diff --git a/applications/item_federated_identity_credentials_federated_identity_credential_item_request_builder.go b/applications/item_federated_identity_credentials_federated_identity_credential_item_request_builder.go index 526a14c4f73..746e8209237 100644 --- a/applications/item_federated_identity_credentials_federated_identity_credential_item_request_builder.go +++ b/applications/item_federated_identity_credentials_federated_identity_credential_item_request_builder.go @@ -21,7 +21,7 @@ type ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuild // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilderGetQueryParameters read the properties and relationships of a federatedIdentityCredential object. +// ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilderGetQueryParameters read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. type ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -57,7 +57,7 @@ func NewItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBu urlParams["request-raw-url"] = rawUrl return NewItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete deletes a federatedIdentityCredential object from an application. +// Delete delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // @@ -76,7 +76,7 @@ func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestB } return nil } -// Get read the properties and relationships of a federatedIdentityCredential object. +// Get read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. // returns a FederatedIdentityCredentialable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -99,7 +99,7 @@ func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestB } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable), nil } -// Patch create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. +// Patch create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. // returns a FederatedIdentityCredentialable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -122,7 +122,7 @@ func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestB } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable), nil } -// ToDeleteRequestInformation deletes a federatedIdentityCredential object from an application. +// ToDeleteRequestInformation delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -133,7 +133,7 @@ func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestB requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of a federatedIdentityCredential object. +// ToGetRequestInformation read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -147,7 +147,7 @@ func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestB requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. +// ToPatchRequestInformation create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable, requestConfiguration *ItemFederatedIdentityCredentialsFederatedIdentityCredentialItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/applications/item_federated_identity_credentials_request_builder.go b/applications/item_federated_identity_credentials_request_builder.go index f7ca9034679..a217c56e5cf 100644 --- a/applications/item_federated_identity_credentials_request_builder.go +++ b/applications/item_federated_identity_credentials_request_builder.go @@ -14,7 +14,7 @@ import ( type ItemFederatedIdentityCredentialsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ItemFederatedIdentityCredentialsRequestBuilderGetQueryParameters get a list of the federatedIdentityCredential objects and their properties. +// ItemFederatedIdentityCredentialsRequestBuilderGetQueryParameters get a list of the federatedIdentityCredential objects and their properties assigned to an application or an agentIdentityBlueprint. type ItemFederatedIdentityCredentialsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,12 +79,12 @@ func NewItemFederatedIdentityCredentialsRequestBuilder(rawUrl string, requestAda func (m *ItemFederatedIdentityCredentialsRequestBuilder) Count()(*ItemFederatedIdentityCredentialsCountRequestBuilder) { return NewItemFederatedIdentityCredentialsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get a list of the federatedIdentityCredential objects and their properties. +// Get get a list of the federatedIdentityCredential objects and their properties assigned to an application or an agentIdentityBlueprint. // returns a FederatedIdentityCredentialCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/application-list-federatedidentitycredentials?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/federatedidentitycredential-list?view=graph-rest-beta func (m *ItemFederatedIdentityCredentialsRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemFederatedIdentityCredentialsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -102,12 +102,12 @@ func (m *ItemFederatedIdentityCredentialsRequestBuilder) Get(ctx context.Context } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialCollectionResponseable), nil } -// Post create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. +// Post create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra application registration or agent identity blueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agent identity blueprint. // returns a FederatedIdentityCredentialable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/agentidentityblueprint-post-federatedidentitycredentials?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/federatedidentitycredential-post?view=graph-rest-beta func (m *ItemFederatedIdentityCredentialsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable, requestConfiguration *ItemFederatedIdentityCredentialsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -125,7 +125,7 @@ func (m *ItemFederatedIdentityCredentialsRequestBuilder) Post(ctx context.Contex } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable), nil } -// ToGetRequestInformation get a list of the federatedIdentityCredential objects and their properties. +// ToGetRequestInformation get a list of the federatedIdentityCredential objects and their properties assigned to an application or an agentIdentityBlueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemFederatedIdentityCredentialsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -139,7 +139,7 @@ func (m *ItemFederatedIdentityCredentialsRequestBuilder) ToGetRequestInformation requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. +// ToPostRequestInformation create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra application registration or agent identity blueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agent identity blueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable, requestConfiguration *ItemFederatedIdentityCredentialsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/applications/item_federated_identity_credentials_with_name_request_builder.go b/applications/item_federated_identity_credentials_with_name_request_builder.go index af2aa567359..c2b735b519f 100644 --- a/applications/item_federated_identity_credentials_with_name_request_builder.go +++ b/applications/item_federated_identity_credentials_with_name_request_builder.go @@ -21,7 +21,7 @@ type ItemFederatedIdentityCredentialsWithNameRequestBuilderDeleteRequestConfigur // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ItemFederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters read the properties and relationships of a federatedIdentityCredential object. +// ItemFederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. type ItemFederatedIdentityCredentialsWithNameRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -60,7 +60,7 @@ func NewItemFederatedIdentityCredentialsWithNameRequestBuilder(rawUrl string, re urlParams["request-raw-url"] = rawUrl return NewItemFederatedIdentityCredentialsWithNameRequestBuilderInternal(urlParams, requestAdapter, nil) } -// Delete deletes a federatedIdentityCredential object from an application. +// Delete delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // @@ -79,7 +79,7 @@ func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) Delete(ctx cont } return nil } -// Get read the properties and relationships of a federatedIdentityCredential object. +// Get read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. // returns a FederatedIdentityCredentialable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -102,7 +102,7 @@ func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) Get(ctx context } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable), nil } -// Patch create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. +// Patch create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. // returns a FederatedIdentityCredentialable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -125,7 +125,7 @@ func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) Patch(ctx conte } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable), nil } -// ToDeleteRequestInformation deletes a federatedIdentityCredential object from an application. +// ToDeleteRequestInformation delete a federatedIdentityCredential object from an application or an agentIdentityBlueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemFederatedIdentityCredentialsWithNameRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -136,7 +136,7 @@ func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) ToDeleteRequest requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of a federatedIdentityCredential object. +// ToGetRequestInformation read the properties and relationships of a federatedIdentityCredential object assigned to an application or an agentIdentityBlueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemFederatedIdentityCredentialsWithNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -150,7 +150,7 @@ func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) ToGetRequestInf requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation create a new federatedIdentityCredential object for an application if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. +// ToPatchRequestInformation create a new federatedIdentityCredential object for an application or an agentIdentityBlueprint if it doesn't exist, or update the properties of an existing federatedIdentityCredential object. By configuring a trust relationship between your Microsoft Entra application registration or agentIdentityBlueprint and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application or agentIdentityBlueprint. // returns a *RequestInformation when successful func (m *ItemFederatedIdentityCredentialsWithNameRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedIdentityCredentialable, requestConfiguration *ItemFederatedIdentityCredentialsWithNameRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/chats/item_complete_migration_request_builder.go b/chats/item_complete_migration_request_builder.go index 21261e49eda..af5196c1924 100644 --- a/chats/item_complete_migration_request_builder.go +++ b/chats/item_complete_migration_request_builder.go @@ -33,8 +33,11 @@ func NewItemCompleteMigrationRequestBuilder(rawUrl string, requestAdapter i2ae41 urlParams["request-raw-url"] = rawUrl return NewItemCompleteMigrationRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action completeMigration +// Post complete the migration of external messages by removing migration mode from a chat. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. After a completeMigration request is made for an existing or new chat, you can start a migration session by calling chat: startMigration. This API supportes the following channel types. // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/chat-completemigration?view=graph-rest-beta func (m *ItemCompleteMigrationRequestBuilder) Post(ctx context.Context, requestConfiguration *ItemCompleteMigrationRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, requestConfiguration); if err != nil { @@ -49,7 +52,7 @@ func (m *ItemCompleteMigrationRequestBuilder) Post(ctx context.Context, requestC } return nil } -// ToPostRequestInformation invoke action completeMigration +// ToPostRequestInformation complete the migration of external messages by removing migration mode from a chat. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. After a completeMigration request is made for an existing or new chat, you can start a migration session by calling chat: startMigration. This API supportes the following channel types. // returns a *RequestInformation when successful func (m *ItemCompleteMigrationRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ItemCompleteMigrationRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/directory/certificate_authorities_certificate_based_application_configurations_request_builder.go b/directory/certificate_authorities_certificate_based_application_configurations_request_builder.go index f314baf3cc7..397301a7505 100644 --- a/directory/certificate_authorities_certificate_based_application_configurations_request_builder.go +++ b/directory/certificate_authorities_certificate_based_application_configurations_request_builder.go @@ -102,9 +102,12 @@ func (m *CertificateAuthoritiesCertificateBasedApplicationConfigurationsRequestB } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CertificateBasedApplicationConfigurationCollectionResponseable), nil } -// Post create new navigation property to certificateBasedApplicationConfigurations for directory +// Post create a new certificateBasedApplicationConfiguration object. // returns a CertificateBasedApplicationConfigurationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/certificateauthoritypath-post-certificatebasedapplicationconfigurations?view=graph-rest-beta func (m *CertificateAuthoritiesCertificateBasedApplicationConfigurationsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CertificateBasedApplicationConfigurationable, requestConfiguration *CertificateAuthoritiesCertificateBasedApplicationConfigurationsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CertificateBasedApplicationConfigurationable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -136,7 +139,7 @@ func (m *CertificateAuthoritiesCertificateBasedApplicationConfigurationsRequestB requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation create new navigation property to certificateBasedApplicationConfigurations for directory +// ToPostRequestInformation create a new certificateBasedApplicationConfiguration object. // returns a *RequestInformation when successful func (m *CertificateAuthoritiesCertificateBasedApplicationConfigurationsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CertificateBasedApplicationConfigurationable, requestConfiguration *CertificateAuthoritiesCertificateBasedApplicationConfigurationsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_team_channels_item_complete_migration_request_builder.go b/groups/item_team_channels_item_complete_migration_request_builder.go index dde16f204e0..b4c04495954 100644 --- a/groups/item_team_channels_item_complete_migration_request_builder.go +++ b/groups/item_team_channels_item_complete_migration_request_builder.go @@ -33,7 +33,7 @@ func NewItemTeamChannelsItemCompleteMigrationRequestBuilder(rawUrl string, reque urlParams["request-raw-url"] = rawUrl return NewItemTeamChannelsItemCompleteMigrationRequestBuilderInternal(urlParams, requestAdapter) } -// Post complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. +// Post complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // @@ -52,7 +52,7 @@ func (m *ItemTeamChannelsItemCompleteMigrationRequestBuilder) Post(ctx context.C } return nil } -// ToPostRequestInformation complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. +// ToPostRequestInformation complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. // returns a *RequestInformation when successful func (m *ItemTeamChannelsItemCompleteMigrationRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ItemTeamChannelsItemCompleteMigrationRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_team_primary_channel_complete_migration_request_builder.go b/groups/item_team_primary_channel_complete_migration_request_builder.go index b175082a698..05e144c028a 100644 --- a/groups/item_team_primary_channel_complete_migration_request_builder.go +++ b/groups/item_team_primary_channel_complete_migration_request_builder.go @@ -33,7 +33,7 @@ func NewItemTeamPrimaryChannelCompleteMigrationRequestBuilder(rawUrl string, req urlParams["request-raw-url"] = rawUrl return NewItemTeamPrimaryChannelCompleteMigrationRequestBuilderInternal(urlParams, requestAdapter) } -// Post complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. +// Post complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // @@ -52,7 +52,7 @@ func (m *ItemTeamPrimaryChannelCompleteMigrationRequestBuilder) Post(ctx context } return nil } -// ToPostRequestInformation complete the message migration process by removing migration mode from a channel in a team. Migration mode is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. After a completeMigration request is made, you can't import more messages into the team. You can add members to the team after the request returns a successful response. +// ToPostRequestInformation complete migration on existing channels or new channels. Complete migration operations were initially restricted to newly created standard channels using migration templates specifically designed for the initial migration process. For more information, see Import third-party platform messages to Teams using Microsoft Graph. Consider the following points when completing migration for new and existing channels: After a completeMigration request is made for existing or new channels, you can still import more messages into the team by calling channel: startMigration. This API supportes the following channel types. // returns a *RequestInformation when successful func (m *ItemTeamPrimaryChannelCompleteMigrationRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ItemTeamPrimaryChannelCompleteMigrationRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identitygovernance/entitlement_management_control_configurations_control_configuration_item_request_builder.go b/identitygovernance/entitlement_management_control_configurations_control_configuration_item_request_builder.go new file mode 100644 index 00000000000..716cc46cc35 --- /dev/null +++ b/identitygovernance/entitlement_management_control_configurations_control_configuration_item_request_builder.go @@ -0,0 +1,167 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder provides operations to manage the controlConfigurations property of the microsoft.graph.entitlementManagement entity. +type EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetQueryParameters represents the policies that control lifecycle and access to access packages across the organization. +type EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetQueryParameters +} +// EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewEntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderInternal instantiates a new EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder and sets the default values. +func NewEntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) { + m := &EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/controlConfigurations/{controlConfiguration%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewEntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder instantiates a new EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder and sets the default values. +func NewEntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewEntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property controlConfigurations for identityGovernance +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get represents the policies that control lifecycle and access to access packages across the organization. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a ControlConfigurationable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) Get(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateControlConfigurationFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable), nil +} +// Put update the navigation property controlConfigurations in identityGovernance +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a ControlConfigurationable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) Put(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable, requestConfiguration *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable, error) { + requestInfo, err := m.ToPutRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateControlConfigurationFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable), nil +} +// ToDeleteRequestInformation delete navigation property controlConfigurations for identityGovernance +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *RequestInformation when successful +func (m *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation represents the policies that control lifecycle and access to access packages across the organization. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *RequestInformation when successful +func (m *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPutRequestInformation update the navigation property controlConfigurations in identityGovernance +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *RequestInformation when successful +func (m *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) ToPutRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable, requestConfiguration *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PUT, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder when successful +func (m *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) WithUrl(rawUrl string)(*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) { + return NewEntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/entitlement_management_control_configurations_count_request_builder.go b/identitygovernance/entitlement_management_control_configurations_count_request_builder.go new file mode 100644 index 00000000000..78e37e7f25a --- /dev/null +++ b/identitygovernance/entitlement_management_control_configurations_count_request_builder.go @@ -0,0 +1,86 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// EntitlementManagementControlConfigurationsCountRequestBuilder provides operations to count the resources in the collection. +type EntitlementManagementControlConfigurationsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// EntitlementManagementControlConfigurationsCountRequestBuilderGetQueryParameters get the number of the resource +type EntitlementManagementControlConfigurationsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *EntitlementManagementControlConfigurationsCountRequestBuilderGetQueryParameters +} +// NewEntitlementManagementControlConfigurationsCountRequestBuilderInternal instantiates a new EntitlementManagementControlConfigurationsCountRequestBuilder and sets the default values. +func NewEntitlementManagementControlConfigurationsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*EntitlementManagementControlConfigurationsCountRequestBuilder) { + m := &EntitlementManagementControlConfigurationsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/controlConfigurations/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewEntitlementManagementControlConfigurationsCountRequestBuilder instantiates a new EntitlementManagementControlConfigurationsCountRequestBuilder and sets the default values. +func NewEntitlementManagementControlConfigurationsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*EntitlementManagementControlConfigurationsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewEntitlementManagementControlConfigurationsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *EntitlementManagementControlConfigurationsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *RequestInformation when successful +func (m *EntitlementManagementControlConfigurationsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *EntitlementManagementControlConfigurationsCountRequestBuilder when successful +func (m *EntitlementManagementControlConfigurationsCountRequestBuilder) WithUrl(rawUrl string)(*EntitlementManagementControlConfigurationsCountRequestBuilder) { + return NewEntitlementManagementControlConfigurationsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/entitlement_management_control_configurations_request_builder.go b/identitygovernance/entitlement_management_control_configurations_request_builder.go new file mode 100644 index 00000000000..0955bdef2d6 --- /dev/null +++ b/identitygovernance/entitlement_management_control_configurations_request_builder.go @@ -0,0 +1,161 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// EntitlementManagementControlConfigurationsRequestBuilder provides operations to manage the controlConfigurations property of the microsoft.graph.entitlementManagement entity. +type EntitlementManagementControlConfigurationsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters represents the policies that control lifecycle and access to access packages across the organization. +type EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters +} +// EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByControlConfigurationId provides operations to manage the controlConfigurations property of the microsoft.graph.entitlementManagement entity. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder when successful +func (m *EntitlementManagementControlConfigurationsRequestBuilder) ByControlConfigurationId(controlConfigurationId string)(*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if controlConfigurationId != "" { + urlTplParams["controlConfiguration%2Did"] = controlConfigurationId + } + return NewEntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewEntitlementManagementControlConfigurationsRequestBuilderInternal instantiates a new EntitlementManagementControlConfigurationsRequestBuilder and sets the default values. +func NewEntitlementManagementControlConfigurationsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*EntitlementManagementControlConfigurationsRequestBuilder) { + m := &EntitlementManagementControlConfigurationsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/controlConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewEntitlementManagementControlConfigurationsRequestBuilder instantiates a new EntitlementManagementControlConfigurationsRequestBuilder and sets the default values. +func NewEntitlementManagementControlConfigurationsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*EntitlementManagementControlConfigurationsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewEntitlementManagementControlConfigurationsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *EntitlementManagementControlConfigurationsCountRequestBuilder when successful +func (m *EntitlementManagementControlConfigurationsRequestBuilder) Count()(*EntitlementManagementControlConfigurationsCountRequestBuilder) { + return NewEntitlementManagementControlConfigurationsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get represents the policies that control lifecycle and access to access packages across the organization. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a ControlConfigurationCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *EntitlementManagementControlConfigurationsRequestBuilder) Get(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateControlConfigurationCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationCollectionResponseable), nil +} +// Post create new navigation property to controlConfigurations for identityGovernance +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a ControlConfigurationable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *EntitlementManagementControlConfigurationsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable, requestConfiguration *EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateControlConfigurationFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable), nil +} +// ToGetRequestInformation represents the policies that control lifecycle and access to access packages across the organization. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *RequestInformation when successful +func (m *EntitlementManagementControlConfigurationsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to controlConfigurations for identityGovernance +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *RequestInformation when successful +func (m *EntitlementManagementControlConfigurationsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable, requestConfiguration *EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: Controls configurations preview. as of PrivatePreview:ControlConfigurations on 2024-09-27 and will be removed 2025-09-27 +// returns a *EntitlementManagementControlConfigurationsRequestBuilder when successful +func (m *EntitlementManagementControlConfigurationsRequestBuilder) WithUrl(rawUrl string)(*EntitlementManagementControlConfigurationsRequestBuilder) { + return NewEntitlementManagementControlConfigurationsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/entitlement_management_request_builder.go b/identitygovernance/entitlement_management_request_builder.go index 88c526834b0..a37dd53966b 100644 --- a/identitygovernance/entitlement_management_request_builder.go +++ b/identitygovernance/entitlement_management_request_builder.go @@ -143,6 +143,11 @@ func NewEntitlementManagementRequestBuilder(rawUrl string, requestAdapter i2ae41 urlParams["request-raw-url"] = rawUrl return NewEntitlementManagementRequestBuilderInternal(urlParams, requestAdapter) } +// ControlConfigurations provides operations to manage the controlConfigurations property of the microsoft.graph.entitlementManagement entity. +// returns a *EntitlementManagementControlConfigurationsRequestBuilder when successful +func (m *EntitlementManagementRequestBuilder) ControlConfigurations()(*EntitlementManagementControlConfigurationsRequestBuilder) { + return NewEntitlementManagementControlConfigurationsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Delete delete navigation property entitlementManagement for identityGovernance // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *EntitlementManagementRequestBuilder) Delete(ctx context.Context, requestConfiguration *EntitlementManagementRequestBuilderDeleteRequestConfiguration)(error) { diff --git a/kiota-dom-export.txt b/kiota-dom-export.txt index 1936f8afb8c..632c73654b1 100644 --- a/kiota-dom-export.txt +++ b/kiota-dom-export.txt @@ -189971,6 +189971,68 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementMan github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementConnectedOrganizationsRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ConnectedOrganizationable; ctx:context.Context; requestConfiguration?:*EntitlementManagementConnectedOrganizationsRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementConnectedOrganizationsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementConnectedOrganizationsRequestBuilder::|public|WithUrl(rawUrl:string):*EntitlementManagementConnectedOrganizationsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|Put(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable; ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|ToPutRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable; ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilderPutRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder::|public|WithUrl(rawUrl:string):*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder.EntitlementManagementControlConfigurationsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder.EntitlementManagementControlConfigurationsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder.EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder.EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder.EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*EntitlementManagementControlConfigurationsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsCountRequestBuilder::|public|WithUrl(rawUrl:string):*EntitlementManagementControlConfigurationsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration::|public|queryParameters:*EntitlementManagementControlConfigurationsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder.EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|ByControlConfigurationId(controlConfigurationId:string):*EntitlementManagementControlConfigurationsControlConfigurationItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|Count():*EntitlementManagementControlConfigurationsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable; ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ControlConfigurationable; ctx:context.Context; requestConfiguration?:*EntitlementManagementControlConfigurationsRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementControlConfigurationsRequestBuilder::|public|WithUrl(rawUrl:string):*EntitlementManagementControlConfigurationsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder.EntitlementManagementRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder.EntitlementManagementRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption @@ -190000,6 +190062,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementMan github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder::|public|connectedOrganizations():*EntitlementManagementConnectedOrganizationsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder::|public|controlConfigurations():*EntitlementManagementControlConfigurationsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*EntitlementManagementRequestBuilderDeleteRequestConfiguration):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*EntitlementManagementRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EntitlementManagementable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.EntitlementManagementRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EntitlementManagementable; ctx:context.Context; requestConfiguration?:*EntitlementManagementRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EntitlementManagementable @@ -202770,6 +202833,10 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRel github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRelatedPeopleBasedable::|public|SetRelatedPeople(value:[]Identityable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRelatedPeopleBasedable::|public|SetRelatedPeopleAssignmentCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRelatedPeopleBasedable~~>AccessPackageSuggestionReasonable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRelatedPeopleInsightLevel::0000-disabled +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRelatedPeopleInsightLevel::0001-count +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRelatedPeopleInsightLevel::0002-countAndNames +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionRelatedPeopleInsightLevel::0003-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionSelfAssignmentHistoryBased-->*AccessPackageSuggestionReason github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -235229,6 +235296,43 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.contractCollectionResponse github.com/microsoftgraph/msgraph-beta-sdk-go/.models.contractCollectionResponseable::|public|GetValue():[]Contractable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.contractCollectionResponseable::|public|SetValue(value:[]Contractable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.contractCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|GetCreatedBy():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|GetCreatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|GetIsEnabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|GetModifiedBy():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|GetModifiedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|SetCreatedBy(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|SetCreatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|SetIsEnabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|SetModifiedBy(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|public|SetModifiedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|GetCreatedBy():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|GetCreatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|GetIsEnabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|GetModifiedBy():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|GetModifiedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|SetCreatedBy(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|SetCreatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|SetIsEnabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|SetModifiedBy(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable::|public|SetModifiedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponse::|public|GetValue():[]ControlConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponse::|public|SetValue(value:[]ControlConfigurationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponseable::|public|GetValue():[]ControlConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponseable::|public|SetValue(value:[]ControlConfigurationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlConfigurationCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlScore::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlScore::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.controlScore::|public|GetBackingStore():BackingStore @@ -256380,6 +256484,21 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserNotificationType::0 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserNotificationType::0003-trainingAssignment github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserNotificationType::0004-trainingReminder github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserNotificationType::0005-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings-->*ControlConfiguration +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|GetRelatedPeopleInsightLevel():*AccessPackageSuggestionRelatedPeopleInsightLevel +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|GetShowApproverDetailsToMembers():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|SetRelatedPeopleInsightLevel(value:*AccessPackageSuggestionRelatedPeopleInsightLevel):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|public|SetShowApproverDetailsToMembers(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettings::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettingsable::|public|GetRelatedPeopleInsightLevel():*AccessPackageSuggestionRelatedPeopleInsightLevel +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettingsable::|public|GetShowApproverDetailsToMembers():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettingsable::|public|SetRelatedPeopleInsightLevel(value:*AccessPackageSuggestionRelatedPeopleInsightLevel):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettingsable::|public|SetShowApproverDetailsToMembers(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.endUserSettingsable~~>ControlConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.enforceAppPIN::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.enforceAppPIN::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.enforceAppPIN::|public|GetBackingStore():BackingStore @@ -256996,6 +257115,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|GetAssignmentRequests():[]AccessPackageAssignmentRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|GetAvailableAccessPackages():[]AvailableAccessPackageable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|GetConnectedOrganizations():[]ConnectedOrganizationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|GetControlConfigurations():[]ControlConfigurationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|GetSettings():EntitlementManagementSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|GetSubjects():[]AccessPackageSubjectable @@ -257016,6 +257136,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|SetAssignmentRequests(value:[]AccessPackageAssignmentRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|SetAvailableAccessPackages(value:[]AvailableAccessPackageable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|SetConnectedOrganizations(value:[]ConnectedOrganizationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|SetControlConfigurations(value:[]ControlConfigurationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|SetSettings(value:EntitlementManagementSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|public|SetSubjects(value:[]AccessPackageSubjectable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagement::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable @@ -257034,6 +257155,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|GetAssignmentRequests():[]AccessPackageAssignmentRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|GetAvailableAccessPackages():[]AvailableAccessPackageable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|GetConnectedOrganizations():[]ConnectedOrganizationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|GetControlConfigurations():[]ControlConfigurationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|GetSettings():EntitlementManagementSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|GetSubjects():[]AccessPackageSubjectable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|SetAccessPackageAssignmentApprovals(value:[]Approvalable):void @@ -257051,6 +257173,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|SetAssignmentRequests(value:[]AccessPackageAssignmentRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|SetAvailableAccessPackages(value:[]AvailableAccessPackageable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|SetConnectedOrganizations(value:[]ConnectedOrganizationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|SetControlConfigurations(value:[]ControlConfigurationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|SetSettings(value:EntitlementManagementSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable::|public|SetSubjects(value:[]AccessPackageSubjectable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entitlementManagementable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -257149,6 +257272,21 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entra::|static|public|Crea github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraable::|public|GetUxSetting():UxSettingable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraable::|public|SetUxSetting(value:UxSettingable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval-->*ControlConfiguration +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|GetIsApprovalRequired():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|GetMinimumRiskLevel():*RiskLevel +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|SetIsApprovalRequired(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|public|SetMinimumRiskLevel(value:*RiskLevel):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApproval::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApprovalable::|public|GetIsApprovalRequired():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApprovalable::|public|GetMinimumRiskLevel():*RiskLevel +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApprovalable::|public|SetIsApprovalRequired(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApprovalable::|public|SetMinimumRiskLevel(value:*RiskLevel):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.entraIdProtectionRiskyUserApprovalable~~>ControlConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.enumeratedAccountsWithAccess-->*AccountsWithAccess github.com/microsoftgraph/msgraph-beta-sdk-go/.models.enumeratedAccountsWithAccess::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.enumeratedAccountsWithAccess::|public|GetAccounts():[]AuthorizationSystemable @@ -260296,8 +260434,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|pub github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|GetExternalGroupId():*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|GetInformationBarrier():InformationBarrierable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|GetIsItemVersioningEnabled():*bool -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|GetItemMajorVersionLimit():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|GetLockState():*SiteLockState github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|GetMigrationJobs():[]SharePointMigrationJobable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|GetOwners():[]UserIdentityable @@ -260322,8 +260458,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|pub github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetDrive(value:Driveable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetExternalGroupId(value:*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetInformationBarrier(value:InformationBarrierable):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetIsItemVersioningEnabled(value:*bool):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetItemMajorVersionLimit(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetLockState(value:*SiteLockState):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetMigrationJobs(value:[]SharePointMigrationJobable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainer::|public|SetOwners(value:[]UserIdentityable):void @@ -260347,8 +260481,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable:: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetDrive():Driveable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetExternalGroupId():*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetInformationBarrier():InformationBarrierable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetIsItemVersioningEnabled():*bool -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetItemMajorVersionLimit():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetLockState():*SiteLockState github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetMigrationJobs():[]SharePointMigrationJobable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|GetOwners():[]UserIdentityable @@ -260371,8 +260503,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable:: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetDrive(value:Driveable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetExternalGroupId(value:*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetInformationBarrier(value:InformationBarrierable):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetIsItemVersioningEnabled(value:*bool):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetItemMajorVersionLimit(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetLockState(value:*SiteLockState):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetMigrationJobs(value:[]SharePointMigrationJobable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerable::|public|SetOwners(value:[]UserIdentityable):void @@ -269417,6 +269547,21 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskLevel::0001-min github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskLevel::0002-moderate github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskLevel::0003-elevated github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskLevel::0004-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval-->*ControlConfiguration +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|GetIsApprovalRequired():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|GetMinimumRiskLevel():*PurviewInsiderRiskManagementLevel +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|SetIsApprovalRequired(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|public|SetMinimumRiskLevel(value:*PurviewInsiderRiskManagementLevel):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApproval::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApprovalable::|public|GetIsApprovalRequired():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApprovalable::|public|GetMinimumRiskLevel():*PurviewInsiderRiskManagementLevel +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApprovalable::|public|SetIsApprovalRequired(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApprovalable::|public|SetMinimumRiskLevel(value:*PurviewInsiderRiskManagementLevel):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insiderRiskyUserApprovalable~~>ControlConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insightIdentity::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insightIdentity::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.insightIdentity::|public|GetAddress():*string @@ -296044,6 +296189,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetMeetingOptionsWebUrl():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetMeetingSpokenLanguageTag():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetRecordAutomatically():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetSensitivityLabelAssignment():OnlineMeetingSensitivityLabelAssignmentable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetShareMeetingChatHistoryDefault():*MeetingChatHistoryDefaultMode github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetSubject():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetVideoTeleconferenceId():*string @@ -296079,6 +296225,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetMeetingOptionsWebUrl(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetMeetingSpokenLanguageTag(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetRecordAutomatically(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetSensitivityLabelAssignment(value:OnlineMeetingSensitivityLabelAssignmentable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetShareMeetingChatHistoryDefault(value:*MeetingChatHistoryDefaultMode):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetSubject(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetVideoTeleconferenceId(value:*string):void @@ -296113,6 +296260,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetMeetingOptionsWebUrl():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetMeetingSpokenLanguageTag():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetRecordAutomatically():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetSensitivityLabelAssignment():OnlineMeetingSensitivityLabelAssignmentable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetShareMeetingChatHistoryDefault():*MeetingChatHistoryDefaultMode github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetSubject():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetVideoTeleconferenceId():*string @@ -296146,6 +296294,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetMeetingOptionsWebUrl(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetMeetingSpokenLanguageTag(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetRecordAutomatically(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetSensitivityLabelAssignment(value:OnlineMeetingSensitivityLabelAssignmentable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetShareMeetingChatHistoryDefault(value:*MeetingChatHistoryDefaultMode):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetSubject(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetVideoTeleconferenceId(value:*string):void @@ -296281,6 +296430,26 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingRole::0001-pr github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingRole::0002-producer github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingRole::0003-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingRole::0004-coorganizer +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|GetSensitivityLabelId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|public|SetSensitivityLabelId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignmentable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignmentable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignmentable::|public|GetSensitivityLabelId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignmentable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignmentable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignmentable::|public|SetSensitivityLabelId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignmentable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingSensitivityLabelAssignment~~>OnlineMeetingSensitivityLabelAssignmentable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingVideoDisabledReason::0000-watermarkProtection github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingVideoDisabledReason::0001-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onOtpSendCustomExtension-->*CustomAuthenticationExtension @@ -311266,6 +311435,11 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purchaseInvoiceLineCollect github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purchaseInvoiceLineCollectionResponseable::|public|SetValue(value:[]PurchaseInvoiceLineable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purchaseInvoiceLineCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purchaseInvoice~~>PurchaseInvoiceable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purviewInsiderRiskManagementLevel::0000-none +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purviewInsiderRiskManagementLevel::0001-minor +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purviewInsiderRiskManagementLevel::0002-moderate +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purviewInsiderRiskManagementLevel::0003-elevated +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.purviewInsiderRiskManagementLevel::0004-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.qrCode-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.qrCode::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.qrCode::|public|GetCreatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time @@ -320887,17 +321061,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.authorityTemplate github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.authorityTemplateCollectionResponseable::|public|GetValue():[]AuthorityTemplateable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.authorityTemplateCollectionResponseable::|public|SetValue(value:[]AuthorityTemplateable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.authorityTemplateCollectionResponseable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration::|public|GetIsAutomatic():*bool -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration::|public|OdataType:*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration::|public|SetIsAutomatic(value:*bool):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfigurationable::|public|GetIsAutomatic():*bool -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfigurationable::|public|SetIsAutomatic(value:*bool):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autoAuditingConfigurationable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autonomousSystem::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autonomousSystem::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.autonomousSystem::|public|GetBackingStore():BackingStore @@ -329736,14 +329899,10 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.serviceStatus::00 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.serviceStatus::0006-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer::|public|GetAutoAuditingConfiguration():AutoAuditingConfigurationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer::|public|SetAutoAuditingConfiguration(value:AutoAuditingConfigurationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainer::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainerable::|public|GetAutoAuditingConfiguration():AutoAuditingConfigurationable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainerable::|public|SetAutoAuditingConfiguration(value:AutoAuditingConfigurationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.settingsContainerable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.sharePointAppPermissionOperationAuditRecord-->*AuditData github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.sharePointAppPermissionOperationAuditRecord::|public|constructor():void @@ -410639,28 +410798,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSensorsSensorI github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSensorsSensorItemRequestBuilder::|public|ToPatchRequestInformation(body:i084fa7ab3bba802bf5cc3b408e230cc64c167a57976e0d42c37e17154afd5b78.Sensorable; ctx:context.Context; requestConfiguration?:*IdentitiesSensorsSensorItemRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSensorsSensorItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSensorsSensorItemRequestBuilder::|public|WithUrl(rawUrl:string):*IdentitiesSensorsSensorItemRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetQueryParameters::|public|Expand:[]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetQueryParameters::|public|Select:[]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetRequestConfiguration::|public|queryParameters:*IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetQueryParameters -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder.IdentitiesSettingsAutoAuditingConfigurationRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*IdentitiesSettingsAutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetRequestConfiguration):i084fa7ab3bba802bf5cc3b408e230cc64c167a57976e0d42c37e17154afd5b78.AutoAuditingConfigurationable -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|Patch(body:i084fa7ab3bba802bf5cc3b408e230cc64c167a57976e0d42c37e17154afd5b78.AutoAuditingConfigurationable; ctx:context.Context; requestConfiguration?:*IdentitiesSettingsAutoAuditingConfigurationRequestBuilderPatchRequestConfiguration):i084fa7ab3bba802bf5cc3b408e230cc64c167a57976e0d42c37e17154afd5b78.AutoAuditingConfigurationable -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*IdentitiesSettingsAutoAuditingConfigurationRequestBuilderDeleteRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*IdentitiesSettingsAutoAuditingConfigurationRequestBuilderGetRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|ToPatchRequestInformation(body:i084fa7ab3bba802bf5cc3b408e230cc64c167a57976e0d42c37e17154afd5b78.AutoAuditingConfigurationable; ctx:context.Context; requestConfiguration?:*IdentitiesSettingsAutoAuditingConfigurationRequestBuilderPatchRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsAutoAuditingConfigurationRequestBuilder::|public|WithUrl(rawUrl:string):*IdentitiesSettingsAutoAuditingConfigurationRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder.IdentitiesSettingsRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder.IdentitiesSettingsRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption @@ -410671,7 +410808,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsReques github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder.IdentitiesSettingsRequestBuilderGetRequestConfiguration::|public|queryParameters:*IdentitiesSettingsRequestBuilderGetQueryParameters github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder.IdentitiesSettingsRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder.IdentitiesSettingsRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder::|public|autoAuditingConfiguration():*IdentitiesSettingsAutoAuditingConfigurationRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.security.IdentitiesSettingsRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*IdentitiesSettingsRequestBuilderDeleteRequestConfiguration):void diff --git a/kiota-lock.json b/kiota-lock.json index 0f485096648..e2e2e578631 100644 --- a/kiota-lock.json +++ b/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "D869905336258215D763BC9ABF0010544F61DFEE6A3A754653848AE49404CBA67DD36B80D958A47541E754E7165E1788250B0B7145D0CD43E9FC528070331438", + "descriptionHash": "6A09B52B6D0D5BDB6C9A9158997009125BA86A5C3AB433B1D1F3C5AC6D440A8E0FCA70A70AF3C8848AAC74BA0CD826175872C0642C55ACE86437076717D4531D", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.30.0", diff --git a/models/access_package_suggestion_related_people_insight_level.go b/models/access_package_suggestion_related_people_insight_level.go new file mode 100644 index 00000000000..8bb4c23ed5c --- /dev/null +++ b/models/access_package_suggestion_related_people_insight_level.go @@ -0,0 +1,42 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models +type AccessPackageSuggestionRelatedPeopleInsightLevel int + +const ( + DISABLED_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL AccessPackageSuggestionRelatedPeopleInsightLevel = iota + COUNT_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL + COUNTANDNAMES_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL + UNKNOWNFUTUREVALUE_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL +) + +func (i AccessPackageSuggestionRelatedPeopleInsightLevel) String() string { + return []string{"disabled", "count", "countAndNames", "unknownFutureValue"}[i] +} +func ParseAccessPackageSuggestionRelatedPeopleInsightLevel(v string) (any, error) { + result := DISABLED_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL + switch v { + case "disabled": + result = DISABLED_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL + case "count": + result = COUNT_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL + case "countAndNames": + result = COUNTANDNAMES_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_ACCESSPACKAGESUGGESTIONRELATEDPEOPLEINSIGHTLEVEL + default: + return nil, nil + } + return &result, nil +} +func SerializeAccessPackageSuggestionRelatedPeopleInsightLevel(values []AccessPackageSuggestionRelatedPeopleInsightLevel) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i AccessPackageSuggestionRelatedPeopleInsightLevel) isMultiValue() bool { + return false +} diff --git a/models/access_review_history_definition.go b/models/access_review_history_definition.go index 709725ee5e9..ce72040ea3a 100644 --- a/models/access_review_history_definition.go +++ b/models/access_review_history_definition.go @@ -47,7 +47,7 @@ func (m *AccessReviewHistoryDefinition) GetCreatedDateTime()(*i336074805fc853987 } return nil } -// GetDecisions gets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. Possible values are: approve, deny, dontKnow, notReviewed, and notNotified. +// GetDecisions gets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. The possible values are: approve, deny, dontKnow, notReviewed, and notNotified. // returns a []AccessReviewHistoryDecisionFilter when successful func (m *AccessReviewHistoryDefinition) GetDecisions()([]AccessReviewHistoryDecisionFilter) { val, err := m.GetBackingStore().Get("decisions") @@ -418,7 +418,7 @@ func (m *AccessReviewHistoryDefinition) SetCreatedDateTime(value *i336074805fc85 panic(err) } } -// SetDecisions sets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. Possible values are: approve, deny, dontKnow, notReviewed, and notNotified. +// SetDecisions sets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. The possible values are: approve, deny, dontKnow, notReviewed, and notNotified. func (m *AccessReviewHistoryDefinition) SetDecisions(value []AccessReviewHistoryDecisionFilter)() { err := m.GetBackingStore().Set("decisions", value) if err != nil { diff --git a/models/account_target_content.go b/models/account_target_content.go index 4a100d54cda..aba26f9b455 100644 --- a/models/account_target_content.go +++ b/models/account_target_content.go @@ -101,7 +101,7 @@ func (m *AccountTargetContent) GetOdataType()(*string) { } return nil } -// GetTypeEscaped gets the type property value. The type of account target content. Possible values are: unknown,includeAll, addressBook, unknownFutureValue. +// GetTypeEscaped gets the type property value. The type of account target content. The possible values are: unknown,includeAll, addressBook, unknownFutureValue. // returns a *AccountTargetContentType when successful func (m *AccountTargetContent) GetTypeEscaped()(*AccountTargetContentType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -154,7 +154,7 @@ func (m *AccountTargetContent) SetOdataType(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. The type of account target content. Possible values are: unknown,includeAll, addressBook, unknownFutureValue. +// SetTypeEscaped sets the type property value. The type of account target content. The possible values are: unknown,includeAll, addressBook, unknownFutureValue. func (m *AccountTargetContent) SetTypeEscaped(value *AccountTargetContentType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/agent_identity_blueprint.go b/models/agent_identity_blueprint.go index f84bd18f6ca..24f0defd1dc 100644 --- a/models/agent_identity_blueprint.go +++ b/models/agent_identity_blueprint.go @@ -46,7 +46,7 @@ func (m *AgentIdentityBlueprint) GetFieldDeserializers()(map[string]func(i878a80 } return res } -// GetSponsors gets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. +// GetSponsors gets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. Required during the create operation. // returns a []DirectoryObjectable when successful func (m *AgentIdentityBlueprint) GetSponsors()([]DirectoryObjectable) { val, err := m.GetBackingStore().Get("sponsors") @@ -78,7 +78,7 @@ func (m *AgentIdentityBlueprint) Serialize(writer i878a80d2330e89d26896388a3f487 } return nil } -// SetSponsors sets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. +// SetSponsors sets the sponsors property value. The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. Required during the create operation. func (m *AgentIdentityBlueprint) SetSponsors(value []DirectoryObjectable)() { err := m.GetBackingStore().Set("sponsors", value) if err != nil { diff --git a/models/agreement_acceptance.go b/models/agreement_acceptance.go index d5cfb14000e..4d6ed0d09d3 100644 --- a/models/agreement_acceptance.go +++ b/models/agreement_acceptance.go @@ -255,7 +255,7 @@ func (m *AgreementAcceptance) GetRecordedDateTime()(*i336074805fc853987abe6f7fe3 } return nil } -// GetState gets the state property value. Possible values are: accepted, declined. Supports $filter (eq). +// GetState gets the state property value. The possible values are: accepted, declined. Supports $filter (eq). // returns a *AgreementAcceptanceState when successful func (m *AgreementAcceptance) GetState()(*AgreementAcceptanceState) { val, err := m.GetBackingStore().Get("state") @@ -458,7 +458,7 @@ func (m *AgreementAcceptance) SetRecordedDateTime(value *i336074805fc853987abe6f panic(err) } } -// SetState sets the state property value. Possible values are: accepted, declined. Supports $filter (eq). +// SetState sets the state property value. The possible values are: accepted, declined. Supports $filter (eq). func (m *AgreementAcceptance) SetState(value *AgreementAcceptanceState)() { err := m.GetBackingStore().Set("state", value) if err != nil { diff --git a/models/alert.go b/models/alert.go index f77d6dacba7..363be574f66 100644 --- a/models/alert.go +++ b/models/alert.go @@ -191,7 +191,7 @@ func (m *Alert) GetEventDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a163 } return nil } -// GetFeedback gets the feedback property value. Analyst feedback on the alert. Possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. +// GetFeedback gets the feedback property value. Analyst feedback on the alert. The possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. // returns a *AlertFeedback when successful func (m *Alert) GetFeedback()(*AlertFeedback) { val, err := m.GetBackingStore().Get("feedback") @@ -1458,7 +1458,7 @@ func (m *Alert) SetEventDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077 panic(err) } } -// SetFeedback sets the feedback property value. Analyst feedback on the alert. Possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. +// SetFeedback sets the feedback property value. Analyst feedback on the alert. The possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update. func (m *Alert) SetFeedback(value *AlertFeedback)() { err := m.GetBackingStore().Set("feedback", value) if err != nil { diff --git a/models/alert_history_state.go b/models/alert_history_state.go index 0746225148e..2b6d6c89aaf 100644 --- a/models/alert_history_state.go +++ b/models/alert_history_state.go @@ -80,7 +80,7 @@ func (m *AlertHistoryState) GetComments()([]string) { } return nil } -// GetFeedback gets the feedback property value. Analyst feedback on the alert in this update. Possible values are: unknown, truePositive, falsePositive, benignPositive. +// GetFeedback gets the feedback property value. Analyst feedback on the alert in this update. The possible values are: unknown, truePositive, falsePositive, benignPositive. // returns a *AlertFeedback when successful func (m *AlertHistoryState) GetFeedback()(*AlertFeedback) { val, err := m.GetBackingStore().Get("feedback") @@ -196,7 +196,7 @@ func (m *AlertHistoryState) GetOdataType()(*string) { } return nil } -// GetStatus gets the status property value. Alert status value (if updated). Possible values are: unknown, newAlert, inProgress, resolved, dismissed. +// GetStatus gets the status property value. Alert status value (if updated). The possible values are: unknown, newAlert, inProgress, resolved, dismissed. // returns a *AlertStatus when successful func (m *AlertHistoryState) GetStatus()(*AlertStatus) { val, err := m.GetBackingStore().Get("status") @@ -324,7 +324,7 @@ func (m *AlertHistoryState) SetComments(value []string)() { panic(err) } } -// SetFeedback sets the feedback property value. Analyst feedback on the alert in this update. Possible values are: unknown, truePositive, falsePositive, benignPositive. +// SetFeedback sets the feedback property value. Analyst feedback on the alert in this update. The possible values are: unknown, truePositive, falsePositive, benignPositive. func (m *AlertHistoryState) SetFeedback(value *AlertFeedback)() { err := m.GetBackingStore().Set("feedback", value) if err != nil { @@ -338,7 +338,7 @@ func (m *AlertHistoryState) SetOdataType(value *string)() { panic(err) } } -// SetStatus sets the status property value. Alert status value (if updated). Possible values are: unknown, newAlert, inProgress, resolved, dismissed. +// SetStatus sets the status property value. Alert status value (if updated). The possible values are: unknown, newAlert, inProgress, resolved, dismissed. func (m *AlertHistoryState) SetStatus(value *AlertStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/android_device_owner_certificate_profile_base.go b/models/android_device_owner_certificate_profile_base.go index da55ac94cb7..f94b9887847 100644 --- a/models/android_device_owner_certificate_profile_base.go +++ b/models/android_device_owner_certificate_profile_base.go @@ -189,7 +189,7 @@ func (m *AndroidDeviceOwnerCertificateProfileBase) GetRootCertificate()(AndroidD } return nil } -// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. // returns a *SubjectAlternativeNameType when successful func (m *AndroidDeviceOwnerCertificateProfileBase) GetSubjectAlternativeNameType()(*SubjectAlternativeNameType) { val, err := m.GetBackingStore().Get("subjectAlternativeNameType") @@ -201,7 +201,7 @@ func (m *AndroidDeviceOwnerCertificateProfileBase) GetSubjectAlternativeNameType } return nil } -// GetSubjectNameFormat gets the subjectNameFormat property value. Certificate Subject Name Format. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. +// GetSubjectNameFormat gets the subjectNameFormat property value. Certificate Subject Name Format. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. // returns a *SubjectNameFormat when successful func (m *AndroidDeviceOwnerCertificateProfileBase) GetSubjectNameFormat()(*SubjectNameFormat) { val, err := m.GetBackingStore().Get("subjectNameFormat") @@ -307,14 +307,14 @@ func (m *AndroidDeviceOwnerCertificateProfileBase) SetRootCertificate(value Andr panic(err) } } -// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. func (m *AndroidDeviceOwnerCertificateProfileBase) SetSubjectAlternativeNameType(value *SubjectAlternativeNameType)() { err := m.GetBackingStore().Set("subjectAlternativeNameType", value) if err != nil { panic(err) } } -// SetSubjectNameFormat sets the subjectNameFormat property value. Certificate Subject Name Format. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. +// SetSubjectNameFormat sets the subjectNameFormat property value. Certificate Subject Name Format. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. func (m *AndroidDeviceOwnerCertificateProfileBase) SetSubjectNameFormat(value *SubjectNameFormat)() { err := m.GetBackingStore().Set("subjectNameFormat", value) if err != nil { diff --git a/models/android_device_owner_compliance_policy.go b/models/android_device_owner_compliance_policy.go index 4d17eb03645..eeaa684250c 100644 --- a/models/android_device_owner_compliance_policy.go +++ b/models/android_device_owner_compliance_policy.go @@ -25,7 +25,7 @@ func NewAndroidDeviceOwnerCompliancePolicy()(*AndroidDeviceOwnerCompliancePolicy func CreateAndroidDeviceOwnerCompliancePolicyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidDeviceOwnerCompliancePolicy(), nil } -// GetAdvancedThreatProtectionRequiredSecurityLevel gets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. +// GetAdvancedThreatProtectionRequiredSecurityLevel gets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. // returns a *DeviceThreatProtectionLevel when successful func (m *AndroidDeviceOwnerCompliancePolicy) GetAdvancedThreatProtectionRequiredSecurityLevel()(*DeviceThreatProtectionLevel) { val, err := m.GetBackingStore().Get("advancedThreatProtectionRequiredSecurityLevel") @@ -49,7 +49,7 @@ func (m *AndroidDeviceOwnerCompliancePolicy) GetDeviceThreatProtectionEnabled()( } return nil } -// GetDeviceThreatProtectionRequiredSecurityLevel gets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. +// GetDeviceThreatProtectionRequiredSecurityLevel gets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. // returns a *DeviceThreatProtectionLevel when successful func (m *AndroidDeviceOwnerCompliancePolicy) GetDeviceThreatProtectionRequiredSecurityLevel()(*DeviceThreatProtectionLevel) { val, err := m.GetBackingStore().Get("deviceThreatProtectionRequiredSecurityLevel") @@ -485,7 +485,7 @@ func (m *AndroidDeviceOwnerCompliancePolicy) GetPasswordRequired()(*bool) { } return nil } -// GetPasswordRequiredType gets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// GetPasswordRequiredType gets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. // returns a *AndroidDeviceOwnerRequiredPasswordType when successful func (m *AndroidDeviceOwnerCompliancePolicy) GetPasswordRequiredType()(*AndroidDeviceOwnerRequiredPasswordType) { val, err := m.GetBackingStore().Get("passwordRequiredType") @@ -521,7 +521,7 @@ func (m *AndroidDeviceOwnerCompliancePolicy) GetSecurityBlockJailbrokenDevices() } return nil } -// GetSecurityRequiredAndroidSafetyNetEvaluationType gets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. Possible values are: basic, hardwareBacked, with default value of basic. Possible values are: basic, hardwareBacked. +// GetSecurityRequiredAndroidSafetyNetEvaluationType gets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. The possible values are: basic, hardwareBacked, with default value of basic. The possible values are: basic, hardwareBacked. // returns a *AndroidSafetyNetEvaluationType when successful func (m *AndroidDeviceOwnerCompliancePolicy) GetSecurityRequiredAndroidSafetyNetEvaluationType()(*AndroidSafetyNetEvaluationType) { val, err := m.GetBackingStore().Get("securityRequiredAndroidSafetyNetEvaluationType") @@ -743,7 +743,7 @@ func (m *AndroidDeviceOwnerCompliancePolicy) Serialize(writer i878a80d2330e89d26 } return nil } -// SetAdvancedThreatProtectionRequiredSecurityLevel sets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. +// SetAdvancedThreatProtectionRequiredSecurityLevel sets the advancedThreatProtectionRequiredSecurityLevel property value. Indicates the Microsoft Defender for Endpoint (also referred to Microsoft Defender Advanced Threat Protection (MDATP)) minimum risk level to report noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. func (m *AndroidDeviceOwnerCompliancePolicy) SetAdvancedThreatProtectionRequiredSecurityLevel(value *DeviceThreatProtectionLevel)() { err := m.GetBackingStore().Set("advancedThreatProtectionRequiredSecurityLevel", value) if err != nil { @@ -757,7 +757,7 @@ func (m *AndroidDeviceOwnerCompliancePolicy) SetDeviceThreatProtectionEnabled(va panic(err) } } -// SetDeviceThreatProtectionRequiredSecurityLevel sets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. Possible values are: unavailable, secured, low, medium, high, notSet. Possible values are: unavailable, secured, low, medium, high, notSet. +// SetDeviceThreatProtectionRequiredSecurityLevel sets the deviceThreatProtectionRequiredSecurityLevel property value. Indicates the minimum mobile threat protection risk level to that results in Intune reporting device noncompliance. The possible values are: unavailable, secured, low, medium, high, notSet. The possible values are: unavailable, secured, low, medium, high, notSet. func (m *AndroidDeviceOwnerCompliancePolicy) SetDeviceThreatProtectionRequiredSecurityLevel(value *DeviceThreatProtectionLevel)() { err := m.GetBackingStore().Set("deviceThreatProtectionRequiredSecurityLevel", value) if err != nil { @@ -862,7 +862,7 @@ func (m *AndroidDeviceOwnerCompliancePolicy) SetPasswordRequired(value *bool)() panic(err) } } -// SetPasswordRequiredType sets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// SetPasswordRequiredType sets the passwordRequiredType property value. Indicates the password complexity requirement for the device to be marked compliant. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. func (m *AndroidDeviceOwnerCompliancePolicy) SetPasswordRequiredType(value *AndroidDeviceOwnerRequiredPasswordType)() { err := m.GetBackingStore().Set("passwordRequiredType", value) if err != nil { @@ -883,7 +883,7 @@ func (m *AndroidDeviceOwnerCompliancePolicy) SetSecurityBlockJailbrokenDevices(v panic(err) } } -// SetSecurityRequiredAndroidSafetyNetEvaluationType sets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. Possible values are: basic, hardwareBacked, with default value of basic. Possible values are: basic, hardwareBacked. +// SetSecurityRequiredAndroidSafetyNetEvaluationType sets the securityRequiredAndroidSafetyNetEvaluationType property value. Indicates the types of measurements and reference data used to evaluate the device SafetyNet evaluation. Evaluation is completed on the device to assess device integrity based on checks defined by Android and built into the device hardware, for example, compromised OS version or root detection. The possible values are: basic, hardwareBacked, with default value of basic. The possible values are: basic, hardwareBacked. func (m *AndroidDeviceOwnerCompliancePolicy) SetSecurityRequiredAndroidSafetyNetEvaluationType(value *AndroidSafetyNetEvaluationType)() { err := m.GetBackingStore().Set("securityRequiredAndroidSafetyNetEvaluationType", value) if err != nil { diff --git a/models/android_device_owner_derived_credential_authentication_configuration.go b/models/android_device_owner_derived_credential_authentication_configuration.go index b6ba36872b4..c3114211224 100644 --- a/models/android_device_owner_derived_credential_authentication_configuration.go +++ b/models/android_device_owner_derived_credential_authentication_configuration.go @@ -25,7 +25,7 @@ func NewAndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration()(*Androi func CreateAndroidDeviceOwnerDerivedCredentialAuthenticationConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration(), nil } -// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. // returns a *AndroidDeviceOwnerCertificateAccessType when successful func (m *AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration) GetCertificateAccessType()(*AndroidDeviceOwnerCertificateAccessType) { val, err := m.GetBackingStore().Get("certificateAccessType") @@ -136,7 +136,7 @@ func (m *AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration) Seriali } return nil } -// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. func (m *AndroidDeviceOwnerDerivedCredentialAuthenticationConfiguration) SetCertificateAccessType(value *AndroidDeviceOwnerCertificateAccessType)() { err := m.GetBackingStore().Set("certificateAccessType", value) if err != nil { diff --git a/models/android_device_owner_enterprise_wi_fi_configuration.go b/models/android_device_owner_enterprise_wi_fi_configuration.go index bd0542c7c1c..a274c1dd148 100644 --- a/models/android_device_owner_enterprise_wi_fi_configuration.go +++ b/models/android_device_owner_enterprise_wi_fi_configuration.go @@ -25,7 +25,7 @@ func NewAndroidDeviceOwnerEnterpriseWiFiConfiguration()(*AndroidDeviceOwnerEnter func CreateAndroidDeviceOwnerEnterpriseWiFiConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidDeviceOwnerEnterpriseWiFiConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -191,7 +191,7 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetIdentityCertificateFo } return nil } -// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForEapTtls") @@ -203,7 +203,7 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetInnerAuthenticationPr } return nil } -// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForPeap when successful func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForPeap()(*NonEapAuthenticationMethodForPeap) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForPeap") @@ -341,7 +341,7 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) Serialize(writer i878a80 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { @@ -369,14 +369,14 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) SetIdentityCertificateFo panic(err) } } -// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForEapTtls", value) if err != nil { panic(err) } } -// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForPeap(value *NonEapAuthenticationMethodForPeap)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForPeap", value) if err != nil { diff --git a/models/android_device_owner_general_device_configuration.go b/models/android_device_owner_general_device_configuration.go index 12b51a25aff..e10c6e67fc6 100644 --- a/models/android_device_owner_general_device_configuration.go +++ b/models/android_device_owner_general_device_configuration.go @@ -61,7 +61,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetAppsAllowInstallFromUn } return nil } -// GetAppsAutoUpdatePolicy gets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. Possible values are: notConfigured, userChoice, never, wiFiOnly, always. +// GetAppsAutoUpdatePolicy gets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. The possible values are: notConfigured, userChoice, never, wiFiOnly, always. // returns a *AndroidDeviceOwnerAppAutoUpdatePolicyType when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetAppsAutoUpdatePolicy()(*AndroidDeviceOwnerAppAutoUpdatePolicyType) { val, err := m.GetBackingStore().Get("appsAutoUpdatePolicy") @@ -73,7 +73,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetAppsAutoUpdatePolicy() } return nil } -// GetAppsDefaultPermissionPolicy gets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. Possible values are: deviceDefault, prompt, autoGrant, autoDeny. +// GetAppsDefaultPermissionPolicy gets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. The possible values are: deviceDefault, prompt, autoGrant, autoDeny. // returns a *AndroidDeviceOwnerDefaultAppPermissionPolicyType when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetAppsDefaultPermissionPolicy()(*AndroidDeviceOwnerDefaultAppPermissionPolicyType) { val, err := m.GetBackingStore().Get("appsDefaultPermissionPolicy") @@ -181,7 +181,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetCrossProfilePoliciesAl } return nil } -// GetCrossProfilePoliciesAllowDataSharing gets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. Possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. +// GetCrossProfilePoliciesAllowDataSharing gets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. The possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. // returns a *AndroidDeviceOwnerCrossProfileDataSharing when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetCrossProfilePoliciesAllowDataSharing()(*AndroidDeviceOwnerCrossProfileDataSharing) { val, err := m.GetBackingStore().Get("crossProfilePoliciesAllowDataSharing") @@ -241,7 +241,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetDetailedHelpText()(And } return nil } -// GetDeviceLocationMode gets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). Possible values are: notConfigured, disabled, unknownFutureValue. +// GetDeviceLocationMode gets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). The possible values are: notConfigured, disabled, unknownFutureValue. // returns a *AndroidDeviceOwnerLocationMode when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetDeviceLocationMode()(*AndroidDeviceOwnerLocationMode) { val, err := m.GetBackingStore().Get("deviceLocationMode") @@ -1827,7 +1827,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskCustomizationPowe } return nil } -// GetKioskCustomizationStatusBar gets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. Possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. +// GetKioskCustomizationStatusBar gets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. The possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. // returns a *AndroidDeviceOwnerKioskCustomizationStatusBar when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskCustomizationStatusBar()(*AndroidDeviceOwnerKioskCustomizationStatusBar) { val, err := m.GetBackingStore().Get("kioskCustomizationStatusBar") @@ -1851,7 +1851,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskCustomizationSyst } return nil } -// GetKioskCustomizationSystemNavigation gets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. Possible values are: notConfigured, navigationEnabled, homeButtonOnly. +// GetKioskCustomizationSystemNavigation gets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. The possible values are: notConfigured, navigationEnabled, homeButtonOnly. // returns a *AndroidDeviceOwnerKioskCustomizationSystemNavigation when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskCustomizationSystemNavigation()(*AndroidDeviceOwnerKioskCustomizationSystemNavigation) { val, err := m.GetBackingStore().Get("kioskCustomizationSystemNavigation") @@ -1959,7 +1959,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeFlashlightCon } return nil } -// GetKioskModeFolderIcon gets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. +// GetKioskModeFolderIcon gets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. // returns a *AndroidDeviceOwnerKioskModeFolderIcon when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeFolderIcon()(*AndroidDeviceOwnerKioskModeFolderIcon) { val, err := m.GetBackingStore().Get("kioskModeFolderIcon") @@ -1995,7 +1995,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeGridWidth()(* } return nil } -// GetKioskModeIconSize gets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, smallest, small, regular, large, largest. +// GetKioskModeIconSize gets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, smallest, small, regular, large, largest. // returns a *AndroidDeviceOwnerKioskModeIconSize when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeIconSize()(*AndroidDeviceOwnerKioskModeIconSize) { val, err := m.GetBackingStore().Get("kioskModeIconSize") @@ -2079,7 +2079,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeManagedHomeSc } return nil } -// GetKioskModeManagedHomeScreenPinComplexity gets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. Possible values are: notConfigured, simple, complex. +// GetKioskModeManagedHomeScreenPinComplexity gets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. The possible values are: notConfigured, simple, complex. // returns a *KioskModeManagedHomeScreenPinComplexity when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeManagedHomeScreenPinComplexity()(*KioskModeManagedHomeScreenPinComplexity) { val, err := m.GetBackingStore().Get("kioskModeManagedHomeScreenPinComplexity") @@ -2175,7 +2175,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeMediaVolumeCo } return nil } -// GetKioskModeScreenOrientation gets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, portrait, landscape, autoRotate. +// GetKioskModeScreenOrientation gets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, portrait, landscape, autoRotate. // returns a *AndroidDeviceOwnerKioskModeScreenOrientation when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeScreenOrientation()(*AndroidDeviceOwnerKioskModeScreenOrientation) { val, err := m.GetBackingStore().Get("kioskModeScreenOrientation") @@ -2271,7 +2271,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeShowDeviceInf } return nil } -// GetKioskModeUseManagedHomeScreenApp gets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. Possible values are: notConfigured, singleAppMode, multiAppMode. +// GetKioskModeUseManagedHomeScreenApp gets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. The possible values are: notConfigured, singleAppMode, multiAppMode. // returns a *KioskModeType when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeUseManagedHomeScreenApp()(*KioskModeType) { val, err := m.GetBackingStore().Get("kioskModeUseManagedHomeScreenApp") @@ -2295,7 +2295,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeVirtualHomeBu } return nil } -// GetKioskModeVirtualHomeButtonType gets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. Possible values are: notConfigured, swipeUp, floating. +// GetKioskModeVirtualHomeButtonType gets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. The possible values are: notConfigured, swipeUp, floating. // returns a *AndroidDeviceOwnerVirtualHomeButtonType when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetKioskModeVirtualHomeButtonType()(*AndroidDeviceOwnerVirtualHomeButtonType) { val, err := m.GetBackingStore().Get("kioskModeVirtualHomeButtonType") @@ -2439,7 +2439,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetMicrosoftLauncherDockP } return nil } -// GetMicrosoftLauncherDockPresenceConfiguration gets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. Possible values are: notConfigured, show, hide, disabled. +// GetMicrosoftLauncherDockPresenceConfiguration gets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. The possible values are: notConfigured, show, hide, disabled. // returns a *MicrosoftLauncherDockPresence when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetMicrosoftLauncherDockPresenceConfiguration()(*MicrosoftLauncherDockPresence) { val, err := m.GetBackingStore().Get("microsoftLauncherDockPresenceConfiguration") @@ -2475,7 +2475,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetMicrosoftLauncherFeedE } return nil } -// GetMicrosoftLauncherSearchBarPlacementConfiguration gets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. Possible values are: notConfigured, top, bottom, hide. +// GetMicrosoftLauncherSearchBarPlacementConfiguration gets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. The possible values are: notConfigured, top, bottom, hide. // returns a *MicrosoftLauncherSearchBarPlacement when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetMicrosoftLauncherSearchBarPlacementConfiguration()(*MicrosoftLauncherSearchBarPlacement) { val, err := m.GetBackingStore().Get("microsoftLauncherSearchBarPlacementConfiguration") @@ -2655,7 +2655,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPasswordPreviousPasswo } return nil } -// GetPasswordRequiredType gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// GetPasswordRequiredType gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. // returns a *AndroidDeviceOwnerRequiredPasswordType when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPasswordRequiredType()(*AndroidDeviceOwnerRequiredPasswordType) { val, err := m.GetBackingStore().Get("passwordRequiredType") @@ -2667,7 +2667,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPasswordRequiredType() } return nil } -// GetPasswordRequireUnlock gets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. +// GetPasswordRequireUnlock gets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. // returns a *AndroidDeviceOwnerRequiredPasswordUnlock when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPasswordRequireUnlock()(*AndroidDeviceOwnerRequiredPasswordUnlock) { val, err := m.GetBackingStore().Get("passwordRequireUnlock") @@ -2727,7 +2727,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPersonalProfilePersona } return nil } -// GetPersonalProfilePlayStoreMode gets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. Possible values are: notConfigured, blockedApps, allowedApps. +// GetPersonalProfilePlayStoreMode gets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. The possible values are: notConfigured, blockedApps, allowedApps. // returns a *PersonalProfilePersonalPlayStoreMode when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPersonalProfilePlayStoreMode()(*PersonalProfilePersonalPlayStoreMode) { val, err := m.GetBackingStore().Get("personalProfilePlayStoreMode") @@ -2751,7 +2751,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPersonalProfileScreenC } return nil } -// GetPlayStoreMode gets the playStoreMode property value. Indicates the Play Store mode of the device. Possible values are: notConfigured, allowList, blockList. +// GetPlayStoreMode gets the playStoreMode property value. Indicates the Play Store mode of the device. The possible values are: notConfigured, allowList, blockList. // returns a *AndroidDeviceOwnerPlayStoreMode when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetPlayStoreMode()(*AndroidDeviceOwnerPlayStoreMode) { val, err := m.GetBackingStore().Get("playStoreMode") @@ -2907,7 +2907,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetSystemUpdateFreezePeri } return nil } -// GetSystemUpdateInstallType gets the systemUpdateInstallType property value. The type of system update configuration. Possible values are: deviceDefault, postpone, windowed, automatic. +// GetSystemUpdateInstallType gets the systemUpdateInstallType property value. The type of system update configuration. The possible values are: deviceDefault, postpone, windowed, automatic. // returns a *AndroidDeviceOwnerSystemUpdateInstallType when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetSystemUpdateInstallType()(*AndroidDeviceOwnerSystemUpdateInstallType) { val, err := m.GetBackingStore().Get("systemUpdateInstallType") @@ -3147,7 +3147,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetWorkProfilePasswordPre } return nil } -// GetWorkProfilePasswordRequiredType gets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// GetWorkProfilePasswordRequiredType gets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. // returns a *AndroidDeviceOwnerRequiredPasswordType when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetWorkProfilePasswordRequiredType()(*AndroidDeviceOwnerRequiredPasswordType) { val, err := m.GetBackingStore().Get("workProfilePasswordRequiredType") @@ -3159,7 +3159,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetWorkProfilePasswordReq } return nil } -// GetWorkProfilePasswordRequireUnlock gets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. +// GetWorkProfilePasswordRequireUnlock gets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. // returns a *AndroidDeviceOwnerRequiredPasswordUnlock when successful func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) GetWorkProfilePasswordRequireUnlock()(*AndroidDeviceOwnerRequiredPasswordUnlock) { val, err := m.GetBackingStore().Get("workProfilePasswordRequireUnlock") @@ -4122,14 +4122,14 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetAppsAllowInstallFromUn panic(err) } } -// SetAppsAutoUpdatePolicy sets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. Possible values are: notConfigured, userChoice, never, wiFiOnly, always. +// SetAppsAutoUpdatePolicy sets the appsAutoUpdatePolicy property value. Indicates the value of the app auto update policy. The possible values are: notConfigured, userChoice, never, wiFiOnly, always. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetAppsAutoUpdatePolicy(value *AndroidDeviceOwnerAppAutoUpdatePolicyType)() { err := m.GetBackingStore().Set("appsAutoUpdatePolicy", value) if err != nil { panic(err) } } -// SetAppsDefaultPermissionPolicy sets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. Possible values are: deviceDefault, prompt, autoGrant, autoDeny. +// SetAppsDefaultPermissionPolicy sets the appsDefaultPermissionPolicy property value. Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. The possible values are: deviceDefault, prompt, autoGrant, autoDeny. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetAppsDefaultPermissionPolicy(value *AndroidDeviceOwnerDefaultAppPermissionPolicyType)() { err := m.GetBackingStore().Set("appsDefaultPermissionPolicy", value) if err != nil { @@ -4192,7 +4192,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetCrossProfilePoliciesAl panic(err) } } -// SetCrossProfilePoliciesAllowDataSharing sets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. Possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. +// SetCrossProfilePoliciesAllowDataSharing sets the crossProfilePoliciesAllowDataSharing property value. Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. The possible values are: notConfigured, crossProfileDataSharingBlocked, dataSharingFromWorkToPersonalBlocked, crossProfileDataSharingAllowed, unkownFutureValue. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetCrossProfilePoliciesAllowDataSharing(value *AndroidDeviceOwnerCrossProfileDataSharing)() { err := m.GetBackingStore().Set("crossProfilePoliciesAllowDataSharing", value) if err != nil { @@ -4227,7 +4227,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetDetailedHelpText(value panic(err) } } -// SetDeviceLocationMode sets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). Possible values are: notConfigured, disabled, unknownFutureValue. +// SetDeviceLocationMode sets the deviceLocationMode property value. Indicates the location setting configuration for fully managed devices (COBO) and corporate owned devices with a work profile (COPE). The possible values are: notConfigured, disabled, unknownFutureValue. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetDeviceLocationMode(value *AndroidDeviceOwnerLocationMode)() { err := m.GetBackingStore().Set("deviceLocationMode", value) if err != nil { @@ -4290,7 +4290,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskCustomizationPowe panic(err) } } -// SetKioskCustomizationStatusBar sets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. Possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. +// SetKioskCustomizationStatusBar sets the kioskCustomizationStatusBar property value. Indicates whether system info and notifications are disabled in Kiosk Mode. The possible values are: notConfigured, notificationsAndSystemInfoEnabled, systemInfoOnly. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskCustomizationStatusBar(value *AndroidDeviceOwnerKioskCustomizationStatusBar)() { err := m.GetBackingStore().Set("kioskCustomizationStatusBar", value) if err != nil { @@ -4304,7 +4304,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskCustomizationSyst panic(err) } } -// SetKioskCustomizationSystemNavigation sets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. Possible values are: notConfigured, navigationEnabled, homeButtonOnly. +// SetKioskCustomizationSystemNavigation sets the kioskCustomizationSystemNavigation property value. Indicates which navigation features are enabled in Kiosk Mode. The possible values are: notConfigured, navigationEnabled, homeButtonOnly. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskCustomizationSystemNavigation(value *AndroidDeviceOwnerKioskCustomizationSystemNavigation)() { err := m.GetBackingStore().Set("kioskCustomizationSystemNavigation", value) if err != nil { @@ -4367,7 +4367,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeFlashlightCon panic(err) } } -// SetKioskModeFolderIcon sets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. +// SetKioskModeFolderIcon sets the kioskModeFolderIcon property value. Folder icon configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, darkSquare, darkCircle, lightSquare, lightCircle. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeFolderIcon(value *AndroidDeviceOwnerKioskModeFolderIcon)() { err := m.GetBackingStore().Set("kioskModeFolderIcon", value) if err != nil { @@ -4388,7 +4388,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeGridWidth(val panic(err) } } -// SetKioskModeIconSize sets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, smallest, small, regular, large, largest. +// SetKioskModeIconSize sets the kioskModeIconSize property value. Icon size configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, smallest, small, regular, large, largest. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeIconSize(value *AndroidDeviceOwnerKioskModeIconSize)() { err := m.GetBackingStore().Set("kioskModeIconSize", value) if err != nil { @@ -4437,7 +4437,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeManagedHomeSc panic(err) } } -// SetKioskModeManagedHomeScreenPinComplexity sets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. Possible values are: notConfigured, simple, complex. +// SetKioskModeManagedHomeScreenPinComplexity sets the kioskModeManagedHomeScreenPinComplexity property value. Complexity of PIN for sign-in session for Managed Home Screen. The possible values are: notConfigured, simple, complex. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeManagedHomeScreenPinComplexity(value *KioskModeManagedHomeScreenPinComplexity)() { err := m.GetBackingStore().Set("kioskModeManagedHomeScreenPinComplexity", value) if err != nil { @@ -4493,7 +4493,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeMediaVolumeCo panic(err) } } -// SetKioskModeScreenOrientation sets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. Possible values are: notConfigured, portrait, landscape, autoRotate. +// SetKioskModeScreenOrientation sets the kioskModeScreenOrientation property value. Screen orientation configuration for managed home screen in Kiosk Mode. The possible values are: notConfigured, portrait, landscape, autoRotate. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeScreenOrientation(value *AndroidDeviceOwnerKioskModeScreenOrientation)() { err := m.GetBackingStore().Set("kioskModeScreenOrientation", value) if err != nil { @@ -4549,7 +4549,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeShowDeviceInf panic(err) } } -// SetKioskModeUseManagedHomeScreenApp sets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. Possible values are: notConfigured, singleAppMode, multiAppMode. +// SetKioskModeUseManagedHomeScreenApp sets the kioskModeUseManagedHomeScreenApp property value. Whether or not to use single app kiosk mode or multi-app kiosk mode. The possible values are: notConfigured, singleAppMode, multiAppMode. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeUseManagedHomeScreenApp(value *KioskModeType)() { err := m.GetBackingStore().Set("kioskModeUseManagedHomeScreenApp", value) if err != nil { @@ -4563,7 +4563,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeVirtualHomeBu panic(err) } } -// SetKioskModeVirtualHomeButtonType sets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. Possible values are: notConfigured, swipeUp, floating. +// SetKioskModeVirtualHomeButtonType sets the kioskModeVirtualHomeButtonType property value. Indicates whether the virtual home button is a swipe up home button or a floating home button. The possible values are: notConfigured, swipeUp, floating. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetKioskModeVirtualHomeButtonType(value *AndroidDeviceOwnerVirtualHomeButtonType)() { err := m.GetBackingStore().Set("kioskModeVirtualHomeButtonType", value) if err != nil { @@ -4647,7 +4647,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetMicrosoftLauncherDockP panic(err) } } -// SetMicrosoftLauncherDockPresenceConfiguration sets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. Possible values are: notConfigured, show, hide, disabled. +// SetMicrosoftLauncherDockPresenceConfiguration sets the microsoftLauncherDockPresenceConfiguration property value. Indicates whether or not you want to configure the device dock. The possible values are: notConfigured, show, hide, disabled. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetMicrosoftLauncherDockPresenceConfiguration(value *MicrosoftLauncherDockPresence)() { err := m.GetBackingStore().Set("microsoftLauncherDockPresenceConfiguration", value) if err != nil { @@ -4668,7 +4668,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetMicrosoftLauncherFeedE panic(err) } } -// SetMicrosoftLauncherSearchBarPlacementConfiguration sets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. Possible values are: notConfigured, top, bottom, hide. +// SetMicrosoftLauncherSearchBarPlacementConfiguration sets the microsoftLauncherSearchBarPlacementConfiguration property value. Indicates the search bar placement configuration on the device. The possible values are: notConfigured, top, bottom, hide. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetMicrosoftLauncherSearchBarPlacementConfiguration(value *MicrosoftLauncherSearchBarPlacement)() { err := m.GetBackingStore().Set("microsoftLauncherSearchBarPlacementConfiguration", value) if err != nil { @@ -4773,14 +4773,14 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetPasswordPreviousPasswo panic(err) } } -// SetPasswordRequiredType sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// SetPasswordRequiredType sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetPasswordRequiredType(value *AndroidDeviceOwnerRequiredPasswordType)() { err := m.GetBackingStore().Set("passwordRequiredType", value) if err != nil { panic(err) } } -// SetPasswordRequireUnlock sets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. +// SetPasswordRequireUnlock sets the passwordRequireUnlock property value. Indicates the timeout period after which a device must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetPasswordRequireUnlock(value *AndroidDeviceOwnerRequiredPasswordUnlock)() { err := m.GetBackingStore().Set("passwordRequireUnlock", value) if err != nil { @@ -4815,7 +4815,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetPersonalProfilePersona panic(err) } } -// SetPersonalProfilePlayStoreMode sets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. Possible values are: notConfigured, blockedApps, allowedApps. +// SetPersonalProfilePlayStoreMode sets the personalProfilePlayStoreMode property value. Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. The possible values are: notConfigured, blockedApps, allowedApps. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetPersonalProfilePlayStoreMode(value *PersonalProfilePersonalPlayStoreMode)() { err := m.GetBackingStore().Set("personalProfilePlayStoreMode", value) if err != nil { @@ -4829,7 +4829,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetPersonalProfileScreenC panic(err) } } -// SetPlayStoreMode sets the playStoreMode property value. Indicates the Play Store mode of the device. Possible values are: notConfigured, allowList, blockList. +// SetPlayStoreMode sets the playStoreMode property value. Indicates the Play Store mode of the device. The possible values are: notConfigured, allowList, blockList. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetPlayStoreMode(value *AndroidDeviceOwnerPlayStoreMode)() { err := m.GetBackingStore().Set("playStoreMode", value) if err != nil { @@ -4920,7 +4920,7 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetSystemUpdateFreezePeri panic(err) } } -// SetSystemUpdateInstallType sets the systemUpdateInstallType property value. The type of system update configuration. Possible values are: deviceDefault, postpone, windowed, automatic. +// SetSystemUpdateInstallType sets the systemUpdateInstallType property value. The type of system update configuration. The possible values are: deviceDefault, postpone, windowed, automatic. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetSystemUpdateInstallType(value *AndroidDeviceOwnerSystemUpdateInstallType)() { err := m.GetBackingStore().Set("systemUpdateInstallType", value) if err != nil { @@ -5060,14 +5060,14 @@ func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetWorkProfilePasswordPre panic(err) } } -// SetWorkProfilePasswordRequiredType sets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// SetWorkProfilePasswordRequiredType sets the workProfilePasswordRequiredType property value. Indicates the minimum password quality required on the work profile password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetWorkProfilePasswordRequiredType(value *AndroidDeviceOwnerRequiredPasswordType)() { err := m.GetBackingStore().Set("workProfilePasswordRequiredType", value) if err != nil { panic(err) } } -// SetWorkProfilePasswordRequireUnlock sets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. Possible values are: deviceDefault, daily, unkownFutureValue. +// SetWorkProfilePasswordRequireUnlock sets the workProfilePasswordRequireUnlock property value. Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. The possible values are: deviceDefault, daily, unkownFutureValue. func (m *AndroidDeviceOwnerGeneralDeviceConfiguration) SetWorkProfilePasswordRequireUnlock(value *AndroidDeviceOwnerRequiredPasswordUnlock)() { err := m.GetBackingStore().Set("workProfilePasswordRequireUnlock", value) if err != nil { diff --git a/models/android_device_owner_imported_p_f_x_certificate_profile.go b/models/android_device_owner_imported_p_f_x_certificate_profile.go index 95d6e306c76..db0872946a6 100644 --- a/models/android_device_owner_imported_p_f_x_certificate_profile.go +++ b/models/android_device_owner_imported_p_f_x_certificate_profile.go @@ -25,7 +25,7 @@ func NewAndroidDeviceOwnerImportedPFXCertificateProfile()(*AndroidDeviceOwnerImp func CreateAndroidDeviceOwnerImportedPFXCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidDeviceOwnerImportedPFXCertificateProfile(), nil } -// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. // returns a *AndroidDeviceOwnerCertificateAccessType when successful func (m *AndroidDeviceOwnerImportedPFXCertificateProfile) GetCertificateAccessType()(*AndroidDeviceOwnerCertificateAccessType) { val, err := m.GetBackingStore().Get("certificateAccessType") @@ -177,7 +177,7 @@ func (m *AndroidDeviceOwnerImportedPFXCertificateProfile) Serialize(writer i878a } return nil } -// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. func (m *AndroidDeviceOwnerImportedPFXCertificateProfile) SetCertificateAccessType(value *AndroidDeviceOwnerCertificateAccessType)() { err := m.GetBackingStore().Set("certificateAccessType", value) if err != nil { diff --git a/models/android_device_owner_pkcs_certificate_profile.go b/models/android_device_owner_pkcs_certificate_profile.go index 31ac1820421..8b27d485dea 100644 --- a/models/android_device_owner_pkcs_certificate_profile.go +++ b/models/android_device_owner_pkcs_certificate_profile.go @@ -25,7 +25,7 @@ func NewAndroidDeviceOwnerPkcsCertificateProfile()(*AndroidDeviceOwnerPkcsCertif func CreateAndroidDeviceOwnerPkcsCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidDeviceOwnerPkcsCertificateProfile(), nil } -// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. // returns a *AndroidDeviceOwnerCertificateAccessType when successful func (m *AndroidDeviceOwnerPkcsCertificateProfile) GetCertificateAccessType()(*AndroidDeviceOwnerCertificateAccessType) { val, err := m.GetBackingStore().Get("certificateAccessType") @@ -386,7 +386,7 @@ func (m *AndroidDeviceOwnerPkcsCertificateProfile) Serialize(writer i878a80d2330 } return nil } -// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. func (m *AndroidDeviceOwnerPkcsCertificateProfile) SetCertificateAccessType(value *AndroidDeviceOwnerCertificateAccessType)() { err := m.GetBackingStore().Set("certificateAccessType", value) if err != nil { diff --git a/models/android_device_owner_scep_certificate_profile.go b/models/android_device_owner_scep_certificate_profile.go index 82b66a71218..a87636f34fd 100644 --- a/models/android_device_owner_scep_certificate_profile.go +++ b/models/android_device_owner_scep_certificate_profile.go @@ -25,7 +25,7 @@ func NewAndroidDeviceOwnerScepCertificateProfile()(*AndroidDeviceOwnerScepCertif func CreateAndroidDeviceOwnerScepCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidDeviceOwnerScepCertificateProfile(), nil } -// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// GetCertificateAccessType gets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. // returns a *AndroidDeviceOwnerCertificateAccessType when successful func (m *AndroidDeviceOwnerScepCertificateProfile) GetCertificateAccessType()(*AndroidDeviceOwnerCertificateAccessType) { val, err := m.GetBackingStore().Get("certificateAccessType") @@ -37,7 +37,7 @@ func (m *AndroidDeviceOwnerScepCertificateProfile) GetCertificateAccessType()(*A } return nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *AndroidDeviceOwnerScepCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -394,14 +394,14 @@ func (m *AndroidDeviceOwnerScepCertificateProfile) Serialize(writer i878a80d2330 } return nil } -// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. Possible values are: userApproval, specificApps, unknownFutureValue. +// SetCertificateAccessType sets the certificateAccessType property value. Certificate access type. The possible values are: userApproval, specificApps, unknownFutureValue. func (m *AndroidDeviceOwnerScepCertificateProfile) SetCertificateAccessType(value *AndroidDeviceOwnerCertificateAccessType)() { err := m.GetBackingStore().Set("certificateAccessType", value) if err != nil { panic(err) } } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *AndroidDeviceOwnerScepCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { diff --git a/models/android_device_owner_wi_fi_configuration.go b/models/android_device_owner_wi_fi_configuration.go index 48ca3082159..8dc698f28be 100644 --- a/models/android_device_owner_wi_fi_configuration.go +++ b/models/android_device_owner_wi_fi_configuration.go @@ -203,7 +203,7 @@ func (m *AndroidDeviceOwnerWiFiConfiguration) GetFieldDeserializers()(map[string } return res } -// GetMacAddressRandomizationMode gets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. Possible values are: automatic, hardware, unknownFutureValue. +// GetMacAddressRandomizationMode gets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. The possible values are: automatic, hardware, unknownFutureValue. // returns a *MacAddressRandomizationMode when successful func (m *AndroidDeviceOwnerWiFiConfiguration) GetMacAddressRandomizationMode()(*MacAddressRandomizationMode) { val, err := m.GetBackingStore().Get("macAddressRandomizationMode") @@ -438,7 +438,7 @@ func (m *AndroidDeviceOwnerWiFiConfiguration) SetConnectWhenNetworkNameIsHidden( panic(err) } } -// SetMacAddressRandomizationMode sets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. Possible values are: automatic, hardware, unknownFutureValue. +// SetMacAddressRandomizationMode sets the macAddressRandomizationMode property value. The MAC address randomization mode for Android device Wi-Fi configuration. Possible values include automatic and hardware. Default value is automatic. The possible values are: automatic, hardware, unknownFutureValue. func (m *AndroidDeviceOwnerWiFiConfiguration) SetMacAddressRandomizationMode(value *MacAddressRandomizationMode)() { err := m.GetBackingStore().Set("macAddressRandomizationMode", value) if err != nil { diff --git a/models/android_eas_email_profile_configuration.go b/models/android_eas_email_profile_configuration.go index 330f7085ea2..936cd3f2c85 100644 --- a/models/android_eas_email_profile_configuration.go +++ b/models/android_eas_email_profile_configuration.go @@ -381,7 +381,7 @@ func (m *AndroidEasEmailProfileConfiguration) GetSyncTasks()(*bool) { } return nil } -// GetUserDomainNameSource gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. +// GetUserDomainNameSource gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. // returns a *DomainNameSource when successful func (m *AndroidEasEmailProfileConfiguration) GetUserDomainNameSource()(*DomainNameSource) { val, err := m.GetBackingStore().Get("userDomainNameSource") @@ -626,7 +626,7 @@ func (m *AndroidEasEmailProfileConfiguration) SetSyncTasks(value *bool)() { panic(err) } } -// SetUserDomainNameSource sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. +// SetUserDomainNameSource sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. func (m *AndroidEasEmailProfileConfiguration) SetUserDomainNameSource(value *DomainNameSource)() { err := m.GetBackingStore().Set("userDomainNameSource", value) if err != nil { diff --git a/models/android_enterprise_wi_fi_configuration.go b/models/android_enterprise_wi_fi_configuration.go index cf5835febb4..2cf4f55bf1e 100644 --- a/models/android_enterprise_wi_fi_configuration.go +++ b/models/android_enterprise_wi_fi_configuration.go @@ -25,7 +25,7 @@ func NewAndroidEnterpriseWiFiConfiguration()(*AndroidEnterpriseWiFiConfiguration func CreateAndroidEnterpriseWiFiConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidEnterpriseWiFiConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *AndroidEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -183,7 +183,7 @@ func (m *AndroidEnterpriseWiFiConfiguration) GetIdentityCertificateForClientAuth } return nil } -// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *AndroidEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForEapTtls") @@ -195,7 +195,7 @@ func (m *AndroidEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEa } return nil } -// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForPeap when successful func (m *AndroidEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForPeap()(*NonEapAuthenticationMethodForPeap) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForPeap") @@ -357,7 +357,7 @@ func (m *AndroidEnterpriseWiFiConfiguration) Serialize(writer i878a80d2330e89d26 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *AndroidEnterpriseWiFiConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { @@ -378,14 +378,14 @@ func (m *AndroidEnterpriseWiFiConfiguration) SetIdentityCertificateForClientAuth panic(err) } } -// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *AndroidEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForEapTtls", value) if err != nil { panic(err) } } -// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. func (m *AndroidEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForPeap(value *NonEapAuthenticationMethodForPeap)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForPeap", value) if err != nil { diff --git a/models/android_for_work_certificate_profile_base.go b/models/android_for_work_certificate_profile_base.go index 7bc85c8ceb3..9855349be31 100644 --- a/models/android_for_work_certificate_profile_base.go +++ b/models/android_for_work_certificate_profile_base.go @@ -187,7 +187,7 @@ func (m *AndroidForWorkCertificateProfileBase) GetRootCertificate()(AndroidForWo } return nil } -// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. // returns a *SubjectAlternativeNameType when successful func (m *AndroidForWorkCertificateProfileBase) GetSubjectAlternativeNameType()(*SubjectAlternativeNameType) { val, err := m.GetBackingStore().Get("subjectAlternativeNameType") @@ -305,7 +305,7 @@ func (m *AndroidForWorkCertificateProfileBase) SetRootCertificate(value AndroidF panic(err) } } -// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. func (m *AndroidForWorkCertificateProfileBase) SetSubjectAlternativeNameType(value *SubjectAlternativeNameType)() { err := m.GetBackingStore().Set("subjectAlternativeNameType", value) if err != nil { diff --git a/models/android_for_work_enterprise_wi_fi_configuration.go b/models/android_for_work_enterprise_wi_fi_configuration.go index ae20732d835..a5be41c6084 100644 --- a/models/android_for_work_enterprise_wi_fi_configuration.go +++ b/models/android_for_work_enterprise_wi_fi_configuration.go @@ -25,7 +25,7 @@ func NewAndroidForWorkEnterpriseWiFiConfiguration()(*AndroidForWorkEnterpriseWiF func CreateAndroidForWorkEnterpriseWiFiConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidForWorkEnterpriseWiFiConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *AndroidForWorkEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -153,7 +153,7 @@ func (m *AndroidForWorkEnterpriseWiFiConfiguration) GetIdentityCertificateForCli } return nil } -// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *AndroidForWorkEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForEapTtls") @@ -165,7 +165,7 @@ func (m *AndroidForWorkEnterpriseWiFiConfiguration) GetInnerAuthenticationProtoc } return nil } -// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForPeap when successful func (m *AndroidForWorkEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForPeap()(*NonEapAuthenticationMethodForPeap) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForPeap") @@ -273,7 +273,7 @@ func (m *AndroidForWorkEnterpriseWiFiConfiguration) Serialize(writer i878a80d233 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *AndroidForWorkEnterpriseWiFiConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { @@ -294,14 +294,14 @@ func (m *AndroidForWorkEnterpriseWiFiConfiguration) SetIdentityCertificateForCli panic(err) } } -// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *AndroidForWorkEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForEapTtls", value) if err != nil { panic(err) } } -// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. func (m *AndroidForWorkEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForPeap(value *NonEapAuthenticationMethodForPeap)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForPeap", value) if err != nil { diff --git a/models/android_for_work_scep_certificate_profile.go b/models/android_for_work_scep_certificate_profile.go index 81fbfb6cee6..bda45ae747f 100644 --- a/models/android_for_work_scep_certificate_profile.go +++ b/models/android_for_work_scep_certificate_profile.go @@ -25,7 +25,7 @@ func NewAndroidForWorkScepCertificateProfile()(*AndroidForWorkScepCertificatePro func CreateAndroidForWorkScepCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidForWorkScepCertificateProfile(), nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *AndroidForWorkScepCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -325,7 +325,7 @@ func (m *AndroidForWorkScepCertificateProfile) Serialize(writer i878a80d2330e89d } return nil } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *AndroidForWorkScepCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { diff --git a/models/android_managed_app_protection.go b/models/android_managed_app_protection.go index 9f57312c837..635d1746bce 100644 --- a/models/android_managed_app_protection.go +++ b/models/android_managed_app_protection.go @@ -49,7 +49,7 @@ func (m *AndroidManagedAppProtection) GetAllowedAndroidDeviceModels()([]string) } return nil } -// GetAppActionIfAccountIsClockedOut gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfAccountIsClockedOut gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *AndroidManagedAppProtection) GetAppActionIfAccountIsClockedOut()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfAccountIsClockedOut") @@ -121,7 +121,7 @@ func (m *AndroidManagedAppProtection) GetAppActionIfDeviceLockNotSet()(*ManagedA } return nil } -// GetAppActionIfDevicePasscodeComplexityLessThanHigh gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfDevicePasscodeComplexityLessThanHigh gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *AndroidManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLessThanHigh()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfDevicePasscodeComplexityLessThanHigh") @@ -133,7 +133,7 @@ func (m *AndroidManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLess } return nil } -// GetAppActionIfDevicePasscodeComplexityLessThanLow gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfDevicePasscodeComplexityLessThanLow gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *AndroidManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLessThanLow()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfDevicePasscodeComplexityLessThanLow") @@ -145,7 +145,7 @@ func (m *AndroidManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLess } return nil } -// GetAppActionIfDevicePasscodeComplexityLessThanMedium gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfDevicePasscodeComplexityLessThanMedium gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *AndroidManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLessThanMedium()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfDevicePasscodeComplexityLessThanMedium") @@ -157,7 +157,7 @@ func (m *AndroidManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLess } return nil } -// GetAppActionIfSamsungKnoxAttestationRequired gets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfSamsungKnoxAttestationRequired gets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *AndroidManagedAppProtection) GetAppActionIfSamsungKnoxAttestationRequired()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfSamsungKnoxAttestationRequired") @@ -1368,7 +1368,7 @@ func (m *AndroidManagedAppProtection) SetAllowedAndroidDeviceModels(value []stri panic(err) } } -// SetAppActionIfAccountIsClockedOut sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfAccountIsClockedOut sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *AndroidManagedAppProtection) SetAppActionIfAccountIsClockedOut(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfAccountIsClockedOut", value) if err != nil { @@ -1410,28 +1410,28 @@ func (m *AndroidManagedAppProtection) SetAppActionIfDeviceLockNotSet(value *Mana panic(err) } } -// SetAppActionIfDevicePasscodeComplexityLessThanHigh sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfDevicePasscodeComplexityLessThanHigh sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *AndroidManagedAppProtection) SetAppActionIfDevicePasscodeComplexityLessThanHigh(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfDevicePasscodeComplexityLessThanHigh", value) if err != nil { panic(err) } } -// SetAppActionIfDevicePasscodeComplexityLessThanLow sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfDevicePasscodeComplexityLessThanLow sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *AndroidManagedAppProtection) SetAppActionIfDevicePasscodeComplexityLessThanLow(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfDevicePasscodeComplexityLessThanLow", value) if err != nil { panic(err) } } -// SetAppActionIfDevicePasscodeComplexityLessThanMedium sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfDevicePasscodeComplexityLessThanMedium sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *AndroidManagedAppProtection) SetAppActionIfDevicePasscodeComplexityLessThanMedium(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfDevicePasscodeComplexityLessThanMedium", value) if err != nil { panic(err) } } -// SetAppActionIfSamsungKnoxAttestationRequired sets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfSamsungKnoxAttestationRequired sets the appActionIfSamsungKnoxAttestationRequired property value. Defines the behavior of a managed app when Samsung Knox Attestation is required. Possible values are null, warn, block & wipe. If the admin does not set this action, the default is null, which indicates this setting is not configured. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *AndroidManagedAppProtection) SetAppActionIfSamsungKnoxAttestationRequired(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfSamsungKnoxAttestationRequired", value) if err != nil { diff --git a/models/android_work_profile_certificate_profile_base.go b/models/android_work_profile_certificate_profile_base.go index f84f1aad340..8a37cf06ca8 100644 --- a/models/android_work_profile_certificate_profile_base.go +++ b/models/android_work_profile_certificate_profile_base.go @@ -187,7 +187,7 @@ func (m *AndroidWorkProfileCertificateProfileBase) GetRootCertificate()(AndroidW } return nil } -// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. // returns a *SubjectAlternativeNameType when successful func (m *AndroidWorkProfileCertificateProfileBase) GetSubjectAlternativeNameType()(*SubjectAlternativeNameType) { val, err := m.GetBackingStore().Get("subjectAlternativeNameType") @@ -305,7 +305,7 @@ func (m *AndroidWorkProfileCertificateProfileBase) SetRootCertificate(value Andr panic(err) } } -// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. func (m *AndroidWorkProfileCertificateProfileBase) SetSubjectAlternativeNameType(value *SubjectAlternativeNameType)() { err := m.GetBackingStore().Set("subjectAlternativeNameType", value) if err != nil { diff --git a/models/android_work_profile_enterprise_wi_fi_configuration.go b/models/android_work_profile_enterprise_wi_fi_configuration.go index cec0efb49cd..0430de186e4 100644 --- a/models/android_work_profile_enterprise_wi_fi_configuration.go +++ b/models/android_work_profile_enterprise_wi_fi_configuration.go @@ -25,7 +25,7 @@ func NewAndroidWorkProfileEnterpriseWiFiConfiguration()(*AndroidWorkProfileEnter func CreateAndroidWorkProfileEnterpriseWiFiConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidWorkProfileEnterpriseWiFiConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -153,7 +153,7 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetIdentityCertificateFo } return nil } -// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForEapTtls") @@ -165,7 +165,7 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetInnerAuthenticationPr } return nil } -// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForPeap when successful func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForPeap()(*NonEapAuthenticationMethodForPeap) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForPeap") @@ -273,7 +273,7 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) Serialize(writer i878a80 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { @@ -294,14 +294,14 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetIdentityCertificateFo panic(err) } } -// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForEapTtls", value) if err != nil { panic(err) } } -// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: none, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. The possible values are: none, microsoftChapVersionTwo. func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForPeap(value *NonEapAuthenticationMethodForPeap)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForPeap", value) if err != nil { diff --git a/models/android_work_profile_pkcs_certificate_profile.go b/models/android_work_profile_pkcs_certificate_profile.go index 40a2fcc3ff8..84c7b0366ac 100644 --- a/models/android_work_profile_pkcs_certificate_profile.go +++ b/models/android_work_profile_pkcs_certificate_profile.go @@ -25,7 +25,7 @@ func NewAndroidWorkProfilePkcsCertificateProfile()(*AndroidWorkProfilePkcsCertif func CreateAndroidWorkProfilePkcsCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidWorkProfilePkcsCertificateProfile(), nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *AndroidWorkProfilePkcsCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -288,7 +288,7 @@ func (m *AndroidWorkProfilePkcsCertificateProfile) Serialize(writer i878a80d2330 } return nil } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *AndroidWorkProfilePkcsCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { diff --git a/models/android_work_profile_scep_certificate_profile.go b/models/android_work_profile_scep_certificate_profile.go index 36d7e2a1ece..87caf8ffa98 100644 --- a/models/android_work_profile_scep_certificate_profile.go +++ b/models/android_work_profile_scep_certificate_profile.go @@ -25,7 +25,7 @@ func NewAndroidWorkProfileScepCertificateProfile()(*AndroidWorkProfileScepCertif func CreateAndroidWorkProfileScepCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAndroidWorkProfileScepCertificateProfile(), nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *AndroidWorkProfileScepCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -325,7 +325,7 @@ func (m *AndroidWorkProfileScepCertificateProfile) Serialize(writer i878a80d2330 } return nil } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *AndroidWorkProfileScepCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { diff --git a/models/aosp_device_owner_certificate_profile_base.go b/models/aosp_device_owner_certificate_profile_base.go index f448ceee7b2..fe5a473b44c 100644 --- a/models/aosp_device_owner_certificate_profile_base.go +++ b/models/aosp_device_owner_certificate_profile_base.go @@ -187,7 +187,7 @@ func (m *AospDeviceOwnerCertificateProfileBase) GetRootCertificate()(AospDeviceO } return nil } -// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. // returns a *SubjectAlternativeNameType when successful func (m *AospDeviceOwnerCertificateProfileBase) GetSubjectAlternativeNameType()(*SubjectAlternativeNameType) { val, err := m.GetBackingStore().Get("subjectAlternativeNameType") @@ -199,7 +199,7 @@ func (m *AospDeviceOwnerCertificateProfileBase) GetSubjectAlternativeNameType()( } return nil } -// GetSubjectNameFormat gets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. +// GetSubjectNameFormat gets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. // returns a *SubjectNameFormat when successful func (m *AospDeviceOwnerCertificateProfileBase) GetSubjectNameFormat()(*SubjectNameFormat) { val, err := m.GetBackingStore().Get("subjectNameFormat") @@ -305,14 +305,14 @@ func (m *AospDeviceOwnerCertificateProfileBase) SetRootCertificate(value AospDev panic(err) } } -// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. func (m *AospDeviceOwnerCertificateProfileBase) SetSubjectAlternativeNameType(value *SubjectAlternativeNameType)() { err := m.GetBackingStore().Set("subjectAlternativeNameType", value) if err != nil { panic(err) } } -// SetSubjectNameFormat sets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. +// SetSubjectNameFormat sets the subjectNameFormat property value. Certificate Subject Name Format. This collection can contain a maximum of 500 elements. The possible values are: commonName, commonNameIncludingEmail, commonNameAsEmail, custom, commonNameAsIMEI, commonNameAsSerialNumber, commonNameAsAadDeviceId, commonNameAsIntuneDeviceId, commonNameAsDurableDeviceId. func (m *AospDeviceOwnerCertificateProfileBase) SetSubjectNameFormat(value *SubjectNameFormat)() { err := m.GetBackingStore().Set("subjectNameFormat", value) if err != nil { diff --git a/models/aosp_device_owner_compliance_policy.go b/models/aosp_device_owner_compliance_policy.go index 24fe6762d4d..a6ed9056f25 100644 --- a/models/aosp_device_owner_compliance_policy.go +++ b/models/aosp_device_owner_compliance_policy.go @@ -193,7 +193,7 @@ func (m *AospDeviceOwnerCompliancePolicy) GetPasswordRequired()(*bool) { } return nil } -// GetPasswordRequiredType gets the passwordRequiredType property value. Type of characters in password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// GetPasswordRequiredType gets the passwordRequiredType property value. Type of characters in password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. // returns a *AndroidDeviceOwnerRequiredPasswordType when successful func (m *AospDeviceOwnerCompliancePolicy) GetPasswordRequiredType()(*AndroidDeviceOwnerRequiredPasswordType) { val, err := m.GetBackingStore().Get("passwordRequiredType") @@ -334,7 +334,7 @@ func (m *AospDeviceOwnerCompliancePolicy) SetPasswordRequired(value *bool)() { panic(err) } } -// SetPasswordRequiredType sets the passwordRequiredType property value. Type of characters in password. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// SetPasswordRequiredType sets the passwordRequiredType property value. Type of characters in password. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. func (m *AospDeviceOwnerCompliancePolicy) SetPasswordRequiredType(value *AndroidDeviceOwnerRequiredPasswordType)() { err := m.GetBackingStore().Set("passwordRequiredType", value) if err != nil { diff --git a/models/aosp_device_owner_device_configuration.go b/models/aosp_device_owner_device_configuration.go index 2b3429e518b..b10623533ba 100644 --- a/models/aosp_device_owner_device_configuration.go +++ b/models/aosp_device_owner_device_configuration.go @@ -255,7 +255,7 @@ func (m *AospDeviceOwnerDeviceConfiguration) GetPasswordMinutesOfInactivityBefor } return nil } -// GetPasswordRequiredType gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// GetPasswordRequiredType gets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. // returns a *AndroidDeviceOwnerRequiredPasswordType when successful func (m *AospDeviceOwnerDeviceConfiguration) GetPasswordRequiredType()(*AndroidDeviceOwnerRequiredPasswordType) { val, err := m.GetBackingStore().Get("passwordRequiredType") @@ -481,7 +481,7 @@ func (m *AospDeviceOwnerDeviceConfiguration) SetPasswordMinutesOfInactivityBefor panic(err) } } -// SetPasswordRequiredType sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. Possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. +// SetPasswordRequiredType sets the passwordRequiredType property value. Indicates the minimum password quality required on the device. The possible values are: deviceDefault, required, numeric, numericComplex, alphabetic, alphanumeric, alphanumericWithSymbols, lowSecurityBiometric, customPassword. func (m *AospDeviceOwnerDeviceConfiguration) SetPasswordRequiredType(value *AndroidDeviceOwnerRequiredPasswordType)() { err := m.GetBackingStore().Set("passwordRequiredType", value) if err != nil { diff --git a/models/aosp_device_owner_enterprise_wi_fi_configuration.go b/models/aosp_device_owner_enterprise_wi_fi_configuration.go index 36b417559aa..be3392e60c5 100644 --- a/models/aosp_device_owner_enterprise_wi_fi_configuration.go +++ b/models/aosp_device_owner_enterprise_wi_fi_configuration.go @@ -25,7 +25,7 @@ func NewAospDeviceOwnerEnterpriseWiFiConfiguration()(*AospDeviceOwnerEnterpriseW func CreateAospDeviceOwnerEnterpriseWiFiConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAospDeviceOwnerEnterpriseWiFiConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -153,7 +153,7 @@ func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) GetIdentityCertificateForCl } return nil } -// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForEapTtls") @@ -165,7 +165,7 @@ func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) GetInnerAuthenticationProto } return nil } -// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. Possible values are: none, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForPeap gets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. The possible values are: none, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForPeap when successful func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForPeap()(*NonEapAuthenticationMethodForPeap) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForPeap") @@ -273,7 +273,7 @@ func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) Serialize(writer i878a80d23 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { @@ -294,14 +294,14 @@ func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) SetIdentityCertificateForCl panic(err) } } -// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForEapTtls", value) if err != nil { panic(err) } } -// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. Possible values are: none, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForPeap sets the innerAuthenticationProtocolForPeap property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. The possible values are: none, microsoftChapVersionTwo. func (m *AospDeviceOwnerEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForPeap(value *NonEapAuthenticationMethodForPeap)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForPeap", value) if err != nil { diff --git a/models/aosp_device_owner_scep_certificate_profile.go b/models/aosp_device_owner_scep_certificate_profile.go index bade7ede120..e2152bc69ff 100644 --- a/models/aosp_device_owner_scep_certificate_profile.go +++ b/models/aosp_device_owner_scep_certificate_profile.go @@ -25,7 +25,7 @@ func NewAospDeviceOwnerScepCertificateProfile()(*AospDeviceOwnerScepCertificateP func CreateAospDeviceOwnerScepCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAospDeviceOwnerScepCertificateProfile(), nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *AospDeviceOwnerScepCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -325,7 +325,7 @@ func (m *AospDeviceOwnerScepCertificateProfile) Serialize(writer i878a80d2330e89 } return nil } -// SetCertificateStore sets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. This collection can contain a maximum of 500 elements. The possible values are: user, machine. func (m *AospDeviceOwnerScepCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { diff --git a/models/app_consent_request.go b/models/app_consent_request.go index c07da295ef1..8b138382b4f 100644 --- a/models/app_consent_request.go +++ b/models/app_consent_request.go @@ -46,7 +46,7 @@ func (m *AppConsentRequest) GetAppId()(*string) { } return nil } -// GetConsentType gets the consentType property value. The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. +// GetConsentType gets the consentType property value. The consent type of the request. The possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. // returns a *string when successful func (m *AppConsentRequest) GetConsentType()(*string) { val, err := m.GetBackingStore().Get("consentType") @@ -214,7 +214,7 @@ func (m *AppConsentRequest) SetAppId(value *string)() { panic(err) } } -// SetConsentType sets the consentType property value. The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. +// SetConsentType sets the consentType property value. The consent type of the request. The possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required. func (m *AppConsentRequest) SetConsentType(value *string)() { err := m.GetBackingStore().Set("consentType", value) if err != nil { diff --git a/models/apple_vpn_always_on_configuration.go b/models/apple_vpn_always_on_configuration.go index 9a013469d40..cc43ac699eb 100644 --- a/models/apple_vpn_always_on_configuration.go +++ b/models/apple_vpn_always_on_configuration.go @@ -39,7 +39,7 @@ func (m *AppleVpnAlwaysOnConfiguration) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAirPrintExceptionAction gets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. +// GetAirPrintExceptionAction gets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. // returns a *VpnServiceExceptionAction when successful func (m *AppleVpnAlwaysOnConfiguration) GetAirPrintExceptionAction()(*VpnServiceExceptionAction) { val, err := m.GetBackingStore().Get("airPrintExceptionAction") @@ -92,7 +92,7 @@ func (m *AppleVpnAlwaysOnConfiguration) GetAllowedCaptiveNetworkPlugins()(Specif func (m *AppleVpnAlwaysOnConfiguration) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetCellularExceptionAction gets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. +// GetCellularExceptionAction gets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. // returns a *VpnServiceExceptionAction when successful func (m *AppleVpnAlwaysOnConfiguration) GetCellularExceptionAction()(*VpnServiceExceptionAction) { val, err := m.GetBackingStore().Get("cellularExceptionAction") @@ -280,7 +280,7 @@ func (m *AppleVpnAlwaysOnConfiguration) GetUserToggleEnabled()(*bool) { } return nil } -// GetVoicemailExceptionAction gets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. +// GetVoicemailExceptionAction gets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. // returns a *VpnServiceExceptionAction when successful func (m *AppleVpnAlwaysOnConfiguration) GetVoicemailExceptionAction()(*VpnServiceExceptionAction) { val, err := m.GetBackingStore().Get("voicemailExceptionAction") @@ -379,7 +379,7 @@ func (m *AppleVpnAlwaysOnConfiguration) SetAdditionalData(value map[string]any)( panic(err) } } -// SetAirPrintExceptionAction sets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. +// SetAirPrintExceptionAction sets the airPrintExceptionAction property value. Determine whether AirPrint service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. func (m *AppleVpnAlwaysOnConfiguration) SetAirPrintExceptionAction(value *VpnServiceExceptionAction)() { err := m.GetBackingStore().Set("airPrintExceptionAction", value) if err != nil { @@ -411,7 +411,7 @@ func (m *AppleVpnAlwaysOnConfiguration) SetAllowedCaptiveNetworkPlugins(value Sp func (m *AppleVpnAlwaysOnConfiguration) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetCellularExceptionAction sets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. +// SetCellularExceptionAction sets the cellularExceptionAction property value. Determine whether Cellular service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. func (m *AppleVpnAlwaysOnConfiguration) SetCellularExceptionAction(value *VpnServiceExceptionAction)() { err := m.GetBackingStore().Set("cellularExceptionAction", value) if err != nil { @@ -453,7 +453,7 @@ func (m *AppleVpnAlwaysOnConfiguration) SetUserToggleEnabled(value *bool)() { panic(err) } } -// SetVoicemailExceptionAction sets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. Possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. +// SetVoicemailExceptionAction sets the voicemailExceptionAction property value. Determine whether voicemail service will be exempt from the always-on VPN connection. The possible values are: forceTrafficViaVPN, allowTrafficOutside, dropTraffic. func (m *AppleVpnAlwaysOnConfiguration) SetVoicemailExceptionAction(value *VpnServiceExceptionAction)() { err := m.GetBackingStore().Set("voicemailExceptionAction", value) if err != nil { diff --git a/models/apple_vpn_configuration.go b/models/apple_vpn_configuration.go index 29f6b4b3450..8357f4c504f 100644 --- a/models/apple_vpn_configuration.go +++ b/models/apple_vpn_configuration.go @@ -501,7 +501,7 @@ func (m *AppleVpnConfiguration) GetOptInToDeviceIdSharing()(*bool) { } return nil } -// GetProviderType gets the providerType property value. Provider type for per-app VPN. Possible values are: notConfigured, appProxy, packetTunnel. +// GetProviderType gets the providerType property value. Provider type for per-app VPN. The possible values are: notConfigured, appProxy, packetTunnel. // returns a *VpnProviderType when successful func (m *AppleVpnConfiguration) GetProviderType()(*VpnProviderType) { val, err := m.GetBackingStore().Get("providerType") @@ -846,7 +846,7 @@ func (m *AppleVpnConfiguration) SetOptInToDeviceIdSharing(value *bool)() { panic(err) } } -// SetProviderType sets the providerType property value. Provider type for per-app VPN. Possible values are: notConfigured, appProxy, packetTunnel. +// SetProviderType sets the providerType property value. Provider type for per-app VPN. The possible values are: notConfigured, appProxy, packetTunnel. func (m *AppleVpnConfiguration) SetProviderType(value *VpnProviderType)() { err := m.GetBackingStore().Set("providerType", value) if err != nil { diff --git a/models/application.go b/models/application.go index f50b704899e..2e76727cd65 100644 --- a/models/application.go +++ b/models/application.go @@ -188,7 +188,7 @@ func (m *Application) GetDescription()(*string) { } return nil } -// GetDisabledByMicrosoftStatus gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). +// GetDisabledByMicrosoftStatus gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). // returns a *string when successful func (m *Application) GetDisabledByMicrosoftStatus()(*string) { val, err := m.GetBackingStore().Get("disabledByMicrosoftStatus") @@ -1659,7 +1659,7 @@ func (m *Application) SetDescription(value *string)() { panic(err) } } -// SetDisabledByMicrosoftStatus sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). +// SetDisabledByMicrosoftStatus sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not). func (m *Application) SetDisabledByMicrosoftStatus(value *string)() { err := m.GetBackingStore().Set("disabledByMicrosoftStatus", value) if err != nil { diff --git a/models/applied_conditional_access_policy.go b/models/applied_conditional_access_policy.go index b6d0fd40d06..07c4d4c74ad 100644 --- a/models/applied_conditional_access_policy.go +++ b/models/applied_conditional_access_policy.go @@ -319,7 +319,7 @@ func (m *AppliedConditionalAccessPolicy) GetOdataType()(*string) { } return nil } -// GetResult gets the result property value. Indicates the result of the CA policy that was triggered. Possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. +// GetResult gets the result property value. Indicates the result of the CA policy that was triggered. The possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. // returns a *AppliedConditionalAccessPolicyResult when successful func (m *AppliedConditionalAccessPolicy) GetResult()(*AppliedConditionalAccessPolicyResult) { val, err := m.GetBackingStore().Get("result") @@ -521,7 +521,7 @@ func (m *AppliedConditionalAccessPolicy) SetOdataType(value *string)() { panic(err) } } -// SetResult sets the result property value. Indicates the result of the CA policy that was triggered. Possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. +// SetResult sets the result property value. Indicates the result of the CA policy that was triggered. The possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (this is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. func (m *AppliedConditionalAccessPolicy) SetResult(value *AppliedConditionalAccessPolicyResult)() { err := m.GetBackingStore().Set("result", value) if err != nil { diff --git a/models/attachment_item.go b/models/attachment_item.go index 8fd04cb17a7..98d92e036b6 100644 --- a/models/attachment_item.go +++ b/models/attachment_item.go @@ -38,7 +38,7 @@ func (m *AttachmentItem) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAttachmentType gets the attachmentType property value. The type of attachment. Possible values are: file, item, reference. Required. +// GetAttachmentType gets the attachmentType property value. The type of attachment. The possible values are: file, item, reference. Required. // returns a *AttachmentType when successful func (m *AttachmentItem) GetAttachmentType()(*AttachmentType) { val, err := m.GetBackingStore().Get("attachmentType") @@ -263,7 +263,7 @@ func (m *AttachmentItem) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAttachmentType sets the attachmentType property value. The type of attachment. Possible values are: file, item, reference. Required. +// SetAttachmentType sets the attachmentType property value. The type of attachment. The possible values are: file, item, reference. Required. func (m *AttachmentItem) SetAttachmentType(value *AttachmentType)() { err := m.GetBackingStore().Set("attachmentType", value) if err != nil { diff --git a/models/attack_simulation_operation.go b/models/attack_simulation_operation.go index 2311cb9e5e3..b8f9d88305a 100644 --- a/models/attack_simulation_operation.go +++ b/models/attack_simulation_operation.go @@ -83,7 +83,7 @@ func (m *AttackSimulationOperation) GetTenantId()(*string) { } return nil } -// GetTypeEscaped gets the type property value. The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue. +// GetTypeEscaped gets the type property value. The attack simulation operation type. The possible values are: createSimulation, updateSimulation, unknownFutureValue. // returns a *AttackSimulationOperationType when successful func (m *AttackSimulationOperation) GetTypeEscaped()(*AttackSimulationOperationType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -136,7 +136,7 @@ func (m *AttackSimulationOperation) SetTenantId(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue. +// SetTypeEscaped sets the type property value. The attack simulation operation type. The possible values are: createSimulation, updateSimulation, unknownFutureValue. func (m *AttackSimulationOperation) SetTypeEscaped(value *AttackSimulationOperationType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/attendance_record.go b/models/attendance_record.go index d81b5f0a756..bbe950186a6 100644 --- a/models/attendance_record.go +++ b/models/attendance_record.go @@ -186,7 +186,7 @@ func (m *AttendanceRecord) GetRegistrationId()(*string) { } return nil } -// GetRole gets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. +// GetRole gets the role property value. Role of the attendee. The possible values are: None, Attendee, Presenter, and Organizer. // returns a *string when successful func (m *AttendanceRecord) GetRole()(*string) { val, err := m.GetBackingStore().Get("role") @@ -314,7 +314,7 @@ func (m *AttendanceRecord) SetRegistrationId(value *string)() { panic(err) } } -// SetRole sets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. +// SetRole sets the role property value. Role of the attendee. The possible values are: None, Attendee, Presenter, and Organizer. func (m *AttendanceRecord) SetRole(value *string)() { err := m.GetBackingStore().Set("role", value) if err != nil { diff --git a/models/attendee_availability.go b/models/attendee_availability.go index c8b86f786ac..a69d2bcc297 100644 --- a/models/attendee_availability.go +++ b/models/attendee_availability.go @@ -50,7 +50,7 @@ func (m *AttendeeAvailability) GetAttendee()(AttendeeBaseable) { } return nil } -// GetAvailability gets the availability property value. The availability status of the attendee. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. +// GetAvailability gets the availability property value. The availability status of the attendee. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. // returns a *FreeBusyStatus when successful func (m *AttendeeAvailability) GetAvailability()(*FreeBusyStatus) { val, err := m.GetBackingStore().Get("availability") @@ -158,7 +158,7 @@ func (m *AttendeeAvailability) SetAttendee(value AttendeeBaseable)() { panic(err) } } -// SetAvailability sets the availability property value. The availability status of the attendee. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. +// SetAvailability sets the availability property value. The availability status of the attendee. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. func (m *AttendeeAvailability) SetAvailability(value *FreeBusyStatus)() { err := m.GetBackingStore().Set("availability", value) if err != nil { diff --git a/models/attendee_base.go b/models/attendee_base.go index e79ad39ab41..56bcd44bc2e 100644 --- a/models/attendee_base.go +++ b/models/attendee_base.go @@ -58,7 +58,7 @@ func (m *AttendeeBase) GetFieldDeserializers()(map[string]func(i878a80d2330e89d2 } return res } -// GetTypeEscaped gets the type property value. The type of attendee. Possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. +// GetTypeEscaped gets the type property value. The type of attendee. The possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. // returns a *AttendeeType when successful func (m *AttendeeBase) GetTypeEscaped()(*AttendeeType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -85,7 +85,7 @@ func (m *AttendeeBase) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e } return nil } -// SetTypeEscaped sets the type property value. The type of attendee. Possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. +// SetTypeEscaped sets the type property value. The type of attendee. The possible values are: required, optional, resource. Currently if the attendee is a person, findMeetingTimes always considers the person is of the Required type. func (m *AttendeeBase) SetTypeEscaped(value *AttendeeType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/attribute_definition_metadata_entry.go b/models/attribute_definition_metadata_entry.go index 4ebf89fd7bc..abc7750f2b6 100644 --- a/models/attribute_definition_metadata_entry.go +++ b/models/attribute_definition_metadata_entry.go @@ -79,7 +79,7 @@ func (m *AttributeDefinitionMetadataEntry) GetFieldDeserializers()(map[string]fu } return res } -// GetKey gets the key property value. Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. +// GetKey gets the key property value. The possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. // returns a *AttributeDefinitionMetadata when successful func (m *AttributeDefinitionMetadataEntry) GetKey()(*AttributeDefinitionMetadata) { val, err := m.GetBackingStore().Get("key") @@ -155,7 +155,7 @@ func (m *AttributeDefinitionMetadataEntry) SetAdditionalData(value map[string]an func (m *AttributeDefinitionMetadataEntry) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetKey sets the key property value. Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. +// SetKey sets the key property value. The possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty. func (m *AttributeDefinitionMetadataEntry) SetKey(value *AttributeDefinitionMetadata)() { err := m.GetBackingStore().Set("key", value) if err != nil { diff --git a/models/authentication_method_configuration.go b/models/authentication_method_configuration.go index 5dc8dc93b99..e290ed4fa0b 100644 --- a/models/authentication_method_configuration.go +++ b/models/authentication_method_configuration.go @@ -106,7 +106,7 @@ func (m *AuthenticationMethodConfiguration) GetFieldDeserializers()(map[string]f } return res } -// GetState gets the state property value. The state of the policy. Possible values are: enabled, disabled. +// GetState gets the state property value. The state of the policy. The possible values are: enabled, disabled. // returns a *AuthenticationMethodState when successful func (m *AuthenticationMethodConfiguration) GetState()(*AuthenticationMethodState) { val, err := m.GetBackingStore().Get("state") @@ -152,7 +152,7 @@ func (m *AuthenticationMethodConfiguration) SetExcludeTargets(value []ExcludeTar panic(err) } } -// SetState sets the state property value. The state of the policy. Possible values are: enabled, disabled. +// SetState sets the state property value. The state of the policy. The possible values are: enabled, disabled. func (m *AuthenticationMethodConfiguration) SetState(value *AuthenticationMethodState)() { err := m.GetBackingStore().Set("state", value) if err != nil { diff --git a/models/authentication_method_feature_configuration.go b/models/authentication_method_feature_configuration.go index 0bff36c245f..3de5185f5b6 100644 --- a/models/authentication_method_feature_configuration.go +++ b/models/authentication_method_feature_configuration.go @@ -125,7 +125,7 @@ func (m *AuthenticationMethodFeatureConfiguration) GetOdataType()(*string) { } return nil } -// GetState gets the state property value. Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. +// GetState gets the state property value. Enable or disable the feature. The possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. // returns a *AdvancedConfigState when successful func (m *AuthenticationMethodFeatureConfiguration) GetState()(*AdvancedConfigState) { val, err := m.GetBackingStore().Get("state") @@ -204,7 +204,7 @@ func (m *AuthenticationMethodFeatureConfiguration) SetOdataType(value *string)() panic(err) } } -// SetState sets the state property value. Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. +// SetState sets the state property value. Enable or disable the feature. The possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. func (m *AuthenticationMethodFeatureConfiguration) SetState(value *AdvancedConfigState)() { err := m.GetBackingStore().Set("state", value) if err != nil { diff --git a/models/authentication_requirement_policy.go b/models/authentication_requirement_policy.go index c2ca2540e77..d299e4ffbb0 100644 --- a/models/authentication_requirement_policy.go +++ b/models/authentication_requirement_policy.go @@ -103,7 +103,7 @@ func (m *AuthenticationRequirementPolicy) GetOdataType()(*string) { } return nil } -// GetRequirementProvider gets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. +// GetRequirementProvider gets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. The possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. // returns a *RequirementProvider when successful func (m *AuthenticationRequirementPolicy) GetRequirementProvider()(*RequirementProvider) { val, err := m.GetBackingStore().Get("requirementProvider") @@ -169,7 +169,7 @@ func (m *AuthenticationRequirementPolicy) SetOdataType(value *string)() { panic(err) } } -// SetRequirementProvider sets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. +// SetRequirementProvider sets the requirementProvider property value. Identifies what Microsoft Entra feature requires MFA in this policy. The possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue, scopeBasedAuthRequirementPolicy, authenticationStrengths . Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: scopeBasedAuthRequirementPolicy, authenticationStrengths. func (m *AuthenticationRequirementPolicy) SetRequirementProvider(value *RequirementProvider)() { err := m.GetBackingStore().Set("requirementProvider", value) if err != nil { diff --git a/models/authorization_policy.go b/models/authorization_policy.go index 60e50bb0577..0a140451d73 100644 --- a/models/authorization_policy.go +++ b/models/authorization_policy.go @@ -61,7 +61,7 @@ func (m *AuthorizationPolicy) GetAllowEmailVerifiedUsersToJoinOrganization()(*bo } return nil } -// GetAllowInvitesFrom gets the allowInvitesFrom property value. Indicates who can invite guests to the organization. Possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. +// GetAllowInvitesFrom gets the allowInvitesFrom property value. Indicates who can invite guests to the organization. The possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. // returns a *AllowInvitesFrom when successful func (m *AuthorizationPolicy) GetAllowInvitesFrom()(*AllowInvitesFrom) { val, err := m.GetBackingStore().Get("allowInvitesFrom") @@ -393,7 +393,7 @@ func (m *AuthorizationPolicy) SetAllowEmailVerifiedUsersToJoinOrganization(value panic(err) } } -// SetAllowInvitesFrom sets the allowInvitesFrom property value. Indicates who can invite guests to the organization. Possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. +// SetAllowInvitesFrom sets the allowInvitesFrom property value. Indicates who can invite guests to the organization. The possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values. func (m *AuthorizationPolicy) SetAllowInvitesFrom(value *AllowInvitesFrom)() { err := m.GetBackingStore().Set("allowInvitesFrom", value) if err != nil { diff --git a/models/automatic_replies_setting.go b/models/automatic_replies_setting.go index 8654a68dc41..2e8d246592a 100644 --- a/models/automatic_replies_setting.go +++ b/models/automatic_replies_setting.go @@ -43,7 +43,7 @@ func (m *AutomaticRepliesSetting) GetAdditionalData()(map[string]any) { func (m *AutomaticRepliesSetting) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetExternalAudience gets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. Possible values are: none, contactsOnly, all. +// GetExternalAudience gets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. The possible values are: none, contactsOnly, all. // returns a *ExternalAudienceScope when successful func (m *AutomaticRepliesSetting) GetExternalAudience()(*ExternalAudienceScope) { val, err := m.GetBackingStore().Get("externalAudience") @@ -191,7 +191,7 @@ func (m *AutomaticRepliesSetting) GetScheduledStartDateTime()(DateTimeTimeZoneab } return nil } -// GetStatus gets the status property value. Configurations status for automatic replies. Possible values are: disabled, alwaysEnabled, scheduled. +// GetStatus gets the status property value. Configurations status for automatic replies. The possible values are: disabled, alwaysEnabled, scheduled. // returns a *AutomaticRepliesStatus when successful func (m *AutomaticRepliesSetting) GetStatus()(*AutomaticRepliesStatus) { val, err := m.GetBackingStore().Get("status") @@ -268,7 +268,7 @@ func (m *AutomaticRepliesSetting) SetAdditionalData(value map[string]any)() { func (m *AutomaticRepliesSetting) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetExternalAudience sets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. Possible values are: none, contactsOnly, all. +// SetExternalAudience sets the externalAudience property value. The set of audience external to the signed-in user's organization who will receive the ExternalReplyMessage, if Status is AlwaysEnabled or Scheduled. The possible values are: none, contactsOnly, all. func (m *AutomaticRepliesSetting) SetExternalAudience(value *ExternalAudienceScope)() { err := m.GetBackingStore().Set("externalAudience", value) if err != nil { @@ -310,7 +310,7 @@ func (m *AutomaticRepliesSetting) SetScheduledStartDateTime(value DateTimeTimeZo panic(err) } } -// SetStatus sets the status property value. Configurations status for automatic replies. Possible values are: disabled, alwaysEnabled, scheduled. +// SetStatus sets the status property value. Configurations status for automatic replies. The possible values are: disabled, alwaysEnabled, scheduled. func (m *AutomaticRepliesSetting) SetStatus(value *AutomaticRepliesStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/availability_item.go b/models/availability_item.go index a3f6be37f51..3dfb76c1071 100644 --- a/models/availability_item.go +++ b/models/availability_item.go @@ -147,7 +147,7 @@ func (m *AvailabilityItem) GetStartDateTime()(DateTimeTimeZoneable) { } return nil } -// GetStatus gets the status property value. The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. +// GetStatus gets the status property value. The status of the staff member. The possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. // returns a *BookingsAvailabilityStatus when successful func (m *AvailabilityItem) GetStatus()(*BookingsAvailabilityStatus) { val, err := m.GetBackingStore().Get("status") @@ -239,7 +239,7 @@ func (m *AvailabilityItem) SetStartDateTime(value DateTimeTimeZoneable)() { panic(err) } } -// SetStatus sets the status property value. The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. +// SetStatus sets the status property value. The status of the staff member. The possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue. func (m *AvailabilityItem) SetStatus(value *BookingsAvailabilityStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/bit_locker_fixed_drive_policy.go b/models/bit_locker_fixed_drive_policy.go index 77dda6902e5..de99d46a958 100644 --- a/models/bit_locker_fixed_drive_policy.go +++ b/models/bit_locker_fixed_drive_policy.go @@ -44,7 +44,7 @@ func (m *BitLockerFixedDrivePolicy) GetAdditionalData()(map[string]any) { func (m *BitLockerFixedDrivePolicy) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetEncryptionMethod gets the encryptionMethod property value. Select the encryption method for fixed drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. +// GetEncryptionMethod gets the encryptionMethod property value. Select the encryption method for fixed drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. // returns a *BitLockerEncryptionMethod when successful func (m *BitLockerFixedDrivePolicy) GetEncryptionMethod()(*BitLockerEncryptionMethod) { val, err := m.GetBackingStore().Get("encryptionMethod") @@ -184,7 +184,7 @@ func (m *BitLockerFixedDrivePolicy) SetAdditionalData(value map[string]any)() { func (m *BitLockerFixedDrivePolicy) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetEncryptionMethod sets the encryptionMethod property value. Select the encryption method for fixed drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. +// SetEncryptionMethod sets the encryptionMethod property value. Select the encryption method for fixed drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. func (m *BitLockerFixedDrivePolicy) SetEncryptionMethod(value *BitLockerEncryptionMethod)() { err := m.GetBackingStore().Set("encryptionMethod", value) if err != nil { diff --git a/models/bit_locker_removable_drive_policy.go b/models/bit_locker_removable_drive_policy.go index f57d5cd9f17..473595acecc 100644 --- a/models/bit_locker_removable_drive_policy.go +++ b/models/bit_locker_removable_drive_policy.go @@ -56,7 +56,7 @@ func (m *BitLockerRemovableDrivePolicy) GetBlockCrossOrganizationWriteAccess()(* } return nil } -// GetEncryptionMethod gets the encryptionMethod property value. Select the encryption method for removable drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. +// GetEncryptionMethod gets the encryptionMethod property value. Select the encryption method for removable drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. // returns a *BitLockerEncryptionMethod when successful func (m *BitLockerRemovableDrivePolicy) GetEncryptionMethod()(*BitLockerEncryptionMethod) { val, err := m.GetBackingStore().Get("encryptionMethod") @@ -191,7 +191,7 @@ func (m *BitLockerRemovableDrivePolicy) SetBlockCrossOrganizationWriteAccess(val panic(err) } } -// SetEncryptionMethod sets the encryptionMethod property value. Select the encryption method for removable drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. +// SetEncryptionMethod sets the encryptionMethod property value. Select the encryption method for removable drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. func (m *BitLockerRemovableDrivePolicy) SetEncryptionMethod(value *BitLockerEncryptionMethod)() { err := m.GetBackingStore().Set("encryptionMethod", value) if err != nil { diff --git a/models/bit_locker_system_drive_policy.go b/models/bit_locker_system_drive_policy.go index e0acefdc5f9..6be28ec4f52 100644 --- a/models/bit_locker_system_drive_policy.go +++ b/models/bit_locker_system_drive_policy.go @@ -44,7 +44,7 @@ func (m *BitLockerSystemDrivePolicy) GetAdditionalData()(map[string]any) { func (m *BitLockerSystemDrivePolicy) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetEncryptionMethod gets the encryptionMethod property value. Select the encryption method for operating system drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. +// GetEncryptionMethod gets the encryptionMethod property value. Select the encryption method for operating system drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. // returns a *BitLockerEncryptionMethod when successful func (m *BitLockerSystemDrivePolicy) GetEncryptionMethod()(*BitLockerEncryptionMethod) { val, err := m.GetBackingStore().Get("encryptionMethod") @@ -440,7 +440,7 @@ func (m *BitLockerSystemDrivePolicy) SetAdditionalData(value map[string]any)() { func (m *BitLockerSystemDrivePolicy) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetEncryptionMethod sets the encryptionMethod property value. Select the encryption method for operating system drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. +// SetEncryptionMethod sets the encryptionMethod property value. Select the encryption method for operating system drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256. func (m *BitLockerSystemDrivePolicy) SetEncryptionMethod(value *BitLockerEncryptionMethod)() { err := m.GetBackingStore().Set("encryptionMethod", value) if err != nil { diff --git a/models/bitlocker_recovery_key.go b/models/bitlocker_recovery_key.go index 37e603254a8..0933010cbd4 100644 --- a/models/bitlocker_recovery_key.go +++ b/models/bitlocker_recovery_key.go @@ -105,7 +105,7 @@ func (m *BitlockerRecoveryKey) GetKey()(*string) { } return nil } -// GetVolumeType gets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. Possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. +// GetVolumeType gets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. The possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. // returns a *VolumeType when successful func (m *BitlockerRecoveryKey) GetVolumeType()(*VolumeType) { val, err := m.GetBackingStore().Get("volumeType") @@ -171,7 +171,7 @@ func (m *BitlockerRecoveryKey) SetKey(value *string)() { panic(err) } } -// SetVolumeType sets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. Possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. +// SetVolumeType sets the volumeType property value. Indicates the type of volume the BitLocker key is associated with. The possible values are: operatingSystemVolume, fixedDataVolume, removableDataVolume, unknownFutureValue. func (m *BitlockerRecoveryKey) SetVolumeType(value *VolumeType)() { err := m.GetBackingStore().Set("volumeType", value) if err != nil { diff --git a/models/calculated_column.go b/models/calculated_column.go index fb352745e38..693be2b4bc8 100644 --- a/models/calculated_column.go +++ b/models/calculated_column.go @@ -89,7 +89,7 @@ func (m *CalculatedColumn) GetFieldDeserializers()(map[string]func(i878a80d2330e } return res } -// GetFormat gets the format property value. For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime. +// GetFormat gets the format property value. For dateTime output types, the format of the value. The possible values are: dateOnly or dateTime. // returns a *string when successful func (m *CalculatedColumn) GetFormat()(*string) { val, err := m.GetBackingStore().Get("format") @@ -125,7 +125,7 @@ func (m *CalculatedColumn) GetOdataType()(*string) { } return nil } -// GetOutputType gets the outputType property value. The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text. +// GetOutputType gets the outputType property value. The output type used to format values in this column. The possible values are: boolean, currency, dateTime, number, or text. // returns a *string when successful func (m *CalculatedColumn) GetOutputType()(*string) { val, err := m.GetBackingStore().Get("outputType") @@ -182,7 +182,7 @@ func (m *CalculatedColumn) SetAdditionalData(value map[string]any)() { func (m *CalculatedColumn) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetFormat sets the format property value. For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime. +// SetFormat sets the format property value. For dateTime output types, the format of the value. The possible values are: dateOnly or dateTime. func (m *CalculatedColumn) SetFormat(value *string)() { err := m.GetBackingStore().Set("format", value) if err != nil { @@ -203,7 +203,7 @@ func (m *CalculatedColumn) SetOdataType(value *string)() { panic(err) } } -// SetOutputType sets the outputType property value. The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text. +// SetOutputType sets the outputType property value. The output type used to format values in this column. The possible values are: boolean, currency, dateTime, number, or text. func (m *CalculatedColumn) SetOutputType(value *string)() { err := m.GetBackingStore().Set("outputType", value) if err != nil { diff --git a/models/calendar.go b/models/calendar.go index 39f4895c11a..687c7766e2d 100644 --- a/models/calendar.go +++ b/models/calendar.go @@ -22,7 +22,7 @@ func NewCalendar()(*Calendar) { func CreateCalendarFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCalendar(), nil } -// GetAllowedOnlineMeetingProviders gets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. +// GetAllowedOnlineMeetingProviders gets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. // returns a []OnlineMeetingProviderType when successful func (m *Calendar) GetAllowedOnlineMeetingProviders()([]OnlineMeetingProviderType) { val, err := m.GetBackingStore().Get("allowedOnlineMeetingProviders") @@ -130,7 +130,7 @@ func (m *Calendar) GetColor()(*CalendarColor) { } return nil } -// GetDefaultOnlineMeetingProvider gets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. +// GetDefaultOnlineMeetingProvider gets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. // returns a *OnlineMeetingProviderType when successful func (m *Calendar) GetDefaultOnlineMeetingProvider()(*OnlineMeetingProviderType) { val, err := m.GetBackingStore().Get("defaultOnlineMeetingProvider") @@ -692,7 +692,7 @@ func (m *Calendar) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c01 } return nil } -// SetAllowedOnlineMeetingProviders sets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. +// SetAllowedOnlineMeetingProviders sets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. func (m *Calendar) SetAllowedOnlineMeetingProviders(value []OnlineMeetingProviderType)() { err := m.GetBackingStore().Set("allowedOnlineMeetingProviders", value) if err != nil { @@ -755,7 +755,7 @@ func (m *Calendar) SetColor(value *CalendarColor)() { panic(err) } } -// SetDefaultOnlineMeetingProvider sets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. +// SetDefaultOnlineMeetingProvider sets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness. func (m *Calendar) SetDefaultOnlineMeetingProvider(value *OnlineMeetingProviderType)() { err := m.GetBackingStore().Set("defaultOnlineMeetingProvider", value) if err != nil { diff --git a/models/calendar_permission.go b/models/calendar_permission.go index e83f069ce3a..49874780046 100644 --- a/models/calendar_permission.go +++ b/models/calendar_permission.go @@ -22,7 +22,7 @@ func NewCalendarPermission()(*CalendarPermission) { func CreateCalendarPermissionFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCalendarPermission(), nil } -// GetAllowedRoles gets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. +// GetAllowedRoles gets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. The possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. // returns a []CalendarRoleType when successful func (m *CalendarPermission) GetAllowedRoles()([]CalendarRoleType) { val, err := m.GetBackingStore().Get("allowedRoles") @@ -183,7 +183,7 @@ func (m *CalendarPermission) Serialize(writer i878a80d2330e89d26896388a3f487eef2 } return nil } -// SetAllowedRoles sets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. +// SetAllowedRoles sets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. The possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom. func (m *CalendarPermission) SetAllowedRoles(value []CalendarRoleType)() { err := m.GetBackingStore().Set("allowedRoles", value) if err != nil { diff --git a/models/call.go b/models/call.go index e6544e8cfa1..d113d4fcdcf 100644 --- a/models/call.go +++ b/models/call.go @@ -22,7 +22,7 @@ func NewCall()(*Call) { func CreateCallFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCall(), nil } -// GetActiveModalities gets the activeModalities property value. The list of active modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. +// GetActiveModalities gets the activeModalities property value. The list of active modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. // returns a []Modality when successful func (m *Call) GetActiveModalities()([]Modality) { val, err := m.GetBackingStore().Get("activeModalities") @@ -598,7 +598,7 @@ func (m *Call) GetParticipants()([]Participantable) { } return nil } -// GetRequestedModalities gets the requestedModalities property value. The list of requested modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. +// GetRequestedModalities gets the requestedModalities property value. The list of requested modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. // returns a []Modality when successful func (m *Call) GetRequestedModalities()([]Modality) { val, err := m.GetBackingStore().Get("requestedModalities") @@ -634,7 +634,7 @@ func (m *Call) GetRingingTimeoutInSeconds()(*int32) { } return nil } -// GetRoutingPolicies gets the routingPolicies property value. This property is applicable for peer to peer calls only. Possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. +// GetRoutingPolicies gets the routingPolicies property value. This property is applicable for peer to peer calls only. The possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. // returns a []RoutingPolicy when successful func (m *Call) GetRoutingPolicies()([]RoutingPolicy) { val, err := m.GetBackingStore().Get("routingPolicies") @@ -658,7 +658,7 @@ func (m *Call) GetSource()(ParticipantInfoable) { } return nil } -// GetState gets the state property value. The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. +// GetState gets the state property value. The call state. The possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. // returns a *CallState when successful func (m *Call) GetState()(*CallState) { val, err := m.GetBackingStore().Get("state") @@ -968,7 +968,7 @@ func (m *Call) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c49 } return nil } -// SetActiveModalities sets the activeModalities property value. The list of active modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. +// SetActiveModalities sets the activeModalities property value. The list of active modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only. func (m *Call) SetActiveModalities(value []Modality)() { err := m.GetBackingStore().Set("activeModalities", value) if err != nil { @@ -1094,7 +1094,7 @@ func (m *Call) SetParticipants(value []Participantable)() { panic(err) } } -// SetRequestedModalities sets the requestedModalities property value. The list of requested modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. +// SetRequestedModalities sets the requestedModalities property value. The list of requested modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data. func (m *Call) SetRequestedModalities(value []Modality)() { err := m.GetBackingStore().Set("requestedModalities", value) if err != nil { @@ -1115,7 +1115,7 @@ func (m *Call) SetRingingTimeoutInSeconds(value *int32)() { panic(err) } } -// SetRoutingPolicies sets the routingPolicies property value. This property is applicable for peer to peer calls only. Possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. +// SetRoutingPolicies sets the routingPolicies property value. This property is applicable for peer to peer calls only. The possible values are: none, noMissedCall, disableForwardingExceptPhone, disableForwarding, preferSkypeForBusiness, unknownFutureValue. func (m *Call) SetRoutingPolicies(value []RoutingPolicy)() { err := m.GetBackingStore().Set("routingPolicies", value) if err != nil { @@ -1129,7 +1129,7 @@ func (m *Call) SetSource(value ParticipantInfoable)() { panic(err) } } -// SetState sets the state property value. The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. +// SetState sets the state property value. The call state. The possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only. func (m *Call) SetState(value *CallState)() { err := m.GetBackingStore().Set("state", value) if err != nil { diff --git a/models/call_ended_event_message_detail.go b/models/call_ended_event_message_detail.go index cfdc622d33e..7c5bb251325 100644 --- a/models/call_ended_event_message_detail.go +++ b/models/call_ended_event_message_detail.go @@ -36,7 +36,7 @@ func (m *CallEndedEventMessageDetail) GetCallDuration()(*i878a80d2330e89d2689638 } return nil } -// GetCallEventType gets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. +// GetCallEventType gets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. // returns a *TeamworkCallEventType when successful func (m *CallEndedEventMessageDetail) GetCallEventType()(*TeamworkCallEventType) { val, err := m.GetBackingStore().Get("callEventType") @@ -198,7 +198,7 @@ func (m *CallEndedEventMessageDetail) SetCallDuration(value *i878a80d2330e89d268 panic(err) } } -// SetCallEventType sets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. +// SetCallEventType sets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. func (m *CallEndedEventMessageDetail) SetCallEventType(value *TeamworkCallEventType)() { err := m.GetBackingStore().Set("callEventType", value) if err != nil { diff --git a/models/call_event.go b/models/call_event.go index 3ce6338f367..0f0ef38de8c 100644 --- a/models/call_event.go +++ b/models/call_event.go @@ -53,7 +53,7 @@ func (m *CallEvent) GetCallConversationId()(*string) { } return nil } -// GetCallEventType gets the callEventType property value. The event type of the call. Possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. +// GetCallEventType gets the callEventType property value. The event type of the call. The possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. // returns a *CallEventType when successful func (m *CallEvent) GetCallEventType()(*CallEventType) { val, err := m.GetBackingStore().Get("callEventType") @@ -243,7 +243,7 @@ func (m *CallEvent) SetCallConversationId(value *string)() { panic(err) } } -// SetCallEventType sets the callEventType property value. The event type of the call. Possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. +// SetCallEventType sets the callEventType property value. The event type of the call. The possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. func (m *CallEvent) SetCallEventType(value *CallEventType)() { err := m.GetBackingStore().Set("callEventType", value) if err != nil { diff --git a/models/call_media_state.go b/models/call_media_state.go index b36dc4879a0..8d7dfd65128 100644 --- a/models/call_media_state.go +++ b/models/call_media_state.go @@ -38,7 +38,7 @@ func (m *CallMediaState) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAudio gets the audio property value. The audio media state. Possible values are: active, inactive, unknownFutureValue. +// GetAudio gets the audio property value. The audio media state. The possible values are: active, inactive, unknownFutureValue. // returns a *MediaState when successful func (m *CallMediaState) GetAudio()(*MediaState) { val, err := m.GetBackingStore().Get("audio") @@ -123,7 +123,7 @@ func (m *CallMediaState) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAudio sets the audio property value. The audio media state. Possible values are: active, inactive, unknownFutureValue. +// SetAudio sets the audio property value. The audio media state. The possible values are: active, inactive, unknownFutureValue. func (m *CallMediaState) SetAudio(value *MediaState)() { err := m.GetBackingStore().Set("audio", value) if err != nil { diff --git a/models/call_recording_event_message_detail.go b/models/call_recording_event_message_detail.go index 0f8b0046767..60cb2d8d025 100644 --- a/models/call_recording_event_message_detail.go +++ b/models/call_recording_event_message_detail.go @@ -60,7 +60,7 @@ func (m *CallRecordingEventMessageDetail) GetCallRecordingDuration()(*i878a80d23 } return nil } -// GetCallRecordingStatus gets the callRecordingStatus property value. Status of the call recording. Possible values are: success, failure, initial, chunkFinished, unknownFutureValue. +// GetCallRecordingStatus gets the callRecordingStatus property value. Status of the call recording. The possible values are: success, failure, initial, chunkFinished, unknownFutureValue. // returns a *CallRecordingStatus when successful func (m *CallRecordingEventMessageDetail) GetCallRecordingStatus()(*CallRecordingStatus) { val, err := m.GetBackingStore().Get("callRecordingStatus") @@ -256,7 +256,7 @@ func (m *CallRecordingEventMessageDetail) SetCallRecordingDuration(value *i878a8 panic(err) } } -// SetCallRecordingStatus sets the callRecordingStatus property value. Status of the call recording. Possible values are: success, failure, initial, chunkFinished, unknownFutureValue. +// SetCallRecordingStatus sets the callRecordingStatus property value. Status of the call recording. The possible values are: success, failure, initial, chunkFinished, unknownFutureValue. func (m *CallRecordingEventMessageDetail) SetCallRecordingStatus(value *CallRecordingStatus)() { err := m.GetBackingStore().Set("callRecordingStatus", value) if err != nil { diff --git a/models/call_started_event_message_detail.go b/models/call_started_event_message_detail.go index 7e7dd45d7fa..2795ae62a40 100644 --- a/models/call_started_event_message_detail.go +++ b/models/call_started_event_message_detail.go @@ -24,7 +24,7 @@ func NewCallStartedEventMessageDetail()(*CallStartedEventMessageDetail) { func CreateCallStartedEventMessageDetailFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCallStartedEventMessageDetail(), nil } -// GetCallEventType gets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. +// GetCallEventType gets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. // returns a *TeamworkCallEventType when successful func (m *CallStartedEventMessageDetail) GetCallEventType()(*TeamworkCallEventType) { val, err := m.GetBackingStore().Get("callEventType") @@ -123,7 +123,7 @@ func (m *CallStartedEventMessageDetail) Serialize(writer i878a80d2330e89d2689638 } return nil } -// SetCallEventType sets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue. +// SetCallEventType sets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue. func (m *CallStartedEventMessageDetail) SetCallEventType(value *TeamworkCallEventType)() { err := m.GetBackingStore().Set("callEventType", value) if err != nil { diff --git a/models/callrecords/call_record.go b/models/callrecords/call_record.go index d8479b04d57..d35462d9d3d 100644 --- a/models/callrecords/call_record.go +++ b/models/callrecords/call_record.go @@ -210,7 +210,7 @@ func (m *CallRecord) GetLastModifiedDateTime()(*i336074805fc853987abe6f7fe3ad97a } return nil } -// GetModalities gets the modalities property value. List of all the modalities used in the call. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. +// GetModalities gets the modalities property value. List of all the modalities used in the call. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. // returns a []Modality when successful func (m *CallRecord) GetModalities()([]Modality) { val, err := m.GetBackingStore().Get("modalities") @@ -438,7 +438,7 @@ func (m *CallRecord) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3a panic(err) } } -// SetModalities sets the modalities property value. List of all the modalities used in the call. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. +// SetModalities sets the modalities property value. List of all the modalities used in the call. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. func (m *CallRecord) SetModalities(value []Modality)() { err := m.GetBackingStore().Set("modalities", value) if err != nil { diff --git a/models/callrecords/media_stream.go b/models/callrecords/media_stream.go index b4116c514aa..fc20e3bead8 100644 --- a/models/callrecords/media_stream.go +++ b/models/callrecords/media_stream.go @@ -39,7 +39,7 @@ func (m *MediaStream) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAudioCodec gets the audioCodec property value. Codec name used to encode audio for transmission on the network. Possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. +// GetAudioCodec gets the audioCodec property value. Codec name used to encode audio for transmission on the network. The possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. // returns a *AudioCodec when successful func (m *MediaStream) GetAudioCodec()(*AudioCodec) { val, err := m.GetBackingStore().Get("audioCodec") @@ -708,7 +708,7 @@ func (m *MediaStream) GetStreamId()(*string) { } return nil } -// GetVideoCodec gets the videoCodec property value. Codec name used to encode video for transmission on the network. Possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. +// GetVideoCodec gets the videoCodec property value. Codec name used to encode video for transmission on the network. The possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. // returns a *VideoCodec when successful func (m *MediaStream) GetVideoCodec()(*VideoCodec) { val, err := m.GetBackingStore().Get("videoCodec") @@ -938,7 +938,7 @@ func (m *MediaStream) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAudioCodec sets the audioCodec property value. Codec name used to encode audio for transmission on the network. Possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. +// SetAudioCodec sets the audioCodec property value. Codec name used to encode audio for transmission on the network. The possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue. func (m *MediaStream) SetAudioCodec(value *AudioCodec)() { err := m.GetBackingStore().Set("audioCodec", value) if err != nil { @@ -1145,7 +1145,7 @@ func (m *MediaStream) SetStreamId(value *string)() { panic(err) } } -// SetVideoCodec sets the videoCodec property value. Codec name used to encode video for transmission on the network. Possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. +// SetVideoCodec sets the videoCodec property value. Codec name used to encode video for transmission on the network. The possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue. func (m *MediaStream) SetVideoCodec(value *VideoCodec)() { err := m.GetBackingStore().Set("videoCodec", value) if err != nil { diff --git a/models/callrecords/session.go b/models/callrecords/session.go index a15edacbc13..66158993f9c 100644 --- a/models/callrecords/session.go +++ b/models/callrecords/session.go @@ -182,7 +182,7 @@ func (m *Session) GetIsTest()(*bool) { } return nil } -// GetModalities gets the modalities property value. List of modalities present in the session. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. +// GetModalities gets the modalities property value. List of modalities present in the session. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. // returns a []Modality when successful func (m *Session) GetModalities()([]Modality) { val, err := m.GetBackingStore().Get("modalities") @@ -315,7 +315,7 @@ func (m *Session) SetIsTest(value *bool)() { panic(err) } } -// SetModalities sets the modalities property value. List of modalities present in the session. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. +// SetModalities sets the modalities property value. List of modalities present in the session. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue. func (m *Session) SetModalities(value []Modality)() { err := m.GetBackingStore().Set("modalities", value) if err != nil { diff --git a/models/channel.go b/models/channel.go index 7a75f969866..da7d2d8252c 100644 --- a/models/channel.go +++ b/models/channel.go @@ -373,7 +373,7 @@ func (m *Channel) GetIsFavoriteByDefault()(*bool) { } return nil } -// GetLayoutType gets the layoutType property value. The layoutType property +// GetLayoutType gets the layoutType property value. The layout type of the channel. Can be set during creation and can be updated. The possible values are: post, chat, unknownFutureValue. The default value is post. Channels with post layout use traditional post-reply conversation format, while channels with chat layout provide a chat-like threading experience similar to group chats. // returns a *ChannelLayoutType when successful func (m *Channel) GetLayoutType()(*ChannelLayoutType) { val, err := m.GetBackingStore().Get("layoutType") @@ -734,7 +734,7 @@ func (m *Channel) SetIsFavoriteByDefault(value *bool)() { panic(err) } } -// SetLayoutType sets the layoutType property value. The layoutType property +// SetLayoutType sets the layoutType property value. The layout type of the channel. Can be set during creation and can be updated. The possible values are: post, chat, unknownFutureValue. The default value is post. Channels with post layout use traditional post-reply conversation format, while channels with chat layout provide a chat-like threading experience similar to group chats. func (m *Channel) SetLayoutType(value *ChannelLayoutType)() { err := m.GetBackingStore().Set("layoutType", value) if err != nil { diff --git a/models/channel_moderation_settings.go b/models/channel_moderation_settings.go index deb5508e880..f74ae3bb9d3 100644 --- a/models/channel_moderation_settings.go +++ b/models/channel_moderation_settings.go @@ -135,7 +135,7 @@ func (m *ChannelModerationSettings) GetOdataType()(*string) { } return nil } -// GetReplyRestriction gets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. Possible values are: everyone, authorAndModerators, unknownFutureValue. +// GetReplyRestriction gets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. The possible values are: everyone, authorAndModerators, unknownFutureValue. // returns a *ReplyRestriction when successful func (m *ChannelModerationSettings) GetReplyRestriction()(*ReplyRestriction) { val, err := m.GetBackingStore().Get("replyRestriction") @@ -147,7 +147,7 @@ func (m *ChannelModerationSettings) GetReplyRestriction()(*ReplyRestriction) { } return nil } -// GetUserNewMessageRestriction gets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. Possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. +// GetUserNewMessageRestriction gets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. The possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. // returns a *UserNewMessageRestriction when successful func (m *ChannelModerationSettings) GetUserNewMessageRestriction()(*UserNewMessageRestriction) { val, err := m.GetBackingStore().Get("userNewMessageRestriction") @@ -233,14 +233,14 @@ func (m *ChannelModerationSettings) SetOdataType(value *string)() { panic(err) } } -// SetReplyRestriction sets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. Possible values are: everyone, authorAndModerators, unknownFutureValue. +// SetReplyRestriction sets the replyRestriction property value. Indicates who is allowed to reply to the teams channel. The possible values are: everyone, authorAndModerators, unknownFutureValue. func (m *ChannelModerationSettings) SetReplyRestriction(value *ReplyRestriction)() { err := m.GetBackingStore().Set("replyRestriction", value) if err != nil { panic(err) } } -// SetUserNewMessageRestriction sets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. Possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. +// SetUserNewMessageRestriction sets the userNewMessageRestriction property value. Indicates who is allowed to post messages to teams channel. The possible values are: everyone, everyoneExceptGuests, moderators, unknownFutureValue. func (m *ChannelModerationSettings) SetUserNewMessageRestriction(value *UserNewMessageRestriction)() { err := m.GetBackingStore().Set("userNewMessageRestriction", value) if err != nil { diff --git a/models/cloud_app_security_session_control.go b/models/cloud_app_security_session_control.go index 2334b4c7d3d..f02d18c26ee 100644 --- a/models/cloud_app_security_session_control.go +++ b/models/cloud_app_security_session_control.go @@ -24,7 +24,7 @@ func NewCloudAppSecuritySessionControl()(*CloudAppSecuritySessionControl) { func CreateCloudAppSecuritySessionControlFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCloudAppSecuritySessionControl(), nil } -// GetCloudAppSecurityType gets the cloudAppSecurityType property value. Possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. +// GetCloudAppSecurityType gets the cloudAppSecurityType property value. The possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. // returns a *CloudAppSecuritySessionControlType when successful func (m *CloudAppSecuritySessionControl) GetCloudAppSecurityType()(*CloudAppSecuritySessionControlType) { val, err := m.GetBackingStore().Get("cloudAppSecurityType") @@ -67,7 +67,7 @@ func (m *CloudAppSecuritySessionControl) Serialize(writer i878a80d2330e89d268963 } return nil } -// SetCloudAppSecurityType sets the cloudAppSecurityType property value. Possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. +// SetCloudAppSecurityType sets the cloudAppSecurityType property value. The possible values are: mcasConfigured, monitorOnly, blockDownloads. To learn more about these values, Deploy Conditional Access App Control for featured apps. func (m *CloudAppSecuritySessionControl) SetCloudAppSecurityType(value *CloudAppSecuritySessionControlType)() { err := m.GetBackingStore().Set("cloudAppSecurityType", value) if err != nil { diff --git a/models/cloud_certification_authority_leaf_certificate.go b/models/cloud_certification_authority_leaf_certificate.go index 43ceb8dd9a9..ed34b2162a3 100644 --- a/models/cloud_certification_authority_leaf_certificate.go +++ b/models/cloud_certification_authority_leaf_certificate.go @@ -84,7 +84,7 @@ func (m *CloudCertificationAuthorityLeafCertificate) GetDeviceName()(*string) { } return nil } -// GetDevicePlatform gets the devicePlatform property value. The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. +// GetDevicePlatform gets the devicePlatform property value. The platform of the device for which the certificate was created. The possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. // returns a *string when successful func (m *CloudCertificationAuthorityLeafCertificate) GetDevicePlatform()(*string) { val, err := m.GetBackingStore().Get("devicePlatform") @@ -618,7 +618,7 @@ func (m *CloudCertificationAuthorityLeafCertificate) SetDeviceName(value *string panic(err) } } -// SetDevicePlatform sets the devicePlatform property value. The platform of the device for which the certificate was created. Possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. +// SetDevicePlatform sets the devicePlatform property value. The platform of the device for which the certificate was created. The possible values are: Android, AndroidForWork, iOS, MacOS, WindowsPhone81, Windows81AndLater, Windows10AndLater, AndroidWorkProfile, Unknown, AndroidAOSP, AndroidMobileApplicationManagement, iOSMobileApplicationManagement. Default value: Unknown. Read-only. Supports $select. func (m *CloudCertificationAuthorityLeafCertificate) SetDevicePlatform(value *string)() { err := m.GetBackingStore().Set("devicePlatform", value) if err != nil { diff --git a/models/cloud_p_c.go b/models/cloud_p_c.go index 5be3cb6fbe7..a28a802be42 100644 --- a/models/cloud_p_c.go +++ b/models/cloud_p_c.go @@ -659,7 +659,7 @@ func (m *CloudPC) GetOnPremisesConnectionName()(*string) { } return nil } -// GetOsVersion gets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. Possible values are: windows10, windows11, unknownFutureValue. +// GetOsVersion gets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. The possible values are: windows10, windows11, unknownFutureValue. // returns a *CloudPcOperatingSystem when successful func (m *CloudPC) GetOsVersion()(*CloudPcOperatingSystem) { val, err := m.GetBackingStore().Get("osVersion") @@ -743,7 +743,7 @@ func (m *CloudPC) GetProvisioningPolicyName()(*string) { } return nil } -// GetProvisioningType gets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. +// GetProvisioningType gets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. // returns a *CloudPcProvisioningType when successful func (m *CloudPC) GetProvisioningType()(*CloudPcProvisioningType) { val, err := m.GetBackingStore().Get("provisioningType") @@ -851,7 +851,7 @@ func (m *CloudPC) GetStatusDetails()(CloudPcStatusDetailsable) { } return nil } -// GetUserAccountType gets the userAccountType property value. The account type of the user on provisioned Cloud PCs. Possible values are: standardUser, administrator, unknownFutureValue. +// GetUserAccountType gets the userAccountType property value. The account type of the user on provisioned Cloud PCs. The possible values are: standardUser, administrator, unknownFutureValue. // returns a *CloudPcUserAccountType when successful func (m *CloudPC) GetUserAccountType()(*CloudPcUserAccountType) { val, err := m.GetBackingStore().Get("userAccountType") @@ -1290,7 +1290,7 @@ func (m *CloudPC) SetOnPremisesConnectionName(value *string)() { panic(err) } } -// SetOsVersion sets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. Possible values are: windows10, windows11, unknownFutureValue. +// SetOsVersion sets the osVersion property value. The version of the operating system (OS) to provision on Cloud PCs. The possible values are: windows10, windows11, unknownFutureValue. func (m *CloudPC) SetOsVersion(value *CloudPcOperatingSystem)() { err := m.GetBackingStore().Set("osVersion", value) if err != nil { @@ -1339,7 +1339,7 @@ func (m *CloudPC) SetProvisioningPolicyName(value *string)() { panic(err) } } -// SetProvisioningType sets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. +// SetProvisioningType sets the provisioningType property value. The type of licenses to be used when provisioning Cloud PCs using this policy. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The default value is dedicated. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. func (m *CloudPC) SetProvisioningType(value *CloudPcProvisioningType)() { err := m.GetBackingStore().Set("provisioningType", value) if err != nil { @@ -1402,7 +1402,7 @@ func (m *CloudPC) SetStatusDetails(value CloudPcStatusDetailsable)() { panic(err) } } -// SetUserAccountType sets the userAccountType property value. The account type of the user on provisioned Cloud PCs. Possible values are: standardUser, administrator, unknownFutureValue. +// SetUserAccountType sets the userAccountType property value. The account type of the user on provisioned Cloud PCs. The possible values are: standardUser, administrator, unknownFutureValue. func (m *CloudPC) SetUserAccountType(value *CloudPcUserAccountType)() { err := m.GetBackingStore().Set("userAccountType", value) if err != nil { diff --git a/models/cloud_pc_cloud_app.go b/models/cloud_pc_cloud_app.go index 89225316d2e..495cc15031d 100644 --- a/models/cloud_pc_cloud_app.go +++ b/models/cloud_pc_cloud_app.go @@ -23,7 +23,7 @@ func NewCloudPcCloudApp()(*CloudPcCloudApp) { func CreateCloudPcCloudAppFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCloudPcCloudApp(), nil } -// GetActionFailedErrorCode gets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. Possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. +// GetActionFailedErrorCode gets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. The possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. // returns a *CloudPcCloudAppActionFailedErrorCode when successful func (m *CloudPcCloudApp) GetActionFailedErrorCode()(*CloudPcCloudAppActionFailedErrorCode) { val, err := m.GetBackingStore().Get("actionFailedErrorCode") @@ -381,7 +381,7 @@ func (m *CloudPcCloudApp) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0 } return nil } -// SetActionFailedErrorCode sets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. Possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. +// SetActionFailedErrorCode sets the actionFailedErrorCode property value. The error code if publishing, unpublishing, or resetting a cloud app fails. The possible values are: cloudAppQuotaExceeded, cloudPcLicenseNotFound, internalServerError, appDiscoveryFailed, unknownFutureValue. The default value is null. Supports $filter, $select, $orderBy. Read-only. func (m *CloudPcCloudApp) SetActionFailedErrorCode(value *CloudPcCloudAppActionFailedErrorCode)() { err := m.GetBackingStore().Set("actionFailedErrorCode", value) if err != nil { diff --git a/models/cloud_pc_device_image.go b/models/cloud_pc_device_image.go index 0bec448abf0..10e4adfdb35 100644 --- a/models/cloud_pc_device_image.go +++ b/models/cloud_pc_device_image.go @@ -35,7 +35,7 @@ func (m *CloudPcDeviceImage) GetDisplayName()(*string) { } return nil } -// GetErrorCode gets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. Possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. +// GetErrorCode gets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. The possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. // returns a *CloudPcDeviceImageErrorCode when successful func (m *CloudPcDeviceImage) GetErrorCode()(*CloudPcDeviceImageErrorCode) { val, err := m.GetBackingStore().Get("errorCode") @@ -269,7 +269,7 @@ func (m *CloudPcDeviceImage) GetOsBuildNumber()(*string) { } return nil } -// GetOsStatus gets the osStatus property value. The OS status of this image. Possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. +// GetOsStatus gets the osStatus property value. The OS status of this image. The possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. // returns a *CloudPcDeviceImageOsStatus when successful func (m *CloudPcDeviceImage) GetOsStatus()(*CloudPcDeviceImageOsStatus) { val, err := m.GetBackingStore().Get("osStatus") @@ -329,7 +329,7 @@ func (m *CloudPcDeviceImage) GetSourceImageResourceId()(*string) { } return nil } -// GetStatus gets the status property value. The status of the image on the Cloud PC. Possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. +// GetStatus gets the status property value. The status of the image on the Cloud PC. The possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. // returns a *CloudPcDeviceImageStatus when successful func (m *CloudPcDeviceImage) GetStatus()(*CloudPcDeviceImageStatus) { val, err := m.GetBackingStore().Get("status") @@ -475,7 +475,7 @@ func (m *CloudPcDeviceImage) SetDisplayName(value *string)() { panic(err) } } -// SetErrorCode sets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. Possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. +// SetErrorCode sets the errorCode property value. The error code of the status of the image that indicates why the upload failed, if applicable. The possible values are: internalServerError, sourceImageNotFound, osVersionNotSupported, sourceImageInvalid, sourceImageNotGeneralized, unknownFutureValue, vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: vmAlreadyAzureAdJoined, paidSourceImageNotSupport, sourceImageNotSupportCustomizeVMName, sourceImageSizeExceedsLimitation, sourceImageWithDataDiskNotSupported, sourceImageWithDiskEncryptionSetNotSupported, sourceImageWithAzureDiskEncryptionNotSupported. Read-only. func (m *CloudPcDeviceImage) SetErrorCode(value *CloudPcDeviceImageErrorCode)() { err := m.GetBackingStore().Set("errorCode", value) if err != nil { @@ -517,7 +517,7 @@ func (m *CloudPcDeviceImage) SetOsBuildNumber(value *string)() { panic(err) } } -// SetOsStatus sets the osStatus property value. The OS status of this image. Possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. +// SetOsStatus sets the osStatus property value. The OS status of this image. The possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. func (m *CloudPcDeviceImage) SetOsStatus(value *CloudPcDeviceImageOsStatus)() { err := m.GetBackingStore().Set("osStatus", value) if err != nil { @@ -552,7 +552,7 @@ func (m *CloudPcDeviceImage) SetSourceImageResourceId(value *string)() { panic(err) } } -// SetStatus sets the status property value. The status of the image on the Cloud PC. Possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. +// SetStatus sets the status property value. The status of the image on the Cloud PC. The possible values are: pending, ready, warning, failed, unknownFutureValue. Read-only. func (m *CloudPcDeviceImage) SetStatus(value *CloudPcDeviceImageStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/cloud_pc_domain_join_configuration.go b/models/cloud_pc_domain_join_configuration.go index 6c685d54c74..1932946c6a1 100644 --- a/models/cloud_pc_domain_join_configuration.go +++ b/models/cloud_pc_domain_join_configuration.go @@ -43,7 +43,7 @@ func (m *CloudPcDomainJoinConfiguration) GetAdditionalData()(map[string]any) { func (m *CloudPcDomainJoinConfiguration) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDomainJoinType gets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. Possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. +// GetDomainJoinType gets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. The possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. // returns a *CloudPcDomainJoinType when successful func (m *CloudPcDomainJoinConfiguration) GetDomainJoinType()(*CloudPcDomainJoinType) { val, err := m.GetBackingStore().Get("domainJoinType") @@ -131,7 +131,7 @@ func (m *CloudPcDomainJoinConfiguration) GetFieldDeserializers()(map[string]func } return res } -// GetGeographicLocationType gets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. +// GetGeographicLocationType gets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. // returns a *CloudPcGeographicLocationType when successful func (m *CloudPcDomainJoinConfiguration) GetGeographicLocationType()(*CloudPcGeographicLocationType) { val, err := m.GetBackingStore().Get("geographicLocationType") @@ -167,7 +167,7 @@ func (m *CloudPcDomainJoinConfiguration) GetOnPremisesConnectionId()(*string) { } return nil } -// GetRegionGroup gets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. +// GetRegionGroup gets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. The possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. // returns a *CloudPcRegionGroup when successful func (m *CloudPcDomainJoinConfiguration) GetRegionGroup()(*CloudPcRegionGroup) { val, err := m.GetBackingStore().Get("regionGroup") @@ -270,14 +270,14 @@ func (m *CloudPcDomainJoinConfiguration) SetAdditionalData(value map[string]any) func (m *CloudPcDomainJoinConfiguration) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDomainJoinType sets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. Possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. +// SetDomainJoinType sets the domainJoinType property value. Specifies the method by which the provisioned Cloud PC joins Microsoft Entra ID. If you choose the hybridAzureADJoin type, only provide a value for the onPremisesConnectionId property and leave the regionName property empty. If you choose the azureADJoin type, provide a value for either the onPremisesConnectionId or the regionName property. The possible values are: azureADJoin, hybridAzureADJoin, unknownFutureValue. func (m *CloudPcDomainJoinConfiguration) SetDomainJoinType(value *CloudPcDomainJoinType)() { err := m.GetBackingStore().Set("domainJoinType", value) if err != nil { panic(err) } } -// SetGeographicLocationType sets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. +// SetGeographicLocationType sets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. func (m *CloudPcDomainJoinConfiguration) SetGeographicLocationType(value *CloudPcGeographicLocationType)() { err := m.GetBackingStore().Set("geographicLocationType", value) if err != nil { @@ -298,7 +298,7 @@ func (m *CloudPcDomainJoinConfiguration) SetOnPremisesConnectionId(value *string panic(err) } } -// SetRegionGroup sets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. +// SetRegionGroup sets the regionGroup property value. The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when they provision a Cloud PC, and the Cloud PC is put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. The possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: norway, switzerland, southKorea, middleEast, mexico, australasia, europe. Read-only. func (m *CloudPcDomainJoinConfiguration) SetRegionGroup(value *CloudPcRegionGroup)() { err := m.GetBackingStore().Set("regionGroup", value) if err != nil { diff --git a/models/cloud_pc_gallery_image.go b/models/cloud_pc_gallery_image.go index d496db8195b..5c70b3de8f0 100644 --- a/models/cloud_pc_gallery_image.go +++ b/models/cloud_pc_gallery_image.go @@ -390,7 +390,7 @@ func (m *CloudPcGalleryImage) GetStartDate()(*i878a80d2330e89d26896388a3f487eef2 } return nil } -// GetStatus gets the status property value. The status of the gallery image on the Cloud PC. Possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. +// GetStatus gets the status property value. The status of the gallery image on the Cloud PC. The possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. // returns a *CloudPcGalleryImageStatus when successful func (m *CloudPcGalleryImage) GetStatus()(*CloudPcGalleryImageStatus) { val, err := m.GetBackingStore().Get("status") @@ -626,7 +626,7 @@ func (m *CloudPcGalleryImage) SetStartDate(value *i878a80d2330e89d26896388a3f487 panic(err) } } -// SetStatus sets the status property value. The status of the gallery image on the Cloud PC. Possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. +// SetStatus sets the status property value. The status of the gallery image on the Cloud PC. The possible values are: supported, supportedWithWarning, notSupported, unknownFutureValue. The default value is supported. Read-only. func (m *CloudPcGalleryImage) SetStatus(value *CloudPcGalleryImageStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/cloud_pc_launch_detail.go b/models/cloud_pc_launch_detail.go index 62d7148cdc5..abd1703c5d0 100644 --- a/models/cloud_pc_launch_detail.go +++ b/models/cloud_pc_launch_detail.go @@ -135,7 +135,7 @@ func (m *CloudPcLaunchDetail) GetOdataType()(*string) { } return nil } -// GetWindows365SwitchCompatibilityFailureReasonType gets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. Possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. +// GetWindows365SwitchCompatibilityFailureReasonType gets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. The possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. // returns a *Windows365SwitchCompatibilityFailureReasonType when successful func (m *CloudPcLaunchDetail) GetWindows365SwitchCompatibilityFailureReasonType()(*Windows365SwitchCompatibilityFailureReasonType) { val, err := m.GetBackingStore().Get("windows365SwitchCompatibilityFailureReasonType") @@ -232,7 +232,7 @@ func (m *CloudPcLaunchDetail) SetOdataType(value *string)() { panic(err) } } -// SetWindows365SwitchCompatibilityFailureReasonType sets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. Possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. +// SetWindows365SwitchCompatibilityFailureReasonType sets the windows365SwitchCompatibilityFailureReasonType property value. Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. The possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. func (m *CloudPcLaunchDetail) SetWindows365SwitchCompatibilityFailureReasonType(value *Windows365SwitchCompatibilityFailureReasonType)() { err := m.GetBackingStore().Set("windows365SwitchCompatibilityFailureReasonType", value) if err != nil { diff --git a/models/cloud_pc_partner_agent_install_result.go b/models/cloud_pc_partner_agent_install_result.go index a497a430a3a..6cb9a57b881 100644 --- a/models/cloud_pc_partner_agent_install_result.go +++ b/models/cloud_pc_partner_agent_install_result.go @@ -121,7 +121,7 @@ func (m *CloudPcPartnerAgentInstallResult) GetFieldDeserializers()(map[string]fu } return res } -// GetInstallStatus gets the installStatus property value. The status of a partner agent installation. Possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. +// GetInstallStatus gets the installStatus property value. The status of a partner agent installation. The possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. // returns a *CloudPcPartnerAgentInstallStatus when successful func (m *CloudPcPartnerAgentInstallResult) GetInstallStatus()(*CloudPcPartnerAgentInstallStatus) { val, err := m.GetBackingStore().Get("installStatus") @@ -247,7 +247,7 @@ func (m *CloudPcPartnerAgentInstallResult) SetErrorMessage(value *string)() { panic(err) } } -// SetInstallStatus sets the installStatus property value. The status of a partner agent installation. Possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. +// SetInstallStatus sets the installStatus property value. The status of a partner agent installation. The possible values are: installed, installFailed, installing, uninstalling, uninstallFailed and licensed. Read-Only. func (m *CloudPcPartnerAgentInstallResult) SetInstallStatus(value *CloudPcPartnerAgentInstallStatus)() { err := m.GetBackingStore().Set("installStatus", value) if err != nil { diff --git a/models/cloud_pc_provisioning_policy.go b/models/cloud_pc_provisioning_policy.go index f253e1fe134..2b394a0736a 100644 --- a/models/cloud_pc_provisioning_policy.go +++ b/models/cloud_pc_provisioning_policy.go @@ -593,7 +593,7 @@ func (m *CloudPcProvisioningPolicy) GetScopeIds()([]string) { } return nil } -// GetUserExperienceType gets the userExperienceType property value. Specifies the type of cloud object the end user can access. Possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. +// GetUserExperienceType gets the userExperienceType property value. Specifies the type of cloud object the end user can access. The possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. // returns a *CloudPcUserExperienceType when successful func (m *CloudPcProvisioningPolicy) GetUserExperienceType()(*CloudPcUserExperienceType) { val, err := m.GetBackingStore().Get("userExperienceType") @@ -988,7 +988,7 @@ func (m *CloudPcProvisioningPolicy) SetScopeIds(value []string)() { panic(err) } } -// SetUserExperienceType sets the userExperienceType property value. Specifies the type of cloud object the end user can access. Possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. +// SetUserExperienceType sets the userExperienceType property value. Specifies the type of cloud object the end user can access. The possible values are: cloudPc, cloudApp, unknownFutureValue. cloudPc indicates that the end user can access the entire desktop. cloudApp indicates that the end user can only access apps published under this provisioning policy. The type can't be changed once the provisioning policy is created. If not specified during creation, the default value is cloudPc. When cloudApp is selected, the provisioningType must be sharedByEntraGroup. Supports $filter, $select, $orderBy. func (m *CloudPcProvisioningPolicy) SetUserExperienceType(value *CloudPcUserExperienceType)() { err := m.GetBackingStore().Set("userExperienceType", value) if err != nil { diff --git a/models/cloud_pc_remote_action_capability.go b/models/cloud_pc_remote_action_capability.go index 4d08e4a43db..3c9d6ca894c 100644 --- a/models/cloud_pc_remote_action_capability.go +++ b/models/cloud_pc_remote_action_capability.go @@ -25,7 +25,7 @@ func NewCloudPcRemoteActionCapability()(*CloudPcRemoteActionCapability) { func CreateCloudPcRemoteActionCapabilityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCloudPcRemoteActionCapability(), nil } -// GetActionCapability gets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. Possible values are: enabled, disabled. Default value is enabled. +// GetActionCapability gets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. The possible values are: enabled, disabled. Default value is enabled. // returns a *ActionCapability when successful func (m *CloudPcRemoteActionCapability) GetActionCapability()(*ActionCapability) { val, err := m.GetBackingStore().Get("actionCapability") @@ -37,7 +37,7 @@ func (m *CloudPcRemoteActionCapability) GetActionCapability()(*ActionCapability) } return nil } -// GetActionName gets the actionName property value. The name of the supported Cloud PC remote action. Possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. +// GetActionName gets the actionName property value. The name of the supported Cloud PC remote action. The possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. // returns a *CloudPcRemoteActionName when successful func (m *CloudPcRemoteActionCapability) GetActionName()(*CloudPcRemoteActionName) { val, err := m.GetBackingStore().Get("actionName") @@ -145,14 +145,14 @@ func (m *CloudPcRemoteActionCapability) Serialize(writer i878a80d2330e89d2689638 } return nil } -// SetActionCapability sets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. Possible values are: enabled, disabled. Default value is enabled. +// SetActionCapability sets the actionCapability property value. Indicates the state of the supported action capability to perform a Cloud PC remote action. The possible values are: enabled, disabled. Default value is enabled. func (m *CloudPcRemoteActionCapability) SetActionCapability(value *ActionCapability)() { err := m.GetBackingStore().Set("actionCapability", value) if err != nil { panic(err) } } -// SetActionName sets the actionName property value. The name of the supported Cloud PC remote action. Possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. +// SetActionName sets the actionName property value. The name of the supported Cloud PC remote action. The possible values are: unknown, restart, rename, restore, resize, reprovision, troubleShoot, changeUserAccountType, placeUnderReview. Default value is unknown. func (m *CloudPcRemoteActionCapability) SetActionName(value *CloudPcRemoteActionName)() { err := m.GetBackingStore().Set("actionName", value) if err != nil { diff --git a/models/cloud_pc_remote_action_result.go b/models/cloud_pc_remote_action_result.go index 5b2b4a20417..a85ed97a73b 100644 --- a/models/cloud_pc_remote_action_result.go +++ b/models/cloud_pc_remote_action_result.go @@ -38,7 +38,7 @@ func (m *CloudPcRemoteActionResult) GetActionName()(*string) { } return nil } -// GetActionState gets the actionState property value. State of the action. Possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. +// GetActionState gets the actionState property value. State of the action. The possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. // returns a *ActionState when successful func (m *CloudPcRemoteActionResult) GetActionState()(*ActionState) { val, err := m.GetBackingStore().Get("actionState") @@ -320,7 +320,7 @@ func (m *CloudPcRemoteActionResult) SetActionName(value *string)() { panic(err) } } -// SetActionState sets the actionState property value. State of the action. Possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. +// SetActionState sets the actionState property value. State of the action. The possible values are: None, pending, canceled, active, done, failed, notSupported. Read-only. func (m *CloudPcRemoteActionResult) SetActionState(value *ActionState)() { err := m.GetBackingStore().Set("actionState", value) if err != nil { diff --git a/models/cloud_pc_restore_point_setting.go b/models/cloud_pc_restore_point_setting.go index 856a7d93288..915f35c6ae3 100644 --- a/models/cloud_pc_restore_point_setting.go +++ b/models/cloud_pc_restore_point_setting.go @@ -101,7 +101,7 @@ func (m *CloudPcRestorePointSetting) GetFrequencyInHours()(*int32) { } return nil } -// GetFrequencyType gets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. +// GetFrequencyType gets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. The possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. // returns a *CloudPcRestorePointFrequencyType when successful func (m *CloudPcRestorePointSetting) GetFrequencyType()(*CloudPcRestorePointFrequencyType) { val, err := m.GetBackingStore().Get("frequencyType") @@ -190,7 +190,7 @@ func (m *CloudPcRestorePointSetting) SetFrequencyInHours(value *int32)() { panic(err) } } -// SetFrequencyType sets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. +// SetFrequencyType sets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. The possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours. func (m *CloudPcRestorePointSetting) SetFrequencyType(value *CloudPcRestorePointFrequencyType)() { err := m.GetBackingStore().Set("frequencyType", value) if err != nil { diff --git a/models/cloud_pc_service_plan.go b/models/cloud_pc_service_plan.go index 81e84b79857..3b2d2c5426b 100644 --- a/models/cloud_pc_service_plan.go +++ b/models/cloud_pc_service_plan.go @@ -120,7 +120,7 @@ func (m *CloudPcServicePlan) GetFieldDeserializers()(map[string]func(i878a80d233 } return res } -// GetProvisioningType gets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. +// GetProvisioningType gets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. // returns a *CloudPcProvisioningType when successful func (m *CloudPcServicePlan) GetProvisioningType()(*CloudPcProvisioningType) { val, err := m.GetBackingStore().Get("provisioningType") @@ -168,7 +168,7 @@ func (m *CloudPcServicePlan) GetSupportedSolution()(*CloudPcManagementService) { } return nil } -// GetTypeEscaped gets the type property value. The type of the service plan. Possible values are: enterprise, business, unknownFutureValue. Read-only. +// GetTypeEscaped gets the type property value. The type of the service plan. The possible values are: enterprise, business, unknownFutureValue. Read-only. // returns a *CloudPcServicePlanType when successful func (m *CloudPcServicePlan) GetTypeEscaped()(*CloudPcServicePlanType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -270,7 +270,7 @@ func (m *CloudPcServicePlan) SetDisplayName(value *string)() { panic(err) } } -// SetProvisioningType sets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. Possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. +// SetProvisioningType sets the provisioningType property value. Specifies the type of license used when provisioning Cloud PCs. By default, the license type is dedicated. The possible values are: dedicated, shared, unknownFutureValue, sharedByUser, sharedByEntraGroup, reserve. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: sharedByUser, sharedByEntraGroup, reserve. The shared member is deprecated and will stop returning on April 30, 2027; going forward, use the sharedByUser member. func (m *CloudPcServicePlan) SetProvisioningType(value *CloudPcProvisioningType)() { err := m.GetBackingStore().Set("provisioningType", value) if err != nil { @@ -298,7 +298,7 @@ func (m *CloudPcServicePlan) SetSupportedSolution(value *CloudPcManagementServic panic(err) } } -// SetTypeEscaped sets the type property value. The type of the service plan. Possible values are: enterprise, business, unknownFutureValue. Read-only. +// SetTypeEscaped sets the type property value. The type of the service plan. The possible values are: enterprise, business, unknownFutureValue. Read-only. func (m *CloudPcServicePlan) SetTypeEscaped(value *CloudPcServicePlanType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/cloud_pc_supported_region.go b/models/cloud_pc_supported_region.go index 753e58a153f..8d47487daa3 100644 --- a/models/cloud_pc_supported_region.go +++ b/models/cloud_pc_supported_region.go @@ -100,7 +100,7 @@ func (m *CloudPcSupportedRegion) GetFieldDeserializers()(map[string]func(i878a80 } return res } -// GetGeographicLocationType gets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. +// GetGeographicLocationType gets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. // returns a *CloudPcGeographicLocationType when successful func (m *CloudPcSupportedRegion) GetGeographicLocationType()(*CloudPcGeographicLocationType) { val, err := m.GetBackingStore().Get("geographicLocationType") @@ -136,7 +136,7 @@ func (m *CloudPcSupportedRegion) GetRegionRestrictionDetail()(CloudPcSupportedRe } return nil } -// GetRegionStatus gets the regionStatus property value. The status of the supported region. Possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. +// GetRegionStatus gets the regionStatus property value. The status of the supported region. The possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. // returns a *CloudPcSupportedRegionStatus when successful func (m *CloudPcSupportedRegion) GetRegionStatus()(*CloudPcSupportedRegionStatus) { val, err := m.GetBackingStore().Get("regionStatus") @@ -215,7 +215,7 @@ func (m *CloudPcSupportedRegion) SetDisplayName(value *string)() { panic(err) } } -// SetGeographicLocationType sets the geographicLocationType property value. The geographic location where the region is located. Possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. +// SetGeographicLocationType sets the geographicLocationType property value. The geographic location where the region is located. The possible values are: default, asia, australasia, canada, europe, india, africa, usCentral, usEast, usWest, southAmerica, middleEast, centralAmerica, usGovernment, unknownFutureValue. Default value is default. Read-only. func (m *CloudPcSupportedRegion) SetGeographicLocationType(value *CloudPcGeographicLocationType)() { err := m.GetBackingStore().Set("geographicLocationType", value) if err != nil { @@ -236,7 +236,7 @@ func (m *CloudPcSupportedRegion) SetRegionRestrictionDetail(value CloudPcSupport panic(err) } } -// SetRegionStatus sets the regionStatus property value. The status of the supported region. Possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. +// SetRegionStatus sets the regionStatus property value. The status of the supported region. The possible values are: available, restricted, unavailable, unknownFutureValue. Read-only. func (m *CloudPcSupportedRegion) SetRegionStatus(value *CloudPcSupportedRegionStatus)() { err := m.GetBackingStore().Set("regionStatus", value) if err != nil { diff --git a/models/cloud_pc_tenant_encryption_setting.go b/models/cloud_pc_tenant_encryption_setting.go index 32f1000d5fc..a0baf9e4a9e 100644 --- a/models/cloud_pc_tenant_encryption_setting.go +++ b/models/cloud_pc_tenant_encryption_setting.go @@ -104,7 +104,7 @@ func (m *CloudPcTenantEncryptionSetting) GetOdataType()(*string) { } return nil } -// GetTenantDiskEncryptionType gets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. Possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. +// GetTenantDiskEncryptionType gets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. The possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. // returns a *CloudPcDiskEncryptionType when successful func (m *CloudPcTenantEncryptionSetting) GetTenantDiskEncryptionType()(*CloudPcDiskEncryptionType) { val, err := m.GetBackingStore().Get("tenantDiskEncryptionType") @@ -170,7 +170,7 @@ func (m *CloudPcTenantEncryptionSetting) SetOdataType(value *string)() { panic(err) } } -// SetTenantDiskEncryptionType sets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. Possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. +// SetTenantDiskEncryptionType sets the tenantDiskEncryptionType property value. Indicates the Cloud PC disk encryption type for a tenant. It is a tenant-level setting that applies globally to all Cloud PCs in the tenant. The possible values are: platformManagedKey, customerManagedKey, unknownFutureValue. Read-only. func (m *CloudPcTenantEncryptionSetting) SetTenantDiskEncryptionType(value *CloudPcDiskEncryptionType)() { err := m.GetBackingStore().Set("tenantDiskEncryptionType", value) if err != nil { diff --git a/models/cloud_pc_user_setting.go b/models/cloud_pc_user_setting.go index 81cce77eb03..d6072556e59 100644 --- a/models/cloud_pc_user_setting.go +++ b/models/cloud_pc_user_setting.go @@ -229,7 +229,7 @@ func (m *CloudPcUserSetting) GetNotificationSetting()(CloudPcNotificationSetting } return nil } -// GetProvisioningSourceType gets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. Possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. +// GetProvisioningSourceType gets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. The possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. // returns a *CloudPcProvisioningSourceType when successful func (m *CloudPcUserSetting) GetProvisioningSourceType()(*CloudPcProvisioningSourceType) { val, err := m.GetBackingStore().Get("provisioningSourceType") @@ -407,7 +407,7 @@ func (m *CloudPcUserSetting) SetNotificationSetting(value CloudPcNotificationSet panic(err) } } -// SetProvisioningSourceType sets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. Possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. +// SetProvisioningSourceType sets the provisioningSourceType property value. Indicates the provisioning source of the Cloud PC prepared for an end user. The possible values are: image, snapshot, unknownFutureValue. The default value is image. If this property isn't set or set to null, its functionality is the same as setting it to image. func (m *CloudPcUserSetting) SetProvisioningSourceType(value *CloudPcProvisioningSourceType)() { err := m.GetBackingStore().Set("provisioningSourceType", value) if err != nil { diff --git a/models/cloud_pc_user_settings_persistence_configuration.go b/models/cloud_pc_user_settings_persistence_configuration.go index bf4935b1ed6..93602d671f7 100644 --- a/models/cloud_pc_user_settings_persistence_configuration.go +++ b/models/cloud_pc_user_settings_persistence_configuration.go @@ -103,7 +103,7 @@ func (m *CloudPcUserSettingsPersistenceConfiguration) GetUserSettingsPersistence } return nil } -// GetUserSettingsPersistenceStorageSizeCategory gets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. Possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. +// GetUserSettingsPersistenceStorageSizeCategory gets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. The possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. // returns a *CloudPcUserSettingsPersistenceStorageSizeCategory when successful func (m *CloudPcUserSettingsPersistenceConfiguration) GetUserSettingsPersistenceStorageSizeCategory()(*CloudPcUserSettingsPersistenceStorageSizeCategory) { val, err := m.GetBackingStore().Get("userSettingsPersistenceStorageSizeCategory") @@ -169,7 +169,7 @@ func (m *CloudPcUserSettingsPersistenceConfiguration) SetUserSettingsPersistence panic(err) } } -// SetUserSettingsPersistenceStorageSizeCategory sets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. Possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. +// SetUserSettingsPersistenceStorageSizeCategory sets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. The possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. func (m *CloudPcUserSettingsPersistenceConfiguration) SetUserSettingsPersistenceStorageSizeCategory(value *CloudPcUserSettingsPersistenceStorageSizeCategory)() { err := m.GetBackingStore().Set("userSettingsPersistenceStorageSizeCategory", value) if err != nil { diff --git a/models/communications_identity_set.go b/models/communications_identity_set.go index fea7b827050..43629e4a757 100644 --- a/models/communications_identity_set.go +++ b/models/communications_identity_set.go @@ -72,7 +72,7 @@ func (m *CommunicationsIdentitySet) GetEncrypted()(Identityable) { } return nil } -// GetEndpointType gets the endpointType property value. Type of endpoint the participant uses. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. +// GetEndpointType gets the endpointType property value. Type of endpoint the participant uses. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. // returns a *EndpointType when successful func (m *CommunicationsIdentitySet) GetEndpointType()(*EndpointType) { val, err := m.GetBackingStore().Get("endpointType") @@ -291,7 +291,7 @@ func (m *CommunicationsIdentitySet) SetEncrypted(value Identityable)() { panic(err) } } -// SetEndpointType sets the endpointType property value. Type of endpoint the participant uses. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. +// SetEndpointType sets the endpointType property value. Type of endpoint the participant uses. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. func (m *CommunicationsIdentitySet) SetEndpointType(value *EndpointType)() { err := m.GetBackingStore().Set("endpointType", value) if err != nil { diff --git a/models/company_subscription.go b/models/company_subscription.go index 688a6ba8626..0a00c80e9a6 100644 --- a/models/company_subscription.go +++ b/models/company_subscription.go @@ -297,7 +297,7 @@ func (m *CompanySubscription) GetSkuPartNumber()(*string) { } return nil } -// GetStatus gets the status property value. The status of this subscription. Possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. +// GetStatus gets the status property value. The status of this subscription. The possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. // returns a *string when successful func (m *CompanySubscription) GetStatus()(*string) { val, err := m.GetBackingStore().Get("status") @@ -490,7 +490,7 @@ func (m *CompanySubscription) SetSkuPartNumber(value *string)() { panic(err) } } -// SetStatus sets the status property value. The status of this subscription. Possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. +// SetStatus sets the status property value. The status of this subscription. The possible values are: Enabled, Deleted, Suspended, Warning, LockedOut. func (m *CompanySubscription) SetStatus(value *string)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/conditional_access_condition_set.go b/models/conditional_access_condition_set.go index 7fb20c20cad..9c69a605b80 100644 --- a/models/conditional_access_condition_set.go +++ b/models/conditional_access_condition_set.go @@ -38,7 +38,7 @@ func (m *ConditionalAccessConditionSet) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAgentIdRiskLevels gets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. Possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. +// GetAgentIdRiskLevels gets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. The possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. // returns a *ConditionalAccessAgentIdRiskLevels when successful func (m *ConditionalAccessConditionSet) GetAgentIdRiskLevels()(*ConditionalAccessAgentIdRiskLevels) { val, err := m.GetBackingStore().Get("agentIdRiskLevels") @@ -91,7 +91,7 @@ func (m *ConditionalAccessConditionSet) GetClientApplications()(ConditionalAcces } return nil } -// GetClientAppTypes gets the clientAppTypes property value. Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. +// GetClientAppTypes gets the clientAppTypes property value. Client application types included in the policy. The possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. // returns a []ConditionalAccessClientApp when successful func (m *ConditionalAccessConditionSet) GetClientAppTypes()([]ConditionalAccessClientApp) { val, err := m.GetBackingStore().Get("clientAppTypes") @@ -355,7 +355,7 @@ func (m *ConditionalAccessConditionSet) GetPlatforms()(ConditionalAccessPlatform } return nil } -// GetServicePrincipalRiskLevels gets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue. +// GetServicePrincipalRiskLevels gets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. The possible values are: low, medium, high, none, unknownFutureValue. // returns a []RiskLevel when successful func (m *ConditionalAccessConditionSet) GetServicePrincipalRiskLevels()([]RiskLevel) { val, err := m.GetBackingStore().Get("servicePrincipalRiskLevels") @@ -367,7 +367,7 @@ func (m *ConditionalAccessConditionSet) GetServicePrincipalRiskLevels()([]RiskLe } return nil } -// GetSignInRiskLevels gets the signInRiskLevels property value. Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. +// GetSignInRiskLevels gets the signInRiskLevels property value. Sign-in risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. // returns a []RiskLevel when successful func (m *ConditionalAccessConditionSet) GetSignInRiskLevels()([]RiskLevel) { val, err := m.GetBackingStore().Get("signInRiskLevels") @@ -379,7 +379,7 @@ func (m *ConditionalAccessConditionSet) GetSignInRiskLevels()([]RiskLevel) { } return nil } -// GetUserRiskLevels gets the userRiskLevels property value. User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. +// GetUserRiskLevels gets the userRiskLevels property value. User risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. // returns a []RiskLevel when successful func (m *ConditionalAccessConditionSet) GetUserRiskLevels()([]RiskLevel) { val, err := m.GetBackingStore().Get("userRiskLevels") @@ -512,7 +512,7 @@ func (m *ConditionalAccessConditionSet) SetAdditionalData(value map[string]any)( panic(err) } } -// SetAgentIdRiskLevels sets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. Possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. +// SetAgentIdRiskLevels sets the agentIdRiskLevels property value. Agent identity risk levels included in the policy. The possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. func (m *ConditionalAccessConditionSet) SetAgentIdRiskLevels(value *ConditionalAccessAgentIdRiskLevels)() { err := m.GetBackingStore().Set("agentIdRiskLevels", value) if err != nil { @@ -544,7 +544,7 @@ func (m *ConditionalAccessConditionSet) SetClientApplications(value ConditionalA panic(err) } } -// SetClientAppTypes sets the clientAppTypes property value. Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. +// SetClientAppTypes sets the clientAppTypes property value. Client application types included in the policy. The possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms. func (m *ConditionalAccessConditionSet) SetClientAppTypes(value []ConditionalAccessClientApp)() { err := m.GetBackingStore().Set("clientAppTypes", value) if err != nil { @@ -593,21 +593,21 @@ func (m *ConditionalAccessConditionSet) SetPlatforms(value ConditionalAccessPlat panic(err) } } -// SetServicePrincipalRiskLevels sets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue. +// SetServicePrincipalRiskLevels sets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. The possible values are: low, medium, high, none, unknownFutureValue. func (m *ConditionalAccessConditionSet) SetServicePrincipalRiskLevels(value []RiskLevel)() { err := m.GetBackingStore().Set("servicePrincipalRiskLevels", value) if err != nil { panic(err) } } -// SetSignInRiskLevels sets the signInRiskLevels property value. Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. +// SetSignInRiskLevels sets the signInRiskLevels property value. Sign-in risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. func (m *ConditionalAccessConditionSet) SetSignInRiskLevels(value []RiskLevel)() { err := m.GetBackingStore().Set("signInRiskLevels", value) if err != nil { panic(err) } } -// SetUserRiskLevels sets the userRiskLevels property value. User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. +// SetUserRiskLevels sets the userRiskLevels property value. User risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required. func (m *ConditionalAccessConditionSet) SetUserRiskLevels(value []RiskLevel)() { err := m.GetBackingStore().Set("userRiskLevels", value) if err != nil { diff --git a/models/conditional_access_external_tenants.go b/models/conditional_access_external_tenants.go index 38fddb33288..f241e998f11 100644 --- a/models/conditional_access_external_tenants.go +++ b/models/conditional_access_external_tenants.go @@ -89,7 +89,7 @@ func (m *ConditionalAccessExternalTenants) GetFieldDeserializers()(map[string]fu } return res } -// GetMembershipKind gets the membershipKind property value. The membership kind. Possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. +// GetMembershipKind gets the membershipKind property value. The membership kind. The possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. // returns a *ConditionalAccessExternalTenantsMembershipKind when successful func (m *ConditionalAccessExternalTenants) GetMembershipKind()(*ConditionalAccessExternalTenantsMembershipKind) { val, err := m.GetBackingStore().Get("membershipKind") @@ -147,7 +147,7 @@ func (m *ConditionalAccessExternalTenants) SetAdditionalData(value map[string]an func (m *ConditionalAccessExternalTenants) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetMembershipKind sets the membershipKind property value. The membership kind. Possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. +// SetMembershipKind sets the membershipKind property value. The membership kind. The possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object. func (m *ConditionalAccessExternalTenants) SetMembershipKind(value *ConditionalAccessExternalTenantsMembershipKind)() { err := m.GetBackingStore().Set("membershipKind", value) if err != nil { diff --git a/models/conditional_access_platforms.go b/models/conditional_access_platforms.go index 895bf55b2af..f68d67861b3 100644 --- a/models/conditional_access_platforms.go +++ b/models/conditional_access_platforms.go @@ -43,7 +43,7 @@ func (m *ConditionalAccessPlatforms) GetAdditionalData()(map[string]any) { func (m *ConditionalAccessPlatforms) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetExcludePlatforms gets the excludePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. +// GetExcludePlatforms gets the excludePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. // returns a []ConditionalAccessDevicePlatform when successful func (m *ConditionalAccessPlatforms) GetExcludePlatforms()([]ConditionalAccessDevicePlatform) { val, err := m.GetBackingStore().Get("excludePlatforms") @@ -103,7 +103,7 @@ func (m *ConditionalAccessPlatforms) GetFieldDeserializers()(map[string]func(i87 } return res } -// GetIncludePlatforms gets the includePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. +// GetIncludePlatforms gets the includePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. // returns a []ConditionalAccessDevicePlatform when successful func (m *ConditionalAccessPlatforms) GetIncludePlatforms()([]ConditionalAccessDevicePlatform) { val, err := m.GetBackingStore().Get("includePlatforms") @@ -166,14 +166,14 @@ func (m *ConditionalAccessPlatforms) SetAdditionalData(value map[string]any)() { func (m *ConditionalAccessPlatforms) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetExcludePlatforms sets the excludePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. +// SetExcludePlatforms sets the excludePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. func (m *ConditionalAccessPlatforms) SetExcludePlatforms(value []ConditionalAccessDevicePlatform)() { err := m.GetBackingStore().Set("excludePlatforms", value) if err != nil { panic(err) } } -// SetIncludePlatforms sets the includePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. +// SetIncludePlatforms sets the includePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux. func (m *ConditionalAccessPlatforms) SetIncludePlatforms(value []ConditionalAccessDevicePlatform)() { err := m.GetBackingStore().Set("includePlatforms", value) if err != nil { diff --git a/models/configuration_uri.go b/models/configuration_uri.go index 367dafe8f4b..84f70c0a69e 100644 --- a/models/configuration_uri.go +++ b/models/configuration_uri.go @@ -38,7 +38,7 @@ func (m *ConfigurationUri) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAppliesToSingleSignOnMode gets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. Possible values are: saml, password. +// GetAppliesToSingleSignOnMode gets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. The possible values are: saml, password. // returns a *string when successful func (m *ConfigurationUri) GetAppliesToSingleSignOnMode()(*string) { val, err := m.GetBackingStore().Get("appliesToSingleSignOnMode") @@ -247,7 +247,7 @@ func (m *ConfigurationUri) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAppliesToSingleSignOnMode sets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. Possible values are: saml, password. +// SetAppliesToSingleSignOnMode sets the appliesToSingleSignOnMode property value. The single sign-on mode that the URI is configured for. The possible values are: saml, password. func (m *ConfigurationUri) SetAppliesToSingleSignOnMode(value *string)() { err := m.GetBackingStore().Set("appliesToSingleSignOnMode", value) if err != nil { diff --git a/models/connected_organization.go b/models/connected_organization.go index 6606211b0a3..d26bb446466 100644 --- a/models/connected_organization.go +++ b/models/connected_organization.go @@ -255,7 +255,7 @@ func (m *ConnectedOrganization) GetModifiedDateTime()(*i336074805fc853987abe6f7f } return nil } -// GetState gets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. Possible values are: configured, proposed. +// GetState gets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. The possible values are: configured, proposed. // returns a *ConnectedOrganizationState when successful func (m *ConnectedOrganization) GetState()(*ConnectedOrganizationState) { val, err := m.GetBackingStore().Get("state") @@ -417,7 +417,7 @@ func (m *ConnectedOrganization) SetModifiedDateTime(value *i336074805fc853987abe panic(err) } } -// SetState sets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. Possible values are: configured, proposed. +// SetState sets the state property value. The state of a connected organization defines whether assignment policies with requestor scope type AllConfiguredConnectedOrganizationSubjects are applicable or not. The possible values are: configured, proposed. func (m *ConnectedOrganization) SetState(value *ConnectedOrganizationState)() { err := m.GetBackingStore().Set("state", value) if err != nil { diff --git a/models/contract.go b/models/contract.go index fe94eeb4d98..2cf243708cf 100644 --- a/models/contract.go +++ b/models/contract.go @@ -25,7 +25,7 @@ func NewContract()(*Contract) { func CreateContractFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewContract(), nil } -// GetContractType gets the contractType property value. Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. +// GetContractType gets the contractType property value. Type of contract. The possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. // returns a *string when successful func (m *Contract) GetContractType()(*string) { val, err := m.GetBackingStore().Get("contractType") @@ -151,7 +151,7 @@ func (m *Contract) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c01 } return nil } -// SetContractType sets the contractType property value. Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. +// SetContractType sets the contractType property value. Type of contract. The possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below. func (m *Contract) SetContractType(value *string)() { err := m.GetBackingStore().Set("contractType", value) if err != nil { diff --git a/models/control_configuration.go b/models/control_configuration.go new file mode 100644 index 00000000000..7ced8e17a8d --- /dev/null +++ b/models/control_configuration.go @@ -0,0 +1,250 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e "time" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ControlConfiguration struct { + Entity +} +// NewControlConfiguration instantiates a new ControlConfiguration and sets the default values. +func NewControlConfiguration()(*ControlConfiguration) { + m := &ControlConfiguration{ + Entity: *NewEntity(), + } + return m +} +// CreateControlConfigurationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateControlConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.endUserSettings": + return NewEndUserSettings(), nil + case "#microsoft.graph.entraIdProtectionRiskyUserApproval": + return NewEntraIdProtectionRiskyUserApproval(), nil + case "#microsoft.graph.insiderRiskyUserApproval": + return NewInsiderRiskyUserApproval(), nil + } + } + } + } + return NewControlConfiguration(), nil +} +// GetCreatedBy gets the createdBy property value. The userPrincipalName of the user or identity that created the control configuration. +// returns a *string when successful +func (m *ControlConfiguration) GetCreatedBy()(*string) { + val, err := m.GetBackingStore().Get("createdBy") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetCreatedDateTime gets the createdDateTime property value. The date and time the control configuration was created. +// returns a *Time when successful +func (m *ControlConfiguration) GetCreatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("createdDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ControlConfiguration) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["createdBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCreatedBy(val) + } + return nil + } + res["createdDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetCreatedDateTime(val) + } + return nil + } + res["isEnabled"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetIsEnabled(val) + } + return nil + } + res["modifiedBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetModifiedBy(val) + } + return nil + } + res["modifiedDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetModifiedDateTime(val) + } + return nil + } + return res +} +// GetIsEnabled gets the isEnabled property value. Determines whether or not the control configuration is enabled. +// returns a *bool when successful +func (m *ControlConfiguration) GetIsEnabled()(*bool) { + val, err := m.GetBackingStore().Get("isEnabled") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} +// GetModifiedBy gets the modifiedBy property value. The userPrincipalName of the user or identity that modified the control configuration. +// returns a *string when successful +func (m *ControlConfiguration) GetModifiedBy()(*string) { + val, err := m.GetBackingStore().Get("modifiedBy") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetModifiedDateTime gets the modifiedDateTime property value. The date and time the control configuration was modified. +// returns a *Time when successful +func (m *ControlConfiguration) GetModifiedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("modifiedDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// Serialize serializes information the current object +func (m *ControlConfiguration) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("createdBy", m.GetCreatedBy()) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("createdDateTime", m.GetCreatedDateTime()) + if err != nil { + return err + } + } + { + err = writer.WriteBoolValue("isEnabled", m.GetIsEnabled()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("modifiedBy", m.GetModifiedBy()) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("modifiedDateTime", m.GetModifiedDateTime()) + if err != nil { + return err + } + } + return nil +} +// SetCreatedBy sets the createdBy property value. The userPrincipalName of the user or identity that created the control configuration. +func (m *ControlConfiguration) SetCreatedBy(value *string)() { + err := m.GetBackingStore().Set("createdBy", value) + if err != nil { + panic(err) + } +} +// SetCreatedDateTime sets the createdDateTime property value. The date and time the control configuration was created. +func (m *ControlConfiguration) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("createdDateTime", value) + if err != nil { + panic(err) + } +} +// SetIsEnabled sets the isEnabled property value. Determines whether or not the control configuration is enabled. +func (m *ControlConfiguration) SetIsEnabled(value *bool)() { + err := m.GetBackingStore().Set("isEnabled", value) + if err != nil { + panic(err) + } +} +// SetModifiedBy sets the modifiedBy property value. The userPrincipalName of the user or identity that modified the control configuration. +func (m *ControlConfiguration) SetModifiedBy(value *string)() { + err := m.GetBackingStore().Set("modifiedBy", value) + if err != nil { + panic(err) + } +} +// SetModifiedDateTime sets the modifiedDateTime property value. The date and time the control configuration was modified. +func (m *ControlConfiguration) SetModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("modifiedDateTime", value) + if err != nil { + panic(err) + } +} +type ControlConfigurationable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetCreatedBy()(*string) + GetCreatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetIsEnabled()(*bool) + GetModifiedBy()(*string) + GetModifiedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + SetCreatedBy(value *string)() + SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetIsEnabled(value *bool)() + SetModifiedBy(value *string)() + SetModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() +} diff --git a/models/control_configuration_collection_response.go b/models/control_configuration_collection_response.go new file mode 100644 index 00000000000..23b2e7eae7c --- /dev/null +++ b/models/control_configuration_collection_response.go @@ -0,0 +1,91 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ControlConfigurationCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewControlConfigurationCollectionResponse instantiates a new ControlConfigurationCollectionResponse and sets the default values. +func NewControlConfigurationCollectionResponse()(*ControlConfigurationCollectionResponse) { + m := &ControlConfigurationCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateControlConfigurationCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateControlConfigurationCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewControlConfigurationCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ControlConfigurationCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateControlConfigurationFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ControlConfigurationable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ControlConfigurationable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []ControlConfigurationable when successful +func (m *ControlConfigurationCollectionResponse) GetValue()([]ControlConfigurationable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ControlConfigurationable) + } + return nil +} +// Serialize serializes information the current object +func (m *ControlConfigurationCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *ControlConfigurationCollectionResponse) SetValue(value []ControlConfigurationable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type ControlConfigurationCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]ControlConfigurationable) + SetValue(value []ControlConfigurationable)() +} diff --git a/models/credential_user_registration_details.go b/models/credential_user_registration_details.go index d5a146eec3c..cff1dbd60dd 100644 --- a/models/credential_user_registration_details.go +++ b/models/credential_user_registration_details.go @@ -22,7 +22,7 @@ func NewCredentialUserRegistrationDetails()(*CredentialUserRegistrationDetails) func CreateCredentialUserRegistrationDetailsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCredentialUserRegistrationDetails(), nil } -// GetAuthMethods gets the authMethods property value. Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. +// GetAuthMethods gets the authMethods property value. Represents the authentication method that the user has registered. The possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. // returns a []RegistrationAuthMethod when successful func (m *CredentialUserRegistrationDetails) GetAuthMethods()([]RegistrationAuthMethod) { val, err := m.GetBackingStore().Get("authMethods") @@ -238,7 +238,7 @@ func (m *CredentialUserRegistrationDetails) Serialize(writer i878a80d2330e89d268 } return nil } -// SetAuthMethods sets the authMethods property value. Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. +// SetAuthMethods sets the authMethods property value. Represents the authentication method that the user has registered. The possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, alternateMobilePhone (supported only in registration), fido, appPassword, unknownFutureValue. func (m *CredentialUserRegistrationDetails) SetAuthMethods(value []RegistrationAuthMethod)() { err := m.GetBackingStore().Set("authMethods", value) if err != nil { diff --git a/models/cryptography_suite.go b/models/cryptography_suite.go index d3b1161af57..d203ed55979 100644 --- a/models/cryptography_suite.go +++ b/models/cryptography_suite.go @@ -39,7 +39,7 @@ func (m *CryptographySuite) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAuthenticationTransformConstants gets the authenticationTransformConstants property value. Authentication Transform Constants. Possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. +// GetAuthenticationTransformConstants gets the authenticationTransformConstants property value. Authentication Transform Constants. The possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. // returns a *AuthenticationTransformConstant when successful func (m *CryptographySuite) GetAuthenticationTransformConstants()(*AuthenticationTransformConstant) { val, err := m.GetBackingStore().Get("authenticationTransformConstants") @@ -56,7 +56,7 @@ func (m *CryptographySuite) GetAuthenticationTransformConstants()(*Authenticatio func (m *CryptographySuite) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetCipherTransformConstants gets the cipherTransformConstants property value. Cipher Transform Constants. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. +// GetCipherTransformConstants gets the cipherTransformConstants property value. Cipher Transform Constants. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. // returns a *VpnEncryptionAlgorithmType when successful func (m *CryptographySuite) GetCipherTransformConstants()(*VpnEncryptionAlgorithmType) { val, err := m.GetBackingStore().Get("cipherTransformConstants") @@ -68,7 +68,7 @@ func (m *CryptographySuite) GetCipherTransformConstants()(*VpnEncryptionAlgorith } return nil } -// GetDhGroup gets the dhGroup property value. Diffie Hellman Group. Possible values are: group1, group2, group14, ecp256, ecp384, group24. +// GetDhGroup gets the dhGroup property value. Diffie Hellman Group. The possible values are: group1, group2, group14, ecp256, ecp384, group24. // returns a *DiffieHellmanGroup when successful func (m *CryptographySuite) GetDhGroup()(*DiffieHellmanGroup) { val, err := m.GetBackingStore().Get("dhGroup") @@ -80,7 +80,7 @@ func (m *CryptographySuite) GetDhGroup()(*DiffieHellmanGroup) { } return nil } -// GetEncryptionMethod gets the encryptionMethod property value. Encryption Method. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. +// GetEncryptionMethod gets the encryptionMethod property value. Encryption Method. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. // returns a *VpnEncryptionAlgorithmType when successful func (m *CryptographySuite) GetEncryptionMethod()(*VpnEncryptionAlgorithmType) { val, err := m.GetBackingStore().Get("encryptionMethod") @@ -168,7 +168,7 @@ func (m *CryptographySuite) GetFieldDeserializers()(map[string]func(i878a80d2330 } return res } -// GetIntegrityCheckMethod gets the integrityCheckMethod property value. Integrity Check Method. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. +// GetIntegrityCheckMethod gets the integrityCheckMethod property value. Integrity Check Method. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. // returns a *VpnIntegrityAlgorithmType when successful func (m *CryptographySuite) GetIntegrityCheckMethod()(*VpnIntegrityAlgorithmType) { val, err := m.GetBackingStore().Get("integrityCheckMethod") @@ -192,7 +192,7 @@ func (m *CryptographySuite) GetOdataType()(*string) { } return nil } -// GetPfsGroup gets the pfsGroup property value. Perfect Forward Secrecy Group. Possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. +// GetPfsGroup gets the pfsGroup property value. Perfect Forward Secrecy Group. The possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. // returns a *PerfectForwardSecrecyGroup when successful func (m *CryptographySuite) GetPfsGroup()(*PerfectForwardSecrecyGroup) { val, err := m.GetBackingStore().Get("pfsGroup") @@ -269,7 +269,7 @@ func (m *CryptographySuite) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAuthenticationTransformConstants sets the authenticationTransformConstants property value. Authentication Transform Constants. Possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. +// SetAuthenticationTransformConstants sets the authenticationTransformConstants property value. Authentication Transform Constants. The possible values are: md596, sha196, sha256128, aes128Gcm, aes192Gcm, aes256Gcm. func (m *CryptographySuite) SetAuthenticationTransformConstants(value *AuthenticationTransformConstant)() { err := m.GetBackingStore().Set("authenticationTransformConstants", value) if err != nil { @@ -280,28 +280,28 @@ func (m *CryptographySuite) SetAuthenticationTransformConstants(value *Authentic func (m *CryptographySuite) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetCipherTransformConstants sets the cipherTransformConstants property value. Cipher Transform Constants. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. +// SetCipherTransformConstants sets the cipherTransformConstants property value. Cipher Transform Constants. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. func (m *CryptographySuite) SetCipherTransformConstants(value *VpnEncryptionAlgorithmType)() { err := m.GetBackingStore().Set("cipherTransformConstants", value) if err != nil { panic(err) } } -// SetDhGroup sets the dhGroup property value. Diffie Hellman Group. Possible values are: group1, group2, group14, ecp256, ecp384, group24. +// SetDhGroup sets the dhGroup property value. Diffie Hellman Group. The possible values are: group1, group2, group14, ecp256, ecp384, group24. func (m *CryptographySuite) SetDhGroup(value *DiffieHellmanGroup)() { err := m.GetBackingStore().Set("dhGroup", value) if err != nil { panic(err) } } -// SetEncryptionMethod sets the encryptionMethod property value. Encryption Method. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. +// SetEncryptionMethod sets the encryptionMethod property value. Encryption Method. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. func (m *CryptographySuite) SetEncryptionMethod(value *VpnEncryptionAlgorithmType)() { err := m.GetBackingStore().Set("encryptionMethod", value) if err != nil { panic(err) } } -// SetIntegrityCheckMethod sets the integrityCheckMethod property value. Integrity Check Method. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. +// SetIntegrityCheckMethod sets the integrityCheckMethod property value. Integrity Check Method. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. func (m *CryptographySuite) SetIntegrityCheckMethod(value *VpnIntegrityAlgorithmType)() { err := m.GetBackingStore().Set("integrityCheckMethod", value) if err != nil { @@ -315,7 +315,7 @@ func (m *CryptographySuite) SetOdataType(value *string)() { panic(err) } } -// SetPfsGroup sets the pfsGroup property value. Perfect Forward Secrecy Group. Possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. +// SetPfsGroup sets the pfsGroup property value. Perfect Forward Secrecy Group. The possible values are: pfs1, pfs2, pfs2048, ecp256, ecp384, pfsMM, pfs24. func (m *CryptographySuite) SetPfsGroup(value *PerfectForwardSecrecyGroup)() { err := m.GetBackingStore().Set("pfsGroup", value) if err != nil { diff --git a/models/custom_training_setting.go b/models/custom_training_setting.go index 46847a0782f..d78752779d4 100644 --- a/models/custom_training_setting.go +++ b/models/custom_training_setting.go @@ -24,7 +24,7 @@ func NewCustomTrainingSetting()(*CustomTrainingSetting) { func CreateCustomTrainingSettingFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCustomTrainingSetting(), nil } -// GetAssignedTo gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. +// GetAssignedTo gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. // returns a []TrainingAssignedTo when successful func (m *CustomTrainingSetting) GetAssignedTo()([]TrainingAssignedTo) { val, err := m.GetBackingStore().Get("assignedTo") @@ -184,7 +184,7 @@ func (m *CustomTrainingSetting) Serialize(writer i878a80d2330e89d26896388a3f487e } return nil } -// SetAssignedTo sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. +// SetAssignedTo sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. func (m *CustomTrainingSetting) SetAssignedTo(value []TrainingAssignedTo)() { err := m.GetBackingStore().Set("assignedTo", value) if err != nil { diff --git a/models/data_policy_operation.go b/models/data_policy_operation.go index 0147639a1cd..4a78e7e7cb2 100644 --- a/models/data_policy_operation.go +++ b/models/data_policy_operation.go @@ -113,7 +113,7 @@ func (m *DataPolicyOperation) GetProgress()(*float64) { } return nil } -// GetStatus gets the status property value. Possible values are: notStarted, running, complete, failed, unknownFutureValue. +// GetStatus gets the status property value. The possible values are: notStarted, running, complete, failed, unknownFutureValue. // returns a *DataPolicyOperationStatus when successful func (m *DataPolicyOperation) GetStatus()(*DataPolicyOperationStatus) { val, err := m.GetBackingStore().Get("status") @@ -220,7 +220,7 @@ func (m *DataPolicyOperation) SetProgress(value *float64)() { panic(err) } } -// SetStatus sets the status property value. Possible values are: notStarted, running, complete, failed, unknownFutureValue. +// SetStatus sets the status property value. The possible values are: notStarted, running, complete, failed, unknownFutureValue. func (m *DataPolicyOperation) SetStatus(value *DataPolicyOperationStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/default_managed_app_protection.go b/models/default_managed_app_protection.go index b2adf711482..2d1f368734d 100644 --- a/models/default_managed_app_protection.go +++ b/models/default_managed_app_protection.go @@ -73,7 +73,7 @@ func (m *DefaultManagedAppProtection) GetAllowWidgetContentSync()(*bool) { } return nil } -// GetAppActionIfAccountIsClockedOut gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfAccountIsClockedOut gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *DefaultManagedAppProtection) GetAppActionIfAccountIsClockedOut()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfAccountIsClockedOut") @@ -145,7 +145,7 @@ func (m *DefaultManagedAppProtection) GetAppActionIfDeviceLockNotSet()(*ManagedA } return nil } -// GetAppActionIfDevicePasscodeComplexityLessThanHigh gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfDevicePasscodeComplexityLessThanHigh gets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *DefaultManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLessThanHigh()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfDevicePasscodeComplexityLessThanHigh") @@ -157,7 +157,7 @@ func (m *DefaultManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLess } return nil } -// GetAppActionIfDevicePasscodeComplexityLessThanLow gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfDevicePasscodeComplexityLessThanLow gets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *DefaultManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLessThanLow()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfDevicePasscodeComplexityLessThanLow") @@ -169,7 +169,7 @@ func (m *DefaultManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLess } return nil } -// GetAppActionIfDevicePasscodeComplexityLessThanMedium gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfDevicePasscodeComplexityLessThanMedium gets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *DefaultManagedAppProtection) GetAppActionIfDevicePasscodeComplexityLessThanMedium()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfDevicePasscodeComplexityLessThanMedium") @@ -1787,7 +1787,7 @@ func (m *DefaultManagedAppProtection) SetAllowWidgetContentSync(value *bool)() { panic(err) } } -// SetAppActionIfAccountIsClockedOut sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfAccountIsClockedOut sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *DefaultManagedAppProtection) SetAppActionIfAccountIsClockedOut(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfAccountIsClockedOut", value) if err != nil { @@ -1829,21 +1829,21 @@ func (m *DefaultManagedAppProtection) SetAppActionIfDeviceLockNotSet(value *Mana panic(err) } } -// SetAppActionIfDevicePasscodeComplexityLessThanHigh sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfDevicePasscodeComplexityLessThanHigh sets the appActionIfDevicePasscodeComplexityLessThanHigh property value. If the device does not have a passcode of high complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *DefaultManagedAppProtection) SetAppActionIfDevicePasscodeComplexityLessThanHigh(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfDevicePasscodeComplexityLessThanHigh", value) if err != nil { panic(err) } } -// SetAppActionIfDevicePasscodeComplexityLessThanLow sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfDevicePasscodeComplexityLessThanLow sets the appActionIfDevicePasscodeComplexityLessThanLow property value. If the device does not have a passcode of low complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *DefaultManagedAppProtection) SetAppActionIfDevicePasscodeComplexityLessThanLow(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfDevicePasscodeComplexityLessThanLow", value) if err != nil { panic(err) } } -// SetAppActionIfDevicePasscodeComplexityLessThanMedium sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfDevicePasscodeComplexityLessThanMedium sets the appActionIfDevicePasscodeComplexityLessThanMedium property value. If the device does not have a passcode of medium complexity or higher, trigger the stored action. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *DefaultManagedAppProtection) SetAppActionIfDevicePasscodeComplexityLessThanMedium(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfDevicePasscodeComplexityLessThanMedium", value) if err != nil { diff --git a/models/device.go b/models/device.go index 5058f9835a6..7b823ede7cd 100644 --- a/models/device.go +++ b/models/device.go @@ -133,7 +133,7 @@ func (m *Device) GetDeviceMetadata()(*string) { } return nil } -// GetDeviceOwnership gets the deviceOwnership property value. Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal. +// GetDeviceOwnership gets the deviceOwnership property value. Ownership of the device. Intune sets this property. The possible values are: unknown, company, personal. // returns a *string when successful func (m *Device) GetDeviceOwnership()(*string) { val, err := m.GetBackingStore().Get("deviceOwnership") @@ -205,7 +205,7 @@ func (m *Device) GetEnrollmentProfileName()(*string) { } return nil } -// GetEnrollmentType gets the enrollmentType property value. Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. +// GetEnrollmentType gets the enrollmentType property value. Enrollment type of the device. Intune sets this property. The possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. // returns a *string when successful func (m *Device) GetEnrollmentType()(*string) { val, err := m.GetBackingStore().Get("enrollmentType") @@ -857,7 +857,7 @@ func (m *Device) GetKind()(*string) { } return nil } -// GetManagementType gets the managementType property value. Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. +// GetManagementType gets the managementType property value. Management channel of the device. Intune sets this property. The possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. // returns a *string when successful func (m *Device) GetManagementType()(*string) { val, err := m.GetBackingStore().Get("managementType") @@ -1522,7 +1522,7 @@ func (m *Device) SetDeviceMetadata(value *string)() { panic(err) } } -// SetDeviceOwnership sets the deviceOwnership property value. Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal. +// SetDeviceOwnership sets the deviceOwnership property value. Ownership of the device. Intune sets this property. The possible values are: unknown, company, personal. func (m *Device) SetDeviceOwnership(value *string)() { err := m.GetBackingStore().Set("deviceOwnership", value) if err != nil { @@ -1564,7 +1564,7 @@ func (m *Device) SetEnrollmentProfileName(value *string)() { panic(err) } } -// SetEnrollmentType sets the enrollmentType property value. Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. +// SetEnrollmentType sets the enrollmentType property value. Enrollment type of the device. Intune sets this property. The possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed. func (m *Device) SetEnrollmentType(value *string)() { err := m.GetBackingStore().Set("enrollmentType", value) if err != nil { @@ -1627,7 +1627,7 @@ func (m *Device) SetKind(value *string)() { panic(err) } } -// SetManagementType sets the managementType property value. Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. +// SetManagementType sets the managementType property value. Management channel of the device. Intune sets this property. The possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController. func (m *Device) SetManagementType(value *string)() { err := m.GetBackingStore().Set("managementType", value) if err != nil { diff --git a/models/device_configuration_assignment.go b/models/device_configuration_assignment.go index 2dbf7e403a2..a4cb06bd2a2 100644 --- a/models/device_configuration_assignment.go +++ b/models/device_configuration_assignment.go @@ -69,7 +69,7 @@ func (m *DeviceConfigurationAssignment) GetFieldDeserializers()(map[string]func( } return res } -// GetIntent gets the intent property value. The admin intent to apply or remove the profile. Possible values are: apply, remove. +// GetIntent gets the intent property value. The admin intent to apply or remove the profile. The possible values are: apply, remove. // returns a *DeviceConfigAssignmentIntent when successful func (m *DeviceConfigurationAssignment) GetIntent()(*DeviceConfigAssignmentIntent) { val, err := m.GetBackingStore().Get("intent") @@ -145,7 +145,7 @@ func (m *DeviceConfigurationAssignment) Serialize(writer i878a80d2330e89d2689638 } return nil } -// SetIntent sets the intent property value. The admin intent to apply or remove the profile. Possible values are: apply, remove. +// SetIntent sets the intent property value. The admin intent to apply or remove the profile. The possible values are: apply, remove. func (m *DeviceConfigurationAssignment) SetIntent(value *DeviceConfigAssignmentIntent)() { err := m.GetBackingStore().Set("intent", value) if err != nil { diff --git a/models/device_management_configuration_string_setting_value_definition.go b/models/device_management_configuration_string_setting_value_definition.go index 60ad00052f9..0c908640302 100644 --- a/models/device_management_configuration_string_setting_value_definition.go +++ b/models/device_management_configuration_string_setting_value_definition.go @@ -109,7 +109,7 @@ func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetFileTypes } return nil } -// GetFormat gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. +// GetFormat gets the format property value. Pre-defined format of the string. The possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. // returns a *DeviceManagementConfigurationStringFormat when successful func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetFormat()(*DeviceManagementConfigurationStringFormat) { val, err := m.GetBackingStore().Get("format") @@ -221,7 +221,7 @@ func (m *DeviceManagementConfigurationStringSettingValueDefinition) SetFileTypes panic(err) } } -// SetFormat sets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. +// SetFormat sets the format property value. Pre-defined format of the string. The possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. func (m *DeviceManagementConfigurationStringSettingValueDefinition) SetFormat(value *DeviceManagementConfigurationStringFormat)() { err := m.GetBackingStore().Set("format", value) if err != nil { diff --git a/models/devicemanagement/rule_condition.go b/models/devicemanagement/rule_condition.go index 6b492278c1a..269fbcdd780 100644 --- a/models/devicemanagement/rule_condition.go +++ b/models/devicemanagement/rule_condition.go @@ -55,7 +55,7 @@ func (m *RuleCondition) GetAggregation()(*AggregationType) { func (m *RuleCondition) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetConditionCategory gets the conditionCategory property value. The property that the rule condition monitors. Possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. +// GetConditionCategory gets the conditionCategory property value. The property that the rule condition monitors. The possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. // returns a *ConditionCategory when successful func (m *RuleCondition) GetConditionCategory()(*ConditionCategory) { val, err := m.GetBackingStore().Get("conditionCategory") @@ -157,7 +157,7 @@ func (m *RuleCondition) GetOperator()(*OperatorType) { } return nil } -// GetRelationshipType gets the relationshipType property value. The relationship type. Possible values are: and, or. +// GetRelationshipType gets the relationshipType property value. The relationship type. The possible values are: and, or. // returns a *RelationshipType when successful func (m *RuleCondition) GetRelationshipType()(*RelationshipType) { val, err := m.GetBackingStore().Get("relationshipType") @@ -249,7 +249,7 @@ func (m *RuleCondition) SetAggregation(value *AggregationType)() { func (m *RuleCondition) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetConditionCategory sets the conditionCategory property value. The property that the rule condition monitors. Possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. +// SetConditionCategory sets the conditionCategory property value. The property that the rule condition monitors. The possible values are: provisionFailures, imageUploadFailures, azureNetworkConnectionCheckFailures, cloudPcInGracePeriod, frontlineInsufficientLicenses, cloudPcConnectionErrors, cloudPcHostHealthCheckFailures, cloudPcZoneOutage, unknownFutureValue, frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: frontlineBufferUsageDuration, frontlineBufferUsageThreshold, cloudPcUserSettingsPersistenceUsageThreshold, cloudPcDeprovisionedThreshold, cloudPcReserveDeprovisionFailedThreshold. func (m *RuleCondition) SetConditionCategory(value *ConditionCategory)() { err := m.GetBackingStore().Set("conditionCategory", value) if err != nil { @@ -270,7 +270,7 @@ func (m *RuleCondition) SetOperator(value *OperatorType)() { panic(err) } } -// SetRelationshipType sets the relationshipType property value. The relationship type. Possible values are: and, or. +// SetRelationshipType sets the relationshipType property value. The relationship type. The possible values are: and, or. func (m *RuleCondition) SetRelationshipType(value *RelationshipType)() { err := m.GetBackingStore().Set("relationshipType", value) if err != nil { diff --git a/models/directory_audit.go b/models/directory_audit.go index 0ee56d6481b..3ea91b9cd88 100644 --- a/models/directory_audit.go +++ b/models/directory_audit.go @@ -279,7 +279,7 @@ func (m *DirectoryAudit) GetPerformedBy()(AuditActivityPerformerable) { } return nil } -// GetResult gets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. +// GetResult gets the result property value. Indicates the result of the activity. The possible values are: success, failure, timeout, unknownFutureValue. // returns a *OperationResult when successful func (m *DirectoryAudit) GetResult()(*OperationResult) { val, err := m.GetBackingStore().Get("result") @@ -489,7 +489,7 @@ func (m *DirectoryAudit) SetPerformedBy(value AuditActivityPerformerable)() { panic(err) } } -// SetResult sets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. +// SetResult sets the result property value. Indicates the result of the activity. The possible values are: success, failure, timeout, unknownFutureValue. func (m *DirectoryAudit) SetResult(value *OperationResult)() { err := m.GetBackingStore().Set("result", value) if err != nil { diff --git a/models/eas_email_profile_configuration_base.go b/models/eas_email_profile_configuration_base.go index 3d164b38bd7..2de4a19f3e5 100644 --- a/models/eas_email_profile_configuration_base.go +++ b/models/eas_email_profile_configuration_base.go @@ -105,7 +105,7 @@ func (m *EasEmailProfileConfigurationBase) GetFieldDeserializers()(map[string]fu } return res } -// GetUserDomainNameSource gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. +// GetUserDomainNameSource gets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. // returns a *DomainNameSource when successful func (m *EasEmailProfileConfigurationBase) GetUserDomainNameSource()(*DomainNameSource) { val, err := m.GetBackingStore().Get("userDomainNameSource") @@ -117,7 +117,7 @@ func (m *EasEmailProfileConfigurationBase) GetUserDomainNameSource()(*DomainName } return nil } -// GetUsernameAADSource gets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. Possible values are: userPrincipalName, primarySmtpAddress, samAccountName. +// GetUsernameAADSource gets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. The possible values are: userPrincipalName, primarySmtpAddress, samAccountName. // returns a *UsernameSource when successful func (m *EasEmailProfileConfigurationBase) GetUsernameAADSource()(*UsernameSource) { val, err := m.GetBackingStore().Get("usernameAADSource") @@ -183,14 +183,14 @@ func (m *EasEmailProfileConfigurationBase) SetCustomDomainName(value *string)() panic(err) } } -// SetUserDomainNameSource sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: fullDomainName, netBiosDomainName. +// SetUserDomainNameSource sets the userDomainNameSource property value. UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. The possible values are: fullDomainName, netBiosDomainName. func (m *EasEmailProfileConfigurationBase) SetUserDomainNameSource(value *DomainNameSource)() { err := m.GetBackingStore().Set("userDomainNameSource", value) if err != nil { panic(err) } } -// SetUsernameAADSource sets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. Possible values are: userPrincipalName, primarySmtpAddress, samAccountName. +// SetUsernameAADSource sets the usernameAADSource property value. Name of the AAD field, that will be used to retrieve UserName for email profile. The possible values are: userPrincipalName, primarySmtpAddress, samAccountName. func (m *EasEmailProfileConfigurationBase) SetUsernameAADSource(value *UsernameSource)() { err := m.GetBackingStore().Set("usernameAADSource", value) if err != nil { diff --git a/models/ediscovery/case_export_operation.go b/models/ediscovery/case_export_operation.go index 66d9b60c1a9..aa4c17f19a9 100644 --- a/models/ediscovery/case_export_operation.go +++ b/models/ediscovery/case_export_operation.go @@ -58,7 +58,7 @@ func (m *CaseExportOperation) GetDescription()(*string) { } return nil } -// GetExportOptions gets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. +// GetExportOptions gets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. The possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. // returns a *ExportOptions when successful func (m *CaseExportOperation) GetExportOptions()(*ExportOptions) { val, err := m.GetBackingStore().Get("exportOptions") @@ -70,7 +70,7 @@ func (m *CaseExportOperation) GetExportOptions()(*ExportOptions) { } return nil } -// GetExportStructure gets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory, pst. +// GetExportStructure gets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. The possible values are: none, directory, pst. // returns a *ExportFileStructure when successful func (m *CaseExportOperation) GetExportStructure()(*ExportFileStructure) { val, err := m.GetBackingStore().Get("exportStructure") @@ -283,14 +283,14 @@ func (m *CaseExportOperation) SetDescription(value *string)() { panic(err) } } -// SetExportOptions sets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. +// SetExportOptions sets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. The possible values are: originalFiles, text, pdfReplacement, fileInfo, tags. func (m *CaseExportOperation) SetExportOptions(value *ExportOptions)() { err := m.GetBackingStore().Set("exportOptions", value) if err != nil { panic(err) } } -// SetExportStructure sets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory, pst. +// SetExportStructure sets the exportStructure property value. The options provided specify the structure of the export. For more information, see reviewSet: export. The possible values are: none, directory, pst. func (m *CaseExportOperation) SetExportStructure(value *ExportFileStructure)() { err := m.GetBackingStore().Set("exportStructure", value) if err != nil { diff --git a/models/ediscovery/case_operation.go b/models/ediscovery/case_operation.go index 8a2c0d3c084..30694a4b75d 100644 --- a/models/ediscovery/case_operation.go +++ b/models/ediscovery/case_operation.go @@ -54,7 +54,7 @@ func CreateCaseOperationFromDiscriminatorValue(parseNode i878a80d2330e89d2689638 } return NewCaseOperation(), nil } -// GetAction gets the action property value. The type of action the operation represents. Possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData +// GetAction gets the action property value. The type of action the operation represents. The possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData // returns a *CaseAction when successful func (m *CaseOperation) GetAction()(*CaseAction) { val, err := m.GetBackingStore().Get("action") @@ -202,7 +202,7 @@ func (m *CaseOperation) GetResultInfo()(ie233ee762e29b4ba6970aa2a2efce4b7fde1169 } return nil } -// GetStatus gets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. +// GetStatus gets the status property value. The status of the case operation. The possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. // returns a *CaseOperationStatus when successful func (m *CaseOperation) GetStatus()(*CaseOperationStatus) { val, err := m.GetBackingStore().Get("status") @@ -266,7 +266,7 @@ func (m *CaseOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0 } return nil } -// SetAction sets the action property value. The type of action the operation represents. Possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData +// SetAction sets the action property value. The type of action the operation represents. The possible values are: addToReviewSet,applyTags,contentExport,convertToPdf,estimateStatistics, purgeData func (m *CaseOperation) SetAction(value *CaseAction)() { err := m.GetBackingStore().Set("action", value) if err != nil { @@ -308,7 +308,7 @@ func (m *CaseOperation) SetResultInfo(value ie233ee762e29b4ba6970aa2a2efce4b7fde panic(err) } } -// SetStatus sets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. +// SetStatus sets the status property value. The status of the case operation. The possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. func (m *CaseOperation) SetStatus(value *CaseOperationStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/ediscovery/data_source_container.go b/models/ediscovery/data_source_container.go index 5eb8c7b2ab4..0682cb67b0e 100644 --- a/models/ediscovery/data_source_container.go +++ b/models/ediscovery/data_source_container.go @@ -192,7 +192,7 @@ func (m *DataSourceContainer) GetReleasedDateTime()(*i336074805fc853987abe6f7fe3 } return nil } -// GetStatus gets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released. +// GetStatus gets the status property value. Latest status of the dataSourceContainer. The possible values are: Active, Released. // returns a *DataSourceContainerStatus when successful func (m *DataSourceContainer) GetStatus()(*DataSourceContainerStatus) { val, err := m.GetBackingStore().Get("status") @@ -298,7 +298,7 @@ func (m *DataSourceContainer) SetReleasedDateTime(value *i336074805fc853987abe6f panic(err) } } -// SetStatus sets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released. +// SetStatus sets the status property value. Latest status of the dataSourceContainer. The possible values are: Active, Released. func (m *DataSourceContainer) SetStatus(value *DataSourceContainerStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/ediscovery/legal_hold.go b/models/ediscovery/legal_hold.go index c68dc29efd6..0714a1efa81 100644 --- a/models/ediscovery/legal_hold.go +++ b/models/ediscovery/legal_hold.go @@ -304,7 +304,7 @@ func (m *LegalHold) GetSiteSources()([]SiteSourceable) { } return nil } -// GetStatus gets the status property value. The status of the legal hold. Possible values are: Pending, Error, Success, UnknownFutureValue. +// GetStatus gets the status property value. The status of the legal hold. The possible values are: Pending, Error, Success, UnknownFutureValue. // returns a *LegalHoldStatus when successful func (m *LegalHold) GetStatus()(*LegalHoldStatus) { val, err := m.GetBackingStore().Get("status") @@ -515,7 +515,7 @@ func (m *LegalHold) SetSiteSources(value []SiteSourceable)() { panic(err) } } -// SetStatus sets the status property value. The status of the legal hold. Possible values are: Pending, Error, Success, UnknownFutureValue. +// SetStatus sets the status property value. The status of the legal hold. The possible values are: Pending, Error, Success, UnknownFutureValue. func (m *LegalHold) SetStatus(value *LegalHoldStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/ediscovery/source_collection.go b/models/ediscovery/source_collection.go index 594478da21d..cd17692c1a6 100644 --- a/models/ediscovery/source_collection.go +++ b/models/ediscovery/source_collection.go @@ -96,7 +96,7 @@ func (m *SourceCollection) GetCustodianSources()([]DataSourceable) { } return nil } -// GetDataSourceScopes gets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. +// GetDataSourceScopes gets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. The possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. // returns a *DataSourceScopes when successful func (m *SourceCollection) GetDataSourceScopes()(*DataSourceScopes) { val, err := m.GetBackingStore().Get("dataSourceScopes") @@ -481,7 +481,7 @@ func (m *SourceCollection) SetCustodianSources(value []DataSourceable)() { panic(err) } } -// SetDataSourceScopes sets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. +// SetDataSourceScopes sets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. The possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. func (m *SourceCollection) SetDataSourceScopes(value *DataSourceScopes)() { err := m.GetBackingStore().Set("dataSourceScopes", value) if err != nil { diff --git a/models/ediscovery/tag.go b/models/ediscovery/tag.go index d74f20eac3a..0ccb65ee413 100644 --- a/models/ediscovery/tag.go +++ b/models/ediscovery/tag.go @@ -24,7 +24,7 @@ func NewTag()(*Tag) { func CreateTagFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewTag(), nil } -// GetChildSelectability gets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. +// GetChildSelectability gets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. The possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. // returns a *ChildSelectability when successful func (m *Tag) GetChildSelectability()(*ChildSelectability) { val, err := m.GetBackingStore().Get("childSelectability") @@ -247,7 +247,7 @@ func (m *Tag) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493 } return nil } -// SetChildSelectability sets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. +// SetChildSelectability sets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. The possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. func (m *Tag) SetChildSelectability(value *ChildSelectability)() { err := m.GetBackingStore().Set("childSelectability", value) if err != nil { diff --git a/models/ediscovery/unified_group_source.go b/models/ediscovery/unified_group_source.go index 0975d3847d8..0cf4548f8db 100644 --- a/models/ediscovery/unified_group_source.go +++ b/models/ediscovery/unified_group_source.go @@ -63,7 +63,7 @@ func (m *UnifiedGroupSource) GetGroup()(ie233ee762e29b4ba6970aa2a2efce4b7fde1169 } return nil } -// GetIncludedSources gets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. +// GetIncludedSources gets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. // returns a *SourceType when successful func (m *UnifiedGroupSource) GetIncludedSources()(*SourceType) { val, err := m.GetBackingStore().Get("includedSources") @@ -103,7 +103,7 @@ func (m *UnifiedGroupSource) SetGroup(value ie233ee762e29b4ba6970aa2a2efce4b7fde panic(err) } } -// SetIncludedSources sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. +// SetIncludedSources sets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. func (m *UnifiedGroupSource) SetIncludedSources(value *SourceType)() { err := m.GetBackingStore().Set("includedSources", value) if err != nil { diff --git a/models/ediscovery/user_source.go b/models/ediscovery/user_source.go index 2b6aa10d750..52aa30bb687 100644 --- a/models/ediscovery/user_source.go +++ b/models/ediscovery/user_source.go @@ -72,7 +72,7 @@ func (m *UserSource) GetFieldDeserializers()(map[string]func(i878a80d2330e89d268 } return res } -// GetIncludedSources gets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. +// GetIncludedSources gets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. // returns a *SourceType when successful func (m *UserSource) GetIncludedSources()(*SourceType) { val, err := m.GetBackingStore().Get("includedSources") @@ -130,7 +130,7 @@ func (m *UserSource) SetEmail(value *string)() { panic(err) } } -// SetIncludedSources sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. +// SetIncludedSources sets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site. func (m *UserSource) SetIncludedSources(value *SourceType)() { err := m.GetBackingStore().Set("includedSources", value) if err != nil { diff --git a/models/education_assignment.go b/models/education_assignment.go index a17f17931b3..8384302871d 100644 --- a/models/education_assignment.go +++ b/models/education_assignment.go @@ -671,7 +671,7 @@ func (m *EducationAssignment) GetRubric()(EducationRubricable) { } return nil } -// GetStatus gets the status property value. Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. +// GetStatus gets the status property value. Status of the assignment. You can't PATCH this value. The possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. // returns a *EducationAssignmentStatus when successful func (m *EducationAssignment) GetStatus()(*EducationAssignmentStatus) { val, err := m.GetBackingStore().Get("status") @@ -1044,7 +1044,7 @@ func (m *EducationAssignment) SetRubric(value EducationRubricable)() { panic(err) } } -// SetStatus sets the status property value. Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. +// SetStatus sets the status property value. Status of the assignment. You can't PATCH this value. The possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. func (m *EducationAssignment) SetStatus(value *EducationAssignmentStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/education_assignment_defaults.go b/models/education_assignment_defaults.go index 1134c8ed73c..2943f27dfb3 100644 --- a/models/education_assignment_defaults.go +++ b/models/education_assignment_defaults.go @@ -22,7 +22,7 @@ func NewEducationAssignmentDefaults()(*EducationAssignmentDefaults) { func CreateEducationAssignmentDefaultsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewEducationAssignmentDefaults(), nil } -// GetAddedStudentAction gets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. Possible values are: none, assignIfOpen. +// GetAddedStudentAction gets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. The possible values are: none, assignIfOpen. // returns a *EducationAddedStudentAction when successful func (m *EducationAssignmentDefaults) GetAddedStudentAction()(*EducationAddedStudentAction) { val, err := m.GetBackingStore().Get("addedStudentAction") @@ -150,7 +150,7 @@ func (m *EducationAssignmentDefaults) Serialize(writer i878a80d2330e89d26896388a } return nil } -// SetAddedStudentAction sets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. Possible values are: none, assignIfOpen. +// SetAddedStudentAction sets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. The possible values are: none, assignIfOpen. func (m *EducationAssignmentDefaults) SetAddedStudentAction(value *EducationAddedStudentAction)() { err := m.GetBackingStore().Set("addedStudentAction", value) if err != nil { diff --git a/models/education_class.go b/models/education_class.go index fe774026fec..8a5249954bd 100644 --- a/models/education_class.go +++ b/models/education_class.go @@ -154,7 +154,7 @@ func (m *EducationClass) GetExternalName()(*string) { } return nil } -// GetExternalSource gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. +// GetExternalSource gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. // returns a *EducationExternalSource when successful func (m *EducationClass) GetExternalSource()(*EducationExternalSource) { val, err := m.GetBackingStore().Get("externalSource") @@ -774,7 +774,7 @@ func (m *EducationClass) SetExternalName(value *string)() { panic(err) } } -// SetExternalSource sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. +// SetExternalSource sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. func (m *EducationClass) SetExternalSource(value *EducationExternalSource)() { err := m.GetBackingStore().Set("externalSource", value) if err != nil { diff --git a/models/education_module.go b/models/education_module.go index a6965ddd980..1f4b46f43db 100644 --- a/models/education_module.go +++ b/models/education_module.go @@ -265,7 +265,7 @@ func (m *EducationModule) GetResourcesFolderUrl()(*string) { } return nil } -// GetStatus gets the status property value. Status of the module. You can't use a PATCH operation to update this value. Possible values are: draft and published. +// GetStatus gets the status property value. Status of the module. You can't use a PATCH operation to update this value. The possible values are: draft and published. // returns a *EducationModuleStatus when successful func (m *EducationModule) GetStatus()(*EducationModuleStatus) { val, err := m.GetBackingStore().Get("status") @@ -391,7 +391,7 @@ func (m *EducationModule) SetResourcesFolderUrl(value *string)() { panic(err) } } -// SetStatus sets the status property value. Status of the module. You can't use a PATCH operation to update this value. Possible values are: draft and published. +// SetStatus sets the status property value. Status of the module. You can't use a PATCH operation to update this value. The possible values are: draft and published. func (m *EducationModule) SetStatus(value *EducationModuleStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/education_organization.go b/models/education_organization.go index 67abd1382d0..4b1214dd6a8 100644 --- a/models/education_organization.go +++ b/models/education_organization.go @@ -64,7 +64,7 @@ func (m *EducationOrganization) GetDisplayName()(*string) { } return nil } -// GetExternalSource gets the externalSource property value. Where this user was created from. Possible values are: sis, lms, or manual. +// GetExternalSource gets the externalSource property value. Where this user was created from. The possible values are: sis, lms, or manual. // returns a *EducationExternalSource when successful func (m *EducationOrganization) GetExternalSource()(*EducationExternalSource) { val, err := m.GetBackingStore().Get("externalSource") @@ -181,7 +181,7 @@ func (m *EducationOrganization) SetDisplayName(value *string)() { panic(err) } } -// SetExternalSource sets the externalSource property value. Where this user was created from. Possible values are: sis, lms, or manual. +// SetExternalSource sets the externalSource property value. Where this user was created from. The possible values are: sis, lms, or manual. func (m *EducationOrganization) SetExternalSource(value *EducationExternalSource)() { err := m.GetBackingStore().Set("externalSource", value) if err != nil { diff --git a/models/education_student.go b/models/education_student.go index 6ef5afd91ac..a0d0a05d911 100644 --- a/models/education_student.go +++ b/models/education_student.go @@ -143,7 +143,7 @@ func (m *EducationStudent) GetFieldDeserializers()(map[string]func(i878a80d2330e } return res } -// GetGender gets the gender property value. Possible values are: female, male, other. +// GetGender gets the gender property value. The possible values are: female, male, other. // returns a *EducationGender when successful func (m *EducationStudent) GetGender()(*EducationGender) { val, err := m.GetBackingStore().Get("gender") @@ -281,7 +281,7 @@ func (m *EducationStudent) SetExternalId(value *string)() { panic(err) } } -// SetGender sets the gender property value. Possible values are: female, male, other. +// SetGender sets the gender property value. The possible values are: female, male, other. func (m *EducationStudent) SetGender(value *EducationGender)() { err := m.GetBackingStore().Set("gender", value) if err != nil { diff --git a/models/education_submission.go b/models/education_submission.go index d2e4a342f50..19f2ef367f4 100644 --- a/models/education_submission.go +++ b/models/education_submission.go @@ -403,7 +403,7 @@ func (m *EducationSubmission) GetReturnedDateTime()(*i336074805fc853987abe6f7fe3 } return nil } -// GetStatus gets the status property value. Read-only. Possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. +// GetStatus gets the status property value. Read-only. The possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. // returns a *EducationSubmissionStatus when successful func (m *EducationSubmission) GetStatus()(*EducationSubmissionStatus) { val, err := m.GetBackingStore().Get("status") @@ -628,7 +628,7 @@ func (m *EducationSubmission) SetReturnedDateTime(value *i336074805fc853987abe6f panic(err) } } -// SetStatus sets the status property value. Read-only. Possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. +// SetStatus sets the status property value. Read-only. The possible values are: working, submitted, returned, unknownFutureValue, reassigned, and excused. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reassigned, and excused. func (m *EducationSubmission) SetStatus(value *EducationSubmissionStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/education_user.go b/models/education_user.go index 5eecd92a5df..49cada65c67 100644 --- a/models/education_user.go +++ b/models/education_user.go @@ -131,7 +131,7 @@ func (m *EducationUser) GetDisplayName()(*string) { } return nil } -// GetExternalSource gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. +// GetExternalSource gets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. // returns a *EducationExternalSource when successful func (m *EducationUser) GetExternalSource()(*EducationExternalSource) { val, err := m.GetBackingStore().Get("externalSource") @@ -1280,7 +1280,7 @@ func (m *EducationUser) SetDisplayName(value *string)() { panic(err) } } -// SetExternalSource sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). Possible values are: sis, lms, or manual. +// SetExternalSource sets the externalSource property value. The type of external source this resource was generated from (automatically determined from externalSourceDetail). The possible values are: sis, lms, or manual. func (m *EducationUser) SetExternalSource(value *EducationExternalSource)() { err := m.GetBackingStore().Set("externalSource", value) if err != nil { diff --git a/models/email_authentication_method_configuration.go b/models/email_authentication_method_configuration.go index ff538b87290..b5d350f5936 100644 --- a/models/email_authentication_method_configuration.go +++ b/models/email_authentication_method_configuration.go @@ -24,7 +24,7 @@ func NewEmailAuthenticationMethodConfiguration()(*EmailAuthenticationMethodConfi func CreateEmailAuthenticationMethodConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewEmailAuthenticationMethodConfiguration(), nil } -// GetAllowExternalIdToUseEmailOtp gets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. Possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. +// GetAllowExternalIdToUseEmailOtp gets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. The possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. // returns a *ExternalEmailOtpState when successful func (m *EmailAuthenticationMethodConfiguration) GetAllowExternalIdToUseEmailOtp()(*ExternalEmailOtpState) { val, err := m.GetBackingStore().Get("allowExternalIdToUseEmailOtp") @@ -107,7 +107,7 @@ func (m *EmailAuthenticationMethodConfiguration) Serialize(writer i878a80d2330e8 } return nil } -// SetAllowExternalIdToUseEmailOtp sets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. Possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. +// SetAllowExternalIdToUseEmailOtp sets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. The possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use the beta API automatically have email OTP enabled beginning in October 2021. func (m *EmailAuthenticationMethodConfiguration) SetAllowExternalIdToUseEmailOtp(value *ExternalEmailOtpState)() { err := m.GetBackingStore().Set("allowExternalIdToUseEmailOtp", value) if err != nil { diff --git a/models/email_file_assessment_request.go b/models/email_file_assessment_request.go index b709d9ad361..89c6f23ba60 100644 --- a/models/email_file_assessment_request.go +++ b/models/email_file_assessment_request.go @@ -36,7 +36,7 @@ func (m *EmailFileAssessmentRequest) GetContentData()(*string) { } return nil } -// GetDestinationRoutingReason gets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. +// GetDestinationRoutingReason gets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. // returns a *MailDestinationRoutingReason when successful func (m *EmailFileAssessmentRequest) GetDestinationRoutingReason()(*MailDestinationRoutingReason) { val, err := m.GetBackingStore().Get("destinationRoutingReason") @@ -130,7 +130,7 @@ func (m *EmailFileAssessmentRequest) SetContentData(value *string)() { panic(err) } } -// SetDestinationRoutingReason sets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. +// SetDestinationRoutingReason sets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. func (m *EmailFileAssessmentRequest) SetDestinationRoutingReason(value *MailDestinationRoutingReason)() { err := m.GetBackingStore().Set("destinationRoutingReason", value) if err != nil { diff --git a/models/end_user_notification.go b/models/end_user_notification.go index fffe8259fb4..5747c60262a 100644 --- a/models/end_user_notification.go +++ b/models/end_user_notification.go @@ -235,7 +235,7 @@ func (m *EndUserNotification) GetLastModifiedDateTime()(*i336074805fc853987abe6f } return nil } -// GetNotificationType gets the notificationType property value. Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. +// GetNotificationType gets the notificationType property value. Type of notification. The possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. // returns a *EndUserNotificationType when successful func (m *EndUserNotification) GetNotificationType()(*EndUserNotificationType) { val, err := m.GetBackingStore().Get("notificationType") @@ -247,7 +247,7 @@ func (m *EndUserNotification) GetNotificationType()(*EndUserNotificationType) { } return nil } -// GetSource gets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. +// GetSource gets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. // returns a *SimulationContentSource when successful func (m *EndUserNotification) GetSource()(*SimulationContentSource) { val, err := m.GetBackingStore().Get("source") @@ -259,7 +259,7 @@ func (m *EndUserNotification) GetSource()(*SimulationContentSource) { } return nil } -// GetStatus gets the status property value. The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// GetStatus gets the status property value. The status of the notification. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. // returns a *SimulationContentStatus when successful func (m *EndUserNotification) GetStatus()(*SimulationContentStatus) { val, err := m.GetBackingStore().Get("status") @@ -415,21 +415,21 @@ func (m *EndUserNotification) SetLastModifiedDateTime(value *i336074805fc853987a panic(err) } } -// SetNotificationType sets the notificationType property value. Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. +// SetNotificationType sets the notificationType property value. Type of notification. The possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. func (m *EndUserNotification) SetNotificationType(value *EndUserNotificationType)() { err := m.GetBackingStore().Set("notificationType", value) if err != nil { panic(err) } } -// SetSource sets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. +// SetSource sets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. func (m *EndUserNotification) SetSource(value *SimulationContentSource)() { err := m.GetBackingStore().Set("source", value) if err != nil { panic(err) } } -// SetStatus sets the status property value. The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// SetStatus sets the status property value. The status of the notification. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. func (m *EndUserNotification) SetStatus(value *SimulationContentStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/end_user_notification_setting.go b/models/end_user_notification_setting.go index 46d845f662f..4f04b980361 100644 --- a/models/end_user_notification_setting.go +++ b/models/end_user_notification_setting.go @@ -109,7 +109,7 @@ func (m *EndUserNotificationSetting) GetFieldDeserializers()(map[string]func(i87 } return res } -// GetNotificationPreference gets the notificationPreference property value. Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue. +// GetNotificationPreference gets the notificationPreference property value. Notification preference. The possible values are: unknown, microsoft, custom, unknownFutureValue. // returns a *EndUserNotificationPreference when successful func (m *EndUserNotificationSetting) GetNotificationPreference()(*EndUserNotificationPreference) { val, err := m.GetBackingStore().Get("notificationPreference") @@ -145,7 +145,7 @@ func (m *EndUserNotificationSetting) GetPositiveReinforcement()(PositiveReinforc } return nil } -// GetSettingType gets the settingType property value. End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. +// GetSettingType gets the settingType property value. End user notification type. The possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. // returns a *EndUserNotificationSettingType when successful func (m *EndUserNotificationSetting) GetSettingType()(*EndUserNotificationSettingType) { val, err := m.GetBackingStore().Get("settingType") @@ -204,7 +204,7 @@ func (m *EndUserNotificationSetting) SetAdditionalData(value map[string]any)() { func (m *EndUserNotificationSetting) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetNotificationPreference sets the notificationPreference property value. Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue. +// SetNotificationPreference sets the notificationPreference property value. Notification preference. The possible values are: unknown, microsoft, custom, unknownFutureValue. func (m *EndUserNotificationSetting) SetNotificationPreference(value *EndUserNotificationPreference)() { err := m.GetBackingStore().Set("notificationPreference", value) if err != nil { @@ -225,7 +225,7 @@ func (m *EndUserNotificationSetting) SetPositiveReinforcement(value PositiveRein panic(err) } } -// SetSettingType sets the settingType property value. End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. +// SetSettingType sets the settingType property value. End user notification type. The possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. func (m *EndUserNotificationSetting) SetSettingType(value *EndUserNotificationSettingType)() { err := m.GetBackingStore().Set("settingType", value) if err != nil { diff --git a/models/end_user_settings.go b/models/end_user_settings.go new file mode 100644 index 00000000000..28203002ce4 --- /dev/null +++ b/models/end_user_settings.go @@ -0,0 +1,119 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type EndUserSettings struct { + ControlConfiguration +} +// NewEndUserSettings instantiates a new EndUserSettings and sets the default values. +func NewEndUserSettings()(*EndUserSettings) { + m := &EndUserSettings{ + ControlConfiguration: *NewControlConfiguration(), + } + odataTypeValue := "#microsoft.graph.endUserSettings" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateEndUserSettingsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateEndUserSettingsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewEndUserSettings(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *EndUserSettings) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.ControlConfiguration.GetFieldDeserializers() + res["relatedPeopleInsightLevel"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseAccessPackageSuggestionRelatedPeopleInsightLevel) + if err != nil { + return err + } + if val != nil { + m.SetRelatedPeopleInsightLevel(val.(*AccessPackageSuggestionRelatedPeopleInsightLevel)) + } + return nil + } + res["showApproverDetailsToMembers"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetShowApproverDetailsToMembers(val) + } + return nil + } + return res +} +// GetRelatedPeopleInsightLevel gets the relatedPeopleInsightLevel property value. The level of related people insights to show in access package suggestions. The possible values are: disabled, count, countAndNames, unknownFutureValue. +// returns a *AccessPackageSuggestionRelatedPeopleInsightLevel when successful +func (m *EndUserSettings) GetRelatedPeopleInsightLevel()(*AccessPackageSuggestionRelatedPeopleInsightLevel) { + val, err := m.GetBackingStore().Get("relatedPeopleInsightLevel") + if err != nil { + panic(err) + } + if val != nil { + return val.(*AccessPackageSuggestionRelatedPeopleInsightLevel) + } + return nil +} +// GetShowApproverDetailsToMembers gets the showApproverDetailsToMembers property value. Indicates whether approver details are shown to end users. When true, approver information is visible to members. +// returns a *bool when successful +func (m *EndUserSettings) GetShowApproverDetailsToMembers()(*bool) { + val, err := m.GetBackingStore().Get("showApproverDetailsToMembers") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} +// Serialize serializes information the current object +func (m *EndUserSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.ControlConfiguration.Serialize(writer) + if err != nil { + return err + } + if m.GetRelatedPeopleInsightLevel() != nil { + cast := (*m.GetRelatedPeopleInsightLevel()).String() + err = writer.WriteStringValue("relatedPeopleInsightLevel", &cast) + if err != nil { + return err + } + } + { + err = writer.WriteBoolValue("showApproverDetailsToMembers", m.GetShowApproverDetailsToMembers()) + if err != nil { + return err + } + } + return nil +} +// SetRelatedPeopleInsightLevel sets the relatedPeopleInsightLevel property value. The level of related people insights to show in access package suggestions. The possible values are: disabled, count, countAndNames, unknownFutureValue. +func (m *EndUserSettings) SetRelatedPeopleInsightLevel(value *AccessPackageSuggestionRelatedPeopleInsightLevel)() { + err := m.GetBackingStore().Set("relatedPeopleInsightLevel", value) + if err != nil { + panic(err) + } +} +// SetShowApproverDetailsToMembers sets the showApproverDetailsToMembers property value. Indicates whether approver details are shown to end users. When true, approver information is visible to members. +func (m *EndUserSettings) SetShowApproverDetailsToMembers(value *bool)() { + err := m.GetBackingStore().Set("showApproverDetailsToMembers", value) + if err != nil { + panic(err) + } +} +type EndUserSettingsable interface { + ControlConfigurationable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetRelatedPeopleInsightLevel()(*AccessPackageSuggestionRelatedPeopleInsightLevel) + GetShowApproverDetailsToMembers()(*bool) + SetRelatedPeopleInsightLevel(value *AccessPackageSuggestionRelatedPeopleInsightLevel)() + SetShowApproverDetailsToMembers(value *bool)() +} diff --git a/models/entitlement_management.go b/models/entitlement_management.go index fc6b4a084b6..3370b1e673c 100644 --- a/models/entitlement_management.go +++ b/models/entitlement_management.go @@ -202,6 +202,18 @@ func (m *EntitlementManagement) GetConnectedOrganizations()([]ConnectedOrganizat } return nil } +// GetControlConfigurations gets the controlConfigurations property value. Represents the policies that control lifecycle and access to access packages across the organization. +// returns a []ControlConfigurationable when successful +func (m *EntitlementManagement) GetControlConfigurations()([]ControlConfigurationable) { + val, err := m.GetBackingStore().Get("controlConfigurations") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ControlConfigurationable) + } + return nil +} // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *EntitlementManagement) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { @@ -446,6 +458,22 @@ func (m *EntitlementManagement) GetFieldDeserializers()(map[string]func(i878a80d } return nil } + res["controlConfigurations"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateControlConfigurationFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ControlConfigurationable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ControlConfigurationable) + } + } + m.SetControlConfigurations(res) + } + return nil + } res["settings"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetObjectValue(CreateEntitlementManagementSettingsFromDiscriminatorValue) if err != nil { @@ -684,6 +712,18 @@ func (m *EntitlementManagement) Serialize(writer i878a80d2330e89d26896388a3f487e return err } } + if m.GetControlConfigurations() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetControlConfigurations())) + for i, v := range m.GetControlConfigurations() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("controlConfigurations", cast) + if err != nil { + return err + } + } { err = writer.WriteObjectValue("settings", m.GetSettings()) if err != nil { @@ -809,6 +849,13 @@ func (m *EntitlementManagement) SetConnectedOrganizations(value []ConnectedOrgan panic(err) } } +// SetControlConfigurations sets the controlConfigurations property value. Represents the policies that control lifecycle and access to access packages across the organization. +func (m *EntitlementManagement) SetControlConfigurations(value []ControlConfigurationable)() { + err := m.GetBackingStore().Set("controlConfigurations", value) + if err != nil { + panic(err) + } +} // SetSettings sets the settings property value. Represents the settings that control the behavior of Microsoft Entra entitlement management. func (m *EntitlementManagement) SetSettings(value EntitlementManagementSettingsable)() { err := m.GetBackingStore().Set("settings", value) @@ -841,6 +888,7 @@ type EntitlementManagementable interface { GetAssignmentRequests()([]AccessPackageAssignmentRequestable) GetAvailableAccessPackages()([]AvailableAccessPackageable) GetConnectedOrganizations()([]ConnectedOrganizationable) + GetControlConfigurations()([]ControlConfigurationable) GetSettings()(EntitlementManagementSettingsable) GetSubjects()([]AccessPackageSubjectable) SetAccessPackageAssignmentApprovals(value []Approvalable)() @@ -858,6 +906,7 @@ type EntitlementManagementable interface { SetAssignmentRequests(value []AccessPackageAssignmentRequestable)() SetAvailableAccessPackages(value []AvailableAccessPackageable)() SetConnectedOrganizations(value []ConnectedOrganizationable)() + SetControlConfigurations(value []ControlConfigurationable)() SetSettings(value EntitlementManagementSettingsable)() SetSubjects(value []AccessPackageSubjectable)() } diff --git a/models/entity.go b/models/entity.go index 654cae4d64f..6727d8eec23 100644 --- a/models/entity.go +++ b/models/entity.go @@ -835,6 +835,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewContinuousAccessEvaluationPolicy(), nil case "#microsoft.graph.contract": return NewContract(), nil + case "#microsoft.graph.controlConfiguration": + return NewControlConfiguration(), nil case "#microsoft.graph.conversation": return NewConversation(), nil case "#microsoft.graph.conversationMember": @@ -1357,6 +1359,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewEndUserNotification(), nil case "#microsoft.graph.endUserNotificationDetail": return NewEndUserNotificationDetail(), nil + case "#microsoft.graph.endUserSettings": + return NewEndUserSettings(), nil case "#microsoft.graph.engagementAsyncOperation": return NewEngagementAsyncOperation(), nil case "#microsoft.graph.engagementConversation": @@ -1393,6 +1397,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewEntitlementManagementSettings(), nil case "#microsoft.graph.entra": return NewEntra(), nil + case "#microsoft.graph.entraIdProtectionRiskyUserApproval": + return NewEntraIdProtectionRiskyUserApproval(), nil case "#microsoft.graph.evaluateLabelJobResponse": return NewEvaluateLabelJobResponse(), nil case "#microsoft.graph.event": @@ -1711,6 +1717,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewInformationProtectionLabel(), nil case "#microsoft.graph.informationProtectionPolicy": return NewInformationProtectionPolicy(), nil + case "#microsoft.graph.insiderRiskyUserApproval": + return NewInsiderRiskyUserApproval(), nil case "#microsoft.graph.insightsSettings": return NewInsightsSettings(), nil case "#microsoft.graph.insightSummary": diff --git a/models/entra_id_protection_risky_user_approval.go b/models/entra_id_protection_risky_user_approval.go new file mode 100644 index 00000000000..ca4aaaa1683 --- /dev/null +++ b/models/entra_id_protection_risky_user_approval.go @@ -0,0 +1,119 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type EntraIdProtectionRiskyUserApproval struct { + ControlConfiguration +} +// NewEntraIdProtectionRiskyUserApproval instantiates a new EntraIdProtectionRiskyUserApproval and sets the default values. +func NewEntraIdProtectionRiskyUserApproval()(*EntraIdProtectionRiskyUserApproval) { + m := &EntraIdProtectionRiskyUserApproval{ + ControlConfiguration: *NewControlConfiguration(), + } + odataTypeValue := "#microsoft.graph.entraIdProtectionRiskyUserApproval" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateEntraIdProtectionRiskyUserApprovalFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateEntraIdProtectionRiskyUserApprovalFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewEntraIdProtectionRiskyUserApproval(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *EntraIdProtectionRiskyUserApproval) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.ControlConfiguration.GetFieldDeserializers() + res["isApprovalRequired"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetIsApprovalRequired(val) + } + return nil + } + res["minimumRiskLevel"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseRiskLevel) + if err != nil { + return err + } + if val != nil { + m.SetMinimumRiskLevel(val.(*RiskLevel)) + } + return nil + } + return res +} +// GetIsApprovalRequired gets the isApprovalRequired property value. Indicates whether approval is required for risky users. +// returns a *bool when successful +func (m *EntraIdProtectionRiskyUserApproval) GetIsApprovalRequired()(*bool) { + val, err := m.GetBackingStore().Get("isApprovalRequired") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} +// GetMinimumRiskLevel gets the minimumRiskLevel property value. The minimumRiskLevel property +// returns a *RiskLevel when successful +func (m *EntraIdProtectionRiskyUserApproval) GetMinimumRiskLevel()(*RiskLevel) { + val, err := m.GetBackingStore().Get("minimumRiskLevel") + if err != nil { + panic(err) + } + if val != nil { + return val.(*RiskLevel) + } + return nil +} +// Serialize serializes information the current object +func (m *EntraIdProtectionRiskyUserApproval) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.ControlConfiguration.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteBoolValue("isApprovalRequired", m.GetIsApprovalRequired()) + if err != nil { + return err + } + } + if m.GetMinimumRiskLevel() != nil { + cast := (*m.GetMinimumRiskLevel()).String() + err = writer.WriteStringValue("minimumRiskLevel", &cast) + if err != nil { + return err + } + } + return nil +} +// SetIsApprovalRequired sets the isApprovalRequired property value. Indicates whether approval is required for risky users. +func (m *EntraIdProtectionRiskyUserApproval) SetIsApprovalRequired(value *bool)() { + err := m.GetBackingStore().Set("isApprovalRequired", value) + if err != nil { + panic(err) + } +} +// SetMinimumRiskLevel sets the minimumRiskLevel property value. The minimumRiskLevel property +func (m *EntraIdProtectionRiskyUserApproval) SetMinimumRiskLevel(value *RiskLevel)() { + err := m.GetBackingStore().Set("minimumRiskLevel", value) + if err != nil { + panic(err) + } +} +type EntraIdProtectionRiskyUserApprovalable interface { + ControlConfigurationable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetIsApprovalRequired()(*bool) + GetMinimumRiskLevel()(*RiskLevel) + SetIsApprovalRequired(value *bool)() + SetMinimumRiskLevel(value *RiskLevel)() +} diff --git a/models/event.go b/models/event.go index 0e80938b3d7..8cb0f4a29b9 100644 --- a/models/event.go +++ b/models/event.go @@ -701,7 +701,7 @@ func (m *Event) GetICalUId()(*string) { } return nil } -// GetImportance gets the importance property value. The importance of the event. Possible values are: low, normal, high. +// GetImportance gets the importance property value. The importance of the event. The possible values are: low, normal, high. // returns a *Importance when successful func (m *Event) GetImportance()(*Importance) { val, err := m.GetBackingStore().Get("importance") @@ -977,7 +977,7 @@ func (m *Event) GetResponseStatus()(ResponseStatusable) { } return nil } -// GetSensitivity gets the sensitivity property value. Possible values are: normal, personal, private, confidential. +// GetSensitivity gets the sensitivity property value. The possible values are: normal, personal, private, confidential. // returns a *Sensitivity when successful func (m *Event) GetSensitivity()(*Sensitivity) { val, err := m.GetBackingStore().Get("sensitivity") @@ -1001,7 +1001,7 @@ func (m *Event) GetSeriesMasterId()(*string) { } return nil } -// GetShowAs gets the showAs property value. The status to show. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. +// GetShowAs gets the showAs property value. The status to show. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. // returns a *FreeBusyStatus when successful func (m *Event) GetShowAs()(*FreeBusyStatus) { val, err := m.GetBackingStore().Get("showAs") @@ -1061,7 +1061,7 @@ func (m *Event) GetTransactionId()(*string) { } return nil } -// GetTypeEscaped gets the type property value. The event type. Possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only +// GetTypeEscaped gets the type property value. The event type. The possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only // returns a *EventType when successful func (m *Event) GetTypeEscaped()(*EventType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -1525,7 +1525,7 @@ func (m *Event) SetICalUId(value *string)() { panic(err) } } -// SetImportance sets the importance property value. The importance of the event. Possible values are: low, normal, high. +// SetImportance sets the importance property value. The importance of the event. The possible values are: low, normal, high. func (m *Event) SetImportance(value *Importance)() { err := m.GetBackingStore().Set("importance", value) if err != nil { @@ -1686,7 +1686,7 @@ func (m *Event) SetResponseStatus(value ResponseStatusable)() { panic(err) } } -// SetSensitivity sets the sensitivity property value. Possible values are: normal, personal, private, confidential. +// SetSensitivity sets the sensitivity property value. The possible values are: normal, personal, private, confidential. func (m *Event) SetSensitivity(value *Sensitivity)() { err := m.GetBackingStore().Set("sensitivity", value) if err != nil { @@ -1700,7 +1700,7 @@ func (m *Event) SetSeriesMasterId(value *string)() { panic(err) } } -// SetShowAs sets the showAs property value. The status to show. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. +// SetShowAs sets the showAs property value. The status to show. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. func (m *Event) SetShowAs(value *FreeBusyStatus)() { err := m.GetBackingStore().Set("showAs", value) if err != nil { @@ -1735,7 +1735,7 @@ func (m *Event) SetTransactionId(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. The event type. Possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only +// SetTypeEscaped sets the type property value. The event type. The possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only func (m *Event) SetTypeEscaped(value *EventType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/event_message_request.go b/models/event_message_request.go index 138b86494f1..3eb6406ee59 100644 --- a/models/event_message_request.go +++ b/models/event_message_request.go @@ -102,7 +102,7 @@ func (m *EventMessageRequest) GetFieldDeserializers()(map[string]func(i878a80d23 } return res } -// GetMeetingRequestType gets the meetingRequestType property value. The type of meeting request. Possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. +// GetMeetingRequestType gets the meetingRequestType property value. The type of meeting request. The possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. // returns a *MeetingRequestType when successful func (m *EventMessageRequest) GetMeetingRequestType()(*MeetingRequestType) { val, err := m.GetBackingStore().Get("meetingRequestType") @@ -214,7 +214,7 @@ func (m *EventMessageRequest) SetAllowNewTimeProposals(value *bool)() { panic(err) } } -// SetMeetingRequestType sets the meetingRequestType property value. The type of meeting request. Possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. +// SetMeetingRequestType sets the meetingRequestType property value. The type of meeting request. The possible values are: none, newMeetingRequest, fullUpdate, informationalUpdate, silentUpdate, outdated, and principalWantsCopy. func (m *EventMessageRequest) SetMeetingRequestType(value *MeetingRequestType)() { err := m.GetBackingStore().Set("meetingRequestType", value) if err != nil { diff --git a/models/event_message_response.go b/models/event_message_response.go index 1815f0e5b30..642ad130dfa 100644 --- a/models/event_message_response.go +++ b/models/event_message_response.go @@ -62,7 +62,7 @@ func (m *EventMessageResponse) GetProposedNewTime()(TimeSlotable) { } return nil } -// GetResponseType gets the responseType property value. Specifies the type of response to a meeting request. Possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. +// GetResponseType gets the responseType property value. Specifies the type of response to a meeting request. The possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. // returns a *ResponseType when successful func (m *EventMessageResponse) GetResponseType()(*ResponseType) { val, err := m.GetBackingStore().Get("responseType") @@ -102,7 +102,7 @@ func (m *EventMessageResponse) SetProposedNewTime(value TimeSlotable)() { panic(err) } } -// SetResponseType sets the responseType property value. Specifies the type of response to a meeting request. Possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. +// SetResponseType sets the responseType property value. Specifies the type of response to a meeting request. The possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable. func (m *EventMessageResponse) SetResponseType(value *ResponseType)() { err := m.GetBackingStore().Set("responseType", value) if err != nil { diff --git a/models/externalconnectors/connection_operation.go b/models/externalconnectors/connection_operation.go index 98060734622..0800d811235 100644 --- a/models/externalconnectors/connection_operation.go +++ b/models/externalconnectors/connection_operation.go @@ -61,7 +61,7 @@ func (m *ConnectionOperation) GetFieldDeserializers()(map[string]func(i878a80d23 } return res } -// GetStatus gets the status property value. Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed. +// GetStatus gets the status property value. Indicates the status of the asynchronous operation. The possible values are: unspecified, inprogress, completed, failed. // returns a *ConnectionOperationStatus when successful func (m *ConnectionOperation) GetStatus()(*ConnectionOperationStatus) { val, err := m.GetBackingStore().Get("status") @@ -101,7 +101,7 @@ func (m *ConnectionOperation) SetError(value ie233ee762e29b4ba6970aa2a2efce4b7fd panic(err) } } -// SetStatus sets the status property value. Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed. +// SetStatus sets the status property value. Indicates the status of the asynchronous operation. The possible values are: unspecified, inprogress, completed, failed. func (m *ConnectionOperation) SetStatus(value *ConnectionOperationStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/externalconnectors/identity.go b/models/externalconnectors/identity.go index 1b0f51a0ea3..1f3793fd69e 100644 --- a/models/externalconnectors/identity.go +++ b/models/externalconnectors/identity.go @@ -39,7 +39,7 @@ func (m *Identity) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896 } return res } -// GetTypeEscaped gets the type property value. The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. +// GetTypeEscaped gets the type property value. The type of identity. The possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. // returns a *IdentityType when successful func (m *Identity) GetTypeEscaped()(*IdentityType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -66,7 +66,7 @@ func (m *Identity) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c01 } return nil } -// SetTypeEscaped sets the type property value. The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. +// SetTypeEscaped sets the type property value. The type of identity. The possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. func (m *Identity) SetTypeEscaped(value *IdentityType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/externalconnectors/property.go b/models/externalconnectors/property.go index 3071edc6f0b..72c8df0ff57 100644 --- a/models/externalconnectors/property.go +++ b/models/externalconnectors/property.go @@ -38,7 +38,7 @@ func (m *Property) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAliases gets the aliases property value. A set of aliases or friendly names for the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string might not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Optional. +// GetAliases gets the aliases property value. A set of aliases or friendly names for the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string might not contain control characters, whitespace, or any of the following special characters: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Optional. // returns a []string when successful func (m *Property) GetAliases()([]string) { val, err := m.GetBackingStore().Get("aliases") @@ -55,7 +55,7 @@ func (m *Property) GetAliases()([]string) { func (m *Property) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDescription gets the description property value. Specifies a human-readable description that explains the purpose, usage, or guidance related to the property. This property enhances semantic understanding by helping Copilot interpret queries and accurately map them to properties that results in more relevant and precise responses. Optional but we recommend that you use this property for queryable properties. The maximum supported length is 200 characters. +// GetDescription gets the description property value. The description property // returns a *string when successful func (m *Property) GetDescription()(*string) { val, err := m.GetBackingStore().Get("description") @@ -265,7 +265,7 @@ func (m *Property) GetIsSearchable()(*bool) { } return nil } -// GetLabels gets the labels property value. Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. +// GetLabels gets the labels property value. Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, personEmails, personAddresses, personAnniversaries, personName, personNote, personPhones, personCurrentPosition, personWebAccounts, personWebSite, personSkills, personProjects, personAccount, personAwards, personCertifications, personAssistants, personColleagues, personManager, personAlternateContacts, personEmergencyContacts. // returns a []Label when successful func (m *Property) GetLabels()([]Label) { val, err := m.GetBackingStore().Get("labels") @@ -277,7 +277,7 @@ func (m *Property) GetLabels()([]Label) { } return nil } -// GetName gets the name property value. The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, the property name may not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Required. +// GetName gets the name property value. The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, the property name may not contain control characters, whitespace, or any of the following special characters: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Required. // returns a *string when successful func (m *Property) GetName()(*string) { val, err := m.GetBackingStore().Get("name") @@ -415,7 +415,7 @@ func (m *Property) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAliases sets the aliases property value. A set of aliases or friendly names for the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string might not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Optional. +// SetAliases sets the aliases property value. A set of aliases or friendly names for the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string might not contain control characters, whitespace, or any of the following special characters: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Optional. func (m *Property) SetAliases(value []string)() { err := m.GetBackingStore().Set("aliases", value) if err != nil { @@ -426,7 +426,7 @@ func (m *Property) SetAliases(value []string)() { func (m *Property) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDescription sets the description property value. Specifies a human-readable description that explains the purpose, usage, or guidance related to the property. This property enhances semantic understanding by helping Copilot interpret queries and accurately map them to properties that results in more relevant and precise responses. Optional but we recommend that you use this property for queryable properties. The maximum supported length is 200 characters. +// SetDescription sets the description property value. The description property func (m *Property) SetDescription(value *string)() { err := m.GetBackingStore().Set("description", value) if err != nil { @@ -468,14 +468,14 @@ func (m *Property) SetIsSearchable(value *bool)() { panic(err) } } -// SetLabels sets the labels property value. Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. +// SetLabels sets the labels property value. Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, personEmails, personAddresses, personAnniversaries, personName, personNote, personPhones, personCurrentPosition, personWebAccounts, personWebSite, personSkills, personProjects, personAccount, personAwards, personCertifications, personAssistants, personColleagues, personManager, personAlternateContacts, personEmergencyContacts. func (m *Property) SetLabels(value []Label)() { err := m.GetBackingStore().Set("labels", value) if err != nil { panic(err) } } -// SetName sets the name property value. The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, the property name may not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Required. +// SetName sets the name property value. The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, the property name may not contain control characters, whitespace, or any of the following special characters: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, ', ', <, >, `, ^. Required. func (m *Property) SetName(value *string)() { err := m.GetBackingStore().Set("name", value) if err != nil { diff --git a/models/fido2_authentication_method.go b/models/fido2_authentication_method.go index 5df812b51b9..2c6328d8ec5 100644 --- a/models/fido2_authentication_method.go +++ b/models/fido2_authentication_method.go @@ -48,7 +48,7 @@ func (m *Fido2AuthenticationMethod) GetAttestationCertificates()([]string) { } return nil } -// GetAttestationLevel gets the attestationLevel property value. The attestation level of this FIDO2 security key. Possible values are: attested, notAttested, unknownFutureValue. +// GetAttestationLevel gets the attestationLevel property value. The attestation level of this FIDO2 security key. The possible values are: attested, notAttested, unknownFutureValue. // returns a *AttestationLevel when successful func (m *Fido2AuthenticationMethod) GetAttestationLevel()(*AttestationLevel) { val, err := m.GetBackingStore().Get("attestationLevel") @@ -256,7 +256,7 @@ func (m *Fido2AuthenticationMethod) SetAttestationCertificates(value []string)() panic(err) } } -// SetAttestationLevel sets the attestationLevel property value. The attestation level of this FIDO2 security key. Possible values are: attested, notAttested, unknownFutureValue. +// SetAttestationLevel sets the attestationLevel property value. The attestation level of this FIDO2 security key. The possible values are: attested, notAttested, unknownFutureValue. func (m *Fido2AuthenticationMethod) SetAttestationLevel(value *AttestationLevel)() { err := m.GetBackingStore().Set("attestationLevel", value) if err != nil { diff --git a/models/fido2_key_restrictions.go b/models/fido2_key_restrictions.go index 815c39deb1e..579b2aa045f 100644 --- a/models/fido2_key_restrictions.go +++ b/models/fido2_key_restrictions.go @@ -55,7 +55,7 @@ func (m *Fido2KeyRestrictions) GetAdditionalData()(map[string]any) { func (m *Fido2KeyRestrictions) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetEnforcementType gets the enforcementType property value. Enforcement type. Possible values are: allow, block. +// GetEnforcementType gets the enforcementType property value. Enforcement type. The possible values are: allow, block. // returns a *Fido2RestrictionEnforcementType when successful func (m *Fido2KeyRestrictions) GetEnforcementType()(*Fido2RestrictionEnforcementType) { val, err := m.GetBackingStore().Get("enforcementType") @@ -196,7 +196,7 @@ func (m *Fido2KeyRestrictions) SetAdditionalData(value map[string]any)() { func (m *Fido2KeyRestrictions) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetEnforcementType sets the enforcementType property value. Enforcement type. Possible values are: allow, block. +// SetEnforcementType sets the enforcementType property value. Enforcement type. The possible values are: allow, block. func (m *Fido2KeyRestrictions) SetEnforcementType(value *Fido2RestrictionEnforcementType)() { err := m.GetBackingStore().Set("enforcementType", value) if err != nil { diff --git a/models/file_hash.go b/models/file_hash.go index 2d86fa46d1f..99fe2e35b80 100644 --- a/models/file_hash.go +++ b/models/file_hash.go @@ -79,7 +79,7 @@ func (m *FileHash) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896 } return res } -// GetHashType gets the hashType property value. File hash type. Possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256. +// GetHashType gets the hashType property value. File hash type. The possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256. // returns a *FileHashType when successful func (m *FileHash) GetHashType()(*FileHashType) { val, err := m.GetBackingStore().Get("hashType") @@ -155,7 +155,7 @@ func (m *FileHash) SetAdditionalData(value map[string]any)() { func (m *FileHash) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetHashType sets the hashType property value. File hash type. Possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256. +// SetHashType sets the hashType property value. File hash type. The possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256. func (m *FileHash) SetHashType(value *FileHashType)() { err := m.GetBackingStore().Set("hashType", value) if err != nil { diff --git a/models/file_storage_container.go b/models/file_storage_container.go index 711b2643c12..09486254bda 100644 --- a/models/file_storage_container.go +++ b/models/file_storage_container.go @@ -264,26 +264,6 @@ func (m *FileStorageContainer) GetFieldDeserializers()(map[string]func(i878a80d2 } return nil } - res["isItemVersioningEnabled"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetBoolValue() - if err != nil { - return err - } - if val != nil { - m.SetIsItemVersioningEnabled(val) - } - return nil - } - res["itemMajorVersionLimit"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetInt32Value() - if err != nil { - return err - } - if val != nil { - m.SetItemMajorVersionLimit(val) - } - return nil - } res["lockState"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseSiteLockState) if err != nil { @@ -432,30 +412,6 @@ func (m *FileStorageContainer) GetInformationBarrier()(InformationBarrierable) { } return nil } -// GetIsItemVersioningEnabled gets the isItemVersioningEnabled property value. The isItemVersioningEnabled property -// returns a *bool when successful -func (m *FileStorageContainer) GetIsItemVersioningEnabled()(*bool) { - val, err := m.GetBackingStore().Get("isItemVersioningEnabled") - if err != nil { - panic(err) - } - if val != nil { - return val.(*bool) - } - return nil -} -// GetItemMajorVersionLimit gets the itemMajorVersionLimit property value. The itemMajorVersionLimit property -// returns a *int32 when successful -func (m *FileStorageContainer) GetItemMajorVersionLimit()(*int32) { - val, err := m.GetBackingStore().Get("itemMajorVersionLimit") - if err != nil { - panic(err) - } - if val != nil { - return val.(*int32) - } - return nil -} // GetLockState gets the lockState property value. Indicates the lock state of the fileStorageContainer. The possible values are unlocked and lockedReadOnly. Read-only. // returns a *SiteLockState when successful func (m *FileStorageContainer) GetLockState()(*SiteLockState) { @@ -666,18 +622,6 @@ func (m *FileStorageContainer) Serialize(writer i878a80d2330e89d26896388a3f487ee return err } } - { - err = writer.WriteBoolValue("isItemVersioningEnabled", m.GetIsItemVersioningEnabled()) - if err != nil { - return err - } - } - { - err = writer.WriteInt32Value("itemMajorVersionLimit", m.GetItemMajorVersionLimit()) - if err != nil { - return err - } - } if m.GetLockState() != nil { cast := (*m.GetLockState()).String() err = writer.WriteStringValue("lockState", &cast) @@ -850,20 +794,6 @@ func (m *FileStorageContainer) SetInformationBarrier(value InformationBarrierabl panic(err) } } -// SetIsItemVersioningEnabled sets the isItemVersioningEnabled property value. The isItemVersioningEnabled property -func (m *FileStorageContainer) SetIsItemVersioningEnabled(value *bool)() { - err := m.GetBackingStore().Set("isItemVersioningEnabled", value) - if err != nil { - panic(err) - } -} -// SetItemMajorVersionLimit sets the itemMajorVersionLimit property value. The itemMajorVersionLimit property -func (m *FileStorageContainer) SetItemMajorVersionLimit(value *int32)() { - err := m.GetBackingStore().Set("itemMajorVersionLimit", value) - if err != nil { - panic(err) - } -} // SetLockState sets the lockState property value. Indicates the lock state of the fileStorageContainer. The possible values are unlocked and lockedReadOnly. Read-only. func (m *FileStorageContainer) SetLockState(value *SiteLockState)() { err := m.GetBackingStore().Set("lockState", value) @@ -955,8 +885,6 @@ type FileStorageContainerable interface { GetDrive()(Driveable) GetExternalGroupId()(*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) GetInformationBarrier()(InformationBarrierable) - GetIsItemVersioningEnabled()(*bool) - GetItemMajorVersionLimit()(*int32) GetLockState()(*SiteLockState) GetMigrationJobs()([]SharePointMigrationJobable) GetOwners()([]UserIdentityable) @@ -979,8 +907,6 @@ type FileStorageContainerable interface { SetDrive(value Driveable)() SetExternalGroupId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID)() SetInformationBarrier(value InformationBarrierable)() - SetIsItemVersioningEnabled(value *bool)() - SetItemMajorVersionLimit(value *int32)() SetLockState(value *SiteLockState)() SetMigrationJobs(value []SharePointMigrationJobable)() SetOwners(value []UserIdentityable)() diff --git a/models/filter_operator_schema.go b/models/filter_operator_schema.go index f6ca6e6322a..32177da2091 100644 --- a/models/filter_operator_schema.go +++ b/models/filter_operator_schema.go @@ -88,7 +88,7 @@ func (m *FilterOperatorSchema) GetMultivaluedComparisonType()(*ScopeOperatorMult } return nil } -// GetSupportedAttributeTypes gets the supportedAttributeTypes property value. Attribute types supported by the operator. Possible values are: Boolean, Binary, Reference, Integer, String. +// GetSupportedAttributeTypes gets the supportedAttributeTypes property value. Attribute types supported by the operator. The possible values are: Boolean, Binary, Reference, Integer, String. // returns a []AttributeType when successful func (m *FilterOperatorSchema) GetSupportedAttributeTypes()([]AttributeType) { val, err := m.GetBackingStore().Get("supportedAttributeTypes") @@ -142,7 +142,7 @@ func (m *FilterOperatorSchema) SetMultivaluedComparisonType(value *ScopeOperator panic(err) } } -// SetSupportedAttributeTypes sets the supportedAttributeTypes property value. Attribute types supported by the operator. Possible values are: Boolean, Binary, Reference, Integer, String. +// SetSupportedAttributeTypes sets the supportedAttributeTypes property value. Attribute types supported by the operator. The possible values are: Boolean, Binary, Reference, Integer, String. func (m *FilterOperatorSchema) SetSupportedAttributeTypes(value []AttributeType)() { err := m.GetBackingStore().Set("supportedAttributeTypes", value) if err != nil { diff --git a/models/group.go b/models/group.go index 064afec11b6..a3746918898 100644 --- a/models/group.go +++ b/models/group.go @@ -1970,7 +1970,7 @@ func (m *Group) GetUnseenMessagesCount()(*int32) { } return nil } -// GetVisibility gets the visibility property value. Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable. +// GetVisibility gets the visibility property value. Specifies the group join policy and group content visibility for groups. The possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable. // returns a *string when successful func (m *Group) GetVisibility()(*string) { val, err := m.GetBackingStore().Get("visibility") @@ -3192,7 +3192,7 @@ func (m *Group) SetUnseenMessagesCount(value *int32)() { panic(err) } } -// SetVisibility sets the visibility property value. Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable. +// SetVisibility sets the visibility property value. Specifies the group join policy and group content visibility for groups. The possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable. func (m *Group) SetVisibility(value *string)() { err := m.GetBackingStore().Set("visibility", value) if err != nil { diff --git a/models/group_identity.go b/models/group_identity.go index 29abac17313..cfcfef7ec10 100644 --- a/models/group_identity.go +++ b/models/group_identity.go @@ -40,7 +40,7 @@ func (m *GroupIdentity) GetFieldDeserializers()(map[string]func(i878a80d2330e89d } return res } -// GetMailNickname gets the mailNickname property value. The mailNickname property +// GetMailNickname gets the mailNickname property value. The mail nick name, also known as group alias of the group-connected site. // returns a *string when successful func (m *GroupIdentity) GetMailNickname()(*string) { val, err := m.GetBackingStore().Get("mailNickname") @@ -66,7 +66,7 @@ func (m *GroupIdentity) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0 } return nil } -// SetMailNickname sets the mailNickname property value. The mailNickname property +// SetMailNickname sets the mailNickname property value. The mail nick name, also known as group alias of the group-connected site. func (m *GroupIdentity) SetMailNickname(value *string)() { err := m.GetBackingStore().Set("mailNickname", value) if err != nil { diff --git a/models/industrydata/additional_user_options.go b/models/industrydata/additional_user_options.go index 3dc56dc80af..57f5364c6c5 100644 --- a/models/industrydata/additional_user_options.go +++ b/models/industrydata/additional_user_options.go @@ -125,7 +125,7 @@ func (m *AdditionalUserOptions) GetOdataType()(*string) { } return nil } -// GetStudentAgeGroup gets the studentAgeGroup property value. Indicates the age group classification for students. Possible values are: minor, notAdult, adult, unknownFutureValue. Use null to disable age group enforcement. +// GetStudentAgeGroup gets the studentAgeGroup property value. Indicates the age group classification for students. The possible values are: minor, notAdult, adult, unknownFutureValue. Use null to disable age group enforcement. // returns a *StudentAgeGroup when successful func (m *AdditionalUserOptions) GetStudentAgeGroup()(*StudentAgeGroup) { val, err := m.GetBackingStore().Get("studentAgeGroup") @@ -204,7 +204,7 @@ func (m *AdditionalUserOptions) SetOdataType(value *string)() { panic(err) } } -// SetStudentAgeGroup sets the studentAgeGroup property value. Indicates the age group classification for students. Possible values are: minor, notAdult, adult, unknownFutureValue. Use null to disable age group enforcement. +// SetStudentAgeGroup sets the studentAgeGroup property value. Indicates the age group classification for students. The possible values are: minor, notAdult, adult, unknownFutureValue. Use null to disable age group enforcement. func (m *AdditionalUserOptions) SetStudentAgeGroup(value *StudentAgeGroup)() { err := m.GetBackingStore().Set("studentAgeGroup", value) if err != nil { diff --git a/models/inference_classification_override.go b/models/inference_classification_override.go index 00dd1c3cbdd..77b4e69b931 100644 --- a/models/inference_classification_override.go +++ b/models/inference_classification_override.go @@ -22,7 +22,7 @@ func NewInferenceClassificationOverride()(*InferenceClassificationOverride) { func CreateInferenceClassificationOverrideFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewInferenceClassificationOverride(), nil } -// GetClassifyAs gets the classifyAs property value. Specifies how incoming messages from a specific sender should always be classified as. Possible values are: focused, other. +// GetClassifyAs gets the classifyAs property value. Specifies how incoming messages from a specific sender should always be classified as. The possible values are: focused, other. // returns a *InferenceClassificationType when successful func (m *InferenceClassificationOverride) GetClassifyAs()(*InferenceClassificationType) { val, err := m.GetBackingStore().Get("classifyAs") @@ -93,7 +93,7 @@ func (m *InferenceClassificationOverride) Serialize(writer i878a80d2330e89d26896 } return nil } -// SetClassifyAs sets the classifyAs property value. Specifies how incoming messages from a specific sender should always be classified as. Possible values are: focused, other. +// SetClassifyAs sets the classifyAs property value. Specifies how incoming messages from a specific sender should always be classified as. The possible values are: focused, other. func (m *InferenceClassificationOverride) SetClassifyAs(value *InferenceClassificationType)() { err := m.GetBackingStore().Set("classifyAs", value) if err != nil { diff --git a/models/initiator.go b/models/initiator.go index f774a0b2b4e..242a4c862dc 100644 --- a/models/initiator.go +++ b/models/initiator.go @@ -40,7 +40,7 @@ func (m *Initiator) GetFieldDeserializers()(map[string]func(i878a80d2330e89d2689 } return res } -// GetInitiatorType gets the initiatorType property value. The type of the initiator. Possible values are: user, application, system, unknownFutureValue. +// GetInitiatorType gets the initiatorType property value. The type of the initiator. The possible values are: user, application, system, unknownFutureValue. // returns a *InitiatorType when successful func (m *Initiator) GetInitiatorType()(*InitiatorType) { val, err := m.GetBackingStore().Get("initiatorType") @@ -67,7 +67,7 @@ func (m *Initiator) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c0 } return nil } -// SetInitiatorType sets the initiatorType property value. The type of the initiator. Possible values are: user, application, system, unknownFutureValue. +// SetInitiatorType sets the initiatorType property value. The type of the initiator. The possible values are: user, application, system, unknownFutureValue. func (m *Initiator) SetInitiatorType(value *InitiatorType)() { err := m.GetBackingStore().Set("initiatorType", value) if err != nil { diff --git a/models/insider_risky_user_approval.go b/models/insider_risky_user_approval.go new file mode 100644 index 00000000000..41257f7700f --- /dev/null +++ b/models/insider_risky_user_approval.go @@ -0,0 +1,119 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type InsiderRiskyUserApproval struct { + ControlConfiguration +} +// NewInsiderRiskyUserApproval instantiates a new InsiderRiskyUserApproval and sets the default values. +func NewInsiderRiskyUserApproval()(*InsiderRiskyUserApproval) { + m := &InsiderRiskyUserApproval{ + ControlConfiguration: *NewControlConfiguration(), + } + odataTypeValue := "#microsoft.graph.insiderRiskyUserApproval" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateInsiderRiskyUserApprovalFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateInsiderRiskyUserApprovalFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewInsiderRiskyUserApproval(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *InsiderRiskyUserApproval) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.ControlConfiguration.GetFieldDeserializers() + res["isApprovalRequired"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetIsApprovalRequired(val) + } + return nil + } + res["minimumRiskLevel"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParsePurviewInsiderRiskManagementLevel) + if err != nil { + return err + } + if val != nil { + m.SetMinimumRiskLevel(val.(*PurviewInsiderRiskManagementLevel)) + } + return nil + } + return res +} +// GetIsApprovalRequired gets the isApprovalRequired property value. Indicates whether approval is required for risky users. +// returns a *bool when successful +func (m *InsiderRiskyUserApproval) GetIsApprovalRequired()(*bool) { + val, err := m.GetBackingStore().Get("isApprovalRequired") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} +// GetMinimumRiskLevel gets the minimumRiskLevel property value. The minimumRiskLevel property +// returns a *PurviewInsiderRiskManagementLevel when successful +func (m *InsiderRiskyUserApproval) GetMinimumRiskLevel()(*PurviewInsiderRiskManagementLevel) { + val, err := m.GetBackingStore().Get("minimumRiskLevel") + if err != nil { + panic(err) + } + if val != nil { + return val.(*PurviewInsiderRiskManagementLevel) + } + return nil +} +// Serialize serializes information the current object +func (m *InsiderRiskyUserApproval) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.ControlConfiguration.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteBoolValue("isApprovalRequired", m.GetIsApprovalRequired()) + if err != nil { + return err + } + } + if m.GetMinimumRiskLevel() != nil { + cast := (*m.GetMinimumRiskLevel()).String() + err = writer.WriteStringValue("minimumRiskLevel", &cast) + if err != nil { + return err + } + } + return nil +} +// SetIsApprovalRequired sets the isApprovalRequired property value. Indicates whether approval is required for risky users. +func (m *InsiderRiskyUserApproval) SetIsApprovalRequired(value *bool)() { + err := m.GetBackingStore().Set("isApprovalRequired", value) + if err != nil { + panic(err) + } +} +// SetMinimumRiskLevel sets the minimumRiskLevel property value. The minimumRiskLevel property +func (m *InsiderRiskyUserApproval) SetMinimumRiskLevel(value *PurviewInsiderRiskManagementLevel)() { + err := m.GetBackingStore().Set("minimumRiskLevel", value) + if err != nil { + panic(err) + } +} +type InsiderRiskyUserApprovalable interface { + ControlConfigurationable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetIsApprovalRequired()(*bool) + GetMinimumRiskLevel()(*PurviewInsiderRiskManagementLevel) + SetIsApprovalRequired(value *bool)() + SetMinimumRiskLevel(value *PurviewInsiderRiskManagementLevel)() +} diff --git a/models/invitation_participant_info.go b/models/invitation_participant_info.go index 10f70ad391f..d02cadef897 100644 --- a/models/invitation_participant_info.go +++ b/models/invitation_participant_info.go @@ -43,7 +43,7 @@ func (m *InvitationParticipantInfo) GetAdditionalData()(map[string]any) { func (m *InvitationParticipantInfo) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetEndpointType gets the endpointType property value. The type of endpoint. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. +// GetEndpointType gets the endpointType property value. The type of endpoint. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. // returns a *EndpointType when successful func (m *InvitationParticipantInfo) GetEndpointType()(*EndpointType) { val, err := m.GetBackingStore().Get("endpointType") @@ -267,7 +267,7 @@ func (m *InvitationParticipantInfo) SetAdditionalData(value map[string]any)() { func (m *InvitationParticipantInfo) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetEndpointType sets the endpointType property value. The type of endpoint. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. +// SetEndpointType sets the endpointType property value. The type of endpoint. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. func (m *InvitationParticipantInfo) SetEndpointType(value *EndpointType)() { err := m.GetBackingStore().Set("endpointType", value) if err != nil { diff --git a/models/invitation_redemption_identity_provider_configuration.go b/models/invitation_redemption_identity_provider_configuration.go index db701c7d416..5cc881b7388 100644 --- a/models/invitation_redemption_identity_provider_configuration.go +++ b/models/invitation_redemption_identity_provider_configuration.go @@ -61,7 +61,7 @@ func (m *InvitationRedemptionIdentityProviderConfiguration) GetAdditionalData()( func (m *InvitationRedemptionIdentityProviderConfiguration) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetFallbackIdentityProvider gets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. Possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount. +// GetFallbackIdentityProvider gets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. The possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount. // returns a *B2bIdentityProvidersType when successful func (m *InvitationRedemptionIdentityProviderConfiguration) GetFallbackIdentityProvider()(*B2bIdentityProvidersType) { val, err := m.GetBackingStore().Get("fallbackIdentityProvider") @@ -127,7 +127,7 @@ func (m *InvitationRedemptionIdentityProviderConfiguration) GetOdataType()(*stri } return nil } -// GetPrimaryIdentityProviderPrecedenceOrder gets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. Possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders. +// GetPrimaryIdentityProviderPrecedenceOrder gets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. The possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders. // returns a []B2bIdentityProvidersType when successful func (m *InvitationRedemptionIdentityProviderConfiguration) GetPrimaryIdentityProviderPrecedenceOrder()([]B2bIdentityProvidersType) { val, err := m.GetBackingStore().Get("primaryIdentityProviderPrecedenceOrder") @@ -179,7 +179,7 @@ func (m *InvitationRedemptionIdentityProviderConfiguration) SetAdditionalData(va func (m *InvitationRedemptionIdentityProviderConfiguration) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetFallbackIdentityProvider sets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. Possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount. +// SetFallbackIdentityProvider sets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. The possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount. func (m *InvitationRedemptionIdentityProviderConfiguration) SetFallbackIdentityProvider(value *B2bIdentityProvidersType)() { err := m.GetBackingStore().Set("fallbackIdentityProvider", value) if err != nil { @@ -193,7 +193,7 @@ func (m *InvitationRedemptionIdentityProviderConfiguration) SetOdataType(value * panic(err) } } -// SetPrimaryIdentityProviderPrecedenceOrder sets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. Possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders. +// SetPrimaryIdentityProviderPrecedenceOrder sets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. The possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders. func (m *InvitationRedemptionIdentityProviderConfiguration) SetPrimaryIdentityProviderPrecedenceOrder(value []B2bIdentityProvidersType)() { err := m.GetBackingStore().Set("primaryIdentityProviderPrecedenceOrder", value) if err != nil { diff --git a/models/ios_certificate_profile_base.go b/models/ios_certificate_profile_base.go index d8bf7cde755..af648725c8c 100644 --- a/models/ios_certificate_profile_base.go +++ b/models/ios_certificate_profile_base.go @@ -137,7 +137,7 @@ func (m *IosCertificateProfileBase) GetRenewalThresholdPercentage()(*int32) { } return nil } -// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. // returns a *SubjectAlternativeNameType when successful func (m *IosCertificateProfileBase) GetSubjectAlternativeNameType()(*SubjectAlternativeNameType) { val, err := m.GetBackingStore().Get("subjectAlternativeNameType") @@ -223,7 +223,7 @@ func (m *IosCertificateProfileBase) SetRenewalThresholdPercentage(value *int32)( panic(err) } } -// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. func (m *IosCertificateProfileBase) SetSubjectAlternativeNameType(value *SubjectAlternativeNameType)() { err := m.GetBackingStore().Set("subjectAlternativeNameType", value) if err != nil { diff --git a/models/ios_eas_email_profile_configuration.go b/models/ios_eas_email_profile_configuration.go index 6fd0e28fb99..77fec0ddc1f 100644 --- a/models/ios_eas_email_profile_configuration.go +++ b/models/ios_eas_email_profile_configuration.go @@ -37,7 +37,7 @@ func (m *IosEasEmailProfileConfiguration) GetAccountName()(*string) { } return nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Authentication method for this Email profile. Possible values are: usernameAndPassword, certificate, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Authentication method for this Email profile. The possible values are: usernameAndPassword, certificate, derivedCredential. // returns a *EasAuthenticationMethod when successful func (m *IosEasEmailProfileConfiguration) GetAuthenticationMethod()(*EasAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -109,7 +109,7 @@ func (m *IosEasEmailProfileConfiguration) GetDurationOfEmailToSync()(*EmailSyncD } return nil } -// GetEasServices gets the easServices property value. Exchange data to sync. Possible values are: none, calendars, contacts, email, notes, reminders. +// GetEasServices gets the easServices property value. Exchange data to sync. The possible values are: none, calendars, contacts, email, notes, reminders. // returns a *EasServices when successful func (m *IosEasEmailProfileConfiguration) GetEasServices()(*EasServices) { val, err := m.GetBackingStore().Get("easServices") @@ -145,7 +145,7 @@ func (m *IosEasEmailProfileConfiguration) GetEmailAddressSource()(*UserEmailSour } return nil } -// GetEncryptionCertificateType gets the encryptionCertificateType property value. Encryption Certificate type for this Email profile. Possible values are: none, certificate, derivedCredential. +// GetEncryptionCertificateType gets the encryptionCertificateType property value. Encryption Certificate type for this Email profile. The possible values are: none, certificate, derivedCredential. // returns a *EmailCertificateType when successful func (m *IosEasEmailProfileConfiguration) GetEncryptionCertificateType()(*EmailCertificateType) { val, err := m.GetBackingStore().Get("encryptionCertificateType") @@ -493,7 +493,7 @@ func (m *IosEasEmailProfileConfiguration) GetRequireSsl()(*bool) { } return nil } -// GetSigningCertificateType gets the signingCertificateType property value. Signing Certificate type for this Email profile. Possible values are: none, certificate, derivedCredential. +// GetSigningCertificateType gets the signingCertificateType property value. Signing Certificate type for this Email profile. The possible values are: none, certificate, derivedCredential. // returns a *EmailCertificateType when successful func (m *IosEasEmailProfileConfiguration) GetSigningCertificateType()(*EmailCertificateType) { val, err := m.GetBackingStore().Get("signingCertificateType") @@ -808,7 +808,7 @@ func (m *IosEasEmailProfileConfiguration) SetAccountName(value *string)() { panic(err) } } -// SetAuthenticationMethod sets the authenticationMethod property value. Authentication method for this Email profile. Possible values are: usernameAndPassword, certificate, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Authentication method for this Email profile. The possible values are: usernameAndPassword, certificate, derivedCredential. func (m *IosEasEmailProfileConfiguration) SetAuthenticationMethod(value *EasAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { @@ -850,7 +850,7 @@ func (m *IosEasEmailProfileConfiguration) SetDurationOfEmailToSync(value *EmailS panic(err) } } -// SetEasServices sets the easServices property value. Exchange data to sync. Possible values are: none, calendars, contacts, email, notes, reminders. +// SetEasServices sets the easServices property value. Exchange data to sync. The possible values are: none, calendars, contacts, email, notes, reminders. func (m *IosEasEmailProfileConfiguration) SetEasServices(value *EasServices)() { err := m.GetBackingStore().Set("easServices", value) if err != nil { @@ -871,7 +871,7 @@ func (m *IosEasEmailProfileConfiguration) SetEmailAddressSource(value *UserEmail panic(err) } } -// SetEncryptionCertificateType sets the encryptionCertificateType property value. Encryption Certificate type for this Email profile. Possible values are: none, certificate, derivedCredential. +// SetEncryptionCertificateType sets the encryptionCertificateType property value. Encryption Certificate type for this Email profile. The possible values are: none, certificate, derivedCredential. func (m *IosEasEmailProfileConfiguration) SetEncryptionCertificateType(value *EmailCertificateType)() { err := m.GetBackingStore().Set("encryptionCertificateType", value) if err != nil { @@ -913,7 +913,7 @@ func (m *IosEasEmailProfileConfiguration) SetRequireSsl(value *bool)() { panic(err) } } -// SetSigningCertificateType sets the signingCertificateType property value. Signing Certificate type for this Email profile. Possible values are: none, certificate, derivedCredential. +// SetSigningCertificateType sets the signingCertificateType property value. Signing Certificate type for this Email profile. The possible values are: none, certificate, derivedCredential. func (m *IosEasEmailProfileConfiguration) SetSigningCertificateType(value *EmailCertificateType)() { err := m.GetBackingStore().Set("signingCertificateType", value) if err != nil { diff --git a/models/ios_enterprise_wi_fi_configuration.go b/models/ios_enterprise_wi_fi_configuration.go index fc23fc7f7ca..8d702ea6b21 100644 --- a/models/ios_enterprise_wi_fi_configuration.go +++ b/models/ios_enterprise_wi_fi_configuration.go @@ -25,7 +25,7 @@ func NewIosEnterpriseWiFiConfiguration()(*IosEnterpriseWiFiConfiguration) { func CreateIosEnterpriseWiFiConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewIosEnterpriseWiFiConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *IosEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -49,7 +49,7 @@ func (m *IosEnterpriseWiFiConfiguration) GetDerivedCredentialSettings()(DeviceMa } return nil } -// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. // returns a *EapFastConfiguration when successful func (m *IosEnterpriseWiFiConfiguration) GetEapFastConfiguration()(*EapFastConfiguration) { val, err := m.GetBackingStore().Get("eapFastConfiguration") @@ -213,7 +213,7 @@ func (m *IosEnterpriseWiFiConfiguration) GetIdentityCertificateForClientAuthenti } return nil } -// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *IosEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForEapTtls") @@ -369,7 +369,7 @@ func (m *IosEnterpriseWiFiConfiguration) Serialize(writer i878a80d2330e89d268963 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *IosEnterpriseWiFiConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { @@ -383,7 +383,7 @@ func (m *IosEnterpriseWiFiConfiguration) SetDerivedCredentialSettings(value Devi panic(err) } } -// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. func (m *IosEnterpriseWiFiConfiguration) SetEapFastConfiguration(value *EapFastConfiguration)() { err := m.GetBackingStore().Set("eapFastConfiguration", value) if err != nil { @@ -404,7 +404,7 @@ func (m *IosEnterpriseWiFiConfiguration) SetIdentityCertificateForClientAuthenti panic(err) } } -// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *IosEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForEapTtls", value) if err != nil { diff --git a/models/ios_managed_app_protection.go b/models/ios_managed_app_protection.go index cc5c5f2c62c..45eae42d74e 100644 --- a/models/ios_managed_app_protection.go +++ b/models/ios_managed_app_protection.go @@ -49,7 +49,7 @@ func (m *IosManagedAppProtection) GetAllowWidgetContentSync()(*bool) { } return nil } -// GetAppActionIfAccountIsClockedOut gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfAccountIsClockedOut gets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *IosManagedAppProtection) GetAppActionIfAccountIsClockedOut()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfAccountIsClockedOut") @@ -485,7 +485,7 @@ func (m *IosManagedAppProtection) GetFilterOpenInToOnlyManagedApps()(*bool) { } return nil } -// GetGenmojiConfigurationState gets the genmojiConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence Genmoji setting. Possible values are: notBlocked, blocked, unknownFutureValue. +// GetGenmojiConfigurationState gets the genmojiConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence Genmoji setting. The possible values are: notBlocked, blocked, unknownFutureValue. // returns a *GenmojiIosManagedAppConfigurationState when successful func (m *IosManagedAppProtection) GetGenmojiConfigurationState()(*GenmojiIosManagedAppConfigurationState) { val, err := m.GetBackingStore().Get("genmojiConfigurationState") @@ -569,7 +569,7 @@ func (m *IosManagedAppProtection) GetProtectInboundDataFromUnknownSources()(*boo } return nil } -// GetScreenCaptureConfigurationState gets the screenCaptureConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence screen capture setting. Possible values are: notBlocked, blocked, unknownFutureValue. +// GetScreenCaptureConfigurationState gets the screenCaptureConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence screen capture setting. The possible values are: notBlocked, blocked, unknownFutureValue. // returns a *ScreenCaptureIosManagedAppConfigurationState when successful func (m *IosManagedAppProtection) GetScreenCaptureConfigurationState()(*ScreenCaptureIosManagedAppConfigurationState) { val, err := m.GetBackingStore().Get("screenCaptureConfigurationState") @@ -593,7 +593,7 @@ func (m *IosManagedAppProtection) GetThirdPartyKeyboardsBlocked()(*bool) { } return nil } -// GetWritingToolsConfigurationState gets the writingToolsConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence writing tools setting. Possible values are: notBlocked, blocked, unknownFutureValue. +// GetWritingToolsConfigurationState gets the writingToolsConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence writing tools setting. The possible values are: notBlocked, blocked, unknownFutureValue. // returns a *WritingToolsIosManagedAppConfigurationState when successful func (m *IosManagedAppProtection) GetWritingToolsConfigurationState()(*WritingToolsIosManagedAppConfigurationState) { val, err := m.GetBackingStore().Get("writingToolsConfigurationState") @@ -795,7 +795,7 @@ func (m *IosManagedAppProtection) SetAllowWidgetContentSync(value *bool)() { panic(err) } } -// SetAppActionIfAccountIsClockedOut sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfAccountIsClockedOut sets the appActionIfAccountIsClockedOut property value. Defines a managed app behavior, either block or warn, if the user is clocked out (non-working time). The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *IosManagedAppProtection) SetAppActionIfAccountIsClockedOut(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfAccountIsClockedOut", value) if err != nil { @@ -886,7 +886,7 @@ func (m *IosManagedAppProtection) SetFilterOpenInToOnlyManagedApps(value *bool)( panic(err) } } -// SetGenmojiConfigurationState sets the genmojiConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence Genmoji setting. Possible values are: notBlocked, blocked, unknownFutureValue. +// SetGenmojiConfigurationState sets the genmojiConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence Genmoji setting. The possible values are: notBlocked, blocked, unknownFutureValue. func (m *IosManagedAppProtection) SetGenmojiConfigurationState(value *GenmojiIosManagedAppConfigurationState)() { err := m.GetBackingStore().Set("genmojiConfigurationState", value) if err != nil { @@ -935,7 +935,7 @@ func (m *IosManagedAppProtection) SetProtectInboundDataFromUnknownSources(value panic(err) } } -// SetScreenCaptureConfigurationState sets the screenCaptureConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence screen capture setting. Possible values are: notBlocked, blocked, unknownFutureValue. +// SetScreenCaptureConfigurationState sets the screenCaptureConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence screen capture setting. The possible values are: notBlocked, blocked, unknownFutureValue. func (m *IosManagedAppProtection) SetScreenCaptureConfigurationState(value *ScreenCaptureIosManagedAppConfigurationState)() { err := m.GetBackingStore().Set("screenCaptureConfigurationState", value) if err != nil { @@ -949,7 +949,7 @@ func (m *IosManagedAppProtection) SetThirdPartyKeyboardsBlocked(value *bool)() { panic(err) } } -// SetWritingToolsConfigurationState sets the writingToolsConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence writing tools setting. Possible values are: notBlocked, blocked, unknownFutureValue. +// SetWritingToolsConfigurationState sets the writingToolsConfigurationState property value. Configuration state (blocked or not blocked) for Apple Intelligence writing tools setting. The possible values are: notBlocked, blocked, unknownFutureValue. func (m *IosManagedAppProtection) SetWritingToolsConfigurationState(value *WritingToolsIosManagedAppConfigurationState)() { err := m.GetBackingStore().Set("writingToolsConfigurationState", value) if err != nil { diff --git a/models/ios_pkcs_certificate_profile.go b/models/ios_pkcs_certificate_profile.go index cd90562d95d..b416c6b97a4 100644 --- a/models/ios_pkcs_certificate_profile.go +++ b/models/ios_pkcs_certificate_profile.go @@ -25,7 +25,7 @@ func NewIosPkcsCertificateProfile()(*IosPkcsCertificateProfile) { func CreateIosPkcsCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewIosPkcsCertificateProfile(), nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *IosPkcsCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -288,7 +288,7 @@ func (m *IosPkcsCertificateProfile) Serialize(writer i878a80d2330e89d26896388a3f } return nil } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *IosPkcsCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { diff --git a/models/ios_scep_certificate_profile.go b/models/ios_scep_certificate_profile.go index d71b62fc3b1..d3d08d151bc 100644 --- a/models/ios_scep_certificate_profile.go +++ b/models/ios_scep_certificate_profile.go @@ -25,7 +25,7 @@ func NewIosScepCertificateProfile()(*IosScepCertificateProfile) { func CreateIosScepCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewIosScepCertificateProfile(), nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *IosScepCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -364,7 +364,7 @@ func (m *IosScepCertificateProfile) Serialize(writer i878a80d2330e89d26896388a3f } return nil } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *IosScepCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { diff --git a/models/ios_vpn_security_association_parameters.go b/models/ios_vpn_security_association_parameters.go index b7b71e89e1d..2f3489574c0 100644 --- a/models/ios_vpn_security_association_parameters.go +++ b/models/ios_vpn_security_association_parameters.go @@ -136,7 +136,7 @@ func (m *IosVpnSecurityAssociationParameters) GetSecurityDiffieHellmanGroup()(*i } return nil } -// GetSecurityEncryptionAlgorithm gets the securityEncryptionAlgorithm property value. Encryption algorithm. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. +// GetSecurityEncryptionAlgorithm gets the securityEncryptionAlgorithm property value. Encryption algorithm. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. // returns a *VpnEncryptionAlgorithmType when successful func (m *IosVpnSecurityAssociationParameters) GetSecurityEncryptionAlgorithm()(*VpnEncryptionAlgorithmType) { val, err := m.GetBackingStore().Get("securityEncryptionAlgorithm") @@ -148,7 +148,7 @@ func (m *IosVpnSecurityAssociationParameters) GetSecurityEncryptionAlgorithm()(* } return nil } -// GetSecurityIntegrityAlgorithm gets the securityIntegrityAlgorithm property value. Integrity algorithm. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. +// GetSecurityIntegrityAlgorithm gets the securityIntegrityAlgorithm property value. Integrity algorithm. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. // returns a *VpnIntegrityAlgorithmType when successful func (m *IosVpnSecurityAssociationParameters) GetSecurityIntegrityAlgorithm()(*VpnIntegrityAlgorithmType) { val, err := m.GetBackingStore().Get("securityIntegrityAlgorithm") @@ -234,14 +234,14 @@ func (m *IosVpnSecurityAssociationParameters) SetSecurityDiffieHellmanGroup(valu panic(err) } } -// SetSecurityEncryptionAlgorithm sets the securityEncryptionAlgorithm property value. Encryption algorithm. Possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. +// SetSecurityEncryptionAlgorithm sets the securityEncryptionAlgorithm property value. Encryption algorithm. The possible values are: aes256, des, tripleDes, aes128, aes128Gcm, aes256Gcm, aes192, aes192Gcm, chaCha20Poly1305. func (m *IosVpnSecurityAssociationParameters) SetSecurityEncryptionAlgorithm(value *VpnEncryptionAlgorithmType)() { err := m.GetBackingStore().Set("securityEncryptionAlgorithm", value) if err != nil { panic(err) } } -// SetSecurityIntegrityAlgorithm sets the securityIntegrityAlgorithm property value. Integrity algorithm. Possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. +// SetSecurityIntegrityAlgorithm sets the securityIntegrityAlgorithm property value. Integrity algorithm. The possible values are: sha2256, sha196, sha1160, sha2384, sha2_512, md5. func (m *IosVpnSecurityAssociationParameters) SetSecurityIntegrityAlgorithm(value *VpnIntegrityAlgorithmType)() { err := m.GetBackingStore().Set("securityIntegrityAlgorithm", value) if err != nil { diff --git a/models/ios_wired_network_configuration.go b/models/ios_wired_network_configuration.go index 2643b7ee9bd..d7427db71dd 100644 --- a/models/ios_wired_network_configuration.go +++ b/models/ios_wired_network_configuration.go @@ -25,7 +25,7 @@ func NewIosWiredNetworkConfiguration()(*IosWiredNetworkConfiguration) { func CreateIosWiredNetworkConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewIosWiredNetworkConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. +// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. // returns a *WiredNetworkAuthenticationMethod when successful func (m *IosWiredNetworkConfiguration) GetAuthenticationMethod()(*WiredNetworkAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -37,7 +37,7 @@ func (m *IosWiredNetworkConfiguration) GetAuthenticationMethod()(*WiredNetworkAu } return nil } -// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. // returns a *EapFastConfiguration when successful func (m *IosWiredNetworkConfiguration) GetEapFastConfiguration()(*EapFastConfiguration) { val, err := m.GetBackingStore().Get("eapFastConfiguration") @@ -209,7 +209,7 @@ func (m *IosWiredNetworkConfiguration) GetNetworkName()(*string) { } return nil } -// GetNonEapAuthenticationMethodForEapTtls gets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetNonEapAuthenticationMethodForEapTtls gets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *IosWiredNetworkConfiguration) GetNonEapAuthenticationMethodForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("nonEapAuthenticationMethodForEapTtls") @@ -330,14 +330,14 @@ func (m *IosWiredNetworkConfiguration) Serialize(writer i878a80d2330e89d26896388 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. +// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential, unknownFutureValue. func (m *IosWiredNetworkConfiguration) SetAuthenticationMethod(value *WiredNetworkAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { panic(err) } } -// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. func (m *IosWiredNetworkConfiguration) SetEapFastConfiguration(value *EapFastConfiguration)() { err := m.GetBackingStore().Set("eapFastConfiguration", value) if err != nil { @@ -372,7 +372,7 @@ func (m *IosWiredNetworkConfiguration) SetNetworkName(value *string)() { panic(err) } } -// SetNonEapAuthenticationMethodForEapTtls sets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetNonEapAuthenticationMethodForEapTtls sets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *IosWiredNetworkConfiguration) SetNonEapAuthenticationMethodForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("nonEapAuthenticationMethodForEapTtls", value) if err != nil { diff --git a/models/iosik_ev2_vpn_configuration.go b/models/iosik_ev2_vpn_configuration.go index 2dd9653bff7..96f104e7cde 100644 --- a/models/iosik_ev2_vpn_configuration.go +++ b/models/iosik_ev2_vpn_configuration.go @@ -85,7 +85,7 @@ func (m *IosikEv2VpnConfiguration) GetClientAuthenticationType()(*VpnClientAuthe } return nil } -// GetDeadPeerDetectionRate gets the deadPeerDetectionRate property value. Determine how often to check if a peer connection is still active. . Possible values are: medium, none, low, high. +// GetDeadPeerDetectionRate gets the deadPeerDetectionRate property value. Determine how often to check if a peer connection is still active. . The possible values are: medium, none, low, high. // returns a *VpnDeadPeerDetectionRate when successful func (m *IosikEv2VpnConfiguration) GetDeadPeerDetectionRate()(*VpnDeadPeerDetectionRate) { val, err := m.GetBackingStore().Get("deadPeerDetectionRate") @@ -489,7 +489,7 @@ func (m *IosikEv2VpnConfiguration) GetServerCertificateIssuerCommonName()(*strin } return nil } -// GetServerCertificateType gets the serverCertificateType property value. The type of certificate the VPN server will present to the VPN client for authentication. Possible values are: rsa, ecdsa256, ecdsa384, ecdsa521. +// GetServerCertificateType gets the serverCertificateType property value. The type of certificate the VPN server will present to the VPN client for authentication. The possible values are: rsa, ecdsa256, ecdsa384, ecdsa521. // returns a *VpnServerCertificateType when successful func (m *IosikEv2VpnConfiguration) GetServerCertificateType()(*VpnServerCertificateType) { val, err := m.GetBackingStore().Get("serverCertificateType") @@ -722,7 +722,7 @@ func (m *IosikEv2VpnConfiguration) SetClientAuthenticationType(value *VpnClientA panic(err) } } -// SetDeadPeerDetectionRate sets the deadPeerDetectionRate property value. Determine how often to check if a peer connection is still active. . Possible values are: medium, none, low, high. +// SetDeadPeerDetectionRate sets the deadPeerDetectionRate property value. Determine how often to check if a peer connection is still active. . The possible values are: medium, none, low, high. func (m *IosikEv2VpnConfiguration) SetDeadPeerDetectionRate(value *VpnDeadPeerDetectionRate)() { err := m.GetBackingStore().Set("deadPeerDetectionRate", value) if err != nil { @@ -820,7 +820,7 @@ func (m *IosikEv2VpnConfiguration) SetServerCertificateIssuerCommonName(value *s panic(err) } } -// SetServerCertificateType sets the serverCertificateType property value. The type of certificate the VPN server will present to the VPN client for authentication. Possible values are: rsa, ecdsa256, ecdsa384, ecdsa521. +// SetServerCertificateType sets the serverCertificateType property value. The type of certificate the VPN server will present to the VPN client for authentication. The possible values are: rsa, ecdsa256, ecdsa384, ecdsa521. func (m *IosikEv2VpnConfiguration) SetServerCertificateType(value *VpnServerCertificateType)() { err := m.GetBackingStore().Set("serverCertificateType", value) if err != nil { diff --git a/models/item_facet.go b/models/item_facet.go index 90892032527..3808e1e10ff 100644 --- a/models/item_facet.go +++ b/models/item_facet.go @@ -79,7 +79,7 @@ func CreateItemFacetFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f } return NewItemFacet(), nil } -// GetAllowedAudiences gets the allowedAudiences property value. The audiences that are able to see the values contained within the associated entity. Possible values are: me, family, contacts, groupMembers, organization, federatedOrganizations, everyone, unknownFutureValue. +// GetAllowedAudiences gets the allowedAudiences property value. The audiences that are able to see the values contained within the associated entity. The possible values are: me, family, contacts, groupMembers, organization, federatedOrganizations, everyone, unknownFutureValue. // returns a *AllowedAudiences when successful func (m *ItemFacet) GetAllowedAudiences()(*AllowedAudiences) { val, err := m.GetBackingStore().Get("allowedAudiences") @@ -358,7 +358,7 @@ func (m *ItemFacet) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c0 } return nil } -// SetAllowedAudiences sets the allowedAudiences property value. The audiences that are able to see the values contained within the associated entity. Possible values are: me, family, contacts, groupMembers, organization, federatedOrganizations, everyone, unknownFutureValue. +// SetAllowedAudiences sets the allowedAudiences property value. The audiences that are able to see the values contained within the associated entity. The possible values are: me, family, contacts, groupMembers, organization, federatedOrganizations, everyone, unknownFutureValue. func (m *ItemFacet) SetAllowedAudiences(value *AllowedAudiences)() { err := m.GetBackingStore().Set("allowedAudiences", value) if err != nil { diff --git a/models/kerberos_sign_on_settings.go b/models/kerberos_sign_on_settings.go index 9848153aac2..2a6e2a69bf7 100644 --- a/models/kerberos_sign_on_settings.go +++ b/models/kerberos_sign_on_settings.go @@ -91,7 +91,7 @@ func (m *KerberosSignOnSettings) GetKerberosServicePrincipalName()(*string) { } return nil } -// GetKerberosSignOnMappingAttributeType gets the kerberosSignOnMappingAttributeType property value. The Delegated Login Identity for the connector to use on behalf of your users. For more information, see Working with different on-premises and cloud identities . Possible values are: userPrincipalName, onPremisesUserPrincipalName, userPrincipalUsername, onPremisesUserPrincipalUsername, onPremisesSAMAccountName. +// GetKerberosSignOnMappingAttributeType gets the kerberosSignOnMappingAttributeType property value. The Delegated Login Identity for the connector to use on behalf of your users. For more information, see Working with different on-premises and cloud identities . The possible values are: userPrincipalName, onPremisesUserPrincipalName, userPrincipalUsername, onPremisesUserPrincipalUsername, onPremisesSAMAccountName. // returns a *KerberosSignOnMappingAttributeType when successful func (m *KerberosSignOnSettings) GetKerberosSignOnMappingAttributeType()(*KerberosSignOnMappingAttributeType) { val, err := m.GetBackingStore().Get("kerberosSignOnMappingAttributeType") @@ -162,7 +162,7 @@ func (m *KerberosSignOnSettings) SetKerberosServicePrincipalName(value *string)( panic(err) } } -// SetKerberosSignOnMappingAttributeType sets the kerberosSignOnMappingAttributeType property value. The Delegated Login Identity for the connector to use on behalf of your users. For more information, see Working with different on-premises and cloud identities . Possible values are: userPrincipalName, onPremisesUserPrincipalName, userPrincipalUsername, onPremisesUserPrincipalUsername, onPremisesSAMAccountName. +// SetKerberosSignOnMappingAttributeType sets the kerberosSignOnMappingAttributeType property value. The Delegated Login Identity for the connector to use on behalf of your users. For more information, see Working with different on-premises and cloud identities . The possible values are: userPrincipalName, onPremisesUserPrincipalName, userPrincipalUsername, onPremisesUserPrincipalUsername, onPremisesSAMAccountName. func (m *KerberosSignOnSettings) SetKerberosSignOnMappingAttributeType(value *KerberosSignOnMappingAttributeType)() { err := m.GetBackingStore().Set("kerberosSignOnMappingAttributeType", value) if err != nil { diff --git a/models/landing_page.go b/models/landing_page.go index d8aad3c910a..97d4ec2eb30 100644 --- a/models/landing_page.go +++ b/models/landing_page.go @@ -247,7 +247,7 @@ func (m *LandingPage) GetLocale()(*string) { } return nil } -// GetSource gets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. +// GetSource gets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. // returns a *SimulationContentSource when successful func (m *LandingPage) GetSource()(*SimulationContentSource) { val, err := m.GetBackingStore().Get("source") @@ -259,7 +259,7 @@ func (m *LandingPage) GetSource()(*SimulationContentSource) { } return nil } -// GetStatus gets the status property value. The status of the simulation. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// GetStatus gets the status property value. The status of the simulation. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. // returns a *SimulationContentStatus when successful func (m *LandingPage) GetStatus()(*SimulationContentStatus) { val, err := m.GetBackingStore().Get("status") @@ -421,14 +421,14 @@ func (m *LandingPage) SetLocale(value *string)() { panic(err) } } -// SetSource sets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. +// SetSource sets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. func (m *LandingPage) SetSource(value *SimulationContentSource)() { err := m.GetBackingStore().Set("source", value) if err != nil { panic(err) } } -// SetStatus sets the status property value. The status of the simulation. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// SetStatus sets the status property value. The status of the simulation. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. func (m *LandingPage) SetStatus(value *SimulationContentStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/language_proficiency.go b/models/language_proficiency.go index 9ed229bd76c..cb2d392112f 100644 --- a/models/language_proficiency.go +++ b/models/language_proficiency.go @@ -124,7 +124,7 @@ func (m *LanguageProficiency) GetProficiency()(*LanguageProficiencyLevel) { } return nil } -// GetReading gets the reading property value. Represents the users reading comprehension for the language represented by the object. Possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. +// GetReading gets the reading property value. Represents the users reading comprehension for the language represented by the object. The possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. // returns a *LanguageProficiencyLevel when successful func (m *LanguageProficiency) GetReading()(*LanguageProficiencyLevel) { val, err := m.GetBackingStore().Get("reading") @@ -136,7 +136,7 @@ func (m *LanguageProficiency) GetReading()(*LanguageProficiencyLevel) { } return nil } -// GetSpoken gets the spoken property value. Represents the users spoken proficiency for the language represented by the object. Possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. +// GetSpoken gets the spoken property value. Represents the users spoken proficiency for the language represented by the object. The possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. // returns a *LanguageProficiencyLevel when successful func (m *LanguageProficiency) GetSpoken()(*LanguageProficiencyLevel) { val, err := m.GetBackingStore().Get("spoken") @@ -172,7 +172,7 @@ func (m *LanguageProficiency) GetThumbnailUrl()(*string) { } return nil } -// GetWritten gets the written property value. Represents the users written proficiency for the language represented by the object. Possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. +// GetWritten gets the written property value. Represents the users written proficiency for the language represented by the object. The possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. // returns a *LanguageProficiencyLevel when successful func (m *LanguageProficiency) GetWritten()(*LanguageProficiencyLevel) { val, err := m.GetBackingStore().Get("written") @@ -252,14 +252,14 @@ func (m *LanguageProficiency) SetProficiency(value *LanguageProficiencyLevel)() panic(err) } } -// SetReading sets the reading property value. Represents the users reading comprehension for the language represented by the object. Possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. +// SetReading sets the reading property value. Represents the users reading comprehension for the language represented by the object. The possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. func (m *LanguageProficiency) SetReading(value *LanguageProficiencyLevel)() { err := m.GetBackingStore().Set("reading", value) if err != nil { panic(err) } } -// SetSpoken sets the spoken property value. Represents the users spoken proficiency for the language represented by the object. Possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. +// SetSpoken sets the spoken property value. Represents the users spoken proficiency for the language represented by the object. The possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. func (m *LanguageProficiency) SetSpoken(value *LanguageProficiencyLevel)() { err := m.GetBackingStore().Set("spoken", value) if err != nil { @@ -280,7 +280,7 @@ func (m *LanguageProficiency) SetThumbnailUrl(value *string)() { panic(err) } } -// SetWritten sets the written property value. Represents the users written proficiency for the language represented by the object. Possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. +// SetWritten sets the written property value. Represents the users written proficiency for the language represented by the object. The possible values are: elementary, conversational, limitedWorking, professionalWorking, fullProfessional, nativeOrBilingual, unknownFutureValue. func (m *LanguageProficiency) SetWritten(value *LanguageProficiencyLevel)() { err := m.GetBackingStore().Set("written", value) if err != nil { diff --git a/models/learning_content.go b/models/learning_content.go index 6652234a3bc..4899904380e 100644 --- a/models/learning_content.go +++ b/models/learning_content.go @@ -393,7 +393,7 @@ func (m *LearningContent) GetLastModifiedDateTime()(*i336074805fc853987abe6f7fe3 } return nil } -// GetLevel gets the level property value. The difficulty level of the learning content. Possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional. +// GetLevel gets the level property value. The difficulty level of the learning content. The possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional. // returns a *Level when successful func (m *LearningContent) GetLevel()(*Level) { val, err := m.GetBackingStore().Get("level") @@ -679,7 +679,7 @@ func (m *LearningContent) SetLastModifiedDateTime(value *i336074805fc853987abe6f panic(err) } } -// SetLevel sets the level property value. The difficulty level of the learning content. Possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional. +// SetLevel sets the level property value. The difficulty level of the learning content. The possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional. func (m *LearningContent) SetLevel(value *Level)() { err := m.GetBackingStore().Set("level", value) if err != nil { diff --git a/models/learning_course_activity.go b/models/learning_course_activity.go index 8ab4b8e3030..f85f569d614 100644 --- a/models/learning_course_activity.go +++ b/models/learning_course_activity.go @@ -191,7 +191,7 @@ func (m *LearningCourseActivity) GetLearningProviderId()(*string) { } return nil } -// GetStatus gets the status property value. The status of the course activity. Possible values are: notStarted, inProgress, completed. Required. +// GetStatus gets the status property value. The status of the course activity. The possible values are: notStarted, inProgress, completed. Required. // returns a *CourseStatus when successful func (m *LearningCourseActivity) GetStatus()(*CourseStatus) { val, err := m.GetBackingStore().Get("status") @@ -296,7 +296,7 @@ func (m *LearningCourseActivity) SetLearningProviderId(value *string)() { panic(err) } } -// SetStatus sets the status property value. The status of the course activity. Possible values are: notStarted, inProgress, completed. Required. +// SetStatus sets the status property value. The status of the course activity. The possible values are: notStarted, inProgress, completed. Required. func (m *LearningCourseActivity) SetStatus(value *CourseStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/location.go b/models/location.go index 50f4911dd0a..e3128de47d0 100644 --- a/models/location.go +++ b/models/location.go @@ -205,7 +205,7 @@ func (m *Location) GetLocationEmailAddress()(*string) { } return nil } -// GetLocationType gets the locationType property value. The type of location. Possible values are: default, conferenceRoom, homeAddress, businessAddress,geoCoordinates, streetAddress, hotel, restaurant, localBusiness, postalAddress. Read-only. +// GetLocationType gets the locationType property value. The type of location. The possible values are: default, conferenceRoom, homeAddress, businessAddress,geoCoordinates, streetAddress, hotel, restaurant, localBusiness, postalAddress. Read-only. // returns a *LocationType when successful func (m *Location) GetLocationType()(*LocationType) { val, err := m.GetBackingStore().Get("locationType") @@ -370,7 +370,7 @@ func (m *Location) SetLocationEmailAddress(value *string)() { panic(err) } } -// SetLocationType sets the locationType property value. The type of location. Possible values are: default, conferenceRoom, homeAddress, businessAddress,geoCoordinates, streetAddress, hotel, restaurant, localBusiness, postalAddress. Read-only. +// SetLocationType sets the locationType property value. The type of location. The possible values are: default, conferenceRoom, homeAddress, businessAddress,geoCoordinates, streetAddress, hotel, restaurant, localBusiness, postalAddress. Read-only. func (m *Location) SetLocationType(value *LocationType)() { err := m.GetBackingStore().Set("locationType", value) if err != nil { diff --git a/models/login_page.go b/models/login_page.go index 6f7015306c5..f368e56202c 100644 --- a/models/login_page.go +++ b/models/login_page.go @@ -225,7 +225,7 @@ func (m *LoginPage) GetLastModifiedDateTime()(*i336074805fc853987abe6f7fe3ad97a6 } return nil } -// GetSource gets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. +// GetSource gets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. // returns a *SimulationContentSource when successful func (m *LoginPage) GetSource()(*SimulationContentSource) { val, err := m.GetBackingStore().Get("source") @@ -237,7 +237,7 @@ func (m *LoginPage) GetSource()(*SimulationContentSource) { } return nil } -// GetStatus gets the status property value. The login page status. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// GetStatus gets the status property value. The login page status. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. // returns a *SimulationContentStatus when successful func (m *LoginPage) GetStatus()(*SimulationContentStatus) { val, err := m.GetBackingStore().Get("status") @@ -375,14 +375,14 @@ func (m *LoginPage) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad panic(err) } } -// SetSource sets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. +// SetSource sets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue. func (m *LoginPage) SetSource(value *SimulationContentSource)() { err := m.GetBackingStore().Set("source", value) if err != nil { panic(err) } } -// SetStatus sets the status property value. The login page status. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// SetStatus sets the status property value. The login page status. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. func (m *LoginPage) SetStatus(value *SimulationContentStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/logon_user.go b/models/logon_user.go index 9b0dc7e58bb..82bc73509dc 100644 --- a/models/logon_user.go +++ b/models/logon_user.go @@ -50,7 +50,7 @@ func (m *LogonUser) GetAccountName()(*string) { } return nil } -// GetAccountType gets the accountType property value. User Account type, per Windows definition. Possible values are: unknown, standard, power, administrator. +// GetAccountType gets the accountType property value. User Account type, per Windows definition. The possible values are: unknown, standard, power, administrator. // returns a *UserAccountSecurityType when successful func (m *LogonUser) GetAccountType()(*UserAccountSecurityType) { val, err := m.GetBackingStore().Get("accountType") @@ -208,7 +208,7 @@ func (m *LogonUser) GetLogonId()(*string) { } return nil } -// GetLogonTypes gets the logonTypes property value. Collection of the logon types observed for the logged on user from when first to last seen. Possible values are: unknown, interactive, remoteInteractive, network, batch, service. +// GetLogonTypes gets the logonTypes property value. Collection of the logon types observed for the logged on user from when first to last seen. The possible values are: unknown, interactive, remoteInteractive, network, batch, service. // returns a []LogonType when successful func (m *LogonUser) GetLogonTypes()([]LogonType) { val, err := m.GetBackingStore().Get("logonTypes") @@ -305,7 +305,7 @@ func (m *LogonUser) SetAccountName(value *string)() { panic(err) } } -// SetAccountType sets the accountType property value. User Account type, per Windows definition. Possible values are: unknown, standard, power, administrator. +// SetAccountType sets the accountType property value. User Account type, per Windows definition. The possible values are: unknown, standard, power, administrator. func (m *LogonUser) SetAccountType(value *UserAccountSecurityType)() { err := m.GetBackingStore().Set("accountType", value) if err != nil { @@ -344,7 +344,7 @@ func (m *LogonUser) SetLogonId(value *string)() { panic(err) } } -// SetLogonTypes sets the logonTypes property value. Collection of the logon types observed for the logged on user from when first to last seen. Possible values are: unknown, interactive, remoteInteractive, network, batch, service. +// SetLogonTypes sets the logonTypes property value. Collection of the logon types observed for the logged on user from when first to last seen. The possible values are: unknown, interactive, remoteInteractive, network, batch, service. func (m *LogonUser) SetLogonTypes(value []LogonType)() { err := m.GetBackingStore().Set("logonTypes", value) if err != nil { diff --git a/models/mac_o_s_certificate_profile_base.go b/models/mac_o_s_certificate_profile_base.go index c9eeba6cfc0..d179ec2b365 100644 --- a/models/mac_o_s_certificate_profile_base.go +++ b/models/mac_o_s_certificate_profile_base.go @@ -139,7 +139,7 @@ func (m *MacOSCertificateProfileBase) GetRenewalThresholdPercentage()(*int32) { } return nil } -// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// GetSubjectAlternativeNameType gets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. // returns a *SubjectAlternativeNameType when successful func (m *MacOSCertificateProfileBase) GetSubjectAlternativeNameType()(*SubjectAlternativeNameType) { val, err := m.GetBackingStore().Get("subjectAlternativeNameType") @@ -225,7 +225,7 @@ func (m *MacOSCertificateProfileBase) SetRenewalThresholdPercentage(value *int32 panic(err) } } -// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. Possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. +// SetSubjectAlternativeNameType sets the subjectAlternativeNameType property value. Certificate Subject Alternative Name Type. The possible values are: none, emailAddress, userPrincipalName, customAzureADAttribute, domainNameService, universalResourceIdentifier. func (m *MacOSCertificateProfileBase) SetSubjectAlternativeNameType(value *SubjectAlternativeNameType)() { err := m.GetBackingStore().Set("subjectAlternativeNameType", value) if err != nil { diff --git a/models/mac_o_s_enterprise_wi_fi_configuration.go b/models/mac_o_s_enterprise_wi_fi_configuration.go index da97fe33702..5c795c50164 100644 --- a/models/mac_o_s_enterprise_wi_fi_configuration.go +++ b/models/mac_o_s_enterprise_wi_fi_configuration.go @@ -25,7 +25,7 @@ func NewMacOSEnterpriseWiFiConfiguration()(*MacOSEnterpriseWiFiConfiguration) { func CreateMacOSEnterpriseWiFiConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewMacOSEnterpriseWiFiConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *MacOSEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -37,7 +37,7 @@ func (m *MacOSEnterpriseWiFiConfiguration) GetAuthenticationMethod()(*WiFiAuthen } return nil } -// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. // returns a *EapFastConfiguration when successful func (m *MacOSEnterpriseWiFiConfiguration) GetEapFastConfiguration()(*EapFastConfiguration) { val, err := m.GetBackingStore().Get("eapFastConfiguration") @@ -181,7 +181,7 @@ func (m *MacOSEnterpriseWiFiConfiguration) GetIdentityCertificateForClientAuthen } return nil } -// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetInnerAuthenticationProtocolForEapTtls gets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *MacOSEnterpriseWiFiConfiguration) GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("innerAuthenticationProtocolForEapTtls") @@ -313,14 +313,14 @@ func (m *MacOSEnterpriseWiFiConfiguration) Serialize(writer i878a80d2330e89d2689 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *MacOSEnterpriseWiFiConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { panic(err) } } -// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. func (m *MacOSEnterpriseWiFiConfiguration) SetEapFastConfiguration(value *EapFastConfiguration)() { err := m.GetBackingStore().Set("eapFastConfiguration", value) if err != nil { @@ -341,7 +341,7 @@ func (m *MacOSEnterpriseWiFiConfiguration) SetIdentityCertificateForClientAuthen panic(err) } } -// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetInnerAuthenticationProtocolForEapTtls sets the innerAuthenticationProtocolForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *MacOSEnterpriseWiFiConfiguration) SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("innerAuthenticationProtocolForEapTtls", value) if err != nil { diff --git a/models/mac_o_s_general_device_configuration.go b/models/mac_o_s_general_device_configuration.go index 694aa09db6e..ec1757e262b 100644 --- a/models/mac_o_s_general_device_configuration.go +++ b/models/mac_o_s_general_device_configuration.go @@ -1345,7 +1345,7 @@ func (m *MacOSGeneralDeviceConfiguration) GetTouchIdTimeoutInHours()(*int32) { } return nil } -// GetUpdateDelayPolicy gets the updateDelayPolicy property value. Determines whether to delay OS and/or app updates for macOS. Possible values are: none, delayOSUpdateVisibility, delayAppUpdateVisibility, unknownFutureValue, delayMajorOsUpdateVisibility. +// GetUpdateDelayPolicy gets the updateDelayPolicy property value. Determines whether to delay OS and/or app updates for macOS. The possible values are: none, delayOSUpdateVisibility, delayAppUpdateVisibility, unknownFutureValue, delayMajorOsUpdateVisibility. // returns a *MacOSSoftwareUpdateDelayPolicy when successful func (m *MacOSGeneralDeviceConfiguration) GetUpdateDelayPolicy()(*MacOSSoftwareUpdateDelayPolicy) { val, err := m.GetBackingStore().Get("updateDelayPolicy") @@ -2158,7 +2158,7 @@ func (m *MacOSGeneralDeviceConfiguration) SetTouchIdTimeoutInHours(value *int32) panic(err) } } -// SetUpdateDelayPolicy sets the updateDelayPolicy property value. Determines whether to delay OS and/or app updates for macOS. Possible values are: none, delayOSUpdateVisibility, delayAppUpdateVisibility, unknownFutureValue, delayMajorOsUpdateVisibility. +// SetUpdateDelayPolicy sets the updateDelayPolicy property value. Determines whether to delay OS and/or app updates for macOS. The possible values are: none, delayOSUpdateVisibility, delayAppUpdateVisibility, unknownFutureValue, delayMajorOsUpdateVisibility. func (m *MacOSGeneralDeviceConfiguration) SetUpdateDelayPolicy(value *MacOSSoftwareUpdateDelayPolicy)() { err := m.GetBackingStore().Set("updateDelayPolicy", value) if err != nil { diff --git a/models/mac_o_s_imported_p_f_x_certificate_profile.go b/models/mac_o_s_imported_p_f_x_certificate_profile.go index fd9dc3bc6fb..6ccce922318 100644 --- a/models/mac_o_s_imported_p_f_x_certificate_profile.go +++ b/models/mac_o_s_imported_p_f_x_certificate_profile.go @@ -25,7 +25,7 @@ func NewMacOSImportedPFXCertificateProfile()(*MacOSImportedPFXCertificateProfile func CreateMacOSImportedPFXCertificateProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewMacOSImportedPFXCertificateProfile(), nil } -// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. // returns a *AppleDeploymentChannel when successful func (m *MacOSImportedPFXCertificateProfile) GetDeploymentChannel()(*AppleDeploymentChannel) { val, err := m.GetBackingStore().Get("deploymentChannel") @@ -137,7 +137,7 @@ func (m *MacOSImportedPFXCertificateProfile) Serialize(writer i878a80d2330e89d26 } return nil } -// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. func (m *MacOSImportedPFXCertificateProfile) SetDeploymentChannel(value *AppleDeploymentChannel)() { err := m.GetBackingStore().Set("deploymentChannel", value) if err != nil { diff --git a/models/mac_o_s_pkcs_certificate_profile.go b/models/mac_o_s_pkcs_certificate_profile.go index 2e779bb7741..2463d84bacc 100644 --- a/models/mac_o_s_pkcs_certificate_profile.go +++ b/models/mac_o_s_pkcs_certificate_profile.go @@ -37,7 +37,7 @@ func (m *MacOSPkcsCertificateProfile) GetAllowAllAppsAccess()(*bool) { } return nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *MacOSPkcsCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -97,7 +97,7 @@ func (m *MacOSPkcsCertificateProfile) GetCustomSubjectAlternativeNames()([]Custo } return nil } -// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. // returns a *AppleDeploymentChannel when successful func (m *MacOSPkcsCertificateProfile) GetDeploymentChannel()(*AppleDeploymentChannel) { val, err := m.GetBackingStore().Get("deploymentChannel") @@ -352,7 +352,7 @@ func (m *MacOSPkcsCertificateProfile) SetAllowAllAppsAccess(value *bool)() { panic(err) } } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *MacOSPkcsCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { @@ -387,7 +387,7 @@ func (m *MacOSPkcsCertificateProfile) SetCustomSubjectAlternativeNames(value []C panic(err) } } -// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. func (m *MacOSPkcsCertificateProfile) SetDeploymentChannel(value *AppleDeploymentChannel)() { err := m.GetBackingStore().Set("deploymentChannel", value) if err != nil { diff --git a/models/mac_o_s_scep_certificate_profile.go b/models/mac_o_s_scep_certificate_profile.go index 304e52c50bc..5ea235e1d1c 100644 --- a/models/mac_o_s_scep_certificate_profile.go +++ b/models/mac_o_s_scep_certificate_profile.go @@ -37,7 +37,7 @@ func (m *MacOSScepCertificateProfile) GetAllowAllAppsAccess()(*bool) { } return nil } -// GetCertificateStore gets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// GetCertificateStore gets the certificateStore property value. Target store certificate. The possible values are: user, machine. // returns a *CertificateStore when successful func (m *MacOSScepCertificateProfile) GetCertificateStore()(*CertificateStore) { val, err := m.GetBackingStore().Get("certificateStore") @@ -61,7 +61,7 @@ func (m *MacOSScepCertificateProfile) GetCustomSubjectAlternativeNames()([]Custo } return nil } -// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. // returns a *AppleDeploymentChannel when successful func (m *MacOSScepCertificateProfile) GetDeploymentChannel()(*AppleDeploymentChannel) { val, err := m.GetBackingStore().Get("deploymentChannel") @@ -245,7 +245,7 @@ func (m *MacOSScepCertificateProfile) GetFieldDeserializers()(map[string]func(i8 } return res } -// GetHashAlgorithm gets the hashAlgorithm property value. SCEP Hash Algorithm. Possible values are: sha1, sha2. +// GetHashAlgorithm gets the hashAlgorithm property value. SCEP Hash Algorithm. The possible values are: sha1, sha2. // returns a *HashAlgorithms when successful func (m *MacOSScepCertificateProfile) GetHashAlgorithm()(*HashAlgorithms) { val, err := m.GetBackingStore().Get("hashAlgorithm") @@ -457,7 +457,7 @@ func (m *MacOSScepCertificateProfile) SetAllowAllAppsAccess(value *bool)() { panic(err) } } -// SetCertificateStore sets the certificateStore property value. Target store certificate. Possible values are: user, machine. +// SetCertificateStore sets the certificateStore property value. Target store certificate. The possible values are: user, machine. func (m *MacOSScepCertificateProfile) SetCertificateStore(value *CertificateStore)() { err := m.GetBackingStore().Set("certificateStore", value) if err != nil { @@ -471,7 +471,7 @@ func (m *MacOSScepCertificateProfile) SetCustomSubjectAlternativeNames(value []C panic(err) } } -// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. func (m *MacOSScepCertificateProfile) SetDeploymentChannel(value *AppleDeploymentChannel)() { err := m.GetBackingStore().Set("deploymentChannel", value) if err != nil { @@ -485,7 +485,7 @@ func (m *MacOSScepCertificateProfile) SetExtendedKeyUsages(value []ExtendedKeyUs panic(err) } } -// SetHashAlgorithm sets the hashAlgorithm property value. SCEP Hash Algorithm. Possible values are: sha1, sha2. +// SetHashAlgorithm sets the hashAlgorithm property value. SCEP Hash Algorithm. The possible values are: sha1, sha2. func (m *MacOSScepCertificateProfile) SetHashAlgorithm(value *HashAlgorithms)() { err := m.GetBackingStore().Set("hashAlgorithm", value) if err != nil { diff --git a/models/mac_o_s_software_update_configuration.go b/models/mac_o_s_software_update_configuration.go index 7f99f3d71a2..be3908cfadd 100644 --- a/models/mac_o_s_software_update_configuration.go +++ b/models/mac_o_s_software_update_configuration.go @@ -199,7 +199,7 @@ func (m *MacOSSoftwareUpdateConfiguration) GetMaxUserDeferralsCount()(*int32) { } return nil } -// GetPriority gets the priority property value. The scheduling priority for downloading and preparing the requested update. Default: Low. Possible values: Null, Low, High. Possible values are: low, high, unknownFutureValue. +// GetPriority gets the priority property value. The scheduling priority for downloading and preparing the requested update. Default: Low. Possible values: Null, Low, High. The possible values are: low, high, unknownFutureValue. // returns a *MacOSPriority when successful func (m *MacOSSoftwareUpdateConfiguration) GetPriority()(*MacOSPriority) { val, err := m.GetBackingStore().Get("priority") @@ -351,7 +351,7 @@ func (m *MacOSSoftwareUpdateConfiguration) SetMaxUserDeferralsCount(value *int32 panic(err) } } -// SetPriority sets the priority property value. The scheduling priority for downloading and preparing the requested update. Default: Low. Possible values: Null, Low, High. Possible values are: low, high, unknownFutureValue. +// SetPriority sets the priority property value. The scheduling priority for downloading and preparing the requested update. Default: Low. Possible values: Null, Low, High. The possible values are: low, high, unknownFutureValue. func (m *MacOSSoftwareUpdateConfiguration) SetPriority(value *MacOSPriority)() { err := m.GetBackingStore().Set("priority", value) if err != nil { diff --git a/models/mac_o_s_trusted_root_certificate.go b/models/mac_o_s_trusted_root_certificate.go index 3b18758b361..fd23a0dd976 100644 --- a/models/mac_o_s_trusted_root_certificate.go +++ b/models/mac_o_s_trusted_root_certificate.go @@ -37,7 +37,7 @@ func (m *MacOSTrustedRootCertificate) GetCertFileName()(*string) { } return nil } -// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. // returns a *AppleDeploymentChannel when successful func (m *MacOSTrustedRootCertificate) GetDeploymentChannel()(*AppleDeploymentChannel) { val, err := m.GetBackingStore().Get("deploymentChannel") @@ -131,7 +131,7 @@ func (m *MacOSTrustedRootCertificate) SetCertFileName(value *string)() { panic(err) } } -// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. func (m *MacOSTrustedRootCertificate) SetDeploymentChannel(value *AppleDeploymentChannel)() { err := m.GetBackingStore().Set("deploymentChannel", value) if err != nil { diff --git a/models/mac_o_s_vpn_configuration.go b/models/mac_o_s_vpn_configuration.go index dd7ee48710d..bdb776177a7 100644 --- a/models/mac_o_s_vpn_configuration.go +++ b/models/mac_o_s_vpn_configuration.go @@ -25,7 +25,7 @@ func NewMacOSVpnConfiguration()(*MacOSVpnConfiguration) { func CreateMacOSVpnConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewMacOSVpnConfiguration(), nil } -// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. // returns a *AppleDeploymentChannel when successful func (m *MacOSVpnConfiguration) GetDeploymentChannel()(*AppleDeploymentChannel) { val, err := m.GetBackingStore().Get("deploymentChannel") @@ -96,7 +96,7 @@ func (m *MacOSVpnConfiguration) Serialize(writer i878a80d2330e89d26896388a3f487e } return nil } -// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. func (m *MacOSVpnConfiguration) SetDeploymentChannel(value *AppleDeploymentChannel)() { err := m.GetBackingStore().Set("deploymentChannel", value) if err != nil { diff --git a/models/mac_o_s_wi_fi_configuration.go b/models/mac_o_s_wi_fi_configuration.go index 450a27aa7d8..d742a0ec147 100644 --- a/models/mac_o_s_wi_fi_configuration.go +++ b/models/mac_o_s_wi_fi_configuration.go @@ -67,7 +67,7 @@ func (m *MacOSWiFiConfiguration) GetConnectWhenNetworkNameIsHidden()(*bool) { } return nil } -// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. // returns a *AppleDeploymentChannel when successful func (m *MacOSWiFiConfiguration) GetDeploymentChannel()(*AppleDeploymentChannel) { val, err := m.GetBackingStore().Get("deploymentChannel") @@ -382,7 +382,7 @@ func (m *MacOSWiFiConfiguration) SetConnectWhenNetworkNameIsHidden(value *bool)( panic(err) } } -// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. func (m *MacOSWiFiConfiguration) SetDeploymentChannel(value *AppleDeploymentChannel)() { err := m.GetBackingStore().Set("deploymentChannel", value) if err != nil { diff --git a/models/mac_o_s_wired_network_configuration.go b/models/mac_o_s_wired_network_configuration.go index c95b92b24da..c57c2e50420 100644 --- a/models/mac_o_s_wired_network_configuration.go +++ b/models/mac_o_s_wired_network_configuration.go @@ -25,7 +25,7 @@ func NewMacOSWiredNetworkConfiguration()(*MacOSWiredNetworkConfiguration) { func CreateMacOSWiredNetworkConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewMacOSWiredNetworkConfiguration(), nil } -// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// GetAuthenticationMethod gets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. // returns a *WiFiAuthenticationMethod when successful func (m *MacOSWiredNetworkConfiguration) GetAuthenticationMethod()(*WiFiAuthenticationMethod) { val, err := m.GetBackingStore().Get("authenticationMethod") @@ -37,7 +37,7 @@ func (m *MacOSWiredNetworkConfiguration) GetAuthenticationMethod()(*WiFiAuthenti } return nil } -// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// GetDeploymentChannel gets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. // returns a *AppleDeploymentChannel when successful func (m *MacOSWiredNetworkConfiguration) GetDeploymentChannel()(*AppleDeploymentChannel) { val, err := m.GetBackingStore().Get("deploymentChannel") @@ -49,7 +49,7 @@ func (m *MacOSWiredNetworkConfiguration) GetDeploymentChannel()(*AppleDeployment } return nil } -// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// GetEapFastConfiguration gets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. // returns a *EapFastConfiguration when successful func (m *MacOSWiredNetworkConfiguration) GetEapFastConfiguration()(*EapFastConfiguration) { val, err := m.GetBackingStore().Get("eapFastConfiguration") @@ -243,7 +243,7 @@ func (m *MacOSWiredNetworkConfiguration) GetNetworkName()(*string) { } return nil } -// GetNonEapAuthenticationMethodForEapTtls gets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// GetNonEapAuthenticationMethodForEapTtls gets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. // returns a *NonEapAuthenticationMethodForEapTtlsType when successful func (m *MacOSWiredNetworkConfiguration) GetNonEapAuthenticationMethodForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) { val, err := m.GetBackingStore().Get("nonEapAuthenticationMethodForEapTtls") @@ -359,21 +359,21 @@ func (m *MacOSWiredNetworkConfiguration) Serialize(writer i878a80d2330e89d268963 } return nil } -// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: certificate, usernameAndPassword, derivedCredential. +// SetAuthenticationMethod sets the authenticationMethod property value. Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. The possible values are: certificate, usernameAndPassword, derivedCredential. func (m *MacOSWiredNetworkConfiguration) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() { err := m.GetBackingStore().Set("authenticationMethod", value) if err != nil { panic(err) } } -// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. Possible values are: deviceChannel, userChannel, unknownFutureValue. +// SetDeploymentChannel sets the deploymentChannel property value. Indicates the deployment channel type used to deploy the configuration profile. Possible values are deviceChannel, userChannel. The possible values are: deviceChannel, userChannel, unknownFutureValue. func (m *MacOSWiredNetworkConfiguration) SetDeploymentChannel(value *AppleDeploymentChannel)() { err := m.GetBackingStore().Set("deploymentChannel", value) if err != nil { panic(err) } } -// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. +// SetEapFastConfiguration sets the eapFastConfiguration property value. EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. The possible values are: noProtectedAccessCredential, useProtectedAccessCredential, useProtectedAccessCredentialAndProvision, useProtectedAccessCredentialAndProvisionAnonymously. func (m *MacOSWiredNetworkConfiguration) SetEapFastConfiguration(value *EapFastConfiguration)() { err := m.GetBackingStore().Set("eapFastConfiguration", value) if err != nil { @@ -415,7 +415,7 @@ func (m *MacOSWiredNetworkConfiguration) SetNetworkName(value *string)() { panic(err) } } -// SetNonEapAuthenticationMethodForEapTtls sets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. +// SetNonEapAuthenticationMethodForEapTtls sets the nonEapAuthenticationMethodForEapTtls property value. Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. The possible values are: unencryptedPassword, challengeHandshakeAuthenticationProtocol, microsoftChap, microsoftChapVersionTwo. func (m *MacOSWiredNetworkConfiguration) SetNonEapAuthenticationMethodForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() { err := m.GetBackingStore().Set("nonEapAuthenticationMethodForEapTtls", value) if err != nil { diff --git a/models/mail_assessment_request.go b/models/mail_assessment_request.go index cab0c990810..d35433502b6 100644 --- a/models/mail_assessment_request.go +++ b/models/mail_assessment_request.go @@ -24,7 +24,7 @@ func NewMailAssessmentRequest()(*MailAssessmentRequest) { func CreateMailAssessmentRequestFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewMailAssessmentRequest(), nil } -// GetDestinationRoutingReason gets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. +// GetDestinationRoutingReason gets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. // returns a *MailDestinationRoutingReason when successful func (m *MailAssessmentRequest) GetDestinationRoutingReason()(*MailDestinationRoutingReason) { val, err := m.GetBackingStore().Get("destinationRoutingReason") @@ -123,7 +123,7 @@ func (m *MailAssessmentRequest) Serialize(writer i878a80d2330e89d26896388a3f487e } return nil } -// SetDestinationRoutingReason sets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. +// SetDestinationRoutingReason sets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk. func (m *MailAssessmentRequest) SetDestinationRoutingReason(value *MailDestinationRoutingReason)() { err := m.GetBackingStore().Set("destinationRoutingReason", value) if err != nil { diff --git a/models/mail_folder.go b/models/mail_folder.go index cca2dfb8313..6b271e4757e 100644 --- a/models/mail_folder.go +++ b/models/mail_folder.go @@ -372,7 +372,7 @@ func (m *MailFolder) GetUnreadItemCount()(*int32) { } return nil } -// GetUserConfigurations gets the userConfigurations property value. The userConfigurations property +// GetUserConfigurations gets the userConfigurations property value. The user configuration objects associated to the mailFolder. // returns a []UserConfigurationable when successful func (m *MailFolder) GetUserConfigurations()([]UserConfigurationable) { val, err := m.GetBackingStore().Get("userConfigurations") @@ -614,7 +614,7 @@ func (m *MailFolder) SetUnreadItemCount(value *int32)() { panic(err) } } -// SetUserConfigurations sets the userConfigurations property value. The userConfigurations property +// SetUserConfigurations sets the userConfigurations property value. The user configuration objects associated to the mailFolder. func (m *MailFolder) SetUserConfigurations(value []UserConfigurationable)() { err := m.GetBackingStore().Set("userConfigurations", value) if err != nil { diff --git a/models/mail_tips.go b/models/mail_tips.go index 3c0f255d0ee..0a63232c7d6 100644 --- a/models/mail_tips.go +++ b/models/mail_tips.go @@ -305,7 +305,7 @@ func (m *MailTips) GetOdataType()(*string) { } return nil } -// GetRecipientScope gets the recipientScope property value. The scope of the recipient. Possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone, and content. +// GetRecipientScope gets the recipientScope property value. The scope of the recipient. The possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone, and content. // returns a *RecipientScopeType when successful func (m *MailTips) GetRecipientScope()(*RecipientScopeType) { val, err := m.GetBackingStore().Get("recipientScope") @@ -517,7 +517,7 @@ func (m *MailTips) SetOdataType(value *string)() { panic(err) } } -// SetRecipientScope sets the recipientScope property value. The scope of the recipient. Possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone, and content. +// SetRecipientScope sets the recipientScope property value. The scope of the recipient. The possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone, and content. func (m *MailTips) SetRecipientScope(value *RecipientScopeType)() { err := m.GetBackingStore().Set("recipientScope", value) if err != nil { diff --git a/models/mailbox_settings.go b/models/mailbox_settings.go index 29deb042287..d6be619983b 100644 --- a/models/mailbox_settings.go +++ b/models/mailbox_settings.go @@ -79,7 +79,7 @@ func (m *MailboxSettings) GetDateFormat()(*string) { } return nil } -// GetDelegateMeetingMessageDeliveryOptions gets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. Possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly. The default is sendToDelegateOnly. +// GetDelegateMeetingMessageDeliveryOptions gets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. The possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly. The default is sendToDelegateOnly. // returns a *DelegateMeetingMessageDeliveryOptions when successful func (m *MailboxSettings) GetDelegateMeetingMessageDeliveryOptions()(*DelegateMeetingMessageDeliveryOptions) { val, err := m.GetBackingStore().Get("delegateMeetingMessageDeliveryOptions") @@ -255,7 +255,7 @@ func (m *MailboxSettings) GetTimeZone()(*string) { } return nil } -// GetUserPurpose gets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. Possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only. +// GetUserPurpose gets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. The possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only. // returns a *UserPurpose when successful func (m *MailboxSettings) GetUserPurpose()(*UserPurpose) { val, err := m.GetBackingStore().Get("userPurpose") @@ -402,7 +402,7 @@ func (m *MailboxSettings) SetDateFormat(value *string)() { panic(err) } } -// SetDelegateMeetingMessageDeliveryOptions sets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. Possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly. The default is sendToDelegateOnly. +// SetDelegateMeetingMessageDeliveryOptions sets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. The possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly. The default is sendToDelegateOnly. func (m *MailboxSettings) SetDelegateMeetingMessageDeliveryOptions(value *DelegateMeetingMessageDeliveryOptions)() { err := m.GetBackingStore().Set("delegateMeetingMessageDeliveryOptions", value) if err != nil { @@ -437,7 +437,7 @@ func (m *MailboxSettings) SetTimeZone(value *string)() { panic(err) } } -// SetUserPurpose sets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. Possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only. +// SetUserPurpose sets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. The possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only. func (m *MailboxSettings) SetUserPurpose(value *UserPurpose)() { err := m.GetBackingStore().Set("userPurpose", value) if err != nil { diff --git a/models/malware_state_for_windows_device.go b/models/malware_state_for_windows_device.go index e26d9b7cd3c..14e2f319eae 100644 --- a/models/malware_state_for_windows_device.go +++ b/models/malware_state_for_windows_device.go @@ -48,7 +48,7 @@ func (m *MalwareStateForWindowsDevice) GetDeviceName()(*string) { } return nil } -// GetExecutionState gets the executionState property value. Indicates execution status of the malware. Possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. Possible values are: unknown, blocked, allowed, running, notRunning. +// GetExecutionState gets the executionState property value. Indicates execution status of the malware. The possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. The possible values are: unknown, blocked, allowed, running, notRunning. // returns a *WindowsMalwareExecutionState when successful func (m *MalwareStateForWindowsDevice) GetExecutionState()(*WindowsMalwareExecutionState) { val, err := m.GetBackingStore().Get("executionState") @@ -150,7 +150,7 @@ func (m *MalwareStateForWindowsDevice) GetLastStateChangeDateTime()(*i336074805f } return nil } -// GetThreatState gets the threatState property value. Indicates threat status of the malware. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. +// GetThreatState gets the threatState property value. Indicates threat status of the malware. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. // returns a *WindowsMalwareThreatState when successful func (m *MalwareStateForWindowsDevice) GetThreatState()(*WindowsMalwareThreatState) { val, err := m.GetBackingStore().Get("threatState") @@ -222,7 +222,7 @@ func (m *MalwareStateForWindowsDevice) SetDeviceName(value *string)() { panic(err) } } -// SetExecutionState sets the executionState property value. Indicates execution status of the malware. Possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. Possible values are: unknown, blocked, allowed, running, notRunning. +// SetExecutionState sets the executionState property value. Indicates execution status of the malware. The possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. The possible values are: unknown, blocked, allowed, running, notRunning. func (m *MalwareStateForWindowsDevice) SetExecutionState(value *WindowsMalwareExecutionState)() { err := m.GetBackingStore().Set("executionState", value) if err != nil { @@ -243,7 +243,7 @@ func (m *MalwareStateForWindowsDevice) SetLastStateChangeDateTime(value *i336074 panic(err) } } -// SetThreatState sets the threatState property value. Indicates threat status of the malware. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. +// SetThreatState sets the threatState property value. Indicates threat status of the malware. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. func (m *MalwareStateForWindowsDevice) SetThreatState(value *WindowsMalwareThreatState)() { err := m.GetBackingStore().Set("threatState", value) if err != nil { diff --git a/models/managed_app_protection.go b/models/managed_app_protection.go index b1ced21f53d..08f60b102ce 100644 --- a/models/managed_app_protection.go +++ b/models/managed_app_protection.go @@ -145,7 +145,7 @@ func (m *ManagedAppProtection) GetAppActionIfMaximumPinRetriesExceeded()(*Manage } return nil } -// GetAppActionIfUnableToAuthenticateUser gets the appActionIfUnableToAuthenticateUser property value. If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// GetAppActionIfUnableToAuthenticateUser gets the appActionIfUnableToAuthenticateUser property value. If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. // returns a *ManagedAppRemediationAction when successful func (m *ManagedAppProtection) GetAppActionIfUnableToAuthenticateUser()(*ManagedAppRemediationAction) { val, err := m.GetBackingStore().Get("appActionIfUnableToAuthenticateUser") @@ -909,7 +909,7 @@ func (m *ManagedAppProtection) GetMinimumWipeOsVersion()(*string) { } return nil } -// GetMobileThreatDefensePartnerPriority gets the mobileThreatDefensePartnerPriority property value. Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. Possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. Possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. +// GetMobileThreatDefensePartnerPriority gets the mobileThreatDefensePartnerPriority property value. Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. The possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. The possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. // returns a *MobileThreatDefensePartnerPriority when successful func (m *ManagedAppProtection) GetMobileThreatDefensePartnerPriority()(*MobileThreatDefensePartnerPriority) { val, err := m.GetBackingStore().Get("mobileThreatDefensePartnerPriority") @@ -1461,7 +1461,7 @@ func (m *ManagedAppProtection) SetAppActionIfMaximumPinRetriesExceeded(value *Ma panic(err) } } -// SetAppActionIfUnableToAuthenticateUser sets the appActionIfUnableToAuthenticateUser property value. If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Possible values are: block, wipe, warn, blockWhenSettingIsSupported. +// SetAppActionIfUnableToAuthenticateUser sets the appActionIfUnableToAuthenticateUser property value. If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. The possible values are: block, wipe, warn, blockWhenSettingIsSupported. func (m *ManagedAppProtection) SetAppActionIfUnableToAuthenticateUser(value *ManagedAppRemediationAction)() { err := m.GetBackingStore().Set("appActionIfUnableToAuthenticateUser", value) if err != nil { @@ -1622,7 +1622,7 @@ func (m *ManagedAppProtection) SetMinimumWipeOsVersion(value *string)() { panic(err) } } -// SetMobileThreatDefensePartnerPriority sets the mobileThreatDefensePartnerPriority property value. Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. Possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. Possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. +// SetMobileThreatDefensePartnerPriority sets the mobileThreatDefensePartnerPriority property value. Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. The possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null. The possible values are: defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender, unknownFutureValue. func (m *ManagedAppProtection) SetMobileThreatDefensePartnerPriority(value *MobileThreatDefensePartnerPriority)() { err := m.GetBackingStore().Set("mobileThreatDefensePartnerPriority", value) if err != nil { diff --git a/models/managed_device_encryption_state.go b/models/managed_device_encryption_state.go index 4d0d83e08be..16140bf84c0 100644 --- a/models/managed_device_encryption_state.go +++ b/models/managed_device_encryption_state.go @@ -23,7 +23,7 @@ func NewManagedDeviceEncryptionState()(*ManagedDeviceEncryptionState) { func CreateManagedDeviceEncryptionStateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewManagedDeviceEncryptionState(), nil } -// GetAdvancedBitLockerStates gets the advancedBitLockerStates property value. Advanced BitLocker State. Possible values are: success, noUserConsent, osVolumeUnprotected, osVolumeTpmRequired, osVolumeTpmOnlyRequired, osVolumeTpmPinRequired, osVolumeTpmStartupKeyRequired, osVolumeTpmPinStartupKeyRequired, osVolumeEncryptionMethodMismatch, recoveryKeyBackupFailed, fixedDriveNotEncrypted, fixedDriveEncryptionMethodMismatch, loggedOnUserNonAdmin, windowsRecoveryEnvironmentNotConfigured, tpmNotAvailable, tpmNotReady, networkError. +// GetAdvancedBitLockerStates gets the advancedBitLockerStates property value. Advanced BitLocker State. The possible values are: success, noUserConsent, osVolumeUnprotected, osVolumeTpmRequired, osVolumeTpmOnlyRequired, osVolumeTpmPinRequired, osVolumeTpmStartupKeyRequired, osVolumeTpmPinStartupKeyRequired, osVolumeEncryptionMethodMismatch, recoveryKeyBackupFailed, fixedDriveNotEncrypted, fixedDriveEncryptionMethodMismatch, loggedOnUserNonAdmin, windowsRecoveryEnvironmentNotConfigured, tpmNotAvailable, tpmNotReady, networkError. // returns a *AdvancedBitLockerState when successful func (m *ManagedDeviceEncryptionState) GetAdvancedBitLockerStates()(*AdvancedBitLockerState) { val, err := m.GetBackingStore().Get("advancedBitLockerStates") @@ -217,7 +217,7 @@ func (m *ManagedDeviceEncryptionState) GetFieldDeserializers()(map[string]func(i } return res } -// GetFileVaultStates gets the fileVaultStates property value. FileVault State. Possible values are: success, driveEncryptedByUser, userDeferredEncryption, escrowNotEnabled. +// GetFileVaultStates gets the fileVaultStates property value. FileVault State. The possible values are: success, driveEncryptedByUser, userDeferredEncryption, escrowNotEnabled. // returns a *FileVaultState when successful func (m *ManagedDeviceEncryptionState) GetFileVaultStates()(*FileVaultState) { val, err := m.GetBackingStore().Get("fileVaultStates") @@ -363,7 +363,7 @@ func (m *ManagedDeviceEncryptionState) Serialize(writer i878a80d2330e89d26896388 } return nil } -// SetAdvancedBitLockerStates sets the advancedBitLockerStates property value. Advanced BitLocker State. Possible values are: success, noUserConsent, osVolumeUnprotected, osVolumeTpmRequired, osVolumeTpmOnlyRequired, osVolumeTpmPinRequired, osVolumeTpmStartupKeyRequired, osVolumeTpmPinStartupKeyRequired, osVolumeEncryptionMethodMismatch, recoveryKeyBackupFailed, fixedDriveNotEncrypted, fixedDriveEncryptionMethodMismatch, loggedOnUserNonAdmin, windowsRecoveryEnvironmentNotConfigured, tpmNotAvailable, tpmNotReady, networkError. +// SetAdvancedBitLockerStates sets the advancedBitLockerStates property value. Advanced BitLocker State. The possible values are: success, noUserConsent, osVolumeUnprotected, osVolumeTpmRequired, osVolumeTpmOnlyRequired, osVolumeTpmPinRequired, osVolumeTpmStartupKeyRequired, osVolumeTpmPinStartupKeyRequired, osVolumeEncryptionMethodMismatch, recoveryKeyBackupFailed, fixedDriveNotEncrypted, fixedDriveEncryptionMethodMismatch, loggedOnUserNonAdmin, windowsRecoveryEnvironmentNotConfigured, tpmNotAvailable, tpmNotReady, networkError. func (m *ManagedDeviceEncryptionState) SetAdvancedBitLockerStates(value *AdvancedBitLockerState)() { err := m.GetBackingStore().Set("advancedBitLockerStates", value) if err != nil { @@ -405,7 +405,7 @@ func (m *ManagedDeviceEncryptionState) SetEncryptionState(value *EncryptionState panic(err) } } -// SetFileVaultStates sets the fileVaultStates property value. FileVault State. Possible values are: success, driveEncryptedByUser, userDeferredEncryption, escrowNotEnabled. +// SetFileVaultStates sets the fileVaultStates property value. FileVault State. The possible values are: success, driveEncryptedByUser, userDeferredEncryption, escrowNotEnabled. func (m *ManagedDeviceEncryptionState) SetFileVaultStates(value *FileVaultState)() { err := m.GetBackingStore().Set("fileVaultStates", value) if err != nil { diff --git a/models/managedtenants/aggregated_policy_compliance.go b/models/managedtenants/aggregated_policy_compliance.go index 46d47da10a4..f9f395bdca9 100644 --- a/models/managedtenants/aggregated_policy_compliance.go +++ b/models/managedtenants/aggregated_policy_compliance.go @@ -48,7 +48,7 @@ func (m *AggregatedPolicyCompliance) GetCompliancePolicyName()(*string) { } return nil } -// GetCompliancePolicyPlatform gets the compliancePolicyPlatform property value. Platform for the device compliance policy. Possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, windows10AndLater, androidWorkProfile, androidAOSP, all. Optional. Read-only. +// GetCompliancePolicyPlatform gets the compliancePolicyPlatform property value. Platform for the device compliance policy. The possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, windows10AndLater, androidWorkProfile, androidAOSP, all. Optional. Read-only. // returns a *string when successful func (m *AggregatedPolicyCompliance) GetCompliancePolicyPlatform()(*string) { val, err := m.GetBackingStore().Get("compliancePolicyPlatform") @@ -360,7 +360,7 @@ func (m *AggregatedPolicyCompliance) SetCompliancePolicyName(value *string)() { panic(err) } } -// SetCompliancePolicyPlatform sets the compliancePolicyPlatform property value. Platform for the device compliance policy. Possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, windows10AndLater, androidWorkProfile, androidAOSP, all. Optional. Read-only. +// SetCompliancePolicyPlatform sets the compliancePolicyPlatform property value. Platform for the device compliance policy. The possible values are: android, androidForWork, iOS, macOS, windowsPhone81, windows81AndLater, windows10AndLater, androidWorkProfile, androidAOSP, all. Optional. Read-only. func (m *AggregatedPolicyCompliance) SetCompliancePolicyPlatform(value *string)() { err := m.GetBackingStore().Set("compliancePolicyPlatform", value) if err != nil { diff --git a/models/managedtenants/cloud_pc_connection.go b/models/managedtenants/cloud_pc_connection.go index 5d3f01796f4..361f193c7e6 100644 --- a/models/managedtenants/cloud_pc_connection.go +++ b/models/managedtenants/cloud_pc_connection.go @@ -92,7 +92,7 @@ func (m *CloudPcConnection) GetFieldDeserializers()(map[string]func(i878a80d2330 } return res } -// GetHealthCheckStatus gets the healthCheckStatus property value. The health status of the cloud PC connection. Possible values are: pending, running, passed, failed, unknownFutureValue. Required. Read-only. +// GetHealthCheckStatus gets the healthCheckStatus property value. The health status of the cloud PC connection. The possible values are: pending, running, passed, failed, unknownFutureValue. Required. Read-only. // returns a *string when successful func (m *CloudPcConnection) GetHealthCheckStatus()(*string) { val, err := m.GetBackingStore().Get("healthCheckStatus") @@ -185,7 +185,7 @@ func (m *CloudPcConnection) SetDisplayName(value *string)() { panic(err) } } -// SetHealthCheckStatus sets the healthCheckStatus property value. The health status of the cloud PC connection. Possible values are: pending, running, passed, failed, unknownFutureValue. Required. Read-only. +// SetHealthCheckStatus sets the healthCheckStatus property value. The health status of the cloud PC connection. The possible values are: pending, running, passed, failed, unknownFutureValue. Required. Read-only. func (m *CloudPcConnection) SetHealthCheckStatus(value *string)() { err := m.GetBackingStore().Set("healthCheckStatus", value) if err != nil { diff --git a/models/managedtenants/cloud_pc_device.go b/models/managedtenants/cloud_pc_device.go index 82fca7dce50..09eb4d14f9d 100644 --- a/models/managedtenants/cloud_pc_device.go +++ b/models/managedtenants/cloud_pc_device.go @@ -24,7 +24,7 @@ func NewCloudPcDevice()(*CloudPcDevice) { func CreateCloudPcDeviceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewCloudPcDevice(), nil } -// GetCloudPcStatus gets the cloudPcStatus property value. The status of the cloud PC. Possible values are: notProvisioned, provisioning, provisioned, upgrading, inGracePeriod, deprovisioning, failed. Required. Read-only. +// GetCloudPcStatus gets the cloudPcStatus property value. The status of the cloud PC. The possible values are: notProvisioned, provisioning, provisioned, upgrading, inGracePeriod, deprovisioning, failed. Required. Read-only. // returns a *string when successful func (m *CloudPcDevice) GetCloudPcStatus()(*string) { val, err := m.GetBackingStore().Get("cloudPcStatus") @@ -374,7 +374,7 @@ func (m *CloudPcDevice) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0 } return nil } -// SetCloudPcStatus sets the cloudPcStatus property value. The status of the cloud PC. Possible values are: notProvisioned, provisioning, provisioned, upgrading, inGracePeriod, deprovisioning, failed. Required. Read-only. +// SetCloudPcStatus sets the cloudPcStatus property value. The status of the cloud PC. The possible values are: notProvisioned, provisioning, provisioned, upgrading, inGracePeriod, deprovisioning, failed. Required. Read-only. func (m *CloudPcDevice) SetCloudPcStatus(value *string)() { err := m.GetBackingStore().Set("cloudPcStatus", value) if err != nil { diff --git a/models/managedtenants/conditional_access_policy_coverage.go b/models/managedtenants/conditional_access_policy_coverage.go index 1580bf73234..bb9f40b77fc 100644 --- a/models/managedtenants/conditional_access_policy_coverage.go +++ b/models/managedtenants/conditional_access_policy_coverage.go @@ -24,7 +24,7 @@ func NewConditionalAccessPolicyCoverage()(*ConditionalAccessPolicyCoverage) { func CreateConditionalAccessPolicyCoverageFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewConditionalAccessPolicyCoverage(), nil } -// GetConditionalAccessPolicyState gets the conditionalAccessPolicyState property value. The state for the conditional access policy. Possible values are: enabled, disabled, enabledForReportingButNotEnforced. Required. Read-only. +// GetConditionalAccessPolicyState gets the conditionalAccessPolicyState property value. The state for the conditional access policy. The possible values are: enabled, disabled, enabledForReportingButNotEnforced. Required. Read-only. // returns a *string when successful func (m *ConditionalAccessPolicyCoverage) GetConditionalAccessPolicyState()(*string) { val, err := m.GetBackingStore().Get("conditionalAccessPolicyState") @@ -150,7 +150,7 @@ func (m *ConditionalAccessPolicyCoverage) Serialize(writer i878a80d2330e89d26896 } return nil } -// SetConditionalAccessPolicyState sets the conditionalAccessPolicyState property value. The state for the conditional access policy. Possible values are: enabled, disabled, enabledForReportingButNotEnforced. Required. Read-only. +// SetConditionalAccessPolicyState sets the conditionalAccessPolicyState property value. The state for the conditional access policy. The possible values are: enabled, disabled, enabledForReportingButNotEnforced. Required. Read-only. func (m *ConditionalAccessPolicyCoverage) SetConditionalAccessPolicyState(value *string)() { err := m.GetBackingStore().Set("conditionalAccessPolicyState", value) if err != nil { diff --git a/models/managedtenants/managed_device_compliance.go b/models/managedtenants/managed_device_compliance.go index 579b1b19812..e6b419a5392 100644 --- a/models/managedtenants/managed_device_compliance.go +++ b/models/managedtenants/managed_device_compliance.go @@ -24,7 +24,7 @@ func NewManagedDeviceCompliance()(*ManagedDeviceCompliance) { func CreateManagedDeviceComplianceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewManagedDeviceCompliance(), nil } -// GetComplianceStatus gets the complianceStatus property value. Compliance state of the device. This property is read-only. Possible values are: unknown, compliant, noncompliant, conflict, error, inGracePeriod, configManager. Optional. Read-only. +// GetComplianceStatus gets the complianceStatus property value. Compliance state of the device. This property is read-only. The possible values are: unknown, compliant, noncompliant, conflict, error, inGracePeriod, configManager. Optional. Read-only. // returns a *string when successful func (m *ManagedDeviceCompliance) GetComplianceStatus()(*string) { val, err := m.GetBackingStore().Get("complianceStatus") @@ -36,7 +36,7 @@ func (m *ManagedDeviceCompliance) GetComplianceStatus()(*string) { } return nil } -// GetDeviceType gets the deviceType property value. Platform of the device. This property is read-only. Possible values are: desktop, windowsRT, winMO6, nokia, windowsPhone, mac, winCE, winEmbedded, iPhone, iPad, iPod, android, iSocConsumer, unix, macMDM, holoLens, surfaceHub, androidForWork, androidEnterprise, windows10x, androidnGMS, chromeOS, linux, blackberry, palm, unknown, cloudPC. Optional. Read-only. +// GetDeviceType gets the deviceType property value. Platform of the device. This property is read-only. The possible values are: desktop, windowsRT, winMO6, nokia, windowsPhone, mac, winCE, winEmbedded, iPhone, iPad, iPod, android, iSocConsumer, unix, macMDM, holoLens, surfaceHub, androidForWork, androidEnterprise, windows10x, androidnGMS, chromeOS, linux, blackberry, palm, unknown, cloudPC. Optional. Read-only. // returns a *string when successful func (m *ManagedDeviceCompliance) GetDeviceType()(*string) { val, err := m.GetBackingStore().Get("deviceType") @@ -430,14 +430,14 @@ func (m *ManagedDeviceCompliance) Serialize(writer i878a80d2330e89d26896388a3f48 } return nil } -// SetComplianceStatus sets the complianceStatus property value. Compliance state of the device. This property is read-only. Possible values are: unknown, compliant, noncompliant, conflict, error, inGracePeriod, configManager. Optional. Read-only. +// SetComplianceStatus sets the complianceStatus property value. Compliance state of the device. This property is read-only. The possible values are: unknown, compliant, noncompliant, conflict, error, inGracePeriod, configManager. Optional. Read-only. func (m *ManagedDeviceCompliance) SetComplianceStatus(value *string)() { err := m.GetBackingStore().Set("complianceStatus", value) if err != nil { panic(err) } } -// SetDeviceType sets the deviceType property value. Platform of the device. This property is read-only. Possible values are: desktop, windowsRT, winMO6, nokia, windowsPhone, mac, winCE, winEmbedded, iPhone, iPad, iPod, android, iSocConsumer, unix, macMDM, holoLens, surfaceHub, androidForWork, androidEnterprise, windows10x, androidnGMS, chromeOS, linux, blackberry, palm, unknown, cloudPC. Optional. Read-only. +// SetDeviceType sets the deviceType property value. Platform of the device. This property is read-only. The possible values are: desktop, windowsRT, winMO6, nokia, windowsPhone, mac, winCE, winEmbedded, iPhone, iPad, iPod, android, iSocConsumer, unix, macMDM, holoLens, surfaceHub, androidForWork, androidEnterprise, windows10x, androidnGMS, chromeOS, linux, blackberry, palm, unknown, cloudPC. Optional. Read-only. func (m *ManagedDeviceCompliance) SetDeviceType(value *string)() { err := m.GetBackingStore().Set("deviceType", value) if err != nil { diff --git a/models/managedtenants/management_template.go b/models/managedtenants/management_template.go index 6f9fdf1de1c..d9c9514dd96 100644 --- a/models/managedtenants/management_template.go +++ b/models/managedtenants/management_template.go @@ -24,7 +24,7 @@ func NewManagementTemplate()(*ManagementTemplate) { func CreateManagementTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewManagementTemplate(), nil } -// GetCategory gets the category property value. The management category for the management template. Possible values are: custom, devices, identity, unknownFutureValue. Required. Read-only. +// GetCategory gets the category property value. The management category for the management template. The possible values are: custom, devices, identity, unknownFutureValue. Required. Read-only. // returns a *ManagementCategory when successful func (m *ManagementTemplate) GetCategory()(*ManagementCategory) { val, err := m.GetBackingStore().Get("category") @@ -548,7 +548,7 @@ func (m *ManagementTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef2 } return nil } -// SetCategory sets the category property value. The management category for the management template. Possible values are: custom, devices, identity, unknownFutureValue. Required. Read-only. +// SetCategory sets the category property value. The management category for the management template. The possible values are: custom, devices, identity, unknownFutureValue. Required. Read-only. func (m *ManagementTemplate) SetCategory(value *ManagementCategory)() { err := m.GetBackingStore().Set("category", value) if err != nil { diff --git a/models/managedtenants/role_assignment.go b/models/managedtenants/role_assignment.go index d3ea5bb7d59..31ca52197b9 100644 --- a/models/managedtenants/role_assignment.go +++ b/models/managedtenants/role_assignment.go @@ -38,7 +38,7 @@ func (m *RoleAssignment) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAssignmentType gets the assignmentType property value. The type of the admin relationship(s) associated with the role assignment. Possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. +// GetAssignmentType gets the assignmentType property value. The type of the admin relationship(s) associated with the role assignment. The possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. // returns a *DelegatedPrivilegeStatus when successful func (m *RoleAssignment) GetAssignmentType()(*DelegatedPrivilegeStatus) { val, err := m.GetBackingStore().Get("assignmentType") @@ -163,7 +163,7 @@ func (m *RoleAssignment) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAssignmentType sets the assignmentType property value. The type of the admin relationship(s) associated with the role assignment. Possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. +// SetAssignmentType sets the assignmentType property value. The type of the admin relationship(s) associated with the role assignment. The possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. func (m *RoleAssignment) SetAssignmentType(value *DelegatedPrivilegeStatus)() { err := m.GetBackingStore().Set("assignmentType", value) if err != nil { diff --git a/models/managedtenants/tenant_status_information.go b/models/managedtenants/tenant_status_information.go index 5edc86d4371..9db2e7e8ed6 100644 --- a/models/managedtenants/tenant_status_information.go +++ b/models/managedtenants/tenant_status_information.go @@ -44,7 +44,7 @@ func (m *TenantStatusInformation) GetAdditionalData()(map[string]any) { func (m *TenantStatusInformation) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDelegatedPrivilegeStatus gets the delegatedPrivilegeStatus property value. The status of the delegated admin privilege relationship between the managing entity and the managed tenant. Possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. Optional. Read-only. +// GetDelegatedPrivilegeStatus gets the delegatedPrivilegeStatus property value. The status of the delegated admin privilege relationship between the managing entity and the managed tenant. The possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. Optional. Read-only. // returns a *DelegatedPrivilegeStatus when successful func (m *TenantStatusInformation) GetDelegatedPrivilegeStatus()(*DelegatedPrivilegeStatus) { val, err := m.GetBackingStore().Get("delegatedPrivilegeStatus") @@ -240,7 +240,7 @@ func (m *TenantStatusInformation) GetOnboardedDateTime()(*i336074805fc853987abe6 } return nil } -// GetOnboardingStatus gets the onboardingStatus property value. The onboarding status for the managed tenant.. Possible values are: ineligible, inProcess, active, inactive, unknownFutureValue. Optional. Read-only. +// GetOnboardingStatus gets the onboardingStatus property value. The onboarding status for the managed tenant.. The possible values are: ineligible, inProcess, active, inactive, unknownFutureValue. Optional. Read-only. // returns a *TenantOnboardingStatus when successful func (m *TenantStatusInformation) GetOnboardingStatus()(*TenantOnboardingStatus) { val, err := m.GetBackingStore().Get("onboardingStatus") @@ -252,7 +252,7 @@ func (m *TenantStatusInformation) GetOnboardingStatus()(*TenantOnboardingStatus) } return nil } -// GetTenantOnboardingEligibilityReason gets the tenantOnboardingEligibilityReason property value. Organization's onboarding eligibility reason in Microsoft 365 Lighthouse.. Possible values are: none, contractType, delegatedAdminPrivileges,usersCount,license and unknownFutureValue. Optional. Read-only. +// GetTenantOnboardingEligibilityReason gets the tenantOnboardingEligibilityReason property value. Organization's onboarding eligibility reason in Microsoft 365 Lighthouse.. The possible values are: none, contractType, delegatedAdminPrivileges,usersCount,license and unknownFutureValue. Optional. Read-only. // returns a *TenantOnboardingEligibilityReason when successful func (m *TenantStatusInformation) GetTenantOnboardingEligibilityReason()(*TenantOnboardingEligibilityReason) { val, err := m.GetBackingStore().Get("tenantOnboardingEligibilityReason") @@ -366,7 +366,7 @@ func (m *TenantStatusInformation) SetAdditionalData(value map[string]any)() { func (m *TenantStatusInformation) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDelegatedPrivilegeStatus sets the delegatedPrivilegeStatus property value. The status of the delegated admin privilege relationship between the managing entity and the managed tenant. Possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. Optional. Read-only. +// SetDelegatedPrivilegeStatus sets the delegatedPrivilegeStatus property value. The status of the delegated admin privilege relationship between the managing entity and the managed tenant. The possible values are: none, delegatedAdminPrivileges, unknownFutureValue, granularDelegatedAdminPrivileges, delegatedAndGranularDelegetedAdminPrivileges. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: granularDelegatedAdminPrivileges , delegatedAndGranularDelegetedAdminPrivileges. Optional. Read-only. func (m *TenantStatusInformation) SetDelegatedPrivilegeStatus(value *DelegatedPrivilegeStatus)() { err := m.GetBackingStore().Set("delegatedPrivilegeStatus", value) if err != nil { @@ -415,14 +415,14 @@ func (m *TenantStatusInformation) SetOnboardedDateTime(value *i336074805fc853987 panic(err) } } -// SetOnboardingStatus sets the onboardingStatus property value. The onboarding status for the managed tenant.. Possible values are: ineligible, inProcess, active, inactive, unknownFutureValue. Optional. Read-only. +// SetOnboardingStatus sets the onboardingStatus property value. The onboarding status for the managed tenant.. The possible values are: ineligible, inProcess, active, inactive, unknownFutureValue. Optional. Read-only. func (m *TenantStatusInformation) SetOnboardingStatus(value *TenantOnboardingStatus)() { err := m.GetBackingStore().Set("onboardingStatus", value) if err != nil { panic(err) } } -// SetTenantOnboardingEligibilityReason sets the tenantOnboardingEligibilityReason property value. Organization's onboarding eligibility reason in Microsoft 365 Lighthouse.. Possible values are: none, contractType, delegatedAdminPrivileges,usersCount,license and unknownFutureValue. Optional. Read-only. +// SetTenantOnboardingEligibilityReason sets the tenantOnboardingEligibilityReason property value. Organization's onboarding eligibility reason in Microsoft 365 Lighthouse.. The possible values are: none, contractType, delegatedAdminPrivileges,usersCount,license and unknownFutureValue. Optional. Read-only. func (m *TenantStatusInformation) SetTenantOnboardingEligibilityReason(value *TenantOnboardingEligibilityReason)() { err := m.GetBackingStore().Set("tenantOnboardingEligibilityReason", value) if err != nil { diff --git a/models/managedtenants/workload_action.go b/models/managedtenants/workload_action.go index 3392d799677..bd848b15c1c 100644 --- a/models/managedtenants/workload_action.go +++ b/models/managedtenants/workload_action.go @@ -55,7 +55,7 @@ func (m *WorkloadAction) GetAdditionalData()(map[string]any) { func (m *WorkloadAction) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetCategory gets the category property value. The category for the workload action. Possible values are: automated, manual, unknownFutureValue. Optional. Read-only. +// GetCategory gets the category property value. The category for the workload action. The possible values are: automated, manual, unknownFutureValue. Optional. Read-only. // returns a *WorkloadActionCategory when successful func (m *WorkloadAction) GetCategory()(*WorkloadActionCategory) { val, err := m.GetBackingStore().Get("category") @@ -320,7 +320,7 @@ func (m *WorkloadAction) SetAdditionalData(value map[string]any)() { func (m *WorkloadAction) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetCategory sets the category property value. The category for the workload action. Possible values are: automated, manual, unknownFutureValue. Optional. Read-only. +// SetCategory sets the category property value. The category for the workload action. The possible values are: automated, manual, unknownFutureValue. Optional. Read-only. func (m *WorkloadAction) SetCategory(value *WorkloadActionCategory)() { err := m.GetBackingStore().Set("category", value) if err != nil { diff --git a/models/meeting_time_suggestion.go b/models/meeting_time_suggestion.go index 0c038711693..61efc705366 100644 --- a/models/meeting_time_suggestion.go +++ b/models/meeting_time_suggestion.go @@ -213,7 +213,7 @@ func (m *MeetingTimeSuggestion) GetOrder()(*int32) { } return nil } -// GetOrganizerAvailability gets the organizerAvailability property value. Availability of the meeting organizer for this meeting suggestion. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. +// GetOrganizerAvailability gets the organizerAvailability property value. Availability of the meeting organizer for this meeting suggestion. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. // returns a *FreeBusyStatus when successful func (m *MeetingTimeSuggestion) GetOrganizerAvailability()(*FreeBusyStatus) { val, err := m.GetBackingStore().Get("organizerAvailability") @@ -361,7 +361,7 @@ func (m *MeetingTimeSuggestion) SetOrder(value *int32)() { panic(err) } } -// SetOrganizerAvailability sets the organizerAvailability property value. Availability of the meeting organizer for this meeting suggestion. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown. +// SetOrganizerAvailability sets the organizerAvailability property value. Availability of the meeting organizer for this meeting suggestion. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown. func (m *MeetingTimeSuggestion) SetOrganizerAvailability(value *FreeBusyStatus)() { err := m.GetBackingStore().Set("organizerAvailability", value) if err != nil { diff --git a/models/meeting_time_suggestions_result.go b/models/meeting_time_suggestions_result.go index ae87d884d57..283754dc4e4 100644 --- a/models/meeting_time_suggestions_result.go +++ b/models/meeting_time_suggestions_result.go @@ -43,7 +43,7 @@ func (m *MeetingTimeSuggestionsResult) GetAdditionalData()(map[string]any) { func (m *MeetingTimeSuggestionsResult) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetEmptySuggestionsReason gets the emptySuggestionsReason property value. A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions. +// GetEmptySuggestionsReason gets the emptySuggestionsReason property value. A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions. // returns a *string when successful func (m *MeetingTimeSuggestionsResult) GetEmptySuggestionsReason()(*string) { val, err := m.GetBackingStore().Get("emptySuggestionsReason") @@ -166,7 +166,7 @@ func (m *MeetingTimeSuggestionsResult) SetAdditionalData(value map[string]any)() func (m *MeetingTimeSuggestionsResult) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetEmptySuggestionsReason sets the emptySuggestionsReason property value. A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions. +// SetEmptySuggestionsReason sets the emptySuggestionsReason property value. A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions. func (m *MeetingTimeSuggestionsResult) SetEmptySuggestionsReason(value *string)() { err := m.GetBackingStore().Set("emptySuggestionsReason", value) if err != nil { diff --git a/models/membership_rule_processing_status.go b/models/membership_rule_processing_status.go index b1e4c7003c3..c065324581b 100644 --- a/models/membership_rule_processing_status.go +++ b/models/membership_rule_processing_status.go @@ -126,7 +126,7 @@ func (m *MembershipRuleProcessingStatus) GetOdataType()(*string) { } return nil } -// GetStatus gets the status property value. Current status of a dynamic group processing. Possible values are: NotStarted, Running, Succeeded, Failed, and UnknownFutureValue. Required. Read-only. +// GetStatus gets the status property value. Current status of a dynamic group processing. The possible values are: NotStarted, Running, Succeeded, Failed, and UnknownFutureValue. Required. Read-only. // returns a *MembershipRuleProcessingStatusDetails when successful func (m *MembershipRuleProcessingStatus) GetStatus()(*MembershipRuleProcessingStatusDetails) { val, err := m.GetBackingStore().Get("status") @@ -205,7 +205,7 @@ func (m *MembershipRuleProcessingStatus) SetOdataType(value *string)() { panic(err) } } -// SetStatus sets the status property value. Current status of a dynamic group processing. Possible values are: NotStarted, Running, Succeeded, Failed, and UnknownFutureValue. Required. Read-only. +// SetStatus sets the status property value. Current status of a dynamic group processing. The possible values are: NotStarted, Running, Succeeded, Failed, and UnknownFutureValue. Required. Read-only. func (m *MembershipRuleProcessingStatus) SetStatus(value *MembershipRuleProcessingStatusDetails)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/message.go b/models/message.go index d29c9579f98..c88e08a45e1 100644 --- a/models/message.go +++ b/models/message.go @@ -605,7 +605,7 @@ func (m *Message) GetImportance()(*Importance) { } return nil } -// GetInferenceClassification gets the inferenceClassification property value. The classification of the message for the user, based on inferred relevance or importance, or on an explicit override. Possible values are: focused, other. +// GetInferenceClassification gets the inferenceClassification property value. The classification of the message for the user, based on inferred relevance or importance, or on an explicit override. The possible values are: focused, other. // returns a *InferenceClassificationType when successful func (m *Message) GetInferenceClassification()(*InferenceClassificationType) { val, err := m.GetBackingStore().Get("inferenceClassification") @@ -1227,7 +1227,7 @@ func (m *Message) SetImportance(value *Importance)() { panic(err) } } -// SetInferenceClassification sets the inferenceClassification property value. The classification of the message for the user, based on inferred relevance or importance, or on an explicit override. Possible values are: focused, other. +// SetInferenceClassification sets the inferenceClassification property value. The classification of the message for the user, based on inferred relevance or importance, or on an explicit override. The possible values are: focused, other. func (m *Message) SetInferenceClassification(value *InferenceClassificationType)() { err := m.GetBackingStore().Set("inferenceClassification", value) if err != nil { diff --git a/models/microsoft_custom_training_setting.go b/models/microsoft_custom_training_setting.go index 6b81607d3ac..666539a7668 100644 --- a/models/microsoft_custom_training_setting.go +++ b/models/microsoft_custom_training_setting.go @@ -91,7 +91,7 @@ func (m *MicrosoftCustomTrainingSetting) GetTrainingAssignmentMappings()([]Micro } return nil } -// GetTrainingCompletionDuration gets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. Possible values are: week, fortnite, month, unknownFutureValue. +// GetTrainingCompletionDuration gets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. The possible values are: week, fortnite, month, unknownFutureValue. // returns a *TrainingCompletionDuration when successful func (m *MicrosoftCustomTrainingSetting) GetTrainingCompletionDuration()(*TrainingCompletionDuration) { val, err := m.GetBackingStore().Get("trainingCompletionDuration") @@ -150,7 +150,7 @@ func (m *MicrosoftCustomTrainingSetting) SetTrainingAssignmentMappings(value []M panic(err) } } -// SetTrainingCompletionDuration sets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. Possible values are: week, fortnite, month, unknownFutureValue. +// SetTrainingCompletionDuration sets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. The possible values are: week, fortnite, month, unknownFutureValue. func (m *MicrosoftCustomTrainingSetting) SetTrainingCompletionDuration(value *TrainingCompletionDuration)() { err := m.GetBackingStore().Set("trainingCompletionDuration", value) if err != nil { diff --git a/models/microsoft_managed_desktop.go b/models/microsoft_managed_desktop.go index f1c9a55d4d1..aba8d6668cf 100644 --- a/models/microsoft_managed_desktop.go +++ b/models/microsoft_managed_desktop.go @@ -89,7 +89,7 @@ func (m *MicrosoftManagedDesktop) GetFieldDeserializers()(map[string]func(i878a8 } return res } -// GetManagedType gets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. Possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default value is notManaged. +// GetManagedType gets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. The possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default value is notManaged. // returns a *MicrosoftManagedDesktopType when successful func (m *MicrosoftManagedDesktop) GetManagedType()(*MicrosoftManagedDesktopType) { val, err := m.GetBackingStore().Get("managedType") @@ -125,7 +125,7 @@ func (m *MicrosoftManagedDesktop) GetProfile()(*string) { } return nil } -// GetTypeEscaped gets the type property value. Indicates whether the provisioning policy enables Microsoft Managed Desktop and, if enabled, specifies the type of plan managing the device. Possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The type property is deprecated and will stop returning data on January 31, 2024. Going forward, use the managedType property. +// GetTypeEscaped gets the type property value. Indicates whether the provisioning policy enables Microsoft Managed Desktop and, if enabled, specifies the type of plan managing the device. The possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The type property is deprecated and will stop returning data on January 31, 2024. Going forward, use the managedType property. // returns a *MicrosoftManagedDesktopType when successful func (m *MicrosoftManagedDesktop) GetTypeEscaped()(*MicrosoftManagedDesktopType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -184,7 +184,7 @@ func (m *MicrosoftManagedDesktop) SetAdditionalData(value map[string]any)() { func (m *MicrosoftManagedDesktop) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetManagedType sets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. Possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default value is notManaged. +// SetManagedType sets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. The possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default value is notManaged. func (m *MicrosoftManagedDesktop) SetManagedType(value *MicrosoftManagedDesktopType)() { err := m.GetBackingStore().Set("managedType", value) if err != nil { @@ -205,7 +205,7 @@ func (m *MicrosoftManagedDesktop) SetProfile(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. Indicates whether the provisioning policy enables Microsoft Managed Desktop and, if enabled, specifies the type of plan managing the device. Possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The type property is deprecated and will stop returning data on January 31, 2024. Going forward, use the managedType property. +// SetTypeEscaped sets the type property value. Indicates whether the provisioning policy enables Microsoft Managed Desktop and, if enabled, specifies the type of plan managing the device. The possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The type property is deprecated and will stop returning data on January 31, 2024. Going forward, use the managedType property. func (m *MicrosoftManagedDesktop) SetTypeEscaped(value *MicrosoftManagedDesktopType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/microsoft_training_assignment_mapping.go b/models/microsoft_training_assignment_mapping.go index 981e5be1f30..32931d7afb8 100644 --- a/models/microsoft_training_assignment_mapping.go +++ b/models/microsoft_training_assignment_mapping.go @@ -24,7 +24,7 @@ func NewMicrosoftTrainingAssignmentMapping()(*MicrosoftTrainingAssignmentMapping func CreateMicrosoftTrainingAssignmentMappingFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewMicrosoftTrainingAssignmentMapping(), nil } -// GetAssignedTo gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. +// GetAssignedTo gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. // returns a []TrainingAssignedTo when successful func (m *MicrosoftTrainingAssignmentMapping) GetAssignedTo()([]TrainingAssignedTo) { val, err := m.GetBackingStore().Get("assignedTo") @@ -100,7 +100,7 @@ func (m *MicrosoftTrainingAssignmentMapping) Serialize(writer i878a80d2330e89d26 } return nil } -// SetAssignedTo sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. +// SetAssignedTo sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. func (m *MicrosoftTrainingAssignmentMapping) SetAssignedTo(value []TrainingAssignedTo)() { err := m.GetBackingStore().Set("assignedTo", value) if err != nil { diff --git a/models/microsoft_tunnel_server.go b/models/microsoft_tunnel_server.go index 771fe1cf5f5..9b1fad3ef33 100644 --- a/models/microsoft_tunnel_server.go +++ b/models/microsoft_tunnel_server.go @@ -36,7 +36,7 @@ func (m *MicrosoftTunnelServer) GetAgentImageDigest()(*string) { } return nil } -// GetDeploymentMode gets the deploymentMode property value. Microsoft Tunnel server deployment mode. The value is set when the server is registered. Possible values are standaloneRootful, standaloneRootless, podRootful, podRootless. Default value: standaloneRootful. Supports: $filter, $select, $top, $skip, $orderby. $search is not supported. Read-only. Possible values are: standaloneRootful, standaloneRootless, podRootful, podRootless, unknownFutureValue. +// GetDeploymentMode gets the deploymentMode property value. Microsoft Tunnel server deployment mode. The value is set when the server is registered. Possible values are standaloneRootful, standaloneRootless, podRootful, podRootless. Default value: standaloneRootful. Supports: $filter, $select, $top, $skip, $orderby. $search is not supported. Read-only. The possible values are: standaloneRootful, standaloneRootless, podRootful, podRootless, unknownFutureValue. // returns a *MicrosoftTunnelDeploymentMode when successful func (m *MicrosoftTunnelServer) GetDeploymentMode()(*MicrosoftTunnelDeploymentMode) { val, err := m.GetBackingStore().Get("deploymentMode") @@ -215,7 +215,7 @@ func (m *MicrosoftTunnelServer) SetAgentImageDigest(value *string)() { panic(err) } } -// SetDeploymentMode sets the deploymentMode property value. Microsoft Tunnel server deployment mode. The value is set when the server is registered. Possible values are standaloneRootful, standaloneRootless, podRootful, podRootless. Default value: standaloneRootful. Supports: $filter, $select, $top, $skip, $orderby. $search is not supported. Read-only. Possible values are: standaloneRootful, standaloneRootless, podRootful, podRootless, unknownFutureValue. +// SetDeploymentMode sets the deploymentMode property value. Microsoft Tunnel server deployment mode. The value is set when the server is registered. Possible values are standaloneRootful, standaloneRootless, podRootful, podRootless. Default value: standaloneRootful. Supports: $filter, $select, $top, $skip, $orderby. $search is not supported. Read-only. The possible values are: standaloneRootful, standaloneRootless, podRootful, podRootless, unknownFutureValue. func (m *MicrosoftTunnelServer) SetDeploymentMode(value *MicrosoftTunnelDeploymentMode)() { err := m.GetBackingStore().Set("deploymentMode", value) if err != nil { diff --git a/models/mobile_app.go b/models/mobile_app.go index fad45dff79e..18375ea8fb0 100644 --- a/models/mobile_app.go +++ b/models/mobile_app.go @@ -622,7 +622,7 @@ func (m *MobileApp) GetSupersedingAppCount()(*int32) { } return nil } -// GetUploadState gets the uploadState property value. The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only. +// GetUploadState gets the uploadState property value. The upload state. The possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only. // returns a *int32 when successful func (m *MobileApp) GetUploadState()(*int32) { val, err := m.GetBackingStore().Get("uploadState") @@ -898,7 +898,7 @@ func (m *MobileApp) SetSupersedingAppCount(value *int32)() { panic(err) } } -// SetUploadState sets the uploadState property value. The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only. +// SetUploadState sets the uploadState property value. The upload state. The possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only. func (m *MobileApp) SetUploadState(value *int32)() { err := m.GetBackingStore().Set("uploadState", value) if err != nil { diff --git a/models/mobility_management_policy.go b/models/mobility_management_policy.go index b2a945ea6b4..5cdad9bb3af 100644 --- a/models/mobility_management_policy.go +++ b/models/mobility_management_policy.go @@ -42,7 +42,7 @@ func CreateMobilityManagementPolicyFromDiscriminatorValue(parseNode i878a80d2330 } return NewMobilityManagementPolicy(), nil } -// GetAppliesTo gets the appliesTo property value. Indicates the user scope of the mobility management policy. Possible values are: none, all, selected. +// GetAppliesTo gets the appliesTo property value. Indicates the user scope of the mobility management policy. The possible values are: none, all, selected. // returns a *PolicyScope when successful func (m *MobilityManagementPolicy) GetAppliesTo()(*PolicyScope) { val, err := m.GetBackingStore().Get("appliesTo") @@ -293,7 +293,7 @@ func (m *MobilityManagementPolicy) Serialize(writer i878a80d2330e89d26896388a3f4 } return nil } -// SetAppliesTo sets the appliesTo property value. Indicates the user scope of the mobility management policy. Possible values are: none, all, selected. +// SetAppliesTo sets the appliesTo property value. Indicates the user scope of the mobility management policy. The possible values are: none, all, selected. func (m *MobilityManagementPolicy) SetAppliesTo(value *PolicyScope)() { err := m.GetBackingStore().Set("appliesTo", value) if err != nil { diff --git a/models/network_connection.go b/models/network_connection.go index e79a7d141c5..b751e97d9fe 100644 --- a/models/network_connection.go +++ b/models/network_connection.go @@ -116,7 +116,7 @@ func (m *NetworkConnection) GetDestinationUrl()(*string) { } return nil } -// GetDirection gets the direction property value. Network connection direction. Possible values are: unknown, inbound, outbound. +// GetDirection gets the direction property value. Network connection direction. The possible values are: unknown, inbound, outbound. // returns a *ConnectionDirection when successful func (m *NetworkConnection) GetDirection()(*ConnectionDirection) { val, err := m.GetBackingStore().Get("direction") @@ -428,7 +428,7 @@ func (m *NetworkConnection) GetOdataType()(*string) { } return nil } -// GetProtocol gets the protocol property value. Network protocol. Possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII. +// GetProtocol gets the protocol property value. Network protocol. The possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII. // returns a *SecurityNetworkProtocol when successful func (m *NetworkConnection) GetProtocol()(*SecurityNetworkProtocol) { val, err := m.GetBackingStore().Get("protocol") @@ -488,7 +488,7 @@ func (m *NetworkConnection) GetSourcePort()(*string) { } return nil } -// GetStatus gets the status property value. Network connection status. Possible values are: unknown, attempted, succeeded, blocked, failed. +// GetStatus gets the status property value. Network connection status. The possible values are: unknown, attempted, succeeded, blocked, failed. // returns a *ConnectionStatus when successful func (m *NetworkConnection) GetStatus()(*ConnectionStatus) { val, err := m.GetBackingStore().Get("status") @@ -704,7 +704,7 @@ func (m *NetworkConnection) SetDestinationUrl(value *string)() { panic(err) } } -// SetDirection sets the direction property value. Network connection direction. Possible values are: unknown, inbound, outbound. +// SetDirection sets the direction property value. Network connection direction. The possible values are: unknown, inbound, outbound. func (m *NetworkConnection) SetDirection(value *ConnectionDirection)() { err := m.GetBackingStore().Set("direction", value) if err != nil { @@ -760,7 +760,7 @@ func (m *NetworkConnection) SetOdataType(value *string)() { panic(err) } } -// SetProtocol sets the protocol property value. Network protocol. Possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII. +// SetProtocol sets the protocol property value. Network protocol. The possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII. func (m *NetworkConnection) SetProtocol(value *SecurityNetworkProtocol)() { err := m.GetBackingStore().Set("protocol", value) if err != nil { @@ -795,7 +795,7 @@ func (m *NetworkConnection) SetSourcePort(value *string)() { panic(err) } } -// SetStatus sets the status property value. Network connection status. Possible values are: unknown, attempted, succeeded, blocked, failed. +// SetStatus sets the status property value. Network connection status. The possible values are: unknown, attempted, succeeded, blocked, failed. func (m *NetworkConnection) SetStatus(value *ConnectionStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/network_location_detail.go b/models/network_location_detail.go index 6825bda7a96..5778ba7a43a 100644 --- a/models/network_location_detail.go +++ b/models/network_location_detail.go @@ -97,7 +97,7 @@ func (m *NetworkLocationDetail) GetNetworkNames()([]string) { } return nil } -// GetNetworkType gets the networkType property value. Provides the type of network used when signing in. Possible values are: intranet, extranet, namedNetwork, trusted, unknownFutureValue. +// GetNetworkType gets the networkType property value. Provides the type of network used when signing in. The possible values are: intranet, extranet, namedNetwork, trusted, unknownFutureValue. // returns a *NetworkType when successful func (m *NetworkLocationDetail) GetNetworkType()(*NetworkType) { val, err := m.GetBackingStore().Get("networkType") @@ -168,7 +168,7 @@ func (m *NetworkLocationDetail) SetNetworkNames(value []string)() { panic(err) } } -// SetNetworkType sets the networkType property value. Provides the type of network used when signing in. Possible values are: intranet, extranet, namedNetwork, trusted, unknownFutureValue. +// SetNetworkType sets the networkType property value. Provides the type of network used when signing in. The possible values are: intranet, extranet, namedNetwork, trusted, unknownFutureValue. func (m *NetworkLocationDetail) SetNetworkType(value *NetworkType)() { err := m.GetBackingStore().Set("networkType", value) if err != nil { diff --git a/models/notebook.go b/models/notebook.go index 5a0cf88e324..aa279bb7978 100644 --- a/models/notebook.go +++ b/models/notebook.go @@ -206,7 +206,7 @@ func (m *Notebook) GetSectionsUrl()(*string) { } return nil } -// GetUserRole gets the userRole property value. Possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only. +// GetUserRole gets the userRole property value. The possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only. // returns a *OnenoteUserRole when successful func (m *Notebook) GetUserRole()(*OnenoteUserRole) { val, err := m.GetBackingStore().Get("userRole") @@ -336,7 +336,7 @@ func (m *Notebook) SetSectionsUrl(value *string)() { panic(err) } } -// SetUserRole sets the userRole property value. Possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only. +// SetUserRole sets the userRole property value. The possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only. func (m *Notebook) SetUserRole(value *OnenoteUserRole)() { err := m.GetBackingStore().Set("userRole", value) if err != nil { diff --git a/models/o_auth_consent_app_detail.go b/models/o_auth_consent_app_detail.go index d20ec8030d1..f36fa8530c5 100644 --- a/models/o_auth_consent_app_detail.go +++ b/models/o_auth_consent_app_detail.go @@ -38,7 +38,7 @@ func (m *OAuthConsentAppDetail) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetAppScope gets the appScope property value. App scope. Possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue. +// GetAppScope gets the appScope property value. App scope. The possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue. // returns a *OAuthAppScope when successful func (m *OAuthConsentAppDetail) GetAppScope()(*OAuthAppScope) { val, err := m.GetBackingStore().Get("appScope") @@ -179,7 +179,7 @@ func (m *OAuthConsentAppDetail) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetAppScope sets the appScope property value. App scope. Possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue. +// SetAppScope sets the appScope property value. App scope. The possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue. func (m *OAuthConsentAppDetail) SetAppScope(value *OAuthAppScope)() { err := m.GetBackingStore().Set("appScope", value) if err != nil { diff --git a/models/object_definition_metadata_entry.go b/models/object_definition_metadata_entry.go index cfb0cf05302..4f1492db233 100644 --- a/models/object_definition_metadata_entry.go +++ b/models/object_definition_metadata_entry.go @@ -79,7 +79,7 @@ func (m *ObjectDefinitionMetadataEntry) GetFieldDeserializers()(map[string]func( } return res } -// GetKey gets the key property value. Possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName. +// GetKey gets the key property value. The possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName. // returns a *ObjectDefinitionMetadata when successful func (m *ObjectDefinitionMetadataEntry) GetKey()(*ObjectDefinitionMetadata) { val, err := m.GetBackingStore().Get("key") @@ -155,7 +155,7 @@ func (m *ObjectDefinitionMetadataEntry) SetAdditionalData(value map[string]any)( func (m *ObjectDefinitionMetadataEntry) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetKey sets the key property value. Possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName. +// SetKey sets the key property value. The possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName. func (m *ObjectDefinitionMetadataEntry) SetKey(value *ObjectDefinitionMetadata)() { err := m.GetBackingStore().Set("key", value) if err != nil { diff --git a/models/object_mapping_metadata_entry.go b/models/object_mapping_metadata_entry.go index 8e5bff0d596..caad5c08de5 100644 --- a/models/object_mapping_metadata_entry.go +++ b/models/object_mapping_metadata_entry.go @@ -79,7 +79,7 @@ func (m *ObjectMappingMetadataEntry) GetFieldDeserializers()(map[string]func(i87 } return res } -// GetKey gets the key property value. Possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized. +// GetKey gets the key property value. The possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized. // returns a *ObjectMappingMetadata when successful func (m *ObjectMappingMetadataEntry) GetKey()(*ObjectMappingMetadata) { val, err := m.GetBackingStore().Get("key") @@ -155,7 +155,7 @@ func (m *ObjectMappingMetadataEntry) SetAdditionalData(value map[string]any)() { func (m *ObjectMappingMetadataEntry) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetKey sets the key property value. Possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized. +// SetKey sets the key property value. The possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized. func (m *ObjectMappingMetadataEntry) SetKey(value *ObjectMappingMetadata)() { err := m.GetBackingStore().Set("key", value) if err != nil { diff --git a/models/office365_groups_activity_detail.go b/models/office365_groups_activity_detail.go index 4b7a1a3d7f5..7a6bca8720b 100644 --- a/models/office365_groups_activity_detail.go +++ b/models/office365_groups_activity_detail.go @@ -310,7 +310,7 @@ func (m *Office365GroupsActivityDetail) GetGroupId()(*string) { } return nil } -// GetGroupType gets the groupType property value. The group type. Possible values are: Public or Private. +// GetGroupType gets the groupType property value. The group type. The possible values are: Public or Private. // returns a *string when successful func (m *Office365GroupsActivityDetail) GetGroupType()(*string) { val, err := m.GetBackingStore().Get("groupType") @@ -666,7 +666,7 @@ func (m *Office365GroupsActivityDetail) SetGroupId(value *string)() { panic(err) } } -// SetGroupType sets the groupType property value. The group type. Possible values are: Public or Private. +// SetGroupType sets the groupType property value. The group type. The possible values are: Public or Private. func (m *Office365GroupsActivityDetail) SetGroupType(value *string)() { err := m.GetBackingStore().Set("groupType", value) if err != nil { diff --git a/models/on_premises_agent.go b/models/on_premises_agent.go index 06829565e1d..6984576d194 100644 --- a/models/on_premises_agent.go +++ b/models/on_premises_agent.go @@ -138,7 +138,7 @@ func (m *OnPremisesAgent) GetStatus()(*AgentStatus) { } return nil } -// GetSupportedPublishingTypes gets the supportedPublishingTypes property value. Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess. +// GetSupportedPublishingTypes gets the supportedPublishingTypes property value. The possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess. // returns a []OnPremisesPublishingType when successful func (m *OnPremisesAgent) GetSupportedPublishingTypes()([]OnPremisesPublishingType) { val, err := m.GetBackingStore().Get("supportedPublishingTypes") @@ -223,7 +223,7 @@ func (m *OnPremisesAgent) SetStatus(value *AgentStatus)() { panic(err) } } -// SetSupportedPublishingTypes sets the supportedPublishingTypes property value. Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess. +// SetSupportedPublishingTypes sets the supportedPublishingTypes property value. The possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess. func (m *OnPremisesAgent) SetSupportedPublishingTypes(value []OnPremisesPublishingType)() { err := m.GetBackingStore().Set("supportedPublishingTypes", value) if err != nil { diff --git a/models/on_premises_publishing.go b/models/on_premises_publishing.go index b6bc1863add..8674deaf10c 100644 --- a/models/on_premises_publishing.go +++ b/models/on_premises_publishing.go @@ -79,7 +79,7 @@ func (m *OnPremisesPublishing) GetApplicationType()(*string) { func (m *OnPremisesPublishing) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetExternalAuthenticationType gets the externalAuthenticationType property value. Details the pre-authentication setting for the application. Pre-authentication enforces that users must authenticate before accessing the app. Pass through doesn't require authentication. Possible values are: passthru, aadPreAuthentication. +// GetExternalAuthenticationType gets the externalAuthenticationType property value. Details the pre-authentication setting for the application. Pre-authentication enforces that users must authenticate before accessing the app. Pass through doesn't require authentication. The possible values are: passthru, aadPreAuthentication. // returns a *ExternalAuthenticationType when successful func (m *OnPremisesPublishing) GetExternalAuthenticationType()(*ExternalAuthenticationType) { val, err := m.GetBackingStore().Get("externalAuthenticationType") @@ -900,7 +900,7 @@ func (m *OnPremisesPublishing) SetApplicationType(value *string)() { func (m *OnPremisesPublishing) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetExternalAuthenticationType sets the externalAuthenticationType property value. Details the pre-authentication setting for the application. Pre-authentication enforces that users must authenticate before accessing the app. Pass through doesn't require authentication. Possible values are: passthru, aadPreAuthentication. +// SetExternalAuthenticationType sets the externalAuthenticationType property value. Details the pre-authentication setting for the application. Pre-authentication enforces that users must authenticate before accessing the app. Pass through doesn't require authentication. The possible values are: passthru, aadPreAuthentication. func (m *OnPremisesPublishing) SetExternalAuthenticationType(value *ExternalAuthenticationType)() { err := m.GetBackingStore().Set("externalAuthenticationType", value) if err != nil { diff --git a/models/on_premises_publishing_single_sign_on.go b/models/on_premises_publishing_single_sign_on.go index 72a8d72eaae..669306c4f36 100644 --- a/models/on_premises_publishing_single_sign_on.go +++ b/models/on_premises_publishing_single_sign_on.go @@ -103,7 +103,7 @@ func (m *OnPremisesPublishingSingleSignOn) GetOdataType()(*string) { } return nil } -// GetSingleSignOnMode gets the singleSignOnMode property value. The preferred single-sign on mode for the application. Possible values are: none, onPremisesKerberos, aadHeaderBased,pingHeaderBased, oAuthToken. +// GetSingleSignOnMode gets the singleSignOnMode property value. The preferred single-sign on mode for the application. The possible values are: none, onPremisesKerberos, aadHeaderBased,pingHeaderBased, oAuthToken. // returns a *SingleSignOnMode when successful func (m *OnPremisesPublishingSingleSignOn) GetSingleSignOnMode()(*SingleSignOnMode) { val, err := m.GetBackingStore().Get("singleSignOnMode") @@ -169,7 +169,7 @@ func (m *OnPremisesPublishingSingleSignOn) SetOdataType(value *string)() { panic(err) } } -// SetSingleSignOnMode sets the singleSignOnMode property value. The preferred single-sign on mode for the application. Possible values are: none, onPremisesKerberos, aadHeaderBased,pingHeaderBased, oAuthToken. +// SetSingleSignOnMode sets the singleSignOnMode property value. The preferred single-sign on mode for the application. The possible values are: none, onPremisesKerberos, aadHeaderBased,pingHeaderBased, oAuthToken. func (m *OnPremisesPublishingSingleSignOn) SetSingleSignOnMode(value *SingleSignOnMode)() { err := m.GetBackingStore().Set("singleSignOnMode", value) if err != nil { diff --git a/models/onenote_patch_content_command.go b/models/onenote_patch_content_command.go index 2e7e7e85dae..2cd7a0d09a1 100644 --- a/models/onenote_patch_content_command.go +++ b/models/onenote_patch_content_command.go @@ -135,7 +135,7 @@ func (m *OnenotePatchContentCommand) GetOdataType()(*string) { } return nil } -// GetPosition gets the position property value. The location to add the supplied content, relative to the target element. Possible values are: after (default) or before. +// GetPosition gets the position property value. The location to add the supplied content, relative to the target element. The possible values are: after (default) or before. // returns a *OnenotePatchInsertPosition when successful func (m *OnenotePatchContentCommand) GetPosition()(*OnenotePatchInsertPosition) { val, err := m.GetBackingStore().Get("position") @@ -233,7 +233,7 @@ func (m *OnenotePatchContentCommand) SetOdataType(value *string)() { panic(err) } } -// SetPosition sets the position property value. The location to add the supplied content, relative to the target element. Possible values are: after (default) or before. +// SetPosition sets the position property value. The location to add the supplied content, relative to the target element. The possible values are: after (default) or before. func (m *OnenotePatchContentCommand) SetPosition(value *OnenotePatchInsertPosition)() { err := m.GetBackingStore().Set("position", value) if err != nil { diff --git a/models/online_meeting.go b/models/online_meeting.go index aafd4ae101c..c5916d0d542 100644 --- a/models/online_meeting.go +++ b/models/online_meeting.go @@ -86,7 +86,7 @@ func (m *OnlineMeeting) GetBroadcastSettings()(BroadcastMeetingSettingsable) { } return nil } -// GetCapabilities gets the capabilities property value. The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue. +// GetCapabilities gets the capabilities property value. The list of meeting capabilities. The possible values are: questionAndAnswer,unknownFutureValue. // returns a []MeetingCapabilities when successful func (m *OnlineMeeting) GetCapabilities()([]MeetingCapabilities) { val, err := m.GetBackingStore().Get("capabilities") @@ -649,7 +649,7 @@ func (m *OnlineMeeting) SetBroadcastSettings(value BroadcastMeetingSettingsable) panic(err) } } -// SetCapabilities sets the capabilities property value. The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue. +// SetCapabilities sets the capabilities property value. The list of meeting capabilities. The possible values are: questionAndAnswer,unknownFutureValue. func (m *OnlineMeeting) SetCapabilities(value []MeetingCapabilities)() { err := m.GetBackingStore().Set("capabilities", value) if err != nil { diff --git a/models/online_meeting_base.go b/models/online_meeting_base.go index 0fd19113ff2..cb0ec001feb 100644 --- a/models/online_meeting_base.go +++ b/models/online_meeting_base.go @@ -91,7 +91,7 @@ func (m *OnlineMeetingBase) GetAllowCopyingAndSharingMeetingContent()(*bool) { } return nil } -// GetAllowedLobbyAdmitters gets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. Possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue. +// GetAllowedLobbyAdmitters gets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. The possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue. // returns a *AllowedLobbyAdmitterRoles when successful func (m *OnlineMeetingBase) GetAllowedLobbyAdmitters()(*AllowedLobbyAdmitterRoles) { val, err := m.GetBackingStore().Get("allowedLobbyAdmitters") @@ -103,7 +103,7 @@ func (m *OnlineMeetingBase) GetAllowedLobbyAdmitters()(*AllowedLobbyAdmitterRole } return nil } -// GetAllowedPresenters gets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. +// GetAllowedPresenters gets the allowedPresenters property value. Specifies who can be a presenter in a meeting. The possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. // returns a *OnlineMeetingPresenters when successful func (m *OnlineMeetingBase) GetAllowedPresenters()(*OnlineMeetingPresenters) { val, err := m.GetBackingStore().Get("allowedPresenters") @@ -115,7 +115,7 @@ func (m *OnlineMeetingBase) GetAllowedPresenters()(*OnlineMeetingPresenters) { } return nil } -// GetAllowLiveShare gets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. Possible values are: enabled, disabled, unknownFutureValue. +// GetAllowLiveShare gets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. The possible values are: enabled, disabled, unknownFutureValue. // returns a *MeetingLiveShareOptions when successful func (m *OnlineMeetingBase) GetAllowLiveShare()(*MeetingLiveShareOptions) { val, err := m.GetBackingStore().Get("allowLiveShare") @@ -127,7 +127,7 @@ func (m *OnlineMeetingBase) GetAllowLiveShare()(*MeetingLiveShareOptions) { } return nil } -// GetAllowMeetingChat gets the allowMeetingChat property value. Specifies the mode of meeting chat. Possible values are: enabled, disabled, limited, unknownFutureValue. +// GetAllowMeetingChat gets the allowMeetingChat property value. Specifies the mode of meeting chat. The possible values are: enabled, disabled, limited, unknownFutureValue. // returns a *MeetingChatMode when successful func (m *OnlineMeetingBase) GetAllowMeetingChat()(*MeetingChatMode) { val, err := m.GetBackingStore().Get("allowMeetingChat") @@ -211,7 +211,7 @@ func (m *OnlineMeetingBase) GetAllowWhiteboard()(*bool) { } return nil } -// GetAnonymizeIdentityForRoles gets the anonymizeIdentityForRoles property value. Specifies whose identity is anonymized in the meeting. Possible values are: attendee. The attendee value can't be removed through a PATCH operation once added. +// GetAnonymizeIdentityForRoles gets the anonymizeIdentityForRoles property value. Specifies whose identity is anonymized in the meeting. The possible values are: attendee. The attendee value can't be removed through a PATCH operation once added. // returns a []OnlineMeetingRole when successful func (m *OnlineMeetingBase) GetAnonymizeIdentityForRoles()([]OnlineMeetingRole) { val, err := m.GetBackingStore().Get("anonymizeIdentityForRoles") @@ -589,6 +589,16 @@ func (m *OnlineMeetingBase) GetFieldDeserializers()(map[string]func(i878a80d2330 } return nil } + res["sensitivityLabelAssignment"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateOnlineMeetingSensitivityLabelAssignmentFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetSensitivityLabelAssignment(val.(OnlineMeetingSensitivityLabelAssignmentable)) + } + return nil + } res["shareMeetingChatHistoryDefault"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseMeetingChatHistoryDefaultMode) if err != nil { @@ -739,7 +749,19 @@ func (m *OnlineMeetingBase) GetRecordAutomatically()(*bool) { } return nil } -// GetShareMeetingChatHistoryDefault gets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. Possible values are: all, none, unknownFutureValue. +// GetSensitivityLabelAssignment gets the sensitivityLabelAssignment property value. Specifies the sensitivity label applied to the Teams meeting. +// returns a OnlineMeetingSensitivityLabelAssignmentable when successful +func (m *OnlineMeetingBase) GetSensitivityLabelAssignment()(OnlineMeetingSensitivityLabelAssignmentable) { + val, err := m.GetBackingStore().Get("sensitivityLabelAssignment") + if err != nil { + panic(err) + } + if val != nil { + return val.(OnlineMeetingSensitivityLabelAssignmentable) + } + return nil +} +// GetShareMeetingChatHistoryDefault gets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. The possible values are: all, none, unknownFutureValue. // returns a *MeetingChatHistoryDefaultMode when successful func (m *OnlineMeetingBase) GetShareMeetingChatHistoryDefault()(*MeetingChatHistoryDefaultMode) { val, err := m.GetBackingStore().Get("shareMeetingChatHistoryDefault") @@ -977,6 +999,12 @@ func (m *OnlineMeetingBase) Serialize(writer i878a80d2330e89d26896388a3f487eef27 return err } } + { + err = writer.WriteObjectValue("sensitivityLabelAssignment", m.GetSensitivityLabelAssignment()) + if err != nil { + return err + } + } if m.GetShareMeetingChatHistoryDefault() != nil { cast := (*m.GetShareMeetingChatHistoryDefault()).String() err = writer.WriteStringValue("shareMeetingChatHistoryDefault", &cast) @@ -1032,28 +1060,28 @@ func (m *OnlineMeetingBase) SetAllowCopyingAndSharingMeetingContent(value *bool) panic(err) } } -// SetAllowedLobbyAdmitters sets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. Possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue. +// SetAllowedLobbyAdmitters sets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. The possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue. func (m *OnlineMeetingBase) SetAllowedLobbyAdmitters(value *AllowedLobbyAdmitterRoles)() { err := m.GetBackingStore().Set("allowedLobbyAdmitters", value) if err != nil { panic(err) } } -// SetAllowedPresenters sets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. +// SetAllowedPresenters sets the allowedPresenters property value. Specifies who can be a presenter in a meeting. The possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. func (m *OnlineMeetingBase) SetAllowedPresenters(value *OnlineMeetingPresenters)() { err := m.GetBackingStore().Set("allowedPresenters", value) if err != nil { panic(err) } } -// SetAllowLiveShare sets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. Possible values are: enabled, disabled, unknownFutureValue. +// SetAllowLiveShare sets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. The possible values are: enabled, disabled, unknownFutureValue. func (m *OnlineMeetingBase) SetAllowLiveShare(value *MeetingLiveShareOptions)() { err := m.GetBackingStore().Set("allowLiveShare", value) if err != nil { panic(err) } } -// SetAllowMeetingChat sets the allowMeetingChat property value. Specifies the mode of meeting chat. Possible values are: enabled, disabled, limited, unknownFutureValue. +// SetAllowMeetingChat sets the allowMeetingChat property value. Specifies the mode of meeting chat. The possible values are: enabled, disabled, limited, unknownFutureValue. func (m *OnlineMeetingBase) SetAllowMeetingChat(value *MeetingChatMode)() { err := m.GetBackingStore().Set("allowMeetingChat", value) if err != nil { @@ -1102,7 +1130,7 @@ func (m *OnlineMeetingBase) SetAllowWhiteboard(value *bool)() { panic(err) } } -// SetAnonymizeIdentityForRoles sets the anonymizeIdentityForRoles property value. Specifies whose identity is anonymized in the meeting. Possible values are: attendee. The attendee value can't be removed through a PATCH operation once added. +// SetAnonymizeIdentityForRoles sets the anonymizeIdentityForRoles property value. Specifies whose identity is anonymized in the meeting. The possible values are: attendee. The attendee value can't be removed through a PATCH operation once added. func (m *OnlineMeetingBase) SetAnonymizeIdentityForRoles(value []OnlineMeetingRole)() { err := m.GetBackingStore().Set("anonymizeIdentityForRoles", value) if err != nil { @@ -1207,7 +1235,14 @@ func (m *OnlineMeetingBase) SetRecordAutomatically(value *bool)() { panic(err) } } -// SetShareMeetingChatHistoryDefault sets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. Possible values are: all, none, unknownFutureValue. +// SetSensitivityLabelAssignment sets the sensitivityLabelAssignment property value. Specifies the sensitivity label applied to the Teams meeting. +func (m *OnlineMeetingBase) SetSensitivityLabelAssignment(value OnlineMeetingSensitivityLabelAssignmentable)() { + err := m.GetBackingStore().Set("sensitivityLabelAssignment", value) + if err != nil { + panic(err) + } +} +// SetShareMeetingChatHistoryDefault sets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. The possible values are: all, none, unknownFutureValue. func (m *OnlineMeetingBase) SetShareMeetingChatHistoryDefault(value *MeetingChatHistoryDefaultMode)() { err := m.GetBackingStore().Set("shareMeetingChatHistoryDefault", value) if err != nil { @@ -1267,6 +1302,7 @@ type OnlineMeetingBaseable interface { GetMeetingOptionsWebUrl()(*string) GetMeetingSpokenLanguageTag()(*string) GetRecordAutomatically()(*bool) + GetSensitivityLabelAssignment()(OnlineMeetingSensitivityLabelAssignmentable) GetShareMeetingChatHistoryDefault()(*MeetingChatHistoryDefaultMode) GetSubject()(*string) GetVideoTeleconferenceId()(*string) @@ -1300,6 +1336,7 @@ type OnlineMeetingBaseable interface { SetMeetingOptionsWebUrl(value *string)() SetMeetingSpokenLanguageTag(value *string)() SetRecordAutomatically(value *bool)() + SetSensitivityLabelAssignment(value OnlineMeetingSensitivityLabelAssignmentable)() SetShareMeetingChatHistoryDefault(value *MeetingChatHistoryDefaultMode)() SetSubject(value *string)() SetVideoTeleconferenceId(value *string)() diff --git a/models/online_meeting_restricted.go b/models/online_meeting_restricted.go index 661644fe429..8d89c78247f 100644 --- a/models/online_meeting_restricted.go +++ b/models/online_meeting_restricted.go @@ -43,7 +43,7 @@ func (m *OnlineMeetingRestricted) GetAdditionalData()(map[string]any) { func (m *OnlineMeetingRestricted) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetContentSharingDisabled gets the contentSharingDisabled property value. Specifies the reason why shared content from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue. +// GetContentSharingDisabled gets the contentSharingDisabled property value. Specifies the reason why shared content from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue. // returns a *OnlineMeetingContentSharingDisabledReason when successful func (m *OnlineMeetingRestricted) GetContentSharingDisabled()(*OnlineMeetingContentSharingDisabledReason) { val, err := m.GetBackingStore().Get("contentSharingDisabled") @@ -103,7 +103,7 @@ func (m *OnlineMeetingRestricted) GetOdataType()(*string) { } return nil } -// GetVideoDisabled gets the videoDisabled property value. Specifies the reason why video from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue. +// GetVideoDisabled gets the videoDisabled property value. Specifies the reason why video from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue. // returns a *OnlineMeetingVideoDisabledReason when successful func (m *OnlineMeetingRestricted) GetVideoDisabled()(*OnlineMeetingVideoDisabledReason) { val, err := m.GetBackingStore().Get("videoDisabled") @@ -156,7 +156,7 @@ func (m *OnlineMeetingRestricted) SetAdditionalData(value map[string]any)() { func (m *OnlineMeetingRestricted) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetContentSharingDisabled sets the contentSharingDisabled property value. Specifies the reason why shared content from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue. +// SetContentSharingDisabled sets the contentSharingDisabled property value. Specifies the reason why shared content from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue. func (m *OnlineMeetingRestricted) SetContentSharingDisabled(value *OnlineMeetingContentSharingDisabledReason)() { err := m.GetBackingStore().Set("contentSharingDisabled", value) if err != nil { @@ -170,7 +170,7 @@ func (m *OnlineMeetingRestricted) SetOdataType(value *string)() { panic(err) } } -// SetVideoDisabled sets the videoDisabled property value. Specifies the reason why video from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue. +// SetVideoDisabled sets the videoDisabled property value. Specifies the reason why video from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue. func (m *OnlineMeetingRestricted) SetVideoDisabled(value *OnlineMeetingVideoDisabledReason)() { err := m.GetBackingStore().Set("videoDisabled", value) if err != nil { diff --git a/models/online_meeting_sensitivity_label_assignment.go b/models/online_meeting_sensitivity_label_assignment.go new file mode 100644 index 00000000000..24d5c9ade4d --- /dev/null +++ b/models/online_meeting_sensitivity_label_assignment.go @@ -0,0 +1,153 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type OnlineMeetingSensitivityLabelAssignment struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewOnlineMeetingSensitivityLabelAssignment instantiates a new OnlineMeetingSensitivityLabelAssignment and sets the default values. +func NewOnlineMeetingSensitivityLabelAssignment()(*OnlineMeetingSensitivityLabelAssignment) { + m := &OnlineMeetingSensitivityLabelAssignment{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateOnlineMeetingSensitivityLabelAssignmentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateOnlineMeetingSensitivityLabelAssignmentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewOnlineMeetingSensitivityLabelAssignment(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *OnlineMeetingSensitivityLabelAssignment) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *OnlineMeetingSensitivityLabelAssignment) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *OnlineMeetingSensitivityLabelAssignment) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["sensitivityLabelId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSensitivityLabelId(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *OnlineMeetingSensitivityLabelAssignment) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSensitivityLabelId gets the sensitivityLabelId property value. Id of the sensitivity label that is applied to the Teams meeting. +// returns a *string when successful +func (m *OnlineMeetingSensitivityLabelAssignment) GetSensitivityLabelId()(*string) { + val, err := m.GetBackingStore().Get("sensitivityLabelId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *OnlineMeetingSensitivityLabelAssignment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("sensitivityLabelId", m.GetSensitivityLabelId()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *OnlineMeetingSensitivityLabelAssignment) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *OnlineMeetingSensitivityLabelAssignment) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *OnlineMeetingSensitivityLabelAssignment) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetSensitivityLabelId sets the sensitivityLabelId property value. Id of the sensitivity label that is applied to the Teams meeting. +func (m *OnlineMeetingSensitivityLabelAssignment) SetSensitivityLabelId(value *string)() { + err := m.GetBackingStore().Set("sensitivityLabelId", value) + if err != nil { + panic(err) + } +} +type OnlineMeetingSensitivityLabelAssignmentable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetSensitivityLabelId()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetSensitivityLabelId(value *string)() +} diff --git a/models/operation.go b/models/operation.go index ac3c9570f91..3a52818f280 100644 --- a/models/operation.go +++ b/models/operation.go @@ -101,7 +101,7 @@ func (m *Operation) GetLastActionDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6 } return nil } -// GetStatus gets the status property value. Possible values are: notStarted, running, completed, failed. Read-only. +// GetStatus gets the status property value. The possible values are: notStarted, running, completed, failed. Read-only. // returns a *OperationStatus when successful func (m *Operation) GetStatus()(*OperationStatus) { val, err := m.GetBackingStore().Get("status") @@ -154,7 +154,7 @@ func (m *Operation) SetLastActionDateTime(value *i336074805fc853987abe6f7fe3ad97 panic(err) } } -// SetStatus sets the status property value. Possible values are: notStarted, running, completed, failed. Read-only. +// SetStatus sets the status property value. The possible values are: notStarted, running, completed, failed. Read-only. func (m *Operation) SetStatus(value *OperationStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/outlook_task.go b/models/outlook_task.go index 8bdbf43955a..c816a86be19 100644 --- a/models/outlook_task.go +++ b/models/outlook_task.go @@ -300,7 +300,7 @@ func (m *OutlookTask) GetHasAttachments()(*bool) { } return nil } -// GetImportance gets the importance property value. The importance of the event. Possible values are: low, normal, high. +// GetImportance gets the importance property value. The importance of the event. The possible values are: low, normal, high. // returns a *Importance when successful func (m *OutlookTask) GetImportance()(*Importance) { val, err := m.GetBackingStore().Get("importance") @@ -384,7 +384,7 @@ func (m *OutlookTask) GetReminderDateTime()(DateTimeTimeZoneable) { } return nil } -// GetSensitivity gets the sensitivity property value. Indicates the level of privacy for the task. Possible values are: normal, personal, private, confidential. +// GetSensitivity gets the sensitivity property value. Indicates the level of privacy for the task. The possible values are: normal, personal, private, confidential. // returns a *Sensitivity when successful func (m *OutlookTask) GetSensitivity()(*Sensitivity) { val, err := m.GetBackingStore().Get("sensitivity") @@ -420,7 +420,7 @@ func (m *OutlookTask) GetStartDateTime()(DateTimeTimeZoneable) { } return nil } -// GetStatus gets the status property value. Indicates the state or progress of the task. Possible values are: notStarted, inProgress, completed, waitingOnOthers, deferred. +// GetStatus gets the status property value. Indicates the state or progress of the task. The possible values are: notStarted, inProgress, completed, waitingOnOthers, deferred. // returns a *TaskStatus when successful func (m *OutlookTask) GetStatus()(*TaskStatus) { val, err := m.GetBackingStore().Get("status") @@ -623,7 +623,7 @@ func (m *OutlookTask) SetHasAttachments(value *bool)() { panic(err) } } -// SetImportance sets the importance property value. The importance of the event. Possible values are: low, normal, high. +// SetImportance sets the importance property value. The importance of the event. The possible values are: low, normal, high. func (m *OutlookTask) SetImportance(value *Importance)() { err := m.GetBackingStore().Set("importance", value) if err != nil { @@ -672,7 +672,7 @@ func (m *OutlookTask) SetReminderDateTime(value DateTimeTimeZoneable)() { panic(err) } } -// SetSensitivity sets the sensitivity property value. Indicates the level of privacy for the task. Possible values are: normal, personal, private, confidential. +// SetSensitivity sets the sensitivity property value. Indicates the level of privacy for the task. The possible values are: normal, personal, private, confidential. func (m *OutlookTask) SetSensitivity(value *Sensitivity)() { err := m.GetBackingStore().Set("sensitivity", value) if err != nil { @@ -693,7 +693,7 @@ func (m *OutlookTask) SetStartDateTime(value DateTimeTimeZoneable)() { panic(err) } } -// SetStatus sets the status property value. Indicates the state or progress of the task. Possible values are: notStarted, inProgress, completed, waitingOnOthers, deferred. +// SetStatus sets the status property value. Indicates the state or progress of the task. The possible values are: notStarted, inProgress, completed, waitingOnOthers, deferred. func (m *OutlookTask) SetStatus(value *TaskStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/participant_info.go b/models/participant_info.go index d53082adc81..aef324d353f 100644 --- a/models/participant_info.go +++ b/models/participant_info.go @@ -55,7 +55,7 @@ func (m *ParticipantInfo) GetCountryCode()(*string) { } return nil } -// GetEndpointType gets the endpointType property value. The type of endpoint the participant is using. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. Read-only. +// GetEndpointType gets the endpointType property value. The type of endpoint the participant is using. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. Read-only. // returns a *EndpointType when successful func (m *ParticipantInfo) GetEndpointType()(*EndpointType) { val, err := m.GetBackingStore().Get("endpointType") @@ -330,7 +330,7 @@ func (m *ParticipantInfo) SetCountryCode(value *string)() { panic(err) } } -// SetEndpointType sets the endpointType property value. The type of endpoint the participant is using. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. Read-only. +// SetEndpointType sets the endpointType property value. The type of endpoint the participant is using. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone and unknownFutureValue. Read-only. func (m *ParticipantInfo) SetEndpointType(value *EndpointType)() { err := m.GetBackingStore().Set("endpointType", value) if err != nil { diff --git a/models/partners/billing/operation.go b/models/partners/billing/operation.go index 09591940069..a0755afa0f9 100644 --- a/models/partners/billing/operation.go +++ b/models/partners/billing/operation.go @@ -106,7 +106,7 @@ func (m *Operation) GetLastActionDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6 } return nil } -// GetStatus gets the status property value. The status of the operation. Possible values are: notStarted, running, completed, failed, unknownFutureValue. +// GetStatus gets the status property value. The status of the operation. The possible values are: notStarted, running, completed, failed, unknownFutureValue. // returns a *LongRunningOperationStatus when successful func (m *Operation) GetStatus()(*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.LongRunningOperationStatus) { val, err := m.GetBackingStore().Get("status") @@ -159,7 +159,7 @@ func (m *Operation) SetLastActionDateTime(value *i336074805fc853987abe6f7fe3ad97 panic(err) } } -// SetStatus sets the status property value. The status of the operation. Possible values are: notStarted, running, completed, failed, unknownFutureValue. +// SetStatus sets the status property value. The status of the operation. The possible values are: notStarted, running, completed, failed, unknownFutureValue. func (m *Operation) SetStatus(value *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.LongRunningOperationStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/payload.go b/models/payload.go index 493e8a420a5..849453b0f23 100644 --- a/models/payload.go +++ b/models/payload.go @@ -23,7 +23,7 @@ func NewPayload()(*Payload) { func CreatePayloadFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewPayload(), nil } -// GetBrand gets the brand property value. The branch of a payload. Possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue. +// GetBrand gets the brand property value. The branch of a payload. The possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue. // returns a *PayloadBrand when successful func (m *Payload) GetBrand()(*PayloadBrand) { val, err := m.GetBackingStore().Get("brand") @@ -35,7 +35,7 @@ func (m *Payload) GetBrand()(*PayloadBrand) { } return nil } -// GetComplexity gets the complexity property value. The complexity of a payload. Possible values are: unknown, low, medium, high, unknownFutureValue. +// GetComplexity gets the complexity property value. The complexity of a payload. The possible values are: unknown, low, medium, high, unknownFutureValue. // returns a *PayloadComplexity when successful func (m *Payload) GetComplexity()(*PayloadComplexity) { val, err := m.GetBackingStore().Get("complexity") @@ -339,7 +339,7 @@ func (m *Payload) GetFieldDeserializers()(map[string]func(i878a80d2330e89d268963 } return res } -// GetIndustry gets the industry property value. Industry of a payload. Possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue. +// GetIndustry gets the industry property value. Industry of a payload. The possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue. // returns a *PayloadIndustry when successful func (m *Payload) GetIndustry()(*PayloadIndustry) { val, err := m.GetBackingStore().Get("industry") @@ -435,7 +435,7 @@ func (m *Payload) GetPayloadTags()([]string) { } return nil } -// GetPlatform gets the platform property value. The payload delivery platform for a simulation. Possible values are: unknown, sms, email, teams, unknownFutureValue. +// GetPlatform gets the platform property value. The payload delivery platform for a simulation. The possible values are: unknown, sms, email, teams, unknownFutureValue. // returns a *PayloadDeliveryPlatform when successful func (m *Payload) GetPlatform()(*PayloadDeliveryPlatform) { val, err := m.GetBackingStore().Get("platform") @@ -459,7 +459,7 @@ func (m *Payload) GetPredictedCompromiseRate()(*float64) { } return nil } -// GetSimulationAttackType gets the simulationAttackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue. +// GetSimulationAttackType gets the simulationAttackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, social, cloud, endpoint, unknownFutureValue. // returns a *SimulationAttackType when successful func (m *Payload) GetSimulationAttackType()(*SimulationAttackType) { val, err := m.GetBackingStore().Get("simulationAttackType") @@ -483,7 +483,7 @@ func (m *Payload) GetSource()(*SimulationContentSource) { } return nil } -// GetStatus gets the status property value. Simulation content status. Supports $filter and $orderby. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// GetStatus gets the status property value. Simulation content status. Supports $filter and $orderby. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. // returns a *SimulationContentStatus when successful func (m *Payload) GetStatus()(*SimulationContentStatus) { val, err := m.GetBackingStore().Get("status") @@ -495,7 +495,7 @@ func (m *Payload) GetStatus()(*SimulationContentStatus) { } return nil } -// GetTechnique gets the technique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant, phishTraining. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant, phishTraining. For more information on the types of social engineering attack techniques, see simulations. +// GetTechnique gets the technique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant, phishTraining. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant, phishTraining. For more information on the types of social engineering attack techniques, see simulations. // returns a *SimulationAttackTechnique when successful func (m *Payload) GetTechnique()(*SimulationAttackTechnique) { val, err := m.GetBackingStore().Get("technique") @@ -507,7 +507,7 @@ func (m *Payload) GetTechnique()(*SimulationAttackTechnique) { } return nil } -// GetTheme gets the theme property value. The theme of a payload. Possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue. +// GetTheme gets the theme property value. The theme of a payload. The possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue. // returns a *PayloadTheme when successful func (m *Payload) GetTheme()(*PayloadTheme) { val, err := m.GetBackingStore().Get("theme") @@ -668,14 +668,14 @@ func (m *Payload) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010 } return nil } -// SetBrand sets the brand property value. The branch of a payload. Possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue. +// SetBrand sets the brand property value. The branch of a payload. The possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue. func (m *Payload) SetBrand(value *PayloadBrand)() { err := m.GetBackingStore().Set("brand", value) if err != nil { panic(err) } } -// SetComplexity sets the complexity property value. The complexity of a payload. Possible values are: unknown, low, medium, high, unknownFutureValue. +// SetComplexity sets the complexity property value. The complexity of a payload. The possible values are: unknown, low, medium, high, unknownFutureValue. func (m *Payload) SetComplexity(value *PayloadComplexity)() { err := m.GetBackingStore().Set("complexity", value) if err != nil { @@ -717,7 +717,7 @@ func (m *Payload) SetDisplayName(value *string)() { panic(err) } } -// SetIndustry sets the industry property value. Industry of a payload. Possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue. +// SetIndustry sets the industry property value. Industry of a payload. The possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue. func (m *Payload) SetIndustry(value *PayloadIndustry)() { err := m.GetBackingStore().Set("industry", value) if err != nil { @@ -773,7 +773,7 @@ func (m *Payload) SetPayloadTags(value []string)() { panic(err) } } -// SetPlatform sets the platform property value. The payload delivery platform for a simulation. Possible values are: unknown, sms, email, teams, unknownFutureValue. +// SetPlatform sets the platform property value. The payload delivery platform for a simulation. The possible values are: unknown, sms, email, teams, unknownFutureValue. func (m *Payload) SetPlatform(value *PayloadDeliveryPlatform)() { err := m.GetBackingStore().Set("platform", value) if err != nil { @@ -787,7 +787,7 @@ func (m *Payload) SetPredictedCompromiseRate(value *float64)() { panic(err) } } -// SetSimulationAttackType sets the simulationAttackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue. +// SetSimulationAttackType sets the simulationAttackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, social, cloud, endpoint, unknownFutureValue. func (m *Payload) SetSimulationAttackType(value *SimulationAttackType)() { err := m.GetBackingStore().Set("simulationAttackType", value) if err != nil { @@ -801,21 +801,21 @@ func (m *Payload) SetSource(value *SimulationContentSource)() { panic(err) } } -// SetStatus sets the status property value. Simulation content status. Supports $filter and $orderby. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. +// SetStatus sets the status property value. Simulation content status. Supports $filter and $orderby. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. func (m *Payload) SetStatus(value *SimulationContentStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { panic(err) } } -// SetTechnique sets the technique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant, phishTraining. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant, phishTraining. For more information on the types of social engineering attack techniques, see simulations. +// SetTechnique sets the technique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant, phishTraining. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant, phishTraining. For more information on the types of social engineering attack techniques, see simulations. func (m *Payload) SetTechnique(value *SimulationAttackTechnique)() { err := m.GetBackingStore().Set("technique", value) if err != nil { panic(err) } } -// SetTheme sets the theme property value. The theme of a payload. Possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue. +// SetTheme sets the theme property value. The theme of a payload. The possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue. func (m *Payload) SetTheme(value *PayloadTheme)() { err := m.GetBackingStore().Set("theme", value) if err != nil { diff --git a/models/persistent_browser_session_control.go b/models/persistent_browser_session_control.go index db1f24a0ece..0114620891d 100644 --- a/models/persistent_browser_session_control.go +++ b/models/persistent_browser_session_control.go @@ -40,7 +40,7 @@ func (m *PersistentBrowserSessionControl) GetFieldDeserializers()(map[string]fun } return res } -// GetMode gets the mode property value. Possible values are: always, never. +// GetMode gets the mode property value. The possible values are: always, never. // returns a *PersistentBrowserSessionMode when successful func (m *PersistentBrowserSessionControl) GetMode()(*PersistentBrowserSessionMode) { val, err := m.GetBackingStore().Get("mode") @@ -67,7 +67,7 @@ func (m *PersistentBrowserSessionControl) Serialize(writer i878a80d2330e89d26896 } return nil } -// SetMode sets the mode property value. Possible values are: always, never. +// SetMode sets the mode property value. The possible values are: always, never. func (m *PersistentBrowserSessionControl) SetMode(value *PersistentBrowserSessionMode)() { err := m.GetBackingStore().Set("mode", value) if err != nil { diff --git a/models/phone.go b/models/phone.go index 52d77732e52..0c1720e6e76 100644 --- a/models/phone.go +++ b/models/phone.go @@ -103,7 +103,7 @@ func (m *Phone) GetOdataType()(*string) { } return nil } -// GetTypeEscaped gets the type property value. The type of phone number. Possible values are: home, business, mobile, other, assistant, homeFax, businessFax, otherFax, pager, radio. +// GetTypeEscaped gets the type property value. The type of phone number. The possible values are: home, business, mobile, other, assistant, homeFax, businessFax, otherFax, pager, radio. // returns a *PhoneType when successful func (m *Phone) GetTypeEscaped()(*PhoneType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -169,7 +169,7 @@ func (m *Phone) SetOdataType(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. The type of phone number. Possible values are: home, business, mobile, other, assistant, homeFax, businessFax, otherFax, pager, radio. +// SetTypeEscaped sets the type property value. The type of phone number. The possible values are: home, business, mobile, other, assistant, homeFax, businessFax, otherFax, pager, radio. func (m *Phone) SetTypeEscaped(value *PhoneType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/phone_authentication_method.go b/models/phone_authentication_method.go index 7c2d05391a2..a9de6914f90 100644 --- a/models/phone_authentication_method.go +++ b/models/phone_authentication_method.go @@ -72,7 +72,7 @@ func (m *PhoneAuthenticationMethod) GetPhoneNumber()(*string) { } return nil } -// GetPhoneType gets the phoneType property value. The type of this phone. Possible values are: mobile, alternateMobile, or office. +// GetPhoneType gets the phoneType property value. The type of this phone. The possible values are: mobile, alternateMobile, or office. // returns a *AuthenticationPhoneType when successful func (m *PhoneAuthenticationMethod) GetPhoneType()(*AuthenticationPhoneType) { val, err := m.GetBackingStore().Get("phoneType") @@ -84,7 +84,7 @@ func (m *PhoneAuthenticationMethod) GetPhoneType()(*AuthenticationPhoneType) { } return nil } -// GetSmsSignInState gets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. Possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue. +// GetSmsSignInState gets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. The possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue. // returns a *AuthenticationMethodSignInState when successful func (m *PhoneAuthenticationMethod) GetSmsSignInState()(*AuthenticationMethodSignInState) { val, err := m.GetBackingStore().Get("smsSignInState") @@ -131,14 +131,14 @@ func (m *PhoneAuthenticationMethod) SetPhoneNumber(value *string)() { panic(err) } } -// SetPhoneType sets the phoneType property value. The type of this phone. Possible values are: mobile, alternateMobile, or office. +// SetPhoneType sets the phoneType property value. The type of this phone. The possible values are: mobile, alternateMobile, or office. func (m *PhoneAuthenticationMethod) SetPhoneType(value *AuthenticationPhoneType)() { err := m.GetBackingStore().Set("phoneType", value) if err != nil { panic(err) } } -// SetSmsSignInState sets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. Possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue. +// SetSmsSignInState sets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. The possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue. func (m *PhoneAuthenticationMethod) SetSmsSignInState(value *AuthenticationMethodSignInState)() { err := m.GetBackingStore().Set("smsSignInState", value) if err != nil { diff --git a/models/physical_address.go b/models/physical_address.go index 30281483c68..d340620a2ca 100644 --- a/models/physical_address.go +++ b/models/physical_address.go @@ -213,7 +213,7 @@ func (m *PhysicalAddress) GetStreet()(*string) { } return nil } -// GetTypeEscaped gets the type property value. The type of address. Possible values are: unknown, home, business, other. +// GetTypeEscaped gets the type property value. The type of address. The possible values are: unknown, home, business, other. // returns a *PhysicalAddressType when successful func (m *PhysicalAddress) GetTypeEscaped()(*PhysicalAddressType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -344,7 +344,7 @@ func (m *PhysicalAddress) SetStreet(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. The type of address. Possible values are: unknown, home, business, other. +// SetTypeEscaped sets the type property value. The type of address. The possible values are: unknown, home, business, other. func (m *PhysicalAddress) SetTypeEscaped(value *PhysicalAddressType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/place.go b/models/place.go index f0905e35413..3a3a0737ae2 100644 --- a/models/place.go +++ b/models/place.go @@ -76,7 +76,7 @@ func (m *Place) GetCheckIns()([]CheckInClaimable) { } return nil } -// GetChildren gets the children property value. The children property +// GetChildren gets the children property value. A collection of children places that is only used in the Upsert places API. // returns a []Placeable when successful func (m *Place) GetChildren()([]Placeable) { val, err := m.GetBackingStore().Get("children") @@ -390,7 +390,7 @@ func (m *Place) SetCheckIns(value []CheckInClaimable)() { panic(err) } } -// SetChildren sets the children property value. The children property +// SetChildren sets the children property value. A collection of children places that is only used in the Upsert places API. func (m *Place) SetChildren(value []Placeable)() { err := m.GetBackingStore().Set("children", value) if err != nil { diff --git a/models/place_execution_result.go b/models/place_execution_result.go index d1cc1c0fb76..30cc0c1c92e 100644 --- a/models/place_execution_result.go +++ b/models/place_execution_result.go @@ -43,7 +43,7 @@ func (m *PlaceExecutionResult) GetAdditionalData()(map[string]any) { func (m *PlaceExecutionResult) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetChildren gets the children property value. The children property +// GetChildren gets the children property value. The upsert results of children places of the place. // returns a []PlaceExecutionResultable when successful func (m *PlaceExecutionResult) GetChildren()([]PlaceExecutionResultable) { val, err := m.GetBackingStore().Get("children") @@ -55,7 +55,7 @@ func (m *PlaceExecutionResult) GetChildren()([]PlaceExecutionResultable) { } return nil } -// GetError gets the error property value. The error property +// GetError gets the error property value. The error that occurred during the upsert of the place. // returns a PublicErrorable when successful func (m *PlaceExecutionResult) GetError()(PublicErrorable) { val, err := m.GetBackingStore().Get("error") @@ -194,14 +194,14 @@ func (m *PlaceExecutionResult) SetAdditionalData(value map[string]any)() { func (m *PlaceExecutionResult) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetChildren sets the children property value. The children property +// SetChildren sets the children property value. The upsert results of children places of the place. func (m *PlaceExecutionResult) SetChildren(value []PlaceExecutionResultable)() { err := m.GetBackingStore().Set("children", value) if err != nil { panic(err) } } -// SetError sets the error property value. The error property +// SetError sets the error property value. The error that occurred during the upsert of the place. func (m *PlaceExecutionResult) SetError(value PublicErrorable)() { err := m.GetBackingStore().Set("error", value) if err != nil { diff --git a/models/place_operation.go b/models/place_operation.go index 670c4525f38..b99f953b2e7 100644 --- a/models/place_operation.go +++ b/models/place_operation.go @@ -22,7 +22,7 @@ func NewPlaceOperation()(*PlaceOperation) { func CreatePlaceOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewPlaceOperation(), nil } -// GetDetails gets the details property value. The details property +// GetDetails gets the details property value. The detailed result of the operation, including errors and successful places. // returns a []PlaceExecutionResultable when successful func (m *PlaceOperation) GetDetails()([]PlaceExecutionResultable) { val, err := m.GetBackingStore().Get("details") @@ -76,7 +76,7 @@ func (m *PlaceOperation) GetFieldDeserializers()(map[string]func(i878a80d2330e89 } return res } -// GetProgress gets the progress property value. The progress property +// GetProgress gets the progress property value. The progress of the operation. // returns a PlaceOperationProgressable when successful func (m *PlaceOperation) GetProgress()(PlaceOperationProgressable) { val, err := m.GetBackingStore().Get("progress") @@ -133,14 +133,14 @@ func (m *PlaceOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a } return nil } -// SetDetails sets the details property value. The details property +// SetDetails sets the details property value. The detailed result of the operation, including errors and successful places. func (m *PlaceOperation) SetDetails(value []PlaceExecutionResultable)() { err := m.GetBackingStore().Set("details", value) if err != nil { panic(err) } } -// SetProgress sets the progress property value. The progress property +// SetProgress sets the progress property value. The progress of the operation. func (m *PlaceOperation) SetProgress(value PlaceOperationProgressable)() { err := m.GetBackingStore().Set("progress", value) if err != nil { diff --git a/models/place_operation_progress.go b/models/place_operation_progress.go index 0531cb653b9..8817fee335f 100644 --- a/models/place_operation_progress.go +++ b/models/place_operation_progress.go @@ -43,7 +43,7 @@ func (m *PlaceOperationProgress) GetAdditionalData()(map[string]any) { func (m *PlaceOperationProgress) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetFailedPlaceCount gets the failedPlaceCount property value. The failedPlaceCount property +// GetFailedPlaceCount gets the failedPlaceCount property value. The count of places failed to upsert. // returns a *int32 when successful func (m *PlaceOperationProgress) GetFailedPlaceCount()(*int32) { val, err := m.GetBackingStore().Get("failedPlaceCount") @@ -113,7 +113,7 @@ func (m *PlaceOperationProgress) GetOdataType()(*string) { } return nil } -// GetSucceededPlaceCount gets the succeededPlaceCount property value. The succeededPlaceCount property +// GetSucceededPlaceCount gets the succeededPlaceCount property value. The count of places succeeded to upsert. // returns a *int32 when successful func (m *PlaceOperationProgress) GetSucceededPlaceCount()(*int32) { val, err := m.GetBackingStore().Get("succeededPlaceCount") @@ -125,7 +125,7 @@ func (m *PlaceOperationProgress) GetSucceededPlaceCount()(*int32) { } return nil } -// GetTotalPlaceCount gets the totalPlaceCount property value. The totalPlaceCount property +// GetTotalPlaceCount gets the totalPlaceCount property value. The total count of places in the request. // returns a *int32 when successful func (m *PlaceOperationProgress) GetTotalPlaceCount()(*int32) { val, err := m.GetBackingStore().Get("totalPlaceCount") @@ -182,7 +182,7 @@ func (m *PlaceOperationProgress) SetAdditionalData(value map[string]any)() { func (m *PlaceOperationProgress) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetFailedPlaceCount sets the failedPlaceCount property value. The failedPlaceCount property +// SetFailedPlaceCount sets the failedPlaceCount property value. The count of places failed to upsert. func (m *PlaceOperationProgress) SetFailedPlaceCount(value *int32)() { err := m.GetBackingStore().Set("failedPlaceCount", value) if err != nil { @@ -196,14 +196,14 @@ func (m *PlaceOperationProgress) SetOdataType(value *string)() { panic(err) } } -// SetSucceededPlaceCount sets the succeededPlaceCount property value. The succeededPlaceCount property +// SetSucceededPlaceCount sets the succeededPlaceCount property value. The count of places succeeded to upsert. func (m *PlaceOperationProgress) SetSucceededPlaceCount(value *int32)() { err := m.GetBackingStore().Set("succeededPlaceCount", value) if err != nil { panic(err) } } -// SetTotalPlaceCount sets the totalPlaceCount property value. The totalPlaceCount property +// SetTotalPlaceCount sets the totalPlaceCount property value. The total count of places in the request. func (m *PlaceOperationProgress) SetTotalPlaceCount(value *int32)() { err := m.GetBackingStore().Set("totalPlaceCount", value) if err != nil { diff --git a/models/planner_plan_container.go b/models/planner_plan_container.go index de98d4f08c5..8c900d1ba72 100644 --- a/models/planner_plan_container.go +++ b/models/planner_plan_container.go @@ -131,7 +131,7 @@ func (m *PlannerPlanContainer) GetOdataType()(*string) { } return nil } -// GetTypeEscaped gets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster, project, driveItem, user, teamsChannel, and plannerTask. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: roster, project, driveItem, user, teamsChannel, and plannerTask. Optional. +// GetTypeEscaped gets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. The possible values are: group, unknownFutureValue, roster, project, driveItem, user, teamsChannel, and plannerTask. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: roster, project, driveItem, user, teamsChannel, and plannerTask. Optional. // returns a *PlannerContainerType when successful func (m *PlannerPlanContainer) GetTypeEscaped()(*PlannerContainerType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -215,7 +215,7 @@ func (m *PlannerPlanContainer) SetOdataType(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster, project, driveItem, user, teamsChannel, and plannerTask. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: roster, project, driveItem, user, teamsChannel, and plannerTask. Optional. +// SetTypeEscaped sets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. The possible values are: group, unknownFutureValue, roster, project, driveItem, user, teamsChannel, and plannerTask. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: roster, project, driveItem, user, teamsChannel, and plannerTask. Optional. func (m *PlannerPlanContainer) SetTypeEscaped(value *PlannerContainerType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/planner_roster.go b/models/planner_roster.go index 94af65d75b2..2314b73919f 100644 --- a/models/planner_roster.go +++ b/models/planner_roster.go @@ -22,7 +22,7 @@ func NewPlannerRoster()(*PlannerRoster) { func CreatePlannerRosterFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewPlannerRoster(), nil } -// GetAssignedSensitivityLabel gets the assignedSensitivityLabel property value. The sensitivity label applied to the roster. If mandatory labeling is enabled for the user and no label is specified, the user can't create the roster. Also, if labels are mandatory for the user, the user can't change the label of the roster to null. Possible values are: standard, privileged, auto, unknownFutureValue. +// GetAssignedSensitivityLabel gets the assignedSensitivityLabel property value. The sensitivity label applied to the roster. If mandatory labeling is enabled for the user and no label is specified, the user can't create the roster. Also, if labels are mandatory for the user, the user can't change the label of the roster to null. The possible values are: standard, privileged, auto, unknownFutureValue. // returns a SensitivityLabelAssignmentable when successful func (m *PlannerRoster) GetAssignedSensitivityLabel()(SensitivityLabelAssignmentable) { val, err := m.GetBackingStore().Get("assignedSensitivityLabel") @@ -144,7 +144,7 @@ func (m *PlannerRoster) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0 } return nil } -// SetAssignedSensitivityLabel sets the assignedSensitivityLabel property value. The sensitivity label applied to the roster. If mandatory labeling is enabled for the user and no label is specified, the user can't create the roster. Also, if labels are mandatory for the user, the user can't change the label of the roster to null. Possible values are: standard, privileged, auto, unknownFutureValue. +// SetAssignedSensitivityLabel sets the assignedSensitivityLabel property value. The sensitivity label applied to the roster. If mandatory labeling is enabled for the user and no label is specified, the user can't create the roster. Also, if labels are mandatory for the user, the user can't change the label of the roster to null. The possible values are: standard, privileged, auto, unknownFutureValue. func (m *PlannerRoster) SetAssignedSensitivityLabel(value SensitivityLabelAssignmentable)() { err := m.GetBackingStore().Set("assignedSensitivityLabel", value) if err != nil { diff --git a/models/planner_task.go b/models/planner_task.go index 535954895ec..6745e9633fd 100644 --- a/models/planner_task.go +++ b/models/planner_task.go @@ -721,7 +721,7 @@ func (m *PlannerTask) GetPlanId()(*string) { } return nil } -// GetPreviewType gets the previewType property value. The type of preview that shows up on the task. Possible values are: automatic, noPreview, checklist, description, reference. +// GetPreviewType gets the previewType property value. The type of preview that shows up on the task. The possible values are: automatic, noPreview, checklist, description, reference. // returns a *PlannerPreviewType when successful func (m *PlannerTask) GetPreviewType()(*PlannerPreviewType) { val, err := m.GetBackingStore().Get("previewType") @@ -781,7 +781,7 @@ func (m *PlannerTask) GetReferenceCount()(*int32) { } return nil } -// GetSpecifiedCompletionRequirements gets the specifiedCompletionRequirements property value. Indicates all the requirements specified on the plannerTask. Possible values are: none, checklistCompletion, unknownFutureValue, formCompletion, approvalCompletion. Read-only. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: formCompletion, approvalCompletion. The plannerTaskCompletionRequirementDetails in plannerTaskDetails has details of the requirements specified, if any. +// GetSpecifiedCompletionRequirements gets the specifiedCompletionRequirements property value. Indicates all the requirements specified on the plannerTask. The possible values are: none, checklistCompletion, unknownFutureValue, formCompletion, approvalCompletion. Read-only. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: formCompletion, approvalCompletion. The plannerTaskCompletionRequirementDetails in plannerTaskDetails has details of the requirements specified, if any. // returns a *PlannerTaskCompletionRequirements when successful func (m *PlannerTask) GetSpecifiedCompletionRequirements()(*PlannerTaskCompletionRequirements) { val, err := m.GetBackingStore().Get("specifiedCompletionRequirements") @@ -1226,7 +1226,7 @@ func (m *PlannerTask) SetPlanId(value *string)() { panic(err) } } -// SetPreviewType sets the previewType property value. The type of preview that shows up on the task. Possible values are: automatic, noPreview, checklist, description, reference. +// SetPreviewType sets the previewType property value. The type of preview that shows up on the task. The possible values are: automatic, noPreview, checklist, description, reference. func (m *PlannerTask) SetPreviewType(value *PlannerPreviewType)() { err := m.GetBackingStore().Set("previewType", value) if err != nil { @@ -1261,7 +1261,7 @@ func (m *PlannerTask) SetReferenceCount(value *int32)() { panic(err) } } -// SetSpecifiedCompletionRequirements sets the specifiedCompletionRequirements property value. Indicates all the requirements specified on the plannerTask. Possible values are: none, checklistCompletion, unknownFutureValue, formCompletion, approvalCompletion. Read-only. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: formCompletion, approvalCompletion. The plannerTaskCompletionRequirementDetails in plannerTaskDetails has details of the requirements specified, if any. +// SetSpecifiedCompletionRequirements sets the specifiedCompletionRequirements property value. Indicates all the requirements specified on the plannerTask. The possible values are: none, checklistCompletion, unknownFutureValue, formCompletion, approvalCompletion. Read-only. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: formCompletion, approvalCompletion. The plannerTaskCompletionRequirementDetails in plannerTaskDetails has details of the requirements specified, if any. func (m *PlannerTask) SetSpecifiedCompletionRequirements(value *PlannerTaskCompletionRequirements)() { err := m.GetBackingStore().Set("specifiedCompletionRequirements", value) if err != nil { diff --git a/models/planner_task_details.go b/models/planner_task_details.go index 5eefa6b0c6c..f4c1a0eb9ad 100644 --- a/models/planner_task_details.go +++ b/models/planner_task_details.go @@ -180,7 +180,7 @@ func (m *PlannerTaskDetails) GetNotes()(ItemBodyable) { } return nil } -// GetPreviewType gets the previewType property value. This sets the type of preview that shows up on the task. Possible values are: automatic, noPreview, checklist, description, reference. When set to automatic the displayed preview is chosen by the app viewing the task. +// GetPreviewType gets the previewType property value. This sets the type of preview that shows up on the task. The possible values are: automatic, noPreview, checklist, description, reference. When set to automatic the displayed preview is chosen by the app viewing the task. // returns a *PlannerPreviewType when successful func (m *PlannerTaskDetails) GetPreviewType()(*PlannerPreviewType) { val, err := m.GetBackingStore().Get("previewType") @@ -303,7 +303,7 @@ func (m *PlannerTaskDetails) SetNotes(value ItemBodyable)() { panic(err) } } -// SetPreviewType sets the previewType property value. This sets the type of preview that shows up on the task. Possible values are: automatic, noPreview, checklist, description, reference. When set to automatic the displayed preview is chosen by the app viewing the task. +// SetPreviewType sets the previewType property value. This sets the type of preview that shows up on the task. The possible values are: automatic, noPreview, checklist, description, reference. When set to automatic the displayed preview is chosen by the app viewing the task. func (m *PlannerTaskDetails) SetPreviewType(value *PlannerPreviewType)() { err := m.GetBackingStore().Set("previewType", value) if err != nil { diff --git a/models/planner_task_role_based_rule.go b/models/planner_task_role_based_rule.go index b754d486c9a..5463a950562 100644 --- a/models/planner_task_role_based_rule.go +++ b/models/planner_task_role_based_rule.go @@ -43,7 +43,7 @@ func (m *PlannerTaskRoleBasedRule) GetAdditionalData()(map[string]any) { func (m *PlannerTaskRoleBasedRule) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDefaultRule gets the defaultRule property value. Default rule that applies when a property or action-specific rule is not provided. Possible values are: Allow, Block +// GetDefaultRule gets the defaultRule property value. Default rule that applies when a property or action-specific rule is not provided. The possible values are: Allow, Block // returns a *string when successful func (m *PlannerTaskRoleBasedRule) GetDefaultRule()(*string) { val, err := m.GetBackingStore().Get("defaultRule") @@ -182,7 +182,7 @@ func (m *PlannerTaskRoleBasedRule) SetAdditionalData(value map[string]any)() { func (m *PlannerTaskRoleBasedRule) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDefaultRule sets the defaultRule property value. Default rule that applies when a property or action-specific rule is not provided. Possible values are: Allow, Block +// SetDefaultRule sets the defaultRule property value. Default rule that applies when a property or action-specific rule is not provided. The possible values are: Allow, Block func (m *PlannerTaskRoleBasedRule) SetDefaultRule(value *string)() { err := m.GetBackingStore().Set("defaultRule", value) if err != nil { diff --git a/models/platform_credential_authentication_method.go b/models/platform_credential_authentication_method.go index 5010baa71e1..b73db9cedc6 100644 --- a/models/platform_credential_authentication_method.go +++ b/models/platform_credential_authentication_method.go @@ -94,7 +94,7 @@ func (m *PlatformCredentialAuthenticationMethod) GetFieldDeserializers()(map[str } return res } -// GetKeyStrength gets the keyStrength property value. Key strength of this Platform Credential key. Possible values are: normal, weak, unknown. +// GetKeyStrength gets the keyStrength property value. Key strength of this Platform Credential key. The possible values are: normal, weak, unknown. // returns a *AuthenticationMethodKeyStrength when successful func (m *PlatformCredentialAuthenticationMethod) GetKeyStrength()(*AuthenticationMethodKeyStrength) { val, err := m.GetBackingStore().Get("keyStrength") @@ -106,7 +106,7 @@ func (m *PlatformCredentialAuthenticationMethod) GetKeyStrength()(*Authenticatio } return nil } -// GetPlatform gets the platform property value. Platform on which this Platform Credential key is present. Possible values are: unknown, windows, macOS,iOS, android, linux. +// GetPlatform gets the platform property value. Platform on which this Platform Credential key is present. The possible values are: unknown, windows, macOS,iOS, android, linux. // returns a *AuthenticationMethodPlatform when successful func (m *PlatformCredentialAuthenticationMethod) GetPlatform()(*AuthenticationMethodPlatform) { val, err := m.GetBackingStore().Get("platform") @@ -166,14 +166,14 @@ func (m *PlatformCredentialAuthenticationMethod) SetDisplayName(value *string)() panic(err) } } -// SetKeyStrength sets the keyStrength property value. Key strength of this Platform Credential key. Possible values are: normal, weak, unknown. +// SetKeyStrength sets the keyStrength property value. Key strength of this Platform Credential key. The possible values are: normal, weak, unknown. func (m *PlatformCredentialAuthenticationMethod) SetKeyStrength(value *AuthenticationMethodKeyStrength)() { err := m.GetBackingStore().Set("keyStrength", value) if err != nil { panic(err) } } -// SetPlatform sets the platform property value. Platform on which this Platform Credential key is present. Possible values are: unknown, windows, macOS,iOS, android, linux. +// SetPlatform sets the platform property value. Platform on which this Platform Credential key is present. The possible values are: unknown, windows, macOS,iOS, android, linux. func (m *PlatformCredentialAuthenticationMethod) SetPlatform(value *AuthenticationMethodPlatform)() { err := m.GetBackingStore().Set("platform", value) if err != nil { diff --git a/models/play_prompt_operation.go b/models/play_prompt_operation.go index acb2c36c978..5aea23b95f6 100644 --- a/models/play_prompt_operation.go +++ b/models/play_prompt_operation.go @@ -22,7 +22,7 @@ func NewPlayPromptOperation()(*PlayPromptOperation) { func CreatePlayPromptOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewPlayPromptOperation(), nil } -// GetCompletionReason gets the completionReason property value. Possible values are: unknown, completedSuccessfully, mediaOperationCanceled. +// GetCompletionReason gets the completionReason property value. The possible values are: unknown, completedSuccessfully, mediaOperationCanceled. // returns a *PlayPromptCompletionReason when successful func (m *PlayPromptOperation) GetCompletionReason()(*PlayPromptCompletionReason) { val, err := m.GetBackingStore().Get("completionReason") @@ -65,7 +65,7 @@ func (m *PlayPromptOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef } return nil } -// SetCompletionReason sets the completionReason property value. Possible values are: unknown, completedSuccessfully, mediaOperationCanceled. +// SetCompletionReason sets the completionReason property value. The possible values are: unknown, completedSuccessfully, mediaOperationCanceled. func (m *PlayPromptOperation) SetCompletionReason(value *PlayPromptCompletionReason)() { err := m.GetBackingStore().Set("completionReason", value) if err != nil { diff --git a/models/positive_reinforcement_notification.go b/models/positive_reinforcement_notification.go index 682301ba4b5..0b1638b16c0 100644 --- a/models/positive_reinforcement_notification.go +++ b/models/positive_reinforcement_notification.go @@ -24,7 +24,7 @@ func NewPositiveReinforcementNotification()(*PositiveReinforcementNotification) func CreatePositiveReinforcementNotificationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewPositiveReinforcementNotification(), nil } -// GetDeliveryPreference gets the deliveryPreference property value. Delivery preference. Possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue. +// GetDeliveryPreference gets the deliveryPreference property value. Delivery preference. The possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue. // returns a *NotificationDeliveryPreference when successful func (m *PositiveReinforcementNotification) GetDeliveryPreference()(*NotificationDeliveryPreference) { val, err := m.GetBackingStore().Get("deliveryPreference") @@ -67,7 +67,7 @@ func (m *PositiveReinforcementNotification) Serialize(writer i878a80d2330e89d268 } return nil } -// SetDeliveryPreference sets the deliveryPreference property value. Delivery preference. Possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue. +// SetDeliveryPreference sets the deliveryPreference property value. Delivery preference. The possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue. func (m *PositiveReinforcementNotification) SetDeliveryPreference(value *NotificationDeliveryPreference)() { err := m.GetBackingStore().Set("deliveryPreference", value) if err != nil { diff --git a/models/print_job_configuration.go b/models/print_job_configuration.go index da3b8bb1b07..d3ff08355a3 100644 --- a/models/print_job_configuration.go +++ b/models/print_job_configuration.go @@ -333,7 +333,7 @@ func (m *PrintJobConfiguration) GetFieldDeserializers()(map[string]func(i878a80d } return res } -// GetFinishings gets the finishings property value. Finishing processes to use when printing. +// GetFinishings gets the finishings property value. Finishing processes to use when printing. Possible values are: none, staple, punch, cover, bind, saddleStitch, stitchEdge, stapleTopLeft, stapleBottomLeft, stapleTopRight, stapleBottomRight, stitchLeftEdge, stitchTopEdge, stitchRightEdge, stitchBottomEdge, stapleDualLeft, stapleDualTop, stapleDualRight, stapleDualBottom, unknownFutureValue. You must use the Prefer: include-unknown-enum-members request header to get the following values in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerottom,bindLeft,bindTop,bindRight,bindBottom,foldAccordion,foldDoubleGate,foldGate,foldHalf,foldHalfZ,foldLeftGate,foldLetter,foldParallel,foldPoster,foldRightGate,foldZ,foldEngineeringZ,punchTopLeft,punchBottomLeft,punchTopRight,punchBottomRight,punchDualLeft,punchDualTop,punchDualRight,punchDualBottom,punchTripleLeft,punchTripleTop,punchTripleRight,punchTripleBottom,punchQuadLeft,punchQuadTop,punchQuadRight,punchQuadBottom,fold,trim,bale,bookletMaker,coat,laminate,trimAfterPages,trimAfterDocuments,trimAfterCopies,trimAfterJob`. // returns a []PrintFinishing when successful func (m *PrintJobConfiguration) GetFinishings()([]PrintFinishing) { val, err := m.GetBackingStore().Get("finishings") @@ -697,7 +697,7 @@ func (m *PrintJobConfiguration) SetFeedOrientation(value *PrinterFeedOrientation panic(err) } } -// SetFinishings sets the finishings property value. Finishing processes to use when printing. +// SetFinishings sets the finishings property value. Finishing processes to use when printing. Possible values are: none, staple, punch, cover, bind, saddleStitch, stitchEdge, stapleTopLeft, stapleBottomLeft, stapleTopRight, stapleBottomRight, stitchLeftEdge, stitchTopEdge, stitchRightEdge, stitchBottomEdge, stapleDualLeft, stapleDualTop, stapleDualRight, stapleDualBottom, unknownFutureValue. You must use the Prefer: include-unknown-enum-members request header to get the following values in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerottom,bindLeft,bindTop,bindRight,bindBottom,foldAccordion,foldDoubleGate,foldGate,foldHalf,foldHalfZ,foldLeftGate,foldLetter,foldParallel,foldPoster,foldRightGate,foldZ,foldEngineeringZ,punchTopLeft,punchBottomLeft,punchTopRight,punchBottomRight,punchDualLeft,punchDualTop,punchDualRight,punchDualBottom,punchTripleLeft,punchTripleTop,punchTripleRight,punchTripleBottom,punchQuadLeft,punchQuadTop,punchQuadRight,punchQuadBottom,fold,trim,bale,bookletMaker,coat,laminate,trimAfterPages,trimAfterDocuments,trimAfterCopies,trimAfterJob`. func (m *PrintJobConfiguration) SetFinishings(value []PrintFinishing)() { err := m.GetBackingStore().Set("finishings", value) if err != nil { diff --git a/models/printer_capabilities.go b/models/printer_capabilities.go index aec8b4f4aff..eb06d04036d 100644 --- a/models/printer_capabilities.go +++ b/models/printer_capabilities.go @@ -809,7 +809,7 @@ func (m *PrinterCapabilities) GetLeftMargins()([]int32) { } return nil } -// GetMediaColors gets the mediaColors property value. The media (that is, paper) colors supported by the printer. +// GetMediaColors gets the mediaColors property value. The media (for example, paper) colors supported by the printer. // returns a []string when successful func (m *PrinterCapabilities) GetMediaColors()([]string) { val, err := m.GetBackingStore().Get("mediaColors") @@ -821,7 +821,7 @@ func (m *PrinterCapabilities) GetMediaColors()([]string) { } return nil } -// GetMediaSizes gets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table. +// GetMediaSizes gets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. For the list of supported values, see mediaSizes values. // returns a []string when successful func (m *PrinterCapabilities) GetMediaSizes()([]string) { val, err := m.GetBackingStore().Get("mediaSizes") @@ -1480,14 +1480,14 @@ func (m *PrinterCapabilities) SetLeftMargins(value []int32)() { panic(err) } } -// SetMediaColors sets the mediaColors property value. The media (that is, paper) colors supported by the printer. +// SetMediaColors sets the mediaColors property value. The media (for example, paper) colors supported by the printer. func (m *PrinterCapabilities) SetMediaColors(value []string)() { err := m.GetBackingStore().Set("mediaColors", value) if err != nil { panic(err) } } -// SetMediaSizes sets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table. +// SetMediaSizes sets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. For the list of supported values, see mediaSizes values. func (m *PrinterCapabilities) SetMediaSizes(value []string)() { err := m.GetBackingStore().Set("mediaSizes", value) if err != nil { diff --git a/models/process.go b/models/process.go index f7d3f70bf29..bf50efb971f 100644 --- a/models/process.go +++ b/models/process.go @@ -228,7 +228,7 @@ func (m *Process) GetFileHash()(FileHashable) { } return nil } -// GetIntegrityLevel gets the integrityLevel property value. The integrity level of the process. Possible values are: unknown, untrusted, low, medium, high, system. +// GetIntegrityLevel gets the integrityLevel property value. The integrity level of the process. The possible values are: unknown, untrusted, low, medium, high, system. // returns a *ProcessIntegrityLevel when successful func (m *Process) GetIntegrityLevel()(*ProcessIntegrityLevel) { val, err := m.GetBackingStore().Get("integrityLevel") @@ -464,7 +464,7 @@ func (m *Process) SetFileHash(value FileHashable)() { panic(err) } } -// SetIntegrityLevel sets the integrityLevel property value. The integrity level of the process. Possible values are: unknown, untrusted, low, medium, high, system. +// SetIntegrityLevel sets the integrityLevel property value. The integrity level of the process. The possible values are: unknown, untrusted, low, medium, high, system. func (m *Process) SetIntegrityLevel(value *ProcessIntegrityLevel)() { err := m.GetBackingStore().Set("integrityLevel", value) if err != nil { diff --git a/models/provisioning_object_summary.go b/models/provisioning_object_summary.go index eaf9352c9e5..3bbe7f887b0 100644 --- a/models/provisioning_object_summary.go +++ b/models/provisioning_object_summary.go @@ -317,7 +317,7 @@ func (m *ProvisioningObjectSummary) GetModifiedProperties()([]ModifiedPropertyab } return nil } -// GetProvisioningAction gets the provisioningAction property value. Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). +// GetProvisioningAction gets the provisioningAction property value. Indicates the activity name or the operation name. The possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). // returns a *ProvisioningAction when successful func (m *ProvisioningObjectSummary) GetProvisioningAction()(*ProvisioningAction) { val, err := m.GetBackingStore().Get("provisioningAction") @@ -622,7 +622,7 @@ func (m *ProvisioningObjectSummary) SetModifiedProperties(value []ModifiedProper panic(err) } } -// SetProvisioningAction sets the provisioningAction property value. Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). +// SetProvisioningAction sets the provisioningAction property value. Indicates the activity name or the operation name. The possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). func (m *ProvisioningObjectSummary) SetProvisioningAction(value *ProvisioningAction)() { err := m.GetBackingStore().Set("provisioningAction", value) if err != nil { diff --git a/models/provisioning_status_info.go b/models/provisioning_status_info.go index b830a6b2afd..de33a81ff34 100644 --- a/models/provisioning_status_info.go +++ b/models/provisioning_status_info.go @@ -103,7 +103,7 @@ func (m *ProvisioningStatusInfo) GetOdataType()(*string) { } return nil } -// GetStatus gets the status property value. Possible values are: success, failure, skipped, warning, unknownFutureValue. Supports $filter (eq, contains). +// GetStatus gets the status property value. The possible values are: success, failure, skipped, warning, unknownFutureValue. Supports $filter (eq, contains). // returns a *ProvisioningResult when successful func (m *ProvisioningStatusInfo) GetStatus()(*ProvisioningResult) { val, err := m.GetBackingStore().Get("status") @@ -169,7 +169,7 @@ func (m *ProvisioningStatusInfo) SetOdataType(value *string)() { panic(err) } } -// SetStatus sets the status property value. Possible values are: success, failure, skipped, warning, unknownFutureValue. Supports $filter (eq, contains). +// SetStatus sets the status property value. The possible values are: success, failure, skipped, warning, unknownFutureValue. Supports $filter (eq, contains). func (m *ProvisioningStatusInfo) SetStatus(value *ProvisioningResult)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/provisioning_step.go b/models/provisioning_step.go index e4e161fb93a..99373b8caa8 100644 --- a/models/provisioning_step.go +++ b/models/provisioning_step.go @@ -157,7 +157,7 @@ func (m *ProvisioningStep) GetOdataType()(*string) { } return nil } -// GetProvisioningStepType gets the provisioningStepType property value. Type of step. Possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue. +// GetProvisioningStepType gets the provisioningStepType property value. Type of step. The possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue. // returns a *ProvisioningStepType when successful func (m *ProvisioningStep) GetProvisioningStepType()(*ProvisioningStepType) { val, err := m.GetBackingStore().Get("provisioningStepType") @@ -169,7 +169,7 @@ func (m *ProvisioningStep) GetProvisioningStepType()(*ProvisioningStepType) { } return nil } -// GetStatus gets the status property value. Status of the step. Possible values are: success, warning, failure, skipped, unknownFutureValue. +// GetStatus gets the status property value. Status of the step. The possible values are: success, warning, failure, skipped, unknownFutureValue. // returns a *ProvisioningResult when successful func (m *ProvisioningStep) GetStatus()(*ProvisioningResult) { val, err := m.GetBackingStore().Get("status") @@ -268,14 +268,14 @@ func (m *ProvisioningStep) SetOdataType(value *string)() { panic(err) } } -// SetProvisioningStepType sets the provisioningStepType property value. Type of step. Possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue. +// SetProvisioningStepType sets the provisioningStepType property value. Type of step. The possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue. func (m *ProvisioningStep) SetProvisioningStepType(value *ProvisioningStepType)() { err := m.GetBackingStore().Set("provisioningStepType", value) if err != nil { panic(err) } } -// SetStatus sets the status property value. Status of the step. Possible values are: success, warning, failure, skipped, unknownFutureValue. +// SetStatus sets the status property value. Status of the step. The possible values are: success, warning, failure, skipped, unknownFutureValue. func (m *ProvisioningStep) SetStatus(value *ProvisioningResult)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/purview_insider_risk_management_level.go b/models/purview_insider_risk_management_level.go new file mode 100644 index 00000000000..12ed8b5e4ba --- /dev/null +++ b/models/purview_insider_risk_management_level.go @@ -0,0 +1,45 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models +type PurviewInsiderRiskManagementLevel int + +const ( + NONE_PURVIEWINSIDERRISKMANAGEMENTLEVEL PurviewInsiderRiskManagementLevel = iota + MINOR_PURVIEWINSIDERRISKMANAGEMENTLEVEL + MODERATE_PURVIEWINSIDERRISKMANAGEMENTLEVEL + ELEVATED_PURVIEWINSIDERRISKMANAGEMENTLEVEL + UNKNOWNFUTUREVALUE_PURVIEWINSIDERRISKMANAGEMENTLEVEL +) + +func (i PurviewInsiderRiskManagementLevel) String() string { + return []string{"none", "minor", "moderate", "elevated", "unknownFutureValue"}[i] +} +func ParsePurviewInsiderRiskManagementLevel(v string) (any, error) { + result := NONE_PURVIEWINSIDERRISKMANAGEMENTLEVEL + switch v { + case "none": + result = NONE_PURVIEWINSIDERRISKMANAGEMENTLEVEL + case "minor": + result = MINOR_PURVIEWINSIDERRISKMANAGEMENTLEVEL + case "moderate": + result = MODERATE_PURVIEWINSIDERRISKMANAGEMENTLEVEL + case "elevated": + result = ELEVATED_PURVIEWINSIDERRISKMANAGEMENTLEVEL + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_PURVIEWINSIDERRISKMANAGEMENTLEVEL + default: + return nil, nil + } + return &result, nil +} +func SerializePurviewInsiderRiskManagementLevel(values []PurviewInsiderRiskManagementLevel) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i PurviewInsiderRiskManagementLevel) isMultiValue() bool { + return false +} diff --git a/models/record_operation.go b/models/record_operation.go index fa04d2fb3ba..53cc6bfe96e 100644 --- a/models/record_operation.go +++ b/models/record_operation.go @@ -22,7 +22,7 @@ func NewRecordOperation()(*RecordOperation) { func CreateRecordOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewRecordOperation(), nil } -// GetCompletionReason gets the completionReason property value. Possible values are: operationCanceled, stopToneDetected, maxRecordDurationReached, initialSilenceTimeout, maxSilenceTimeout, playPromptFailed, playBeepFailed, mediaReceiveTimeout, unspecifiedError, none. +// GetCompletionReason gets the completionReason property value. The possible values are: operationCanceled, stopToneDetected, maxRecordDurationReached, initialSilenceTimeout, maxSilenceTimeout, playPromptFailed, playBeepFailed, mediaReceiveTimeout, unspecifiedError, none. // returns a *RecordCompletionReason when successful func (m *RecordOperation) GetCompletionReason()(*RecordCompletionReason) { val, err := m.GetBackingStore().Get("completionReason") @@ -121,7 +121,7 @@ func (m *RecordOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0 } return nil } -// SetCompletionReason sets the completionReason property value. Possible values are: operationCanceled, stopToneDetected, maxRecordDurationReached, initialSilenceTimeout, maxSilenceTimeout, playPromptFailed, playBeepFailed, mediaReceiveTimeout, unspecifiedError, none. +// SetCompletionReason sets the completionReason property value. The possible values are: operationCanceled, stopToneDetected, maxRecordDurationReached, initialSilenceTimeout, maxSilenceTimeout, playPromptFailed, playBeepFailed, mediaReceiveTimeout, unspecifiedError, none. func (m *RecordOperation) SetCompletionReason(value *RecordCompletionReason)() { err := m.GetBackingStore().Set("completionReason", value) if err != nil { diff --git a/models/recurrence_range.go b/models/recurrence_range.go index 88990faa869..9135061e4da 100644 --- a/models/recurrence_range.go +++ b/models/recurrence_range.go @@ -169,7 +169,7 @@ func (m *RecurrenceRange) GetStartDate()(*i878a80d2330e89d26896388a3f487eef27b0a } return nil } -// GetTypeEscaped gets the type property value. The recurrence range. Possible values are: endDate, noEnd, numbered. Required. +// GetTypeEscaped gets the type property value. The recurrence range. The possible values are: endDate, noEnd, numbered. Required. // returns a *RecurrenceRangeType when successful func (m *RecurrenceRange) GetTypeEscaped()(*RecurrenceRangeType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -274,7 +274,7 @@ func (m *RecurrenceRange) SetStartDate(value *i878a80d2330e89d26896388a3f487eef2 panic(err) } } -// SetTypeEscaped sets the type property value. The recurrence range. Possible values are: endDate, noEnd, numbered. Required. +// SetTypeEscaped sets the type property value. The recurrence range. The possible values are: endDate, noEnd, numbered. Required. func (m *RecurrenceRange) SetTypeEscaped(value *RecurrenceRangeType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { diff --git a/models/reference_attachment.go b/models/reference_attachment.go index 08e1d3955ed..0b485c9cbec 100644 --- a/models/reference_attachment.go +++ b/models/reference_attachment.go @@ -102,7 +102,7 @@ func (m *ReferenceAttachment) GetIsFolder()(*bool) { } return nil } -// GetPermission gets the permission property value. Specifies the permissions granted for the attachment by the type of provider in providerType. Possible values are: other, view, edit, anonymousView, anonymousEdit, organizationView, organizationEdit. Optional. +// GetPermission gets the permission property value. Specifies the permissions granted for the attachment by the type of provider in providerType. The possible values are: other, view, edit, anonymousView, anonymousEdit, organizationView, organizationEdit. Optional. // returns a *ReferenceAttachmentPermission when successful func (m *ReferenceAttachment) GetPermission()(*ReferenceAttachmentPermission) { val, err := m.GetBackingStore().Get("permission") @@ -126,7 +126,7 @@ func (m *ReferenceAttachment) GetPreviewUrl()(*string) { } return nil } -// GetProviderType gets the providerType property value. The type of provider that supports an attachment of this contentType. Possible values are: other, oneDriveBusiness, oneDriveConsumer, dropbox. Optional. +// GetProviderType gets the providerType property value. The type of provider that supports an attachment of this contentType. The possible values are: other, oneDriveBusiness, oneDriveConsumer, dropbox. Optional. // returns a *ReferenceAttachmentProvider when successful func (m *ReferenceAttachment) GetProviderType()(*ReferenceAttachmentProvider) { val, err := m.GetBackingStore().Get("providerType") @@ -215,7 +215,7 @@ func (m *ReferenceAttachment) SetIsFolder(value *bool)() { panic(err) } } -// SetPermission sets the permission property value. Specifies the permissions granted for the attachment by the type of provider in providerType. Possible values are: other, view, edit, anonymousView, anonymousEdit, organizationView, organizationEdit. Optional. +// SetPermission sets the permission property value. Specifies the permissions granted for the attachment by the type of provider in providerType. The possible values are: other, view, edit, anonymousView, anonymousEdit, organizationView, organizationEdit. Optional. func (m *ReferenceAttachment) SetPermission(value *ReferenceAttachmentPermission)() { err := m.GetBackingStore().Set("permission", value) if err != nil { @@ -229,7 +229,7 @@ func (m *ReferenceAttachment) SetPreviewUrl(value *string)() { panic(err) } } -// SetProviderType sets the providerType property value. The type of provider that supports an attachment of this contentType. Possible values are: other, oneDriveBusiness, oneDriveConsumer, dropbox. Optional. +// SetProviderType sets the providerType property value. The type of provider that supports an attachment of this contentType. The possible values are: other, oneDriveBusiness, oneDriveConsumer, dropbox. Optional. func (m *ReferenceAttachment) SetProviderType(value *ReferenceAttachmentProvider)() { err := m.GetBackingStore().Set("providerType", value) if err != nil { diff --git a/models/registry_key_state.go b/models/registry_key_state.go index 189725a8f5d..e8a2d575b13 100644 --- a/models/registry_key_state.go +++ b/models/registry_key_state.go @@ -159,7 +159,7 @@ func (m *RegistryKeyState) GetFieldDeserializers()(map[string]func(i878a80d2330e } return res } -// GetHive gets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. Possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault. +// GetHive gets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. The possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault. // returns a *RegistryHive when successful func (m *RegistryKeyState) GetHive()(*RegistryHive) { val, err := m.GetBackingStore().Get("hive") @@ -231,7 +231,7 @@ func (m *RegistryKeyState) GetOldValueName()(*string) { } return nil } -// GetOperation gets the operation property value. Operation that changed the registry key name and/or value. Possible values are: unknown, create, modify, delete. +// GetOperation gets the operation property value. Operation that changed the registry key name and/or value. The possible values are: unknown, create, modify, delete. // returns a *RegistryOperation when successful func (m *RegistryKeyState) GetOperation()(*RegistryOperation) { val, err := m.GetBackingStore().Get("operation") @@ -279,7 +279,7 @@ func (m *RegistryKeyState) GetValueName()(*string) { } return nil } -// GetValueType gets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ Possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz. +// GetValueType gets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ The possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz. // returns a *RegistryValueType when successful func (m *RegistryKeyState) GetValueType()(*RegistryValueType) { val, err := m.GetBackingStore().Get("valueType") @@ -381,7 +381,7 @@ func (m *RegistryKeyState) SetAdditionalData(value map[string]any)() { func (m *RegistryKeyState) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetHive sets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. Possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault. +// SetHive sets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. The possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault. func (m *RegistryKeyState) SetHive(value *RegistryHive)() { err := m.GetBackingStore().Set("hive", value) if err != nil { @@ -423,7 +423,7 @@ func (m *RegistryKeyState) SetOldValueName(value *string)() { panic(err) } } -// SetOperation sets the operation property value. Operation that changed the registry key name and/or value. Possible values are: unknown, create, modify, delete. +// SetOperation sets the operation property value. Operation that changed the registry key name and/or value. The possible values are: unknown, create, modify, delete. func (m *RegistryKeyState) SetOperation(value *RegistryOperation)() { err := m.GetBackingStore().Set("operation", value) if err != nil { @@ -451,7 +451,7 @@ func (m *RegistryKeyState) SetValueName(value *string)() { panic(err) } } -// SetValueType sets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ Possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz. +// SetValueType sets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ The possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz. func (m *RegistryKeyState) SetValueType(value *RegistryValueType)() { err := m.GetBackingStore().Set("valueType", value) if err != nil { diff --git a/models/related_person.go b/models/related_person.go index 6ec45b52dd1..bfb12bf0d5b 100644 --- a/models/related_person.go +++ b/models/related_person.go @@ -123,7 +123,7 @@ func (m *RelatedPerson) GetOdataType()(*string) { } return nil } -// GetRelationship gets the relationship property value. Possible values are: manager, colleague, directReport, dotLineReport, assistant, dotLineManager, alternateContact, friend, spouse, sibling, child, parent, sponsor, emergencyContact, other, unknownFutureValue. +// GetRelationship gets the relationship property value. The possible values are: manager, colleague, directReport, dotLineReport, assistant, dotLineManager, alternateContact, friend, spouse, sibling, child, parent, sponsor, emergencyContact, other, unknownFutureValue. // returns a *PersonRelationship when successful func (m *RelatedPerson) GetRelationship()(*PersonRelationship) { val, err := m.GetBackingStore().Get("relationship") @@ -225,7 +225,7 @@ func (m *RelatedPerson) SetOdataType(value *string)() { panic(err) } } -// SetRelationship sets the relationship property value. Possible values are: manager, colleague, directReport, dotLineReport, assistant, dotLineManager, alternateContact, friend, spouse, sibling, child, parent, sponsor, emergencyContact, other, unknownFutureValue. +// SetRelationship sets the relationship property value. The possible values are: manager, colleague, directReport, dotLineReport, assistant, dotLineManager, alternateContact, friend, spouse, sibling, child, parent, sponsor, emergencyContact, other, unknownFutureValue. func (m *RelatedPerson) SetRelationship(value *PersonRelationship)() { err := m.GetBackingStore().Set("relationship", value) if err != nil { diff --git a/models/remote_desktop_security_configuration.go b/models/remote_desktop_security_configuration.go index 5e84e149399..b707d98e280 100644 --- a/models/remote_desktop_security_configuration.go +++ b/models/remote_desktop_security_configuration.go @@ -94,7 +94,7 @@ func (m *RemoteDesktopSecurityConfiguration) GetIsRemoteDesktopProtocolEnabled() } return nil } -// GetTargetDeviceGroups gets the targetDeviceGroups property value. The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. +// GetTargetDeviceGroups gets the targetDeviceGroups property value. The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol.