@ public function getUnmatchedPeopleByRole()

/**
* Sets the unmatchedPeopleByRole
* Number of people not matched to an Azure Active Directory user, by role.
* Number of people not matched to a Microsoft Entra user, by role.
*
* @param IndustryDataRunRoleCountMetric $val The value to assign to the unmatchedPeopleByRole
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ class UserMatchingSetting extends \Beta\Microsoft\Graph\Model\Entity

/**
* Gets the matchTarget
* The RefUserMatchTarget for matching a user from the source with an Azure Active Directory user object.
* The RefUserMatchTarget for matching a user from the source with a Microsoft Entra user object.
*
* @return UserMatchTargetReferenceValue|null The matchTarget
*/
Expand All @@ -45,7 +45,7 @@ public function getMatchTarget()

/**
* Sets the matchTarget
* The RefUserMatchTarget for matching a user from the source with an Azure Active Directory user object.
* The RefUserMatchTarget for matching a user from the source with a Microsoft Entra user object.
*
* @param UserMatchTargetReferenceValue $val The value to assign to the matchTarget
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -324,7 +324,7 @@ public function setTenantDisplayName($val)

/**
* Gets the tenantId
* The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only.
* The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only.
*
* @return string|null The tenantId
*/
Expand All @@ -339,7 +339,7 @@ public function getTenantId()

/**
* Sets the tenantId
* The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only.
* The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only.
*
* @param string $val The tenantId
*
Expand Down
4 changes: 2 additions & 2 deletions src/Beta/Microsoft/Graph/ManagedTenants/Model/AuditEvent.php
Original file line number Diff line number Diff line change
Expand Up @@ -349,7 +349,7 @@ public function setRequestUrl($val)

/**
* Gets the tenantIds
* The collection of Azure Active Directory tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only.
* The collection of Microsoft Entra tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only.
*
* @return string|null The tenantIds
*/
Expand All @@ -364,7 +364,7 @@ public function getTenantIds()

/**
* Sets the tenantIds
* The collection of Azure Active Directory tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only.
* The collection of Microsoft Entra tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only.
*
* @param string $val The tenantIds
*
Expand Down
Loading

0 comments on commit 71262d6

Please sign in to comment.