Documentation ¶
Index ¶
- Constants
- func CreateAlertCommentFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateAlertEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateAlertFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateAmazonResourceEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateAnalyzedMessageEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateArticleFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateArticleIndicatorFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateArtifactFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateAuthorityTemplateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateAutonomousSystemFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateAzureResourceEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateBlobContainerEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateBlobEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCaseEscapedFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCaseOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCasesRootFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCategoryTemplateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCitationTemplateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCloudApplicationEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCloudLogonRequestEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCloudLogonSessionEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateContainerEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateContainerImageEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateContainerRegistryEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateCvssSummaryFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDataSetFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDataSourceContainerFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDataSourceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDepartmentTemplateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDeviceEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDictionaryFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDispositionReviewStageFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateDnsEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryAddToReviewSetOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryCaseFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryCaseSettingsFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryCustodianFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryEstimateOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryExportOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryHoldOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryIndexOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryNoncustodialDataSourceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryPurgeDataOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryReviewSetFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryReviewSetQueryFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryReviewTagFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoverySearchExportOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoverySearchFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEdiscoveryTagOperationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEmailSenderFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEventPropagationResultFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateEventQueryFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateExportFileMetadataFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFileDetailsFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFileEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFileHashEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFileHashFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanAppliedCategoryFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanAuthorityFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanCitationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanDepartmentFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanDescriptorBaseFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanDescriptorFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanDescriptorTemplateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanReferenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanReferenceTemplateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFilePlanSubcategoryFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateFormattedContentFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateGeoLocationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateGitHubOrganizationEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateGitHubRepoEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateGitHubUserEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateGoogleCloudResourceEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHealthIssueFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostComponentFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostCookieFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostLogonSessionEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostPairFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostPortBannerFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostPortComponentFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostPortFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostReputationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostReputationRuleFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostSslCertificateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostSslCertificatePortFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostTrackerFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHostnameFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateHyperlinkFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIdentityContainerFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIncidentFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIndicatorFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIntelligenceProfileCountryOrRegionOfOriginFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIntelligenceProfileFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIntelligenceProfileIndicatorFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIoTDeviceEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIpAddressFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateIpEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesClusterEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesControllerEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesNamespaceEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesPodEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesSecretEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesServiceAccountEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesServiceEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateKubernetesServicePortFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateLabelsRootFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateLoggedOnUserFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateMailClusterEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateMailboxConfigurationEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateMailboxEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateMalwareEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateNetworkAdapterFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateNetworkConnectionEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateNicEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateOauthApplicationEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateOcrSettingsFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreatePassiveDnsRecordFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateProcessEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRedundancyDetectionSettingsFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRegistryKeyEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRegistryValueEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRetentionDurationForeverFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRetentionDurationFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRetentionDurationInDaysFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRetentionEventFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRetentionEventStatusFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRetentionEventTypeFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateRetentionLabelFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSasTokenEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSearchFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSecurityGroupEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSensorFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSensorSettingsFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateServicePrincipalEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSiteSourceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSslCertificateEntityFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSslCertificateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateStreamFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSubcategoryTemplateFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSubdomainFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateSubmissionMailEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateTagFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateThreatIntelligenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateTopicModelingSettingsFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateTriggerTypesRootFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateTriggersRootFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateUnclassifiedArtifactFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateUnifiedGroupSourceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateUrlEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateUserAccountFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateUserEvidenceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateUserSourceFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateVmMetadataFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateVulnerabilityComponentFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateVulnerabilityFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateWhoisBaseRecordFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateWhoisContactFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateWhoisHistoryRecordFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateWhoisNameserverFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func CreateWhoisRecordFromDiscriminatorValue(...) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, ...)
- func ParseActionAfterRetentionPeriod(v string) (any, error)
- func ParseAdditionalOptions(v string) (any, error)
- func ParseAlertClassification(v string) (any, error)
- func ParseAlertDetermination(v string) (any, error)
- func ParseAlertSeverity(v string) (any, error)
- func ParseAlertStatus(v string) (any, error)
- func ParseBehaviorDuringRetentionPeriod(v string) (any, error)
- func ParseCaseAction(v string) (any, error)
- func ParseCaseOperationStatus(v string) (any, error)
- func ParseCaseStatus(v string) (any, error)
- func ParseChildSelectability(v string) (any, error)
- func ParseContainerPortProtocol(v string) (any, error)
- func ParseContentFormat(v string) (any, error)
- func ParseDataSourceContainerStatus(v string) (any, error)
- func ParseDataSourceHoldStatus(v string) (any, error)
- func ParseDataSourceScopes(v string) (any, error)
- func ParseDefaultRecordBehavior(v string) (any, error)
- func ParseDefenderAvStatus(v string) (any, error)
- func ParseDeploymentStatus(v string) (any, error)
- func ParseDetectionSource(v string) (any, error)
- func ParseDetectionStatus(v string) (any, error)
- func ParseDeviceHealthStatus(v string) (any, error)
- func ParseDeviceRiskScore(v string) (any, error)
- func ParseEventPropagationStatus(v string) (any, error)
- func ParseEventStatusType(v string) (any, error)
- func ParseEvidenceRemediationStatus(v string) (any, error)
- func ParseEvidenceRole(v string) (any, error)
- func ParseEvidenceVerdict(v string) (any, error)
- func ParseExportCriteria(v string) (any, error)
- func ParseExportFileStructure(v string) (any, error)
- func ParseExportFormat(v string) (any, error)
- func ParseExportLocation(v string) (any, error)
- func ParseExportOptions(v string) (any, error)
- func ParseFileHashAlgorithm(v string) (any, error)
- func ParseGoogleCloudLocationType(v string) (any, error)
- func ParseHealthIssueSeverity(v string) (any, error)
- func ParseHealthIssueStatus(v string) (any, error)
- func ParseHealthIssueType(v string) (any, error)
- func ParseHostPortProtocol(v string) (any, error)
- func ParseHostPortStatus(v string) (any, error)
- func ParseHostReputationClassification(v string) (any, error)
- func ParseHostReputationRuleSeverity(v string) (any, error)
- func ParseIncidentStatus(v string) (any, error)
- func ParseIndicatorSource(v string) (any, error)
- func ParseIntelligenceProfileKind(v string) (any, error)
- func ParseIoTDeviceImportanceType(v string) (any, error)
- func ParseKubernetesPlatform(v string) (any, error)
- func ParseKubernetesServiceType(v string) (any, error)
- func ParseMailboxConfigurationType(v string) (any, error)
- func ParseOnboardingStatus(v string) (any, error)
- func ParseProtocolType(v string) (any, error)
- func ParseQueryType(v string) (any, error)
- func ParseRetentionTrigger(v string) (any, error)
- func ParseSensorHealthStatus(v string) (any, error)
- func ParseSensorType(v string) (any, error)
- func ParseServicePrincipalType(v string) (any, error)
- func ParseServiceSource(v string) (any, error)
- func ParseSourceType(v string) (any, error)
- func ParseVmCloudProvider(v string) (any, error)
- func ParseVulnerabilitySeverity(v string) (any, error)
- func SerializeActionAfterRetentionPeriod(values []ActionAfterRetentionPeriod) []string
- func SerializeAdditionalOptions(values []AdditionalOptions) []string
- func SerializeAlertClassification(values []AlertClassification) []string
- func SerializeAlertDetermination(values []AlertDetermination) []string
- func SerializeAlertSeverity(values []AlertSeverity) []string
- func SerializeAlertStatus(values []AlertStatus) []string
- func SerializeBehaviorDuringRetentionPeriod(values []BehaviorDuringRetentionPeriod) []string
- func SerializeCaseAction(values []CaseAction) []string
- func SerializeCaseOperationStatus(values []CaseOperationStatus) []string
- func SerializeCaseStatus(values []CaseStatus) []string
- func SerializeChildSelectability(values []ChildSelectability) []string
- func SerializeContainerPortProtocol(values []ContainerPortProtocol) []string
- func SerializeContentFormat(values []ContentFormat) []string
- func SerializeDataSourceContainerStatus(values []DataSourceContainerStatus) []string
- func SerializeDataSourceHoldStatus(values []DataSourceHoldStatus) []string
- func SerializeDataSourceScopes(values []DataSourceScopes) []string
- func SerializeDefaultRecordBehavior(values []DefaultRecordBehavior) []string
- func SerializeDefenderAvStatus(values []DefenderAvStatus) []string
- func SerializeDeploymentStatus(values []DeploymentStatus) []string
- func SerializeDetectionSource(values []DetectionSource) []string
- func SerializeDetectionStatus(values []DetectionStatus) []string
- func SerializeDeviceHealthStatus(values []DeviceHealthStatus) []string
- func SerializeDeviceRiskScore(values []DeviceRiskScore) []string
- func SerializeEventPropagationStatus(values []EventPropagationStatus) []string
- func SerializeEventStatusType(values []EventStatusType) []string
- func SerializeEvidenceRemediationStatus(values []EvidenceRemediationStatus) []string
- func SerializeEvidenceRole(values []EvidenceRole) []string
- func SerializeEvidenceVerdict(values []EvidenceVerdict) []string
- func SerializeExportCriteria(values []ExportCriteria) []string
- func SerializeExportFileStructure(values []ExportFileStructure) []string
- func SerializeExportFormat(values []ExportFormat) []string
- func SerializeExportLocation(values []ExportLocation) []string
- func SerializeExportOptions(values []ExportOptions) []string
- func SerializeFileHashAlgorithm(values []FileHashAlgorithm) []string
- func SerializeGoogleCloudLocationType(values []GoogleCloudLocationType) []string
- func SerializeHealthIssueSeverity(values []HealthIssueSeverity) []string
- func SerializeHealthIssueStatus(values []HealthIssueStatus) []string
- func SerializeHealthIssueType(values []HealthIssueType) []string
- func SerializeHostPortProtocol(values []HostPortProtocol) []string
- func SerializeHostPortStatus(values []HostPortStatus) []string
- func SerializeHostReputationClassification(values []HostReputationClassification) []string
- func SerializeHostReputationRuleSeverity(values []HostReputationRuleSeverity) []string
- func SerializeIncidentStatus(values []IncidentStatus) []string
- func SerializeIndicatorSource(values []IndicatorSource) []string
- func SerializeIntelligenceProfileKind(values []IntelligenceProfileKind) []string
- func SerializeIoTDeviceImportanceType(values []IoTDeviceImportanceType) []string
- func SerializeKubernetesPlatform(values []KubernetesPlatform) []string
- func SerializeKubernetesServiceType(values []KubernetesServiceType) []string
- func SerializeMailboxConfigurationType(values []MailboxConfigurationType) []string
- func SerializeOnboardingStatus(values []OnboardingStatus) []string
- func SerializeProtocolType(values []ProtocolType) []string
- func SerializeQueryType(values []QueryType) []string
- func SerializeRetentionTrigger(values []RetentionTrigger) []string
- func SerializeSensorHealthStatus(values []SensorHealthStatus) []string
- func SerializeSensorType(values []SensorType) []string
- func SerializeServicePrincipalType(values []ServicePrincipalType) []string
- func SerializeServiceSource(values []ServiceSource) []string
- func SerializeSourceType(values []SourceType) []string
- func SerializeVmCloudProvider(values []VmCloudProvider) []string
- func SerializeVulnerabilitySeverity(values []VulnerabilitySeverity) []string
- type ActionAfterRetentionPeriod
- type AdditionalOptions
- type Alert
- func (m *Alert) GetActorDisplayName() *string
- func (m *Alert) GetAdditionalDataProperty() Dictionaryable
- func (m *Alert) GetAlertPolicyId() *string
- func (m *Alert) GetAlertWebUrl() *string
- func (m *Alert) GetAssignedTo() *string
- func (m *Alert) GetCategory() *string
- func (m *Alert) GetClassification() *AlertClassification
- func (m *Alert) GetComments() []AlertCommentable
- func (m *Alert) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Alert) GetDescription() *string
- func (m *Alert) GetDetectionSource() *DetectionSource
- func (m *Alert) GetDetectorId() *string
- func (m *Alert) GetDetermination() *AlertDetermination
- func (m *Alert) GetEvidence() []AlertEvidenceable
- func (m *Alert) GetFieldDeserializers() ...
- func (m *Alert) GetFirstActivityDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Alert) GetIncidentId() *string
- func (m *Alert) GetIncidentWebUrl() *string
- func (m *Alert) GetLastActivityDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Alert) GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Alert) GetMitreTechniques() []string
- func (m *Alert) GetProductName() *string
- func (m *Alert) GetProviderAlertId() *string
- func (m *Alert) GetRecommendedActions() *string
- func (m *Alert) GetResolvedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Alert) GetServiceSource() *ServiceSource
- func (m *Alert) GetSeverity() *AlertSeverity
- func (m *Alert) GetStatus() *AlertStatus
- func (m *Alert) GetSystemTags() []string
- func (m *Alert) GetTenantId() *string
- func (m *Alert) GetThreatDisplayName() *string
- func (m *Alert) GetThreatFamilyName() *string
- func (m *Alert) GetTitle() *string
- func (m *Alert) Serialize(...) error
- func (m *Alert) SetActorDisplayName(value *string)
- func (m *Alert) SetAdditionalDataProperty(value Dictionaryable)
- func (m *Alert) SetAlertPolicyId(value *string)
- func (m *Alert) SetAlertWebUrl(value *string)
- func (m *Alert) SetAssignedTo(value *string)
- func (m *Alert) SetCategory(value *string)
- func (m *Alert) SetClassification(value *AlertClassification)
- func (m *Alert) SetComments(value []AlertCommentable)
- func (m *Alert) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Alert) SetDescription(value *string)
- func (m *Alert) SetDetectionSource(value *DetectionSource)
- func (m *Alert) SetDetectorId(value *string)
- func (m *Alert) SetDetermination(value *AlertDetermination)
- func (m *Alert) SetEvidence(value []AlertEvidenceable)
- func (m *Alert) SetFirstActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Alert) SetIncidentId(value *string)
- func (m *Alert) SetIncidentWebUrl(value *string)
- func (m *Alert) SetLastActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Alert) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Alert) SetMitreTechniques(value []string)
- func (m *Alert) SetProductName(value *string)
- func (m *Alert) SetProviderAlertId(value *string)
- func (m *Alert) SetRecommendedActions(value *string)
- func (m *Alert) SetResolvedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Alert) SetServiceSource(value *ServiceSource)
- func (m *Alert) SetSeverity(value *AlertSeverity)
- func (m *Alert) SetStatus(value *AlertStatus)
- func (m *Alert) SetSystemTags(value []string)
- func (m *Alert) SetTenantId(value *string)
- func (m *Alert) SetThreatDisplayName(value *string)
- func (m *Alert) SetThreatFamilyName(value *string)
- func (m *Alert) SetTitle(value *string)
- type AlertClassification
- type AlertComment
- func (m *AlertComment) GetAdditionalData() map[string]any
- func (m *AlertComment) GetComment() *string
- func (m *AlertComment) GetCreatedByDisplayName() *string
- func (m *AlertComment) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *AlertComment) GetFieldDeserializers() ...
- func (m *AlertComment) GetOdataType() *string
- func (m *AlertComment) Serialize(...) error
- func (m *AlertComment) SetAdditionalData(value map[string]any)
- func (m *AlertComment) SetComment(value *string)
- func (m *AlertComment) SetCreatedByDisplayName(value *string)
- func (m *AlertComment) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *AlertComment) SetOdataType(value *string)
- type AlertCommentable
- type AlertDetermination
- type AlertEvidence
- func (m *AlertEvidence) GetAdditionalData() map[string]any
- func (m *AlertEvidence) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *AlertEvidence) GetDetailedRoles() []string
- func (m *AlertEvidence) GetFieldDeserializers() ...
- func (m *AlertEvidence) GetOdataType() *string
- func (m *AlertEvidence) GetRemediationStatus() *EvidenceRemediationStatus
- func (m *AlertEvidence) GetRemediationStatusDetails() *string
- func (m *AlertEvidence) GetRoles() []EvidenceRole
- func (m *AlertEvidence) GetTags() []string
- func (m *AlertEvidence) GetVerdict() *EvidenceVerdict
- func (m *AlertEvidence) Serialize(...) error
- func (m *AlertEvidence) SetAdditionalData(value map[string]any)
- func (m *AlertEvidence) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *AlertEvidence) SetDetailedRoles(value []string)
- func (m *AlertEvidence) SetOdataType(value *string)
- func (m *AlertEvidence) SetRemediationStatus(value *EvidenceRemediationStatus)
- func (m *AlertEvidence) SetRemediationStatusDetails(value *string)
- func (m *AlertEvidence) SetRoles(value []EvidenceRole)
- func (m *AlertEvidence) SetTags(value []string)
- func (m *AlertEvidence) SetVerdict(value *EvidenceVerdict)
- type AlertEvidenceable
- type AlertSeverity
- type AlertStatus
- type Alertable
- type AmazonResourceEvidence
- func (m *AmazonResourceEvidence) GetAmazonAccountId() *string
- func (m *AmazonResourceEvidence) GetAmazonResourceId() *string
- func (m *AmazonResourceEvidence) GetFieldDeserializers() ...
- func (m *AmazonResourceEvidence) GetResourceName() *string
- func (m *AmazonResourceEvidence) GetResourceType() *string
- func (m *AmazonResourceEvidence) Serialize(...) error
- func (m *AmazonResourceEvidence) SetAmazonAccountId(value *string)
- func (m *AmazonResourceEvidence) SetAmazonResourceId(value *string)
- func (m *AmazonResourceEvidence) SetResourceName(value *string)
- func (m *AmazonResourceEvidence) SetResourceType(value *string)
- type AmazonResourceEvidenceable
- type AnalyzedMessageEvidence
- func (m *AnalyzedMessageEvidence) GetAntiSpamDirection() *string
- func (m *AnalyzedMessageEvidence) GetAttachmentsCount() *int64
- func (m *AnalyzedMessageEvidence) GetDeliveryAction() *string
- func (m *AnalyzedMessageEvidence) GetDeliveryLocation() *string
- func (m *AnalyzedMessageEvidence) GetFieldDeserializers() ...
- func (m *AnalyzedMessageEvidence) GetInternetMessageId() *string
- func (m *AnalyzedMessageEvidence) GetLanguage() *string
- func (m *AnalyzedMessageEvidence) GetNetworkMessageId() *string
- func (m *AnalyzedMessageEvidence) GetP1Sender() EmailSenderable
- func (m *AnalyzedMessageEvidence) GetP2Sender() EmailSenderable
- func (m *AnalyzedMessageEvidence) GetReceivedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *AnalyzedMessageEvidence) GetRecipientEmailAddress() *string
- func (m *AnalyzedMessageEvidence) GetSenderIp() *string
- func (m *AnalyzedMessageEvidence) GetSubject() *string
- func (m *AnalyzedMessageEvidence) GetThreatDetectionMethods() []string
- func (m *AnalyzedMessageEvidence) GetThreats() []string
- func (m *AnalyzedMessageEvidence) GetUrlCount() *int64
- func (m *AnalyzedMessageEvidence) GetUrls() []string
- func (m *AnalyzedMessageEvidence) GetUrn() *string
- func (m *AnalyzedMessageEvidence) Serialize(...) error
- func (m *AnalyzedMessageEvidence) SetAntiSpamDirection(value *string)
- func (m *AnalyzedMessageEvidence) SetAttachmentsCount(value *int64)
- func (m *AnalyzedMessageEvidence) SetDeliveryAction(value *string)
- func (m *AnalyzedMessageEvidence) SetDeliveryLocation(value *string)
- func (m *AnalyzedMessageEvidence) SetInternetMessageId(value *string)
- func (m *AnalyzedMessageEvidence) SetLanguage(value *string)
- func (m *AnalyzedMessageEvidence) SetNetworkMessageId(value *string)
- func (m *AnalyzedMessageEvidence) SetP1Sender(value EmailSenderable)
- func (m *AnalyzedMessageEvidence) SetP2Sender(value EmailSenderable)
- func (m *AnalyzedMessageEvidence) SetReceivedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *AnalyzedMessageEvidence) SetRecipientEmailAddress(value *string)
- func (m *AnalyzedMessageEvidence) SetSenderIp(value *string)
- func (m *AnalyzedMessageEvidence) SetSubject(value *string)
- func (m *AnalyzedMessageEvidence) SetThreatDetectionMethods(value []string)
- func (m *AnalyzedMessageEvidence) SetThreats(value []string)
- func (m *AnalyzedMessageEvidence) SetUrlCount(value *int64)
- func (m *AnalyzedMessageEvidence) SetUrls(value []string)
- func (m *AnalyzedMessageEvidence) SetUrn(value *string)
- type AnalyzedMessageEvidenceable
- type Article
- func (m *Article) GetBody() FormattedContentable
- func (m *Article) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Article) GetFieldDeserializers() ...
- func (m *Article) GetImageUrl() *string
- func (m *Article) GetIndicators() []ArticleIndicatorable
- func (m *Article) GetIsFeatured() *bool
- func (m *Article) GetLastUpdatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Article) GetSummary() FormattedContentable
- func (m *Article) GetTags() []string
- func (m *Article) GetTitle() *string
- func (m *Article) Serialize(...) error
- func (m *Article) SetBody(value FormattedContentable)
- func (m *Article) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Article) SetImageUrl(value *string)
- func (m *Article) SetIndicators(value []ArticleIndicatorable)
- func (m *Article) SetIsFeatured(value *bool)
- func (m *Article) SetLastUpdatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Article) SetSummary(value FormattedContentable)
- func (m *Article) SetTags(value []string)
- func (m *Article) SetTitle(value *string)
- type ArticleIndicator
- type ArticleIndicatorable
- type Articleable
- type Artifact
- type Artifactable
- type AuthorityTemplate
- type AuthorityTemplateable
- type AutonomousSystem
- func (m *AutonomousSystem) GetAdditionalData() map[string]any
- func (m *AutonomousSystem) GetFieldDeserializers() ...
- func (m *AutonomousSystem) GetName() *string
- func (m *AutonomousSystem) GetNumber() *int32
- func (m *AutonomousSystem) GetOdataType() *string
- func (m *AutonomousSystem) GetOrganization() *string
- func (m *AutonomousSystem) GetValue() *string
- func (m *AutonomousSystem) Serialize(...) error
- func (m *AutonomousSystem) SetAdditionalData(value map[string]any)
- func (m *AutonomousSystem) SetName(value *string)
- func (m *AutonomousSystem) SetNumber(value *int32)
- func (m *AutonomousSystem) SetOdataType(value *string)
- func (m *AutonomousSystem) SetOrganization(value *string)
- func (m *AutonomousSystem) SetValue(value *string)
- type AutonomousSystemable
- type AzureResourceEvidence
- func (m *AzureResourceEvidence) GetFieldDeserializers() ...
- func (m *AzureResourceEvidence) GetResourceId() *string
- func (m *AzureResourceEvidence) GetResourceName() *string
- func (m *AzureResourceEvidence) GetResourceType() *string
- func (m *AzureResourceEvidence) Serialize(...) error
- func (m *AzureResourceEvidence) SetResourceId(value *string)
- func (m *AzureResourceEvidence) SetResourceName(value *string)
- func (m *AzureResourceEvidence) SetResourceType(value *string)
- type AzureResourceEvidenceable
- type BehaviorDuringRetentionPeriod
- type BlobContainerEvidence
- func (m *BlobContainerEvidence) GetFieldDeserializers() ...
- func (m *BlobContainerEvidence) GetName() *string
- func (m *BlobContainerEvidence) GetStorageResource() AzureResourceEvidenceable
- func (m *BlobContainerEvidence) GetUrl() *string
- func (m *BlobContainerEvidence) Serialize(...) error
- func (m *BlobContainerEvidence) SetName(value *string)
- func (m *BlobContainerEvidence) SetStorageResource(value AzureResourceEvidenceable)
- func (m *BlobContainerEvidence) SetUrl(value *string)
- type BlobContainerEvidenceable
- type BlobEvidence
- func (m *BlobEvidence) GetBlobContainer() BlobContainerEvidenceable
- func (m *BlobEvidence) GetEtag() *string
- func (m *BlobEvidence) GetFieldDeserializers() ...
- func (m *BlobEvidence) GetFileHashes() []FileHashable
- func (m *BlobEvidence) GetName() *string
- func (m *BlobEvidence) GetUrl() *string
- func (m *BlobEvidence) Serialize(...) error
- func (m *BlobEvidence) SetBlobContainer(value BlobContainerEvidenceable)
- func (m *BlobEvidence) SetEtag(value *string)
- func (m *BlobEvidence) SetFileHashes(value []FileHashable)
- func (m *BlobEvidence) SetName(value *string)
- func (m *BlobEvidence) SetUrl(value *string)
- type BlobEvidenceable
- type CaseAction
- type CaseEscaped
- func (m *CaseEscaped) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *CaseEscaped) GetDescription() *string
- func (m *CaseEscaped) GetDisplayName() *string
- func (m *CaseEscaped) GetFieldDeserializers() ...
- func (m *CaseEscaped) GetLastModifiedBy() ...
- func (m *CaseEscaped) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *CaseEscaped) GetStatus() *CaseStatus
- func (m *CaseEscaped) Serialize(...) error
- func (m *CaseEscaped) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *CaseEscaped) SetDescription(value *string)
- func (m *CaseEscaped) SetDisplayName(value *string)
- func (m *CaseEscaped) SetLastModifiedBy(...)
- func (m *CaseEscaped) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *CaseEscaped) SetStatus(value *CaseStatus)
- type CaseEscapedable
- type CaseOperation
- func (m *CaseOperation) GetAction() *CaseAction
- func (m *CaseOperation) GetCompletedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *CaseOperation) GetCreatedBy() ...
- func (m *CaseOperation) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *CaseOperation) GetFieldDeserializers() ...
- func (m *CaseOperation) GetPercentProgress() *int32
- func (m *CaseOperation) GetResultInfo() ...
- func (m *CaseOperation) GetStatus() *CaseOperationStatus
- func (m *CaseOperation) Serialize(...) error
- func (m *CaseOperation) SetAction(value *CaseAction)
- func (m *CaseOperation) SetCompletedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *CaseOperation) SetCreatedBy(...)
- func (m *CaseOperation) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *CaseOperation) SetPercentProgress(value *int32)
- func (m *CaseOperation) SetResultInfo(...)
- func (m *CaseOperation) SetStatus(value *CaseOperationStatus)
- type CaseOperationStatus
- type CaseOperationable
- type CaseStatus
- type CasesRoot
- type CasesRootable
- type CategoryTemplate
- type CategoryTemplateable
- type ChildSelectability
- type CitationTemplate
- func (m *CitationTemplate) GetCitationJurisdiction() *string
- func (m *CitationTemplate) GetCitationUrl() *string
- func (m *CitationTemplate) GetFieldDeserializers() ...
- func (m *CitationTemplate) Serialize(...) error
- func (m *CitationTemplate) SetCitationJurisdiction(value *string)
- func (m *CitationTemplate) SetCitationUrl(value *string)
- type CitationTemplateable
- type CloudApplicationEvidence
- func (m *CloudApplicationEvidence) GetAppId() *int64
- func (m *CloudApplicationEvidence) GetDisplayName() *string
- func (m *CloudApplicationEvidence) GetFieldDeserializers() ...
- func (m *CloudApplicationEvidence) GetInstanceId() *int64
- func (m *CloudApplicationEvidence) GetInstanceName() *string
- func (m *CloudApplicationEvidence) GetSaasAppId() *int64
- func (m *CloudApplicationEvidence) GetStream() Streamable
- func (m *CloudApplicationEvidence) Serialize(...) error
- func (m *CloudApplicationEvidence) SetAppId(value *int64)
- func (m *CloudApplicationEvidence) SetDisplayName(value *string)
- func (m *CloudApplicationEvidence) SetInstanceId(value *int64)
- func (m *CloudApplicationEvidence) SetInstanceName(value *string)
- func (m *CloudApplicationEvidence) SetSaasAppId(value *int64)
- func (m *CloudApplicationEvidence) SetStream(value Streamable)
- type CloudApplicationEvidenceable
- type CloudLogonRequestEvidence
- type CloudLogonRequestEvidenceable
- type CloudLogonSessionEvidence
- func (m *CloudLogonSessionEvidence) GetAccount() UserEvidenceable
- func (m *CloudLogonSessionEvidence) GetBrowser() *string
- func (m *CloudLogonSessionEvidence) GetDeviceName() *string
- func (m *CloudLogonSessionEvidence) GetFieldDeserializers() ...
- func (m *CloudLogonSessionEvidence) GetOperatingSystem() *string
- func (m *CloudLogonSessionEvidence) GetPreviousLogonDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *CloudLogonSessionEvidence) GetProtocol() *string
- func (m *CloudLogonSessionEvidence) GetSessionId() *string
- func (m *CloudLogonSessionEvidence) GetStartUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *CloudLogonSessionEvidence) GetUserAgent() *string
- func (m *CloudLogonSessionEvidence) Serialize(...) error
- func (m *CloudLogonSessionEvidence) SetAccount(value UserEvidenceable)
- func (m *CloudLogonSessionEvidence) SetBrowser(value *string)
- func (m *CloudLogonSessionEvidence) SetDeviceName(value *string)
- func (m *CloudLogonSessionEvidence) SetOperatingSystem(value *string)
- func (m *CloudLogonSessionEvidence) SetPreviousLogonDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *CloudLogonSessionEvidence) SetProtocol(value *string)
- func (m *CloudLogonSessionEvidence) SetSessionId(value *string)
- func (m *CloudLogonSessionEvidence) SetStartUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *CloudLogonSessionEvidence) SetUserAgent(value *string)
- type CloudLogonSessionEvidenceable
- type ContainerEvidence
- func (m *ContainerEvidence) GetArgs() []string
- func (m *ContainerEvidence) GetCommand() []string
- func (m *ContainerEvidence) GetContainerId() *string
- func (m *ContainerEvidence) GetFieldDeserializers() ...
- func (m *ContainerEvidence) GetImage() ContainerImageEvidenceable
- func (m *ContainerEvidence) GetIsPrivileged() *bool
- func (m *ContainerEvidence) GetName() *string
- func (m *ContainerEvidence) GetPod() KubernetesPodEvidenceable
- func (m *ContainerEvidence) Serialize(...) error
- func (m *ContainerEvidence) SetArgs(value []string)
- func (m *ContainerEvidence) SetCommand(value []string)
- func (m *ContainerEvidence) SetContainerId(value *string)
- func (m *ContainerEvidence) SetImage(value ContainerImageEvidenceable)
- func (m *ContainerEvidence) SetIsPrivileged(value *bool)
- func (m *ContainerEvidence) SetName(value *string)
- func (m *ContainerEvidence) SetPod(value KubernetesPodEvidenceable)
- type ContainerEvidenceable
- type ContainerImageEvidence
- func (m *ContainerImageEvidence) GetDigestImage() ContainerImageEvidenceable
- func (m *ContainerImageEvidence) GetFieldDeserializers() ...
- func (m *ContainerImageEvidence) GetImageId() *string
- func (m *ContainerImageEvidence) GetRegistry() ContainerRegistryEvidenceable
- func (m *ContainerImageEvidence) Serialize(...) error
- func (m *ContainerImageEvidence) SetDigestImage(value ContainerImageEvidenceable)
- func (m *ContainerImageEvidence) SetImageId(value *string)
- func (m *ContainerImageEvidence) SetRegistry(value ContainerRegistryEvidenceable)
- type ContainerImageEvidenceable
- type ContainerPortProtocol
- type ContainerRegistryEvidence
- type ContainerRegistryEvidenceable
- type ContentFormat
- type CvssSummary
- func (m *CvssSummary) GetAdditionalData() map[string]any
- func (m *CvssSummary) GetFieldDeserializers() ...
- func (m *CvssSummary) GetOdataType() *string
- func (m *CvssSummary) GetScore() *float64
- func (m *CvssSummary) GetSeverity() *VulnerabilitySeverity
- func (m *CvssSummary) GetVectorString() *string
- func (m *CvssSummary) Serialize(...) error
- func (m *CvssSummary) SetAdditionalData(value map[string]any)
- func (m *CvssSummary) SetOdataType(value *string)
- func (m *CvssSummary) SetScore(value *float64)
- func (m *CvssSummary) SetSeverity(value *VulnerabilitySeverity)
- func (m *CvssSummary) SetVectorString(value *string)
- type CvssSummaryable
- type DataSet
- func (m *DataSet) GetCreatedBy() ...
- func (m *DataSet) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *DataSet) GetDescription() *string
- func (m *DataSet) GetDisplayName() *string
- func (m *DataSet) GetFieldDeserializers() ...
- func (m *DataSet) Serialize(...) error
- func (m *DataSet) SetCreatedBy(...)
- func (m *DataSet) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *DataSet) SetDescription(value *string)
- func (m *DataSet) SetDisplayName(value *string)
- type DataSetable
- type DataSource
- func (m *DataSource) GetCreatedBy() ...
- func (m *DataSource) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *DataSource) GetDisplayName() *string
- func (m *DataSource) GetFieldDeserializers() ...
- func (m *DataSource) GetHoldStatus() *DataSourceHoldStatus
- func (m *DataSource) Serialize(...) error
- func (m *DataSource) SetCreatedBy(...)
- func (m *DataSource) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *DataSource) SetDisplayName(value *string)
- func (m *DataSource) SetHoldStatus(value *DataSourceHoldStatus)
- type DataSourceContainer
- func (m *DataSourceContainer) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *DataSourceContainer) GetDisplayName() *string
- func (m *DataSourceContainer) GetFieldDeserializers() ...
- func (m *DataSourceContainer) GetHoldStatus() *DataSourceHoldStatus
- func (m *DataSourceContainer) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *DataSourceContainer) GetReleasedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *DataSourceContainer) GetStatus() *DataSourceContainerStatus
- func (m *DataSourceContainer) Serialize(...) error
- func (m *DataSourceContainer) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *DataSourceContainer) SetDisplayName(value *string)
- func (m *DataSourceContainer) SetHoldStatus(value *DataSourceHoldStatus)
- func (m *DataSourceContainer) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *DataSourceContainer) SetReleasedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *DataSourceContainer) SetStatus(value *DataSourceContainerStatus)
- type DataSourceContainerStatus
- type DataSourceContainerable
- type DataSourceHoldStatus
- type DataSourceScopes
- type DataSourceable
- type DefaultRecordBehavior
- type DefenderAvStatus
- type DepartmentTemplate
- type DepartmentTemplateable
- type DeploymentStatus
- type DetectionSource
- type DetectionStatus
- type DeviceEvidence
- func (m *DeviceEvidence) GetAzureAdDeviceId() *string
- func (m *DeviceEvidence) GetDefenderAvStatus() *DefenderAvStatus
- func (m *DeviceEvidence) GetDeviceDnsName() *string
- func (m *DeviceEvidence) GetDnsDomain() *string
- func (m *DeviceEvidence) GetFieldDeserializers() ...
- func (m *DeviceEvidence) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *DeviceEvidence) GetHealthStatus() *DeviceHealthStatus
- func (m *DeviceEvidence) GetHostName() *string
- func (m *DeviceEvidence) GetIpInterfaces() []string
- func (m *DeviceEvidence) GetLastExternalIpAddress() *string
- func (m *DeviceEvidence) GetLastIpAddress() *string
- func (m *DeviceEvidence) GetLoggedOnUsers() []LoggedOnUserable
- func (m *DeviceEvidence) GetMdeDeviceId() *string
- func (m *DeviceEvidence) GetNtDomain() *string
- func (m *DeviceEvidence) GetOnboardingStatus() *OnboardingStatus
- func (m *DeviceEvidence) GetOsBuild() *int64
- func (m *DeviceEvidence) GetOsPlatform() *string
- func (m *DeviceEvidence) GetRbacGroupId() *int32
- func (m *DeviceEvidence) GetRbacGroupName() *string
- func (m *DeviceEvidence) GetRiskScore() *DeviceRiskScore
- func (m *DeviceEvidence) GetVersion() *string
- func (m *DeviceEvidence) GetVmMetadata() VmMetadataable
- func (m *DeviceEvidence) Serialize(...) error
- func (m *DeviceEvidence) SetAzureAdDeviceId(value *string)
- func (m *DeviceEvidence) SetDefenderAvStatus(value *DefenderAvStatus)
- func (m *DeviceEvidence) SetDeviceDnsName(value *string)
- func (m *DeviceEvidence) SetDnsDomain(value *string)
- func (m *DeviceEvidence) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *DeviceEvidence) SetHealthStatus(value *DeviceHealthStatus)
- func (m *DeviceEvidence) SetHostName(value *string)
- func (m *DeviceEvidence) SetIpInterfaces(value []string)
- func (m *DeviceEvidence) SetLastExternalIpAddress(value *string)
- func (m *DeviceEvidence) SetLastIpAddress(value *string)
- func (m *DeviceEvidence) SetLoggedOnUsers(value []LoggedOnUserable)
- func (m *DeviceEvidence) SetMdeDeviceId(value *string)
- func (m *DeviceEvidence) SetNtDomain(value *string)
- func (m *DeviceEvidence) SetOnboardingStatus(value *OnboardingStatus)
- func (m *DeviceEvidence) SetOsBuild(value *int64)
- func (m *DeviceEvidence) SetOsPlatform(value *string)
- func (m *DeviceEvidence) SetRbacGroupId(value *int32)
- func (m *DeviceEvidence) SetRbacGroupName(value *string)
- func (m *DeviceEvidence) SetRiskScore(value *DeviceRiskScore)
- func (m *DeviceEvidence) SetVersion(value *string)
- func (m *DeviceEvidence) SetVmMetadata(value VmMetadataable)
- type DeviceEvidenceable
- type DeviceHealthStatus
- type DeviceRiskScore
- type Dictionary
- func (m *Dictionary) GetAdditionalData() map[string]any
- func (m *Dictionary) GetFieldDeserializers() ...
- func (m *Dictionary) GetOdataType() *string
- func (m *Dictionary) Serialize(...) error
- func (m *Dictionary) SetAdditionalData(value map[string]any)
- func (m *Dictionary) SetOdataType(value *string)
- type Dictionaryable
- type DispositionReviewStage
- func (m *DispositionReviewStage) GetFieldDeserializers() ...
- func (m *DispositionReviewStage) GetName() *string
- func (m *DispositionReviewStage) GetReviewersEmailAddresses() []string
- func (m *DispositionReviewStage) GetStageNumber() *string
- func (m *DispositionReviewStage) Serialize(...) error
- func (m *DispositionReviewStage) SetName(value *string)
- func (m *DispositionReviewStage) SetReviewersEmailAddresses(value []string)
- func (m *DispositionReviewStage) SetStageNumber(value *string)
- type DispositionReviewStageable
- type DnsEvidence
- func (m *DnsEvidence) GetDnsServerIp() IpEvidenceable
- func (m *DnsEvidence) GetDomainName() *string
- func (m *DnsEvidence) GetFieldDeserializers() ...
- func (m *DnsEvidence) GetHostIpAddress() IpEvidenceable
- func (m *DnsEvidence) GetIpAddresses() []IpEvidenceable
- func (m *DnsEvidence) Serialize(...) error
- func (m *DnsEvidence) SetDnsServerIp(value IpEvidenceable)
- func (m *DnsEvidence) SetDomainName(value *string)
- func (m *DnsEvidence) SetHostIpAddress(value IpEvidenceable)
- func (m *DnsEvidence) SetIpAddresses(value []IpEvidenceable)
- type DnsEvidenceable
- type EdiscoveryAddToReviewSetOperation
- func (m *EdiscoveryAddToReviewSetOperation) GetFieldDeserializers() ...
- func (m *EdiscoveryAddToReviewSetOperation) GetReviewSet() EdiscoveryReviewSetable
- func (m *EdiscoveryAddToReviewSetOperation) GetSearch() EdiscoverySearchable
- func (m *EdiscoveryAddToReviewSetOperation) Serialize(...) error
- func (m *EdiscoveryAddToReviewSetOperation) SetReviewSet(value EdiscoveryReviewSetable)
- func (m *EdiscoveryAddToReviewSetOperation) SetSearch(value EdiscoverySearchable)
- type EdiscoveryAddToReviewSetOperationable
- type EdiscoveryCase
- func (m *EdiscoveryCase) GetClosedBy() ...
- func (m *EdiscoveryCase) GetClosedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *EdiscoveryCase) GetCustodians() []EdiscoveryCustodianable
- func (m *EdiscoveryCase) GetExternalId() *string
- func (m *EdiscoveryCase) GetFieldDeserializers() ...
- func (m *EdiscoveryCase) GetNoncustodialDataSources() []EdiscoveryNoncustodialDataSourceable
- func (m *EdiscoveryCase) GetOperations() []CaseOperationable
- func (m *EdiscoveryCase) GetReviewSets() []EdiscoveryReviewSetable
- func (m *EdiscoveryCase) GetSearches() []EdiscoverySearchable
- func (m *EdiscoveryCase) GetSettings() EdiscoveryCaseSettingsable
- func (m *EdiscoveryCase) GetTags() []EdiscoveryReviewTagable
- func (m *EdiscoveryCase) Serialize(...) error
- func (m *EdiscoveryCase) SetClosedBy(...)
- func (m *EdiscoveryCase) SetClosedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *EdiscoveryCase) SetCustodians(value []EdiscoveryCustodianable)
- func (m *EdiscoveryCase) SetExternalId(value *string)
- func (m *EdiscoveryCase) SetNoncustodialDataSources(value []EdiscoveryNoncustodialDataSourceable)
- func (m *EdiscoveryCase) SetOperations(value []CaseOperationable)
- func (m *EdiscoveryCase) SetReviewSets(value []EdiscoveryReviewSetable)
- func (m *EdiscoveryCase) SetSearches(value []EdiscoverySearchable)
- func (m *EdiscoveryCase) SetSettings(value EdiscoveryCaseSettingsable)
- func (m *EdiscoveryCase) SetTags(value []EdiscoveryReviewTagable)
- type EdiscoveryCaseSettings
- func (m *EdiscoveryCaseSettings) GetFieldDeserializers() ...
- func (m *EdiscoveryCaseSettings) GetOcr() OcrSettingsable
- func (m *EdiscoveryCaseSettings) GetRedundancyDetection() RedundancyDetectionSettingsable
- func (m *EdiscoveryCaseSettings) GetTopicModeling() TopicModelingSettingsable
- func (m *EdiscoveryCaseSettings) Serialize(...) error
- func (m *EdiscoveryCaseSettings) SetOcr(value OcrSettingsable)
- func (m *EdiscoveryCaseSettings) SetRedundancyDetection(value RedundancyDetectionSettingsable)
- func (m *EdiscoveryCaseSettings) SetTopicModeling(value TopicModelingSettingsable)
- type EdiscoveryCaseSettingsable
- type EdiscoveryCaseable
- type EdiscoveryCustodian
- func (m *EdiscoveryCustodian) GetAcknowledgedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *EdiscoveryCustodian) GetEmail() *string
- func (m *EdiscoveryCustodian) GetFieldDeserializers() ...
- func (m *EdiscoveryCustodian) GetLastIndexOperation() EdiscoveryIndexOperationable
- func (m *EdiscoveryCustodian) GetSiteSources() []SiteSourceable
- func (m *EdiscoveryCustodian) GetUnifiedGroupSources() []UnifiedGroupSourceable
- func (m *EdiscoveryCustodian) GetUserSources() []UserSourceable
- func (m *EdiscoveryCustodian) Serialize(...) error
- func (m *EdiscoveryCustodian) SetAcknowledgedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *EdiscoveryCustodian) SetEmail(value *string)
- func (m *EdiscoveryCustodian) SetLastIndexOperation(value EdiscoveryIndexOperationable)
- func (m *EdiscoveryCustodian) SetSiteSources(value []SiteSourceable)
- func (m *EdiscoveryCustodian) SetUnifiedGroupSources(value []UnifiedGroupSourceable)
- func (m *EdiscoveryCustodian) SetUserSources(value []UserSourceable)
- type EdiscoveryCustodianable
- type EdiscoveryEstimateOperation
- func (m *EdiscoveryEstimateOperation) GetFieldDeserializers() ...
- func (m *EdiscoveryEstimateOperation) GetIndexedItemCount() *int64
- func (m *EdiscoveryEstimateOperation) GetIndexedItemsSize() *int64
- func (m *EdiscoveryEstimateOperation) GetMailboxCount() *int32
- func (m *EdiscoveryEstimateOperation) GetSearch() EdiscoverySearchable
- func (m *EdiscoveryEstimateOperation) GetSiteCount() *int32
- func (m *EdiscoveryEstimateOperation) GetUnindexedItemCount() *int64
- func (m *EdiscoveryEstimateOperation) GetUnindexedItemsSize() *int64
- func (m *EdiscoveryEstimateOperation) Serialize(...) error
- func (m *EdiscoveryEstimateOperation) SetIndexedItemCount(value *int64)
- func (m *EdiscoveryEstimateOperation) SetIndexedItemsSize(value *int64)
- func (m *EdiscoveryEstimateOperation) SetMailboxCount(value *int32)
- func (m *EdiscoveryEstimateOperation) SetSearch(value EdiscoverySearchable)
- func (m *EdiscoveryEstimateOperation) SetSiteCount(value *int32)
- func (m *EdiscoveryEstimateOperation) SetUnindexedItemCount(value *int64)
- func (m *EdiscoveryEstimateOperation) SetUnindexedItemsSize(value *int64)
- type EdiscoveryEstimateOperationable
- type EdiscoveryExportOperation
- func (m *EdiscoveryExportOperation) GetDescription() *string
- func (m *EdiscoveryExportOperation) GetExportFileMetadata() []ExportFileMetadataable
- func (m *EdiscoveryExportOperation) GetExportOptions() *ExportOptions
- func (m *EdiscoveryExportOperation) GetExportStructure() *ExportFileStructure
- func (m *EdiscoveryExportOperation) GetFieldDeserializers() ...
- func (m *EdiscoveryExportOperation) GetOutputName() *string
- func (m *EdiscoveryExportOperation) GetReviewSet() EdiscoveryReviewSetable
- func (m *EdiscoveryExportOperation) GetReviewSetQuery() EdiscoveryReviewSetQueryable
- func (m *EdiscoveryExportOperation) Serialize(...) error
- func (m *EdiscoveryExportOperation) SetDescription(value *string)
- func (m *EdiscoveryExportOperation) SetExportFileMetadata(value []ExportFileMetadataable)
- func (m *EdiscoveryExportOperation) SetExportOptions(value *ExportOptions)
- func (m *EdiscoveryExportOperation) SetExportStructure(value *ExportFileStructure)
- func (m *EdiscoveryExportOperation) SetOutputName(value *string)
- func (m *EdiscoveryExportOperation) SetReviewSet(value EdiscoveryReviewSetable)
- func (m *EdiscoveryExportOperation) SetReviewSetQuery(value EdiscoveryReviewSetQueryable)
- type EdiscoveryExportOperationable
- type EdiscoveryHoldOperation
- type EdiscoveryHoldOperationable
- type EdiscoveryIndexOperation
- type EdiscoveryIndexOperationable
- type EdiscoveryNoncustodialDataSource
- func (m *EdiscoveryNoncustodialDataSource) GetDataSource() DataSourceable
- func (m *EdiscoveryNoncustodialDataSource) GetFieldDeserializers() ...
- func (m *EdiscoveryNoncustodialDataSource) GetLastIndexOperation() EdiscoveryIndexOperationable
- func (m *EdiscoveryNoncustodialDataSource) Serialize(...) error
- func (m *EdiscoveryNoncustodialDataSource) SetDataSource(value DataSourceable)
- func (m *EdiscoveryNoncustodialDataSource) SetLastIndexOperation(value EdiscoveryIndexOperationable)
- type EdiscoveryNoncustodialDataSourceable
- type EdiscoveryPurgeDataOperation
- type EdiscoveryPurgeDataOperationable
- type EdiscoveryReviewSet
- type EdiscoveryReviewSetQuery
- type EdiscoveryReviewSetQueryable
- type EdiscoveryReviewSetable
- type EdiscoveryReviewTag
- func (m *EdiscoveryReviewTag) GetChildSelectability() *ChildSelectability
- func (m *EdiscoveryReviewTag) GetChildTags() []EdiscoveryReviewTagable
- func (m *EdiscoveryReviewTag) GetFieldDeserializers() ...
- func (m *EdiscoveryReviewTag) GetParent() EdiscoveryReviewTagable
- func (m *EdiscoveryReviewTag) Serialize(...) error
- func (m *EdiscoveryReviewTag) SetChildSelectability(value *ChildSelectability)
- func (m *EdiscoveryReviewTag) SetChildTags(value []EdiscoveryReviewTagable)
- func (m *EdiscoveryReviewTag) SetParent(value EdiscoveryReviewTagable)
- type EdiscoveryReviewTagable
- type EdiscoverySearch
- func (m *EdiscoverySearch) GetAddToReviewSetOperation() EdiscoveryAddToReviewSetOperationable
- func (m *EdiscoverySearch) GetAdditionalSources() []DataSourceable
- func (m *EdiscoverySearch) GetCustodianSources() []DataSourceable
- func (m *EdiscoverySearch) GetDataSourceScopes() *DataSourceScopes
- func (m *EdiscoverySearch) GetFieldDeserializers() ...
- func (m *EdiscoverySearch) GetLastEstimateStatisticsOperation() EdiscoveryEstimateOperationable
- func (m *EdiscoverySearch) GetNoncustodialSources() []EdiscoveryNoncustodialDataSourceable
- func (m *EdiscoverySearch) Serialize(...) error
- func (m *EdiscoverySearch) SetAddToReviewSetOperation(value EdiscoveryAddToReviewSetOperationable)
- func (m *EdiscoverySearch) SetAdditionalSources(value []DataSourceable)
- func (m *EdiscoverySearch) SetCustodianSources(value []DataSourceable)
- func (m *EdiscoverySearch) SetDataSourceScopes(value *DataSourceScopes)
- func (m *EdiscoverySearch) SetLastEstimateStatisticsOperation(value EdiscoveryEstimateOperationable)
- func (m *EdiscoverySearch) SetNoncustodialSources(value []EdiscoveryNoncustodialDataSourceable)
- type EdiscoverySearchExportOperation
- func (m *EdiscoverySearchExportOperation) GetAdditionalOptions() *AdditionalOptions
- func (m *EdiscoverySearchExportOperation) GetDescription() *string
- func (m *EdiscoverySearchExportOperation) GetDisplayName() *string
- func (m *EdiscoverySearchExportOperation) GetExportCriteria() *ExportCriteria
- func (m *EdiscoverySearchExportOperation) GetExportFileMetadata() []ExportFileMetadataable
- func (m *EdiscoverySearchExportOperation) GetExportFormat() *ExportFormat
- func (m *EdiscoverySearchExportOperation) GetExportLocation() *ExportLocation
- func (m *EdiscoverySearchExportOperation) GetExportSingleItems() *bool
- func (m *EdiscoverySearchExportOperation) GetFieldDeserializers() ...
- func (m *EdiscoverySearchExportOperation) GetSearch() EdiscoverySearchable
- func (m *EdiscoverySearchExportOperation) Serialize(...) error
- func (m *EdiscoverySearchExportOperation) SetAdditionalOptions(value *AdditionalOptions)
- func (m *EdiscoverySearchExportOperation) SetDescription(value *string)
- func (m *EdiscoverySearchExportOperation) SetDisplayName(value *string)
- func (m *EdiscoverySearchExportOperation) SetExportCriteria(value *ExportCriteria)
- func (m *EdiscoverySearchExportOperation) SetExportFileMetadata(value []ExportFileMetadataable)
- func (m *EdiscoverySearchExportOperation) SetExportFormat(value *ExportFormat)
- func (m *EdiscoverySearchExportOperation) SetExportLocation(value *ExportLocation)
- func (m *EdiscoverySearchExportOperation) SetExportSingleItems(value *bool)
- func (m *EdiscoverySearchExportOperation) SetSearch(value EdiscoverySearchable)
- type EdiscoverySearchExportOperationable
- type EdiscoverySearchable
- type EdiscoveryTagOperation
- type EdiscoveryTagOperationable
- type EmailSender
- func (m *EmailSender) GetAdditionalData() map[string]any
- func (m *EmailSender) GetDisplayName() *string
- func (m *EmailSender) GetDomainName() *string
- func (m *EmailSender) GetEmailAddress() *string
- func (m *EmailSender) GetFieldDeserializers() ...
- func (m *EmailSender) GetOdataType() *string
- func (m *EmailSender) Serialize(...) error
- func (m *EmailSender) SetAdditionalData(value map[string]any)
- func (m *EmailSender) SetDisplayName(value *string)
- func (m *EmailSender) SetDomainName(value *string)
- func (m *EmailSender) SetEmailAddress(value *string)
- func (m *EmailSender) SetOdataType(value *string)
- type EmailSenderable
- type EventPropagationResult
- func (m *EventPropagationResult) GetAdditionalData() map[string]any
- func (m *EventPropagationResult) GetFieldDeserializers() ...
- func (m *EventPropagationResult) GetLocation() *string
- func (m *EventPropagationResult) GetOdataType() *string
- func (m *EventPropagationResult) GetServiceName() *string
- func (m *EventPropagationResult) GetStatus() *EventPropagationStatus
- func (m *EventPropagationResult) GetStatusInformation() *string
- func (m *EventPropagationResult) Serialize(...) error
- func (m *EventPropagationResult) SetAdditionalData(value map[string]any)
- func (m *EventPropagationResult) SetLocation(value *string)
- func (m *EventPropagationResult) SetOdataType(value *string)
- func (m *EventPropagationResult) SetServiceName(value *string)
- func (m *EventPropagationResult) SetStatus(value *EventPropagationStatus)
- func (m *EventPropagationResult) SetStatusInformation(value *string)
- type EventPropagationResultable
- type EventPropagationStatus
- type EventQuery
- func (m *EventQuery) GetAdditionalData() map[string]any
- func (m *EventQuery) GetFieldDeserializers() ...
- func (m *EventQuery) GetOdataType() *string
- func (m *EventQuery) GetQuery() *string
- func (m *EventQuery) GetQueryType() *QueryType
- func (m *EventQuery) Serialize(...) error
- func (m *EventQuery) SetAdditionalData(value map[string]any)
- func (m *EventQuery) SetOdataType(value *string)
- func (m *EventQuery) SetQuery(value *string)
- func (m *EventQuery) SetQueryType(value *QueryType)
- type EventQueryable
- type EventStatusType
- type EvidenceRemediationStatus
- type EvidenceRole
- type EvidenceVerdict
- type ExportCriteria
- type ExportFileMetadata
- func (m *ExportFileMetadata) GetAdditionalData() map[string]any
- func (m *ExportFileMetadata) GetDownloadUrl() *string
- func (m *ExportFileMetadata) GetFieldDeserializers() ...
- func (m *ExportFileMetadata) GetFileName() *string
- func (m *ExportFileMetadata) GetOdataType() *string
- func (m *ExportFileMetadata) GetSize() *int64
- func (m *ExportFileMetadata) Serialize(...) error
- func (m *ExportFileMetadata) SetAdditionalData(value map[string]any)
- func (m *ExportFileMetadata) SetDownloadUrl(value *string)
- func (m *ExportFileMetadata) SetFileName(value *string)
- func (m *ExportFileMetadata) SetOdataType(value *string)
- func (m *ExportFileMetadata) SetSize(value *int64)
- type ExportFileMetadataable
- type ExportFileStructure
- type ExportFormat
- type ExportLocation
- type ExportOptions
- type FileDetails
- func (m *FileDetails) GetAdditionalData() map[string]any
- func (m *FileDetails) GetFieldDeserializers() ...
- func (m *FileDetails) GetFileName() *string
- func (m *FileDetails) GetFilePath() *string
- func (m *FileDetails) GetFilePublisher() *string
- func (m *FileDetails) GetFileSize() *int64
- func (m *FileDetails) GetIssuer() *string
- func (m *FileDetails) GetOdataType() *string
- func (m *FileDetails) GetSha1() *string
- func (m *FileDetails) GetSha256() *string
- func (m *FileDetails) GetSigner() *string
- func (m *FileDetails) Serialize(...) error
- func (m *FileDetails) SetAdditionalData(value map[string]any)
- func (m *FileDetails) SetFileName(value *string)
- func (m *FileDetails) SetFilePath(value *string)
- func (m *FileDetails) SetFilePublisher(value *string)
- func (m *FileDetails) SetFileSize(value *int64)
- func (m *FileDetails) SetIssuer(value *string)
- func (m *FileDetails) SetOdataType(value *string)
- func (m *FileDetails) SetSha1(value *string)
- func (m *FileDetails) SetSha256(value *string)
- func (m *FileDetails) SetSigner(value *string)
- type FileDetailsable
- type FileEvidence
- func (m *FileEvidence) GetDetectionStatus() *DetectionStatus
- func (m *FileEvidence) GetFieldDeserializers() ...
- func (m *FileEvidence) GetFileDetails() FileDetailsable
- func (m *FileEvidence) GetMdeDeviceId() *string
- func (m *FileEvidence) Serialize(...) error
- func (m *FileEvidence) SetDetectionStatus(value *DetectionStatus)
- func (m *FileEvidence) SetFileDetails(value FileDetailsable)
- func (m *FileEvidence) SetMdeDeviceId(value *string)
- type FileEvidenceable
- type FileHash
- func (m *FileHash) GetAdditionalData() map[string]any
- func (m *FileHash) GetAlgorithm() *FileHashAlgorithm
- func (m *FileHash) GetFieldDeserializers() ...
- func (m *FileHash) GetOdataType() *string
- func (m *FileHash) GetValue() *string
- func (m *FileHash) Serialize(...) error
- func (m *FileHash) SetAdditionalData(value map[string]any)
- func (m *FileHash) SetAlgorithm(value *FileHashAlgorithm)
- func (m *FileHash) SetOdataType(value *string)
- func (m *FileHash) SetValue(value *string)
- type FileHashAlgorithm
- type FileHashEvidence
- func (m *FileHashEvidence) GetAlgorithm() *FileHashAlgorithm
- func (m *FileHashEvidence) GetFieldDeserializers() ...
- func (m *FileHashEvidence) GetValue() *string
- func (m *FileHashEvidence) Serialize(...) error
- func (m *FileHashEvidence) SetAlgorithm(value *FileHashAlgorithm)
- func (m *FileHashEvidence) SetValue(value *string)
- type FileHashEvidenceable
- type FileHashable
- type FilePlanAppliedCategory
- type FilePlanAppliedCategoryable
- type FilePlanAuthority
- type FilePlanAuthorityable
- type FilePlanCitation
- func (m *FilePlanCitation) GetCitationJurisdiction() *string
- func (m *FilePlanCitation) GetCitationUrl() *string
- func (m *FilePlanCitation) GetFieldDeserializers() ...
- func (m *FilePlanCitation) Serialize(...) error
- func (m *FilePlanCitation) SetCitationJurisdiction(value *string)
- func (m *FilePlanCitation) SetCitationUrl(value *string)
- type FilePlanCitationable
- type FilePlanDepartment
- type FilePlanDepartmentable
- type FilePlanDescriptor
- func (m *FilePlanDescriptor) GetAuthority() FilePlanAuthorityable
- func (m *FilePlanDescriptor) GetAuthorityTemplate() AuthorityTemplateable
- func (m *FilePlanDescriptor) GetCategory() FilePlanAppliedCategoryable
- func (m *FilePlanDescriptor) GetCategoryTemplate() CategoryTemplateable
- func (m *FilePlanDescriptor) GetCitation() FilePlanCitationable
- func (m *FilePlanDescriptor) GetCitationTemplate() CitationTemplateable
- func (m *FilePlanDescriptor) GetDepartment() FilePlanDepartmentable
- func (m *FilePlanDescriptor) GetDepartmentTemplate() DepartmentTemplateable
- func (m *FilePlanDescriptor) GetFieldDeserializers() ...
- func (m *FilePlanDescriptor) GetFilePlanReference() FilePlanReferenceable
- func (m *FilePlanDescriptor) GetFilePlanReferenceTemplate() FilePlanReferenceTemplateable
- func (m *FilePlanDescriptor) Serialize(...) error
- func (m *FilePlanDescriptor) SetAuthority(value FilePlanAuthorityable)
- func (m *FilePlanDescriptor) SetAuthorityTemplate(value AuthorityTemplateable)
- func (m *FilePlanDescriptor) SetCategory(value FilePlanAppliedCategoryable)
- func (m *FilePlanDescriptor) SetCategoryTemplate(value CategoryTemplateable)
- func (m *FilePlanDescriptor) SetCitation(value FilePlanCitationable)
- func (m *FilePlanDescriptor) SetCitationTemplate(value CitationTemplateable)
- func (m *FilePlanDescriptor) SetDepartment(value FilePlanDepartmentable)
- func (m *FilePlanDescriptor) SetDepartmentTemplate(value DepartmentTemplateable)
- func (m *FilePlanDescriptor) SetFilePlanReference(value FilePlanReferenceable)
- func (m *FilePlanDescriptor) SetFilePlanReferenceTemplate(value FilePlanReferenceTemplateable)
- type FilePlanDescriptorBase
- func (m *FilePlanDescriptorBase) GetAdditionalData() map[string]any
- func (m *FilePlanDescriptorBase) GetDisplayName() *string
- func (m *FilePlanDescriptorBase) GetFieldDeserializers() ...
- func (m *FilePlanDescriptorBase) GetOdataType() *string
- func (m *FilePlanDescriptorBase) Serialize(...) error
- func (m *FilePlanDescriptorBase) SetAdditionalData(value map[string]any)
- func (m *FilePlanDescriptorBase) SetDisplayName(value *string)
- func (m *FilePlanDescriptorBase) SetOdataType(value *string)
- type FilePlanDescriptorBaseable
- type FilePlanDescriptorTemplate
- func (m *FilePlanDescriptorTemplate) GetCreatedBy() ...
- func (m *FilePlanDescriptorTemplate) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *FilePlanDescriptorTemplate) GetDisplayName() *string
- func (m *FilePlanDescriptorTemplate) GetFieldDeserializers() ...
- func (m *FilePlanDescriptorTemplate) Serialize(...) error
- func (m *FilePlanDescriptorTemplate) SetCreatedBy(...)
- func (m *FilePlanDescriptorTemplate) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *FilePlanDescriptorTemplate) SetDisplayName(value *string)
- type FilePlanDescriptorTemplateable
- type FilePlanDescriptorable
- type FilePlanReference
- type FilePlanReferenceTemplate
- type FilePlanReferenceTemplateable
- type FilePlanReferenceable
- type FilePlanSubcategory
- type FilePlanSubcategoryable
- type FormattedContent
- func (m *FormattedContent) GetAdditionalData() map[string]any
- func (m *FormattedContent) GetContent() *string
- func (m *FormattedContent) GetFieldDeserializers() ...
- func (m *FormattedContent) GetFormat() *ContentFormat
- func (m *FormattedContent) GetOdataType() *string
- func (m *FormattedContent) Serialize(...) error
- func (m *FormattedContent) SetAdditionalData(value map[string]any)
- func (m *FormattedContent) SetContent(value *string)
- func (m *FormattedContent) SetFormat(value *ContentFormat)
- func (m *FormattedContent) SetOdataType(value *string)
- type FormattedContentable
- type GeoLocation
- func (m *GeoLocation) GetAdditionalData() map[string]any
- func (m *GeoLocation) GetCity() *string
- func (m *GeoLocation) GetCountryName() *string
- func (m *GeoLocation) GetFieldDeserializers() ...
- func (m *GeoLocation) GetLatitude() *float64
- func (m *GeoLocation) GetLongitude() *float64
- func (m *GeoLocation) GetOdataType() *string
- func (m *GeoLocation) GetState() *string
- func (m *GeoLocation) Serialize(...) error
- func (m *GeoLocation) SetAdditionalData(value map[string]any)
- func (m *GeoLocation) SetCity(value *string)
- func (m *GeoLocation) SetCountryName(value *string)
- func (m *GeoLocation) SetLatitude(value *float64)
- func (m *GeoLocation) SetLongitude(value *float64)
- func (m *GeoLocation) SetOdataType(value *string)
- func (m *GeoLocation) SetState(value *string)
- type GeoLocationable
- type GitHubOrganizationEvidence
- func (m *GitHubOrganizationEvidence) GetCompany() *string
- func (m *GitHubOrganizationEvidence) GetDisplayName() *string
- func (m *GitHubOrganizationEvidence) GetEmail() *string
- func (m *GitHubOrganizationEvidence) GetFieldDeserializers() ...
- func (m *GitHubOrganizationEvidence) GetLogin() *string
- func (m *GitHubOrganizationEvidence) GetOrgId() *string
- func (m *GitHubOrganizationEvidence) GetWebUrl() *string
- func (m *GitHubOrganizationEvidence) Serialize(...) error
- func (m *GitHubOrganizationEvidence) SetCompany(value *string)
- func (m *GitHubOrganizationEvidence) SetDisplayName(value *string)
- func (m *GitHubOrganizationEvidence) SetEmail(value *string)
- func (m *GitHubOrganizationEvidence) SetLogin(value *string)
- func (m *GitHubOrganizationEvidence) SetOrgId(value *string)
- func (m *GitHubOrganizationEvidence) SetWebUrl(value *string)
- type GitHubOrganizationEvidenceable
- type GitHubRepoEvidence
- func (m *GitHubRepoEvidence) GetBaseUrl() *string
- func (m *GitHubRepoEvidence) GetFieldDeserializers() ...
- func (m *GitHubRepoEvidence) GetLogin() *string
- func (m *GitHubRepoEvidence) GetOwner() *string
- func (m *GitHubRepoEvidence) GetOwnerType() *string
- func (m *GitHubRepoEvidence) GetRepoId() *string
- func (m *GitHubRepoEvidence) Serialize(...) error
- func (m *GitHubRepoEvidence) SetBaseUrl(value *string)
- func (m *GitHubRepoEvidence) SetLogin(value *string)
- func (m *GitHubRepoEvidence) SetOwner(value *string)
- func (m *GitHubRepoEvidence) SetOwnerType(value *string)
- func (m *GitHubRepoEvidence) SetRepoId(value *string)
- type GitHubRepoEvidenceable
- type GitHubUserEvidence
- func (m *GitHubUserEvidence) GetEmail() *string
- func (m *GitHubUserEvidence) GetFieldDeserializers() ...
- func (m *GitHubUserEvidence) GetLogin() *string
- func (m *GitHubUserEvidence) GetName() *string
- func (m *GitHubUserEvidence) GetUserId() *string
- func (m *GitHubUserEvidence) GetWebUrl() *string
- func (m *GitHubUserEvidence) Serialize(...) error
- func (m *GitHubUserEvidence) SetEmail(value *string)
- func (m *GitHubUserEvidence) SetLogin(value *string)
- func (m *GitHubUserEvidence) SetName(value *string)
- func (m *GitHubUserEvidence) SetUserId(value *string)
- func (m *GitHubUserEvidence) SetWebUrl(value *string)
- type GitHubUserEvidenceable
- type GoogleCloudLocationType
- type GoogleCloudResourceEvidence
- func (m *GoogleCloudResourceEvidence) GetFieldDeserializers() ...
- func (m *GoogleCloudResourceEvidence) GetFullResourceName() *string
- func (m *GoogleCloudResourceEvidence) GetLocation() *string
- func (m *GoogleCloudResourceEvidence) GetLocationType() *GoogleCloudLocationType
- func (m *GoogleCloudResourceEvidence) GetProjectId() *string
- func (m *GoogleCloudResourceEvidence) GetProjectNumber() *int64
- func (m *GoogleCloudResourceEvidence) GetResourceName() *string
- func (m *GoogleCloudResourceEvidence) GetResourceType() *string
- func (m *GoogleCloudResourceEvidence) Serialize(...) error
- func (m *GoogleCloudResourceEvidence) SetFullResourceName(value *string)
- func (m *GoogleCloudResourceEvidence) SetLocation(value *string)
- func (m *GoogleCloudResourceEvidence) SetLocationType(value *GoogleCloudLocationType)
- func (m *GoogleCloudResourceEvidence) SetProjectId(value *string)
- func (m *GoogleCloudResourceEvidence) SetProjectNumber(value *int64)
- func (m *GoogleCloudResourceEvidence) SetResourceName(value *string)
- func (m *GoogleCloudResourceEvidence) SetResourceType(value *string)
- type GoogleCloudResourceEvidenceable
- type HealthIssue
- func (m *HealthIssue) GetAdditionalInformation() []string
- func (m *HealthIssue) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HealthIssue) GetDescription() *string
- func (m *HealthIssue) GetDisplayName() *string
- func (m *HealthIssue) GetDomainNames() []string
- func (m *HealthIssue) GetFieldDeserializers() ...
- func (m *HealthIssue) GetHealthIssueType() *HealthIssueType
- func (m *HealthIssue) GetIssueTypeId() *string
- func (m *HealthIssue) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HealthIssue) GetRecommendations() []string
- func (m *HealthIssue) GetRecommendedActionCommands() []string
- func (m *HealthIssue) GetSensorDNSNames() []string
- func (m *HealthIssue) GetSeverity() *HealthIssueSeverity
- func (m *HealthIssue) GetStatus() *HealthIssueStatus
- func (m *HealthIssue) Serialize(...) error
- func (m *HealthIssue) SetAdditionalInformation(value []string)
- func (m *HealthIssue) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HealthIssue) SetDescription(value *string)
- func (m *HealthIssue) SetDisplayName(value *string)
- func (m *HealthIssue) SetDomainNames(value []string)
- func (m *HealthIssue) SetHealthIssueType(value *HealthIssueType)
- func (m *HealthIssue) SetIssueTypeId(value *string)
- func (m *HealthIssue) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HealthIssue) SetRecommendations(value []string)
- func (m *HealthIssue) SetRecommendedActionCommands(value []string)
- func (m *HealthIssue) SetSensorDNSNames(value []string)
- func (m *HealthIssue) SetSeverity(value *HealthIssueSeverity)
- func (m *HealthIssue) SetStatus(value *HealthIssueStatus)
- type HealthIssueSeverity
- type HealthIssueStatus
- type HealthIssueType
- type HealthIssueable
- type Host
- func (m *Host) GetChildHostPairs() []HostPairable
- func (m *Host) GetComponents() []HostComponentable
- func (m *Host) GetCookies() []HostCookieable
- func (m *Host) GetFieldDeserializers() ...
- func (m *Host) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Host) GetHostPairs() []HostPairable
- func (m *Host) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Host) GetParentHostPairs() []HostPairable
- func (m *Host) GetPassiveDns() []PassiveDnsRecordable
- func (m *Host) GetPassiveDnsReverse() []PassiveDnsRecordable
- func (m *Host) GetPorts() []HostPortable
- func (m *Host) GetReputation() HostReputationable
- func (m *Host) GetSslCertificates() []HostSslCertificateable
- func (m *Host) GetSubdomains() []Subdomainable
- func (m *Host) GetTrackers() []HostTrackerable
- func (m *Host) GetWhois() WhoisRecordable
- func (m *Host) Serialize(...) error
- func (m *Host) SetChildHostPairs(value []HostPairable)
- func (m *Host) SetComponents(value []HostComponentable)
- func (m *Host) SetCookies(value []HostCookieable)
- func (m *Host) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Host) SetHostPairs(value []HostPairable)
- func (m *Host) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Host) SetParentHostPairs(value []HostPairable)
- func (m *Host) SetPassiveDns(value []PassiveDnsRecordable)
- func (m *Host) SetPassiveDnsReverse(value []PassiveDnsRecordable)
- func (m *Host) SetPorts(value []HostPortable)
- func (m *Host) SetReputation(value HostReputationable)
- func (m *Host) SetSslCertificates(value []HostSslCertificateable)
- func (m *Host) SetSubdomains(value []Subdomainable)
- func (m *Host) SetTrackers(value []HostTrackerable)
- func (m *Host) SetWhois(value WhoisRecordable)
- type HostComponent
- func (m *HostComponent) GetCategory() *string
- func (m *HostComponent) GetFieldDeserializers() ...
- func (m *HostComponent) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostComponent) GetHost() Hostable
- func (m *HostComponent) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostComponent) GetName() *string
- func (m *HostComponent) GetVersion() *string
- func (m *HostComponent) Serialize(...) error
- func (m *HostComponent) SetCategory(value *string)
- func (m *HostComponent) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostComponent) SetHost(value Hostable)
- func (m *HostComponent) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostComponent) SetName(value *string)
- func (m *HostComponent) SetVersion(value *string)
- type HostComponentable
- type HostCookie
- func (m *HostCookie) GetDomain() *string
- func (m *HostCookie) GetFieldDeserializers() ...
- func (m *HostCookie) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostCookie) GetHost() Hostable
- func (m *HostCookie) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostCookie) GetName() *string
- func (m *HostCookie) Serialize(...) error
- func (m *HostCookie) SetDomain(value *string)
- func (m *HostCookie) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostCookie) SetHost(value Hostable)
- func (m *HostCookie) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostCookie) SetName(value *string)
- type HostCookieable
- type HostLogonSessionEvidence
- func (m *HostLogonSessionEvidence) GetAccount() UserEvidenceable
- func (m *HostLogonSessionEvidence) GetEndUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostLogonSessionEvidence) GetFieldDeserializers() ...
- func (m *HostLogonSessionEvidence) GetHost() DeviceEvidenceable
- func (m *HostLogonSessionEvidence) GetSessionId() *string
- func (m *HostLogonSessionEvidence) GetStartUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostLogonSessionEvidence) Serialize(...) error
- func (m *HostLogonSessionEvidence) SetAccount(value UserEvidenceable)
- func (m *HostLogonSessionEvidence) SetEndUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostLogonSessionEvidence) SetHost(value DeviceEvidenceable)
- func (m *HostLogonSessionEvidence) SetSessionId(value *string)
- func (m *HostLogonSessionEvidence) SetStartUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- type HostLogonSessionEvidenceable
- type HostPair
- func (m *HostPair) GetChildHost() Hostable
- func (m *HostPair) GetFieldDeserializers() ...
- func (m *HostPair) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPair) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPair) GetLinkKind() *string
- func (m *HostPair) GetParentHost() Hostable
- func (m *HostPair) Serialize(...) error
- func (m *HostPair) SetChildHost(value Hostable)
- func (m *HostPair) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPair) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPair) SetLinkKind(value *string)
- func (m *HostPair) SetParentHost(value Hostable)
- type HostPairable
- type HostPort
- func (m *HostPort) GetBanners() []HostPortBannerable
- func (m *HostPort) GetFieldDeserializers() ...
- func (m *HostPort) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPort) GetHost() Hostable
- func (m *HostPort) GetLastScanDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPort) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPort) GetMostRecentSslCertificate() SslCertificateable
- func (m *HostPort) GetPort() *int32
- func (m *HostPort) GetProtocol() *HostPortProtocol
- func (m *HostPort) GetServices() []HostPortComponentable
- func (m *HostPort) GetStatus() *HostPortStatus
- func (m *HostPort) GetTimesObserved() *int32
- func (m *HostPort) Serialize(...) error
- func (m *HostPort) SetBanners(value []HostPortBannerable)
- func (m *HostPort) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPort) SetHost(value Hostable)
- func (m *HostPort) SetLastScanDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPort) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPort) SetMostRecentSslCertificate(value SslCertificateable)
- func (m *HostPort) SetPort(value *int32)
- func (m *HostPort) SetProtocol(value *HostPortProtocol)
- func (m *HostPort) SetServices(value []HostPortComponentable)
- func (m *HostPort) SetStatus(value *HostPortStatus)
- func (m *HostPort) SetTimesObserved(value *int32)
- type HostPortBanner
- func (m *HostPortBanner) GetAdditionalData() map[string]any
- func (m *HostPortBanner) GetBanner() *string
- func (m *HostPortBanner) GetFieldDeserializers() ...
- func (m *HostPortBanner) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPortBanner) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPortBanner) GetOdataType() *string
- func (m *HostPortBanner) GetScanProtocol() *string
- func (m *HostPortBanner) GetTimesObserved() *int32
- func (m *HostPortBanner) Serialize(...) error
- func (m *HostPortBanner) SetAdditionalData(value map[string]any)
- func (m *HostPortBanner) SetBanner(value *string)
- func (m *HostPortBanner) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPortBanner) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPortBanner) SetOdataType(value *string)
- func (m *HostPortBanner) SetScanProtocol(value *string)
- func (m *HostPortBanner) SetTimesObserved(value *int32)
- type HostPortBannerable
- type HostPortComponent
- func (m *HostPortComponent) GetAdditionalData() map[string]any
- func (m *HostPortComponent) GetComponent() HostComponentable
- func (m *HostPortComponent) GetFieldDeserializers() ...
- func (m *HostPortComponent) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPortComponent) GetIsRecent() *bool
- func (m *HostPortComponent) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostPortComponent) GetOdataType() *string
- func (m *HostPortComponent) Serialize(...) error
- func (m *HostPortComponent) SetAdditionalData(value map[string]any)
- func (m *HostPortComponent) SetComponent(value HostComponentable)
- func (m *HostPortComponent) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPortComponent) SetIsRecent(value *bool)
- func (m *HostPortComponent) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostPortComponent) SetOdataType(value *string)
- type HostPortComponentable
- type HostPortProtocol
- type HostPortStatus
- type HostPortable
- type HostReputation
- func (m *HostReputation) GetClassification() *HostReputationClassification
- func (m *HostReputation) GetFieldDeserializers() ...
- func (m *HostReputation) GetRules() []HostReputationRuleable
- func (m *HostReputation) GetScore() *int32
- func (m *HostReputation) Serialize(...) error
- func (m *HostReputation) SetClassification(value *HostReputationClassification)
- func (m *HostReputation) SetRules(value []HostReputationRuleable)
- func (m *HostReputation) SetScore(value *int32)
- type HostReputationClassification
- type HostReputationRule
- func (m *HostReputationRule) GetAdditionalData() map[string]any
- func (m *HostReputationRule) GetDescription() *string
- func (m *HostReputationRule) GetFieldDeserializers() ...
- func (m *HostReputationRule) GetName() *string
- func (m *HostReputationRule) GetOdataType() *string
- func (m *HostReputationRule) GetRelatedDetailsUrl() *string
- func (m *HostReputationRule) GetSeverity() *HostReputationRuleSeverity
- func (m *HostReputationRule) Serialize(...) error
- func (m *HostReputationRule) SetAdditionalData(value map[string]any)
- func (m *HostReputationRule) SetDescription(value *string)
- func (m *HostReputationRule) SetName(value *string)
- func (m *HostReputationRule) SetOdataType(value *string)
- func (m *HostReputationRule) SetRelatedDetailsUrl(value *string)
- func (m *HostReputationRule) SetSeverity(value *HostReputationRuleSeverity)
- type HostReputationRuleSeverity
- type HostReputationRuleable
- type HostReputationable
- type HostSslCertificate
- func (m *HostSslCertificate) GetFieldDeserializers() ...
- func (m *HostSslCertificate) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostSslCertificate) GetHost() Hostable
- func (m *HostSslCertificate) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostSslCertificate) GetPorts() []HostSslCertificatePortable
- func (m *HostSslCertificate) GetSslCertificate() SslCertificateable
- func (m *HostSslCertificate) Serialize(...) error
- func (m *HostSslCertificate) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostSslCertificate) SetHost(value Hostable)
- func (m *HostSslCertificate) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostSslCertificate) SetPorts(value []HostSslCertificatePortable)
- func (m *HostSslCertificate) SetSslCertificate(value SslCertificateable)
- type HostSslCertificatePort
- func (m *HostSslCertificatePort) GetAdditionalData() map[string]any
- func (m *HostSslCertificatePort) GetFieldDeserializers() ...
- func (m *HostSslCertificatePort) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostSslCertificatePort) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostSslCertificatePort) GetOdataType() *string
- func (m *HostSslCertificatePort) GetPort() *int32
- func (m *HostSslCertificatePort) Serialize(...) error
- func (m *HostSslCertificatePort) SetAdditionalData(value map[string]any)
- func (m *HostSslCertificatePort) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostSslCertificatePort) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostSslCertificatePort) SetOdataType(value *string)
- func (m *HostSslCertificatePort) SetPort(value *int32)
- type HostSslCertificatePortable
- type HostSslCertificateable
- type HostTracker
- func (m *HostTracker) GetFieldDeserializers() ...
- func (m *HostTracker) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostTracker) GetHost() Hostable
- func (m *HostTracker) GetKind() *string
- func (m *HostTracker) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *HostTracker) GetValue() *string
- func (m *HostTracker) Serialize(...) error
- func (m *HostTracker) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostTracker) SetHost(value Hostable)
- func (m *HostTracker) SetKind(value *string)
- func (m *HostTracker) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *HostTracker) SetValue(value *string)
- type HostTrackerable
- type Hostable
- type Hostname
- type Hostnameable
- type Hyperlink
- func (m *Hyperlink) GetAdditionalData() map[string]any
- func (m *Hyperlink) GetFieldDeserializers() ...
- func (m *Hyperlink) GetName() *string
- func (m *Hyperlink) GetOdataType() *string
- func (m *Hyperlink) GetUrl() *string
- func (m *Hyperlink) Serialize(...) error
- func (m *Hyperlink) SetAdditionalData(value map[string]any)
- func (m *Hyperlink) SetName(value *string)
- func (m *Hyperlink) SetOdataType(value *string)
- func (m *Hyperlink) SetUrl(value *string)
- type Hyperlinkable
- type IdentityContainer
- func (m *IdentityContainer) GetFieldDeserializers() ...
- func (m *IdentityContainer) GetHealthIssues() []HealthIssueable
- func (m *IdentityContainer) GetSensors() []Sensorable
- func (m *IdentityContainer) Serialize(...) error
- func (m *IdentityContainer) SetHealthIssues(value []HealthIssueable)
- func (m *IdentityContainer) SetSensors(value []Sensorable)
- type IdentityContainerable
- type Incident
- func (m *Incident) GetAlerts() []Alertable
- func (m *Incident) GetAssignedTo() *string
- func (m *Incident) GetClassification() *AlertClassification
- func (m *Incident) GetComments() []AlertCommentable
- func (m *Incident) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Incident) GetCustomTags() []string
- func (m *Incident) GetDescription() *string
- func (m *Incident) GetDetermination() *AlertDetermination
- func (m *Incident) GetDisplayName() *string
- func (m *Incident) GetFieldDeserializers() ...
- func (m *Incident) GetIncidentWebUrl() *string
- func (m *Incident) GetLastModifiedBy() *string
- func (m *Incident) GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Incident) GetRedirectIncidentId() *string
- func (m *Incident) GetResolvingComment() *string
- func (m *Incident) GetSeverity() *AlertSeverity
- func (m *Incident) GetStatus() *IncidentStatus
- func (m *Incident) GetSummary() *string
- func (m *Incident) GetSystemTags() []string
- func (m *Incident) GetTenantId() *string
- func (m *Incident) Serialize(...) error
- func (m *Incident) SetAlerts(value []Alertable)
- func (m *Incident) SetAssignedTo(value *string)
- func (m *Incident) SetClassification(value *AlertClassification)
- func (m *Incident) SetComments(value []AlertCommentable)
- func (m *Incident) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Incident) SetCustomTags(value []string)
- func (m *Incident) SetDescription(value *string)
- func (m *Incident) SetDetermination(value *AlertDetermination)
- func (m *Incident) SetDisplayName(value *string)
- func (m *Incident) SetIncidentWebUrl(value *string)
- func (m *Incident) SetLastModifiedBy(value *string)
- func (m *Incident) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Incident) SetRedirectIncidentId(value *string)
- func (m *Incident) SetResolvingComment(value *string)
- func (m *Incident) SetSeverity(value *AlertSeverity)
- func (m *Incident) SetStatus(value *IncidentStatus)
- func (m *Incident) SetSummary(value *string)
- func (m *Incident) SetSystemTags(value []string)
- func (m *Incident) SetTenantId(value *string)
- type IncidentStatus
- type Incidentable
- type Indicator
- type IndicatorSource
- type Indicatorable
- type IntelligenceProfile
- func (m *IntelligenceProfile) GetAliases() []string
- func (m *IntelligenceProfile) GetCountriesOrRegionsOfOrigin() []IntelligenceProfileCountryOrRegionOfOriginable
- func (m *IntelligenceProfile) GetDescription() FormattedContentable
- func (m *IntelligenceProfile) GetFieldDeserializers() ...
- func (m *IntelligenceProfile) GetFirstActiveDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *IntelligenceProfile) GetIndicators() []IntelligenceProfileIndicatorable
- func (m *IntelligenceProfile) GetKind() *IntelligenceProfileKind
- func (m *IntelligenceProfile) GetSummary() FormattedContentable
- func (m *IntelligenceProfile) GetTargets() []string
- func (m *IntelligenceProfile) GetTitle() *string
- func (m *IntelligenceProfile) GetTradecraft() FormattedContentable
- func (m *IntelligenceProfile) Serialize(...) error
- func (m *IntelligenceProfile) SetAliases(value []string)
- func (m *IntelligenceProfile) SetCountriesOrRegionsOfOrigin(value []IntelligenceProfileCountryOrRegionOfOriginable)
- func (m *IntelligenceProfile) SetDescription(value FormattedContentable)
- func (m *IntelligenceProfile) SetFirstActiveDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *IntelligenceProfile) SetIndicators(value []IntelligenceProfileIndicatorable)
- func (m *IntelligenceProfile) SetKind(value *IntelligenceProfileKind)
- func (m *IntelligenceProfile) SetSummary(value FormattedContentable)
- func (m *IntelligenceProfile) SetTargets(value []string)
- func (m *IntelligenceProfile) SetTitle(value *string)
- func (m *IntelligenceProfile) SetTradecraft(value FormattedContentable)
- type IntelligenceProfileCountryOrRegionOfOrigin
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetAdditionalData() map[string]any
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetCode() *string
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetFieldDeserializers() ...
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetLabel() *string
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetOdataType() *string
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) Serialize(...) error
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetAdditionalData(value map[string]any)
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetCode(value *string)
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetLabel(value *string)
- func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetOdataType(value *string)
- type IntelligenceProfileCountryOrRegionOfOriginable
- type IntelligenceProfileIndicator
- func (m *IntelligenceProfileIndicator) GetFieldDeserializers() ...
- func (m *IntelligenceProfileIndicator) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *IntelligenceProfileIndicator) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *IntelligenceProfileIndicator) Serialize(...) error
- func (m *IntelligenceProfileIndicator) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *IntelligenceProfileIndicator) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- type IntelligenceProfileIndicatorable
- type IntelligenceProfileKind
- type IntelligenceProfileable
- type IoTDeviceEvidence
- func (m *IoTDeviceEvidence) GetDeviceId() *string
- func (m *IoTDeviceEvidence) GetDeviceName() *string
- func (m *IoTDeviceEvidence) GetDevicePageLink() *string
- func (m *IoTDeviceEvidence) GetDeviceSubType() *string
- func (m *IoTDeviceEvidence) GetDeviceType() *string
- func (m *IoTDeviceEvidence) GetFieldDeserializers() ...
- func (m *IoTDeviceEvidence) GetImportance() *IoTDeviceImportanceType
- func (m *IoTDeviceEvidence) GetIoTHub() AzureResourceEvidenceable
- func (m *IoTDeviceEvidence) GetIoTSecurityAgentId() *string
- func (m *IoTDeviceEvidence) GetIpAddress() IpEvidenceable
- func (m *IoTDeviceEvidence) GetIsAuthorized() *bool
- func (m *IoTDeviceEvidence) GetIsProgramming() *bool
- func (m *IoTDeviceEvidence) GetIsScanner() *bool
- func (m *IoTDeviceEvidence) GetMacAddress() *string
- func (m *IoTDeviceEvidence) GetManufacturer() *string
- func (m *IoTDeviceEvidence) GetModel() *string
- func (m *IoTDeviceEvidence) GetNics() []NicEvidenceable
- func (m *IoTDeviceEvidence) GetOperatingSystem() *string
- func (m *IoTDeviceEvidence) GetOwners() []string
- func (m *IoTDeviceEvidence) GetProtocols() []string
- func (m *IoTDeviceEvidence) GetPurdueLayer() *string
- func (m *IoTDeviceEvidence) GetSensor() *string
- func (m *IoTDeviceEvidence) GetSerialNumber() *string
- func (m *IoTDeviceEvidence) GetSite() *string
- func (m *IoTDeviceEvidence) GetSource() *string
- func (m *IoTDeviceEvidence) GetSourceRef() UrlEvidenceable
- func (m *IoTDeviceEvidence) GetZone() *string
- func (m *IoTDeviceEvidence) Serialize(...) error
- func (m *IoTDeviceEvidence) SetDeviceId(value *string)
- func (m *IoTDeviceEvidence) SetDeviceName(value *string)
- func (m *IoTDeviceEvidence) SetDevicePageLink(value *string)
- func (m *IoTDeviceEvidence) SetDeviceSubType(value *string)
- func (m *IoTDeviceEvidence) SetDeviceType(value *string)
- func (m *IoTDeviceEvidence) SetImportance(value *IoTDeviceImportanceType)
- func (m *IoTDeviceEvidence) SetIoTHub(value AzureResourceEvidenceable)
- func (m *IoTDeviceEvidence) SetIoTSecurityAgentId(value *string)
- func (m *IoTDeviceEvidence) SetIpAddress(value IpEvidenceable)
- func (m *IoTDeviceEvidence) SetIsAuthorized(value *bool)
- func (m *IoTDeviceEvidence) SetIsProgramming(value *bool)
- func (m *IoTDeviceEvidence) SetIsScanner(value *bool)
- func (m *IoTDeviceEvidence) SetMacAddress(value *string)
- func (m *IoTDeviceEvidence) SetManufacturer(value *string)
- func (m *IoTDeviceEvidence) SetModel(value *string)
- func (m *IoTDeviceEvidence) SetNics(value []NicEvidenceable)
- func (m *IoTDeviceEvidence) SetOperatingSystem(value *string)
- func (m *IoTDeviceEvidence) SetOwners(value []string)
- func (m *IoTDeviceEvidence) SetProtocols(value []string)
- func (m *IoTDeviceEvidence) SetPurdueLayer(value *string)
- func (m *IoTDeviceEvidence) SetSensor(value *string)
- func (m *IoTDeviceEvidence) SetSerialNumber(value *string)
- func (m *IoTDeviceEvidence) SetSite(value *string)
- func (m *IoTDeviceEvidence) SetSource(value *string)
- func (m *IoTDeviceEvidence) SetSourceRef(value UrlEvidenceable)
- func (m *IoTDeviceEvidence) SetZone(value *string)
- type IoTDeviceEvidenceable
- type IoTDeviceImportanceType
- type IpAddress
- func (m *IpAddress) GetAutonomousSystem() AutonomousSystemable
- func (m *IpAddress) GetCountryOrRegion() *string
- func (m *IpAddress) GetFieldDeserializers() ...
- func (m *IpAddress) GetHostingProvider() *string
- func (m *IpAddress) GetNetblock() *string
- func (m *IpAddress) Serialize(...) error
- func (m *IpAddress) SetAutonomousSystem(value AutonomousSystemable)
- func (m *IpAddress) SetCountryOrRegion(value *string)
- func (m *IpAddress) SetHostingProvider(value *string)
- func (m *IpAddress) SetNetblock(value *string)
- type IpAddressable
- type IpEvidence
- func (m *IpEvidence) GetCountryLetterCode() *string
- func (m *IpEvidence) GetFieldDeserializers() ...
- func (m *IpEvidence) GetIpAddress() *string
- func (m *IpEvidence) GetLocation() GeoLocationable
- func (m *IpEvidence) GetStream() Streamable
- func (m *IpEvidence) Serialize(...) error
- func (m *IpEvidence) SetCountryLetterCode(value *string)
- func (m *IpEvidence) SetIpAddress(value *string)
- func (m *IpEvidence) SetLocation(value GeoLocationable)
- func (m *IpEvidence) SetStream(value Streamable)
- type IpEvidenceable
- type KubernetesClusterEvidence
- func (m *KubernetesClusterEvidence) GetCloudResource() AlertEvidenceable
- func (m *KubernetesClusterEvidence) GetDistribution() *string
- func (m *KubernetesClusterEvidence) GetFieldDeserializers() ...
- func (m *KubernetesClusterEvidence) GetName() *string
- func (m *KubernetesClusterEvidence) GetPlatform() *KubernetesPlatform
- func (m *KubernetesClusterEvidence) GetVersion() *string
- func (m *KubernetesClusterEvidence) Serialize(...) error
- func (m *KubernetesClusterEvidence) SetCloudResource(value AlertEvidenceable)
- func (m *KubernetesClusterEvidence) SetDistribution(value *string)
- func (m *KubernetesClusterEvidence) SetName(value *string)
- func (m *KubernetesClusterEvidence) SetPlatform(value *KubernetesPlatform)
- func (m *KubernetesClusterEvidence) SetVersion(value *string)
- type KubernetesClusterEvidenceable
- type KubernetesControllerEvidence
- func (m *KubernetesControllerEvidence) GetFieldDeserializers() ...
- func (m *KubernetesControllerEvidence) GetLabels() Dictionaryable
- func (m *KubernetesControllerEvidence) GetName() *string
- func (m *KubernetesControllerEvidence) GetNamespace() KubernetesNamespaceEvidenceable
- func (m *KubernetesControllerEvidence) GetTypeEscaped() *string
- func (m *KubernetesControllerEvidence) Serialize(...) error
- func (m *KubernetesControllerEvidence) SetLabels(value Dictionaryable)
- func (m *KubernetesControllerEvidence) SetName(value *string)
- func (m *KubernetesControllerEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
- func (m *KubernetesControllerEvidence) SetTypeEscaped(value *string)
- type KubernetesControllerEvidenceable
- type KubernetesNamespaceEvidence
- func (m *KubernetesNamespaceEvidence) GetCluster() KubernetesClusterEvidenceable
- func (m *KubernetesNamespaceEvidence) GetFieldDeserializers() ...
- func (m *KubernetesNamespaceEvidence) GetLabels() Dictionaryable
- func (m *KubernetesNamespaceEvidence) GetName() *string
- func (m *KubernetesNamespaceEvidence) Serialize(...) error
- func (m *KubernetesNamespaceEvidence) SetCluster(value KubernetesClusterEvidenceable)
- func (m *KubernetesNamespaceEvidence) SetLabels(value Dictionaryable)
- func (m *KubernetesNamespaceEvidence) SetName(value *string)
- type KubernetesNamespaceEvidenceable
- type KubernetesPlatform
- type KubernetesPodEvidence
- func (m *KubernetesPodEvidence) GetContainers() []ContainerEvidenceable
- func (m *KubernetesPodEvidence) GetController() KubernetesControllerEvidenceable
- func (m *KubernetesPodEvidence) GetEphemeralContainers() []ContainerEvidenceable
- func (m *KubernetesPodEvidence) GetFieldDeserializers() ...
- func (m *KubernetesPodEvidence) GetInitContainers() []ContainerEvidenceable
- func (m *KubernetesPodEvidence) GetLabels() Dictionaryable
- func (m *KubernetesPodEvidence) GetName() *string
- func (m *KubernetesPodEvidence) GetNamespace() KubernetesNamespaceEvidenceable
- func (m *KubernetesPodEvidence) GetPodIp() IpEvidenceable
- func (m *KubernetesPodEvidence) GetServiceAccount() KubernetesServiceAccountEvidenceable
- func (m *KubernetesPodEvidence) Serialize(...) error
- func (m *KubernetesPodEvidence) SetContainers(value []ContainerEvidenceable)
- func (m *KubernetesPodEvidence) SetController(value KubernetesControllerEvidenceable)
- func (m *KubernetesPodEvidence) SetEphemeralContainers(value []ContainerEvidenceable)
- func (m *KubernetesPodEvidence) SetInitContainers(value []ContainerEvidenceable)
- func (m *KubernetesPodEvidence) SetLabels(value Dictionaryable)
- func (m *KubernetesPodEvidence) SetName(value *string)
- func (m *KubernetesPodEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
- func (m *KubernetesPodEvidence) SetPodIp(value IpEvidenceable)
- func (m *KubernetesPodEvidence) SetServiceAccount(value KubernetesServiceAccountEvidenceable)
- type KubernetesPodEvidenceable
- type KubernetesSecretEvidence
- func (m *KubernetesSecretEvidence) GetFieldDeserializers() ...
- func (m *KubernetesSecretEvidence) GetName() *string
- func (m *KubernetesSecretEvidence) GetNamespace() KubernetesNamespaceEvidenceable
- func (m *KubernetesSecretEvidence) GetSecretType() *string
- func (m *KubernetesSecretEvidence) Serialize(...) error
- func (m *KubernetesSecretEvidence) SetName(value *string)
- func (m *KubernetesSecretEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
- func (m *KubernetesSecretEvidence) SetSecretType(value *string)
- type KubernetesSecretEvidenceable
- type KubernetesServiceAccountEvidence
- func (m *KubernetesServiceAccountEvidence) GetFieldDeserializers() ...
- func (m *KubernetesServiceAccountEvidence) GetName() *string
- func (m *KubernetesServiceAccountEvidence) GetNamespace() KubernetesNamespaceEvidenceable
- func (m *KubernetesServiceAccountEvidence) Serialize(...) error
- func (m *KubernetesServiceAccountEvidence) SetName(value *string)
- func (m *KubernetesServiceAccountEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
- type KubernetesServiceAccountEvidenceable
- type KubernetesServiceEvidence
- func (m *KubernetesServiceEvidence) GetClusterIP() IpEvidenceable
- func (m *KubernetesServiceEvidence) GetExternalIPs() []IpEvidenceable
- func (m *KubernetesServiceEvidence) GetFieldDeserializers() ...
- func (m *KubernetesServiceEvidence) GetLabels() Dictionaryable
- func (m *KubernetesServiceEvidence) GetName() *string
- func (m *KubernetesServiceEvidence) GetNamespace() KubernetesNamespaceEvidenceable
- func (m *KubernetesServiceEvidence) GetSelector() Dictionaryable
- func (m *KubernetesServiceEvidence) GetServicePorts() []KubernetesServicePortable
- func (m *KubernetesServiceEvidence) GetServiceType() *KubernetesServiceType
- func (m *KubernetesServiceEvidence) Serialize(...) error
- func (m *KubernetesServiceEvidence) SetClusterIP(value IpEvidenceable)
- func (m *KubernetesServiceEvidence) SetExternalIPs(value []IpEvidenceable)
- func (m *KubernetesServiceEvidence) SetLabels(value Dictionaryable)
- func (m *KubernetesServiceEvidence) SetName(value *string)
- func (m *KubernetesServiceEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
- func (m *KubernetesServiceEvidence) SetSelector(value Dictionaryable)
- func (m *KubernetesServiceEvidence) SetServicePorts(value []KubernetesServicePortable)
- func (m *KubernetesServiceEvidence) SetServiceType(value *KubernetesServiceType)
- type KubernetesServiceEvidenceable
- type KubernetesServicePort
- func (m *KubernetesServicePort) GetAdditionalData() map[string]any
- func (m *KubernetesServicePort) GetAppProtocol() *string
- func (m *KubernetesServicePort) GetFieldDeserializers() ...
- func (m *KubernetesServicePort) GetName() *string
- func (m *KubernetesServicePort) GetNodePort() *int32
- func (m *KubernetesServicePort) GetOdataType() *string
- func (m *KubernetesServicePort) GetPort() *int32
- func (m *KubernetesServicePort) GetProtocol() *ContainerPortProtocol
- func (m *KubernetesServicePort) GetTargetPort() *string
- func (m *KubernetesServicePort) Serialize(...) error
- func (m *KubernetesServicePort) SetAdditionalData(value map[string]any)
- func (m *KubernetesServicePort) SetAppProtocol(value *string)
- func (m *KubernetesServicePort) SetName(value *string)
- func (m *KubernetesServicePort) SetNodePort(value *int32)
- func (m *KubernetesServicePort) SetOdataType(value *string)
- func (m *KubernetesServicePort) SetPort(value *int32)
- func (m *KubernetesServicePort) SetProtocol(value *ContainerPortProtocol)
- func (m *KubernetesServicePort) SetTargetPort(value *string)
- type KubernetesServicePortable
- type KubernetesServiceType
- type LabelsRoot
- func (m *LabelsRoot) GetAuthorities() []AuthorityTemplateable
- func (m *LabelsRoot) GetCategories() []CategoryTemplateable
- func (m *LabelsRoot) GetCitations() []CitationTemplateable
- func (m *LabelsRoot) GetDepartments() []DepartmentTemplateable
- func (m *LabelsRoot) GetFieldDeserializers() ...
- func (m *LabelsRoot) GetFilePlanReferences() []FilePlanReferenceTemplateable
- func (m *LabelsRoot) GetRetentionLabels() []RetentionLabelable
- func (m *LabelsRoot) Serialize(...) error
- func (m *LabelsRoot) SetAuthorities(value []AuthorityTemplateable)
- func (m *LabelsRoot) SetCategories(value []CategoryTemplateable)
- func (m *LabelsRoot) SetCitations(value []CitationTemplateable)
- func (m *LabelsRoot) SetDepartments(value []DepartmentTemplateable)
- func (m *LabelsRoot) SetFilePlanReferences(value []FilePlanReferenceTemplateable)
- func (m *LabelsRoot) SetRetentionLabels(value []RetentionLabelable)
- type LabelsRootable
- type LoggedOnUser
- func (m *LoggedOnUser) GetAccountName() *string
- func (m *LoggedOnUser) GetAdditionalData() map[string]any
- func (m *LoggedOnUser) GetDomainName() *string
- func (m *LoggedOnUser) GetFieldDeserializers() ...
- func (m *LoggedOnUser) GetOdataType() *string
- func (m *LoggedOnUser) Serialize(...) error
- func (m *LoggedOnUser) SetAccountName(value *string)
- func (m *LoggedOnUser) SetAdditionalData(value map[string]any)
- func (m *LoggedOnUser) SetDomainName(value *string)
- func (m *LoggedOnUser) SetOdataType(value *string)
- type LoggedOnUserable
- type MailClusterEvidence
- func (m *MailClusterEvidence) GetClusterBy() *string
- func (m *MailClusterEvidence) GetClusterByValue() *string
- func (m *MailClusterEvidence) GetEmailCount() *int64
- func (m *MailClusterEvidence) GetFieldDeserializers() ...
- func (m *MailClusterEvidence) GetNetworkMessageIds() []string
- func (m *MailClusterEvidence) GetQuery() *string
- func (m *MailClusterEvidence) GetUrn() *string
- func (m *MailClusterEvidence) Serialize(...) error
- func (m *MailClusterEvidence) SetClusterBy(value *string)
- func (m *MailClusterEvidence) SetClusterByValue(value *string)
- func (m *MailClusterEvidence) SetEmailCount(value *int64)
- func (m *MailClusterEvidence) SetNetworkMessageIds(value []string)
- func (m *MailClusterEvidence) SetQuery(value *string)
- func (m *MailClusterEvidence) SetUrn(value *string)
- type MailClusterEvidenceable
- type MailboxConfigurationEvidence
- func (m *MailboxConfigurationEvidence) GetConfigurationId() *string
- func (m *MailboxConfigurationEvidence) GetConfigurationType() *MailboxConfigurationType
- func (m *MailboxConfigurationEvidence) GetDisplayName() *string
- func (m *MailboxConfigurationEvidence) GetExternalDirectoryObjectId() *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID
- func (m *MailboxConfigurationEvidence) GetFieldDeserializers() ...
- func (m *MailboxConfigurationEvidence) GetMailboxPrimaryAddress() *string
- func (m *MailboxConfigurationEvidence) GetUpn() *string
- func (m *MailboxConfigurationEvidence) Serialize(...) error
- func (m *MailboxConfigurationEvidence) SetConfigurationId(value *string)
- func (m *MailboxConfigurationEvidence) SetConfigurationType(value *MailboxConfigurationType)
- func (m *MailboxConfigurationEvidence) SetDisplayName(value *string)
- func (m *MailboxConfigurationEvidence) SetExternalDirectoryObjectId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID)
- func (m *MailboxConfigurationEvidence) SetMailboxPrimaryAddress(value *string)
- func (m *MailboxConfigurationEvidence) SetUpn(value *string)
- type MailboxConfigurationEvidenceable
- type MailboxConfigurationType
- type MailboxEvidence
- func (m *MailboxEvidence) GetDisplayName() *string
- func (m *MailboxEvidence) GetFieldDeserializers() ...
- func (m *MailboxEvidence) GetPrimaryAddress() *string
- func (m *MailboxEvidence) GetUserAccount() UserAccountable
- func (m *MailboxEvidence) Serialize(...) error
- func (m *MailboxEvidence) SetDisplayName(value *string)
- func (m *MailboxEvidence) SetPrimaryAddress(value *string)
- func (m *MailboxEvidence) SetUserAccount(value UserAccountable)
- type MailboxEvidenceable
- type MalwareEvidence
- func (m *MalwareEvidence) GetCategory() *string
- func (m *MalwareEvidence) GetFieldDeserializers() ...
- func (m *MalwareEvidence) GetFiles() []FileEvidenceable
- func (m *MalwareEvidence) GetName() *string
- func (m *MalwareEvidence) GetProcesses() []ProcessEvidenceable
- func (m *MalwareEvidence) Serialize(...) error
- func (m *MalwareEvidence) SetCategory(value *string)
- func (m *MalwareEvidence) SetFiles(value []FileEvidenceable)
- func (m *MalwareEvidence) SetName(value *string)
- func (m *MalwareEvidence) SetProcesses(value []ProcessEvidenceable)
- type MalwareEvidenceable
- type NetworkAdapter
- type NetworkAdapterable
- type NetworkConnectionEvidence
- func (m *NetworkConnectionEvidence) GetDestinationAddress() IpEvidenceable
- func (m *NetworkConnectionEvidence) GetDestinationPort() *int32
- func (m *NetworkConnectionEvidence) GetFieldDeserializers() ...
- func (m *NetworkConnectionEvidence) GetProtocol() *ProtocolType
- func (m *NetworkConnectionEvidence) GetSourceAddress() IpEvidenceable
- func (m *NetworkConnectionEvidence) GetSourcePort() *int32
- func (m *NetworkConnectionEvidence) Serialize(...) error
- func (m *NetworkConnectionEvidence) SetDestinationAddress(value IpEvidenceable)
- func (m *NetworkConnectionEvidence) SetDestinationPort(value *int32)
- func (m *NetworkConnectionEvidence) SetProtocol(value *ProtocolType)
- func (m *NetworkConnectionEvidence) SetSourceAddress(value IpEvidenceable)
- func (m *NetworkConnectionEvidence) SetSourcePort(value *int32)
- type NetworkConnectionEvidenceable
- type NicEvidence
- func (m *NicEvidence) GetFieldDeserializers() ...
- func (m *NicEvidence) GetIpAddress() IpEvidenceable
- func (m *NicEvidence) GetMacAddress() *string
- func (m *NicEvidence) GetVlans() []string
- func (m *NicEvidence) Serialize(...) error
- func (m *NicEvidence) SetIpAddress(value IpEvidenceable)
- func (m *NicEvidence) SetMacAddress(value *string)
- func (m *NicEvidence) SetVlans(value []string)
- type NicEvidenceable
- type OauthApplicationEvidence
- func (m *OauthApplicationEvidence) GetAppId() *string
- func (m *OauthApplicationEvidence) GetDisplayName() *string
- func (m *OauthApplicationEvidence) GetFieldDeserializers() ...
- func (m *OauthApplicationEvidence) GetObjectId() *string
- func (m *OauthApplicationEvidence) GetPublisher() *string
- func (m *OauthApplicationEvidence) Serialize(...) error
- func (m *OauthApplicationEvidence) SetAppId(value *string)
- func (m *OauthApplicationEvidence) SetDisplayName(value *string)
- func (m *OauthApplicationEvidence) SetObjectId(value *string)
- func (m *OauthApplicationEvidence) SetPublisher(value *string)
- type OauthApplicationEvidenceable
- type OcrSettings
- func (m *OcrSettings) GetAdditionalData() map[string]any
- func (m *OcrSettings) GetFieldDeserializers() ...
- func (m *OcrSettings) GetIsEnabled() *bool
- func (m *OcrSettings) GetMaxImageSize() *int32
- func (m *OcrSettings) GetOdataType() *string
- func (m *OcrSettings) GetTimeout() *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ISODuration
- func (m *OcrSettings) Serialize(...) error
- func (m *OcrSettings) SetAdditionalData(value map[string]any)
- func (m *OcrSettings) SetIsEnabled(value *bool)
- func (m *OcrSettings) SetMaxImageSize(value *int32)
- func (m *OcrSettings) SetOdataType(value *string)
- func (m *OcrSettings) SetTimeout(...)
- type OcrSettingsable
- type OnboardingStatus
- type PassiveDnsRecord
- func (m *PassiveDnsRecord) GetArtifact() Artifactable
- func (m *PassiveDnsRecord) GetCollectedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *PassiveDnsRecord) GetFieldDeserializers() ...
- func (m *PassiveDnsRecord) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *PassiveDnsRecord) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *PassiveDnsRecord) GetParentHost() Hostable
- func (m *PassiveDnsRecord) GetRecordType() *string
- func (m *PassiveDnsRecord) Serialize(...) error
- func (m *PassiveDnsRecord) SetArtifact(value Artifactable)
- func (m *PassiveDnsRecord) SetCollectedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *PassiveDnsRecord) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *PassiveDnsRecord) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *PassiveDnsRecord) SetParentHost(value Hostable)
- func (m *PassiveDnsRecord) SetRecordType(value *string)
- type PassiveDnsRecordable
- type ProcessEvidence
- func (m *ProcessEvidence) GetDetectionStatus() *DetectionStatus
- func (m *ProcessEvidence) GetFieldDeserializers() ...
- func (m *ProcessEvidence) GetImageFile() FileDetailsable
- func (m *ProcessEvidence) GetMdeDeviceId() *string
- func (m *ProcessEvidence) GetParentProcessCreationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *ProcessEvidence) GetParentProcessId() *int64
- func (m *ProcessEvidence) GetParentProcessImageFile() FileDetailsable
- func (m *ProcessEvidence) GetProcessCommandLine() *string
- func (m *ProcessEvidence) GetProcessCreationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *ProcessEvidence) GetProcessId() *int64
- func (m *ProcessEvidence) GetUserAccount() UserAccountable
- func (m *ProcessEvidence) Serialize(...) error
- func (m *ProcessEvidence) SetDetectionStatus(value *DetectionStatus)
- func (m *ProcessEvidence) SetImageFile(value FileDetailsable)
- func (m *ProcessEvidence) SetMdeDeviceId(value *string)
- func (m *ProcessEvidence) SetParentProcessCreationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *ProcessEvidence) SetParentProcessId(value *int64)
- func (m *ProcessEvidence) SetParentProcessImageFile(value FileDetailsable)
- func (m *ProcessEvidence) SetProcessCommandLine(value *string)
- func (m *ProcessEvidence) SetProcessCreationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *ProcessEvidence) SetProcessId(value *int64)
- func (m *ProcessEvidence) SetUserAccount(value UserAccountable)
- type ProcessEvidenceable
- type ProtocolType
- type QueryType
- type RedundancyDetectionSettings
- func (m *RedundancyDetectionSettings) GetAdditionalData() map[string]any
- func (m *RedundancyDetectionSettings) GetFieldDeserializers() ...
- func (m *RedundancyDetectionSettings) GetIsEnabled() *bool
- func (m *RedundancyDetectionSettings) GetMaxWords() *int32
- func (m *RedundancyDetectionSettings) GetMinWords() *int32
- func (m *RedundancyDetectionSettings) GetOdataType() *string
- func (m *RedundancyDetectionSettings) GetSimilarityThreshold() *int32
- func (m *RedundancyDetectionSettings) Serialize(...) error
- func (m *RedundancyDetectionSettings) SetAdditionalData(value map[string]any)
- func (m *RedundancyDetectionSettings) SetIsEnabled(value *bool)
- func (m *RedundancyDetectionSettings) SetMaxWords(value *int32)
- func (m *RedundancyDetectionSettings) SetMinWords(value *int32)
- func (m *RedundancyDetectionSettings) SetOdataType(value *string)
- func (m *RedundancyDetectionSettings) SetSimilarityThreshold(value *int32)
- type RedundancyDetectionSettingsable
- type RegistryKeyEvidence
- func (m *RegistryKeyEvidence) GetFieldDeserializers() ...
- func (m *RegistryKeyEvidence) GetRegistryHive() *string
- func (m *RegistryKeyEvidence) GetRegistryKey() *string
- func (m *RegistryKeyEvidence) Serialize(...) error
- func (m *RegistryKeyEvidence) SetRegistryHive(value *string)
- func (m *RegistryKeyEvidence) SetRegistryKey(value *string)
- type RegistryKeyEvidenceable
- type RegistryValueEvidence
- func (m *RegistryValueEvidence) GetFieldDeserializers() ...
- func (m *RegistryValueEvidence) GetMdeDeviceId() *string
- func (m *RegistryValueEvidence) GetRegistryHive() *string
- func (m *RegistryValueEvidence) GetRegistryKey() *string
- func (m *RegistryValueEvidence) GetRegistryValue() *string
- func (m *RegistryValueEvidence) GetRegistryValueName() *string
- func (m *RegistryValueEvidence) GetRegistryValueType() *string
- func (m *RegistryValueEvidence) Serialize(...) error
- func (m *RegistryValueEvidence) SetMdeDeviceId(value *string)
- func (m *RegistryValueEvidence) SetRegistryHive(value *string)
- func (m *RegistryValueEvidence) SetRegistryKey(value *string)
- func (m *RegistryValueEvidence) SetRegistryValue(value *string)
- func (m *RegistryValueEvidence) SetRegistryValueName(value *string)
- func (m *RegistryValueEvidence) SetRegistryValueType(value *string)
- type RegistryValueEvidenceable
- type RetentionDuration
- func (m *RetentionDuration) GetAdditionalData() map[string]any
- func (m *RetentionDuration) GetFieldDeserializers() ...
- func (m *RetentionDuration) GetOdataType() *string
- func (m *RetentionDuration) Serialize(...) error
- func (m *RetentionDuration) SetAdditionalData(value map[string]any)
- func (m *RetentionDuration) SetOdataType(value *string)
- type RetentionDurationForever
- type RetentionDurationForeverable
- type RetentionDurationInDays
- type RetentionDurationInDaysable
- type RetentionDurationable
- type RetentionEvent
- func (m *RetentionEvent) GetCreatedBy() ...
- func (m *RetentionEvent) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionEvent) GetDescription() *string
- func (m *RetentionEvent) GetDisplayName() *string
- func (m *RetentionEvent) GetEventPropagationResults() []EventPropagationResultable
- func (m *RetentionEvent) GetEventQueries() []EventQueryable
- func (m *RetentionEvent) GetEventStatus() RetentionEventStatusable
- func (m *RetentionEvent) GetEventTriggerDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionEvent) GetFieldDeserializers() ...
- func (m *RetentionEvent) GetLastModifiedBy() ...
- func (m *RetentionEvent) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionEvent) GetLastStatusUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionEvent) GetRetentionEventType() RetentionEventTypeable
- func (m *RetentionEvent) Serialize(...) error
- func (m *RetentionEvent) SetCreatedBy(...)
- func (m *RetentionEvent) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *RetentionEvent) SetDescription(value *string)
- func (m *RetentionEvent) SetDisplayName(value *string)
- func (m *RetentionEvent) SetEventPropagationResults(value []EventPropagationResultable)
- func (m *RetentionEvent) SetEventQueries(value []EventQueryable)
- func (m *RetentionEvent) SetEventStatus(value RetentionEventStatusable)
- func (m *RetentionEvent) SetEventTriggerDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *RetentionEvent) SetLastModifiedBy(...)
- func (m *RetentionEvent) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *RetentionEvent) SetLastStatusUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *RetentionEvent) SetRetentionEventType(value RetentionEventTypeable)
- type RetentionEventStatus
- func (m *RetentionEventStatus) GetAdditionalData() map[string]any
- func (m *RetentionEventStatus) GetError() ...
- func (m *RetentionEventStatus) GetFieldDeserializers() ...
- func (m *RetentionEventStatus) GetOdataType() *string
- func (m *RetentionEventStatus) GetStatus() *EventStatusType
- func (m *RetentionEventStatus) Serialize(...) error
- func (m *RetentionEventStatus) SetAdditionalData(value map[string]any)
- func (m *RetentionEventStatus) SetError(...)
- func (m *RetentionEventStatus) SetOdataType(value *string)
- func (m *RetentionEventStatus) SetStatus(value *EventStatusType)
- type RetentionEventStatusable
- type RetentionEventType
- func (m *RetentionEventType) GetCreatedBy() ...
- func (m *RetentionEventType) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionEventType) GetDescription() *string
- func (m *RetentionEventType) GetDisplayName() *string
- func (m *RetentionEventType) GetFieldDeserializers() ...
- func (m *RetentionEventType) GetLastModifiedBy() ...
- func (m *RetentionEventType) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionEventType) Serialize(...) error
- func (m *RetentionEventType) SetCreatedBy(...)
- func (m *RetentionEventType) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *RetentionEventType) SetDescription(value *string)
- func (m *RetentionEventType) SetDisplayName(value *string)
- func (m *RetentionEventType) SetLastModifiedBy(...)
- func (m *RetentionEventType) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- type RetentionEventTypeable
- type RetentionEventable
- type RetentionLabel
- func (m *RetentionLabel) GetActionAfterRetentionPeriod() *ActionAfterRetentionPeriod
- func (m *RetentionLabel) GetBehaviorDuringRetentionPeriod() *BehaviorDuringRetentionPeriod
- func (m *RetentionLabel) GetCreatedBy() ...
- func (m *RetentionLabel) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionLabel) GetDefaultRecordBehavior() *DefaultRecordBehavior
- func (m *RetentionLabel) GetDescriptionForAdmins() *string
- func (m *RetentionLabel) GetDescriptionForUsers() *string
- func (m *RetentionLabel) GetDescriptors() FilePlanDescriptorable
- func (m *RetentionLabel) GetDisplayName() *string
- func (m *RetentionLabel) GetDispositionReviewStages() []DispositionReviewStageable
- func (m *RetentionLabel) GetFieldDeserializers() ...
- func (m *RetentionLabel) GetIsInUse() *bool
- func (m *RetentionLabel) GetLabelToBeApplied() *string
- func (m *RetentionLabel) GetLastModifiedBy() ...
- func (m *RetentionLabel) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *RetentionLabel) GetRetentionDuration() RetentionDurationable
- func (m *RetentionLabel) GetRetentionEventType() RetentionEventTypeable
- func (m *RetentionLabel) GetRetentionTrigger() *RetentionTrigger
- func (m *RetentionLabel) Serialize(...) error
- func (m *RetentionLabel) SetActionAfterRetentionPeriod(value *ActionAfterRetentionPeriod)
- func (m *RetentionLabel) SetBehaviorDuringRetentionPeriod(value *BehaviorDuringRetentionPeriod)
- func (m *RetentionLabel) SetCreatedBy(...)
- func (m *RetentionLabel) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *RetentionLabel) SetDefaultRecordBehavior(value *DefaultRecordBehavior)
- func (m *RetentionLabel) SetDescriptionForAdmins(value *string)
- func (m *RetentionLabel) SetDescriptionForUsers(value *string)
- func (m *RetentionLabel) SetDescriptors(value FilePlanDescriptorable)
- func (m *RetentionLabel) SetDisplayName(value *string)
- func (m *RetentionLabel) SetDispositionReviewStages(value []DispositionReviewStageable)
- func (m *RetentionLabel) SetIsInUse(value *bool)
- func (m *RetentionLabel) SetLabelToBeApplied(value *string)
- func (m *RetentionLabel) SetLastModifiedBy(...)
- func (m *RetentionLabel) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *RetentionLabel) SetRetentionDuration(value RetentionDurationable)
- func (m *RetentionLabel) SetRetentionEventType(value RetentionEventTypeable)
- func (m *RetentionLabel) SetRetentionTrigger(value *RetentionTrigger)
- type RetentionLabelable
- type RetentionTrigger
- type SasTokenEvidence
- func (m *SasTokenEvidence) GetAllowedIpAddresses() *string
- func (m *SasTokenEvidence) GetAllowedResourceTypes() []string
- func (m *SasTokenEvidence) GetAllowedServices() []string
- func (m *SasTokenEvidence) GetExpiryDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *SasTokenEvidence) GetFieldDeserializers() ...
- func (m *SasTokenEvidence) GetPermissions() []string
- func (m *SasTokenEvidence) GetProtocol() *string
- func (m *SasTokenEvidence) GetSignatureHash() *string
- func (m *SasTokenEvidence) GetSignedWith() *string
- func (m *SasTokenEvidence) GetStartDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *SasTokenEvidence) GetStorageResource() AzureResourceEvidenceable
- func (m *SasTokenEvidence) Serialize(...) error
- func (m *SasTokenEvidence) SetAllowedIpAddresses(value *string)
- func (m *SasTokenEvidence) SetAllowedResourceTypes(value []string)
- func (m *SasTokenEvidence) SetAllowedServices(value []string)
- func (m *SasTokenEvidence) SetExpiryDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *SasTokenEvidence) SetPermissions(value []string)
- func (m *SasTokenEvidence) SetProtocol(value *string)
- func (m *SasTokenEvidence) SetSignatureHash(value *string)
- func (m *SasTokenEvidence) SetSignedWith(value *string)
- func (m *SasTokenEvidence) SetStartDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *SasTokenEvidence) SetStorageResource(value AzureResourceEvidenceable)
- type SasTokenEvidenceable
- type Search
- func (m *Search) GetContentQuery() *string
- func (m *Search) GetCreatedBy() ...
- func (m *Search) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Search) GetDescription() *string
- func (m *Search) GetDisplayName() *string
- func (m *Search) GetFieldDeserializers() ...
- func (m *Search) GetLastModifiedBy() ...
- func (m *Search) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Search) Serialize(...) error
- func (m *Search) SetContentQuery(value *string)
- func (m *Search) SetCreatedBy(...)
- func (m *Search) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Search) SetDescription(value *string)
- func (m *Search) SetDisplayName(value *string)
- func (m *Search) SetLastModifiedBy(...)
- func (m *Search) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- type Searchable
- type SecurityGroupEvidence
- func (m *SecurityGroupEvidence) GetDisplayName() *string
- func (m *SecurityGroupEvidence) GetFieldDeserializers() ...
- func (m *SecurityGroupEvidence) GetSecurityGroupId() *string
- func (m *SecurityGroupEvidence) Serialize(...) error
- func (m *SecurityGroupEvidence) SetDisplayName(value *string)
- func (m *SecurityGroupEvidence) SetSecurityGroupId(value *string)
- type SecurityGroupEvidenceable
- type Sensor
- func (m *Sensor) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Sensor) GetDeploymentStatus() *DeploymentStatus
- func (m *Sensor) GetDisplayName() *string
- func (m *Sensor) GetDomainName() *string
- func (m *Sensor) GetFieldDeserializers() ...
- func (m *Sensor) GetHealthIssues() []HealthIssueable
- func (m *Sensor) GetHealthStatus() *SensorHealthStatus
- func (m *Sensor) GetOpenHealthIssuesCount() *int64
- func (m *Sensor) GetSensorType() *SensorType
- func (m *Sensor) GetSettings() SensorSettingsable
- func (m *Sensor) GetVersion() *string
- func (m *Sensor) Serialize(...) error
- func (m *Sensor) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Sensor) SetDeploymentStatus(value *DeploymentStatus)
- func (m *Sensor) SetDisplayName(value *string)
- func (m *Sensor) SetDomainName(value *string)
- func (m *Sensor) SetHealthIssues(value []HealthIssueable)
- func (m *Sensor) SetHealthStatus(value *SensorHealthStatus)
- func (m *Sensor) SetOpenHealthIssuesCount(value *int64)
- func (m *Sensor) SetSensorType(value *SensorType)
- func (m *Sensor) SetSettings(value SensorSettingsable)
- func (m *Sensor) SetVersion(value *string)
- type SensorHealthStatus
- type SensorSettings
- func (m *SensorSettings) GetAdditionalData() map[string]any
- func (m *SensorSettings) GetDescription() *string
- func (m *SensorSettings) GetDomainControllerDnsNames() []string
- func (m *SensorSettings) GetFieldDeserializers() ...
- func (m *SensorSettings) GetIsDelayedDeploymentEnabled() *bool
- func (m *SensorSettings) GetNetworkAdapters() []NetworkAdapterable
- func (m *SensorSettings) GetOdataType() *string
- func (m *SensorSettings) Serialize(...) error
- func (m *SensorSettings) SetAdditionalData(value map[string]any)
- func (m *SensorSettings) SetDescription(value *string)
- func (m *SensorSettings) SetDomainControllerDnsNames(value []string)
- func (m *SensorSettings) SetIsDelayedDeploymentEnabled(value *bool)
- func (m *SensorSettings) SetNetworkAdapters(value []NetworkAdapterable)
- func (m *SensorSettings) SetOdataType(value *string)
- type SensorSettingsable
- type SensorType
- type Sensorable
- type ServicePrincipalEvidence
- func (m *ServicePrincipalEvidence) GetAppId() *string
- func (m *ServicePrincipalEvidence) GetAppOwnerTenantId() *string
- func (m *ServicePrincipalEvidence) GetFieldDeserializers() ...
- func (m *ServicePrincipalEvidence) GetServicePrincipalName() *string
- func (m *ServicePrincipalEvidence) GetServicePrincipalObjectId() *string
- func (m *ServicePrincipalEvidence) GetServicePrincipalType() *ServicePrincipalType
- func (m *ServicePrincipalEvidence) GetTenantId() *string
- func (m *ServicePrincipalEvidence) Serialize(...) error
- func (m *ServicePrincipalEvidence) SetAppId(value *string)
- func (m *ServicePrincipalEvidence) SetAppOwnerTenantId(value *string)
- func (m *ServicePrincipalEvidence) SetServicePrincipalName(value *string)
- func (m *ServicePrincipalEvidence) SetServicePrincipalObjectId(value *string)
- func (m *ServicePrincipalEvidence) SetServicePrincipalType(value *ServicePrincipalType)
- func (m *ServicePrincipalEvidence) SetTenantId(value *string)
- type ServicePrincipalEvidenceable
- type ServicePrincipalType
- type ServiceSource
- type SiteSource
- type SiteSourceable
- type SourceType
- type SslCertificate
- func (m *SslCertificate) GetExpirationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *SslCertificate) GetFieldDeserializers() ...
- func (m *SslCertificate) GetFingerprint() *string
- func (m *SslCertificate) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *SslCertificate) GetIssueDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *SslCertificate) GetIssuer() SslCertificateEntityable
- func (m *SslCertificate) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *SslCertificate) GetRelatedHosts() []Hostable
- func (m *SslCertificate) GetSerialNumber() *string
- func (m *SslCertificate) GetSha1() *string
- func (m *SslCertificate) GetSubject() SslCertificateEntityable
- func (m *SslCertificate) Serialize(...) error
- func (m *SslCertificate) SetExpirationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *SslCertificate) SetFingerprint(value *string)
- func (m *SslCertificate) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *SslCertificate) SetIssueDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *SslCertificate) SetIssuer(value SslCertificateEntityable)
- func (m *SslCertificate) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *SslCertificate) SetRelatedHosts(value []Hostable)
- func (m *SslCertificate) SetSerialNumber(value *string)
- func (m *SslCertificate) SetSha1(value *string)
- func (m *SslCertificate) SetSubject(value SslCertificateEntityable)
- type SslCertificateEntity
- func (m *SslCertificateEntity) GetAdditionalData() map[string]any
- func (m *SslCertificateEntity) GetAddress() ...
- func (m *SslCertificateEntity) GetAlternateNames() []string
- func (m *SslCertificateEntity) GetCommonName() *string
- func (m *SslCertificateEntity) GetEmail() *string
- func (m *SslCertificateEntity) GetFieldDeserializers() ...
- func (m *SslCertificateEntity) GetGivenName() *string
- func (m *SslCertificateEntity) GetOdataType() *string
- func (m *SslCertificateEntity) GetOrganizationName() *string
- func (m *SslCertificateEntity) GetOrganizationUnitName() *string
- func (m *SslCertificateEntity) GetSerialNumber() *string
- func (m *SslCertificateEntity) GetSurname() *string
- func (m *SslCertificateEntity) Serialize(...) error
- func (m *SslCertificateEntity) SetAdditionalData(value map[string]any)
- func (m *SslCertificateEntity) SetAddress(...)
- func (m *SslCertificateEntity) SetAlternateNames(value []string)
- func (m *SslCertificateEntity) SetCommonName(value *string)
- func (m *SslCertificateEntity) SetEmail(value *string)
- func (m *SslCertificateEntity) SetGivenName(value *string)
- func (m *SslCertificateEntity) SetOdataType(value *string)
- func (m *SslCertificateEntity) SetOrganizationName(value *string)
- func (m *SslCertificateEntity) SetOrganizationUnitName(value *string)
- func (m *SslCertificateEntity) SetSerialNumber(value *string)
- func (m *SslCertificateEntity) SetSurname(value *string)
- type SslCertificateEntityable
- type SslCertificateable
- type Stream
- func (m *Stream) GetAdditionalData() map[string]any
- func (m *Stream) GetFieldDeserializers() ...
- func (m *Stream) GetName() *string
- func (m *Stream) GetOdataType() *string
- func (m *Stream) Serialize(...) error
- func (m *Stream) SetAdditionalData(value map[string]any)
- func (m *Stream) SetName(value *string)
- func (m *Stream) SetOdataType(value *string)
- type Streamable
- type SubcategoryTemplate
- type SubcategoryTemplateable
- type Subdomain
- func (m *Subdomain) GetFieldDeserializers() ...
- func (m *Subdomain) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Subdomain) GetHost() Hostable
- func (m *Subdomain) Serialize(...) error
- func (m *Subdomain) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Subdomain) SetHost(value Hostable)
- type Subdomainable
- type SubmissionMailEvidence
- func (m *SubmissionMailEvidence) GetFieldDeserializers() ...
- func (m *SubmissionMailEvidence) GetNetworkMessageId() *string
- func (m *SubmissionMailEvidence) GetRecipient() *string
- func (m *SubmissionMailEvidence) GetReportType() *string
- func (m *SubmissionMailEvidence) GetSender() *string
- func (m *SubmissionMailEvidence) GetSenderIp() *string
- func (m *SubmissionMailEvidence) GetSubject() *string
- func (m *SubmissionMailEvidence) GetSubmissionDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *SubmissionMailEvidence) GetSubmissionId() *string
- func (m *SubmissionMailEvidence) GetSubmitter() *string
- func (m *SubmissionMailEvidence) Serialize(...) error
- func (m *SubmissionMailEvidence) SetNetworkMessageId(value *string)
- func (m *SubmissionMailEvidence) SetRecipient(value *string)
- func (m *SubmissionMailEvidence) SetReportType(value *string)
- func (m *SubmissionMailEvidence) SetSender(value *string)
- func (m *SubmissionMailEvidence) SetSenderIp(value *string)
- func (m *SubmissionMailEvidence) SetSubject(value *string)
- func (m *SubmissionMailEvidence) SetSubmissionDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *SubmissionMailEvidence) SetSubmissionId(value *string)
- func (m *SubmissionMailEvidence) SetSubmitter(value *string)
- type SubmissionMailEvidenceable
- type Tag
- func (m *Tag) GetCreatedBy() ...
- func (m *Tag) GetDescription() *string
- func (m *Tag) GetDisplayName() *string
- func (m *Tag) GetFieldDeserializers() ...
- func (m *Tag) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Tag) Serialize(...) error
- func (m *Tag) SetCreatedBy(...)
- func (m *Tag) SetDescription(value *string)
- func (m *Tag) SetDisplayName(value *string)
- func (m *Tag) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- type Tagable
- type ThreatIntelligence
- func (m *ThreatIntelligence) GetArticleIndicators() []ArticleIndicatorable
- func (m *ThreatIntelligence) GetArticles() []Articleable
- func (m *ThreatIntelligence) GetFieldDeserializers() ...
- func (m *ThreatIntelligence) GetHostComponents() []HostComponentable
- func (m *ThreatIntelligence) GetHostCookies() []HostCookieable
- func (m *ThreatIntelligence) GetHostPairs() []HostPairable
- func (m *ThreatIntelligence) GetHostPorts() []HostPortable
- func (m *ThreatIntelligence) GetHostSslCertificates() []HostSslCertificateable
- func (m *ThreatIntelligence) GetHostTrackers() []HostTrackerable
- func (m *ThreatIntelligence) GetHosts() []Hostable
- func (m *ThreatIntelligence) GetIntelProfiles() []IntelligenceProfileable
- func (m *ThreatIntelligence) GetIntelligenceProfileIndicators() []IntelligenceProfileIndicatorable
- func (m *ThreatIntelligence) GetPassiveDnsRecords() []PassiveDnsRecordable
- func (m *ThreatIntelligence) GetSslCertificates() []SslCertificateable
- func (m *ThreatIntelligence) GetSubdomains() []Subdomainable
- func (m *ThreatIntelligence) GetVulnerabilities() []Vulnerabilityable
- func (m *ThreatIntelligence) GetWhoisHistoryRecords() []WhoisHistoryRecordable
- func (m *ThreatIntelligence) GetWhoisRecords() []WhoisRecordable
- func (m *ThreatIntelligence) Serialize(...) error
- func (m *ThreatIntelligence) SetArticleIndicators(value []ArticleIndicatorable)
- func (m *ThreatIntelligence) SetArticles(value []Articleable)
- func (m *ThreatIntelligence) SetHostComponents(value []HostComponentable)
- func (m *ThreatIntelligence) SetHostCookies(value []HostCookieable)
- func (m *ThreatIntelligence) SetHostPairs(value []HostPairable)
- func (m *ThreatIntelligence) SetHostPorts(value []HostPortable)
- func (m *ThreatIntelligence) SetHostSslCertificates(value []HostSslCertificateable)
- func (m *ThreatIntelligence) SetHostTrackers(value []HostTrackerable)
- func (m *ThreatIntelligence) SetHosts(value []Hostable)
- func (m *ThreatIntelligence) SetIntelProfiles(value []IntelligenceProfileable)
- func (m *ThreatIntelligence) SetIntelligenceProfileIndicators(value []IntelligenceProfileIndicatorable)
- func (m *ThreatIntelligence) SetPassiveDnsRecords(value []PassiveDnsRecordable)
- func (m *ThreatIntelligence) SetSslCertificates(value []SslCertificateable)
- func (m *ThreatIntelligence) SetSubdomains(value []Subdomainable)
- func (m *ThreatIntelligence) SetVulnerabilities(value []Vulnerabilityable)
- func (m *ThreatIntelligence) SetWhoisHistoryRecords(value []WhoisHistoryRecordable)
- func (m *ThreatIntelligence) SetWhoisRecords(value []WhoisRecordable)
- type ThreatIntelligenceable
- type TopicModelingSettings
- func (m *TopicModelingSettings) GetAdditionalData() map[string]any
- func (m *TopicModelingSettings) GetDynamicallyAdjustTopicCount() *bool
- func (m *TopicModelingSettings) GetFieldDeserializers() ...
- func (m *TopicModelingSettings) GetIgnoreNumbers() *bool
- func (m *TopicModelingSettings) GetIsEnabled() *bool
- func (m *TopicModelingSettings) GetOdataType() *string
- func (m *TopicModelingSettings) GetTopicCount() *int32
- func (m *TopicModelingSettings) Serialize(...) error
- func (m *TopicModelingSettings) SetAdditionalData(value map[string]any)
- func (m *TopicModelingSettings) SetDynamicallyAdjustTopicCount(value *bool)
- func (m *TopicModelingSettings) SetIgnoreNumbers(value *bool)
- func (m *TopicModelingSettings) SetIsEnabled(value *bool)
- func (m *TopicModelingSettings) SetOdataType(value *string)
- func (m *TopicModelingSettings) SetTopicCount(value *int32)
- type TopicModelingSettingsable
- type TriggerTypesRoot
- type TriggerTypesRootable
- type TriggersRoot
- type TriggersRootable
- type UnclassifiedArtifact
- func (m *UnclassifiedArtifact) GetFieldDeserializers() ...
- func (m *UnclassifiedArtifact) GetKind() *string
- func (m *UnclassifiedArtifact) GetValue() *string
- func (m *UnclassifiedArtifact) Serialize(...) error
- func (m *UnclassifiedArtifact) SetKind(value *string)
- func (m *UnclassifiedArtifact) SetValue(value *string)
- type UnclassifiedArtifactable
- type UnifiedGroupSource
- func (m *UnifiedGroupSource) GetFieldDeserializers() ...
- func (m *UnifiedGroupSource) GetGroup() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Groupable
- func (m *UnifiedGroupSource) GetIncludedSources() *SourceType
- func (m *UnifiedGroupSource) Serialize(...) error
- func (m *UnifiedGroupSource) SetGroup(...)
- func (m *UnifiedGroupSource) SetIncludedSources(value *SourceType)
- type UnifiedGroupSourceable
- type UrlEvidence
- type UrlEvidenceable
- type UserAccount
- func (m *UserAccount) GetAccountName() *string
- func (m *UserAccount) GetAdditionalData() map[string]any
- func (m *UserAccount) GetAzureAdUserId() *string
- func (m *UserAccount) GetDisplayName() *string
- func (m *UserAccount) GetDomainName() *string
- func (m *UserAccount) GetFieldDeserializers() ...
- func (m *UserAccount) GetOdataType() *string
- func (m *UserAccount) GetUserPrincipalName() *string
- func (m *UserAccount) GetUserSid() *string
- func (m *UserAccount) Serialize(...) error
- func (m *UserAccount) SetAccountName(value *string)
- func (m *UserAccount) SetAdditionalData(value map[string]any)
- func (m *UserAccount) SetAzureAdUserId(value *string)
- func (m *UserAccount) SetDisplayName(value *string)
- func (m *UserAccount) SetDomainName(value *string)
- func (m *UserAccount) SetOdataType(value *string)
- func (m *UserAccount) SetUserPrincipalName(value *string)
- func (m *UserAccount) SetUserSid(value *string)
- type UserAccountable
- type UserEvidence
- func (m *UserEvidence) GetFieldDeserializers() ...
- func (m *UserEvidence) GetStream() Streamable
- func (m *UserEvidence) GetUserAccount() UserAccountable
- func (m *UserEvidence) Serialize(...) error
- func (m *UserEvidence) SetStream(value Streamable)
- func (m *UserEvidence) SetUserAccount(value UserAccountable)
- type UserEvidenceable
- type UserSource
- func (m *UserSource) GetEmail() *string
- func (m *UserSource) GetFieldDeserializers() ...
- func (m *UserSource) GetIncludedSources() *SourceType
- func (m *UserSource) GetSiteWebUrl() *string
- func (m *UserSource) Serialize(...) error
- func (m *UserSource) SetEmail(value *string)
- func (m *UserSource) SetIncludedSources(value *SourceType)
- func (m *UserSource) SetSiteWebUrl(value *string)
- type UserSourceable
- type VmCloudProvider
- type VmMetadata
- func (m *VmMetadata) GetAdditionalData() map[string]any
- func (m *VmMetadata) GetCloudProvider() *VmCloudProvider
- func (m *VmMetadata) GetFieldDeserializers() ...
- func (m *VmMetadata) GetOdataType() *string
- func (m *VmMetadata) GetResourceId() *string
- func (m *VmMetadata) GetSubscriptionId() *string
- func (m *VmMetadata) GetVmId() *string
- func (m *VmMetadata) Serialize(...) error
- func (m *VmMetadata) SetAdditionalData(value map[string]any)
- func (m *VmMetadata) SetCloudProvider(value *VmCloudProvider)
- func (m *VmMetadata) SetOdataType(value *string)
- func (m *VmMetadata) SetResourceId(value *string)
- func (m *VmMetadata) SetSubscriptionId(value *string)
- func (m *VmMetadata) SetVmId(value *string)
- type VmMetadataable
- type Vulnerability
- func (m *Vulnerability) GetActiveExploitsObserved() *bool
- func (m *Vulnerability) GetArticles() []Articleable
- func (m *Vulnerability) GetCommonWeaknessEnumerationIds() []string
- func (m *Vulnerability) GetComponents() []VulnerabilityComponentable
- func (m *Vulnerability) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Vulnerability) GetCvss2Summary() CvssSummaryable
- func (m *Vulnerability) GetCvss3Summary() CvssSummaryable
- func (m *Vulnerability) GetDescription() FormattedContentable
- func (m *Vulnerability) GetExploits() []Hyperlinkable
- func (m *Vulnerability) GetExploitsAvailable() *bool
- func (m *Vulnerability) GetFieldDeserializers() ...
- func (m *Vulnerability) GetHasChatter() *bool
- func (m *Vulnerability) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Vulnerability) GetPriorityScore() *int32
- func (m *Vulnerability) GetPublishedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *Vulnerability) GetReferences() []Hyperlinkable
- func (m *Vulnerability) GetRemediation() FormattedContentable
- func (m *Vulnerability) GetSeverity() *VulnerabilitySeverity
- func (m *Vulnerability) Serialize(...) error
- func (m *Vulnerability) SetActiveExploitsObserved(value *bool)
- func (m *Vulnerability) SetArticles(value []Articleable)
- func (m *Vulnerability) SetCommonWeaknessEnumerationIds(value []string)
- func (m *Vulnerability) SetComponents(value []VulnerabilityComponentable)
- func (m *Vulnerability) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Vulnerability) SetCvss2Summary(value CvssSummaryable)
- func (m *Vulnerability) SetCvss3Summary(value CvssSummaryable)
- func (m *Vulnerability) SetDescription(value FormattedContentable)
- func (m *Vulnerability) SetExploits(value []Hyperlinkable)
- func (m *Vulnerability) SetExploitsAvailable(value *bool)
- func (m *Vulnerability) SetHasChatter(value *bool)
- func (m *Vulnerability) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Vulnerability) SetPriorityScore(value *int32)
- func (m *Vulnerability) SetPublishedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *Vulnerability) SetReferences(value []Hyperlinkable)
- func (m *Vulnerability) SetRemediation(value FormattedContentable)
- func (m *Vulnerability) SetSeverity(value *VulnerabilitySeverity)
- type VulnerabilityComponent
- type VulnerabilityComponentable
- type VulnerabilitySeverity
- type Vulnerabilityable
- type WhoisBaseRecord
- func (m *WhoisBaseRecord) GetAbuse() WhoisContactable
- func (m *WhoisBaseRecord) GetAdmin() WhoisContactable
- func (m *WhoisBaseRecord) GetBilling() WhoisContactable
- func (m *WhoisBaseRecord) GetDomainStatus() *string
- func (m *WhoisBaseRecord) GetExpirationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *WhoisBaseRecord) GetFieldDeserializers() ...
- func (m *WhoisBaseRecord) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *WhoisBaseRecord) GetHost() Hostable
- func (m *WhoisBaseRecord) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *WhoisBaseRecord) GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *WhoisBaseRecord) GetNameservers() []WhoisNameserverable
- func (m *WhoisBaseRecord) GetNoc() WhoisContactable
- func (m *WhoisBaseRecord) GetRawWhoisText() *string
- func (m *WhoisBaseRecord) GetRegistrant() WhoisContactable
- func (m *WhoisBaseRecord) GetRegistrar() WhoisContactable
- func (m *WhoisBaseRecord) GetRegistrationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *WhoisBaseRecord) GetTechnical() WhoisContactable
- func (m *WhoisBaseRecord) GetWhoisServer() *string
- func (m *WhoisBaseRecord) GetZone() WhoisContactable
- func (m *WhoisBaseRecord) Serialize(...) error
- func (m *WhoisBaseRecord) SetAbuse(value WhoisContactable)
- func (m *WhoisBaseRecord) SetAdmin(value WhoisContactable)
- func (m *WhoisBaseRecord) SetBilling(value WhoisContactable)
- func (m *WhoisBaseRecord) SetDomainStatus(value *string)
- func (m *WhoisBaseRecord) SetExpirationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *WhoisBaseRecord) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *WhoisBaseRecord) SetHost(value Hostable)
- func (m *WhoisBaseRecord) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *WhoisBaseRecord) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *WhoisBaseRecord) SetNameservers(value []WhoisNameserverable)
- func (m *WhoisBaseRecord) SetNoc(value WhoisContactable)
- func (m *WhoisBaseRecord) SetRawWhoisText(value *string)
- func (m *WhoisBaseRecord) SetRegistrant(value WhoisContactable)
- func (m *WhoisBaseRecord) SetRegistrar(value WhoisContactable)
- func (m *WhoisBaseRecord) SetRegistrationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *WhoisBaseRecord) SetTechnical(value WhoisContactable)
- func (m *WhoisBaseRecord) SetWhoisServer(value *string)
- func (m *WhoisBaseRecord) SetZone(value WhoisContactable)
- type WhoisBaseRecordable
- type WhoisContact
- func (m *WhoisContact) GetAdditionalData() map[string]any
- func (m *WhoisContact) GetAddress() ...
- func (m *WhoisContact) GetEmail() *string
- func (m *WhoisContact) GetFax() *string
- func (m *WhoisContact) GetFieldDeserializers() ...
- func (m *WhoisContact) GetName() *string
- func (m *WhoisContact) GetOdataType() *string
- func (m *WhoisContact) GetOrganization() *string
- func (m *WhoisContact) GetTelephone() *string
- func (m *WhoisContact) Serialize(...) error
- func (m *WhoisContact) SetAdditionalData(value map[string]any)
- func (m *WhoisContact) SetAddress(...)
- func (m *WhoisContact) SetEmail(value *string)
- func (m *WhoisContact) SetFax(value *string)
- func (m *WhoisContact) SetName(value *string)
- func (m *WhoisContact) SetOdataType(value *string)
- func (m *WhoisContact) SetOrganization(value *string)
- func (m *WhoisContact) SetTelephone(value *string)
- type WhoisContactable
- type WhoisHistoryRecord
- type WhoisHistoryRecordable
- type WhoisNameserver
- func (m *WhoisNameserver) GetAdditionalData() map[string]any
- func (m *WhoisNameserver) GetFieldDeserializers() ...
- func (m *WhoisNameserver) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *WhoisNameserver) GetHost() Hostable
- func (m *WhoisNameserver) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
- func (m *WhoisNameserver) GetOdataType() *string
- func (m *WhoisNameserver) Serialize(...) error
- func (m *WhoisNameserver) SetAdditionalData(value map[string]any)
- func (m *WhoisNameserver) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *WhoisNameserver) SetHost(value Hostable)
- func (m *WhoisNameserver) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
- func (m *WhoisNameserver) SetOdataType(value *string)
- type WhoisNameserverable
- type WhoisRecord
- type WhoisRecordable
Constants ¶
const ( NONE_ADDITIONALOPTIONS = 1 TEAMSANDYAMMERCONVERSATIONS_ADDITIONALOPTIONS = 2 CLOUDATTACHMENTS_ADDITIONALOPTIONS = 4 ALLDOCUMENTVERSIONS_ADDITIONALOPTIONS = 8 SUBFOLDERCONTENTS_ADDITIONALOPTIONS = 16 LISTATTACHMENTS_ADDITIONALOPTIONS = 32 UNKNOWNFUTUREVALUE_ADDITIONALOPTIONS = 64 )
const ( NONE_DATASOURCESCOPES = 1 ALLTENANTMAILBOXES_DATASOURCESCOPES = 2 ALLTENANTSITES_DATASOURCESCOPES = 4 ALLCASECUSTODIANS_DATASOURCESCOPES = 8 ALLCASENONCUSTODIALDATASOURCES_DATASOURCESCOPES = 16 UNKNOWNFUTUREVALUE_DATASOURCESCOPES = 32 )
const ( SEARCHHITS_EXPORTCRITERIA = 1 PARTIALLYINDEXED_EXPORTCRITERIA = 2 UNKNOWNFUTUREVALUE_EXPORTCRITERIA = 4 )
const ( RESPONSIVELOCATIONS_EXPORTLOCATION = 1 NONRESPONSIVELOCATIONS_EXPORTLOCATION = 2 UNKNOWNFUTUREVALUE_EXPORTLOCATION = 4 )
const ( ORIGINALFILES_EXPORTOPTIONS = 1 TEXT_EXPORTOPTIONS = 2 PDFREPLACEMENT_EXPORTOPTIONS = 4 TAGS_EXPORTOPTIONS = 8 UNKNOWNFUTUREVALUE_EXPORTOPTIONS = 16 )
const ( MAILBOX_SOURCETYPE = 1 SITE_SOURCETYPE = 2 UNKNOWNFUTUREVALUE_SOURCETYPE = 4 )
Variables ¶
This section is empty.
Functions ¶
func CreateAlertCommentFromDiscriminatorValue ¶
func CreateAlertCommentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAlertCommentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateAlertEvidenceFromDiscriminatorValue ¶
func CreateAlertEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAlertEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateAlertFromDiscriminatorValue ¶
func CreateAlertFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAlertFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateAmazonResourceEvidenceFromDiscriminatorValue ¶
func CreateAmazonResourceEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAmazonResourceEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateAnalyzedMessageEvidenceFromDiscriminatorValue ¶
func CreateAnalyzedMessageEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAnalyzedMessageEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateArticleFromDiscriminatorValue ¶
func CreateArticleFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateArticleFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateArticleIndicatorFromDiscriminatorValue ¶
func CreateArticleIndicatorFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateArticleIndicatorFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateArtifactFromDiscriminatorValue ¶
func CreateArtifactFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateArtifactFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateAuthorityTemplateFromDiscriminatorValue ¶
func CreateAuthorityTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAuthorityTemplateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateAutonomousSystemFromDiscriminatorValue ¶
func CreateAutonomousSystemFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAutonomousSystemFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateAzureResourceEvidenceFromDiscriminatorValue ¶
func CreateAzureResourceEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateAzureResourceEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateBlobContainerEvidenceFromDiscriminatorValue ¶
func CreateBlobContainerEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateBlobContainerEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateBlobEvidenceFromDiscriminatorValue ¶
func CreateBlobEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateBlobEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCaseEscapedFromDiscriminatorValue ¶
func CreateCaseEscapedFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCaseEscapedFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCaseOperationFromDiscriminatorValue ¶
func CreateCaseOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCaseOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCasesRootFromDiscriminatorValue ¶
func CreateCasesRootFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCasesRootFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCategoryTemplateFromDiscriminatorValue ¶
func CreateCategoryTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCategoryTemplateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCitationTemplateFromDiscriminatorValue ¶
func CreateCitationTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCitationTemplateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCloudApplicationEvidenceFromDiscriminatorValue ¶
func CreateCloudApplicationEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCloudApplicationEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCloudLogonRequestEvidenceFromDiscriminatorValue ¶
func CreateCloudLogonRequestEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCloudLogonRequestEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCloudLogonSessionEvidenceFromDiscriminatorValue ¶
func CreateCloudLogonSessionEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCloudLogonSessionEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateContainerEvidenceFromDiscriminatorValue ¶
func CreateContainerEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateContainerEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateContainerImageEvidenceFromDiscriminatorValue ¶
func CreateContainerImageEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateContainerImageEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateContainerRegistryEvidenceFromDiscriminatorValue ¶
func CreateContainerRegistryEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateContainerRegistryEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateCvssSummaryFromDiscriminatorValue ¶
func CreateCvssSummaryFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateCvssSummaryFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDataSetFromDiscriminatorValue ¶
func CreateDataSetFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDataSetFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDataSourceContainerFromDiscriminatorValue ¶
func CreateDataSourceContainerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDataSourceContainerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDataSourceFromDiscriminatorValue ¶
func CreateDataSourceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDataSourceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDepartmentTemplateFromDiscriminatorValue ¶
func CreateDepartmentTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDepartmentTemplateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDeviceEvidenceFromDiscriminatorValue ¶
func CreateDeviceEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDeviceEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDictionaryFromDiscriminatorValue ¶
func CreateDictionaryFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDictionaryFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDispositionReviewStageFromDiscriminatorValue ¶
func CreateDispositionReviewStageFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDispositionReviewStageFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateDnsEvidenceFromDiscriminatorValue ¶
func CreateDnsEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateDnsEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryAddToReviewSetOperationFromDiscriminatorValue ¶
func CreateEdiscoveryAddToReviewSetOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryAddToReviewSetOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryCaseFromDiscriminatorValue ¶
func CreateEdiscoveryCaseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryCaseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryCaseSettingsFromDiscriminatorValue ¶
func CreateEdiscoveryCaseSettingsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryCaseSettingsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryCustodianFromDiscriminatorValue ¶
func CreateEdiscoveryCustodianFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryCustodianFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryEstimateOperationFromDiscriminatorValue ¶
func CreateEdiscoveryEstimateOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryEstimateOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryExportOperationFromDiscriminatorValue ¶
func CreateEdiscoveryExportOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryExportOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryHoldOperationFromDiscriminatorValue ¶
func CreateEdiscoveryHoldOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryHoldOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryIndexOperationFromDiscriminatorValue ¶
func CreateEdiscoveryIndexOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryIndexOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryNoncustodialDataSourceFromDiscriminatorValue ¶
func CreateEdiscoveryNoncustodialDataSourceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryNoncustodialDataSourceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryPurgeDataOperationFromDiscriminatorValue ¶
func CreateEdiscoveryPurgeDataOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryPurgeDataOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryReviewSetFromDiscriminatorValue ¶
func CreateEdiscoveryReviewSetFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryReviewSetFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryReviewSetQueryFromDiscriminatorValue ¶
func CreateEdiscoveryReviewSetQueryFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryReviewSetQueryFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryReviewTagFromDiscriminatorValue ¶
func CreateEdiscoveryReviewTagFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryReviewTagFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoverySearchExportOperationFromDiscriminatorValue ¶
func CreateEdiscoverySearchExportOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoverySearchExportOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoverySearchFromDiscriminatorValue ¶
func CreateEdiscoverySearchFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoverySearchFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEdiscoveryTagOperationFromDiscriminatorValue ¶
func CreateEdiscoveryTagOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEdiscoveryTagOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEmailSenderFromDiscriminatorValue ¶
func CreateEmailSenderFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEmailSenderFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEventPropagationResultFromDiscriminatorValue ¶
func CreateEventPropagationResultFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEventPropagationResultFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateEventQueryFromDiscriminatorValue ¶
func CreateEventQueryFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateEventQueryFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateExportFileMetadataFromDiscriminatorValue ¶
func CreateExportFileMetadataFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateExportFileMetadataFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFileDetailsFromDiscriminatorValue ¶
func CreateFileDetailsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFileDetailsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFileEvidenceFromDiscriminatorValue ¶
func CreateFileEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFileEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFileHashEvidenceFromDiscriminatorValue ¶
func CreateFileHashEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFileHashEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFileHashFromDiscriminatorValue ¶
func CreateFileHashFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFileHashFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanAppliedCategoryFromDiscriminatorValue ¶
func CreateFilePlanAppliedCategoryFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanAppliedCategoryFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanAuthorityFromDiscriminatorValue ¶
func CreateFilePlanAuthorityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanAuthorityFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanCitationFromDiscriminatorValue ¶
func CreateFilePlanCitationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanCitationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanDepartmentFromDiscriminatorValue ¶
func CreateFilePlanDepartmentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanDepartmentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanDescriptorBaseFromDiscriminatorValue ¶
func CreateFilePlanDescriptorBaseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanDescriptorBaseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanDescriptorFromDiscriminatorValue ¶
func CreateFilePlanDescriptorFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanDescriptorFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanDescriptorTemplateFromDiscriminatorValue ¶
func CreateFilePlanDescriptorTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanDescriptorTemplateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanReferenceFromDiscriminatorValue ¶
func CreateFilePlanReferenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanReferenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanReferenceTemplateFromDiscriminatorValue ¶
func CreateFilePlanReferenceTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanReferenceTemplateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFilePlanSubcategoryFromDiscriminatorValue ¶
func CreateFilePlanSubcategoryFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFilePlanSubcategoryFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateFormattedContentFromDiscriminatorValue ¶
func CreateFormattedContentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateFormattedContentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateGeoLocationFromDiscriminatorValue ¶
func CreateGeoLocationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateGeoLocationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateGitHubOrganizationEvidenceFromDiscriminatorValue ¶
func CreateGitHubOrganizationEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateGitHubOrganizationEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateGitHubRepoEvidenceFromDiscriminatorValue ¶
func CreateGitHubRepoEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateGitHubRepoEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateGitHubUserEvidenceFromDiscriminatorValue ¶
func CreateGitHubUserEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateGitHubUserEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateGoogleCloudResourceEvidenceFromDiscriminatorValue ¶
func CreateGoogleCloudResourceEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateGoogleCloudResourceEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHealthIssueFromDiscriminatorValue ¶
func CreateHealthIssueFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHealthIssueFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostComponentFromDiscriminatorValue ¶
func CreateHostComponentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostComponentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostCookieFromDiscriminatorValue ¶
func CreateHostCookieFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostCookieFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostFromDiscriminatorValue ¶
func CreateHostFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostLogonSessionEvidenceFromDiscriminatorValue ¶
func CreateHostLogonSessionEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostLogonSessionEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostPairFromDiscriminatorValue ¶
func CreateHostPairFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostPairFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostPortBannerFromDiscriminatorValue ¶
func CreateHostPortBannerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostPortBannerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostPortComponentFromDiscriminatorValue ¶
func CreateHostPortComponentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostPortComponentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostPortFromDiscriminatorValue ¶
func CreateHostPortFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostPortFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostReputationFromDiscriminatorValue ¶
func CreateHostReputationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostReputationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostReputationRuleFromDiscriminatorValue ¶
func CreateHostReputationRuleFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostReputationRuleFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostSslCertificateFromDiscriminatorValue ¶
func CreateHostSslCertificateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostSslCertificateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostSslCertificatePortFromDiscriminatorValue ¶
func CreateHostSslCertificatePortFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostSslCertificatePortFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostTrackerFromDiscriminatorValue ¶
func CreateHostTrackerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostTrackerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHostnameFromDiscriminatorValue ¶
func CreateHostnameFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHostnameFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateHyperlinkFromDiscriminatorValue ¶
func CreateHyperlinkFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateHyperlinkFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIdentityContainerFromDiscriminatorValue ¶
func CreateIdentityContainerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIdentityContainerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIncidentFromDiscriminatorValue ¶
func CreateIncidentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIncidentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIndicatorFromDiscriminatorValue ¶
func CreateIndicatorFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIndicatorFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIntelligenceProfileCountryOrRegionOfOriginFromDiscriminatorValue ¶
func CreateIntelligenceProfileCountryOrRegionOfOriginFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIntelligenceProfileCountryOrRegionOfOriginFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIntelligenceProfileFromDiscriminatorValue ¶
func CreateIntelligenceProfileFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIntelligenceProfileFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIntelligenceProfileIndicatorFromDiscriminatorValue ¶
func CreateIntelligenceProfileIndicatorFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIntelligenceProfileIndicatorFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIoTDeviceEvidenceFromDiscriminatorValue ¶
func CreateIoTDeviceEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIoTDeviceEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIpAddressFromDiscriminatorValue ¶
func CreateIpAddressFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIpAddressFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateIpEvidenceFromDiscriminatorValue ¶
func CreateIpEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateIpEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesClusterEvidenceFromDiscriminatorValue ¶
func CreateKubernetesClusterEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesClusterEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesControllerEvidenceFromDiscriminatorValue ¶
func CreateKubernetesControllerEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesControllerEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesNamespaceEvidenceFromDiscriminatorValue ¶
func CreateKubernetesNamespaceEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesNamespaceEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesPodEvidenceFromDiscriminatorValue ¶
func CreateKubernetesPodEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesPodEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesSecretEvidenceFromDiscriminatorValue ¶
func CreateKubernetesSecretEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesSecretEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesServiceAccountEvidenceFromDiscriminatorValue ¶
func CreateKubernetesServiceAccountEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesServiceAccountEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesServiceEvidenceFromDiscriminatorValue ¶
func CreateKubernetesServiceEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesServiceEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateKubernetesServicePortFromDiscriminatorValue ¶
func CreateKubernetesServicePortFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateKubernetesServicePortFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateLabelsRootFromDiscriminatorValue ¶
func CreateLabelsRootFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateLabelsRootFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateLoggedOnUserFromDiscriminatorValue ¶
func CreateLoggedOnUserFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateLoggedOnUserFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateMailClusterEvidenceFromDiscriminatorValue ¶
func CreateMailClusterEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateMailClusterEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateMailboxConfigurationEvidenceFromDiscriminatorValue ¶
func CreateMailboxConfigurationEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateMailboxConfigurationEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateMailboxEvidenceFromDiscriminatorValue ¶
func CreateMailboxEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateMailboxEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateMalwareEvidenceFromDiscriminatorValue ¶
func CreateMalwareEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateMalwareEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateNetworkAdapterFromDiscriminatorValue ¶
func CreateNetworkAdapterFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateNetworkAdapterFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateNetworkConnectionEvidenceFromDiscriminatorValue ¶
func CreateNetworkConnectionEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateNetworkConnectionEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateNicEvidenceFromDiscriminatorValue ¶
func CreateNicEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateNicEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateOauthApplicationEvidenceFromDiscriminatorValue ¶
func CreateOauthApplicationEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateOauthApplicationEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateOcrSettingsFromDiscriminatorValue ¶
func CreateOcrSettingsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateOcrSettingsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreatePassiveDnsRecordFromDiscriminatorValue ¶
func CreatePassiveDnsRecordFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreatePassiveDnsRecordFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateProcessEvidenceFromDiscriminatorValue ¶
func CreateProcessEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateProcessEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRedundancyDetectionSettingsFromDiscriminatorValue ¶
func CreateRedundancyDetectionSettingsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRedundancyDetectionSettingsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRegistryKeyEvidenceFromDiscriminatorValue ¶
func CreateRegistryKeyEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRegistryKeyEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRegistryValueEvidenceFromDiscriminatorValue ¶
func CreateRegistryValueEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRegistryValueEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRetentionDurationForeverFromDiscriminatorValue ¶
func CreateRetentionDurationForeverFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRetentionDurationForeverFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRetentionDurationFromDiscriminatorValue ¶
func CreateRetentionDurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRetentionDurationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRetentionDurationInDaysFromDiscriminatorValue ¶
func CreateRetentionDurationInDaysFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRetentionDurationInDaysFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRetentionEventFromDiscriminatorValue ¶
func CreateRetentionEventFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRetentionEventFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRetentionEventStatusFromDiscriminatorValue ¶
func CreateRetentionEventStatusFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRetentionEventStatusFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRetentionEventTypeFromDiscriminatorValue ¶
func CreateRetentionEventTypeFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRetentionEventTypeFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateRetentionLabelFromDiscriminatorValue ¶
func CreateRetentionLabelFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateRetentionLabelFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSasTokenEvidenceFromDiscriminatorValue ¶
func CreateSasTokenEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSasTokenEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSearchFromDiscriminatorValue ¶
func CreateSearchFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSearchFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSecurityGroupEvidenceFromDiscriminatorValue ¶
func CreateSecurityGroupEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSecurityGroupEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSensorFromDiscriminatorValue ¶
func CreateSensorFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSensorFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSensorSettingsFromDiscriminatorValue ¶
func CreateSensorSettingsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSensorSettingsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateServicePrincipalEvidenceFromDiscriminatorValue ¶
func CreateServicePrincipalEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateServicePrincipalEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSiteSourceFromDiscriminatorValue ¶
func CreateSiteSourceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSiteSourceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSslCertificateEntityFromDiscriminatorValue ¶
func CreateSslCertificateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSslCertificateEntityFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSslCertificateFromDiscriminatorValue ¶
func CreateSslCertificateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSslCertificateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateStreamFromDiscriminatorValue ¶
func CreateStreamFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateStreamFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSubcategoryTemplateFromDiscriminatorValue ¶
func CreateSubcategoryTemplateFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSubcategoryTemplateFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSubdomainFromDiscriminatorValue ¶
func CreateSubdomainFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSubdomainFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateSubmissionMailEvidenceFromDiscriminatorValue ¶
func CreateSubmissionMailEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateSubmissionMailEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateTagFromDiscriminatorValue ¶
func CreateTagFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateTagFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateThreatIntelligenceFromDiscriminatorValue ¶
func CreateThreatIntelligenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateThreatIntelligenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateTopicModelingSettingsFromDiscriminatorValue ¶
func CreateTopicModelingSettingsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateTopicModelingSettingsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateTriggerTypesRootFromDiscriminatorValue ¶
func CreateTriggerTypesRootFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateTriggerTypesRootFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateTriggersRootFromDiscriminatorValue ¶
func CreateTriggersRootFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateTriggersRootFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateUnclassifiedArtifactFromDiscriminatorValue ¶
func CreateUnclassifiedArtifactFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateUnclassifiedArtifactFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateUnifiedGroupSourceFromDiscriminatorValue ¶
func CreateUnifiedGroupSourceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateUnifiedGroupSourceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateUrlEvidenceFromDiscriminatorValue ¶
func CreateUrlEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateUrlEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateUserAccountFromDiscriminatorValue ¶
func CreateUserAccountFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateUserAccountFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateUserEvidenceFromDiscriminatorValue ¶
func CreateUserEvidenceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateUserEvidenceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateUserSourceFromDiscriminatorValue ¶
func CreateUserSourceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateUserSourceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateVmMetadataFromDiscriminatorValue ¶
func CreateVmMetadataFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateVmMetadataFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateVulnerabilityComponentFromDiscriminatorValue ¶
func CreateVulnerabilityComponentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateVulnerabilityComponentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateVulnerabilityFromDiscriminatorValue ¶
func CreateVulnerabilityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateVulnerabilityFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateWhoisBaseRecordFromDiscriminatorValue ¶
func CreateWhoisBaseRecordFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateWhoisBaseRecordFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateWhoisContactFromDiscriminatorValue ¶
func CreateWhoisContactFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateWhoisContactFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateWhoisHistoryRecordFromDiscriminatorValue ¶
func CreateWhoisHistoryRecordFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateWhoisHistoryRecordFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateWhoisNameserverFromDiscriminatorValue ¶
func CreateWhoisNameserverFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateWhoisNameserverFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func CreateWhoisRecordFromDiscriminatorValue ¶
func CreateWhoisRecordFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) (i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error)
CreateWhoisRecordFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value returns a Parsable when successful
func ParseAdditionalOptions ¶
func ParseAlertSeverity ¶
func ParseAlertStatus ¶
func ParseCaseAction ¶
func ParseCaseStatus ¶
func ParseContentFormat ¶
func ParseDataSourceScopes ¶
func ParseDefenderAvStatus ¶
func ParseDeploymentStatus ¶
func ParseDetectionSource ¶
func ParseDetectionStatus ¶
func ParseDeviceRiskScore ¶
func ParseEventStatusType ¶
func ParseEvidenceRole ¶
func ParseEvidenceVerdict ¶
func ParseExportCriteria ¶
func ParseExportFormat ¶
func ParseExportLocation ¶
func ParseExportOptions ¶
func ParseFileHashAlgorithm ¶
func ParseHealthIssueStatus ¶
func ParseHealthIssueType ¶
func ParseHostPortProtocol ¶
func ParseHostPortStatus ¶
func ParseIncidentStatus ¶
func ParseIndicatorSource ¶
func ParseOnboardingStatus ¶
func ParseProtocolType ¶
func ParseQueryType ¶
func ParseRetentionTrigger ¶
func ParseSensorType ¶
func ParseServiceSource ¶
func ParseSourceType ¶
func ParseVmCloudProvider ¶
func SerializeActionAfterRetentionPeriod ¶
func SerializeActionAfterRetentionPeriod(values []ActionAfterRetentionPeriod) []string
func SerializeAdditionalOptions ¶
func SerializeAdditionalOptions(values []AdditionalOptions) []string
func SerializeAlertClassification ¶
func SerializeAlertClassification(values []AlertClassification) []string
func SerializeAlertDetermination ¶
func SerializeAlertDetermination(values []AlertDetermination) []string
func SerializeAlertSeverity ¶
func SerializeAlertSeverity(values []AlertSeverity) []string
func SerializeAlertStatus ¶
func SerializeAlertStatus(values []AlertStatus) []string
func SerializeBehaviorDuringRetentionPeriod ¶
func SerializeBehaviorDuringRetentionPeriod(values []BehaviorDuringRetentionPeriod) []string
func SerializeCaseAction ¶
func SerializeCaseAction(values []CaseAction) []string
func SerializeCaseOperationStatus ¶
func SerializeCaseOperationStatus(values []CaseOperationStatus) []string
func SerializeCaseStatus ¶
func SerializeCaseStatus(values []CaseStatus) []string
func SerializeChildSelectability ¶
func SerializeChildSelectability(values []ChildSelectability) []string
func SerializeContainerPortProtocol ¶
func SerializeContainerPortProtocol(values []ContainerPortProtocol) []string
func SerializeContentFormat ¶
func SerializeContentFormat(values []ContentFormat) []string
func SerializeDataSourceContainerStatus ¶
func SerializeDataSourceContainerStatus(values []DataSourceContainerStatus) []string
func SerializeDataSourceHoldStatus ¶
func SerializeDataSourceHoldStatus(values []DataSourceHoldStatus) []string
func SerializeDataSourceScopes ¶
func SerializeDataSourceScopes(values []DataSourceScopes) []string
func SerializeDefaultRecordBehavior ¶
func SerializeDefaultRecordBehavior(values []DefaultRecordBehavior) []string
func SerializeDefenderAvStatus ¶
func SerializeDefenderAvStatus(values []DefenderAvStatus) []string
func SerializeDeploymentStatus ¶
func SerializeDeploymentStatus(values []DeploymentStatus) []string
func SerializeDetectionSource ¶
func SerializeDetectionSource(values []DetectionSource) []string
func SerializeDetectionStatus ¶
func SerializeDetectionStatus(values []DetectionStatus) []string
func SerializeDeviceHealthStatus ¶
func SerializeDeviceHealthStatus(values []DeviceHealthStatus) []string
func SerializeDeviceRiskScore ¶
func SerializeDeviceRiskScore(values []DeviceRiskScore) []string
func SerializeEventPropagationStatus ¶
func SerializeEventPropagationStatus(values []EventPropagationStatus) []string
func SerializeEventStatusType ¶
func SerializeEventStatusType(values []EventStatusType) []string
func SerializeEvidenceRemediationStatus ¶
func SerializeEvidenceRemediationStatus(values []EvidenceRemediationStatus) []string
func SerializeEvidenceRole ¶
func SerializeEvidenceRole(values []EvidenceRole) []string
func SerializeEvidenceVerdict ¶
func SerializeEvidenceVerdict(values []EvidenceVerdict) []string
func SerializeExportCriteria ¶
func SerializeExportCriteria(values []ExportCriteria) []string
func SerializeExportFileStructure ¶
func SerializeExportFileStructure(values []ExportFileStructure) []string
func SerializeExportFormat ¶
func SerializeExportFormat(values []ExportFormat) []string
func SerializeExportLocation ¶
func SerializeExportLocation(values []ExportLocation) []string
func SerializeExportOptions ¶
func SerializeExportOptions(values []ExportOptions) []string
func SerializeFileHashAlgorithm ¶
func SerializeFileHashAlgorithm(values []FileHashAlgorithm) []string
func SerializeGoogleCloudLocationType ¶
func SerializeGoogleCloudLocationType(values []GoogleCloudLocationType) []string
func SerializeHealthIssueSeverity ¶
func SerializeHealthIssueSeverity(values []HealthIssueSeverity) []string
func SerializeHealthIssueStatus ¶
func SerializeHealthIssueStatus(values []HealthIssueStatus) []string
func SerializeHealthIssueType ¶
func SerializeHealthIssueType(values []HealthIssueType) []string
func SerializeHostPortProtocol ¶
func SerializeHostPortProtocol(values []HostPortProtocol) []string
func SerializeHostPortStatus ¶
func SerializeHostPortStatus(values []HostPortStatus) []string
func SerializeHostReputationClassification ¶
func SerializeHostReputationClassification(values []HostReputationClassification) []string
func SerializeHostReputationRuleSeverity ¶
func SerializeHostReputationRuleSeverity(values []HostReputationRuleSeverity) []string
func SerializeIncidentStatus ¶
func SerializeIncidentStatus(values []IncidentStatus) []string
func SerializeIndicatorSource ¶
func SerializeIndicatorSource(values []IndicatorSource) []string
func SerializeIntelligenceProfileKind ¶
func SerializeIntelligenceProfileKind(values []IntelligenceProfileKind) []string
func SerializeIoTDeviceImportanceType ¶
func SerializeIoTDeviceImportanceType(values []IoTDeviceImportanceType) []string
func SerializeKubernetesPlatform ¶
func SerializeKubernetesPlatform(values []KubernetesPlatform) []string
func SerializeKubernetesServiceType ¶
func SerializeKubernetesServiceType(values []KubernetesServiceType) []string
func SerializeMailboxConfigurationType ¶
func SerializeMailboxConfigurationType(values []MailboxConfigurationType) []string
func SerializeOnboardingStatus ¶
func SerializeOnboardingStatus(values []OnboardingStatus) []string
func SerializeProtocolType ¶
func SerializeProtocolType(values []ProtocolType) []string
func SerializeQueryType ¶
func SerializeRetentionTrigger ¶
func SerializeRetentionTrigger(values []RetentionTrigger) []string
func SerializeSensorHealthStatus ¶
func SerializeSensorHealthStatus(values []SensorHealthStatus) []string
func SerializeSensorType ¶
func SerializeSensorType(values []SensorType) []string
func SerializeServicePrincipalType ¶
func SerializeServicePrincipalType(values []ServicePrincipalType) []string
func SerializeServiceSource ¶
func SerializeServiceSource(values []ServiceSource) []string
func SerializeSourceType ¶
func SerializeSourceType(values []SourceType) []string
func SerializeVmCloudProvider ¶
func SerializeVmCloudProvider(values []VmCloudProvider) []string
func SerializeVulnerabilitySeverity ¶
func SerializeVulnerabilitySeverity(values []VulnerabilitySeverity) []string
Types ¶
type ActionAfterRetentionPeriod ¶
type ActionAfterRetentionPeriod int
const ( NONE_ACTIONAFTERRETENTIONPERIOD ActionAfterRetentionPeriod = iota DELETE_ACTIONAFTERRETENTIONPERIOD STARTDISPOSITIONREVIEW_ACTIONAFTERRETENTIONPERIOD RELABEL_ACTIONAFTERRETENTIONPERIOD UNKNOWNFUTUREVALUE_ACTIONAFTERRETENTIONPERIOD )
func (ActionAfterRetentionPeriod) String ¶
func (i ActionAfterRetentionPeriod) String() string
type AdditionalOptions ¶
type AdditionalOptions int
func (AdditionalOptions) String ¶
func (i AdditionalOptions) String() string
type Alert ¶
type Alert struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewAlert ¶
func NewAlert() *Alert
NewAlert instantiates a new Alert and sets the default values.
func (*Alert) GetActorDisplayName ¶
GetActorDisplayName gets the actorDisplayName property value. The adversary or activity group that is associated with this alert. returns a *string when successful
func (*Alert) GetAdditionalDataProperty ¶
func (m *Alert) GetAdditionalDataProperty() Dictionaryable
GetAdditionalDataProperty gets the additionalData property value. A collection of other alert properties, including user-defined properties. Any custom details defined in the alert, and any dynamic content in the alert details, are stored here. returns a Dictionaryable when successful
func (*Alert) GetAlertPolicyId ¶
GetAlertPolicyId gets the alertPolicyId property value. The ID of the policy that generated the alert, and populated when there is a specific policy that generated the alert, whether configured by a customer or a built-in policy. returns a *string when successful
func (*Alert) GetAlertWebUrl ¶
GetAlertWebUrl gets the alertWebUrl property value. URL for the Microsoft 365 Defender portal alert page. returns a *string when successful
func (*Alert) GetAssignedTo ¶
GetAssignedTo gets the assignedTo property value. Owner of the alert, or null if no owner is assigned. returns a *string when successful
func (*Alert) GetCategory ¶
GetCategory gets the category property value. The attack kill-chain category that the alert belongs to. Aligned with the MITRE ATT&CK framework. returns a *string when successful
func (*Alert) GetClassification ¶
func (m *Alert) GetClassification() *AlertClassification
GetClassification gets the classification property value. Specifies whether the alert represents a true threat. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue. returns a *AlertClassification when successful
func (*Alert) GetComments ¶
func (m *Alert) GetComments() []AlertCommentable
GetComments gets the comments property value. Array of comments created by the Security Operations (SecOps) team during the alert management process. returns a []AlertCommentable when successful
func (*Alert) GetCreatedDateTime ¶
func (m *Alert) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. Time when Microsoft 365 Defender created the alert. returns a *Time when successful
func (*Alert) GetDescription ¶
GetDescription gets the description property value. String value describing each alert. returns a *string when successful
func (*Alert) GetDetectionSource ¶
func (m *Alert) GetDetectionSource() *DetectionSource
GetDetectionSource gets the detectionSource property value. Detection technology or sensor that identified the notable component or activity. Possible values are: unknown, microsoftDefenderForEndpoint, antivirus, smartScreen, customTi, microsoftDefenderForOffice365, automatedInvestigation, microsoftThreatExperts, customDetection, microsoftDefenderForIdentity, cloudAppSecurity, microsoft365Defender, azureAdIdentityProtection, manual, microsoftDataLossPrevention, appGovernancePolicy, appGovernanceDetection, unknownFutureValue, microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl. You must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl. returns a *DetectionSource when successful
func (*Alert) GetDetectorId ¶
GetDetectorId gets the detectorId property value. The ID of the detector that triggered the alert. returns a *string when successful
func (*Alert) GetDetermination ¶
func (m *Alert) GetDetermination() *AlertDetermination
GetDetermination gets the determination property value. Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedAccount, phishing, maliciousUserActivity, notMalicious, notEnoughDataToValidate, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue. returns a *AlertDetermination when successful
func (*Alert) GetEvidence ¶
func (m *Alert) GetEvidence() []AlertEvidenceable
GetEvidence gets the evidence property value. Collection of evidence related to the alert. returns a []AlertEvidenceable when successful
func (*Alert) GetFieldDeserializers ¶
func (m *Alert) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Alert) GetFirstActivityDateTime ¶
func (m *Alert) GetFirstActivityDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstActivityDateTime gets the firstActivityDateTime property value. The earliest activity associated with the alert. returns a *Time when successful
func (*Alert) GetIncidentId ¶
GetIncidentId gets the incidentId property value. Unique identifier to represent the incident this alert resource is associated with. returns a *string when successful
func (*Alert) GetIncidentWebUrl ¶
GetIncidentWebUrl gets the incidentWebUrl property value. URL for the incident page in the Microsoft 365 Defender portal. returns a *string when successful
func (*Alert) GetLastActivityDateTime ¶
func (m *Alert) GetLastActivityDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastActivityDateTime gets the lastActivityDateTime property value. The oldest activity associated with the alert. returns a *Time when successful
func (*Alert) GetLastUpdateDateTime ¶
func (m *Alert) GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastUpdateDateTime gets the lastUpdateDateTime property value. Time when the alert was last updated at Microsoft 365 Defender. returns a *Time when successful
func (*Alert) GetMitreTechniques ¶
GetMitreTechniques gets the mitreTechniques property value. The attack techniques, as aligned with the MITRE ATT&CK framework. returns a []string when successful
func (*Alert) GetProductName ¶
GetProductName gets the productName property value. The name of the product which published this alert. returns a *string when successful
func (*Alert) GetProviderAlertId ¶
GetProviderAlertId gets the providerAlertId property value. The ID of the alert as it appears in the security provider product that generated the alert. returns a *string when successful
func (*Alert) GetRecommendedActions ¶
GetRecommendedActions gets the recommendedActions property value. Recommended response and remediation actions to take in the event this alert was generated. returns a *string when successful
func (*Alert) GetResolvedDateTime ¶
func (m *Alert) GetResolvedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetResolvedDateTime gets the resolvedDateTime property value. Time when the alert was resolved. returns a *Time when successful
func (*Alert) GetServiceSource ¶
func (m *Alert) GetServiceSource() *ServiceSource
GetServiceSource gets the serviceSource property value. The serviceSource property returns a *ServiceSource when successful
func (*Alert) GetSeverity ¶
func (m *Alert) GetSeverity() *AlertSeverity
GetSeverity gets the severity property value. The severity property returns a *AlertSeverity when successful
func (*Alert) GetStatus ¶
func (m *Alert) GetStatus() *AlertStatus
GetStatus gets the status property value. The status property returns a *AlertStatus when successful
func (*Alert) GetSystemTags ¶
GetSystemTags gets the systemTags property value. The system tags associated with the alert. returns a []string when successful
func (*Alert) GetTenantId ¶
GetTenantId gets the tenantId property value. The Microsoft Entra tenant the alert was created in. returns a *string when successful
func (*Alert) GetThreatDisplayName ¶
GetThreatDisplayName gets the threatDisplayName property value. The threat associated with this alert. returns a *string when successful
func (*Alert) GetThreatFamilyName ¶
GetThreatFamilyName gets the threatFamilyName property value. Threat family associated with this alert. returns a *string when successful
func (*Alert) GetTitle ¶
GetTitle gets the title property value. Brief identifying string value describing the alert. returns a *string when successful
func (*Alert) Serialize ¶
func (m *Alert) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Alert) SetActorDisplayName ¶
SetActorDisplayName sets the actorDisplayName property value. The adversary or activity group that is associated with this alert.
func (*Alert) SetAdditionalDataProperty ¶
func (m *Alert) SetAdditionalDataProperty(value Dictionaryable)
SetAdditionalDataProperty sets the additionalData property value. A collection of other alert properties, including user-defined properties. Any custom details defined in the alert, and any dynamic content in the alert details, are stored here.
func (*Alert) SetAlertPolicyId ¶
SetAlertPolicyId sets the alertPolicyId property value. The ID of the policy that generated the alert, and populated when there is a specific policy that generated the alert, whether configured by a customer or a built-in policy.
func (*Alert) SetAlertWebUrl ¶
SetAlertWebUrl sets the alertWebUrl property value. URL for the Microsoft 365 Defender portal alert page.
func (*Alert) SetAssignedTo ¶
SetAssignedTo sets the assignedTo property value. Owner of the alert, or null if no owner is assigned.
func (*Alert) SetCategory ¶
SetCategory sets the category property value. The attack kill-chain category that the alert belongs to. Aligned with the MITRE ATT&CK framework.
func (*Alert) SetClassification ¶
func (m *Alert) SetClassification(value *AlertClassification)
SetClassification sets the classification property value. Specifies whether the alert represents a true threat. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue.
func (*Alert) SetComments ¶
func (m *Alert) SetComments(value []AlertCommentable)
SetComments sets the comments property value. Array of comments created by the Security Operations (SecOps) team during the alert management process.
func (*Alert) SetCreatedDateTime ¶
func (m *Alert) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. Time when Microsoft 365 Defender created the alert.
func (*Alert) SetDescription ¶
SetDescription sets the description property value. String value describing each alert.
func (*Alert) SetDetectionSource ¶
func (m *Alert) SetDetectionSource(value *DetectionSource)
SetDetectionSource sets the detectionSource property value. Detection technology or sensor that identified the notable component or activity. Possible values are: unknown, microsoftDefenderForEndpoint, antivirus, smartScreen, customTi, microsoftDefenderForOffice365, automatedInvestigation, microsoftThreatExperts, customDetection, microsoftDefenderForIdentity, cloudAppSecurity, microsoft365Defender, azureAdIdentityProtection, manual, microsoftDataLossPrevention, appGovernancePolicy, appGovernanceDetection, unknownFutureValue, microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl. You must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl.
func (*Alert) SetDetectorId ¶
SetDetectorId sets the detectorId property value. The ID of the detector that triggered the alert.
func (*Alert) SetDetermination ¶
func (m *Alert) SetDetermination(value *AlertDetermination)
SetDetermination sets the determination property value. Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedAccount, phishing, maliciousUserActivity, notMalicious, notEnoughDataToValidate, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue.
func (*Alert) SetEvidence ¶
func (m *Alert) SetEvidence(value []AlertEvidenceable)
SetEvidence sets the evidence property value. Collection of evidence related to the alert.
func (*Alert) SetFirstActivityDateTime ¶
func (m *Alert) SetFirstActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstActivityDateTime sets the firstActivityDateTime property value. The earliest activity associated with the alert.
func (*Alert) SetIncidentId ¶
SetIncidentId sets the incidentId property value. Unique identifier to represent the incident this alert resource is associated with.
func (*Alert) SetIncidentWebUrl ¶
SetIncidentWebUrl sets the incidentWebUrl property value. URL for the incident page in the Microsoft 365 Defender portal.
func (*Alert) SetLastActivityDateTime ¶
func (m *Alert) SetLastActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastActivityDateTime sets the lastActivityDateTime property value. The oldest activity associated with the alert.
func (*Alert) SetLastUpdateDateTime ¶
func (m *Alert) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastUpdateDateTime sets the lastUpdateDateTime property value. Time when the alert was last updated at Microsoft 365 Defender.
func (*Alert) SetMitreTechniques ¶
SetMitreTechniques sets the mitreTechniques property value. The attack techniques, as aligned with the MITRE ATT&CK framework.
func (*Alert) SetProductName ¶
SetProductName sets the productName property value. The name of the product which published this alert.
func (*Alert) SetProviderAlertId ¶
SetProviderAlertId sets the providerAlertId property value. The ID of the alert as it appears in the security provider product that generated the alert.
func (*Alert) SetRecommendedActions ¶
SetRecommendedActions sets the recommendedActions property value. Recommended response and remediation actions to take in the event this alert was generated.
func (*Alert) SetResolvedDateTime ¶
func (m *Alert) SetResolvedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetResolvedDateTime sets the resolvedDateTime property value. Time when the alert was resolved.
func (*Alert) SetServiceSource ¶
func (m *Alert) SetServiceSource(value *ServiceSource)
SetServiceSource sets the serviceSource property value. The serviceSource property
func (*Alert) SetSeverity ¶
func (m *Alert) SetSeverity(value *AlertSeverity)
SetSeverity sets the severity property value. The severity property
func (*Alert) SetStatus ¶
func (m *Alert) SetStatus(value *AlertStatus)
SetStatus sets the status property value. The status property
func (*Alert) SetSystemTags ¶
SetSystemTags sets the systemTags property value. The system tags associated with the alert.
func (*Alert) SetTenantId ¶
SetTenantId sets the tenantId property value. The Microsoft Entra tenant the alert was created in.
func (*Alert) SetThreatDisplayName ¶
SetThreatDisplayName sets the threatDisplayName property value. The threat associated with this alert.
func (*Alert) SetThreatFamilyName ¶
SetThreatFamilyName sets the threatFamilyName property value. Threat family associated with this alert.
type AlertClassification ¶
type AlertClassification int
const ( UNKNOWN_ALERTCLASSIFICATION AlertClassification = iota FALSEPOSITIVE_ALERTCLASSIFICATION TRUEPOSITIVE_ALERTCLASSIFICATION INFORMATIONALEXPECTEDACTIVITY_ALERTCLASSIFICATION UNKNOWNFUTUREVALUE_ALERTCLASSIFICATION )
func (AlertClassification) String ¶
func (i AlertClassification) String() string
type AlertComment ¶
type AlertComment struct {
// contains filtered or unexported fields
}
func NewAlertComment ¶
func NewAlertComment() *AlertComment
NewAlertComment instantiates a new AlertComment and sets the default values.
func (*AlertComment) GetAdditionalData ¶
func (m *AlertComment) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*AlertComment) GetComment ¶
func (m *AlertComment) GetComment() *string
GetComment gets the comment property value. The comment text. returns a *string when successful
func (*AlertComment) GetCreatedByDisplayName ¶
func (m *AlertComment) GetCreatedByDisplayName() *string
GetCreatedByDisplayName gets the createdByDisplayName property value. The person or app name that submitted the comment. returns a *string when successful
func (*AlertComment) GetCreatedDateTime ¶
func (m *AlertComment) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The time when the comment was submitted. returns a *Time when successful
func (*AlertComment) GetFieldDeserializers ¶
func (m *AlertComment) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*AlertComment) GetOdataType ¶
func (m *AlertComment) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*AlertComment) Serialize ¶
func (m *AlertComment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*AlertComment) SetAdditionalData ¶
func (m *AlertComment) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*AlertComment) SetComment ¶
func (m *AlertComment) SetComment(value *string)
SetComment sets the comment property value. The comment text.
func (*AlertComment) SetCreatedByDisplayName ¶
func (m *AlertComment) SetCreatedByDisplayName(value *string)
SetCreatedByDisplayName sets the createdByDisplayName property value. The person or app name that submitted the comment.
func (*AlertComment) SetCreatedDateTime ¶
func (m *AlertComment) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The time when the comment was submitted.
func (*AlertComment) SetOdataType ¶
func (m *AlertComment) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type AlertCommentable ¶
type AlertCommentable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetComment() *string GetCreatedByDisplayName() *string GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetOdataType() *string SetComment(value *string) SetCreatedByDisplayName(value *string) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetOdataType(value *string) }
type AlertDetermination ¶
type AlertDetermination int
const ( UNKNOWN_ALERTDETERMINATION AlertDetermination = iota APT_ALERTDETERMINATION MALWARE_ALERTDETERMINATION SECURITYPERSONNEL_ALERTDETERMINATION SECURITYTESTING_ALERTDETERMINATION UNWANTEDSOFTWARE_ALERTDETERMINATION OTHER_ALERTDETERMINATION MULTISTAGEDATTACK_ALERTDETERMINATION COMPROMISEDACCOUNT_ALERTDETERMINATION PHISHING_ALERTDETERMINATION MALICIOUSUSERACTIVITY_ALERTDETERMINATION NOTMALICIOUS_ALERTDETERMINATION NOTENOUGHDATATOVALIDATE_ALERTDETERMINATION CONFIRMEDACTIVITY_ALERTDETERMINATION LINEOFBUSINESSAPPLICATION_ALERTDETERMINATION UNKNOWNFUTUREVALUE_ALERTDETERMINATION )
func (AlertDetermination) String ¶
func (i AlertDetermination) String() string
type AlertEvidence ¶
type AlertEvidence struct {
// contains filtered or unexported fields
}
func NewAlertEvidence ¶
func NewAlertEvidence() *AlertEvidence
NewAlertEvidence instantiates a new AlertEvidence and sets the default values.
func (*AlertEvidence) GetAdditionalData ¶
func (m *AlertEvidence) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*AlertEvidence) GetCreatedDateTime ¶
func (m *AlertEvidence) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date and time when the evidence was created and added to the alert. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*AlertEvidence) GetDetailedRoles ¶
func (m *AlertEvidence) GetDetailedRoles() []string
GetDetailedRoles gets the detailedRoles property value. Detailed description of the entity role/s in an alert. Values are free-form. returns a []string when successful
func (*AlertEvidence) GetFieldDeserializers ¶
func (m *AlertEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*AlertEvidence) GetOdataType ¶
func (m *AlertEvidence) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*AlertEvidence) GetRemediationStatus ¶
func (m *AlertEvidence) GetRemediationStatus() *EvidenceRemediationStatus
GetRemediationStatus gets the remediationStatus property value. The remediationStatus property returns a *EvidenceRemediationStatus when successful
func (*AlertEvidence) GetRemediationStatusDetails ¶
func (m *AlertEvidence) GetRemediationStatusDetails() *string
GetRemediationStatusDetails gets the remediationStatusDetails property value. Details about the remediation status. returns a *string when successful
func (*AlertEvidence) GetRoles ¶
func (m *AlertEvidence) GetRoles() []EvidenceRole
GetRoles gets the roles property value. The role/s that an evidence entity represents in an alert, for example, an IP address that is associated with an attacker has the evidence role Attacker. returns a []EvidenceRole when successful
func (*AlertEvidence) GetTags ¶
func (m *AlertEvidence) GetTags() []string
GetTags gets the tags property value. Array of custom tags associated with an evidence instance, for example, to denote a group of devices, high-value assets, etc. returns a []string when successful
func (*AlertEvidence) GetVerdict ¶
func (m *AlertEvidence) GetVerdict() *EvidenceVerdict
GetVerdict gets the verdict property value. The verdict property returns a *EvidenceVerdict when successful
func (*AlertEvidence) Serialize ¶
func (m *AlertEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*AlertEvidence) SetAdditionalData ¶
func (m *AlertEvidence) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*AlertEvidence) SetCreatedDateTime ¶
func (m *AlertEvidence) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date and time when the evidence was created and added to the alert. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*AlertEvidence) SetDetailedRoles ¶
func (m *AlertEvidence) SetDetailedRoles(value []string)
SetDetailedRoles sets the detailedRoles property value. Detailed description of the entity role/s in an alert. Values are free-form.
func (*AlertEvidence) SetOdataType ¶
func (m *AlertEvidence) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*AlertEvidence) SetRemediationStatus ¶
func (m *AlertEvidence) SetRemediationStatus(value *EvidenceRemediationStatus)
SetRemediationStatus sets the remediationStatus property value. The remediationStatus property
func (*AlertEvidence) SetRemediationStatusDetails ¶
func (m *AlertEvidence) SetRemediationStatusDetails(value *string)
SetRemediationStatusDetails sets the remediationStatusDetails property value. Details about the remediation status.
func (*AlertEvidence) SetRoles ¶
func (m *AlertEvidence) SetRoles(value []EvidenceRole)
SetRoles sets the roles property value. The role/s that an evidence entity represents in an alert, for example, an IP address that is associated with an attacker has the evidence role Attacker.
func (*AlertEvidence) SetTags ¶
func (m *AlertEvidence) SetTags(value []string)
SetTags sets the tags property value. Array of custom tags associated with an evidence instance, for example, to denote a group of devices, high-value assets, etc.
func (*AlertEvidence) SetVerdict ¶
func (m *AlertEvidence) SetVerdict(value *EvidenceVerdict)
SetVerdict sets the verdict property value. The verdict property
type AlertEvidenceable ¶
type AlertEvidenceable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDetailedRoles() []string GetOdataType() *string GetRemediationStatus() *EvidenceRemediationStatus GetRemediationStatusDetails() *string GetRoles() []EvidenceRole GetTags() []string GetVerdict() *EvidenceVerdict SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDetailedRoles(value []string) SetOdataType(value *string) SetRemediationStatus(value *EvidenceRemediationStatus) SetRemediationStatusDetails(value *string) SetRoles(value []EvidenceRole) SetTags(value []string) SetVerdict(value *EvidenceVerdict) }
type AlertSeverity ¶
type AlertSeverity int
const ( UNKNOWN_ALERTSEVERITY AlertSeverity = iota INFORMATIONAL_ALERTSEVERITY LOW_ALERTSEVERITY MEDIUM_ALERTSEVERITY HIGH_ALERTSEVERITY UNKNOWNFUTUREVALUE_ALERTSEVERITY )
func (AlertSeverity) String ¶
func (i AlertSeverity) String() string
type AlertStatus ¶
type AlertStatus int
const ( UNKNOWN_ALERTSTATUS AlertStatus = iota NEW_ALERTSTATUS INPROGRESS_ALERTSTATUS RESOLVED_ALERTSTATUS UNKNOWNFUTUREVALUE_ALERTSTATUS )
func (AlertStatus) String ¶
func (i AlertStatus) String() string
type Alertable ¶
type Alertable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetActorDisplayName() *string GetAdditionalDataProperty() Dictionaryable GetAlertPolicyId() *string GetAlertWebUrl() *string GetAssignedTo() *string GetCategory() *string GetClassification() *AlertClassification GetComments() []AlertCommentable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDescription() *string GetDetectionSource() *DetectionSource GetDetectorId() *string GetDetermination() *AlertDetermination GetEvidence() []AlertEvidenceable GetFirstActivityDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetIncidentId() *string GetIncidentWebUrl() *string GetLastActivityDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetMitreTechniques() []string GetProductName() *string GetProviderAlertId() *string GetRecommendedActions() *string GetResolvedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetServiceSource() *ServiceSource GetSeverity() *AlertSeverity GetStatus() *AlertStatus GetSystemTags() []string GetTenantId() *string GetThreatDisplayName() *string GetThreatFamilyName() *string GetTitle() *string SetActorDisplayName(value *string) SetAdditionalDataProperty(value Dictionaryable) SetAlertPolicyId(value *string) SetAlertWebUrl(value *string) SetAssignedTo(value *string) SetCategory(value *string) SetClassification(value *AlertClassification) SetComments(value []AlertCommentable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDescription(value *string) SetDetectionSource(value *DetectionSource) SetDetectorId(value *string) SetDetermination(value *AlertDetermination) SetEvidence(value []AlertEvidenceable) SetFirstActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetIncidentId(value *string) SetIncidentWebUrl(value *string) SetLastActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetMitreTechniques(value []string) SetProductName(value *string) SetProviderAlertId(value *string) SetRecommendedActions(value *string) SetResolvedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetServiceSource(value *ServiceSource) SetSeverity(value *AlertSeverity) SetStatus(value *AlertStatus) SetSystemTags(value []string) SetTenantId(value *string) SetThreatDisplayName(value *string) SetThreatFamilyName(value *string) SetTitle(value *string) }
type AmazonResourceEvidence ¶
type AmazonResourceEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewAmazonResourceEvidence ¶
func NewAmazonResourceEvidence() *AmazonResourceEvidence
NewAmazonResourceEvidence instantiates a new AmazonResourceEvidence and sets the default values.
func (*AmazonResourceEvidence) GetAmazonAccountId ¶
func (m *AmazonResourceEvidence) GetAmazonAccountId() *string
GetAmazonAccountId gets the amazonAccountId property value. The unique identifier for the Amazon account. returns a *string when successful
func (*AmazonResourceEvidence) GetAmazonResourceId ¶
func (m *AmazonResourceEvidence) GetAmazonResourceId() *string
GetAmazonResourceId gets the amazonResourceId property value. The Amazon resource identifier (ARN) for the cloud resource. returns a *string when successful
func (*AmazonResourceEvidence) GetFieldDeserializers ¶
func (m *AmazonResourceEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*AmazonResourceEvidence) GetResourceName ¶
func (m *AmazonResourceEvidence) GetResourceName() *string
GetResourceName gets the resourceName property value. The name of the resource. returns a *string when successful
func (*AmazonResourceEvidence) GetResourceType ¶
func (m *AmazonResourceEvidence) GetResourceType() *string
GetResourceType gets the resourceType property value. The type of the resource. returns a *string when successful
func (*AmazonResourceEvidence) Serialize ¶
func (m *AmazonResourceEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*AmazonResourceEvidence) SetAmazonAccountId ¶
func (m *AmazonResourceEvidence) SetAmazonAccountId(value *string)
SetAmazonAccountId sets the amazonAccountId property value. The unique identifier for the Amazon account.
func (*AmazonResourceEvidence) SetAmazonResourceId ¶
func (m *AmazonResourceEvidence) SetAmazonResourceId(value *string)
SetAmazonResourceId sets the amazonResourceId property value. The Amazon resource identifier (ARN) for the cloud resource.
func (*AmazonResourceEvidence) SetResourceName ¶
func (m *AmazonResourceEvidence) SetResourceName(value *string)
SetResourceName sets the resourceName property value. The name of the resource.
func (*AmazonResourceEvidence) SetResourceType ¶
func (m *AmazonResourceEvidence) SetResourceType(value *string)
SetResourceType sets the resourceType property value. The type of the resource.
type AmazonResourceEvidenceable ¶
type AmazonResourceEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAmazonAccountId() *string GetAmazonResourceId() *string GetResourceName() *string GetResourceType() *string SetAmazonAccountId(value *string) SetAmazonResourceId(value *string) SetResourceName(value *string) SetResourceType(value *string) }
type AnalyzedMessageEvidence ¶
type AnalyzedMessageEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewAnalyzedMessageEvidence ¶
func NewAnalyzedMessageEvidence() *AnalyzedMessageEvidence
NewAnalyzedMessageEvidence instantiates a new AnalyzedMessageEvidence and sets the default values.
func (*AnalyzedMessageEvidence) GetAntiSpamDirection ¶
func (m *AnalyzedMessageEvidence) GetAntiSpamDirection() *string
GetAntiSpamDirection gets the antiSpamDirection property value. Direction of the email relative to your network. The possible values are: inbound, outbound or intraorg. returns a *string when successful
func (*AnalyzedMessageEvidence) GetAttachmentsCount ¶
func (m *AnalyzedMessageEvidence) GetAttachmentsCount() *int64
GetAttachmentsCount gets the attachmentsCount property value. Number of attachments in the email. returns a *int64 when successful
func (*AnalyzedMessageEvidence) GetDeliveryAction ¶
func (m *AnalyzedMessageEvidence) GetDeliveryAction() *string
GetDeliveryAction gets the deliveryAction property value. Delivery action of the email. The possible values are: delivered, deliveredAsSpam, junked, blocked, or replaced. returns a *string when successful
func (*AnalyzedMessageEvidence) GetDeliveryLocation ¶
func (m *AnalyzedMessageEvidence) GetDeliveryLocation() *string
GetDeliveryLocation gets the deliveryLocation property value. Location where the email was delivered. The possible values are: inbox, external, junkFolder, quarantine, failed, dropped, deletedFolder or forwarded. returns a *string when successful
func (*AnalyzedMessageEvidence) GetFieldDeserializers ¶
func (m *AnalyzedMessageEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*AnalyzedMessageEvidence) GetInternetMessageId ¶
func (m *AnalyzedMessageEvidence) GetInternetMessageId() *string
GetInternetMessageId gets the internetMessageId property value. Public-facing identifier for the email that is set by the sending email system. returns a *string when successful
func (*AnalyzedMessageEvidence) GetLanguage ¶
func (m *AnalyzedMessageEvidence) GetLanguage() *string
GetLanguage gets the language property value. Detected language of the email content. returns a *string when successful
func (*AnalyzedMessageEvidence) GetNetworkMessageId ¶
func (m *AnalyzedMessageEvidence) GetNetworkMessageId() *string
GetNetworkMessageId gets the networkMessageId property value. Unique identifier for the email, generated by Microsoft 365. returns a *string when successful
func (*AnalyzedMessageEvidence) GetP1Sender ¶
func (m *AnalyzedMessageEvidence) GetP1Sender() EmailSenderable
GetP1Sender gets the p1Sender property value. The P1 sender. returns a EmailSenderable when successful
func (*AnalyzedMessageEvidence) GetP2Sender ¶
func (m *AnalyzedMessageEvidence) GetP2Sender() EmailSenderable
GetP2Sender gets the p2Sender property value. The P2 sender. returns a EmailSenderable when successful
func (*AnalyzedMessageEvidence) GetReceivedDateTime ¶
func (m *AnalyzedMessageEvidence) GetReceivedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetReceivedDateTime gets the receivedDateTime property value. Date and time when the email was received. returns a *Time when successful
func (*AnalyzedMessageEvidence) GetRecipientEmailAddress ¶
func (m *AnalyzedMessageEvidence) GetRecipientEmailAddress() *string
GetRecipientEmailAddress gets the recipientEmailAddress property value. Email address of the recipient, or email address of the recipient after distribution list expansion. returns a *string when successful
func (*AnalyzedMessageEvidence) GetSenderIp ¶
func (m *AnalyzedMessageEvidence) GetSenderIp() *string
GetSenderIp gets the senderIp property value. IP address of the last detected mail server that relayed the message. returns a *string when successful
func (*AnalyzedMessageEvidence) GetSubject ¶
func (m *AnalyzedMessageEvidence) GetSubject() *string
GetSubject gets the subject property value. Subject of the email. returns a *string when successful
func (*AnalyzedMessageEvidence) GetThreatDetectionMethods ¶
func (m *AnalyzedMessageEvidence) GetThreatDetectionMethods() []string
GetThreatDetectionMethods gets the threatDetectionMethods property value. Collection of methods used to detect malware, phishing, or other threats found in the email. returns a []string when successful
func (*AnalyzedMessageEvidence) GetThreats ¶
func (m *AnalyzedMessageEvidence) GetThreats() []string
GetThreats gets the threats property value. Collection of detection names for malware or other threats found. returns a []string when successful
func (*AnalyzedMessageEvidence) GetUrlCount ¶
func (m *AnalyzedMessageEvidence) GetUrlCount() *int64
GetUrlCount gets the urlCount property value. Number of embedded URLs in the email. returns a *int64 when successful
func (*AnalyzedMessageEvidence) GetUrls ¶
func (m *AnalyzedMessageEvidence) GetUrls() []string
GetUrls gets the urls property value. Collection of the URLs contained in this email. returns a []string when successful
func (*AnalyzedMessageEvidence) GetUrn ¶
func (m *AnalyzedMessageEvidence) GetUrn() *string
GetUrn gets the urn property value. Uniform resource name (URN) of the automated investigation where the cluster was identified. returns a *string when successful
func (*AnalyzedMessageEvidence) Serialize ¶
func (m *AnalyzedMessageEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*AnalyzedMessageEvidence) SetAntiSpamDirection ¶
func (m *AnalyzedMessageEvidence) SetAntiSpamDirection(value *string)
SetAntiSpamDirection sets the antiSpamDirection property value. Direction of the email relative to your network. The possible values are: inbound, outbound or intraorg.
func (*AnalyzedMessageEvidence) SetAttachmentsCount ¶
func (m *AnalyzedMessageEvidence) SetAttachmentsCount(value *int64)
SetAttachmentsCount sets the attachmentsCount property value. Number of attachments in the email.
func (*AnalyzedMessageEvidence) SetDeliveryAction ¶
func (m *AnalyzedMessageEvidence) SetDeliveryAction(value *string)
SetDeliveryAction sets the deliveryAction property value. Delivery action of the email. The possible values are: delivered, deliveredAsSpam, junked, blocked, or replaced.
func (*AnalyzedMessageEvidence) SetDeliveryLocation ¶
func (m *AnalyzedMessageEvidence) SetDeliveryLocation(value *string)
SetDeliveryLocation sets the deliveryLocation property value. Location where the email was delivered. The possible values are: inbox, external, junkFolder, quarantine, failed, dropped, deletedFolder or forwarded.
func (*AnalyzedMessageEvidence) SetInternetMessageId ¶
func (m *AnalyzedMessageEvidence) SetInternetMessageId(value *string)
SetInternetMessageId sets the internetMessageId property value. Public-facing identifier for the email that is set by the sending email system.
func (*AnalyzedMessageEvidence) SetLanguage ¶
func (m *AnalyzedMessageEvidence) SetLanguage(value *string)
SetLanguage sets the language property value. Detected language of the email content.
func (*AnalyzedMessageEvidence) SetNetworkMessageId ¶
func (m *AnalyzedMessageEvidence) SetNetworkMessageId(value *string)
SetNetworkMessageId sets the networkMessageId property value. Unique identifier for the email, generated by Microsoft 365.
func (*AnalyzedMessageEvidence) SetP1Sender ¶
func (m *AnalyzedMessageEvidence) SetP1Sender(value EmailSenderable)
SetP1Sender sets the p1Sender property value. The P1 sender.
func (*AnalyzedMessageEvidence) SetP2Sender ¶
func (m *AnalyzedMessageEvidence) SetP2Sender(value EmailSenderable)
SetP2Sender sets the p2Sender property value. The P2 sender.
func (*AnalyzedMessageEvidence) SetReceivedDateTime ¶
func (m *AnalyzedMessageEvidence) SetReceivedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetReceivedDateTime sets the receivedDateTime property value. Date and time when the email was received.
func (*AnalyzedMessageEvidence) SetRecipientEmailAddress ¶
func (m *AnalyzedMessageEvidence) SetRecipientEmailAddress(value *string)
SetRecipientEmailAddress sets the recipientEmailAddress property value. Email address of the recipient, or email address of the recipient after distribution list expansion.
func (*AnalyzedMessageEvidence) SetSenderIp ¶
func (m *AnalyzedMessageEvidence) SetSenderIp(value *string)
SetSenderIp sets the senderIp property value. IP address of the last detected mail server that relayed the message.
func (*AnalyzedMessageEvidence) SetSubject ¶
func (m *AnalyzedMessageEvidence) SetSubject(value *string)
SetSubject sets the subject property value. Subject of the email.
func (*AnalyzedMessageEvidence) SetThreatDetectionMethods ¶
func (m *AnalyzedMessageEvidence) SetThreatDetectionMethods(value []string)
SetThreatDetectionMethods sets the threatDetectionMethods property value. Collection of methods used to detect malware, phishing, or other threats found in the email.
func (*AnalyzedMessageEvidence) SetThreats ¶
func (m *AnalyzedMessageEvidence) SetThreats(value []string)
SetThreats sets the threats property value. Collection of detection names for malware or other threats found.
func (*AnalyzedMessageEvidence) SetUrlCount ¶
func (m *AnalyzedMessageEvidence) SetUrlCount(value *int64)
SetUrlCount sets the urlCount property value. Number of embedded URLs in the email.
func (*AnalyzedMessageEvidence) SetUrls ¶
func (m *AnalyzedMessageEvidence) SetUrls(value []string)
SetUrls sets the urls property value. Collection of the URLs contained in this email.
func (*AnalyzedMessageEvidence) SetUrn ¶
func (m *AnalyzedMessageEvidence) SetUrn(value *string)
SetUrn sets the urn property value. Uniform resource name (URN) of the automated investigation where the cluster was identified.
type AnalyzedMessageEvidenceable ¶
type AnalyzedMessageEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAntiSpamDirection() *string GetAttachmentsCount() *int64 GetDeliveryAction() *string GetDeliveryLocation() *string GetInternetMessageId() *string GetLanguage() *string GetNetworkMessageId() *string GetP1Sender() EmailSenderable GetP2Sender() EmailSenderable GetReceivedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetRecipientEmailAddress() *string GetSenderIp() *string GetSubject() *string GetThreatDetectionMethods() []string GetThreats() []string GetUrlCount() *int64 GetUrls() []string GetUrn() *string SetAntiSpamDirection(value *string) SetAttachmentsCount(value *int64) SetDeliveryAction(value *string) SetDeliveryLocation(value *string) SetInternetMessageId(value *string) SetLanguage(value *string) SetNetworkMessageId(value *string) SetP1Sender(value EmailSenderable) SetP2Sender(value EmailSenderable) SetReceivedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetRecipientEmailAddress(value *string) SetSenderIp(value *string) SetSubject(value *string) SetThreatDetectionMethods(value []string) SetThreats(value []string) SetUrlCount(value *int64) SetUrls(value []string) SetUrn(value *string) }
type Article ¶
type Article struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewArticle ¶
func NewArticle() *Article
NewArticle instantiates a new Article and sets the default values.
func (*Article) GetBody ¶
func (m *Article) GetBody() FormattedContentable
GetBody gets the body property value. The body property returns a FormattedContentable when successful
func (*Article) GetCreatedDateTime ¶
func (m *Article) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date and time when this article was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*Article) GetFieldDeserializers ¶
func (m *Article) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Article) GetImageUrl ¶
GetImageUrl gets the imageUrl property value. URL of the header image for this article, used for display purposes. returns a *string when successful
func (*Article) GetIndicators ¶
func (m *Article) GetIndicators() []ArticleIndicatorable
GetIndicators gets the indicators property value. Indicators related to this article. returns a []ArticleIndicatorable when successful
func (*Article) GetIsFeatured ¶
GetIsFeatured gets the isFeatured property value. Indicates whether this article is currently featured by Microsoft. returns a *bool when successful
func (*Article) GetLastUpdatedDateTime ¶
func (m *Article) GetLastUpdatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastUpdatedDateTime gets the lastUpdatedDateTime property value. The most recent date and time when this article was updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*Article) GetSummary ¶
func (m *Article) GetSummary() FormattedContentable
GetSummary gets the summary property value. The summary property returns a FormattedContentable when successful
func (*Article) GetTags ¶
GetTags gets the tags property value. Tags for this article, communicating keywords, or key concepts. returns a []string when successful
func (*Article) GetTitle ¶
GetTitle gets the title property value. The title of this article. returns a *string when successful
func (*Article) Serialize ¶
func (m *Article) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Article) SetBody ¶
func (m *Article) SetBody(value FormattedContentable)
SetBody sets the body property value. The body property
func (*Article) SetCreatedDateTime ¶
func (m *Article) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date and time when this article was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*Article) SetImageUrl ¶
SetImageUrl sets the imageUrl property value. URL of the header image for this article, used for display purposes.
func (*Article) SetIndicators ¶
func (m *Article) SetIndicators(value []ArticleIndicatorable)
SetIndicators sets the indicators property value. Indicators related to this article.
func (*Article) SetIsFeatured ¶
SetIsFeatured sets the isFeatured property value. Indicates whether this article is currently featured by Microsoft.
func (*Article) SetLastUpdatedDateTime ¶
func (m *Article) SetLastUpdatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastUpdatedDateTime sets the lastUpdatedDateTime property value. The most recent date and time when this article was updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*Article) SetSummary ¶
func (m *Article) SetSummary(value FormattedContentable)
SetSummary sets the summary property value. The summary property
type ArticleIndicator ¶
type ArticleIndicator struct {
Indicator
}
func NewArticleIndicator ¶
func NewArticleIndicator() *ArticleIndicator
NewArticleIndicator instantiates a new ArticleIndicator and sets the default values.
func (*ArticleIndicator) GetFieldDeserializers ¶
func (m *ArticleIndicator) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ArticleIndicator) Serialize ¶
func (m *ArticleIndicator) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type ArticleIndicatorable ¶
type ArticleIndicatorable interface { Indicatorable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type Articleable ¶
type Articleable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBody() FormattedContentable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetImageUrl() *string GetIndicators() []ArticleIndicatorable GetIsFeatured() *bool GetLastUpdatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetSummary() FormattedContentable GetTags() []string GetTitle() *string SetBody(value FormattedContentable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetImageUrl(value *string) SetIndicators(value []ArticleIndicatorable) SetIsFeatured(value *bool) SetLastUpdatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetSummary(value FormattedContentable) SetTags(value []string) SetTitle(value *string) }
type Artifact ¶
type Artifact struct {
ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity
}
func NewArtifact ¶
func NewArtifact() *Artifact
NewArtifact instantiates a new Artifact and sets the default values.
func (*Artifact) GetFieldDeserializers ¶
func (m *Artifact) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Artifact) Serialize ¶
func (m *Artifact) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type Artifactable ¶
type AuthorityTemplate ¶
type AuthorityTemplate struct {
FilePlanDescriptorTemplate
}
func NewAuthorityTemplate ¶
func NewAuthorityTemplate() *AuthorityTemplate
NewAuthorityTemplate instantiates a new AuthorityTemplate and sets the default values.
func (*AuthorityTemplate) GetFieldDeserializers ¶
func (m *AuthorityTemplate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*AuthorityTemplate) Serialize ¶
func (m *AuthorityTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type AuthorityTemplateable ¶
type AuthorityTemplateable interface { FilePlanDescriptorTemplateable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type AutonomousSystem ¶
type AutonomousSystem struct {
// contains filtered or unexported fields
}
func NewAutonomousSystem ¶
func NewAutonomousSystem() *AutonomousSystem
NewAutonomousSystem instantiates a new AutonomousSystem and sets the default values.
func (*AutonomousSystem) GetAdditionalData ¶
func (m *AutonomousSystem) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*AutonomousSystem) GetFieldDeserializers ¶
func (m *AutonomousSystem) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*AutonomousSystem) GetName ¶
func (m *AutonomousSystem) GetName() *string
GetName gets the name property value. The name of the autonomous system. returns a *string when successful
func (*AutonomousSystem) GetNumber ¶
func (m *AutonomousSystem) GetNumber() *int32
GetNumber gets the number property value. The autonomous system number, assigned by IANA. returns a *int32 when successful
func (*AutonomousSystem) GetOdataType ¶
func (m *AutonomousSystem) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*AutonomousSystem) GetOrganization ¶
func (m *AutonomousSystem) GetOrganization() *string
GetOrganization gets the organization property value. The name of the autonomous system organization. returns a *string when successful
func (*AutonomousSystem) GetValue ¶
func (m *AutonomousSystem) GetValue() *string
GetValue gets the value property value. A displayable value for these autonomous system details. returns a *string when successful
func (*AutonomousSystem) Serialize ¶
func (m *AutonomousSystem) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*AutonomousSystem) SetAdditionalData ¶
func (m *AutonomousSystem) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*AutonomousSystem) SetName ¶
func (m *AutonomousSystem) SetName(value *string)
SetName sets the name property value. The name of the autonomous system.
func (*AutonomousSystem) SetNumber ¶
func (m *AutonomousSystem) SetNumber(value *int32)
SetNumber sets the number property value. The autonomous system number, assigned by IANA.
func (*AutonomousSystem) SetOdataType ¶
func (m *AutonomousSystem) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*AutonomousSystem) SetOrganization ¶
func (m *AutonomousSystem) SetOrganization(value *string)
SetOrganization sets the organization property value. The name of the autonomous system organization.
func (*AutonomousSystem) SetValue ¶
func (m *AutonomousSystem) SetValue(value *string)
SetValue sets the value property value. A displayable value for these autonomous system details.
type AutonomousSystemable ¶
type AutonomousSystemable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string GetNumber() *int32 GetOdataType() *string GetOrganization() *string GetValue() *string SetName(value *string) SetNumber(value *int32) SetOdataType(value *string) SetOrganization(value *string) SetValue(value *string) }
type AzureResourceEvidence ¶
type AzureResourceEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewAzureResourceEvidence ¶
func NewAzureResourceEvidence() *AzureResourceEvidence
NewAzureResourceEvidence instantiates a new AzureResourceEvidence and sets the default values.
func (*AzureResourceEvidence) GetFieldDeserializers ¶
func (m *AzureResourceEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*AzureResourceEvidence) GetResourceId ¶
func (m *AzureResourceEvidence) GetResourceId() *string
GetResourceId gets the resourceId property value. The unique identifier for the Azure resource. returns a *string when successful
func (*AzureResourceEvidence) GetResourceName ¶
func (m *AzureResourceEvidence) GetResourceName() *string
GetResourceName gets the resourceName property value. The name of the resource. returns a *string when successful
func (*AzureResourceEvidence) GetResourceType ¶
func (m *AzureResourceEvidence) GetResourceType() *string
GetResourceType gets the resourceType property value. The type of the resource. returns a *string when successful
func (*AzureResourceEvidence) Serialize ¶
func (m *AzureResourceEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*AzureResourceEvidence) SetResourceId ¶
func (m *AzureResourceEvidence) SetResourceId(value *string)
SetResourceId sets the resourceId property value. The unique identifier for the Azure resource.
func (*AzureResourceEvidence) SetResourceName ¶
func (m *AzureResourceEvidence) SetResourceName(value *string)
SetResourceName sets the resourceName property value. The name of the resource.
func (*AzureResourceEvidence) SetResourceType ¶
func (m *AzureResourceEvidence) SetResourceType(value *string)
SetResourceType sets the resourceType property value. The type of the resource.
type AzureResourceEvidenceable ¶
type AzureResourceEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetResourceId() *string GetResourceName() *string GetResourceType() *string SetResourceId(value *string) SetResourceName(value *string) SetResourceType(value *string) }
type BehaviorDuringRetentionPeriod ¶
type BehaviorDuringRetentionPeriod int
const ( DONOTRETAIN_BEHAVIORDURINGRETENTIONPERIOD BehaviorDuringRetentionPeriod = iota RETAIN_BEHAVIORDURINGRETENTIONPERIOD RETAINASRECORD_BEHAVIORDURINGRETENTIONPERIOD RETAINASREGULATORYRECORD_BEHAVIORDURINGRETENTIONPERIOD UNKNOWNFUTUREVALUE_BEHAVIORDURINGRETENTIONPERIOD )
func (BehaviorDuringRetentionPeriod) String ¶
func (i BehaviorDuringRetentionPeriod) String() string
type BlobContainerEvidence ¶
type BlobContainerEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewBlobContainerEvidence ¶
func NewBlobContainerEvidence() *BlobContainerEvidence
NewBlobContainerEvidence instantiates a new BlobContainerEvidence and sets the default values.
func (*BlobContainerEvidence) GetFieldDeserializers ¶
func (m *BlobContainerEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*BlobContainerEvidence) GetName ¶
func (m *BlobContainerEvidence) GetName() *string
GetName gets the name property value. The name of the blob container. returns a *string when successful
func (*BlobContainerEvidence) GetStorageResource ¶
func (m *BlobContainerEvidence) GetStorageResource() AzureResourceEvidenceable
GetStorageResource gets the storageResource property value. The storage which the blob container belongs to. returns a AzureResourceEvidenceable when successful
func (*BlobContainerEvidence) GetUrl ¶
func (m *BlobContainerEvidence) GetUrl() *string
GetUrl gets the url property value. The full URL representation of the blob container. returns a *string when successful
func (*BlobContainerEvidence) Serialize ¶
func (m *BlobContainerEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*BlobContainerEvidence) SetName ¶
func (m *BlobContainerEvidence) SetName(value *string)
SetName sets the name property value. The name of the blob container.
func (*BlobContainerEvidence) SetStorageResource ¶
func (m *BlobContainerEvidence) SetStorageResource(value AzureResourceEvidenceable)
SetStorageResource sets the storageResource property value. The storage which the blob container belongs to.
func (*BlobContainerEvidence) SetUrl ¶
func (m *BlobContainerEvidence) SetUrl(value *string)
SetUrl sets the url property value. The full URL representation of the blob container.
type BlobContainerEvidenceable ¶
type BlobContainerEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string GetStorageResource() AzureResourceEvidenceable GetUrl() *string SetName(value *string) SetStorageResource(value AzureResourceEvidenceable) SetUrl(value *string) }
type BlobEvidence ¶
type BlobEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewBlobEvidence ¶
func NewBlobEvidence() *BlobEvidence
NewBlobEvidence instantiates a new BlobEvidence and sets the default values.
func (*BlobEvidence) GetBlobContainer ¶
func (m *BlobEvidence) GetBlobContainer() BlobContainerEvidenceable
GetBlobContainer gets the blobContainer property value. The container which the blob belongs to. returns a BlobContainerEvidenceable when successful
func (*BlobEvidence) GetEtag ¶
func (m *BlobEvidence) GetEtag() *string
GetEtag gets the etag property value. The Etag associated with this blob. returns a *string when successful
func (*BlobEvidence) GetFieldDeserializers ¶
func (m *BlobEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*BlobEvidence) GetFileHashes ¶
func (m *BlobEvidence) GetFileHashes() []FileHashable
GetFileHashes gets the fileHashes property value. The file hashes associated with this blob. returns a []FileHashable when successful
func (*BlobEvidence) GetName ¶
func (m *BlobEvidence) GetName() *string
GetName gets the name property value. The name of the blob. returns a *string when successful
func (*BlobEvidence) GetUrl ¶
func (m *BlobEvidence) GetUrl() *string
GetUrl gets the url property value. The full URL representation of the blob. returns a *string when successful
func (*BlobEvidence) Serialize ¶
func (m *BlobEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*BlobEvidence) SetBlobContainer ¶
func (m *BlobEvidence) SetBlobContainer(value BlobContainerEvidenceable)
SetBlobContainer sets the blobContainer property value. The container which the blob belongs to.
func (*BlobEvidence) SetEtag ¶
func (m *BlobEvidence) SetEtag(value *string)
SetEtag sets the etag property value. The Etag associated with this blob.
func (*BlobEvidence) SetFileHashes ¶
func (m *BlobEvidence) SetFileHashes(value []FileHashable)
SetFileHashes sets the fileHashes property value. The file hashes associated with this blob.
func (*BlobEvidence) SetName ¶
func (m *BlobEvidence) SetName(value *string)
SetName sets the name property value. The name of the blob.
func (*BlobEvidence) SetUrl ¶
func (m *BlobEvidence) SetUrl(value *string)
SetUrl sets the url property value. The full URL representation of the blob.
type BlobEvidenceable ¶
type BlobEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBlobContainer() BlobContainerEvidenceable GetEtag() *string GetFileHashes() []FileHashable GetName() *string GetUrl() *string SetBlobContainer(value BlobContainerEvidenceable) SetEtag(value *string) SetFileHashes(value []FileHashable) SetName(value *string) SetUrl(value *string) }
type CaseAction ¶
type CaseAction int
const ( CONTENTEXPORT_CASEACTION CaseAction = iota APPLYTAGS_CASEACTION CONVERTTOPDF_CASEACTION INDEX_CASEACTION ESTIMATESTATISTICS_CASEACTION ADDTOREVIEWSET_CASEACTION HOLDUPDATE_CASEACTION UNKNOWNFUTUREVALUE_CASEACTION PURGEDATA_CASEACTION EXPORTREPORT_CASEACTION EXPORTRESULT_CASEACTION )
func (CaseAction) String ¶
func (i CaseAction) String() string
type CaseEscaped ¶
type CaseEscaped struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewCaseEscaped ¶
func NewCaseEscaped() *CaseEscaped
NewCaseEscaped instantiates a new CaseEscaped and sets the default values.
func (*CaseEscaped) GetCreatedDateTime ¶
func (m *CaseEscaped) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The createdDateTime property returns a *Time when successful
func (*CaseEscaped) GetDescription ¶
func (m *CaseEscaped) GetDescription() *string
GetDescription gets the description property value. The description property returns a *string when successful
func (*CaseEscaped) GetDisplayName ¶
func (m *CaseEscaped) GetDisplayName() *string
GetDisplayName gets the displayName property value. The displayName property returns a *string when successful
func (*CaseEscaped) GetFieldDeserializers ¶
func (m *CaseEscaped) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CaseEscaped) GetLastModifiedBy ¶
func (m *CaseEscaped) GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetLastModifiedBy gets the lastModifiedBy property value. The lastModifiedBy property returns a IdentitySetable when successful
func (*CaseEscaped) GetLastModifiedDateTime ¶
func (m *CaseEscaped) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The lastModifiedDateTime property returns a *Time when successful
func (*CaseEscaped) GetStatus ¶
func (m *CaseEscaped) GetStatus() *CaseStatus
GetStatus gets the status property value. The status property returns a *CaseStatus when successful
func (*CaseEscaped) Serialize ¶
func (m *CaseEscaped) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CaseEscaped) SetCreatedDateTime ¶
func (m *CaseEscaped) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The createdDateTime property
func (*CaseEscaped) SetDescription ¶
func (m *CaseEscaped) SetDescription(value *string)
SetDescription sets the description property value. The description property
func (*CaseEscaped) SetDisplayName ¶
func (m *CaseEscaped) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The displayName property
func (*CaseEscaped) SetLastModifiedBy ¶
func (m *CaseEscaped) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetLastModifiedBy sets the lastModifiedBy property value. The lastModifiedBy property
func (*CaseEscaped) SetLastModifiedDateTime ¶
func (m *CaseEscaped) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The lastModifiedDateTime property
func (*CaseEscaped) SetStatus ¶
func (m *CaseEscaped) SetStatus(value *CaseStatus)
SetStatus sets the status property value. The status property
type CaseEscapedable ¶
type CaseEscapedable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDescription() *string GetDisplayName() *string GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetStatus() *CaseStatus SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDescription(value *string) SetDisplayName(value *string) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetStatus(value *CaseStatus) }
type CaseOperation ¶
type CaseOperation struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewCaseOperation ¶
func NewCaseOperation() *CaseOperation
NewCaseOperation instantiates a new CaseOperation and sets the default values.
func (*CaseOperation) GetAction ¶
func (m *CaseOperation) GetAction() *CaseAction
GetAction gets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. returns a *CaseAction when successful
func (*CaseOperation) GetCompletedDateTime ¶
func (m *CaseOperation) GetCompletedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCompletedDateTime gets the completedDateTime property value. The date and time the operation was completed. returns a *Time when successful
func (*CaseOperation) GetCreatedBy ¶
func (m *CaseOperation) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. The user that created the operation. returns a IdentitySetable when successful
func (*CaseOperation) GetCreatedDateTime ¶
func (m *CaseOperation) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date and time the operation was created. returns a *Time when successful
func (*CaseOperation) GetFieldDeserializers ¶
func (m *CaseOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CaseOperation) GetPercentProgress ¶
func (m *CaseOperation) GetPercentProgress() *int32
GetPercentProgress gets the percentProgress property value. The progress of the operation. returns a *int32 when successful
func (*CaseOperation) GetResultInfo ¶
func (m *CaseOperation) GetResultInfo() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.ResultInfoable
GetResultInfo gets the resultInfo property value. Contains success and failure-specific result information. returns a ResultInfoable when successful
func (*CaseOperation) GetStatus ¶
func (m *CaseOperation) GetStatus() *CaseOperationStatus
GetStatus gets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed. returns a *CaseOperationStatus when successful
func (*CaseOperation) Serialize ¶
func (m *CaseOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CaseOperation) SetAction ¶
func (m *CaseOperation) SetAction(value *CaseAction)
SetAction sets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.
func (*CaseOperation) SetCompletedDateTime ¶
func (m *CaseOperation) SetCompletedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCompletedDateTime sets the completedDateTime property value. The date and time the operation was completed.
func (*CaseOperation) SetCreatedBy ¶
func (m *CaseOperation) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. The user that created the operation.
func (*CaseOperation) SetCreatedDateTime ¶
func (m *CaseOperation) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date and time the operation was created.
func (*CaseOperation) SetPercentProgress ¶
func (m *CaseOperation) SetPercentProgress(value *int32)
SetPercentProgress sets the percentProgress property value. The progress of the operation.
func (*CaseOperation) SetResultInfo ¶
func (m *CaseOperation) SetResultInfo(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.ResultInfoable)
SetResultInfo sets the resultInfo property value. Contains success and failure-specific result information.
func (*CaseOperation) SetStatus ¶
func (m *CaseOperation) SetStatus(value *CaseOperationStatus)
SetStatus sets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed.
type CaseOperationStatus ¶
type CaseOperationStatus int
const ( NOTSTARTED_CASEOPERATIONSTATUS CaseOperationStatus = iota SUBMISSIONFAILED_CASEOPERATIONSTATUS RUNNING_CASEOPERATIONSTATUS SUCCEEDED_CASEOPERATIONSTATUS PARTIALLYSUCCEEDED_CASEOPERATIONSTATUS FAILED_CASEOPERATIONSTATUS UNKNOWNFUTUREVALUE_CASEOPERATIONSTATUS )
func (CaseOperationStatus) String ¶
func (i CaseOperationStatus) String() string
type CaseOperationable ¶
type CaseOperationable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAction() *CaseAction GetCompletedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetPercentProgress() *int32 GetResultInfo() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.ResultInfoable GetStatus() *CaseOperationStatus SetAction(value *CaseAction) SetCompletedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetPercentProgress(value *int32) SetResultInfo(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.ResultInfoable) SetStatus(value *CaseOperationStatus) }
type CaseStatus ¶
type CaseStatus int
const ( UNKNOWN_CASESTATUS CaseStatus = iota ACTIVE_CASESTATUS PENDINGDELETE_CASESTATUS CLOSING_CASESTATUS CLOSED_CASESTATUS CLOSEDWITHERROR_CASESTATUS UNKNOWNFUTUREVALUE_CASESTATUS )
func (CaseStatus) String ¶
func (i CaseStatus) String() string
type CasesRoot ¶
type CasesRoot struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewCasesRoot ¶
func NewCasesRoot() *CasesRoot
NewCasesRoot instantiates a new CasesRoot and sets the default values.
func (*CasesRoot) GetEdiscoveryCases ¶
func (m *CasesRoot) GetEdiscoveryCases() []EdiscoveryCaseable
GetEdiscoveryCases gets the ediscoveryCases property value. The ediscoveryCases property returns a []EdiscoveryCaseable when successful
func (*CasesRoot) GetFieldDeserializers ¶
func (m *CasesRoot) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CasesRoot) Serialize ¶
func (m *CasesRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CasesRoot) SetEdiscoveryCases ¶
func (m *CasesRoot) SetEdiscoveryCases(value []EdiscoveryCaseable)
SetEdiscoveryCases sets the ediscoveryCases property value. The ediscoveryCases property
type CasesRootable ¶
type CasesRootable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetEdiscoveryCases() []EdiscoveryCaseable SetEdiscoveryCases(value []EdiscoveryCaseable) }
type CategoryTemplate ¶
type CategoryTemplate struct { FilePlanDescriptorTemplate // contains filtered or unexported fields }
func NewCategoryTemplate ¶
func NewCategoryTemplate() *CategoryTemplate
NewCategoryTemplate instantiates a new CategoryTemplate and sets the default values.
func (*CategoryTemplate) GetFieldDeserializers ¶
func (m *CategoryTemplate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CategoryTemplate) GetSubcategories ¶
func (m *CategoryTemplate) GetSubcategories() []SubcategoryTemplateable
GetSubcategories gets the subcategories property value. Represents all subcategories under a particular category. returns a []SubcategoryTemplateable when successful
func (*CategoryTemplate) Serialize ¶
func (m *CategoryTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CategoryTemplate) SetSubcategories ¶
func (m *CategoryTemplate) SetSubcategories(value []SubcategoryTemplateable)
SetSubcategories sets the subcategories property value. Represents all subcategories under a particular category.
type CategoryTemplateable ¶
type CategoryTemplateable interface { FilePlanDescriptorTemplateable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetSubcategories() []SubcategoryTemplateable SetSubcategories(value []SubcategoryTemplateable) }
type ChildSelectability ¶
type ChildSelectability int
const ( ONE_CHILDSELECTABILITY ChildSelectability = iota MANY_CHILDSELECTABILITY UNKNOWNFUTUREVALUE_CHILDSELECTABILITY )
func (ChildSelectability) String ¶
func (i ChildSelectability) String() string
type CitationTemplate ¶
type CitationTemplate struct { FilePlanDescriptorTemplate // contains filtered or unexported fields }
func NewCitationTemplate ¶
func NewCitationTemplate() *CitationTemplate
NewCitationTemplate instantiates a new CitationTemplate and sets the default values.
func (*CitationTemplate) GetCitationJurisdiction ¶
func (m *CitationTemplate) GetCitationJurisdiction() *string
GetCitationJurisdiction gets the citationJurisdiction property value. Represents the jurisdiction or agency that published the citation. returns a *string when successful
func (*CitationTemplate) GetCitationUrl ¶
func (m *CitationTemplate) GetCitationUrl() *string
GetCitationUrl gets the citationUrl property value. Represents the URL to the published citation. returns a *string when successful
func (*CitationTemplate) GetFieldDeserializers ¶
func (m *CitationTemplate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CitationTemplate) Serialize ¶
func (m *CitationTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CitationTemplate) SetCitationJurisdiction ¶
func (m *CitationTemplate) SetCitationJurisdiction(value *string)
SetCitationJurisdiction sets the citationJurisdiction property value. Represents the jurisdiction or agency that published the citation.
func (*CitationTemplate) SetCitationUrl ¶
func (m *CitationTemplate) SetCitationUrl(value *string)
SetCitationUrl sets the citationUrl property value. Represents the URL to the published citation.
type CitationTemplateable ¶
type CitationTemplateable interface { FilePlanDescriptorTemplateable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCitationJurisdiction() *string GetCitationUrl() *string SetCitationJurisdiction(value *string) SetCitationUrl(value *string) }
type CloudApplicationEvidence ¶
type CloudApplicationEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewCloudApplicationEvidence ¶
func NewCloudApplicationEvidence() *CloudApplicationEvidence
NewCloudApplicationEvidence instantiates a new CloudApplicationEvidence and sets the default values.
func (*CloudApplicationEvidence) GetAppId ¶
func (m *CloudApplicationEvidence) GetAppId() *int64
GetAppId gets the appId property value. Unique identifier of the application. returns a *int64 when successful
func (*CloudApplicationEvidence) GetDisplayName ¶
func (m *CloudApplicationEvidence) GetDisplayName() *string
GetDisplayName gets the displayName property value. Name of the application. returns a *string when successful
func (*CloudApplicationEvidence) GetFieldDeserializers ¶
func (m *CloudApplicationEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CloudApplicationEvidence) GetInstanceId ¶
func (m *CloudApplicationEvidence) GetInstanceId() *int64
GetInstanceId gets the instanceId property value. Identifier of the instance of the Software as a Service (SaaS) application. returns a *int64 when successful
func (*CloudApplicationEvidence) GetInstanceName ¶
func (m *CloudApplicationEvidence) GetInstanceName() *string
GetInstanceName gets the instanceName property value. Name of the instance of the SaaS application. returns a *string when successful
func (*CloudApplicationEvidence) GetSaasAppId ¶
func (m *CloudApplicationEvidence) GetSaasAppId() *int64
GetSaasAppId gets the saasAppId property value. The identifier of the SaaS application. returns a *int64 when successful
func (*CloudApplicationEvidence) GetStream ¶
func (m *CloudApplicationEvidence) GetStream() Streamable
GetStream gets the stream property value. The stream property returns a Streamable when successful
func (*CloudApplicationEvidence) Serialize ¶
func (m *CloudApplicationEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CloudApplicationEvidence) SetAppId ¶
func (m *CloudApplicationEvidence) SetAppId(value *int64)
SetAppId sets the appId property value. Unique identifier of the application.
func (*CloudApplicationEvidence) SetDisplayName ¶
func (m *CloudApplicationEvidence) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Name of the application.
func (*CloudApplicationEvidence) SetInstanceId ¶
func (m *CloudApplicationEvidence) SetInstanceId(value *int64)
SetInstanceId sets the instanceId property value. Identifier of the instance of the Software as a Service (SaaS) application.
func (*CloudApplicationEvidence) SetInstanceName ¶
func (m *CloudApplicationEvidence) SetInstanceName(value *string)
SetInstanceName sets the instanceName property value. Name of the instance of the SaaS application.
func (*CloudApplicationEvidence) SetSaasAppId ¶
func (m *CloudApplicationEvidence) SetSaasAppId(value *int64)
SetSaasAppId sets the saasAppId property value. The identifier of the SaaS application.
func (*CloudApplicationEvidence) SetStream ¶
func (m *CloudApplicationEvidence) SetStream(value Streamable)
SetStream sets the stream property value. The stream property
type CloudApplicationEvidenceable ¶
type CloudApplicationEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAppId() *int64 GetDisplayName() *string GetInstanceId() *int64 GetInstanceName() *string GetSaasAppId() *int64 GetStream() Streamable SetAppId(value *int64) SetDisplayName(value *string) SetInstanceId(value *int64) SetInstanceName(value *string) SetSaasAppId(value *int64) SetStream(value Streamable) }
type CloudLogonRequestEvidence ¶
type CloudLogonRequestEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewCloudLogonRequestEvidence ¶
func NewCloudLogonRequestEvidence() *CloudLogonRequestEvidence
NewCloudLogonRequestEvidence instantiates a new CloudLogonRequestEvidence and sets the default values.
func (*CloudLogonRequestEvidence) GetFieldDeserializers ¶
func (m *CloudLogonRequestEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CloudLogonRequestEvidence) GetRequestId ¶
func (m *CloudLogonRequestEvidence) GetRequestId() *string
GetRequestId gets the requestId property value. The unique identifier for the sign-in request. returns a *string when successful
func (*CloudLogonRequestEvidence) Serialize ¶
func (m *CloudLogonRequestEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CloudLogonRequestEvidence) SetRequestId ¶
func (m *CloudLogonRequestEvidence) SetRequestId(value *string)
SetRequestId sets the requestId property value. The unique identifier for the sign-in request.
type CloudLogonRequestEvidenceable ¶
type CloudLogonRequestEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetRequestId() *string SetRequestId(value *string) }
type CloudLogonSessionEvidence ¶
type CloudLogonSessionEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewCloudLogonSessionEvidence ¶
func NewCloudLogonSessionEvidence() *CloudLogonSessionEvidence
NewCloudLogonSessionEvidence instantiates a new CloudLogonSessionEvidence and sets the default values.
func (*CloudLogonSessionEvidence) GetAccount ¶
func (m *CloudLogonSessionEvidence) GetAccount() UserEvidenceable
GetAccount gets the account property value. The account associated with the sign-in session. returns a UserEvidenceable when successful
func (*CloudLogonSessionEvidence) GetBrowser ¶
func (m *CloudLogonSessionEvidence) GetBrowser() *string
GetBrowser gets the browser property value. The browser that is used for the sign-in, if known. returns a *string when successful
func (*CloudLogonSessionEvidence) GetDeviceName ¶
func (m *CloudLogonSessionEvidence) GetDeviceName() *string
GetDeviceName gets the deviceName property value. The friendly name of the device, if known. returns a *string when successful
func (*CloudLogonSessionEvidence) GetFieldDeserializers ¶
func (m *CloudLogonSessionEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CloudLogonSessionEvidence) GetOperatingSystem ¶
func (m *CloudLogonSessionEvidence) GetOperatingSystem() *string
GetOperatingSystem gets the operatingSystem property value. The operating system that the device is running, if known. returns a *string when successful
func (*CloudLogonSessionEvidence) GetPreviousLogonDateTime ¶
func (m *CloudLogonSessionEvidence) GetPreviousLogonDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetPreviousLogonDateTime gets the previousLogonDateTime property value. The previous sign-in time for this account, if known. returns a *Time when successful
func (*CloudLogonSessionEvidence) GetProtocol ¶
func (m *CloudLogonSessionEvidence) GetProtocol() *string
GetProtocol gets the protocol property value. The authentication protocol that is used in this session, if known. returns a *string when successful
func (*CloudLogonSessionEvidence) GetSessionId ¶
func (m *CloudLogonSessionEvidence) GetSessionId() *string
GetSessionId gets the sessionId property value. The session ID for the account reported in the alert. returns a *string when successful
func (*CloudLogonSessionEvidence) GetStartUtcDateTime ¶
func (m *CloudLogonSessionEvidence) GetStartUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetStartUtcDateTime gets the startUtcDateTime property value. The session start time, if known. returns a *Time when successful
func (*CloudLogonSessionEvidence) GetUserAgent ¶
func (m *CloudLogonSessionEvidence) GetUserAgent() *string
GetUserAgent gets the userAgent property value. The user agent that is used for the sign-in, if known. returns a *string when successful
func (*CloudLogonSessionEvidence) Serialize ¶
func (m *CloudLogonSessionEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CloudLogonSessionEvidence) SetAccount ¶
func (m *CloudLogonSessionEvidence) SetAccount(value UserEvidenceable)
SetAccount sets the account property value. The account associated with the sign-in session.
func (*CloudLogonSessionEvidence) SetBrowser ¶
func (m *CloudLogonSessionEvidence) SetBrowser(value *string)
SetBrowser sets the browser property value. The browser that is used for the sign-in, if known.
func (*CloudLogonSessionEvidence) SetDeviceName ¶
func (m *CloudLogonSessionEvidence) SetDeviceName(value *string)
SetDeviceName sets the deviceName property value. The friendly name of the device, if known.
func (*CloudLogonSessionEvidence) SetOperatingSystem ¶
func (m *CloudLogonSessionEvidence) SetOperatingSystem(value *string)
SetOperatingSystem sets the operatingSystem property value. The operating system that the device is running, if known.
func (*CloudLogonSessionEvidence) SetPreviousLogonDateTime ¶
func (m *CloudLogonSessionEvidence) SetPreviousLogonDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetPreviousLogonDateTime sets the previousLogonDateTime property value. The previous sign-in time for this account, if known.
func (*CloudLogonSessionEvidence) SetProtocol ¶
func (m *CloudLogonSessionEvidence) SetProtocol(value *string)
SetProtocol sets the protocol property value. The authentication protocol that is used in this session, if known.
func (*CloudLogonSessionEvidence) SetSessionId ¶
func (m *CloudLogonSessionEvidence) SetSessionId(value *string)
SetSessionId sets the sessionId property value. The session ID for the account reported in the alert.
func (*CloudLogonSessionEvidence) SetStartUtcDateTime ¶
func (m *CloudLogonSessionEvidence) SetStartUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetStartUtcDateTime sets the startUtcDateTime property value. The session start time, if known.
func (*CloudLogonSessionEvidence) SetUserAgent ¶
func (m *CloudLogonSessionEvidence) SetUserAgent(value *string)
SetUserAgent sets the userAgent property value. The user agent that is used for the sign-in, if known.
type CloudLogonSessionEvidenceable ¶
type CloudLogonSessionEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAccount() UserEvidenceable GetBrowser() *string GetDeviceName() *string GetOperatingSystem() *string GetPreviousLogonDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetProtocol() *string GetSessionId() *string GetStartUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetUserAgent() *string SetAccount(value UserEvidenceable) SetBrowser(value *string) SetDeviceName(value *string) SetOperatingSystem(value *string) SetPreviousLogonDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetProtocol(value *string) SetSessionId(value *string) SetStartUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetUserAgent(value *string) }
type ContainerEvidence ¶
type ContainerEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewContainerEvidence ¶
func NewContainerEvidence() *ContainerEvidence
NewContainerEvidence instantiates a new ContainerEvidence and sets the default values.
func (*ContainerEvidence) GetArgs ¶
func (m *ContainerEvidence) GetArgs() []string
GetArgs gets the args property value. The list of arguments. returns a []string when successful
func (*ContainerEvidence) GetCommand ¶
func (m *ContainerEvidence) GetCommand() []string
GetCommand gets the command property value. The list of commands. returns a []string when successful
func (*ContainerEvidence) GetContainerId ¶
func (m *ContainerEvidence) GetContainerId() *string
GetContainerId gets the containerId property value. The container ID. returns a *string when successful
func (*ContainerEvidence) GetFieldDeserializers ¶
func (m *ContainerEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ContainerEvidence) GetImage ¶
func (m *ContainerEvidence) GetImage() ContainerImageEvidenceable
GetImage gets the image property value. The image used to run the container. returns a ContainerImageEvidenceable when successful
func (*ContainerEvidence) GetIsPrivileged ¶
func (m *ContainerEvidence) GetIsPrivileged() *bool
GetIsPrivileged gets the isPrivileged property value. The privileged status. returns a *bool when successful
func (*ContainerEvidence) GetName ¶
func (m *ContainerEvidence) GetName() *string
GetName gets the name property value. The container name. returns a *string when successful
func (*ContainerEvidence) GetPod ¶
func (m *ContainerEvidence) GetPod() KubernetesPodEvidenceable
GetPod gets the pod property value. The pod this container belongs to. returns a KubernetesPodEvidenceable when successful
func (*ContainerEvidence) Serialize ¶
func (m *ContainerEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*ContainerEvidence) SetArgs ¶
func (m *ContainerEvidence) SetArgs(value []string)
SetArgs sets the args property value. The list of arguments.
func (*ContainerEvidence) SetCommand ¶
func (m *ContainerEvidence) SetCommand(value []string)
SetCommand sets the command property value. The list of commands.
func (*ContainerEvidence) SetContainerId ¶
func (m *ContainerEvidence) SetContainerId(value *string)
SetContainerId sets the containerId property value. The container ID.
func (*ContainerEvidence) SetImage ¶
func (m *ContainerEvidence) SetImage(value ContainerImageEvidenceable)
SetImage sets the image property value. The image used to run the container.
func (*ContainerEvidence) SetIsPrivileged ¶
func (m *ContainerEvidence) SetIsPrivileged(value *bool)
SetIsPrivileged sets the isPrivileged property value. The privileged status.
func (*ContainerEvidence) SetName ¶
func (m *ContainerEvidence) SetName(value *string)
SetName sets the name property value. The container name.
func (*ContainerEvidence) SetPod ¶
func (m *ContainerEvidence) SetPod(value KubernetesPodEvidenceable)
SetPod sets the pod property value. The pod this container belongs to.
type ContainerEvidenceable ¶
type ContainerEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetArgs() []string GetCommand() []string GetContainerId() *string GetImage() ContainerImageEvidenceable GetIsPrivileged() *bool GetName() *string GetPod() KubernetesPodEvidenceable SetArgs(value []string) SetCommand(value []string) SetContainerId(value *string) SetImage(value ContainerImageEvidenceable) SetIsPrivileged(value *bool) SetName(value *string) SetPod(value KubernetesPodEvidenceable) }
type ContainerImageEvidence ¶
type ContainerImageEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewContainerImageEvidence ¶
func NewContainerImageEvidence() *ContainerImageEvidence
NewContainerImageEvidence instantiates a new ContainerImageEvidence and sets the default values.
func (*ContainerImageEvidence) GetDigestImage ¶
func (m *ContainerImageEvidence) GetDigestImage() ContainerImageEvidenceable
GetDigestImage gets the digestImage property value. The digest image entity, in case this is a tag image. returns a ContainerImageEvidenceable when successful
func (*ContainerImageEvidence) GetFieldDeserializers ¶
func (m *ContainerImageEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ContainerImageEvidence) GetImageId ¶
func (m *ContainerImageEvidence) GetImageId() *string
GetImageId gets the imageId property value. The unique identifier for the container image entity. returns a *string when successful
func (*ContainerImageEvidence) GetRegistry ¶
func (m *ContainerImageEvidence) GetRegistry() ContainerRegistryEvidenceable
GetRegistry gets the registry property value. The container registry for this image. returns a ContainerRegistryEvidenceable when successful
func (*ContainerImageEvidence) Serialize ¶
func (m *ContainerImageEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*ContainerImageEvidence) SetDigestImage ¶
func (m *ContainerImageEvidence) SetDigestImage(value ContainerImageEvidenceable)
SetDigestImage sets the digestImage property value. The digest image entity, in case this is a tag image.
func (*ContainerImageEvidence) SetImageId ¶
func (m *ContainerImageEvidence) SetImageId(value *string)
SetImageId sets the imageId property value. The unique identifier for the container image entity.
func (*ContainerImageEvidence) SetRegistry ¶
func (m *ContainerImageEvidence) SetRegistry(value ContainerRegistryEvidenceable)
SetRegistry sets the registry property value. The container registry for this image.
type ContainerImageEvidenceable ¶
type ContainerImageEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDigestImage() ContainerImageEvidenceable GetImageId() *string GetRegistry() ContainerRegistryEvidenceable SetDigestImage(value ContainerImageEvidenceable) SetImageId(value *string) SetRegistry(value ContainerRegistryEvidenceable) }
type ContainerPortProtocol ¶
type ContainerPortProtocol int
const ( UDP_CONTAINERPORTPROTOCOL ContainerPortProtocol = iota TCP_CONTAINERPORTPROTOCOL SCTP_CONTAINERPORTPROTOCOL UNKNOWNFUTUREVALUE_CONTAINERPORTPROTOCOL )
func (ContainerPortProtocol) String ¶
func (i ContainerPortProtocol) String() string
type ContainerRegistryEvidence ¶
type ContainerRegistryEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewContainerRegistryEvidence ¶
func NewContainerRegistryEvidence() *ContainerRegistryEvidence
NewContainerRegistryEvidence instantiates a new ContainerRegistryEvidence and sets the default values.
func (*ContainerRegistryEvidence) GetFieldDeserializers ¶
func (m *ContainerRegistryEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ContainerRegistryEvidence) GetRegistry ¶
func (m *ContainerRegistryEvidence) GetRegistry() *string
GetRegistry gets the registry property value. The registry URI. returns a *string when successful
func (*ContainerRegistryEvidence) Serialize ¶
func (m *ContainerRegistryEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*ContainerRegistryEvidence) SetRegistry ¶
func (m *ContainerRegistryEvidence) SetRegistry(value *string)
SetRegistry sets the registry property value. The registry URI.
type ContainerRegistryEvidenceable ¶
type ContainerRegistryEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetRegistry() *string SetRegistry(value *string) }
type ContentFormat ¶
type ContentFormat int
const ( TEXT_CONTENTFORMAT ContentFormat = iota HTML_CONTENTFORMAT MARKDOWN_CONTENTFORMAT UNKNOWNFUTUREVALUE_CONTENTFORMAT )
func (ContentFormat) String ¶
func (i ContentFormat) String() string
type CvssSummary ¶
type CvssSummary struct {
// contains filtered or unexported fields
}
func NewCvssSummary ¶
func NewCvssSummary() *CvssSummary
NewCvssSummary instantiates a new CvssSummary and sets the default values.
func (*CvssSummary) GetAdditionalData ¶
func (m *CvssSummary) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*CvssSummary) GetFieldDeserializers ¶
func (m *CvssSummary) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*CvssSummary) GetOdataType ¶
func (m *CvssSummary) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*CvssSummary) GetScore ¶
func (m *CvssSummary) GetScore() *float64
GetScore gets the score property value. The CVSS score about this vulnerability. returns a *float64 when successful
func (*CvssSummary) GetSeverity ¶
func (m *CvssSummary) GetSeverity() *VulnerabilitySeverity
GetSeverity gets the severity property value. The CVSS severity rating for this vulnerability. The possible values are: none, low, medium, high, critical, unknownFutureValue. returns a *VulnerabilitySeverity when successful
func (*CvssSummary) GetVectorString ¶
func (m *CvssSummary) GetVectorString() *string
GetVectorString gets the vectorString property value. The CVSS vector string for this vulnerability. returns a *string when successful
func (*CvssSummary) Serialize ¶
func (m *CvssSummary) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*CvssSummary) SetAdditionalData ¶
func (m *CvssSummary) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*CvssSummary) SetOdataType ¶
func (m *CvssSummary) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*CvssSummary) SetScore ¶
func (m *CvssSummary) SetScore(value *float64)
SetScore sets the score property value. The CVSS score about this vulnerability.
func (*CvssSummary) SetSeverity ¶
func (m *CvssSummary) SetSeverity(value *VulnerabilitySeverity)
SetSeverity sets the severity property value. The CVSS severity rating for this vulnerability. The possible values are: none, low, medium, high, critical, unknownFutureValue.
func (*CvssSummary) SetVectorString ¶
func (m *CvssSummary) SetVectorString(value *string)
SetVectorString sets the vectorString property value. The CVSS vector string for this vulnerability.
type CvssSummaryable ¶
type CvssSummaryable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetOdataType() *string GetScore() *float64 GetSeverity() *VulnerabilitySeverity GetVectorString() *string SetOdataType(value *string) SetScore(value *float64) SetSeverity(value *VulnerabilitySeverity) SetVectorString(value *string) }
type DataSet ¶
type DataSet struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewDataSet ¶
func NewDataSet() *DataSet
NewDataSet instantiates a new DataSet and sets the default values.
func (*DataSet) GetCreatedBy ¶
func (m *DataSet) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. The createdBy property returns a IdentitySetable when successful
func (*DataSet) GetCreatedDateTime ¶
func (m *DataSet) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The createdDateTime property returns a *Time when successful
func (*DataSet) GetDescription ¶
GetDescription gets the description property value. The description property returns a *string when successful
func (*DataSet) GetDisplayName ¶
GetDisplayName gets the displayName property value. The displayName property returns a *string when successful
func (*DataSet) GetFieldDeserializers ¶
func (m *DataSet) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*DataSet) Serialize ¶
func (m *DataSet) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*DataSet) SetCreatedBy ¶
func (m *DataSet) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. The createdBy property
func (*DataSet) SetCreatedDateTime ¶
func (m *DataSet) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The createdDateTime property
func (*DataSet) SetDescription ¶
SetDescription sets the description property value. The description property
func (*DataSet) SetDisplayName ¶
SetDisplayName sets the displayName property value. The displayName property
type DataSetable ¶
type DataSetable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDescription() *string GetDisplayName() *string SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDescription(value *string) SetDisplayName(value *string) }
type DataSource ¶
type DataSource struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewDataSource ¶
func NewDataSource() *DataSource
NewDataSource instantiates a new DataSource and sets the default values.
func (*DataSource) GetCreatedBy ¶
func (m *DataSource) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. The user who created the dataSource. returns a IdentitySetable when successful
func (*DataSource) GetCreatedDateTime ¶
func (m *DataSource) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date and time the dataSource was created. returns a *Time when successful
func (*DataSource) GetDisplayName ¶
func (m *DataSource) GetDisplayName() *string
GetDisplayName gets the displayName property value. The display name of the dataSource and is the name of the SharePoint site. returns a *string when successful
func (*DataSource) GetFieldDeserializers ¶
func (m *DataSource) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*DataSource) GetHoldStatus ¶
func (m *DataSource) GetHoldStatus() *DataSourceHoldStatus
GetHoldStatus gets the holdStatus property value. The hold status of the dataSource.The possible values are: notApplied, applied, applying, removing, partial returns a *DataSourceHoldStatus when successful
func (*DataSource) Serialize ¶
func (m *DataSource) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*DataSource) SetCreatedBy ¶
func (m *DataSource) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. The user who created the dataSource.
func (*DataSource) SetCreatedDateTime ¶
func (m *DataSource) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date and time the dataSource was created.
func (*DataSource) SetDisplayName ¶
func (m *DataSource) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The display name of the dataSource and is the name of the SharePoint site.
func (*DataSource) SetHoldStatus ¶
func (m *DataSource) SetHoldStatus(value *DataSourceHoldStatus)
SetHoldStatus sets the holdStatus property value. The hold status of the dataSource.The possible values are: notApplied, applied, applying, removing, partial
type DataSourceContainer ¶
type DataSourceContainer struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewDataSourceContainer ¶
func NewDataSourceContainer() *DataSourceContainer
NewDataSourceContainer instantiates a new DataSourceContainer and sets the default values.
func (*DataSourceContainer) GetCreatedDateTime ¶
func (m *DataSourceContainer) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. Created date and time of the dataSourceContainer entity. returns a *Time when successful
func (*DataSourceContainer) GetDisplayName ¶
func (m *DataSourceContainer) GetDisplayName() *string
GetDisplayName gets the displayName property value. Display name of the dataSourceContainer entity. returns a *string when successful
func (*DataSourceContainer) GetFieldDeserializers ¶
func (m *DataSourceContainer) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*DataSourceContainer) GetHoldStatus ¶
func (m *DataSourceContainer) GetHoldStatus() *DataSourceHoldStatus
GetHoldStatus gets the holdStatus property value. The hold status of the dataSourceContainer. The possible values are: notApplied, applied, applying, removing, partial returns a *DataSourceHoldStatus when successful
func (*DataSourceContainer) GetLastModifiedDateTime ¶
func (m *DataSourceContainer) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. Last modified date and time of the dataSourceContainer. returns a *Time when successful
func (*DataSourceContainer) GetReleasedDateTime ¶
func (m *DataSourceContainer) GetReleasedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetReleasedDateTime gets the releasedDateTime property value. Date and time that the dataSourceContainer was released from the case. returns a *Time when successful
func (*DataSourceContainer) GetStatus ¶
func (m *DataSourceContainer) GetStatus() *DataSourceContainerStatus
GetStatus gets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released. returns a *DataSourceContainerStatus when successful
func (*DataSourceContainer) Serialize ¶
func (m *DataSourceContainer) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*DataSourceContainer) SetCreatedDateTime ¶
func (m *DataSourceContainer) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. Created date and time of the dataSourceContainer entity.
func (*DataSourceContainer) SetDisplayName ¶
func (m *DataSourceContainer) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Display name of the dataSourceContainer entity.
func (*DataSourceContainer) SetHoldStatus ¶
func (m *DataSourceContainer) SetHoldStatus(value *DataSourceHoldStatus)
SetHoldStatus sets the holdStatus property value. The hold status of the dataSourceContainer. The possible values are: notApplied, applied, applying, removing, partial
func (*DataSourceContainer) SetLastModifiedDateTime ¶
func (m *DataSourceContainer) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. Last modified date and time of the dataSourceContainer.
func (*DataSourceContainer) SetReleasedDateTime ¶
func (m *DataSourceContainer) SetReleasedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetReleasedDateTime sets the releasedDateTime property value. Date and time that the dataSourceContainer was released from the case.
func (*DataSourceContainer) SetStatus ¶
func (m *DataSourceContainer) SetStatus(value *DataSourceContainerStatus)
SetStatus sets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released.
type DataSourceContainerStatus ¶
type DataSourceContainerStatus int
const ( ACTIVE_DATASOURCECONTAINERSTATUS DataSourceContainerStatus = iota RELEASED_DATASOURCECONTAINERSTATUS UNKNOWNFUTUREVALUE_DATASOURCECONTAINERSTATUS )
func (DataSourceContainerStatus) String ¶
func (i DataSourceContainerStatus) String() string
type DataSourceContainerable ¶
type DataSourceContainerable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDisplayName() *string GetHoldStatus() *DataSourceHoldStatus GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetReleasedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetStatus() *DataSourceContainerStatus SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDisplayName(value *string) SetHoldStatus(value *DataSourceHoldStatus) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetReleasedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetStatus(value *DataSourceContainerStatus) }
type DataSourceHoldStatus ¶
type DataSourceHoldStatus int
const ( NOTAPPLIED_DATASOURCEHOLDSTATUS DataSourceHoldStatus = iota APPLIED_DATASOURCEHOLDSTATUS APPLYING_DATASOURCEHOLDSTATUS REMOVING_DATASOURCEHOLDSTATUS PARTIAL_DATASOURCEHOLDSTATUS UNKNOWNFUTUREVALUE_DATASOURCEHOLDSTATUS )
func (DataSourceHoldStatus) String ¶
func (i DataSourceHoldStatus) String() string
type DataSourceScopes ¶
type DataSourceScopes int
func (DataSourceScopes) String ¶
func (i DataSourceScopes) String() string
type DataSourceable ¶
type DataSourceable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDisplayName() *string GetHoldStatus() *DataSourceHoldStatus SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDisplayName(value *string) SetHoldStatus(value *DataSourceHoldStatus) }
type DefaultRecordBehavior ¶
type DefaultRecordBehavior int
const ( STARTLOCKED_DEFAULTRECORDBEHAVIOR DefaultRecordBehavior = iota STARTUNLOCKED_DEFAULTRECORDBEHAVIOR UNKNOWNFUTUREVALUE_DEFAULTRECORDBEHAVIOR )
func (DefaultRecordBehavior) String ¶
func (i DefaultRecordBehavior) String() string
type DefenderAvStatus ¶
type DefenderAvStatus int
const ( NOTREPORTING_DEFENDERAVSTATUS DefenderAvStatus = iota DISABLED_DEFENDERAVSTATUS NOTUPDATED_DEFENDERAVSTATUS UPDATED_DEFENDERAVSTATUS UNKNOWN_DEFENDERAVSTATUS NOTSUPPORTED_DEFENDERAVSTATUS UNKNOWNFUTUREVALUE_DEFENDERAVSTATUS )
func (DefenderAvStatus) String ¶
func (i DefenderAvStatus) String() string
type DepartmentTemplate ¶
type DepartmentTemplate struct {
FilePlanDescriptorTemplate
}
func NewDepartmentTemplate ¶
func NewDepartmentTemplate() *DepartmentTemplate
NewDepartmentTemplate instantiates a new DepartmentTemplate and sets the default values.
func (*DepartmentTemplate) GetFieldDeserializers ¶
func (m *DepartmentTemplate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*DepartmentTemplate) Serialize ¶
func (m *DepartmentTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type DepartmentTemplateable ¶
type DepartmentTemplateable interface { FilePlanDescriptorTemplateable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type DeploymentStatus ¶
type DeploymentStatus int
const ( UPTODATE_DEPLOYMENTSTATUS DeploymentStatus = iota OUTDATED_DEPLOYMENTSTATUS UPDATING_DEPLOYMENTSTATUS UPDATEFAILED_DEPLOYMENTSTATUS NOTCONFIGURED_DEPLOYMENTSTATUS UNREACHABLE_DEPLOYMENTSTATUS DISCONNECTED_DEPLOYMENTSTATUS STARTFAILURE_DEPLOYMENTSTATUS SYNCING_DEPLOYMENTSTATUS UNKNOWNFUTUREVALUE_DEPLOYMENTSTATUS )
func (DeploymentStatus) String ¶
func (i DeploymentStatus) String() string
type DetectionSource ¶
type DetectionSource int
const ( UNKNOWN_DETECTIONSOURCE DetectionSource = iota MICROSOFTDEFENDERFORENDPOINT_DETECTIONSOURCE ANTIVIRUS_DETECTIONSOURCE SMARTSCREEN_DETECTIONSOURCE CUSTOMTI_DETECTIONSOURCE MICROSOFTDEFENDERFOROFFICE365_DETECTIONSOURCE AUTOMATEDINVESTIGATION_DETECTIONSOURCE MICROSOFTTHREATEXPERTS_DETECTIONSOURCE CUSTOMDETECTION_DETECTIONSOURCE MICROSOFTDEFENDERFORIDENTITY_DETECTIONSOURCE CLOUDAPPSECURITY_DETECTIONSOURCE MICROSOFT365DEFENDER_DETECTIONSOURCE AZUREADIDENTITYPROTECTION_DETECTIONSOURCE MANUAL_DETECTIONSOURCE MICROSOFTDATALOSSPREVENTION_DETECTIONSOURCE APPGOVERNANCEPOLICY_DETECTIONSOURCE APPGOVERNANCEDETECTION_DETECTIONSOURCE UNKNOWNFUTUREVALUE_DETECTIONSOURCE MICROSOFTDEFENDERFORCLOUD_DETECTIONSOURCE MICROSOFTDEFENDERFORIOT_DETECTIONSOURCE MICROSOFTDEFENDERFORSERVERS_DETECTIONSOURCE MICROSOFTDEFENDERFORSTORAGE_DETECTIONSOURCE MICROSOFTDEFENDERFORDNS_DETECTIONSOURCE MICROSOFTDEFENDERFORDATABASES_DETECTIONSOURCE MICROSOFTDEFENDERFORCONTAINERS_DETECTIONSOURCE MICROSOFTDEFENDERFORNETWORK_DETECTIONSOURCE MICROSOFTDEFENDERFORAPPSERVICE_DETECTIONSOURCE MICROSOFTDEFENDERFORKEYVAULT_DETECTIONSOURCE MICROSOFTDEFENDERFORRESOURCEMANAGER_DETECTIONSOURCE MICROSOFTDEFENDERFORAPIMANAGEMENT_DETECTIONSOURCE NRTALERTS_DETECTIONSOURCE SCHEDULEDALERTS_DETECTIONSOURCE MICROSOFTDEFENDERTHREATINTELLIGENCEANALYTICS_DETECTIONSOURCE BUILTINML_DETECTIONSOURCE MICROSOFTINSIDERRISKMANAGEMENT_DETECTIONSOURCE MICROSOFTSENTINEL_DETECTIONSOURCE )
func (DetectionSource) String ¶
func (i DetectionSource) String() string
type DetectionStatus ¶
type DetectionStatus int
const ( DETECTED_DETECTIONSTATUS DetectionStatus = iota BLOCKED_DETECTIONSTATUS PREVENTED_DETECTIONSTATUS UNKNOWNFUTUREVALUE_DETECTIONSTATUS )
func (DetectionStatus) String ¶
func (i DetectionStatus) String() string
type DeviceEvidence ¶
type DeviceEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewDeviceEvidence ¶
func NewDeviceEvidence() *DeviceEvidence
NewDeviceEvidence instantiates a new DeviceEvidence and sets the default values.
func (*DeviceEvidence) GetAzureAdDeviceId ¶
func (m *DeviceEvidence) GetAzureAdDeviceId() *string
GetAzureAdDeviceId gets the azureAdDeviceId property value. A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined. returns a *string when successful
func (*DeviceEvidence) GetDefenderAvStatus ¶
func (m *DeviceEvidence) GetDefenderAvStatus() *DefenderAvStatus
GetDefenderAvStatus gets the defenderAvStatus property value. State of the Defender AntiMalware engine. The possible values are: notReporting, disabled, notUpdated, updated, unknown, notSupported, unknownFutureValue. returns a *DefenderAvStatus when successful
func (*DeviceEvidence) GetDeviceDnsName ¶
func (m *DeviceEvidence) GetDeviceDnsName() *string
GetDeviceDnsName gets the deviceDnsName property value. The fully qualified domain name (FQDN) for the device. returns a *string when successful
func (*DeviceEvidence) GetDnsDomain ¶
func (m *DeviceEvidence) GetDnsDomain() *string
GetDnsDomain gets the dnsDomain property value. The DNS domain that this computer belongs to. A sequence of labels separated by dots. returns a *string when successful
func (*DeviceEvidence) GetFieldDeserializers ¶
func (m *DeviceEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*DeviceEvidence) GetFirstSeenDateTime ¶
func (m *DeviceEvidence) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The date and time when the device was first seen. returns a *Time when successful
func (*DeviceEvidence) GetHealthStatus ¶
func (m *DeviceEvidence) GetHealthStatus() *DeviceHealthStatus
GetHealthStatus gets the healthStatus property value. The health state of the device. The possible values are: active, inactive, impairedCommunication, noSensorData, noSensorDataImpairedCommunication, unknown, unknownFutureValue. returns a *DeviceHealthStatus when successful
func (*DeviceEvidence) GetHostName ¶
func (m *DeviceEvidence) GetHostName() *string
GetHostName gets the hostName property value. The hostname without the domain suffix. returns a *string when successful
func (*DeviceEvidence) GetIpInterfaces ¶
func (m *DeviceEvidence) GetIpInterfaces() []string
GetIpInterfaces gets the ipInterfaces property value. Ip interfaces of the device during the time of the alert. returns a []string when successful
func (*DeviceEvidence) GetLastExternalIpAddress ¶
func (m *DeviceEvidence) GetLastExternalIpAddress() *string
GetLastExternalIpAddress gets the lastExternalIpAddress property value. The lastExternalIpAddress property returns a *string when successful
func (*DeviceEvidence) GetLastIpAddress ¶
func (m *DeviceEvidence) GetLastIpAddress() *string
GetLastIpAddress gets the lastIpAddress property value. The lastIpAddress property returns a *string when successful
func (*DeviceEvidence) GetLoggedOnUsers ¶
func (m *DeviceEvidence) GetLoggedOnUsers() []LoggedOnUserable
GetLoggedOnUsers gets the loggedOnUsers property value. Users that were logged on the machine during the time of the alert. returns a []LoggedOnUserable when successful
func (*DeviceEvidence) GetMdeDeviceId ¶
func (m *DeviceEvidence) GetMdeDeviceId() *string
GetMdeDeviceId gets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint. returns a *string when successful
func (*DeviceEvidence) GetNtDomain ¶
func (m *DeviceEvidence) GetNtDomain() *string
GetNtDomain gets the ntDomain property value. A logical grouping of computers within a Microsoft Windows network. returns a *string when successful
func (*DeviceEvidence) GetOnboardingStatus ¶
func (m *DeviceEvidence) GetOnboardingStatus() *OnboardingStatus
GetOnboardingStatus gets the onboardingStatus property value. The status of the machine onboarding to Microsoft Defender for Endpoint. The possible values are: insufficientInfo, onboarded, canBeOnboarded, unsupported, unknownFutureValue. returns a *OnboardingStatus when successful
func (*DeviceEvidence) GetOsBuild ¶
func (m *DeviceEvidence) GetOsBuild() *int64
GetOsBuild gets the osBuild property value. The build version for the operating system the device is running. returns a *int64 when successful
func (*DeviceEvidence) GetOsPlatform ¶
func (m *DeviceEvidence) GetOsPlatform() *string
GetOsPlatform gets the osPlatform property value. The operating system platform the device is running. returns a *string when successful
func (*DeviceEvidence) GetRbacGroupId ¶
func (m *DeviceEvidence) GetRbacGroupId() *int32
GetRbacGroupId gets the rbacGroupId property value. The ID of the role-based access control (RBAC) device group. returns a *int32 when successful
func (*DeviceEvidence) GetRbacGroupName ¶
func (m *DeviceEvidence) GetRbacGroupName() *string
GetRbacGroupName gets the rbacGroupName property value. The name of the RBAC device group. returns a *string when successful
func (*DeviceEvidence) GetRiskScore ¶
func (m *DeviceEvidence) GetRiskScore() *DeviceRiskScore
GetRiskScore gets the riskScore property value. Risk score as evaluated by Microsoft Defender for Endpoint. The possible values are: none, informational, low, medium, high, unknownFutureValue. returns a *DeviceRiskScore when successful
func (*DeviceEvidence) GetVersion ¶
func (m *DeviceEvidence) GetVersion() *string
GetVersion gets the version property value. The version of the operating system platform. returns a *string when successful
func (*DeviceEvidence) GetVmMetadata ¶
func (m *DeviceEvidence) GetVmMetadata() VmMetadataable
GetVmMetadata gets the vmMetadata property value. Metadata of the virtual machine (VM) on which Microsoft Defender for Endpoint is running. returns a VmMetadataable when successful
func (*DeviceEvidence) Serialize ¶
func (m *DeviceEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*DeviceEvidence) SetAzureAdDeviceId ¶
func (m *DeviceEvidence) SetAzureAdDeviceId(value *string)
SetAzureAdDeviceId sets the azureAdDeviceId property value. A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined.
func (*DeviceEvidence) SetDefenderAvStatus ¶
func (m *DeviceEvidence) SetDefenderAvStatus(value *DefenderAvStatus)
SetDefenderAvStatus sets the defenderAvStatus property value. State of the Defender AntiMalware engine. The possible values are: notReporting, disabled, notUpdated, updated, unknown, notSupported, unknownFutureValue.
func (*DeviceEvidence) SetDeviceDnsName ¶
func (m *DeviceEvidence) SetDeviceDnsName(value *string)
SetDeviceDnsName sets the deviceDnsName property value. The fully qualified domain name (FQDN) for the device.
func (*DeviceEvidence) SetDnsDomain ¶
func (m *DeviceEvidence) SetDnsDomain(value *string)
SetDnsDomain sets the dnsDomain property value. The DNS domain that this computer belongs to. A sequence of labels separated by dots.
func (*DeviceEvidence) SetFirstSeenDateTime ¶
func (m *DeviceEvidence) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The date and time when the device was first seen.
func (*DeviceEvidence) SetHealthStatus ¶
func (m *DeviceEvidence) SetHealthStatus(value *DeviceHealthStatus)
SetHealthStatus sets the healthStatus property value. The health state of the device. The possible values are: active, inactive, impairedCommunication, noSensorData, noSensorDataImpairedCommunication, unknown, unknownFutureValue.
func (*DeviceEvidence) SetHostName ¶
func (m *DeviceEvidence) SetHostName(value *string)
SetHostName sets the hostName property value. The hostname without the domain suffix.
func (*DeviceEvidence) SetIpInterfaces ¶
func (m *DeviceEvidence) SetIpInterfaces(value []string)
SetIpInterfaces sets the ipInterfaces property value. Ip interfaces of the device during the time of the alert.
func (*DeviceEvidence) SetLastExternalIpAddress ¶
func (m *DeviceEvidence) SetLastExternalIpAddress(value *string)
SetLastExternalIpAddress sets the lastExternalIpAddress property value. The lastExternalIpAddress property
func (*DeviceEvidence) SetLastIpAddress ¶
func (m *DeviceEvidence) SetLastIpAddress(value *string)
SetLastIpAddress sets the lastIpAddress property value. The lastIpAddress property
func (*DeviceEvidence) SetLoggedOnUsers ¶
func (m *DeviceEvidence) SetLoggedOnUsers(value []LoggedOnUserable)
SetLoggedOnUsers sets the loggedOnUsers property value. Users that were logged on the machine during the time of the alert.
func (*DeviceEvidence) SetMdeDeviceId ¶
func (m *DeviceEvidence) SetMdeDeviceId(value *string)
SetMdeDeviceId sets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint.
func (*DeviceEvidence) SetNtDomain ¶
func (m *DeviceEvidence) SetNtDomain(value *string)
SetNtDomain sets the ntDomain property value. A logical grouping of computers within a Microsoft Windows network.
func (*DeviceEvidence) SetOnboardingStatus ¶
func (m *DeviceEvidence) SetOnboardingStatus(value *OnboardingStatus)
SetOnboardingStatus sets the onboardingStatus property value. The status of the machine onboarding to Microsoft Defender for Endpoint. The possible values are: insufficientInfo, onboarded, canBeOnboarded, unsupported, unknownFutureValue.
func (*DeviceEvidence) SetOsBuild ¶
func (m *DeviceEvidence) SetOsBuild(value *int64)
SetOsBuild sets the osBuild property value. The build version for the operating system the device is running.
func (*DeviceEvidence) SetOsPlatform ¶
func (m *DeviceEvidence) SetOsPlatform(value *string)
SetOsPlatform sets the osPlatform property value. The operating system platform the device is running.
func (*DeviceEvidence) SetRbacGroupId ¶
func (m *DeviceEvidence) SetRbacGroupId(value *int32)
SetRbacGroupId sets the rbacGroupId property value. The ID of the role-based access control (RBAC) device group.
func (*DeviceEvidence) SetRbacGroupName ¶
func (m *DeviceEvidence) SetRbacGroupName(value *string)
SetRbacGroupName sets the rbacGroupName property value. The name of the RBAC device group.
func (*DeviceEvidence) SetRiskScore ¶
func (m *DeviceEvidence) SetRiskScore(value *DeviceRiskScore)
SetRiskScore sets the riskScore property value. Risk score as evaluated by Microsoft Defender for Endpoint. The possible values are: none, informational, low, medium, high, unknownFutureValue.
func (*DeviceEvidence) SetVersion ¶
func (m *DeviceEvidence) SetVersion(value *string)
SetVersion sets the version property value. The version of the operating system platform.
func (*DeviceEvidence) SetVmMetadata ¶
func (m *DeviceEvidence) SetVmMetadata(value VmMetadataable)
SetVmMetadata sets the vmMetadata property value. Metadata of the virtual machine (VM) on which Microsoft Defender for Endpoint is running.
type DeviceEvidenceable ¶
type DeviceEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAzureAdDeviceId() *string GetDefenderAvStatus() *DefenderAvStatus GetDeviceDnsName() *string GetDnsDomain() *string GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHealthStatus() *DeviceHealthStatus GetHostName() *string GetIpInterfaces() []string GetLastExternalIpAddress() *string GetLastIpAddress() *string GetLoggedOnUsers() []LoggedOnUserable GetMdeDeviceId() *string GetNtDomain() *string GetOnboardingStatus() *OnboardingStatus GetOsBuild() *int64 GetOsPlatform() *string GetRbacGroupId() *int32 GetRbacGroupName() *string GetRiskScore() *DeviceRiskScore GetVersion() *string GetVmMetadata() VmMetadataable SetAzureAdDeviceId(value *string) SetDefenderAvStatus(value *DefenderAvStatus) SetDeviceDnsName(value *string) SetDnsDomain(value *string) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHealthStatus(value *DeviceHealthStatus) SetHostName(value *string) SetIpInterfaces(value []string) SetLastExternalIpAddress(value *string) SetLastIpAddress(value *string) SetLoggedOnUsers(value []LoggedOnUserable) SetMdeDeviceId(value *string) SetNtDomain(value *string) SetOnboardingStatus(value *OnboardingStatus) SetOsBuild(value *int64) SetOsPlatform(value *string) SetRbacGroupId(value *int32) SetRbacGroupName(value *string) SetRiskScore(value *DeviceRiskScore) SetVersion(value *string) SetVmMetadata(value VmMetadataable) }
type DeviceHealthStatus ¶
type DeviceHealthStatus int
const ( ACTIVE_DEVICEHEALTHSTATUS DeviceHealthStatus = iota INACTIVE_DEVICEHEALTHSTATUS IMPAIREDCOMMUNICATION_DEVICEHEALTHSTATUS NOSENSORDATA_DEVICEHEALTHSTATUS NOSENSORDATAIMPAIREDCOMMUNICATION_DEVICEHEALTHSTATUS UNKNOWN_DEVICEHEALTHSTATUS UNKNOWNFUTUREVALUE_DEVICEHEALTHSTATUS )
func (DeviceHealthStatus) String ¶
func (i DeviceHealthStatus) String() string
type DeviceRiskScore ¶
type DeviceRiskScore int
const ( NONE_DEVICERISKSCORE DeviceRiskScore = iota INFORMATIONAL_DEVICERISKSCORE LOW_DEVICERISKSCORE MEDIUM_DEVICERISKSCORE HIGH_DEVICERISKSCORE UNKNOWNFUTUREVALUE_DEVICERISKSCORE )
func (DeviceRiskScore) String ¶
func (i DeviceRiskScore) String() string
type Dictionary ¶
type Dictionary struct {
// contains filtered or unexported fields
}
func NewDictionary ¶
func NewDictionary() *Dictionary
NewDictionary instantiates a new Dictionary and sets the default values.
func (*Dictionary) GetAdditionalData ¶
func (m *Dictionary) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*Dictionary) GetFieldDeserializers ¶
func (m *Dictionary) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Dictionary) GetOdataType ¶
func (m *Dictionary) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*Dictionary) Serialize ¶
func (m *Dictionary) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Dictionary) SetAdditionalData ¶
func (m *Dictionary) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*Dictionary) SetOdataType ¶
func (m *Dictionary) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type Dictionaryable ¶
type Dictionaryable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetOdataType() *string SetOdataType(value *string) }
type DispositionReviewStage ¶
type DispositionReviewStage struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewDispositionReviewStage ¶
func NewDispositionReviewStage() *DispositionReviewStage
NewDispositionReviewStage instantiates a new DispositionReviewStage and sets the default values.
func (*DispositionReviewStage) GetFieldDeserializers ¶
func (m *DispositionReviewStage) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*DispositionReviewStage) GetName ¶
func (m *DispositionReviewStage) GetName() *string
GetName gets the name property value. Name representing each stage within a collection. returns a *string when successful
func (*DispositionReviewStage) GetReviewersEmailAddresses ¶
func (m *DispositionReviewStage) GetReviewersEmailAddresses() []string
GetReviewersEmailAddresses gets the reviewersEmailAddresses property value. A collection of reviewers at each stage. returns a []string when successful
func (*DispositionReviewStage) GetStageNumber ¶
func (m *DispositionReviewStage) GetStageNumber() *string
GetStageNumber gets the stageNumber property value. The unique sequence number for each stage of the disposition review. returns a *string when successful
func (*DispositionReviewStage) Serialize ¶
func (m *DispositionReviewStage) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*DispositionReviewStage) SetName ¶
func (m *DispositionReviewStage) SetName(value *string)
SetName sets the name property value. Name representing each stage within a collection.
func (*DispositionReviewStage) SetReviewersEmailAddresses ¶
func (m *DispositionReviewStage) SetReviewersEmailAddresses(value []string)
SetReviewersEmailAddresses sets the reviewersEmailAddresses property value. A collection of reviewers at each stage.
func (*DispositionReviewStage) SetStageNumber ¶
func (m *DispositionReviewStage) SetStageNumber(value *string)
SetStageNumber sets the stageNumber property value. The unique sequence number for each stage of the disposition review.
type DispositionReviewStageable ¶
type DispositionReviewStageable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string GetReviewersEmailAddresses() []string GetStageNumber() *string SetName(value *string) SetReviewersEmailAddresses(value []string) SetStageNumber(value *string) }
type DnsEvidence ¶
type DnsEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewDnsEvidence ¶
func NewDnsEvidence() *DnsEvidence
NewDnsEvidence instantiates a new DnsEvidence and sets the default values.
func (*DnsEvidence) GetDnsServerIp ¶
func (m *DnsEvidence) GetDnsServerIp() IpEvidenceable
GetDnsServerIp gets the dnsServerIp property value. The dnsServerIp property returns a IpEvidenceable when successful
func (*DnsEvidence) GetDomainName ¶
func (m *DnsEvidence) GetDomainName() *string
GetDomainName gets the domainName property value. The domainName property returns a *string when successful
func (*DnsEvidence) GetFieldDeserializers ¶
func (m *DnsEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*DnsEvidence) GetHostIpAddress ¶
func (m *DnsEvidence) GetHostIpAddress() IpEvidenceable
GetHostIpAddress gets the hostIpAddress property value. The hostIpAddress property returns a IpEvidenceable when successful
func (*DnsEvidence) GetIpAddresses ¶
func (m *DnsEvidence) GetIpAddresses() []IpEvidenceable
GetIpAddresses gets the ipAddresses property value. The ipAddresses property returns a []IpEvidenceable when successful
func (*DnsEvidence) Serialize ¶
func (m *DnsEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*DnsEvidence) SetDnsServerIp ¶
func (m *DnsEvidence) SetDnsServerIp(value IpEvidenceable)
SetDnsServerIp sets the dnsServerIp property value. The dnsServerIp property
func (*DnsEvidence) SetDomainName ¶
func (m *DnsEvidence) SetDomainName(value *string)
SetDomainName sets the domainName property value. The domainName property
func (*DnsEvidence) SetHostIpAddress ¶
func (m *DnsEvidence) SetHostIpAddress(value IpEvidenceable)
SetHostIpAddress sets the hostIpAddress property value. The hostIpAddress property
func (*DnsEvidence) SetIpAddresses ¶
func (m *DnsEvidence) SetIpAddresses(value []IpEvidenceable)
SetIpAddresses sets the ipAddresses property value. The ipAddresses property
type DnsEvidenceable ¶
type DnsEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDnsServerIp() IpEvidenceable GetDomainName() *string GetHostIpAddress() IpEvidenceable GetIpAddresses() []IpEvidenceable SetDnsServerIp(value IpEvidenceable) SetDomainName(value *string) SetHostIpAddress(value IpEvidenceable) SetIpAddresses(value []IpEvidenceable) }
type EdiscoveryAddToReviewSetOperation ¶
type EdiscoveryAddToReviewSetOperation struct { CaseOperation // contains filtered or unexported fields }
func NewEdiscoveryAddToReviewSetOperation ¶
func NewEdiscoveryAddToReviewSetOperation() *EdiscoveryAddToReviewSetOperation
NewEdiscoveryAddToReviewSetOperation instantiates a new EdiscoveryAddToReviewSetOperation and sets the default values.
func (*EdiscoveryAddToReviewSetOperation) GetFieldDeserializers ¶
func (m *EdiscoveryAddToReviewSetOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryAddToReviewSetOperation) GetReviewSet ¶
func (m *EdiscoveryAddToReviewSetOperation) GetReviewSet() EdiscoveryReviewSetable
GetReviewSet gets the reviewSet property value. eDiscovery review set to which items matching source collection query gets added. returns a EdiscoveryReviewSetable when successful
func (*EdiscoveryAddToReviewSetOperation) GetSearch ¶
func (m *EdiscoveryAddToReviewSetOperation) GetSearch() EdiscoverySearchable
GetSearch gets the search property value. eDiscovery search that gets added to review set. returns a EdiscoverySearchable when successful
func (*EdiscoveryAddToReviewSetOperation) Serialize ¶
func (m *EdiscoveryAddToReviewSetOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryAddToReviewSetOperation) SetReviewSet ¶
func (m *EdiscoveryAddToReviewSetOperation) SetReviewSet(value EdiscoveryReviewSetable)
SetReviewSet sets the reviewSet property value. eDiscovery review set to which items matching source collection query gets added.
func (*EdiscoveryAddToReviewSetOperation) SetSearch ¶
func (m *EdiscoveryAddToReviewSetOperation) SetSearch(value EdiscoverySearchable)
SetSearch sets the search property value. eDiscovery search that gets added to review set.
type EdiscoveryAddToReviewSetOperationable ¶
type EdiscoveryAddToReviewSetOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetReviewSet() EdiscoveryReviewSetable GetSearch() EdiscoverySearchable SetReviewSet(value EdiscoveryReviewSetable) SetSearch(value EdiscoverySearchable) }
type EdiscoveryCase ¶
type EdiscoveryCase struct { CaseEscaped // contains filtered or unexported fields }
func NewEdiscoveryCase ¶
func NewEdiscoveryCase() *EdiscoveryCase
NewEdiscoveryCase instantiates a new EdiscoveryCase and sets the default values.
func (*EdiscoveryCase) GetClosedBy ¶
func (m *EdiscoveryCase) GetClosedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetClosedBy gets the closedBy property value. The user who closed the case. returns a IdentitySetable when successful
func (*EdiscoveryCase) GetClosedDateTime ¶
func (m *EdiscoveryCase) GetClosedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetClosedDateTime gets the closedDateTime property value. The date and time when the case was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z returns a *Time when successful
func (*EdiscoveryCase) GetCustodians ¶
func (m *EdiscoveryCase) GetCustodians() []EdiscoveryCustodianable
GetCustodians gets the custodians property value. Returns a list of case ediscoveryCustodian objects for this case. returns a []EdiscoveryCustodianable when successful
func (*EdiscoveryCase) GetExternalId ¶
func (m *EdiscoveryCase) GetExternalId() *string
GetExternalId gets the externalId property value. The external case number for customer reference. returns a *string when successful
func (*EdiscoveryCase) GetFieldDeserializers ¶
func (m *EdiscoveryCase) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryCase) GetNoncustodialDataSources ¶
func (m *EdiscoveryCase) GetNoncustodialDataSources() []EdiscoveryNoncustodialDataSourceable
GetNoncustodialDataSources gets the noncustodialDataSources property value. Returns a list of case ediscoveryNoncustodialDataSource objects for this case. returns a []EdiscoveryNoncustodialDataSourceable when successful
func (*EdiscoveryCase) GetOperations ¶
func (m *EdiscoveryCase) GetOperations() []CaseOperationable
GetOperations gets the operations property value. Returns a list of case caseOperation objects for this case. returns a []CaseOperationable when successful
func (*EdiscoveryCase) GetReviewSets ¶
func (m *EdiscoveryCase) GetReviewSets() []EdiscoveryReviewSetable
GetReviewSets gets the reviewSets property value. Returns a list of eDiscoveryReviewSet objects in the case. returns a []EdiscoveryReviewSetable when successful
func (*EdiscoveryCase) GetSearches ¶
func (m *EdiscoveryCase) GetSearches() []EdiscoverySearchable
GetSearches gets the searches property value. Returns a list of eDiscoverySearch objects associated with this case. returns a []EdiscoverySearchable when successful
func (*EdiscoveryCase) GetSettings ¶
func (m *EdiscoveryCase) GetSettings() EdiscoveryCaseSettingsable
GetSettings gets the settings property value. Returns a list of eDIscoverySettings objects in the case. returns a EdiscoveryCaseSettingsable when successful
func (*EdiscoveryCase) GetTags ¶
func (m *EdiscoveryCase) GetTags() []EdiscoveryReviewTagable
GetTags gets the tags property value. Returns a list of ediscoveryReviewTag objects associated to this case. returns a []EdiscoveryReviewTagable when successful
func (*EdiscoveryCase) Serialize ¶
func (m *EdiscoveryCase) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryCase) SetClosedBy ¶
func (m *EdiscoveryCase) SetClosedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetClosedBy sets the closedBy property value. The user who closed the case.
func (*EdiscoveryCase) SetClosedDateTime ¶
func (m *EdiscoveryCase) SetClosedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetClosedDateTime sets the closedDateTime property value. The date and time when the case was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z
func (*EdiscoveryCase) SetCustodians ¶
func (m *EdiscoveryCase) SetCustodians(value []EdiscoveryCustodianable)
SetCustodians sets the custodians property value. Returns a list of case ediscoveryCustodian objects for this case.
func (*EdiscoveryCase) SetExternalId ¶
func (m *EdiscoveryCase) SetExternalId(value *string)
SetExternalId sets the externalId property value. The external case number for customer reference.
func (*EdiscoveryCase) SetNoncustodialDataSources ¶
func (m *EdiscoveryCase) SetNoncustodialDataSources(value []EdiscoveryNoncustodialDataSourceable)
SetNoncustodialDataSources sets the noncustodialDataSources property value. Returns a list of case ediscoveryNoncustodialDataSource objects for this case.
func (*EdiscoveryCase) SetOperations ¶
func (m *EdiscoveryCase) SetOperations(value []CaseOperationable)
SetOperations sets the operations property value. Returns a list of case caseOperation objects for this case.
func (*EdiscoveryCase) SetReviewSets ¶
func (m *EdiscoveryCase) SetReviewSets(value []EdiscoveryReviewSetable)
SetReviewSets sets the reviewSets property value. Returns a list of eDiscoveryReviewSet objects in the case.
func (*EdiscoveryCase) SetSearches ¶
func (m *EdiscoveryCase) SetSearches(value []EdiscoverySearchable)
SetSearches sets the searches property value. Returns a list of eDiscoverySearch objects associated with this case.
func (*EdiscoveryCase) SetSettings ¶
func (m *EdiscoveryCase) SetSettings(value EdiscoveryCaseSettingsable)
SetSettings sets the settings property value. Returns a list of eDIscoverySettings objects in the case.
func (*EdiscoveryCase) SetTags ¶
func (m *EdiscoveryCase) SetTags(value []EdiscoveryReviewTagable)
SetTags sets the tags property value. Returns a list of ediscoveryReviewTag objects associated to this case.
type EdiscoveryCaseSettings ¶
type EdiscoveryCaseSettings struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewEdiscoveryCaseSettings ¶
func NewEdiscoveryCaseSettings() *EdiscoveryCaseSettings
NewEdiscoveryCaseSettings instantiates a new EdiscoveryCaseSettings and sets the default values.
func (*EdiscoveryCaseSettings) GetFieldDeserializers ¶
func (m *EdiscoveryCaseSettings) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryCaseSettings) GetOcr ¶
func (m *EdiscoveryCaseSettings) GetOcr() OcrSettingsable
GetOcr gets the ocr property value. The OCR (Optical Character Recognition) settings for the case. returns a OcrSettingsable when successful
func (*EdiscoveryCaseSettings) GetRedundancyDetection ¶
func (m *EdiscoveryCaseSettings) GetRedundancyDetection() RedundancyDetectionSettingsable
GetRedundancyDetection gets the redundancyDetection property value. The redundancy (near duplicate and email threading) detection settings for the case. returns a RedundancyDetectionSettingsable when successful
func (*EdiscoveryCaseSettings) GetTopicModeling ¶
func (m *EdiscoveryCaseSettings) GetTopicModeling() TopicModelingSettingsable
GetTopicModeling gets the topicModeling property value. The Topic Modeling (Themes) settings for the case. returns a TopicModelingSettingsable when successful
func (*EdiscoveryCaseSettings) Serialize ¶
func (m *EdiscoveryCaseSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryCaseSettings) SetOcr ¶
func (m *EdiscoveryCaseSettings) SetOcr(value OcrSettingsable)
SetOcr sets the ocr property value. The OCR (Optical Character Recognition) settings for the case.
func (*EdiscoveryCaseSettings) SetRedundancyDetection ¶
func (m *EdiscoveryCaseSettings) SetRedundancyDetection(value RedundancyDetectionSettingsable)
SetRedundancyDetection sets the redundancyDetection property value. The redundancy (near duplicate and email threading) detection settings for the case.
func (*EdiscoveryCaseSettings) SetTopicModeling ¶
func (m *EdiscoveryCaseSettings) SetTopicModeling(value TopicModelingSettingsable)
SetTopicModeling sets the topicModeling property value. The Topic Modeling (Themes) settings for the case.
type EdiscoveryCaseSettingsable ¶
type EdiscoveryCaseSettingsable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetOcr() OcrSettingsable GetRedundancyDetection() RedundancyDetectionSettingsable GetTopicModeling() TopicModelingSettingsable SetOcr(value OcrSettingsable) SetRedundancyDetection(value RedundancyDetectionSettingsable) SetTopicModeling(value TopicModelingSettingsable) }
type EdiscoveryCaseable ¶
type EdiscoveryCaseable interface { CaseEscapedable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetClosedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetClosedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetCustodians() []EdiscoveryCustodianable GetExternalId() *string GetNoncustodialDataSources() []EdiscoveryNoncustodialDataSourceable GetOperations() []CaseOperationable GetReviewSets() []EdiscoveryReviewSetable GetSearches() []EdiscoverySearchable GetSettings() EdiscoveryCaseSettingsable GetTags() []EdiscoveryReviewTagable SetClosedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetClosedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetCustodians(value []EdiscoveryCustodianable) SetExternalId(value *string) SetNoncustodialDataSources(value []EdiscoveryNoncustodialDataSourceable) SetOperations(value []CaseOperationable) SetReviewSets(value []EdiscoveryReviewSetable) SetSearches(value []EdiscoverySearchable) SetSettings(value EdiscoveryCaseSettingsable) SetTags(value []EdiscoveryReviewTagable) }
type EdiscoveryCustodian ¶
type EdiscoveryCustodian struct { DataSourceContainer // contains filtered or unexported fields }
func NewEdiscoveryCustodian ¶
func NewEdiscoveryCustodian() *EdiscoveryCustodian
NewEdiscoveryCustodian instantiates a new EdiscoveryCustodian and sets the default values.
func (*EdiscoveryCustodian) GetAcknowledgedDateTime ¶
func (m *EdiscoveryCustodian) GetAcknowledgedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetAcknowledgedDateTime gets the acknowledgedDateTime property value. Date and time the custodian acknowledged a hold notification. returns a *Time when successful
func (*EdiscoveryCustodian) GetEmail ¶
func (m *EdiscoveryCustodian) GetEmail() *string
GetEmail gets the email property value. Email address of the custodian. returns a *string when successful
func (*EdiscoveryCustodian) GetFieldDeserializers ¶
func (m *EdiscoveryCustodian) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryCustodian) GetLastIndexOperation ¶
func (m *EdiscoveryCustodian) GetLastIndexOperation() EdiscoveryIndexOperationable
GetLastIndexOperation gets the lastIndexOperation property value. Operation entity that represents the latest indexing for the custodian. returns a EdiscoveryIndexOperationable when successful
func (*EdiscoveryCustodian) GetSiteSources ¶
func (m *EdiscoveryCustodian) GetSiteSources() []SiteSourceable
GetSiteSources gets the siteSources property value. Data source entity for SharePoint sites associated with the custodian. returns a []SiteSourceable when successful
func (*EdiscoveryCustodian) GetUnifiedGroupSources ¶
func (m *EdiscoveryCustodian) GetUnifiedGroupSources() []UnifiedGroupSourceable
GetUnifiedGroupSources gets the unifiedGroupSources property value. Data source entity for groups associated with the custodian. returns a []UnifiedGroupSourceable when successful
func (*EdiscoveryCustodian) GetUserSources ¶
func (m *EdiscoveryCustodian) GetUserSources() []UserSourceable
GetUserSources gets the userSources property value. Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. returns a []UserSourceable when successful
func (*EdiscoveryCustodian) Serialize ¶
func (m *EdiscoveryCustodian) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryCustodian) SetAcknowledgedDateTime ¶
func (m *EdiscoveryCustodian) SetAcknowledgedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetAcknowledgedDateTime sets the acknowledgedDateTime property value. Date and time the custodian acknowledged a hold notification.
func (*EdiscoveryCustodian) SetEmail ¶
func (m *EdiscoveryCustodian) SetEmail(value *string)
SetEmail sets the email property value. Email address of the custodian.
func (*EdiscoveryCustodian) SetLastIndexOperation ¶
func (m *EdiscoveryCustodian) SetLastIndexOperation(value EdiscoveryIndexOperationable)
SetLastIndexOperation sets the lastIndexOperation property value. Operation entity that represents the latest indexing for the custodian.
func (*EdiscoveryCustodian) SetSiteSources ¶
func (m *EdiscoveryCustodian) SetSiteSources(value []SiteSourceable)
SetSiteSources sets the siteSources property value. Data source entity for SharePoint sites associated with the custodian.
func (*EdiscoveryCustodian) SetUnifiedGroupSources ¶
func (m *EdiscoveryCustodian) SetUnifiedGroupSources(value []UnifiedGroupSourceable)
SetUnifiedGroupSources sets the unifiedGroupSources property value. Data source entity for groups associated with the custodian.
func (*EdiscoveryCustodian) SetUserSources ¶
func (m *EdiscoveryCustodian) SetUserSources(value []UserSourceable)
SetUserSources sets the userSources property value. Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site.
type EdiscoveryCustodianable ¶
type EdiscoveryCustodianable interface { DataSourceContainerable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAcknowledgedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetEmail() *string GetLastIndexOperation() EdiscoveryIndexOperationable GetSiteSources() []SiteSourceable GetUnifiedGroupSources() []UnifiedGroupSourceable GetUserSources() []UserSourceable SetAcknowledgedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetEmail(value *string) SetLastIndexOperation(value EdiscoveryIndexOperationable) SetSiteSources(value []SiteSourceable) SetUnifiedGroupSources(value []UnifiedGroupSourceable) SetUserSources(value []UserSourceable) }
type EdiscoveryEstimateOperation ¶
type EdiscoveryEstimateOperation struct { CaseOperation // contains filtered or unexported fields }
func NewEdiscoveryEstimateOperation ¶
func NewEdiscoveryEstimateOperation() *EdiscoveryEstimateOperation
NewEdiscoveryEstimateOperation instantiates a new EdiscoveryEstimateOperation and sets the default values.
func (*EdiscoveryEstimateOperation) GetFieldDeserializers ¶
func (m *EdiscoveryEstimateOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryEstimateOperation) GetIndexedItemCount ¶
func (m *EdiscoveryEstimateOperation) GetIndexedItemCount() *int64
GetIndexedItemCount gets the indexedItemCount property value. The estimated count of items for the search that matched the content query. returns a *int64 when successful
func (*EdiscoveryEstimateOperation) GetIndexedItemsSize ¶
func (m *EdiscoveryEstimateOperation) GetIndexedItemsSize() *int64
GetIndexedItemsSize gets the indexedItemsSize property value. The estimated size of items for the search that matched the content query. returns a *int64 when successful
func (*EdiscoveryEstimateOperation) GetMailboxCount ¶
func (m *EdiscoveryEstimateOperation) GetMailboxCount() *int32
GetMailboxCount gets the mailboxCount property value. The number of mailboxes that had search hits. returns a *int32 when successful
func (*EdiscoveryEstimateOperation) GetSearch ¶
func (m *EdiscoveryEstimateOperation) GetSearch() EdiscoverySearchable
GetSearch gets the search property value. eDiscovery search. returns a EdiscoverySearchable when successful
func (*EdiscoveryEstimateOperation) GetSiteCount ¶
func (m *EdiscoveryEstimateOperation) GetSiteCount() *int32
GetSiteCount gets the siteCount property value. The number of mailboxes that had search hits. returns a *int32 when successful
func (*EdiscoveryEstimateOperation) GetUnindexedItemCount ¶
func (m *EdiscoveryEstimateOperation) GetUnindexedItemCount() *int64
GetUnindexedItemCount gets the unindexedItemCount property value. The estimated count of unindexed items for the collection. returns a *int64 when successful
func (*EdiscoveryEstimateOperation) GetUnindexedItemsSize ¶
func (m *EdiscoveryEstimateOperation) GetUnindexedItemsSize() *int64
GetUnindexedItemsSize gets the unindexedItemsSize property value. The estimated size of unindexed items for the collection. returns a *int64 when successful
func (*EdiscoveryEstimateOperation) Serialize ¶
func (m *EdiscoveryEstimateOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryEstimateOperation) SetIndexedItemCount ¶
func (m *EdiscoveryEstimateOperation) SetIndexedItemCount(value *int64)
SetIndexedItemCount sets the indexedItemCount property value. The estimated count of items for the search that matched the content query.
func (*EdiscoveryEstimateOperation) SetIndexedItemsSize ¶
func (m *EdiscoveryEstimateOperation) SetIndexedItemsSize(value *int64)
SetIndexedItemsSize sets the indexedItemsSize property value. The estimated size of items for the search that matched the content query.
func (*EdiscoveryEstimateOperation) SetMailboxCount ¶
func (m *EdiscoveryEstimateOperation) SetMailboxCount(value *int32)
SetMailboxCount sets the mailboxCount property value. The number of mailboxes that had search hits.
func (*EdiscoveryEstimateOperation) SetSearch ¶
func (m *EdiscoveryEstimateOperation) SetSearch(value EdiscoverySearchable)
SetSearch sets the search property value. eDiscovery search.
func (*EdiscoveryEstimateOperation) SetSiteCount ¶
func (m *EdiscoveryEstimateOperation) SetSiteCount(value *int32)
SetSiteCount sets the siteCount property value. The number of mailboxes that had search hits.
func (*EdiscoveryEstimateOperation) SetUnindexedItemCount ¶
func (m *EdiscoveryEstimateOperation) SetUnindexedItemCount(value *int64)
SetUnindexedItemCount sets the unindexedItemCount property value. The estimated count of unindexed items for the collection.
func (*EdiscoveryEstimateOperation) SetUnindexedItemsSize ¶
func (m *EdiscoveryEstimateOperation) SetUnindexedItemsSize(value *int64)
SetUnindexedItemsSize sets the unindexedItemsSize property value. The estimated size of unindexed items for the collection.
type EdiscoveryEstimateOperationable ¶
type EdiscoveryEstimateOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetIndexedItemCount() *int64 GetIndexedItemsSize() *int64 GetMailboxCount() *int32 GetSearch() EdiscoverySearchable GetSiteCount() *int32 GetUnindexedItemCount() *int64 GetUnindexedItemsSize() *int64 SetIndexedItemCount(value *int64) SetIndexedItemsSize(value *int64) SetMailboxCount(value *int32) SetSearch(value EdiscoverySearchable) SetSiteCount(value *int32) SetUnindexedItemCount(value *int64) SetUnindexedItemsSize(value *int64) }
type EdiscoveryExportOperation ¶
type EdiscoveryExportOperation struct { CaseOperation // contains filtered or unexported fields }
func NewEdiscoveryExportOperation ¶
func NewEdiscoveryExportOperation() *EdiscoveryExportOperation
NewEdiscoveryExportOperation instantiates a new EdiscoveryExportOperation and sets the default values.
func (*EdiscoveryExportOperation) GetDescription ¶
func (m *EdiscoveryExportOperation) GetDescription() *string
GetDescription gets the description property value. The description provided for the export. returns a *string when successful
func (*EdiscoveryExportOperation) GetExportFileMetadata ¶
func (m *EdiscoveryExportOperation) GetExportFileMetadata() []ExportFileMetadataable
GetExportFileMetadata gets the exportFileMetadata property value. Contains the properties for an export file metadata, including downloadUrl, fileName, and size. returns a []ExportFileMetadataable when successful
func (*EdiscoveryExportOperation) GetExportOptions ¶
func (m *EdiscoveryExportOperation) GetExportOptions() *ExportOptions
GetExportOptions gets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, tags. returns a *ExportOptions when successful
func (*EdiscoveryExportOperation) GetExportStructure ¶
func (m *EdiscoveryExportOperation) GetExportStructure() *ExportFileStructure
GetExportStructure gets the exportStructure property value. The options that specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory, pst. returns a *ExportFileStructure when successful
func (*EdiscoveryExportOperation) GetFieldDeserializers ¶
func (m *EdiscoveryExportOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryExportOperation) GetOutputName ¶
func (m *EdiscoveryExportOperation) GetOutputName() *string
GetOutputName gets the outputName property value. The name provided for the export. returns a *string when successful
func (*EdiscoveryExportOperation) GetReviewSet ¶
func (m *EdiscoveryExportOperation) GetReviewSet() EdiscoveryReviewSetable
GetReviewSet gets the reviewSet property value. Review set from where documents are exported. returns a EdiscoveryReviewSetable when successful
func (*EdiscoveryExportOperation) GetReviewSetQuery ¶
func (m *EdiscoveryExportOperation) GetReviewSetQuery() EdiscoveryReviewSetQueryable
GetReviewSetQuery gets the reviewSetQuery property value. The review set query that is used to filter the documents for export. returns a EdiscoveryReviewSetQueryable when successful
func (*EdiscoveryExportOperation) Serialize ¶
func (m *EdiscoveryExportOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryExportOperation) SetDescription ¶
func (m *EdiscoveryExportOperation) SetDescription(value *string)
SetDescription sets the description property value. The description provided for the export.
func (*EdiscoveryExportOperation) SetExportFileMetadata ¶
func (m *EdiscoveryExportOperation) SetExportFileMetadata(value []ExportFileMetadataable)
SetExportFileMetadata sets the exportFileMetadata property value. Contains the properties for an export file metadata, including downloadUrl, fileName, and size.
func (*EdiscoveryExportOperation) SetExportOptions ¶
func (m *EdiscoveryExportOperation) SetExportOptions(value *ExportOptions)
SetExportOptions sets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, tags.
func (*EdiscoveryExportOperation) SetExportStructure ¶
func (m *EdiscoveryExportOperation) SetExportStructure(value *ExportFileStructure)
SetExportStructure sets the exportStructure property value. The options that specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory, pst.
func (*EdiscoveryExportOperation) SetOutputName ¶
func (m *EdiscoveryExportOperation) SetOutputName(value *string)
SetOutputName sets the outputName property value. The name provided for the export.
func (*EdiscoveryExportOperation) SetReviewSet ¶
func (m *EdiscoveryExportOperation) SetReviewSet(value EdiscoveryReviewSetable)
SetReviewSet sets the reviewSet property value. Review set from where documents are exported.
func (*EdiscoveryExportOperation) SetReviewSetQuery ¶
func (m *EdiscoveryExportOperation) SetReviewSetQuery(value EdiscoveryReviewSetQueryable)
SetReviewSetQuery sets the reviewSetQuery property value. The review set query that is used to filter the documents for export.
type EdiscoveryExportOperationable ¶
type EdiscoveryExportOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDescription() *string GetExportFileMetadata() []ExportFileMetadataable GetExportOptions() *ExportOptions GetExportStructure() *ExportFileStructure GetOutputName() *string GetReviewSet() EdiscoveryReviewSetable GetReviewSetQuery() EdiscoveryReviewSetQueryable SetDescription(value *string) SetExportFileMetadata(value []ExportFileMetadataable) SetExportOptions(value *ExportOptions) SetExportStructure(value *ExportFileStructure) SetOutputName(value *string) SetReviewSet(value EdiscoveryReviewSetable) SetReviewSetQuery(value EdiscoveryReviewSetQueryable) }
type EdiscoveryHoldOperation ¶
type EdiscoveryHoldOperation struct {
CaseOperation
}
func NewEdiscoveryHoldOperation ¶
func NewEdiscoveryHoldOperation() *EdiscoveryHoldOperation
NewEdiscoveryHoldOperation instantiates a new EdiscoveryHoldOperation and sets the default values.
func (*EdiscoveryHoldOperation) GetFieldDeserializers ¶
func (m *EdiscoveryHoldOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryHoldOperation) Serialize ¶
func (m *EdiscoveryHoldOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type EdiscoveryHoldOperationable ¶
type EdiscoveryHoldOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type EdiscoveryIndexOperation ¶
type EdiscoveryIndexOperation struct {
CaseOperation
}
func NewEdiscoveryIndexOperation ¶
func NewEdiscoveryIndexOperation() *EdiscoveryIndexOperation
NewEdiscoveryIndexOperation instantiates a new EdiscoveryIndexOperation and sets the default values.
func (*EdiscoveryIndexOperation) GetFieldDeserializers ¶
func (m *EdiscoveryIndexOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryIndexOperation) Serialize ¶
func (m *EdiscoveryIndexOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type EdiscoveryIndexOperationable ¶
type EdiscoveryIndexOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type EdiscoveryNoncustodialDataSource ¶
type EdiscoveryNoncustodialDataSource struct { DataSourceContainer // contains filtered or unexported fields }
func NewEdiscoveryNoncustodialDataSource ¶
func NewEdiscoveryNoncustodialDataSource() *EdiscoveryNoncustodialDataSource
NewEdiscoveryNoncustodialDataSource instantiates a new EdiscoveryNoncustodialDataSource and sets the default values.
func (*EdiscoveryNoncustodialDataSource) GetDataSource ¶
func (m *EdiscoveryNoncustodialDataSource) GetDataSource() DataSourceable
GetDataSource gets the dataSource property value. User source or SharePoint site data source as noncustodial data source. returns a DataSourceable when successful
func (*EdiscoveryNoncustodialDataSource) GetFieldDeserializers ¶
func (m *EdiscoveryNoncustodialDataSource) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryNoncustodialDataSource) GetLastIndexOperation ¶
func (m *EdiscoveryNoncustodialDataSource) GetLastIndexOperation() EdiscoveryIndexOperationable
GetLastIndexOperation gets the lastIndexOperation property value. Operation entity that represents the latest indexing for the noncustodial data source. returns a EdiscoveryIndexOperationable when successful
func (*EdiscoveryNoncustodialDataSource) Serialize ¶
func (m *EdiscoveryNoncustodialDataSource) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryNoncustodialDataSource) SetDataSource ¶
func (m *EdiscoveryNoncustodialDataSource) SetDataSource(value DataSourceable)
SetDataSource sets the dataSource property value. User source or SharePoint site data source as noncustodial data source.
func (*EdiscoveryNoncustodialDataSource) SetLastIndexOperation ¶
func (m *EdiscoveryNoncustodialDataSource) SetLastIndexOperation(value EdiscoveryIndexOperationable)
SetLastIndexOperation sets the lastIndexOperation property value. Operation entity that represents the latest indexing for the noncustodial data source.
type EdiscoveryNoncustodialDataSourceable ¶
type EdiscoveryNoncustodialDataSourceable interface { DataSourceContainerable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDataSource() DataSourceable GetLastIndexOperation() EdiscoveryIndexOperationable SetDataSource(value DataSourceable) SetLastIndexOperation(value EdiscoveryIndexOperationable) }
type EdiscoveryPurgeDataOperation ¶
type EdiscoveryPurgeDataOperation struct {
CaseOperation
}
func NewEdiscoveryPurgeDataOperation ¶
func NewEdiscoveryPurgeDataOperation() *EdiscoveryPurgeDataOperation
NewEdiscoveryPurgeDataOperation instantiates a new EdiscoveryPurgeDataOperation and sets the default values.
func (*EdiscoveryPurgeDataOperation) GetFieldDeserializers ¶
func (m *EdiscoveryPurgeDataOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryPurgeDataOperation) Serialize ¶
func (m *EdiscoveryPurgeDataOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type EdiscoveryPurgeDataOperationable ¶
type EdiscoveryPurgeDataOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type EdiscoveryReviewSet ¶
type EdiscoveryReviewSet struct { DataSet // contains filtered or unexported fields }
func NewEdiscoveryReviewSet ¶
func NewEdiscoveryReviewSet() *EdiscoveryReviewSet
NewEdiscoveryReviewSet instantiates a new EdiscoveryReviewSet and sets the default values.
func (*EdiscoveryReviewSet) GetFieldDeserializers ¶
func (m *EdiscoveryReviewSet) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryReviewSet) GetQueries ¶
func (m *EdiscoveryReviewSet) GetQueries() []EdiscoveryReviewSetQueryable
GetQueries gets the queries property value. Represents queries within the review set. returns a []EdiscoveryReviewSetQueryable when successful
func (*EdiscoveryReviewSet) Serialize ¶
func (m *EdiscoveryReviewSet) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryReviewSet) SetQueries ¶
func (m *EdiscoveryReviewSet) SetQueries(value []EdiscoveryReviewSetQueryable)
SetQueries sets the queries property value. Represents queries within the review set.
type EdiscoveryReviewSetQuery ¶
type EdiscoveryReviewSetQuery struct {
Search
}
func NewEdiscoveryReviewSetQuery ¶
func NewEdiscoveryReviewSetQuery() *EdiscoveryReviewSetQuery
NewEdiscoveryReviewSetQuery instantiates a new EdiscoveryReviewSetQuery and sets the default values.
func (*EdiscoveryReviewSetQuery) GetFieldDeserializers ¶
func (m *EdiscoveryReviewSetQuery) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryReviewSetQuery) Serialize ¶
func (m *EdiscoveryReviewSetQuery) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type EdiscoveryReviewSetQueryable ¶
type EdiscoveryReviewSetQueryable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable Searchable }
type EdiscoveryReviewSetable ¶
type EdiscoveryReviewSetable interface { DataSetable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetQueries() []EdiscoveryReviewSetQueryable SetQueries(value []EdiscoveryReviewSetQueryable) }
type EdiscoveryReviewTag ¶
type EdiscoveryReviewTag struct { Tag // contains filtered or unexported fields }
func NewEdiscoveryReviewTag ¶
func NewEdiscoveryReviewTag() *EdiscoveryReviewTag
NewEdiscoveryReviewTag instantiates a new EdiscoveryReviewTag and sets the default values.
func (*EdiscoveryReviewTag) GetChildSelectability ¶
func (m *EdiscoveryReviewTag) GetChildSelectability() *ChildSelectability
GetChildSelectability gets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group. returns a *ChildSelectability when successful
func (*EdiscoveryReviewTag) GetChildTags ¶
func (m *EdiscoveryReviewTag) GetChildTags() []EdiscoveryReviewTagable
GetChildTags gets the childTags property value. Returns the tags that are a child of a tag. returns a []EdiscoveryReviewTagable when successful
func (*EdiscoveryReviewTag) GetFieldDeserializers ¶
func (m *EdiscoveryReviewTag) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryReviewTag) GetParent ¶
func (m *EdiscoveryReviewTag) GetParent() EdiscoveryReviewTagable
GetParent gets the parent property value. Returns the parent tag of the specified tag. returns a EdiscoveryReviewTagable when successful
func (*EdiscoveryReviewTag) Serialize ¶
func (m *EdiscoveryReviewTag) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoveryReviewTag) SetChildSelectability ¶
func (m *EdiscoveryReviewTag) SetChildSelectability(value *ChildSelectability)
SetChildSelectability sets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group.
func (*EdiscoveryReviewTag) SetChildTags ¶
func (m *EdiscoveryReviewTag) SetChildTags(value []EdiscoveryReviewTagable)
SetChildTags sets the childTags property value. Returns the tags that are a child of a tag.
func (*EdiscoveryReviewTag) SetParent ¶
func (m *EdiscoveryReviewTag) SetParent(value EdiscoveryReviewTagable)
SetParent sets the parent property value. Returns the parent tag of the specified tag.
type EdiscoveryReviewTagable ¶
type EdiscoveryReviewTagable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable Tagable GetChildSelectability() *ChildSelectability GetChildTags() []EdiscoveryReviewTagable GetParent() EdiscoveryReviewTagable SetChildSelectability(value *ChildSelectability) SetChildTags(value []EdiscoveryReviewTagable) SetParent(value EdiscoveryReviewTagable) }
type EdiscoverySearch ¶
type EdiscoverySearch struct { Search // contains filtered or unexported fields }
func NewEdiscoverySearch ¶
func NewEdiscoverySearch() *EdiscoverySearch
NewEdiscoverySearch instantiates a new EdiscoverySearch and sets the default values.
func (*EdiscoverySearch) GetAddToReviewSetOperation ¶
func (m *EdiscoverySearch) GetAddToReviewSetOperation() EdiscoveryAddToReviewSetOperationable
GetAddToReviewSetOperation gets the addToReviewSetOperation property value. Adds the results of the eDiscovery search to the specified reviewSet. returns a EdiscoveryAddToReviewSetOperationable when successful
func (*EdiscoverySearch) GetAdditionalSources ¶
func (m *EdiscoverySearch) GetAdditionalSources() []DataSourceable
GetAdditionalSources gets the additionalSources property value. Adds an additional source to the eDiscovery search. returns a []DataSourceable when successful
func (*EdiscoverySearch) GetCustodianSources ¶
func (m *EdiscoverySearch) GetCustodianSources() []DataSourceable
GetCustodianSources gets the custodianSources property value. Custodian sources that are included in the eDiscovery search. returns a []DataSourceable when successful
func (*EdiscoverySearch) GetDataSourceScopes ¶
func (m *EdiscoverySearch) GetDataSourceScopes() *DataSourceScopes
GetDataSourceScopes gets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources. returns a *DataSourceScopes when successful
func (*EdiscoverySearch) GetFieldDeserializers ¶
func (m *EdiscoverySearch) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoverySearch) GetLastEstimateStatisticsOperation ¶
func (m *EdiscoverySearch) GetLastEstimateStatisticsOperation() EdiscoveryEstimateOperationable
GetLastEstimateStatisticsOperation gets the lastEstimateStatisticsOperation property value. The last estimate operation associated with the eDiscovery search. returns a EdiscoveryEstimateOperationable when successful
func (*EdiscoverySearch) GetNoncustodialSources ¶
func (m *EdiscoverySearch) GetNoncustodialSources() []EdiscoveryNoncustodialDataSourceable
GetNoncustodialSources gets the noncustodialSources property value. noncustodialDataSource sources that are included in the eDiscovery search returns a []EdiscoveryNoncustodialDataSourceable when successful
func (*EdiscoverySearch) Serialize ¶
func (m *EdiscoverySearch) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoverySearch) SetAddToReviewSetOperation ¶
func (m *EdiscoverySearch) SetAddToReviewSetOperation(value EdiscoveryAddToReviewSetOperationable)
SetAddToReviewSetOperation sets the addToReviewSetOperation property value. Adds the results of the eDiscovery search to the specified reviewSet.
func (*EdiscoverySearch) SetAdditionalSources ¶
func (m *EdiscoverySearch) SetAdditionalSources(value []DataSourceable)
SetAdditionalSources sets the additionalSources property value. Adds an additional source to the eDiscovery search.
func (*EdiscoverySearch) SetCustodianSources ¶
func (m *EdiscoverySearch) SetCustodianSources(value []DataSourceable)
SetCustodianSources sets the custodianSources property value. Custodian sources that are included in the eDiscovery search.
func (*EdiscoverySearch) SetDataSourceScopes ¶
func (m *EdiscoverySearch) SetDataSourceScopes(value *DataSourceScopes)
SetDataSourceScopes sets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources.
func (*EdiscoverySearch) SetLastEstimateStatisticsOperation ¶
func (m *EdiscoverySearch) SetLastEstimateStatisticsOperation(value EdiscoveryEstimateOperationable)
SetLastEstimateStatisticsOperation sets the lastEstimateStatisticsOperation property value. The last estimate operation associated with the eDiscovery search.
func (*EdiscoverySearch) SetNoncustodialSources ¶
func (m *EdiscoverySearch) SetNoncustodialSources(value []EdiscoveryNoncustodialDataSourceable)
SetNoncustodialSources sets the noncustodialSources property value. noncustodialDataSource sources that are included in the eDiscovery search
type EdiscoverySearchExportOperation ¶
type EdiscoverySearchExportOperation struct { CaseOperation // contains filtered or unexported fields }
func NewEdiscoverySearchExportOperation ¶
func NewEdiscoverySearchExportOperation() *EdiscoverySearchExportOperation
NewEdiscoverySearchExportOperation instantiates a new EdiscoverySearchExportOperation and sets the default values.
func (*EdiscoverySearchExportOperation) GetAdditionalOptions ¶
func (m *EdiscoverySearchExportOperation) GetAdditionalOptions() *AdditionalOptions
GetAdditionalOptions gets the additionalOptions property value. The additional items to include in the export. The possible values are: none, teamsAndYammerConversations, cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue. returns a *AdditionalOptions when successful
func (*EdiscoverySearchExportOperation) GetDescription ¶
func (m *EdiscoverySearchExportOperation) GetDescription() *string
GetDescription gets the description property value. The description of the export by the user. returns a *string when successful
func (*EdiscoverySearchExportOperation) GetDisplayName ¶
func (m *EdiscoverySearchExportOperation) GetDisplayName() *string
GetDisplayName gets the displayName property value. The name of export provided by the user. returns a *string when successful
func (*EdiscoverySearchExportOperation) GetExportCriteria ¶
func (m *EdiscoverySearchExportOperation) GetExportCriteria() *ExportCriteria
GetExportCriteria gets the exportCriteria property value. Items to be included in the export. The possible values are: searchHits, partiallyIndexed, unknownFutureValue. returns a *ExportCriteria when successful
func (*EdiscoverySearchExportOperation) GetExportFileMetadata ¶
func (m *EdiscoverySearchExportOperation) GetExportFileMetadata() []ExportFileMetadataable
GetExportFileMetadata gets the exportFileMetadata property value. Contains the properties for an export file metadata, including downloadUrl, fileName, and size. returns a []ExportFileMetadataable when successful
func (*EdiscoverySearchExportOperation) GetExportFormat ¶
func (m *EdiscoverySearchExportOperation) GetExportFormat() *ExportFormat
GetExportFormat gets the exportFormat property value. Format of the emails of the export. The possible values are: pst, msg, eml, unknownFutureValue. returns a *ExportFormat when successful
func (*EdiscoverySearchExportOperation) GetExportLocation ¶
func (m *EdiscoverySearchExportOperation) GetExportLocation() *ExportLocation
GetExportLocation gets the exportLocation property value. Location scope for partially indexed items. You can choose to include partially indexed items only in responsive locations with search hits or in all targeted locations. The possible values are: responsiveLocations, nonresponsiveLocations, unknownFutureValue. returns a *ExportLocation when successful
func (*EdiscoverySearchExportOperation) GetExportSingleItems ¶
func (m *EdiscoverySearchExportOperation) GetExportSingleItems() *bool
GetExportSingleItems gets the exportSingleItems property value. Indicates whether to export single items. returns a *bool when successful
func (*EdiscoverySearchExportOperation) GetFieldDeserializers ¶
func (m *EdiscoverySearchExportOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoverySearchExportOperation) GetSearch ¶
func (m *EdiscoverySearchExportOperation) GetSearch() EdiscoverySearchable
GetSearch gets the search property value. The eDiscovery searches under each case. returns a EdiscoverySearchable when successful
func (*EdiscoverySearchExportOperation) Serialize ¶
func (m *EdiscoverySearchExportOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EdiscoverySearchExportOperation) SetAdditionalOptions ¶
func (m *EdiscoverySearchExportOperation) SetAdditionalOptions(value *AdditionalOptions)
SetAdditionalOptions sets the additionalOptions property value. The additional items to include in the export. The possible values are: none, teamsAndYammerConversations, cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue.
func (*EdiscoverySearchExportOperation) SetDescription ¶
func (m *EdiscoverySearchExportOperation) SetDescription(value *string)
SetDescription sets the description property value. The description of the export by the user.
func (*EdiscoverySearchExportOperation) SetDisplayName ¶
func (m *EdiscoverySearchExportOperation) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The name of export provided by the user.
func (*EdiscoverySearchExportOperation) SetExportCriteria ¶
func (m *EdiscoverySearchExportOperation) SetExportCriteria(value *ExportCriteria)
SetExportCriteria sets the exportCriteria property value. Items to be included in the export. The possible values are: searchHits, partiallyIndexed, unknownFutureValue.
func (*EdiscoverySearchExportOperation) SetExportFileMetadata ¶
func (m *EdiscoverySearchExportOperation) SetExportFileMetadata(value []ExportFileMetadataable)
SetExportFileMetadata sets the exportFileMetadata property value. Contains the properties for an export file metadata, including downloadUrl, fileName, and size.
func (*EdiscoverySearchExportOperation) SetExportFormat ¶
func (m *EdiscoverySearchExportOperation) SetExportFormat(value *ExportFormat)
SetExportFormat sets the exportFormat property value. Format of the emails of the export. The possible values are: pst, msg, eml, unknownFutureValue.
func (*EdiscoverySearchExportOperation) SetExportLocation ¶
func (m *EdiscoverySearchExportOperation) SetExportLocation(value *ExportLocation)
SetExportLocation sets the exportLocation property value. Location scope for partially indexed items. You can choose to include partially indexed items only in responsive locations with search hits or in all targeted locations. The possible values are: responsiveLocations, nonresponsiveLocations, unknownFutureValue.
func (*EdiscoverySearchExportOperation) SetExportSingleItems ¶
func (m *EdiscoverySearchExportOperation) SetExportSingleItems(value *bool)
SetExportSingleItems sets the exportSingleItems property value. Indicates whether to export single items.
func (*EdiscoverySearchExportOperation) SetSearch ¶
func (m *EdiscoverySearchExportOperation) SetSearch(value EdiscoverySearchable)
SetSearch sets the search property value. The eDiscovery searches under each case.
type EdiscoverySearchExportOperationable ¶
type EdiscoverySearchExportOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAdditionalOptions() *AdditionalOptions GetDescription() *string GetDisplayName() *string GetExportCriteria() *ExportCriteria GetExportFileMetadata() []ExportFileMetadataable GetExportFormat() *ExportFormat GetExportLocation() *ExportLocation GetExportSingleItems() *bool GetSearch() EdiscoverySearchable SetAdditionalOptions(value *AdditionalOptions) SetDescription(value *string) SetDisplayName(value *string) SetExportCriteria(value *ExportCriteria) SetExportFileMetadata(value []ExportFileMetadataable) SetExportFormat(value *ExportFormat) SetExportLocation(value *ExportLocation) SetExportSingleItems(value *bool) SetSearch(value EdiscoverySearchable) }
type EdiscoverySearchable ¶
type EdiscoverySearchable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable Searchable GetAdditionalSources() []DataSourceable GetAddToReviewSetOperation() EdiscoveryAddToReviewSetOperationable GetCustodianSources() []DataSourceable GetDataSourceScopes() *DataSourceScopes GetLastEstimateStatisticsOperation() EdiscoveryEstimateOperationable GetNoncustodialSources() []EdiscoveryNoncustodialDataSourceable SetAdditionalSources(value []DataSourceable) SetAddToReviewSetOperation(value EdiscoveryAddToReviewSetOperationable) SetCustodianSources(value []DataSourceable) SetDataSourceScopes(value *DataSourceScopes) SetLastEstimateStatisticsOperation(value EdiscoveryEstimateOperationable) SetNoncustodialSources(value []EdiscoveryNoncustodialDataSourceable) }
type EdiscoveryTagOperation ¶
type EdiscoveryTagOperation struct {
CaseOperation
}
func NewEdiscoveryTagOperation ¶
func NewEdiscoveryTagOperation() *EdiscoveryTagOperation
NewEdiscoveryTagOperation instantiates a new EdiscoveryTagOperation and sets the default values.
func (*EdiscoveryTagOperation) GetFieldDeserializers ¶
func (m *EdiscoveryTagOperation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EdiscoveryTagOperation) Serialize ¶
func (m *EdiscoveryTagOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type EdiscoveryTagOperationable ¶
type EdiscoveryTagOperationable interface { CaseOperationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type EmailSender ¶
type EmailSender struct {
// contains filtered or unexported fields
}
func NewEmailSender ¶
func NewEmailSender() *EmailSender
NewEmailSender instantiates a new EmailSender and sets the default values.
func (*EmailSender) GetAdditionalData ¶
func (m *EmailSender) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*EmailSender) GetDisplayName ¶
func (m *EmailSender) GetDisplayName() *string
GetDisplayName gets the displayName property value. The name of the sender. returns a *string when successful
func (*EmailSender) GetDomainName ¶
func (m *EmailSender) GetDomainName() *string
GetDomainName gets the domainName property value. Sender domain. returns a *string when successful
func (*EmailSender) GetEmailAddress ¶
func (m *EmailSender) GetEmailAddress() *string
GetEmailAddress gets the emailAddress property value. Sender email address. returns a *string when successful
func (*EmailSender) GetFieldDeserializers ¶
func (m *EmailSender) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EmailSender) GetOdataType ¶
func (m *EmailSender) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*EmailSender) Serialize ¶
func (m *EmailSender) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EmailSender) SetAdditionalData ¶
func (m *EmailSender) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*EmailSender) SetDisplayName ¶
func (m *EmailSender) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The name of the sender.
func (*EmailSender) SetDomainName ¶
func (m *EmailSender) SetDomainName(value *string)
SetDomainName sets the domainName property value. Sender domain.
func (*EmailSender) SetEmailAddress ¶
func (m *EmailSender) SetEmailAddress(value *string)
SetEmailAddress sets the emailAddress property value. Sender email address.
func (*EmailSender) SetOdataType ¶
func (m *EmailSender) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type EmailSenderable ¶
type EmailSenderable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDisplayName() *string GetDomainName() *string GetEmailAddress() *string GetOdataType() *string SetDisplayName(value *string) SetDomainName(value *string) SetEmailAddress(value *string) SetOdataType(value *string) }
type EventPropagationResult ¶
type EventPropagationResult struct {
// contains filtered or unexported fields
}
func NewEventPropagationResult ¶
func NewEventPropagationResult() *EventPropagationResult
NewEventPropagationResult instantiates a new EventPropagationResult and sets the default values.
func (*EventPropagationResult) GetAdditionalData ¶
func (m *EventPropagationResult) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*EventPropagationResult) GetFieldDeserializers ¶
func (m *EventPropagationResult) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EventPropagationResult) GetLocation ¶
func (m *EventPropagationResult) GetLocation() *string
GetLocation gets the location property value. The name of the specific location in the workload associated with the event. returns a *string when successful
func (*EventPropagationResult) GetOdataType ¶
func (m *EventPropagationResult) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*EventPropagationResult) GetServiceName ¶
func (m *EventPropagationResult) GetServiceName() *string
GetServiceName gets the serviceName property value. The name of the workload associated with the event. returns a *string when successful
func (*EventPropagationResult) GetStatus ¶
func (m *EventPropagationResult) GetStatus() *EventPropagationStatus
GetStatus gets the status property value. Indicates the status of the event creation request. The possible values are: none, inProcessing, failed, success, unknownFutureValue. returns a *EventPropagationStatus when successful
func (*EventPropagationResult) GetStatusInformation ¶
func (m *EventPropagationResult) GetStatusInformation() *string
GetStatusInformation gets the statusInformation property value. Additional information about the status of the event creation request. returns a *string when successful
func (*EventPropagationResult) Serialize ¶
func (m *EventPropagationResult) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EventPropagationResult) SetAdditionalData ¶
func (m *EventPropagationResult) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*EventPropagationResult) SetLocation ¶
func (m *EventPropagationResult) SetLocation(value *string)
SetLocation sets the location property value. The name of the specific location in the workload associated with the event.
func (*EventPropagationResult) SetOdataType ¶
func (m *EventPropagationResult) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*EventPropagationResult) SetServiceName ¶
func (m *EventPropagationResult) SetServiceName(value *string)
SetServiceName sets the serviceName property value. The name of the workload associated with the event.
func (*EventPropagationResult) SetStatus ¶
func (m *EventPropagationResult) SetStatus(value *EventPropagationStatus)
SetStatus sets the status property value. Indicates the status of the event creation request. The possible values are: none, inProcessing, failed, success, unknownFutureValue.
func (*EventPropagationResult) SetStatusInformation ¶
func (m *EventPropagationResult) SetStatusInformation(value *string)
SetStatusInformation sets the statusInformation property value. Additional information about the status of the event creation request.
type EventPropagationResultable ¶
type EventPropagationResultable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetLocation() *string GetOdataType() *string GetServiceName() *string GetStatus() *EventPropagationStatus GetStatusInformation() *string SetLocation(value *string) SetOdataType(value *string) SetServiceName(value *string) SetStatus(value *EventPropagationStatus) SetStatusInformation(value *string) }
type EventPropagationStatus ¶
type EventPropagationStatus int
const ( NONE_EVENTPROPAGATIONSTATUS EventPropagationStatus = iota INPROCESSING_EVENTPROPAGATIONSTATUS FAILED_EVENTPROPAGATIONSTATUS SUCCESS_EVENTPROPAGATIONSTATUS UNKNOWNFUTUREVALUE_EVENTPROPAGATIONSTATUS )
func (EventPropagationStatus) String ¶
func (i EventPropagationStatus) String() string
type EventQuery ¶
type EventQuery struct {
// contains filtered or unexported fields
}
func NewEventQuery ¶
func NewEventQuery() *EventQuery
NewEventQuery instantiates a new EventQuery and sets the default values.
func (*EventQuery) GetAdditionalData ¶
func (m *EventQuery) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*EventQuery) GetFieldDeserializers ¶
func (m *EventQuery) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*EventQuery) GetOdataType ¶
func (m *EventQuery) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*EventQuery) GetQuery ¶
func (m *EventQuery) GetQuery() *string
GetQuery gets the query property value. Represents unique identification for the query. 'Asset ID' for SharePoint Online and OneDrive for Business, 'keywords' for Exchange Online. returns a *string when successful
func (*EventQuery) GetQueryType ¶
func (m *EventQuery) GetQueryType() *QueryType
GetQueryType gets the queryType property value. Represents the type of query associated with an event. 'files' for SPO and ODB and 'messages' for EXO.The possible values are: files, messages, unknownFutureValue. returns a *QueryType when successful
func (*EventQuery) Serialize ¶
func (m *EventQuery) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*EventQuery) SetAdditionalData ¶
func (m *EventQuery) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*EventQuery) SetOdataType ¶
func (m *EventQuery) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*EventQuery) SetQuery ¶
func (m *EventQuery) SetQuery(value *string)
SetQuery sets the query property value. Represents unique identification for the query. 'Asset ID' for SharePoint Online and OneDrive for Business, 'keywords' for Exchange Online.
func (*EventQuery) SetQueryType ¶
func (m *EventQuery) SetQueryType(value *QueryType)
SetQueryType sets the queryType property value. Represents the type of query associated with an event. 'files' for SPO and ODB and 'messages' for EXO.The possible values are: files, messages, unknownFutureValue.
type EventQueryable ¶
type EventQueryable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetOdataType() *string GetQuery() *string GetQueryType() *QueryType SetOdataType(value *string) SetQuery(value *string) SetQueryType(value *QueryType) }
type EventStatusType ¶
type EventStatusType int
const ( PENDING_EVENTSTATUSTYPE EventStatusType = iota ERROR_EVENTSTATUSTYPE SUCCESS_EVENTSTATUSTYPE NOTAVALIABLE_EVENTSTATUSTYPE UNKNOWNFUTUREVALUE_EVENTSTATUSTYPE )
func (EventStatusType) String ¶
func (i EventStatusType) String() string
type EvidenceRemediationStatus ¶
type EvidenceRemediationStatus int
const ( NONE_EVIDENCEREMEDIATIONSTATUS EvidenceRemediationStatus = iota REMEDIATED_EVIDENCEREMEDIATIONSTATUS PREVENTED_EVIDENCEREMEDIATIONSTATUS BLOCKED_EVIDENCEREMEDIATIONSTATUS NOTFOUND_EVIDENCEREMEDIATIONSTATUS UNKNOWNFUTUREVALUE_EVIDENCEREMEDIATIONSTATUS ACTIVE_EVIDENCEREMEDIATIONSTATUS PENDINGAPPROVAL_EVIDENCEREMEDIATIONSTATUS DECLINED_EVIDENCEREMEDIATIONSTATUS UNREMEDIATED_EVIDENCEREMEDIATIONSTATUS RUNNING_EVIDENCEREMEDIATIONSTATUS PARTIALLYREMEDIATED_EVIDENCEREMEDIATIONSTATUS )
func (EvidenceRemediationStatus) String ¶
func (i EvidenceRemediationStatus) String() string
type EvidenceRole ¶
type EvidenceRole int
const ( UNKNOWN_EVIDENCEROLE EvidenceRole = iota CONTEXTUAL_EVIDENCEROLE SCANNED_EVIDENCEROLE SOURCE_EVIDENCEROLE DESTINATION_EVIDENCEROLE CREATED_EVIDENCEROLE ADDED_EVIDENCEROLE COMPROMISED_EVIDENCEROLE EDITED_EVIDENCEROLE ATTACKED_EVIDENCEROLE ATTACKER_EVIDENCEROLE COMMANDANDCONTROL_EVIDENCEROLE LOADED_EVIDENCEROLE SUSPICIOUS_EVIDENCEROLE POLICYVIOLATOR_EVIDENCEROLE UNKNOWNFUTUREVALUE_EVIDENCEROLE )
func (EvidenceRole) String ¶
func (i EvidenceRole) String() string
type EvidenceVerdict ¶
type EvidenceVerdict int
const ( UNKNOWN_EVIDENCEVERDICT EvidenceVerdict = iota SUSPICIOUS_EVIDENCEVERDICT MALICIOUS_EVIDENCEVERDICT NOTHREATSFOUND_EVIDENCEVERDICT UNKNOWNFUTUREVALUE_EVIDENCEVERDICT )
func (EvidenceVerdict) String ¶
func (i EvidenceVerdict) String() string
type ExportCriteria ¶
type ExportCriteria int
func (ExportCriteria) String ¶
func (i ExportCriteria) String() string
type ExportFileMetadata ¶
type ExportFileMetadata struct {
// contains filtered or unexported fields
}
func NewExportFileMetadata ¶
func NewExportFileMetadata() *ExportFileMetadata
NewExportFileMetadata instantiates a new ExportFileMetadata and sets the default values.
func (*ExportFileMetadata) GetAdditionalData ¶
func (m *ExportFileMetadata) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*ExportFileMetadata) GetDownloadUrl ¶
func (m *ExportFileMetadata) GetDownloadUrl() *string
GetDownloadUrl gets the downloadUrl property value. The downloadUrl property returns a *string when successful
func (*ExportFileMetadata) GetFieldDeserializers ¶
func (m *ExportFileMetadata) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ExportFileMetadata) GetFileName ¶
func (m *ExportFileMetadata) GetFileName() *string
GetFileName gets the fileName property value. The fileName property returns a *string when successful
func (*ExportFileMetadata) GetOdataType ¶
func (m *ExportFileMetadata) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*ExportFileMetadata) GetSize ¶
func (m *ExportFileMetadata) GetSize() *int64
GetSize gets the size property value. The size property returns a *int64 when successful
func (*ExportFileMetadata) Serialize ¶
func (m *ExportFileMetadata) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*ExportFileMetadata) SetAdditionalData ¶
func (m *ExportFileMetadata) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*ExportFileMetadata) SetDownloadUrl ¶
func (m *ExportFileMetadata) SetDownloadUrl(value *string)
SetDownloadUrl sets the downloadUrl property value. The downloadUrl property
func (*ExportFileMetadata) SetFileName ¶
func (m *ExportFileMetadata) SetFileName(value *string)
SetFileName sets the fileName property value. The fileName property
func (*ExportFileMetadata) SetOdataType ¶
func (m *ExportFileMetadata) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*ExportFileMetadata) SetSize ¶
func (m *ExportFileMetadata) SetSize(value *int64)
SetSize sets the size property value. The size property
type ExportFileMetadataable ¶
type ExportFileMetadataable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDownloadUrl() *string GetFileName() *string GetOdataType() *string GetSize() *int64 SetDownloadUrl(value *string) SetFileName(value *string) SetOdataType(value *string) SetSize(value *int64) }
type ExportFileStructure ¶
type ExportFileStructure int
const ( NONE_EXPORTFILESTRUCTURE ExportFileStructure = iota DIRECTORY_EXPORTFILESTRUCTURE PST_EXPORTFILESTRUCTURE UNKNOWNFUTUREVALUE_EXPORTFILESTRUCTURE )
func (ExportFileStructure) String ¶
func (i ExportFileStructure) String() string
type ExportFormat ¶
type ExportFormat int
const ( PST_EXPORTFORMAT ExportFormat = iota MSG_EXPORTFORMAT EML_EXPORTFORMAT UNKNOWNFUTUREVALUE_EXPORTFORMAT )
func (ExportFormat) String ¶
func (i ExportFormat) String() string
type ExportLocation ¶
type ExportLocation int
func (ExportLocation) String ¶
func (i ExportLocation) String() string
type ExportOptions ¶
type ExportOptions int
func (ExportOptions) String ¶
func (i ExportOptions) String() string
type FileDetails ¶
type FileDetails struct {
// contains filtered or unexported fields
}
func NewFileDetails ¶
func NewFileDetails() *FileDetails
NewFileDetails instantiates a new FileDetails and sets the default values.
func (*FileDetails) GetAdditionalData ¶
func (m *FileDetails) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*FileDetails) GetFieldDeserializers ¶
func (m *FileDetails) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FileDetails) GetFileName ¶
func (m *FileDetails) GetFileName() *string
GetFileName gets the fileName property value. The name of the file. returns a *string when successful
func (*FileDetails) GetFilePath ¶
func (m *FileDetails) GetFilePath() *string
GetFilePath gets the filePath property value. The file path (location) of the file instance. returns a *string when successful
func (*FileDetails) GetFilePublisher ¶
func (m *FileDetails) GetFilePublisher() *string
GetFilePublisher gets the filePublisher property value. The publisher of the file. returns a *string when successful
func (*FileDetails) GetFileSize ¶
func (m *FileDetails) GetFileSize() *int64
GetFileSize gets the fileSize property value. The size of the file in bytes. returns a *int64 when successful
func (*FileDetails) GetIssuer ¶
func (m *FileDetails) GetIssuer() *string
GetIssuer gets the issuer property value. The certificate authority (CA) that issued the certificate. returns a *string when successful
func (*FileDetails) GetOdataType ¶
func (m *FileDetails) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*FileDetails) GetSha1 ¶
func (m *FileDetails) GetSha1() *string
GetSha1 gets the sha1 property value. The Sha1 cryptographic hash of the file content. returns a *string when successful
func (*FileDetails) GetSha256 ¶
func (m *FileDetails) GetSha256() *string
GetSha256 gets the sha256 property value. The Sha256 cryptographic hash of the file content. returns a *string when successful
func (*FileDetails) GetSigner ¶
func (m *FileDetails) GetSigner() *string
GetSigner gets the signer property value. The signer of the signed file. returns a *string when successful
func (*FileDetails) Serialize ¶
func (m *FileDetails) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FileDetails) SetAdditionalData ¶
func (m *FileDetails) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*FileDetails) SetFileName ¶
func (m *FileDetails) SetFileName(value *string)
SetFileName sets the fileName property value. The name of the file.
func (*FileDetails) SetFilePath ¶
func (m *FileDetails) SetFilePath(value *string)
SetFilePath sets the filePath property value. The file path (location) of the file instance.
func (*FileDetails) SetFilePublisher ¶
func (m *FileDetails) SetFilePublisher(value *string)
SetFilePublisher sets the filePublisher property value. The publisher of the file.
func (*FileDetails) SetFileSize ¶
func (m *FileDetails) SetFileSize(value *int64)
SetFileSize sets the fileSize property value. The size of the file in bytes.
func (*FileDetails) SetIssuer ¶
func (m *FileDetails) SetIssuer(value *string)
SetIssuer sets the issuer property value. The certificate authority (CA) that issued the certificate.
func (*FileDetails) SetOdataType ¶
func (m *FileDetails) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*FileDetails) SetSha1 ¶
func (m *FileDetails) SetSha1(value *string)
SetSha1 sets the sha1 property value. The Sha1 cryptographic hash of the file content.
func (*FileDetails) SetSha256 ¶
func (m *FileDetails) SetSha256(value *string)
SetSha256 sets the sha256 property value. The Sha256 cryptographic hash of the file content.
func (*FileDetails) SetSigner ¶
func (m *FileDetails) SetSigner(value *string)
SetSigner sets the signer property value. The signer of the signed file.
type FileDetailsable ¶
type FileDetailsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFileName() *string GetFilePath() *string GetFilePublisher() *string GetFileSize() *int64 GetIssuer() *string GetOdataType() *string GetSha1() *string GetSha256() *string GetSigner() *string SetFileName(value *string) SetFilePath(value *string) SetFilePublisher(value *string) SetFileSize(value *int64) SetIssuer(value *string) SetOdataType(value *string) SetSha1(value *string) SetSha256(value *string) SetSigner(value *string) }
type FileEvidence ¶
type FileEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewFileEvidence ¶
func NewFileEvidence() *FileEvidence
NewFileEvidence instantiates a new FileEvidence and sets the default values.
func (*FileEvidence) GetDetectionStatus ¶
func (m *FileEvidence) GetDetectionStatus() *DetectionStatus
GetDetectionStatus gets the detectionStatus property value. The status of the detection.The possible values are: detected, blocked, prevented, unknownFutureValue. returns a *DetectionStatus when successful
func (*FileEvidence) GetFieldDeserializers ¶
func (m *FileEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FileEvidence) GetFileDetails ¶
func (m *FileEvidence) GetFileDetails() FileDetailsable
GetFileDetails gets the fileDetails property value. The file details. returns a FileDetailsable when successful
func (*FileEvidence) GetMdeDeviceId ¶
func (m *FileEvidence) GetMdeDeviceId() *string
GetMdeDeviceId gets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint. returns a *string when successful
func (*FileEvidence) Serialize ¶
func (m *FileEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FileEvidence) SetDetectionStatus ¶
func (m *FileEvidence) SetDetectionStatus(value *DetectionStatus)
SetDetectionStatus sets the detectionStatus property value. The status of the detection.The possible values are: detected, blocked, prevented, unknownFutureValue.
func (*FileEvidence) SetFileDetails ¶
func (m *FileEvidence) SetFileDetails(value FileDetailsable)
SetFileDetails sets the fileDetails property value. The file details.
func (*FileEvidence) SetMdeDeviceId ¶
func (m *FileEvidence) SetMdeDeviceId(value *string)
SetMdeDeviceId sets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint.
type FileEvidenceable ¶
type FileEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDetectionStatus() *DetectionStatus GetFileDetails() FileDetailsable GetMdeDeviceId() *string SetDetectionStatus(value *DetectionStatus) SetFileDetails(value FileDetailsable) SetMdeDeviceId(value *string) }
type FileHash ¶
type FileHash struct {
// contains filtered or unexported fields
}
func NewFileHash ¶
func NewFileHash() *FileHash
NewFileHash instantiates a new FileHash and sets the default values.
func (*FileHash) GetAdditionalData ¶
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*FileHash) GetAlgorithm ¶
func (m *FileHash) GetAlgorithm() *FileHashAlgorithm
GetAlgorithm gets the algorithm property value. The algorithm property returns a *FileHashAlgorithm when successful
func (*FileHash) GetFieldDeserializers ¶
func (m *FileHash) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FileHash) GetOdataType ¶
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*FileHash) GetValue ¶
GetValue gets the value property value. The hash value. returns a *string when successful
func (*FileHash) Serialize ¶
func (m *FileHash) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FileHash) SetAdditionalData ¶
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*FileHash) SetAlgorithm ¶
func (m *FileHash) SetAlgorithm(value *FileHashAlgorithm)
SetAlgorithm sets the algorithm property value. The algorithm property
func (*FileHash) SetOdataType ¶
SetOdataType sets the @odata.type property value. The OdataType property
type FileHashAlgorithm ¶
type FileHashAlgorithm int
const ( UNKNOWN_FILEHASHALGORITHM FileHashAlgorithm = iota MD5_FILEHASHALGORITHM SHA1_FILEHASHALGORITHM SHA256_FILEHASHALGORITHM SHA256AC_FILEHASHALGORITHM UNKNOWNFUTUREVALUE_FILEHASHALGORITHM )
func (FileHashAlgorithm) String ¶
func (i FileHashAlgorithm) String() string
type FileHashEvidence ¶
type FileHashEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewFileHashEvidence ¶
func NewFileHashEvidence() *FileHashEvidence
NewFileHashEvidence instantiates a new FileHashEvidence and sets the default values.
func (*FileHashEvidence) GetAlgorithm ¶
func (m *FileHashEvidence) GetAlgorithm() *FileHashAlgorithm
GetAlgorithm gets the algorithm property value. The algorithm property returns a *FileHashAlgorithm when successful
func (*FileHashEvidence) GetFieldDeserializers ¶
func (m *FileHashEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FileHashEvidence) GetValue ¶
func (m *FileHashEvidence) GetValue() *string
GetValue gets the value property value. The value property returns a *string when successful
func (*FileHashEvidence) Serialize ¶
func (m *FileHashEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FileHashEvidence) SetAlgorithm ¶
func (m *FileHashEvidence) SetAlgorithm(value *FileHashAlgorithm)
SetAlgorithm sets the algorithm property value. The algorithm property
func (*FileHashEvidence) SetValue ¶
func (m *FileHashEvidence) SetValue(value *string)
SetValue sets the value property value. The value property
type FileHashEvidenceable ¶
type FileHashEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAlgorithm() *FileHashAlgorithm GetValue() *string SetAlgorithm(value *FileHashAlgorithm) SetValue(value *string) }
type FileHashable ¶
type FileHashable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAlgorithm() *FileHashAlgorithm GetOdataType() *string GetValue() *string SetAlgorithm(value *FileHashAlgorithm) SetOdataType(value *string) SetValue(value *string) }
type FilePlanAppliedCategory ¶
type FilePlanAppliedCategory struct { FilePlanDescriptorBase // contains filtered or unexported fields }
func NewFilePlanAppliedCategory ¶
func NewFilePlanAppliedCategory() *FilePlanAppliedCategory
NewFilePlanAppliedCategory instantiates a new FilePlanAppliedCategory and sets the default values.
func (*FilePlanAppliedCategory) GetFieldDeserializers ¶
func (m *FilePlanAppliedCategory) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanAppliedCategory) GetSubcategory ¶
func (m *FilePlanAppliedCategory) GetSubcategory() FilePlanSubcategoryable
GetSubcategory gets the subcategory property value. Represents the file plan descriptor for a subcategory under a specific category, which has been assigned to a particular retention label. returns a FilePlanSubcategoryable when successful
func (*FilePlanAppliedCategory) Serialize ¶
func (m *FilePlanAppliedCategory) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FilePlanAppliedCategory) SetSubcategory ¶
func (m *FilePlanAppliedCategory) SetSubcategory(value FilePlanSubcategoryable)
SetSubcategory sets the subcategory property value. Represents the file plan descriptor for a subcategory under a specific category, which has been assigned to a particular retention label.
type FilePlanAppliedCategoryable ¶
type FilePlanAppliedCategoryable interface { FilePlanDescriptorBaseable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetSubcategory() FilePlanSubcategoryable SetSubcategory(value FilePlanSubcategoryable) }
type FilePlanAuthority ¶
type FilePlanAuthority struct {
FilePlanDescriptorBase
}
func NewFilePlanAuthority ¶
func NewFilePlanAuthority() *FilePlanAuthority
NewFilePlanAuthority instantiates a new FilePlanAuthority and sets the default values.
func (*FilePlanAuthority) GetFieldDeserializers ¶
func (m *FilePlanAuthority) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanAuthority) Serialize ¶
func (m *FilePlanAuthority) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type FilePlanAuthorityable ¶
type FilePlanAuthorityable interface { FilePlanDescriptorBaseable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type FilePlanCitation ¶
type FilePlanCitation struct { FilePlanDescriptorBase // contains filtered or unexported fields }
func NewFilePlanCitation ¶
func NewFilePlanCitation() *FilePlanCitation
NewFilePlanCitation instantiates a new FilePlanCitation and sets the default values.
func (*FilePlanCitation) GetCitationJurisdiction ¶
func (m *FilePlanCitation) GetCitationJurisdiction() *string
GetCitationJurisdiction gets the citationJurisdiction property value. Represents the jurisdiction or agency that published the filePlanCitation. returns a *string when successful
func (*FilePlanCitation) GetCitationUrl ¶
func (m *FilePlanCitation) GetCitationUrl() *string
GetCitationUrl gets the citationUrl property value. Represents the URL to the published filePlanCitation. returns a *string when successful
func (*FilePlanCitation) GetFieldDeserializers ¶
func (m *FilePlanCitation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanCitation) Serialize ¶
func (m *FilePlanCitation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FilePlanCitation) SetCitationJurisdiction ¶
func (m *FilePlanCitation) SetCitationJurisdiction(value *string)
SetCitationJurisdiction sets the citationJurisdiction property value. Represents the jurisdiction or agency that published the filePlanCitation.
func (*FilePlanCitation) SetCitationUrl ¶
func (m *FilePlanCitation) SetCitationUrl(value *string)
SetCitationUrl sets the citationUrl property value. Represents the URL to the published filePlanCitation.
type FilePlanCitationable ¶
type FilePlanCitationable interface { FilePlanDescriptorBaseable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCitationJurisdiction() *string GetCitationUrl() *string SetCitationJurisdiction(value *string) SetCitationUrl(value *string) }
type FilePlanDepartment ¶
type FilePlanDepartment struct {
FilePlanDescriptorBase
}
func NewFilePlanDepartment ¶
func NewFilePlanDepartment() *FilePlanDepartment
NewFilePlanDepartment instantiates a new FilePlanDepartment and sets the default values.
func (*FilePlanDepartment) GetFieldDeserializers ¶
func (m *FilePlanDepartment) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanDepartment) Serialize ¶
func (m *FilePlanDepartment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type FilePlanDepartmentable ¶
type FilePlanDepartmentable interface { FilePlanDescriptorBaseable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type FilePlanDescriptor ¶
type FilePlanDescriptor struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewFilePlanDescriptor ¶
func NewFilePlanDescriptor() *FilePlanDescriptor
NewFilePlanDescriptor instantiates a new FilePlanDescriptor and sets the default values.
func (*FilePlanDescriptor) GetAuthority ¶
func (m *FilePlanDescriptor) GetAuthority() FilePlanAuthorityable
GetAuthority gets the authority property value. Represents the file plan descriptor of type authority applied to a particular retention label. returns a FilePlanAuthorityable when successful
func (*FilePlanDescriptor) GetAuthorityTemplate ¶
func (m *FilePlanDescriptor) GetAuthorityTemplate() AuthorityTemplateable
GetAuthorityTemplate gets the authorityTemplate property value. Specifies the underlying authority that describes the type of content to be retained and its retention schedule. returns a AuthorityTemplateable when successful
func (*FilePlanDescriptor) GetCategory ¶
func (m *FilePlanDescriptor) GetCategory() FilePlanAppliedCategoryable
GetCategory gets the category property value. The category property returns a FilePlanAppliedCategoryable when successful
func (*FilePlanDescriptor) GetCategoryTemplate ¶
func (m *FilePlanDescriptor) GetCategoryTemplate() CategoryTemplateable
GetCategoryTemplate gets the categoryTemplate property value. Specifies a group of similar types of content in a particular department. returns a CategoryTemplateable when successful
func (*FilePlanDescriptor) GetCitation ¶
func (m *FilePlanDescriptor) GetCitation() FilePlanCitationable
GetCitation gets the citation property value. Represents the file plan descriptor of type citation applied to a particular retention label. returns a FilePlanCitationable when successful
func (*FilePlanDescriptor) GetCitationTemplate ¶
func (m *FilePlanDescriptor) GetCitationTemplate() CitationTemplateable
GetCitationTemplate gets the citationTemplate property value. The specific rule or regulation created by a jurisdiction used to determine whether certain labels and content should be retained or deleted. returns a CitationTemplateable when successful
func (*FilePlanDescriptor) GetDepartment ¶
func (m *FilePlanDescriptor) GetDepartment() FilePlanDepartmentable
GetDepartment gets the department property value. Represents the file plan descriptor of type department applied to a particular retention label. returns a FilePlanDepartmentable when successful
func (*FilePlanDescriptor) GetDepartmentTemplate ¶
func (m *FilePlanDescriptor) GetDepartmentTemplate() DepartmentTemplateable
GetDepartmentTemplate gets the departmentTemplate property value. Specifies the department or business unit of an organization to which a label belongs. returns a DepartmentTemplateable when successful
func (*FilePlanDescriptor) GetFieldDeserializers ¶
func (m *FilePlanDescriptor) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanDescriptor) GetFilePlanReference ¶
func (m *FilePlanDescriptor) GetFilePlanReference() FilePlanReferenceable
GetFilePlanReference gets the filePlanReference property value. Represents the file plan descriptor of type filePlanReference applied to a particular retention label. returns a FilePlanReferenceable when successful
func (*FilePlanDescriptor) GetFilePlanReferenceTemplate ¶
func (m *FilePlanDescriptor) GetFilePlanReferenceTemplate() FilePlanReferenceTemplateable
GetFilePlanReferenceTemplate gets the filePlanReferenceTemplate property value. Specifies a unique alpha-numeric identifier for an organization’s retention schedule. returns a FilePlanReferenceTemplateable when successful
func (*FilePlanDescriptor) Serialize ¶
func (m *FilePlanDescriptor) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FilePlanDescriptor) SetAuthority ¶
func (m *FilePlanDescriptor) SetAuthority(value FilePlanAuthorityable)
SetAuthority sets the authority property value. Represents the file plan descriptor of type authority applied to a particular retention label.
func (*FilePlanDescriptor) SetAuthorityTemplate ¶
func (m *FilePlanDescriptor) SetAuthorityTemplate(value AuthorityTemplateable)
SetAuthorityTemplate sets the authorityTemplate property value. Specifies the underlying authority that describes the type of content to be retained and its retention schedule.
func (*FilePlanDescriptor) SetCategory ¶
func (m *FilePlanDescriptor) SetCategory(value FilePlanAppliedCategoryable)
SetCategory sets the category property value. The category property
func (*FilePlanDescriptor) SetCategoryTemplate ¶
func (m *FilePlanDescriptor) SetCategoryTemplate(value CategoryTemplateable)
SetCategoryTemplate sets the categoryTemplate property value. Specifies a group of similar types of content in a particular department.
func (*FilePlanDescriptor) SetCitation ¶
func (m *FilePlanDescriptor) SetCitation(value FilePlanCitationable)
SetCitation sets the citation property value. Represents the file plan descriptor of type citation applied to a particular retention label.
func (*FilePlanDescriptor) SetCitationTemplate ¶
func (m *FilePlanDescriptor) SetCitationTemplate(value CitationTemplateable)
SetCitationTemplate sets the citationTemplate property value. The specific rule or regulation created by a jurisdiction used to determine whether certain labels and content should be retained or deleted.
func (*FilePlanDescriptor) SetDepartment ¶
func (m *FilePlanDescriptor) SetDepartment(value FilePlanDepartmentable)
SetDepartment sets the department property value. Represents the file plan descriptor of type department applied to a particular retention label.
func (*FilePlanDescriptor) SetDepartmentTemplate ¶
func (m *FilePlanDescriptor) SetDepartmentTemplate(value DepartmentTemplateable)
SetDepartmentTemplate sets the departmentTemplate property value. Specifies the department or business unit of an organization to which a label belongs.
func (*FilePlanDescriptor) SetFilePlanReference ¶
func (m *FilePlanDescriptor) SetFilePlanReference(value FilePlanReferenceable)
SetFilePlanReference sets the filePlanReference property value. Represents the file plan descriptor of type filePlanReference applied to a particular retention label.
func (*FilePlanDescriptor) SetFilePlanReferenceTemplate ¶
func (m *FilePlanDescriptor) SetFilePlanReferenceTemplate(value FilePlanReferenceTemplateable)
SetFilePlanReferenceTemplate sets the filePlanReferenceTemplate property value. Specifies a unique alpha-numeric identifier for an organization’s retention schedule.
type FilePlanDescriptorBase ¶
type FilePlanDescriptorBase struct {
// contains filtered or unexported fields
}
func NewFilePlanDescriptorBase ¶
func NewFilePlanDescriptorBase() *FilePlanDescriptorBase
NewFilePlanDescriptorBase instantiates a new FilePlanDescriptorBase and sets the default values.
func (*FilePlanDescriptorBase) GetAdditionalData ¶
func (m *FilePlanDescriptorBase) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*FilePlanDescriptorBase) GetDisplayName ¶
func (m *FilePlanDescriptorBase) GetDisplayName() *string
GetDisplayName gets the displayName property value. Unique string that defines the name for the file plan descriptor associated with a particular retention label. returns a *string when successful
func (*FilePlanDescriptorBase) GetFieldDeserializers ¶
func (m *FilePlanDescriptorBase) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanDescriptorBase) GetOdataType ¶
func (m *FilePlanDescriptorBase) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*FilePlanDescriptorBase) Serialize ¶
func (m *FilePlanDescriptorBase) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FilePlanDescriptorBase) SetAdditionalData ¶
func (m *FilePlanDescriptorBase) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*FilePlanDescriptorBase) SetDisplayName ¶
func (m *FilePlanDescriptorBase) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Unique string that defines the name for the file plan descriptor associated with a particular retention label.
func (*FilePlanDescriptorBase) SetOdataType ¶
func (m *FilePlanDescriptorBase) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type FilePlanDescriptorBaseable ¶
type FilePlanDescriptorBaseable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDisplayName() *string GetOdataType() *string SetDisplayName(value *string) SetOdataType(value *string) }
type FilePlanDescriptorTemplate ¶
type FilePlanDescriptorTemplate struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewFilePlanDescriptorTemplate ¶
func NewFilePlanDescriptorTemplate() *FilePlanDescriptorTemplate
NewFilePlanDescriptorTemplate instantiates a new FilePlanDescriptorTemplate and sets the default values.
func (*FilePlanDescriptorTemplate) GetCreatedBy ¶
func (m *FilePlanDescriptorTemplate) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. Represents the user who created the filePlanDescriptorTemplate column. returns a IdentitySetable when successful
func (*FilePlanDescriptorTemplate) GetCreatedDateTime ¶
func (m *FilePlanDescriptorTemplate) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. Represents the date and time in which the filePlanDescriptorTemplate is created. returns a *Time when successful
func (*FilePlanDescriptorTemplate) GetDisplayName ¶
func (m *FilePlanDescriptorTemplate) GetDisplayName() *string
GetDisplayName gets the displayName property value. Unique string that defines a filePlanDescriptorTemplate name. returns a *string when successful
func (*FilePlanDescriptorTemplate) GetFieldDeserializers ¶
func (m *FilePlanDescriptorTemplate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanDescriptorTemplate) Serialize ¶
func (m *FilePlanDescriptorTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FilePlanDescriptorTemplate) SetCreatedBy ¶
func (m *FilePlanDescriptorTemplate) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. Represents the user who created the filePlanDescriptorTemplate column.
func (*FilePlanDescriptorTemplate) SetCreatedDateTime ¶
func (m *FilePlanDescriptorTemplate) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. Represents the date and time in which the filePlanDescriptorTemplate is created.
func (*FilePlanDescriptorTemplate) SetDisplayName ¶
func (m *FilePlanDescriptorTemplate) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Unique string that defines a filePlanDescriptorTemplate name.
type FilePlanDescriptorTemplateable ¶
type FilePlanDescriptorTemplateable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDisplayName() *string SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDisplayName(value *string) }
type FilePlanDescriptorable ¶
type FilePlanDescriptorable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAuthority() FilePlanAuthorityable GetAuthorityTemplate() AuthorityTemplateable GetCategory() FilePlanAppliedCategoryable GetCategoryTemplate() CategoryTemplateable GetCitation() FilePlanCitationable GetCitationTemplate() CitationTemplateable GetDepartment() FilePlanDepartmentable GetDepartmentTemplate() DepartmentTemplateable GetFilePlanReference() FilePlanReferenceable GetFilePlanReferenceTemplate() FilePlanReferenceTemplateable SetAuthority(value FilePlanAuthorityable) SetAuthorityTemplate(value AuthorityTemplateable) SetCategory(value FilePlanAppliedCategoryable) SetCategoryTemplate(value CategoryTemplateable) SetCitation(value FilePlanCitationable) SetCitationTemplate(value CitationTemplateable) SetDepartment(value FilePlanDepartmentable) SetDepartmentTemplate(value DepartmentTemplateable) SetFilePlanReference(value FilePlanReferenceable) SetFilePlanReferenceTemplate(value FilePlanReferenceTemplateable) }
type FilePlanReference ¶
type FilePlanReference struct {
FilePlanDescriptorBase
}
func NewFilePlanReference ¶
func NewFilePlanReference() *FilePlanReference
NewFilePlanReference instantiates a new FilePlanReference and sets the default values.
func (*FilePlanReference) GetFieldDeserializers ¶
func (m *FilePlanReference) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanReference) Serialize ¶
func (m *FilePlanReference) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type FilePlanReferenceTemplate ¶
type FilePlanReferenceTemplate struct {
FilePlanDescriptorTemplate
}
func NewFilePlanReferenceTemplate ¶
func NewFilePlanReferenceTemplate() *FilePlanReferenceTemplate
NewFilePlanReferenceTemplate instantiates a new FilePlanReferenceTemplate and sets the default values.
func (*FilePlanReferenceTemplate) GetFieldDeserializers ¶
func (m *FilePlanReferenceTemplate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanReferenceTemplate) Serialize ¶
func (m *FilePlanReferenceTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type FilePlanReferenceTemplateable ¶
type FilePlanReferenceTemplateable interface { FilePlanDescriptorTemplateable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type FilePlanReferenceable ¶
type FilePlanReferenceable interface { FilePlanDescriptorBaseable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type FilePlanSubcategory ¶
type FilePlanSubcategory struct {
FilePlanDescriptorBase
}
func NewFilePlanSubcategory ¶
func NewFilePlanSubcategory() *FilePlanSubcategory
NewFilePlanSubcategory instantiates a new FilePlanSubcategory and sets the default values.
func (*FilePlanSubcategory) GetFieldDeserializers ¶
func (m *FilePlanSubcategory) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FilePlanSubcategory) Serialize ¶
func (m *FilePlanSubcategory) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type FilePlanSubcategoryable ¶
type FilePlanSubcategoryable interface { FilePlanDescriptorBaseable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type FormattedContent ¶
type FormattedContent struct {
// contains filtered or unexported fields
}
func NewFormattedContent ¶
func NewFormattedContent() *FormattedContent
NewFormattedContent instantiates a new FormattedContent and sets the default values.
func (*FormattedContent) GetAdditionalData ¶
func (m *FormattedContent) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*FormattedContent) GetContent ¶
func (m *FormattedContent) GetContent() *string
GetContent gets the content property value. The content of this formattedContent. returns a *string when successful
func (*FormattedContent) GetFieldDeserializers ¶
func (m *FormattedContent) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*FormattedContent) GetFormat ¶
func (m *FormattedContent) GetFormat() *ContentFormat
GetFormat gets the format property value. The format of the content. The possible values are: text, html, markdown, unknownFutureValue. returns a *ContentFormat when successful
func (*FormattedContent) GetOdataType ¶
func (m *FormattedContent) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*FormattedContent) Serialize ¶
func (m *FormattedContent) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*FormattedContent) SetAdditionalData ¶
func (m *FormattedContent) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*FormattedContent) SetContent ¶
func (m *FormattedContent) SetContent(value *string)
SetContent sets the content property value. The content of this formattedContent.
func (*FormattedContent) SetFormat ¶
func (m *FormattedContent) SetFormat(value *ContentFormat)
SetFormat sets the format property value. The format of the content. The possible values are: text, html, markdown, unknownFutureValue.
func (*FormattedContent) SetOdataType ¶
func (m *FormattedContent) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type FormattedContentable ¶
type FormattedContentable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetContent() *string GetFormat() *ContentFormat GetOdataType() *string SetContent(value *string) SetFormat(value *ContentFormat) SetOdataType(value *string) }
type GeoLocation ¶
type GeoLocation struct {
// contains filtered or unexported fields
}
func NewGeoLocation ¶
func NewGeoLocation() *GeoLocation
NewGeoLocation instantiates a new GeoLocation and sets the default values.
func (*GeoLocation) GetAdditionalData ¶
func (m *GeoLocation) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*GeoLocation) GetCity ¶
func (m *GeoLocation) GetCity() *string
GetCity gets the city property value. The city property returns a *string when successful
func (*GeoLocation) GetCountryName ¶
func (m *GeoLocation) GetCountryName() *string
GetCountryName gets the countryName property value. The countryName property returns a *string when successful
func (*GeoLocation) GetFieldDeserializers ¶
func (m *GeoLocation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*GeoLocation) GetLatitude ¶
func (m *GeoLocation) GetLatitude() *float64
GetLatitude gets the latitude property value. The latitude property returns a *float64 when successful
func (*GeoLocation) GetLongitude ¶
func (m *GeoLocation) GetLongitude() *float64
GetLongitude gets the longitude property value. The longitude property returns a *float64 when successful
func (*GeoLocation) GetOdataType ¶
func (m *GeoLocation) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*GeoLocation) GetState ¶
func (m *GeoLocation) GetState() *string
GetState gets the state property value. The state property returns a *string when successful
func (*GeoLocation) Serialize ¶
func (m *GeoLocation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*GeoLocation) SetAdditionalData ¶
func (m *GeoLocation) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*GeoLocation) SetCity ¶
func (m *GeoLocation) SetCity(value *string)
SetCity sets the city property value. The city property
func (*GeoLocation) SetCountryName ¶
func (m *GeoLocation) SetCountryName(value *string)
SetCountryName sets the countryName property value. The countryName property
func (*GeoLocation) SetLatitude ¶
func (m *GeoLocation) SetLatitude(value *float64)
SetLatitude sets the latitude property value. The latitude property
func (*GeoLocation) SetLongitude ¶
func (m *GeoLocation) SetLongitude(value *float64)
SetLongitude sets the longitude property value. The longitude property
func (*GeoLocation) SetOdataType ¶
func (m *GeoLocation) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*GeoLocation) SetState ¶
func (m *GeoLocation) SetState(value *string)
SetState sets the state property value. The state property
type GeoLocationable ¶
type GeoLocationable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCity() *string GetCountryName() *string GetLatitude() *float64 GetLongitude() *float64 GetOdataType() *string GetState() *string SetCity(value *string) SetCountryName(value *string) SetLatitude(value *float64) SetLongitude(value *float64) SetOdataType(value *string) SetState(value *string) }
type GitHubOrganizationEvidence ¶
type GitHubOrganizationEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewGitHubOrganizationEvidence ¶
func NewGitHubOrganizationEvidence() *GitHubOrganizationEvidence
NewGitHubOrganizationEvidence instantiates a new GitHubOrganizationEvidence and sets the default values.
func (*GitHubOrganizationEvidence) GetCompany ¶
func (m *GitHubOrganizationEvidence) GetCompany() *string
GetCompany gets the company property value. The company property returns a *string when successful
func (*GitHubOrganizationEvidence) GetDisplayName ¶
func (m *GitHubOrganizationEvidence) GetDisplayName() *string
GetDisplayName gets the displayName property value. The displayName property returns a *string when successful
func (*GitHubOrganizationEvidence) GetEmail ¶
func (m *GitHubOrganizationEvidence) GetEmail() *string
GetEmail gets the email property value. The email property returns a *string when successful
func (*GitHubOrganizationEvidence) GetFieldDeserializers ¶
func (m *GitHubOrganizationEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*GitHubOrganizationEvidence) GetLogin ¶
func (m *GitHubOrganizationEvidence) GetLogin() *string
GetLogin gets the login property value. The login property returns a *string when successful
func (*GitHubOrganizationEvidence) GetOrgId ¶
func (m *GitHubOrganizationEvidence) GetOrgId() *string
GetOrgId gets the orgId property value. The orgId property returns a *string when successful
func (*GitHubOrganizationEvidence) GetWebUrl ¶
func (m *GitHubOrganizationEvidence) GetWebUrl() *string
GetWebUrl gets the webUrl property value. The webUrl property returns a *string when successful
func (*GitHubOrganizationEvidence) Serialize ¶
func (m *GitHubOrganizationEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*GitHubOrganizationEvidence) SetCompany ¶
func (m *GitHubOrganizationEvidence) SetCompany(value *string)
SetCompany sets the company property value. The company property
func (*GitHubOrganizationEvidence) SetDisplayName ¶
func (m *GitHubOrganizationEvidence) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The displayName property
func (*GitHubOrganizationEvidence) SetEmail ¶
func (m *GitHubOrganizationEvidence) SetEmail(value *string)
SetEmail sets the email property value. The email property
func (*GitHubOrganizationEvidence) SetLogin ¶
func (m *GitHubOrganizationEvidence) SetLogin(value *string)
SetLogin sets the login property value. The login property
func (*GitHubOrganizationEvidence) SetOrgId ¶
func (m *GitHubOrganizationEvidence) SetOrgId(value *string)
SetOrgId sets the orgId property value. The orgId property
func (*GitHubOrganizationEvidence) SetWebUrl ¶
func (m *GitHubOrganizationEvidence) SetWebUrl(value *string)
SetWebUrl sets the webUrl property value. The webUrl property
type GitHubOrganizationEvidenceable ¶
type GitHubOrganizationEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCompany() *string GetDisplayName() *string GetEmail() *string GetLogin() *string GetOrgId() *string GetWebUrl() *string SetCompany(value *string) SetDisplayName(value *string) SetEmail(value *string) SetLogin(value *string) SetOrgId(value *string) SetWebUrl(value *string) }
type GitHubRepoEvidence ¶
type GitHubRepoEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewGitHubRepoEvidence ¶
func NewGitHubRepoEvidence() *GitHubRepoEvidence
NewGitHubRepoEvidence instantiates a new GitHubRepoEvidence and sets the default values.
func (*GitHubRepoEvidence) GetBaseUrl ¶
func (m *GitHubRepoEvidence) GetBaseUrl() *string
GetBaseUrl gets the baseUrl property value. The baseUrl property returns a *string when successful
func (*GitHubRepoEvidence) GetFieldDeserializers ¶
func (m *GitHubRepoEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*GitHubRepoEvidence) GetLogin ¶
func (m *GitHubRepoEvidence) GetLogin() *string
GetLogin gets the login property value. The login property returns a *string when successful
func (*GitHubRepoEvidence) GetOwner ¶
func (m *GitHubRepoEvidence) GetOwner() *string
GetOwner gets the owner property value. The owner property returns a *string when successful
func (*GitHubRepoEvidence) GetOwnerType ¶
func (m *GitHubRepoEvidence) GetOwnerType() *string
GetOwnerType gets the ownerType property value. The ownerType property returns a *string when successful
func (*GitHubRepoEvidence) GetRepoId ¶
func (m *GitHubRepoEvidence) GetRepoId() *string
GetRepoId gets the repoId property value. The repoId property returns a *string when successful
func (*GitHubRepoEvidence) Serialize ¶
func (m *GitHubRepoEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*GitHubRepoEvidence) SetBaseUrl ¶
func (m *GitHubRepoEvidence) SetBaseUrl(value *string)
SetBaseUrl sets the baseUrl property value. The baseUrl property
func (*GitHubRepoEvidence) SetLogin ¶
func (m *GitHubRepoEvidence) SetLogin(value *string)
SetLogin sets the login property value. The login property
func (*GitHubRepoEvidence) SetOwner ¶
func (m *GitHubRepoEvidence) SetOwner(value *string)
SetOwner sets the owner property value. The owner property
func (*GitHubRepoEvidence) SetOwnerType ¶
func (m *GitHubRepoEvidence) SetOwnerType(value *string)
SetOwnerType sets the ownerType property value. The ownerType property
func (*GitHubRepoEvidence) SetRepoId ¶
func (m *GitHubRepoEvidence) SetRepoId(value *string)
SetRepoId sets the repoId property value. The repoId property
type GitHubRepoEvidenceable ¶
type GitHubRepoEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBaseUrl() *string GetLogin() *string GetOwner() *string GetOwnerType() *string GetRepoId() *string SetBaseUrl(value *string) SetLogin(value *string) SetOwner(value *string) SetOwnerType(value *string) SetRepoId(value *string) }
type GitHubUserEvidence ¶
type GitHubUserEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewGitHubUserEvidence ¶
func NewGitHubUserEvidence() *GitHubUserEvidence
NewGitHubUserEvidence instantiates a new GitHubUserEvidence and sets the default values.
func (*GitHubUserEvidence) GetEmail ¶
func (m *GitHubUserEvidence) GetEmail() *string
GetEmail gets the email property value. The email property returns a *string when successful
func (*GitHubUserEvidence) GetFieldDeserializers ¶
func (m *GitHubUserEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*GitHubUserEvidence) GetLogin ¶
func (m *GitHubUserEvidence) GetLogin() *string
GetLogin gets the login property value. The login property returns a *string when successful
func (*GitHubUserEvidence) GetName ¶
func (m *GitHubUserEvidence) GetName() *string
GetName gets the name property value. The name property returns a *string when successful
func (*GitHubUserEvidence) GetUserId ¶
func (m *GitHubUserEvidence) GetUserId() *string
GetUserId gets the userId property value. The userId property returns a *string when successful
func (*GitHubUserEvidence) GetWebUrl ¶
func (m *GitHubUserEvidence) GetWebUrl() *string
GetWebUrl gets the webUrl property value. The webUrl property returns a *string when successful
func (*GitHubUserEvidence) Serialize ¶
func (m *GitHubUserEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*GitHubUserEvidence) SetEmail ¶
func (m *GitHubUserEvidence) SetEmail(value *string)
SetEmail sets the email property value. The email property
func (*GitHubUserEvidence) SetLogin ¶
func (m *GitHubUserEvidence) SetLogin(value *string)
SetLogin sets the login property value. The login property
func (*GitHubUserEvidence) SetName ¶
func (m *GitHubUserEvidence) SetName(value *string)
SetName sets the name property value. The name property
func (*GitHubUserEvidence) SetUserId ¶
func (m *GitHubUserEvidence) SetUserId(value *string)
SetUserId sets the userId property value. The userId property
func (*GitHubUserEvidence) SetWebUrl ¶
func (m *GitHubUserEvidence) SetWebUrl(value *string)
SetWebUrl sets the webUrl property value. The webUrl property
type GitHubUserEvidenceable ¶
type GitHubUserEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetEmail() *string GetLogin() *string GetName() *string GetUserId() *string GetWebUrl() *string SetEmail(value *string) SetLogin(value *string) SetName(value *string) SetUserId(value *string) SetWebUrl(value *string) }
type GoogleCloudLocationType ¶
type GoogleCloudLocationType int
const ( UNKNOWN_GOOGLECLOUDLOCATIONTYPE GoogleCloudLocationType = iota REGIONAL_GOOGLECLOUDLOCATIONTYPE ZONAL_GOOGLECLOUDLOCATIONTYPE GLOBAL_GOOGLECLOUDLOCATIONTYPE UNKNOWNFUTUREVALUE_GOOGLECLOUDLOCATIONTYPE )
func (GoogleCloudLocationType) String ¶
func (i GoogleCloudLocationType) String() string
type GoogleCloudResourceEvidence ¶
type GoogleCloudResourceEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewGoogleCloudResourceEvidence ¶
func NewGoogleCloudResourceEvidence() *GoogleCloudResourceEvidence
NewGoogleCloudResourceEvidence instantiates a new GoogleCloudResourceEvidence and sets the default values.
func (*GoogleCloudResourceEvidence) GetFieldDeserializers ¶
func (m *GoogleCloudResourceEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*GoogleCloudResourceEvidence) GetFullResourceName ¶
func (m *GoogleCloudResourceEvidence) GetFullResourceName() *string
GetFullResourceName gets the fullResourceName property value. The fullResourceName property returns a *string when successful
func (*GoogleCloudResourceEvidence) GetLocation ¶
func (m *GoogleCloudResourceEvidence) GetLocation() *string
GetLocation gets the location property value. The zone or region where the resource is located. returns a *string when successful
func (*GoogleCloudResourceEvidence) GetLocationType ¶
func (m *GoogleCloudResourceEvidence) GetLocationType() *GoogleCloudLocationType
GetLocationType gets the locationType property value. The type of location. Possible values are: unknown, regional, zonal, global, unknownFutureValue. returns a *GoogleCloudLocationType when successful
func (*GoogleCloudResourceEvidence) GetProjectId ¶
func (m *GoogleCloudResourceEvidence) GetProjectId() *string
GetProjectId gets the projectId property value. The Google project ID as defined by the user. returns a *string when successful
func (*GoogleCloudResourceEvidence) GetProjectNumber ¶
func (m *GoogleCloudResourceEvidence) GetProjectNumber() *int64
GetProjectNumber gets the projectNumber property value. The project number assigned by Google. returns a *int64 when successful
func (*GoogleCloudResourceEvidence) GetResourceName ¶
func (m *GoogleCloudResourceEvidence) GetResourceName() *string
GetResourceName gets the resourceName property value. The name of the resource. returns a *string when successful
func (*GoogleCloudResourceEvidence) GetResourceType ¶
func (m *GoogleCloudResourceEvidence) GetResourceType() *string
GetResourceType gets the resourceType property value. The type of the resource. returns a *string when successful
func (*GoogleCloudResourceEvidence) Serialize ¶
func (m *GoogleCloudResourceEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*GoogleCloudResourceEvidence) SetFullResourceName ¶
func (m *GoogleCloudResourceEvidence) SetFullResourceName(value *string)
SetFullResourceName sets the fullResourceName property value. The fullResourceName property
func (*GoogleCloudResourceEvidence) SetLocation ¶
func (m *GoogleCloudResourceEvidence) SetLocation(value *string)
SetLocation sets the location property value. The zone or region where the resource is located.
func (*GoogleCloudResourceEvidence) SetLocationType ¶
func (m *GoogleCloudResourceEvidence) SetLocationType(value *GoogleCloudLocationType)
SetLocationType sets the locationType property value. The type of location. Possible values are: unknown, regional, zonal, global, unknownFutureValue.
func (*GoogleCloudResourceEvidence) SetProjectId ¶
func (m *GoogleCloudResourceEvidence) SetProjectId(value *string)
SetProjectId sets the projectId property value. The Google project ID as defined by the user.
func (*GoogleCloudResourceEvidence) SetProjectNumber ¶
func (m *GoogleCloudResourceEvidence) SetProjectNumber(value *int64)
SetProjectNumber sets the projectNumber property value. The project number assigned by Google.
func (*GoogleCloudResourceEvidence) SetResourceName ¶
func (m *GoogleCloudResourceEvidence) SetResourceName(value *string)
SetResourceName sets the resourceName property value. The name of the resource.
func (*GoogleCloudResourceEvidence) SetResourceType ¶
func (m *GoogleCloudResourceEvidence) SetResourceType(value *string)
SetResourceType sets the resourceType property value. The type of the resource.
type GoogleCloudResourceEvidenceable ¶
type GoogleCloudResourceEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFullResourceName() *string GetLocation() *string GetLocationType() *GoogleCloudLocationType GetProjectId() *string GetProjectNumber() *int64 GetResourceName() *string GetResourceType() *string SetFullResourceName(value *string) SetLocation(value *string) SetLocationType(value *GoogleCloudLocationType) SetProjectId(value *string) SetProjectNumber(value *int64) SetResourceName(value *string) SetResourceType(value *string) }
type HealthIssue ¶
type HealthIssue struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewHealthIssue ¶
func NewHealthIssue() *HealthIssue
NewHealthIssue instantiates a new HealthIssue and sets the default values.
func (*HealthIssue) GetAdditionalInformation ¶
func (m *HealthIssue) GetAdditionalInformation() []string
GetAdditionalInformation gets the additionalInformation property value. Contains additional information about the issue, such as a list of items to fix. returns a []string when successful
func (*HealthIssue) GetCreatedDateTime ¶
func (m *HealthIssue) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date and time when the health issue was generated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HealthIssue) GetDescription ¶
func (m *HealthIssue) GetDescription() *string
GetDescription gets the description property value. Contains more detailed information about the health issue. returns a *string when successful
func (*HealthIssue) GetDisplayName ¶
func (m *HealthIssue) GetDisplayName() *string
GetDisplayName gets the displayName property value. The display name of the health issue. returns a *string when successful
func (*HealthIssue) GetDomainNames ¶
func (m *HealthIssue) GetDomainNames() []string
GetDomainNames gets the domainNames property value. A list of the fully qualified domain names of the domains or the sensors the health issue is related to. returns a []string when successful
func (*HealthIssue) GetFieldDeserializers ¶
func (m *HealthIssue) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HealthIssue) GetHealthIssueType ¶
func (m *HealthIssue) GetHealthIssueType() *HealthIssueType
GetHealthIssueType gets the healthIssueType property value. The type of the health issue. The possible values are: sensor, global, unknownFutureValue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues. returns a *HealthIssueType when successful
func (*HealthIssue) GetIssueTypeId ¶
func (m *HealthIssue) GetIssueTypeId() *string
GetIssueTypeId gets the issueTypeId property value. The type identifier of the health issue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues. returns a *string when successful
func (*HealthIssue) GetLastModifiedDateTime ¶
func (m *HealthIssue) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The date and time when the health issue was last updated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HealthIssue) GetRecommendations ¶
func (m *HealthIssue) GetRecommendations() []string
GetRecommendations gets the recommendations property value. A list of recommended actions that can be taken to resolve the issue effectively and efficiently. These actions might include instructions for further investigation and aren't limited to prewritten responses. returns a []string when successful
func (*HealthIssue) GetRecommendedActionCommands ¶
func (m *HealthIssue) GetRecommendedActionCommands() []string
GetRecommendedActionCommands gets the recommendedActionCommands property value. A list of commands from the PowerShell module for the product that can be used to resolve the issue, if available. If no commands can be used to solve the issue, this property is empty. The commands, if present, provide a quick and efficient way to address the issue. These commands run in sequence for the single recommended fix. returns a []string when successful
func (*HealthIssue) GetSensorDNSNames ¶
func (m *HealthIssue) GetSensorDNSNames() []string
GetSensorDNSNames gets the sensorDNSNames property value. A list of the DNS names of the sensors the health issue is related to. returns a []string when successful
func (*HealthIssue) GetSeverity ¶
func (m *HealthIssue) GetSeverity() *HealthIssueSeverity
GetSeverity gets the severity property value. The severity of the health issue. The possible values are: low, medium, high, unknownFutureValue. returns a *HealthIssueSeverity when successful
func (*HealthIssue) GetStatus ¶
func (m *HealthIssue) GetStatus() *HealthIssueStatus
GetStatus gets the status property value. The status of the health issue. The possible values are: open, closed, suppressed, unknownFutureValue. returns a *HealthIssueStatus when successful
func (*HealthIssue) Serialize ¶
func (m *HealthIssue) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HealthIssue) SetAdditionalInformation ¶
func (m *HealthIssue) SetAdditionalInformation(value []string)
SetAdditionalInformation sets the additionalInformation property value. Contains additional information about the issue, such as a list of items to fix.
func (*HealthIssue) SetCreatedDateTime ¶
func (m *HealthIssue) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date and time when the health issue was generated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HealthIssue) SetDescription ¶
func (m *HealthIssue) SetDescription(value *string)
SetDescription sets the description property value. Contains more detailed information about the health issue.
func (*HealthIssue) SetDisplayName ¶
func (m *HealthIssue) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The display name of the health issue.
func (*HealthIssue) SetDomainNames ¶
func (m *HealthIssue) SetDomainNames(value []string)
SetDomainNames sets the domainNames property value. A list of the fully qualified domain names of the domains or the sensors the health issue is related to.
func (*HealthIssue) SetHealthIssueType ¶
func (m *HealthIssue) SetHealthIssueType(value *HealthIssueType)
SetHealthIssueType sets the healthIssueType property value. The type of the health issue. The possible values are: sensor, global, unknownFutureValue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues.
func (*HealthIssue) SetIssueTypeId ¶
func (m *HealthIssue) SetIssueTypeId(value *string)
SetIssueTypeId sets the issueTypeId property value. The type identifier of the health issue. For a list of all health issues and their identifiers, see Microsoft Defender for Identity health issues.
func (*HealthIssue) SetLastModifiedDateTime ¶
func (m *HealthIssue) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The date and time when the health issue was last updated. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HealthIssue) SetRecommendations ¶
func (m *HealthIssue) SetRecommendations(value []string)
SetRecommendations sets the recommendations property value. A list of recommended actions that can be taken to resolve the issue effectively and efficiently. These actions might include instructions for further investigation and aren't limited to prewritten responses.
func (*HealthIssue) SetRecommendedActionCommands ¶
func (m *HealthIssue) SetRecommendedActionCommands(value []string)
SetRecommendedActionCommands sets the recommendedActionCommands property value. A list of commands from the PowerShell module for the product that can be used to resolve the issue, if available. If no commands can be used to solve the issue, this property is empty. The commands, if present, provide a quick and efficient way to address the issue. These commands run in sequence for the single recommended fix.
func (*HealthIssue) SetSensorDNSNames ¶
func (m *HealthIssue) SetSensorDNSNames(value []string)
SetSensorDNSNames sets the sensorDNSNames property value. A list of the DNS names of the sensors the health issue is related to.
func (*HealthIssue) SetSeverity ¶
func (m *HealthIssue) SetSeverity(value *HealthIssueSeverity)
SetSeverity sets the severity property value. The severity of the health issue. The possible values are: low, medium, high, unknownFutureValue.
func (*HealthIssue) SetStatus ¶
func (m *HealthIssue) SetStatus(value *HealthIssueStatus)
SetStatus sets the status property value. The status of the health issue. The possible values are: open, closed, suppressed, unknownFutureValue.
type HealthIssueSeverity ¶
type HealthIssueSeverity int
const ( LOW_HEALTHISSUESEVERITY HealthIssueSeverity = iota MEDIUM_HEALTHISSUESEVERITY HIGH_HEALTHISSUESEVERITY UNKNOWNFUTUREVALUE_HEALTHISSUESEVERITY )
func (HealthIssueSeverity) String ¶
func (i HealthIssueSeverity) String() string
type HealthIssueStatus ¶
type HealthIssueStatus int
const ( OPEN_HEALTHISSUESTATUS HealthIssueStatus = iota CLOSED_HEALTHISSUESTATUS SUPPRESSED_HEALTHISSUESTATUS UNKNOWNFUTUREVALUE_HEALTHISSUESTATUS )
func (HealthIssueStatus) String ¶
func (i HealthIssueStatus) String() string
type HealthIssueType ¶
type HealthIssueType int
const ( SENSOR_HEALTHISSUETYPE HealthIssueType = iota GLOBAL_HEALTHISSUETYPE UNKNOWNFUTUREVALUE_HEALTHISSUETYPE )
func (HealthIssueType) String ¶
func (i HealthIssueType) String() string
type HealthIssueable ¶
type HealthIssueable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAdditionalInformation() []string GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDescription() *string GetDisplayName() *string GetDomainNames() []string GetHealthIssueType() *HealthIssueType GetIssueTypeId() *string GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetRecommendations() []string GetRecommendedActionCommands() []string GetSensorDNSNames() []string GetSeverity() *HealthIssueSeverity GetStatus() *HealthIssueStatus SetAdditionalInformation(value []string) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDescription(value *string) SetDisplayName(value *string) SetDomainNames(value []string) SetHealthIssueType(value *HealthIssueType) SetIssueTypeId(value *string) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetRecommendations(value []string) SetRecommendedActionCommands(value []string) SetSensorDNSNames(value []string) SetSeverity(value *HealthIssueSeverity) SetStatus(value *HealthIssueStatus) }
type Host ¶
type Host struct { Artifact // contains filtered or unexported fields }
func (*Host) GetChildHostPairs ¶
func (m *Host) GetChildHostPairs() []HostPairable
GetChildHostPairs gets the childHostPairs property value. The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a childHost. returns a []HostPairable when successful
func (*Host) GetComponents ¶
func (m *Host) GetComponents() []HostComponentable
GetComponents gets the components property value. The hostComponents that are associated with this host. returns a []HostComponentable when successful
func (*Host) GetCookies ¶
func (m *Host) GetCookies() []HostCookieable
GetCookies gets the cookies property value. The hostCookies that are associated with this host. returns a []HostCookieable when successful
func (*Host) GetFieldDeserializers ¶
func (m *Host) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Host) GetFirstSeenDateTime ¶
func (m *Host) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when this host was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*Host) GetHostPairs ¶
func (m *Host) GetHostPairs() []HostPairable
GetHostPairs gets the hostPairs property value. The hostPairs that are associated with this host, where this host is either the parentHost or childHost. returns a []HostPairable when successful
func (*Host) GetLastSeenDateTime ¶
func (m *Host) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The most recent date and time when this host was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*Host) GetParentHostPairs ¶
func (m *Host) GetParentHostPairs() []HostPairable
GetParentHostPairs gets the parentHostPairs property value. The hostPairs that are associated with a host, where that host is the childHost and has an incoming pairing with a parentHost. returns a []HostPairable when successful
func (*Host) GetPassiveDns ¶
func (m *Host) GetPassiveDns() []PassiveDnsRecordable
GetPassiveDns gets the passiveDns property value. Passive DNS retrieval about this host. returns a []PassiveDnsRecordable when successful
func (*Host) GetPassiveDnsReverse ¶
func (m *Host) GetPassiveDnsReverse() []PassiveDnsRecordable
GetPassiveDnsReverse gets the passiveDnsReverse property value. Reverse passive DNS retrieval about this host. returns a []PassiveDnsRecordable when successful
func (*Host) GetPorts ¶
func (m *Host) GetPorts() []HostPortable
GetPorts gets the ports property value. The hostPorts associated with a host. returns a []HostPortable when successful
func (*Host) GetReputation ¶
func (m *Host) GetReputation() HostReputationable
GetReputation gets the reputation property value. Represents a calculated reputation of this host. returns a HostReputationable when successful
func (*Host) GetSslCertificates ¶
func (m *Host) GetSslCertificates() []HostSslCertificateable
GetSslCertificates gets the sslCertificates property value. The hostSslCertificates that are associated with this host. returns a []HostSslCertificateable when successful
func (*Host) GetSubdomains ¶
func (m *Host) GetSubdomains() []Subdomainable
GetSubdomains gets the subdomains property value. The subdomains that are associated with this host. returns a []Subdomainable when successful
func (*Host) GetTrackers ¶
func (m *Host) GetTrackers() []HostTrackerable
GetTrackers gets the trackers property value. The hostTrackers that are associated with this host. returns a []HostTrackerable when successful
func (*Host) GetWhois ¶
func (m *Host) GetWhois() WhoisRecordable
GetWhois gets the whois property value. The most recent whoisRecord for this host. returns a WhoisRecordable when successful
func (*Host) Serialize ¶
func (m *Host) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Host) SetChildHostPairs ¶
func (m *Host) SetChildHostPairs(value []HostPairable)
SetChildHostPairs sets the childHostPairs property value. The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a childHost.
func (*Host) SetComponents ¶
func (m *Host) SetComponents(value []HostComponentable)
SetComponents sets the components property value. The hostComponents that are associated with this host.
func (*Host) SetCookies ¶
func (m *Host) SetCookies(value []HostCookieable)
SetCookies sets the cookies property value. The hostCookies that are associated with this host.
func (*Host) SetFirstSeenDateTime ¶
func (m *Host) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when this host was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*Host) SetHostPairs ¶
func (m *Host) SetHostPairs(value []HostPairable)
SetHostPairs sets the hostPairs property value. The hostPairs that are associated with this host, where this host is either the parentHost or childHost.
func (*Host) SetLastSeenDateTime ¶
func (m *Host) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The most recent date and time when this host was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*Host) SetParentHostPairs ¶
func (m *Host) SetParentHostPairs(value []HostPairable)
SetParentHostPairs sets the parentHostPairs property value. The hostPairs that are associated with a host, where that host is the childHost and has an incoming pairing with a parentHost.
func (*Host) SetPassiveDns ¶
func (m *Host) SetPassiveDns(value []PassiveDnsRecordable)
SetPassiveDns sets the passiveDns property value. Passive DNS retrieval about this host.
func (*Host) SetPassiveDnsReverse ¶
func (m *Host) SetPassiveDnsReverse(value []PassiveDnsRecordable)
SetPassiveDnsReverse sets the passiveDnsReverse property value. Reverse passive DNS retrieval about this host.
func (*Host) SetPorts ¶
func (m *Host) SetPorts(value []HostPortable)
SetPorts sets the ports property value. The hostPorts associated with a host.
func (*Host) SetReputation ¶
func (m *Host) SetReputation(value HostReputationable)
SetReputation sets the reputation property value. Represents a calculated reputation of this host.
func (*Host) SetSslCertificates ¶
func (m *Host) SetSslCertificates(value []HostSslCertificateable)
SetSslCertificates sets the sslCertificates property value. The hostSslCertificates that are associated with this host.
func (*Host) SetSubdomains ¶
func (m *Host) SetSubdomains(value []Subdomainable)
SetSubdomains sets the subdomains property value. The subdomains that are associated with this host.
func (*Host) SetTrackers ¶
func (m *Host) SetTrackers(value []HostTrackerable)
SetTrackers sets the trackers property value. The hostTrackers that are associated with this host.
func (*Host) SetWhois ¶
func (m *Host) SetWhois(value WhoisRecordable)
SetWhois sets the whois property value. The most recent whoisRecord for this host.
type HostComponent ¶
type HostComponent struct { Artifact // contains filtered or unexported fields }
func NewHostComponent ¶
func NewHostComponent() *HostComponent
NewHostComponent instantiates a new HostComponent and sets the default values.
func (*HostComponent) GetCategory ¶
func (m *HostComponent) GetCategory() *string
GetCategory gets the category property value. The type of component that was detected (for example, Operating System, Framework, Remote Access, or Server). returns a *string when successful
func (*HostComponent) GetFieldDeserializers ¶
func (m *HostComponent) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostComponent) GetFirstSeenDateTime ¶
func (m *HostComponent) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed this web component. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostComponent) GetHost ¶
func (m *HostComponent) GetHost() Hostable
GetHost gets the host property value. The host property returns a Hostable when successful
func (*HostComponent) GetLastSeenDateTime ¶
func (m *HostComponent) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The most recent date and time when Microsoft Defender Threat Intelligence observed this web component. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostComponent) GetName ¶
func (m *HostComponent) GetName() *string
GetName gets the name property value. A name running on the artifact, for example, Microsoft IIS. returns a *string when successful
func (*HostComponent) GetVersion ¶
func (m *HostComponent) GetVersion() *string
GetVersion gets the version property value. The component version running on the artifact, for example, v8.5. This shouldn't be assumed to be strictly numerical. returns a *string when successful
func (*HostComponent) Serialize ¶
func (m *HostComponent) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostComponent) SetCategory ¶
func (m *HostComponent) SetCategory(value *string)
SetCategory sets the category property value. The type of component that was detected (for example, Operating System, Framework, Remote Access, or Server).
func (*HostComponent) SetFirstSeenDateTime ¶
func (m *HostComponent) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed this web component. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostComponent) SetHost ¶
func (m *HostComponent) SetHost(value Hostable)
SetHost sets the host property value. The host property
func (*HostComponent) SetLastSeenDateTime ¶
func (m *HostComponent) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The most recent date and time when Microsoft Defender Threat Intelligence observed this web component. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostComponent) SetName ¶
func (m *HostComponent) SetName(value *string)
SetName sets the name property value. A name running on the artifact, for example, Microsoft IIS.
func (*HostComponent) SetVersion ¶
func (m *HostComponent) SetVersion(value *string)
SetVersion sets the version property value. The component version running on the artifact, for example, v8.5. This shouldn't be assumed to be strictly numerical.
type HostComponentable ¶
type HostComponentable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCategory() *string GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetName() *string GetVersion() *string SetCategory(value *string) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetName(value *string) SetVersion(value *string) }
type HostCookie ¶
type HostCookie struct { Artifact // contains filtered or unexported fields }
func NewHostCookie ¶
func NewHostCookie() *HostCookie
NewHostCookie instantiates a new HostCookie and sets the default values.
func (*HostCookie) GetDomain ¶
func (m *HostCookie) GetDomain() *string
GetDomain gets the domain property value. The URI for which the cookie is valid. returns a *string when successful
func (*HostCookie) GetFieldDeserializers ¶
func (m *HostCookie) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostCookie) GetFirstSeenDateTime ¶
func (m *HostCookie) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when this hostCookie was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostCookie) GetHost ¶
func (m *HostCookie) GetHost() Hostable
GetHost gets the host property value. The host property returns a Hostable when successful
func (*HostCookie) GetLastSeenDateTime ¶
func (m *HostCookie) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The most recent date and time when this hostCookie was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostCookie) GetName ¶
func (m *HostCookie) GetName() *string
GetName gets the name property value. The name of the cookie, for example, JSESSIONID or SEARCH_NAMESITE. returns a *string when successful
func (*HostCookie) Serialize ¶
func (m *HostCookie) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostCookie) SetDomain ¶
func (m *HostCookie) SetDomain(value *string)
SetDomain sets the domain property value. The URI for which the cookie is valid.
func (*HostCookie) SetFirstSeenDateTime ¶
func (m *HostCookie) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when this hostCookie was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostCookie) SetHost ¶
func (m *HostCookie) SetHost(value Hostable)
SetHost sets the host property value. The host property
func (*HostCookie) SetLastSeenDateTime ¶
func (m *HostCookie) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The most recent date and time when this hostCookie was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostCookie) SetName ¶
func (m *HostCookie) SetName(value *string)
SetName sets the name property value. The name of the cookie, for example, JSESSIONID or SEARCH_NAMESITE.
type HostCookieable ¶
type HostCookieable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDomain() *string GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetName() *string SetDomain(value *string) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetName(value *string) }
type HostLogonSessionEvidence ¶
type HostLogonSessionEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewHostLogonSessionEvidence ¶
func NewHostLogonSessionEvidence() *HostLogonSessionEvidence
NewHostLogonSessionEvidence instantiates a new HostLogonSessionEvidence and sets the default values.
func (*HostLogonSessionEvidence) GetAccount ¶
func (m *HostLogonSessionEvidence) GetAccount() UserEvidenceable
GetAccount gets the account property value. The account property returns a UserEvidenceable when successful
func (*HostLogonSessionEvidence) GetEndUtcDateTime ¶
func (m *HostLogonSessionEvidence) GetEndUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetEndUtcDateTime gets the endUtcDateTime property value. The endUtcDateTime property returns a *Time when successful
func (*HostLogonSessionEvidence) GetFieldDeserializers ¶
func (m *HostLogonSessionEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostLogonSessionEvidence) GetHost ¶
func (m *HostLogonSessionEvidence) GetHost() DeviceEvidenceable
GetHost gets the host property value. The host property returns a DeviceEvidenceable when successful
func (*HostLogonSessionEvidence) GetSessionId ¶
func (m *HostLogonSessionEvidence) GetSessionId() *string
GetSessionId gets the sessionId property value. The sessionId property returns a *string when successful
func (*HostLogonSessionEvidence) GetStartUtcDateTime ¶
func (m *HostLogonSessionEvidence) GetStartUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetStartUtcDateTime gets the startUtcDateTime property value. The startUtcDateTime property returns a *Time when successful
func (*HostLogonSessionEvidence) Serialize ¶
func (m *HostLogonSessionEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostLogonSessionEvidence) SetAccount ¶
func (m *HostLogonSessionEvidence) SetAccount(value UserEvidenceable)
SetAccount sets the account property value. The account property
func (*HostLogonSessionEvidence) SetEndUtcDateTime ¶
func (m *HostLogonSessionEvidence) SetEndUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetEndUtcDateTime sets the endUtcDateTime property value. The endUtcDateTime property
func (*HostLogonSessionEvidence) SetHost ¶
func (m *HostLogonSessionEvidence) SetHost(value DeviceEvidenceable)
SetHost sets the host property value. The host property
func (*HostLogonSessionEvidence) SetSessionId ¶
func (m *HostLogonSessionEvidence) SetSessionId(value *string)
SetSessionId sets the sessionId property value. The sessionId property
func (*HostLogonSessionEvidence) SetStartUtcDateTime ¶
func (m *HostLogonSessionEvidence) SetStartUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetStartUtcDateTime sets the startUtcDateTime property value. The startUtcDateTime property
type HostLogonSessionEvidenceable ¶
type HostLogonSessionEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAccount() UserEvidenceable GetEndUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() DeviceEvidenceable GetSessionId() *string GetStartUtcDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time SetAccount(value UserEvidenceable) SetEndUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value DeviceEvidenceable) SetSessionId(value *string) SetStartUtcDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) }
type HostPair ¶
type HostPair struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewHostPair ¶
func NewHostPair() *HostPair
NewHostPair instantiates a new HostPair and sets the default values.
func (*HostPair) GetChildHost ¶
GetChildHost gets the childHost property value. The childHost property returns a Hostable when successful
func (*HostPair) GetFieldDeserializers ¶
func (m *HostPair) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostPair) GetFirstSeenDateTime ¶
func (m *HostPair) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The date and time when Microsoft Defender Threat Intelligence first observed the hostPair. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPair) GetLastSeenDateTime ¶
func (m *HostPair) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The date and time when Microsoft Defender Threat Intelligence last observed the hostPair. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPair) GetLinkKind ¶
GetLinkKind gets the linkKind property value. The reason that two hosts are identified as hostPair. returns a *string when successful
func (*HostPair) GetParentHost ¶
GetParentHost gets the parentHost property value. The parentHost property returns a Hostable when successful
func (*HostPair) Serialize ¶
func (m *HostPair) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostPair) SetChildHost ¶
SetChildHost sets the childHost property value. The childHost property
func (*HostPair) SetFirstSeenDateTime ¶
func (m *HostPair) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The date and time when Microsoft Defender Threat Intelligence first observed the hostPair. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HostPair) SetLastSeenDateTime ¶
func (m *HostPair) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The date and time when Microsoft Defender Threat Intelligence last observed the hostPair. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HostPair) SetLinkKind ¶
SetLinkKind sets the linkKind property value. The reason that two hosts are identified as hostPair.
func (*HostPair) SetParentHost ¶
SetParentHost sets the parentHost property value. The parentHost property
type HostPairable ¶
type HostPairable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetChildHost() Hostable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLinkKind() *string GetParentHost() Hostable SetChildHost(value Hostable) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLinkKind(value *string) SetParentHost(value Hostable) }
type HostPort ¶
type HostPort struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewHostPort ¶
func NewHostPort() *HostPort
NewHostPort instantiates a new HostPort and sets the default values.
func (*HostPort) GetBanners ¶
func (m *HostPort) GetBanners() []HostPortBannerable
GetBanners gets the banners property value. The hostPortBanners retrieved from scanning the port. returns a []HostPortBannerable when successful
func (*HostPort) GetFieldDeserializers ¶
func (m *HostPort) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostPort) GetFirstSeenDateTime ¶
func (m *HostPort) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPort) GetHost ¶
GetHost gets the host property value. The host property returns a Hostable when successful
func (*HostPort) GetLastScanDateTime ¶
func (m *HostPort) GetLastScanDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastScanDateTime gets the lastScanDateTime property value. The last date and time when Microsoft Defender Threat Intelligence scanned the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPort) GetLastSeenDateTime ¶
func (m *HostPort) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The last date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPort) GetMostRecentSslCertificate ¶
func (m *HostPort) GetMostRecentSslCertificate() SslCertificateable
GetMostRecentSslCertificate gets the mostRecentSslCertificate property value. The most recent sslCertificate used to communicate on the port. returns a SslCertificateable when successful
func (*HostPort) GetPort ¶
GetPort gets the port property value. The numerical identifier of the port which is standardized across the internet. returns a *int32 when successful
func (*HostPort) GetProtocol ¶
func (m *HostPort) GetProtocol() *HostPortProtocol
GetProtocol gets the protocol property value. The general protocol used to scan the port. The possible values are: tcp, udp, unknownFutureValue. returns a *HostPortProtocol when successful
func (*HostPort) GetServices ¶
func (m *HostPort) GetServices() []HostPortComponentable
GetServices gets the services property value. The hostPortComponents retrieved from scanning the port. returns a []HostPortComponentable when successful
func (*HostPort) GetStatus ¶
func (m *HostPort) GetStatus() *HostPortStatus
GetStatus gets the status property value. The status of the port. The possible values are: open, filtered, closed, unknownFutureValue. returns a *HostPortStatus when successful
func (*HostPort) GetTimesObserved ¶
GetTimesObserved gets the timesObserved property value. The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPort in all its scans. returns a *int32 when successful
func (*HostPort) Serialize ¶
func (m *HostPort) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostPort) SetBanners ¶
func (m *HostPort) SetBanners(value []HostPortBannerable)
SetBanners sets the banners property value. The hostPortBanners retrieved from scanning the port.
func (*HostPort) SetFirstSeenDateTime ¶
func (m *HostPort) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostPort) SetLastScanDateTime ¶
func (m *HostPort) SetLastScanDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastScanDateTime sets the lastScanDateTime property value. The last date and time when Microsoft Defender Threat Intelligence scanned the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostPort) SetLastSeenDateTime ¶
func (m *HostPort) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The last date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostPort) SetMostRecentSslCertificate ¶
func (m *HostPort) SetMostRecentSslCertificate(value SslCertificateable)
SetMostRecentSslCertificate sets the mostRecentSslCertificate property value. The most recent sslCertificate used to communicate on the port.
func (*HostPort) SetPort ¶
SetPort sets the port property value. The numerical identifier of the port which is standardized across the internet.
func (*HostPort) SetProtocol ¶
func (m *HostPort) SetProtocol(value *HostPortProtocol)
SetProtocol sets the protocol property value. The general protocol used to scan the port. The possible values are: tcp, udp, unknownFutureValue.
func (*HostPort) SetServices ¶
func (m *HostPort) SetServices(value []HostPortComponentable)
SetServices sets the services property value. The hostPortComponents retrieved from scanning the port.
func (*HostPort) SetStatus ¶
func (m *HostPort) SetStatus(value *HostPortStatus)
SetStatus sets the status property value. The status of the port. The possible values are: open, filtered, closed, unknownFutureValue.
func (*HostPort) SetTimesObserved ¶
SetTimesObserved sets the timesObserved property value. The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPort in all its scans.
type HostPortBanner ¶
type HostPortBanner struct {
// contains filtered or unexported fields
}
func NewHostPortBanner ¶
func NewHostPortBanner() *HostPortBanner
NewHostPortBanner instantiates a new HostPortBanner and sets the default values.
func (*HostPortBanner) GetAdditionalData ¶
func (m *HostPortBanner) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*HostPortBanner) GetBanner ¶
func (m *HostPortBanner) GetBanner() *string
GetBanner gets the banner property value. The text response received from a web component when scanning a hostPort. returns a *string when successful
func (*HostPortBanner) GetFieldDeserializers ¶
func (m *HostPortBanner) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostPortBanner) GetFirstSeenDateTime ¶
func (m *HostPortBanner) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPortBanner) GetLastSeenDateTime ¶
func (m *HostPortBanner) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The last date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPortBanner) GetOdataType ¶
func (m *HostPortBanner) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*HostPortBanner) GetScanProtocol ¶
func (m *HostPortBanner) GetScanProtocol() *string
GetScanProtocol gets the scanProtocol property value. The specific protocol used to scan the hostPort. returns a *string when successful
func (*HostPortBanner) GetTimesObserved ¶
func (m *HostPortBanner) GetTimesObserved() *int32
GetTimesObserved gets the timesObserved property value. The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPortBanner in all its scans. returns a *int32 when successful
func (*HostPortBanner) Serialize ¶
func (m *HostPortBanner) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostPortBanner) SetAdditionalData ¶
func (m *HostPortBanner) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*HostPortBanner) SetBanner ¶
func (m *HostPortBanner) SetBanner(value *string)
SetBanner sets the banner property value. The text response received from a web component when scanning a hostPort.
func (*HostPortBanner) SetFirstSeenDateTime ¶
func (m *HostPortBanner) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostPortBanner) SetLastSeenDateTime ¶
func (m *HostPortBanner) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The last date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostPortBanner) SetOdataType ¶
func (m *HostPortBanner) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*HostPortBanner) SetScanProtocol ¶
func (m *HostPortBanner) SetScanProtocol(value *string)
SetScanProtocol sets the scanProtocol property value. The specific protocol used to scan the hostPort.
func (*HostPortBanner) SetTimesObserved ¶
func (m *HostPortBanner) SetTimesObserved(value *int32)
SetTimesObserved sets the timesObserved property value. The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPortBanner in all its scans.
type HostPortBannerable ¶
type HostPortBannerable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBanner() *string GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetOdataType() *string GetScanProtocol() *string GetTimesObserved() *int32 SetBanner(value *string) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetOdataType(value *string) SetScanProtocol(value *string) SetTimesObserved(value *int32) }
type HostPortComponent ¶
type HostPortComponent struct {
// contains filtered or unexported fields
}
func NewHostPortComponent ¶
func NewHostPortComponent() *HostPortComponent
NewHostPortComponent instantiates a new HostPortComponent and sets the default values.
func (*HostPortComponent) GetAdditionalData ¶
func (m *HostPortComponent) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*HostPortComponent) GetComponent ¶
func (m *HostPortComponent) GetComponent() HostComponentable
GetComponent gets the component property value. The component property returns a HostComponentable when successful
func (*HostPortComponent) GetFieldDeserializers ¶
func (m *HostPortComponent) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostPortComponent) GetFirstSeenDateTime ¶
func (m *HostPortComponent) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPortComponent) GetIsRecent ¶
func (m *HostPortComponent) GetIsRecent() *bool
GetIsRecent gets the isRecent property value. Indicates whether this hostPortComponent is recent, which is determined by whether the hostPortComponent was observed either at the same time or after the latest hostPortBanner in the scan history, or within two days of the latest scan of the hostPort when there are no hostPortBanners in the scan history. returns a *bool when successful
func (*HostPortComponent) GetLastSeenDateTime ¶
func (m *HostPortComponent) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The last date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostPortComponent) GetOdataType ¶
func (m *HostPortComponent) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*HostPortComponent) Serialize ¶
func (m *HostPortComponent) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostPortComponent) SetAdditionalData ¶
func (m *HostPortComponent) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*HostPortComponent) SetComponent ¶
func (m *HostPortComponent) SetComponent(value HostComponentable)
SetComponent sets the component property value. The component property
func (*HostPortComponent) SetFirstSeenDateTime ¶
func (m *HostPortComponent) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostPortComponent) SetIsRecent ¶
func (m *HostPortComponent) SetIsRecent(value *bool)
SetIsRecent sets the isRecent property value. Indicates whether this hostPortComponent is recent, which is determined by whether the hostPortComponent was observed either at the same time or after the latest hostPortBanner in the scan history, or within two days of the latest scan of the hostPort when there are no hostPortBanners in the scan history.
func (*HostPortComponent) SetLastSeenDateTime ¶
func (m *HostPortComponent) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The last date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostPortComponent) SetOdataType ¶
func (m *HostPortComponent) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type HostPortComponentable ¶
type HostPortComponentable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetComponent() HostComponentable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetIsRecent() *bool GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetOdataType() *string SetComponent(value HostComponentable) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetIsRecent(value *bool) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetOdataType(value *string) }
type HostPortProtocol ¶
type HostPortProtocol int
const ( TCP_HOSTPORTPROTOCOL HostPortProtocol = iota UDP_HOSTPORTPROTOCOL UNKNOWNFUTUREVALUE_HOSTPORTPROTOCOL )
func (HostPortProtocol) String ¶
func (i HostPortProtocol) String() string
type HostPortStatus ¶
type HostPortStatus int
const ( OPEN_HOSTPORTSTATUS HostPortStatus = iota FILTERED_HOSTPORTSTATUS CLOSED_HOSTPORTSTATUS UNKNOWNFUTUREVALUE_HOSTPORTSTATUS )
func (HostPortStatus) String ¶
func (i HostPortStatus) String() string
type HostPortable ¶
type HostPortable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBanners() []HostPortBannerable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable GetLastScanDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetMostRecentSslCertificate() SslCertificateable GetPort() *int32 GetProtocol() *HostPortProtocol GetServices() []HostPortComponentable GetStatus() *HostPortStatus GetTimesObserved() *int32 SetBanners(value []HostPortBannerable) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) SetLastScanDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetMostRecentSslCertificate(value SslCertificateable) SetPort(value *int32) SetProtocol(value *HostPortProtocol) SetServices(value []HostPortComponentable) SetStatus(value *HostPortStatus) SetTimesObserved(value *int32) }
type HostReputation ¶
type HostReputation struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewHostReputation ¶
func NewHostReputation() *HostReputation
NewHostReputation instantiates a new HostReputation and sets the default values.
func (*HostReputation) GetClassification ¶
func (m *HostReputation) GetClassification() *HostReputationClassification
GetClassification gets the classification property value. The classification property returns a *HostReputationClassification when successful
func (*HostReputation) GetFieldDeserializers ¶
func (m *HostReputation) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostReputation) GetRules ¶
func (m *HostReputation) GetRules() []HostReputationRuleable
GetRules gets the rules property value. A collection of rules that have been used to calculate the classification and score. returns a []HostReputationRuleable when successful
func (*HostReputation) GetScore ¶
func (m *HostReputation) GetScore() *int32
GetScore gets the score property value. The calculated score (0-100) of the requested host. A higher value indicates that this host is more likely to be suspicious or malicious. returns a *int32 when successful
func (*HostReputation) Serialize ¶
func (m *HostReputation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostReputation) SetClassification ¶
func (m *HostReputation) SetClassification(value *HostReputationClassification)
SetClassification sets the classification property value. The classification property
func (*HostReputation) SetRules ¶
func (m *HostReputation) SetRules(value []HostReputationRuleable)
SetRules sets the rules property value. A collection of rules that have been used to calculate the classification and score.
func (*HostReputation) SetScore ¶
func (m *HostReputation) SetScore(value *int32)
SetScore sets the score property value. The calculated score (0-100) of the requested host. A higher value indicates that this host is more likely to be suspicious or malicious.
type HostReputationClassification ¶
type HostReputationClassification int
const ( UNKNOWN_HOSTREPUTATIONCLASSIFICATION HostReputationClassification = iota NEUTRAL_HOSTREPUTATIONCLASSIFICATION SUSPICIOUS_HOSTREPUTATIONCLASSIFICATION MALICIOUS_HOSTREPUTATIONCLASSIFICATION UNKNOWNFUTUREVALUE_HOSTREPUTATIONCLASSIFICATION )
func (HostReputationClassification) String ¶
func (i HostReputationClassification) String() string
type HostReputationRule ¶
type HostReputationRule struct {
// contains filtered or unexported fields
}
func NewHostReputationRule ¶
func NewHostReputationRule() *HostReputationRule
NewHostReputationRule instantiates a new HostReputationRule and sets the default values.
func (*HostReputationRule) GetAdditionalData ¶
func (m *HostReputationRule) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*HostReputationRule) GetDescription ¶
func (m *HostReputationRule) GetDescription() *string
GetDescription gets the description property value. The description of the rule that gives more context. returns a *string when successful
func (*HostReputationRule) GetFieldDeserializers ¶
func (m *HostReputationRule) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostReputationRule) GetName ¶
func (m *HostReputationRule) GetName() *string
GetName gets the name property value. The name of the rule. returns a *string when successful
func (*HostReputationRule) GetOdataType ¶
func (m *HostReputationRule) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*HostReputationRule) GetRelatedDetailsUrl ¶
func (m *HostReputationRule) GetRelatedDetailsUrl() *string
GetRelatedDetailsUrl gets the relatedDetailsUrl property value. Link to a web page with details related to this rule. returns a *string when successful
func (*HostReputationRule) GetSeverity ¶
func (m *HostReputationRule) GetSeverity() *HostReputationRuleSeverity
GetSeverity gets the severity property value. The severity property returns a *HostReputationRuleSeverity when successful
func (*HostReputationRule) Serialize ¶
func (m *HostReputationRule) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostReputationRule) SetAdditionalData ¶
func (m *HostReputationRule) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*HostReputationRule) SetDescription ¶
func (m *HostReputationRule) SetDescription(value *string)
SetDescription sets the description property value. The description of the rule that gives more context.
func (*HostReputationRule) SetName ¶
func (m *HostReputationRule) SetName(value *string)
SetName sets the name property value. The name of the rule.
func (*HostReputationRule) SetOdataType ¶
func (m *HostReputationRule) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*HostReputationRule) SetRelatedDetailsUrl ¶
func (m *HostReputationRule) SetRelatedDetailsUrl(value *string)
SetRelatedDetailsUrl sets the relatedDetailsUrl property value. Link to a web page with details related to this rule.
func (*HostReputationRule) SetSeverity ¶
func (m *HostReputationRule) SetSeverity(value *HostReputationRuleSeverity)
SetSeverity sets the severity property value. The severity property
type HostReputationRuleSeverity ¶
type HostReputationRuleSeverity int
const ( UNKNOWN_HOSTREPUTATIONRULESEVERITY HostReputationRuleSeverity = iota LOW_HOSTREPUTATIONRULESEVERITY MEDIUM_HOSTREPUTATIONRULESEVERITY HIGH_HOSTREPUTATIONRULESEVERITY UNKNOWNFUTUREVALUE_HOSTREPUTATIONRULESEVERITY )
func (HostReputationRuleSeverity) String ¶
func (i HostReputationRuleSeverity) String() string
type HostReputationRuleable ¶
type HostReputationRuleable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDescription() *string GetName() *string GetOdataType() *string GetRelatedDetailsUrl() *string GetSeverity() *HostReputationRuleSeverity SetDescription(value *string) SetName(value *string) SetOdataType(value *string) SetRelatedDetailsUrl(value *string) SetSeverity(value *HostReputationRuleSeverity) }
type HostReputationable ¶
type HostReputationable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetClassification() *HostReputationClassification GetRules() []HostReputationRuleable GetScore() *int32 SetClassification(value *HostReputationClassification) SetRules(value []HostReputationRuleable) SetScore(value *int32) }
type HostSslCertificate ¶
type HostSslCertificate struct { Artifact // contains filtered or unexported fields }
func NewHostSslCertificate ¶
func NewHostSslCertificate() *HostSslCertificate
NewHostSslCertificate instantiates a new HostSslCertificate and sets the default values.
func (*HostSslCertificate) GetFieldDeserializers ¶
func (m *HostSslCertificate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostSslCertificate) GetFirstSeenDateTime ¶
func (m *HostSslCertificate) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when this hostSslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostSslCertificate) GetHost ¶
func (m *HostSslCertificate) GetHost() Hostable
GetHost gets the host property value. The host for this hostSslCertificate. returns a Hostable when successful
func (*HostSslCertificate) GetLastSeenDateTime ¶
func (m *HostSslCertificate) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The most recent date and time when this hostSslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostSslCertificate) GetPorts ¶
func (m *HostSslCertificate) GetPorts() []HostSslCertificatePortable
GetPorts gets the ports property value. The ports related with this hostSslCertificate. returns a []HostSslCertificatePortable when successful
func (*HostSslCertificate) GetSslCertificate ¶
func (m *HostSslCertificate) GetSslCertificate() SslCertificateable
GetSslCertificate gets the sslCertificate property value. The sslCertificate for this hostSslCertificate. returns a SslCertificateable when successful
func (*HostSslCertificate) Serialize ¶
func (m *HostSslCertificate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostSslCertificate) SetFirstSeenDateTime ¶
func (m *HostSslCertificate) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when this hostSslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HostSslCertificate) SetHost ¶
func (m *HostSslCertificate) SetHost(value Hostable)
SetHost sets the host property value. The host for this hostSslCertificate.
func (*HostSslCertificate) SetLastSeenDateTime ¶
func (m *HostSslCertificate) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The most recent date and time when this hostSslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HostSslCertificate) SetPorts ¶
func (m *HostSslCertificate) SetPorts(value []HostSslCertificatePortable)
SetPorts sets the ports property value. The ports related with this hostSslCertificate.
func (*HostSslCertificate) SetSslCertificate ¶
func (m *HostSslCertificate) SetSslCertificate(value SslCertificateable)
SetSslCertificate sets the sslCertificate property value. The sslCertificate for this hostSslCertificate.
type HostSslCertificatePort ¶
type HostSslCertificatePort struct {
// contains filtered or unexported fields
}
func NewHostSslCertificatePort ¶
func NewHostSslCertificatePort() *HostSslCertificatePort
NewHostSslCertificatePort instantiates a new HostSslCertificatePort and sets the default values.
func (*HostSslCertificatePort) GetAdditionalData ¶
func (m *HostSslCertificatePort) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*HostSslCertificatePort) GetFieldDeserializers ¶
func (m *HostSslCertificatePort) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostSslCertificatePort) GetFirstSeenDateTime ¶
func (m *HostSslCertificatePort) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when this port was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostSslCertificatePort) GetLastSeenDateTime ¶
func (m *HostSslCertificatePort) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The most recent date and time when this port was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostSslCertificatePort) GetOdataType ¶
func (m *HostSslCertificatePort) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*HostSslCertificatePort) GetPort ¶
func (m *HostSslCertificatePort) GetPort() *int32
GetPort gets the port property value. The port number. returns a *int32 when successful
func (*HostSslCertificatePort) Serialize ¶
func (m *HostSslCertificatePort) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostSslCertificatePort) SetAdditionalData ¶
func (m *HostSslCertificatePort) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*HostSslCertificatePort) SetFirstSeenDateTime ¶
func (m *HostSslCertificatePort) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when this port was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HostSslCertificatePort) SetLastSeenDateTime ¶
func (m *HostSslCertificatePort) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The most recent date and time when this port was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*HostSslCertificatePort) SetOdataType ¶
func (m *HostSslCertificatePort) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*HostSslCertificatePort) SetPort ¶
func (m *HostSslCertificatePort) SetPort(value *int32)
SetPort sets the port property value. The port number.
type HostSslCertificatePortable ¶
type HostSslCertificatePortable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetOdataType() *string GetPort() *int32 SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetOdataType(value *string) SetPort(value *int32) }
type HostSslCertificateable ¶
type HostSslCertificateable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetPorts() []HostSslCertificatePortable GetSslCertificate() SslCertificateable SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetPorts(value []HostSslCertificatePortable) SetSslCertificate(value SslCertificateable) }
type HostTracker ¶
type HostTracker struct { Artifact // contains filtered or unexported fields }
func NewHostTracker ¶
func NewHostTracker() *HostTracker
NewHostTracker instantiates a new HostTracker and sets the default values.
func (*HostTracker) GetFieldDeserializers ¶
func (m *HostTracker) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*HostTracker) GetFirstSeenDateTime ¶
func (m *HostTracker) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when this hostTracker was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostTracker) GetHost ¶
func (m *HostTracker) GetHost() Hostable
GetHost gets the host property value. The host property returns a Hostable when successful
func (*HostTracker) GetKind ¶
func (m *HostTracker) GetKind() *string
GetKind gets the kind property value. The kind of hostTracker that was detected. For example, GoogleAnalyticsID or JarmHash. returns a *string when successful
func (*HostTracker) GetLastSeenDateTime ¶
func (m *HostTracker) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The most recent date and time when this hostTracker was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*HostTracker) GetValue ¶
func (m *HostTracker) GetValue() *string
GetValue gets the value property value. The identification value for the hostTracker. returns a *string when successful
func (*HostTracker) Serialize ¶
func (m *HostTracker) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*HostTracker) SetFirstSeenDateTime ¶
func (m *HostTracker) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when this hostTracker was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostTracker) SetHost ¶
func (m *HostTracker) SetHost(value Hostable)
SetHost sets the host property value. The host property
func (*HostTracker) SetKind ¶
func (m *HostTracker) SetKind(value *string)
SetKind sets the kind property value. The kind of hostTracker that was detected. For example, GoogleAnalyticsID or JarmHash.
func (*HostTracker) SetLastSeenDateTime ¶
func (m *HostTracker) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The most recent date and time when this hostTracker was observed by Microsoft Defender Threat Intelligence. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.
func (*HostTracker) SetValue ¶
func (m *HostTracker) SetValue(value *string)
SetValue sets the value property value. The identification value for the hostTracker.
type HostTrackerable ¶
type HostTrackerable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable GetKind() *string GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetValue() *string SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) SetKind(value *string) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetValue(value *string) }
type Hostable ¶
type Hostable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetChildHostPairs() []HostPairable GetComponents() []HostComponentable GetCookies() []HostCookieable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHostPairs() []HostPairable GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetParentHostPairs() []HostPairable GetPassiveDns() []PassiveDnsRecordable GetPassiveDnsReverse() []PassiveDnsRecordable GetPorts() []HostPortable GetReputation() HostReputationable GetSslCertificates() []HostSslCertificateable GetSubdomains() []Subdomainable GetTrackers() []HostTrackerable GetWhois() WhoisRecordable SetChildHostPairs(value []HostPairable) SetComponents(value []HostComponentable) SetCookies(value []HostCookieable) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHostPairs(value []HostPairable) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetParentHostPairs(value []HostPairable) SetPassiveDns(value []PassiveDnsRecordable) SetPassiveDnsReverse(value []PassiveDnsRecordable) SetPorts(value []HostPortable) SetReputation(value HostReputationable) SetSslCertificates(value []HostSslCertificateable) SetSubdomains(value []Subdomainable) SetTrackers(value []HostTrackerable) SetWhois(value WhoisRecordable) }
type Hostname ¶
type Hostname struct { Host // contains filtered or unexported fields }
func NewHostname ¶
func NewHostname() *Hostname
NewHostname instantiates a new Hostname and sets the default values.
func (*Hostname) GetFieldDeserializers ¶
func (m *Hostname) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Hostname) GetRegistrant ¶
GetRegistrant gets the registrant property value. The company or individual who registered this hostname, from WHOIS data. returns a *string when successful
func (*Hostname) GetRegistrar ¶
GetRegistrar gets the registrar property value. The registrar for this hostname, from WHOIS data. returns a *string when successful
func (*Hostname) Serialize ¶
func (m *Hostname) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Hostname) SetRegistrant ¶
SetRegistrant sets the registrant property value. The company or individual who registered this hostname, from WHOIS data.
func (*Hostname) SetRegistrar ¶
SetRegistrar sets the registrar property value. The registrar for this hostname, from WHOIS data.
type Hostnameable ¶
type Hyperlink ¶
type Hyperlink struct {
// contains filtered or unexported fields
}
func NewHyperlink ¶
func NewHyperlink() *Hyperlink
NewHyperlink instantiates a new Hyperlink and sets the default values.
func (*Hyperlink) GetAdditionalData ¶
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*Hyperlink) GetFieldDeserializers ¶
func (m *Hyperlink) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Hyperlink) GetName ¶
GetName gets the name property value. The name for this hyperlink. returns a *string when successful
func (*Hyperlink) GetOdataType ¶
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*Hyperlink) GetUrl ¶
GetUrl gets the url property value. The URL for this hyperlink. returns a *string when successful
func (*Hyperlink) Serialize ¶
func (m *Hyperlink) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Hyperlink) SetAdditionalData ¶
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*Hyperlink) SetOdataType ¶
SetOdataType sets the @odata.type property value. The OdataType property
type Hyperlinkable ¶
type Hyperlinkable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string GetOdataType() *string GetUrl() *string SetName(value *string) SetOdataType(value *string) SetUrl(value *string) }
type IdentityContainer ¶
type IdentityContainer struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewIdentityContainer ¶
func NewIdentityContainer() *IdentityContainer
NewIdentityContainer instantiates a new IdentityContainer and sets the default values.
func (*IdentityContainer) GetFieldDeserializers ¶
func (m *IdentityContainer) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*IdentityContainer) GetHealthIssues ¶
func (m *IdentityContainer) GetHealthIssues() []HealthIssueable
GetHealthIssues gets the healthIssues property value. Represents potential issues identified by Microsoft Defender for Identity within a customer's Microsoft Defender for Identity configuration. returns a []HealthIssueable when successful
func (*IdentityContainer) GetSensors ¶
func (m *IdentityContainer) GetSensors() []Sensorable
GetSensors gets the sensors property value. Represents a customer's Microsoft Defender for Identity sensors. returns a []Sensorable when successful
func (*IdentityContainer) Serialize ¶
func (m *IdentityContainer) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*IdentityContainer) SetHealthIssues ¶
func (m *IdentityContainer) SetHealthIssues(value []HealthIssueable)
SetHealthIssues sets the healthIssues property value. Represents potential issues identified by Microsoft Defender for Identity within a customer's Microsoft Defender for Identity configuration.
func (*IdentityContainer) SetSensors ¶
func (m *IdentityContainer) SetSensors(value []Sensorable)
SetSensors sets the sensors property value. Represents a customer's Microsoft Defender for Identity sensors.
type IdentityContainerable ¶
type IdentityContainerable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetHealthIssues() []HealthIssueable GetSensors() []Sensorable SetHealthIssues(value []HealthIssueable) SetSensors(value []Sensorable) }
type Incident ¶
type Incident struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewIncident ¶
func NewIncident() *Incident
NewIncident instantiates a new Incident and sets the default values.
func (*Incident) GetAlerts ¶
GetAlerts gets the alerts property value. The list of related alerts. Supports $expand. returns a []Alertable when successful
func (*Incident) GetAssignedTo ¶
GetAssignedTo gets the assignedTo property value. Owner of the incident, or null if no owner is assigned. Free editable text. returns a *string when successful
func (*Incident) GetClassification ¶
func (m *Incident) GetClassification() *AlertClassification
GetClassification gets the classification property value. The specification for the incident. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue. returns a *AlertClassification when successful
func (*Incident) GetComments ¶
func (m *Incident) GetComments() []AlertCommentable
GetComments gets the comments property value. Array of comments created by the Security Operations (SecOps) team when the incident is managed. returns a []AlertCommentable when successful
func (*Incident) GetCreatedDateTime ¶
func (m *Incident) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. Time when the incident was first created. returns a *Time when successful
func (*Incident) GetCustomTags ¶
GetCustomTags gets the customTags property value. Array of custom tags associated with an incident. returns a []string when successful
func (*Incident) GetDescription ¶
GetDescription gets the description property value. Description of the incident. returns a *string when successful
func (*Incident) GetDetermination ¶
func (m *Incident) GetDetermination() *AlertDetermination
GetDetermination gets the determination property value. Specifies the determination of the incident. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedUser, phishing, maliciousUserActivity, clean, insufficientData, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue. returns a *AlertDetermination when successful
func (*Incident) GetDisplayName ¶
GetDisplayName gets the displayName property value. The incident name. returns a *string when successful
func (*Incident) GetFieldDeserializers ¶
func (m *Incident) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Incident) GetIncidentWebUrl ¶
GetIncidentWebUrl gets the incidentWebUrl property value. The URL for the incident page in the Microsoft 365 Defender portal. returns a *string when successful
func (*Incident) GetLastModifiedBy ¶
GetLastModifiedBy gets the lastModifiedBy property value. The identity that last modified the incident. returns a *string when successful
func (*Incident) GetLastUpdateDateTime ¶
func (m *Incident) GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastUpdateDateTime gets the lastUpdateDateTime property value. Time when the incident was last updated. returns a *Time when successful
func (*Incident) GetRedirectIncidentId ¶
GetRedirectIncidentId gets the redirectIncidentId property value. Only populated in case an incident is grouped with another incident, as part of the logic that processes incidents. In such a case, the status property is redirected. returns a *string when successful
func (*Incident) GetResolvingComment ¶
GetResolvingComment gets the resolvingComment property value. User input that explains the resolution of the incident and the classification choice. This property contains free editable text. returns a *string when successful
func (*Incident) GetSeverity ¶
func (m *Incident) GetSeverity() *AlertSeverity
GetSeverity gets the severity property value. The severity property returns a *AlertSeverity when successful
func (*Incident) GetStatus ¶
func (m *Incident) GetStatus() *IncidentStatus
GetStatus gets the status property value. The status property returns a *IncidentStatus when successful
func (*Incident) GetSummary ¶
GetSummary gets the summary property value. The overview of an attack. When applicable, the summary contains details of what occurred, impacted assets, and the type of attack. returns a *string when successful
func (*Incident) GetSystemTags ¶
GetSystemTags gets the systemTags property value. The system tags associated with the incident. returns a []string when successful
func (*Incident) GetTenantId ¶
GetTenantId gets the tenantId property value. The Microsoft Entra tenant in which the alert was created. returns a *string when successful
func (*Incident) Serialize ¶
func (m *Incident) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Incident) SetAlerts ¶
SetAlerts sets the alerts property value. The list of related alerts. Supports $expand.
func (*Incident) SetAssignedTo ¶
SetAssignedTo sets the assignedTo property value. Owner of the incident, or null if no owner is assigned. Free editable text.
func (*Incident) SetClassification ¶
func (m *Incident) SetClassification(value *AlertClassification)
SetClassification sets the classification property value. The specification for the incident. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue.
func (*Incident) SetComments ¶
func (m *Incident) SetComments(value []AlertCommentable)
SetComments sets the comments property value. Array of comments created by the Security Operations (SecOps) team when the incident is managed.
func (*Incident) SetCreatedDateTime ¶
func (m *Incident) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. Time when the incident was first created.
func (*Incident) SetCustomTags ¶
SetCustomTags sets the customTags property value. Array of custom tags associated with an incident.
func (*Incident) SetDescription ¶
SetDescription sets the description property value. Description of the incident.
func (*Incident) SetDetermination ¶
func (m *Incident) SetDetermination(value *AlertDetermination)
SetDetermination sets the determination property value. Specifies the determination of the incident. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedUser, phishing, maliciousUserActivity, clean, insufficientData, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue.
func (*Incident) SetDisplayName ¶
SetDisplayName sets the displayName property value. The incident name.
func (*Incident) SetIncidentWebUrl ¶
SetIncidentWebUrl sets the incidentWebUrl property value. The URL for the incident page in the Microsoft 365 Defender portal.
func (*Incident) SetLastModifiedBy ¶
SetLastModifiedBy sets the lastModifiedBy property value. The identity that last modified the incident.
func (*Incident) SetLastUpdateDateTime ¶
func (m *Incident) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastUpdateDateTime sets the lastUpdateDateTime property value. Time when the incident was last updated.
func (*Incident) SetRedirectIncidentId ¶
SetRedirectIncidentId sets the redirectIncidentId property value. Only populated in case an incident is grouped with another incident, as part of the logic that processes incidents. In such a case, the status property is redirected.
func (*Incident) SetResolvingComment ¶
SetResolvingComment sets the resolvingComment property value. User input that explains the resolution of the incident and the classification choice. This property contains free editable text.
func (*Incident) SetSeverity ¶
func (m *Incident) SetSeverity(value *AlertSeverity)
SetSeverity sets the severity property value. The severity property
func (*Incident) SetStatus ¶
func (m *Incident) SetStatus(value *IncidentStatus)
SetStatus sets the status property value. The status property
func (*Incident) SetSummary ¶
SetSummary sets the summary property value. The overview of an attack. When applicable, the summary contains details of what occurred, impacted assets, and the type of attack.
func (*Incident) SetSystemTags ¶
SetSystemTags sets the systemTags property value. The system tags associated with the incident.
func (*Incident) SetTenantId ¶
SetTenantId sets the tenantId property value. The Microsoft Entra tenant in which the alert was created.
type IncidentStatus ¶
type IncidentStatus int
const ( ACTIVE_INCIDENTSTATUS IncidentStatus = iota RESOLVED_INCIDENTSTATUS INPROGRESS_INCIDENTSTATUS REDIRECTED_INCIDENTSTATUS UNKNOWNFUTUREVALUE_INCIDENTSTATUS AWAITINGACTION_INCIDENTSTATUS )
func (IncidentStatus) String ¶
func (i IncidentStatus) String() string
type Incidentable ¶
type Incidentable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAlerts() []Alertable GetAssignedTo() *string GetClassification() *AlertClassification GetComments() []AlertCommentable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetCustomTags() []string GetDescription() *string GetDetermination() *AlertDetermination GetDisplayName() *string GetIncidentWebUrl() *string GetLastModifiedBy() *string GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetRedirectIncidentId() *string GetResolvingComment() *string GetSeverity() *AlertSeverity GetStatus() *IncidentStatus GetSummary() *string GetSystemTags() []string GetTenantId() *string SetAlerts(value []Alertable) SetAssignedTo(value *string) SetClassification(value *AlertClassification) SetComments(value []AlertCommentable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetCustomTags(value []string) SetDescription(value *string) SetDetermination(value *AlertDetermination) SetDisplayName(value *string) SetIncidentWebUrl(value *string) SetLastModifiedBy(value *string) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetRedirectIncidentId(value *string) SetResolvingComment(value *string) SetSeverity(value *AlertSeverity) SetStatus(value *IncidentStatus) SetSummary(value *string) SetSystemTags(value []string) SetTenantId(value *string) }
type Indicator ¶
type Indicator struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewIndicator ¶
func NewIndicator() *Indicator
NewIndicator instantiates a new Indicator and sets the default values.
func (*Indicator) GetArtifact ¶
func (m *Indicator) GetArtifact() Artifactable
GetArtifact gets the artifact property value. The artifact property returns a Artifactable when successful
func (*Indicator) GetFieldDeserializers ¶
func (m *Indicator) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Indicator) GetSource ¶
func (m *Indicator) GetSource() *IndicatorSource
GetSource gets the source property value. The source property returns a *IndicatorSource when successful
func (*Indicator) Serialize ¶
func (m *Indicator) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Indicator) SetArtifact ¶
func (m *Indicator) SetArtifact(value Artifactable)
SetArtifact sets the artifact property value. The artifact property
func (*Indicator) SetSource ¶
func (m *Indicator) SetSource(value *IndicatorSource)
SetSource sets the source property value. The source property
type IndicatorSource ¶
type IndicatorSource int
const ( MICROSOFT_INDICATORSOURCE IndicatorSource = iota OSINT_INDICATORSOURCE PUBLIC_INDICATORSOURCE UNKNOWNFUTUREVALUE_INDICATORSOURCE )
func (IndicatorSource) String ¶
func (i IndicatorSource) String() string
type Indicatorable ¶
type Indicatorable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetArtifact() Artifactable GetSource() *IndicatorSource SetArtifact(value Artifactable) SetSource(value *IndicatorSource) }
type IntelligenceProfile ¶
type IntelligenceProfile struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewIntelligenceProfile ¶
func NewIntelligenceProfile() *IntelligenceProfile
NewIntelligenceProfile instantiates a new IntelligenceProfile and sets the default values.
func (*IntelligenceProfile) GetAliases ¶
func (m *IntelligenceProfile) GetAliases() []string
GetAliases gets the aliases property value. A list of commonly-known aliases for the threat intelligence included in the intelligenceProfile. returns a []string when successful
func (*IntelligenceProfile) GetCountriesOrRegionsOfOrigin ¶
func (m *IntelligenceProfile) GetCountriesOrRegionsOfOrigin() []IntelligenceProfileCountryOrRegionOfOriginable
GetCountriesOrRegionsOfOrigin gets the countriesOrRegionsOfOrigin property value. The country/region of origin for the given actor or threat associated with this intelligenceProfile. returns a []IntelligenceProfileCountryOrRegionOfOriginable when successful
func (*IntelligenceProfile) GetDescription ¶
func (m *IntelligenceProfile) GetDescription() FormattedContentable
GetDescription gets the description property value. The description property returns a FormattedContentable when successful
func (*IntelligenceProfile) GetFieldDeserializers ¶
func (m *IntelligenceProfile) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*IntelligenceProfile) GetFirstActiveDateTime ¶
func (m *IntelligenceProfile) GetFirstActiveDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstActiveDateTime gets the firstActiveDateTime property value. The date and time when this intelligenceProfile was first active. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*IntelligenceProfile) GetIndicators ¶
func (m *IntelligenceProfile) GetIndicators() []IntelligenceProfileIndicatorable
GetIndicators gets the indicators property value. Includes an assemblage of high-fidelity network indicators of compromise. returns a []IntelligenceProfileIndicatorable when successful
func (*IntelligenceProfile) GetKind ¶
func (m *IntelligenceProfile) GetKind() *IntelligenceProfileKind
GetKind gets the kind property value. The kind property returns a *IntelligenceProfileKind when successful
func (*IntelligenceProfile) GetSummary ¶
func (m *IntelligenceProfile) GetSummary() FormattedContentable
GetSummary gets the summary property value. The summary property returns a FormattedContentable when successful
func (*IntelligenceProfile) GetTargets ¶
func (m *IntelligenceProfile) GetTargets() []string
GetTargets gets the targets property value. Known targets related to this intelligenceProfile. returns a []string when successful
func (*IntelligenceProfile) GetTitle ¶
func (m *IntelligenceProfile) GetTitle() *string
GetTitle gets the title property value. The title of this intelligenceProfile. returns a *string when successful
func (*IntelligenceProfile) GetTradecraft ¶
func (m *IntelligenceProfile) GetTradecraft() FormattedContentable
GetTradecraft gets the tradecraft property value. Formatted information featuring a description of the distinctive tactics, techniques, and procedures (TTP) of the group, followed by a list of all known custom, commodity, and publicly available implants used by the group. returns a FormattedContentable when successful
func (*IntelligenceProfile) Serialize ¶
func (m *IntelligenceProfile) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*IntelligenceProfile) SetAliases ¶
func (m *IntelligenceProfile) SetAliases(value []string)
SetAliases sets the aliases property value. A list of commonly-known aliases for the threat intelligence included in the intelligenceProfile.
func (*IntelligenceProfile) SetCountriesOrRegionsOfOrigin ¶
func (m *IntelligenceProfile) SetCountriesOrRegionsOfOrigin(value []IntelligenceProfileCountryOrRegionOfOriginable)
SetCountriesOrRegionsOfOrigin sets the countriesOrRegionsOfOrigin property value. The country/region of origin for the given actor or threat associated with this intelligenceProfile.
func (*IntelligenceProfile) SetDescription ¶
func (m *IntelligenceProfile) SetDescription(value FormattedContentable)
SetDescription sets the description property value. The description property
func (*IntelligenceProfile) SetFirstActiveDateTime ¶
func (m *IntelligenceProfile) SetFirstActiveDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstActiveDateTime sets the firstActiveDateTime property value. The date and time when this intelligenceProfile was first active. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*IntelligenceProfile) SetIndicators ¶
func (m *IntelligenceProfile) SetIndicators(value []IntelligenceProfileIndicatorable)
SetIndicators sets the indicators property value. Includes an assemblage of high-fidelity network indicators of compromise.
func (*IntelligenceProfile) SetKind ¶
func (m *IntelligenceProfile) SetKind(value *IntelligenceProfileKind)
SetKind sets the kind property value. The kind property
func (*IntelligenceProfile) SetSummary ¶
func (m *IntelligenceProfile) SetSummary(value FormattedContentable)
SetSummary sets the summary property value. The summary property
func (*IntelligenceProfile) SetTargets ¶
func (m *IntelligenceProfile) SetTargets(value []string)
SetTargets sets the targets property value. Known targets related to this intelligenceProfile.
func (*IntelligenceProfile) SetTitle ¶
func (m *IntelligenceProfile) SetTitle(value *string)
SetTitle sets the title property value. The title of this intelligenceProfile.
func (*IntelligenceProfile) SetTradecraft ¶
func (m *IntelligenceProfile) SetTradecraft(value FormattedContentable)
SetTradecraft sets the tradecraft property value. Formatted information featuring a description of the distinctive tactics, techniques, and procedures (TTP) of the group, followed by a list of all known custom, commodity, and publicly available implants used by the group.
type IntelligenceProfileCountryOrRegionOfOrigin ¶
type IntelligenceProfileCountryOrRegionOfOrigin struct {
// contains filtered or unexported fields
}
func NewIntelligenceProfileCountryOrRegionOfOrigin ¶
func NewIntelligenceProfileCountryOrRegionOfOrigin() *IntelligenceProfileCountryOrRegionOfOrigin
NewIntelligenceProfileCountryOrRegionOfOrigin instantiates a new IntelligenceProfileCountryOrRegionOfOrigin and sets the default values.
func (*IntelligenceProfileCountryOrRegionOfOrigin) GetAdditionalData ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*IntelligenceProfileCountryOrRegionOfOrigin) GetCode ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetCode() *string
GetCode gets the code property value. A codified representation for this country/region of origin. returns a *string when successful
func (*IntelligenceProfileCountryOrRegionOfOrigin) GetFieldDeserializers ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*IntelligenceProfileCountryOrRegionOfOrigin) GetLabel ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetLabel() *string
GetLabel gets the label property value. A display label for this ountry/region of origin. returns a *string when successful
func (*IntelligenceProfileCountryOrRegionOfOrigin) GetOdataType ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*IntelligenceProfileCountryOrRegionOfOrigin) Serialize ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*IntelligenceProfileCountryOrRegionOfOrigin) SetAdditionalData ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*IntelligenceProfileCountryOrRegionOfOrigin) SetCode ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetCode(value *string)
SetCode sets the code property value. A codified representation for this country/region of origin.
func (*IntelligenceProfileCountryOrRegionOfOrigin) SetLabel ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetLabel(value *string)
SetLabel sets the label property value. A display label for this ountry/region of origin.
func (*IntelligenceProfileCountryOrRegionOfOrigin) SetOdataType ¶
func (m *IntelligenceProfileCountryOrRegionOfOrigin) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type IntelligenceProfileCountryOrRegionOfOriginable ¶
type IntelligenceProfileCountryOrRegionOfOriginable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCode() *string GetLabel() *string GetOdataType() *string SetCode(value *string) SetLabel(value *string) SetOdataType(value *string) }
type IntelligenceProfileIndicator ¶
type IntelligenceProfileIndicator struct { Indicator // contains filtered or unexported fields }
func NewIntelligenceProfileIndicator ¶
func NewIntelligenceProfileIndicator() *IntelligenceProfileIndicator
NewIntelligenceProfileIndicator instantiates a new IntelligenceProfileIndicator and sets the default values.
func (*IntelligenceProfileIndicator) GetFieldDeserializers ¶
func (m *IntelligenceProfileIndicator) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*IntelligenceProfileIndicator) GetFirstSeenDateTime ¶
func (m *IntelligenceProfileIndicator) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. Designate when an artifact was first used actively in an attack, when a particular sample was compiled, or if neither of those could be ascertained when the file was first seen in public repositories (for example, VirusTotal, ANY.RUN, Hybrid Analysis) or reported publicly. returns a *Time when successful
func (*IntelligenceProfileIndicator) GetLastSeenDateTime ¶
func (m *IntelligenceProfileIndicator) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. Designate when an artifact was most recently used actively in an attack, when a particular sample was compiled, or if neither of those could be ascertained when the file was first seen in public repositories (for example, VirusTotal, ANY.RUN, Hybrid Analysis) or reported publicly. returns a *Time when successful
func (*IntelligenceProfileIndicator) Serialize ¶
func (m *IntelligenceProfileIndicator) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*IntelligenceProfileIndicator) SetFirstSeenDateTime ¶
func (m *IntelligenceProfileIndicator) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. Designate when an artifact was first used actively in an attack, when a particular sample was compiled, or if neither of those could be ascertained when the file was first seen in public repositories (for example, VirusTotal, ANY.RUN, Hybrid Analysis) or reported publicly.
func (*IntelligenceProfileIndicator) SetLastSeenDateTime ¶
func (m *IntelligenceProfileIndicator) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. Designate when an artifact was most recently used actively in an attack, when a particular sample was compiled, or if neither of those could be ascertained when the file was first seen in public repositories (for example, VirusTotal, ANY.RUN, Hybrid Analysis) or reported publicly.
type IntelligenceProfileIndicatorable ¶
type IntelligenceProfileIndicatorable interface { Indicatorable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) }
type IntelligenceProfileKind ¶
type IntelligenceProfileKind int
const ( ACTOR_INTELLIGENCEPROFILEKIND IntelligenceProfileKind = iota TOOL_INTELLIGENCEPROFILEKIND UNKNOWNFUTUREVALUE_INTELLIGENCEPROFILEKIND )
func (IntelligenceProfileKind) String ¶
func (i IntelligenceProfileKind) String() string
type IntelligenceProfileable ¶
type IntelligenceProfileable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAliases() []string GetCountriesOrRegionsOfOrigin() []IntelligenceProfileCountryOrRegionOfOriginable GetDescription() FormattedContentable GetFirstActiveDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetIndicators() []IntelligenceProfileIndicatorable GetKind() *IntelligenceProfileKind GetSummary() FormattedContentable GetTargets() []string GetTitle() *string GetTradecraft() FormattedContentable SetAliases(value []string) SetCountriesOrRegionsOfOrigin(value []IntelligenceProfileCountryOrRegionOfOriginable) SetDescription(value FormattedContentable) SetFirstActiveDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetIndicators(value []IntelligenceProfileIndicatorable) SetKind(value *IntelligenceProfileKind) SetSummary(value FormattedContentable) SetTargets(value []string) SetTitle(value *string) SetTradecraft(value FormattedContentable) }
type IoTDeviceEvidence ¶
type IoTDeviceEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewIoTDeviceEvidence ¶
func NewIoTDeviceEvidence() *IoTDeviceEvidence
NewIoTDeviceEvidence instantiates a new IoTDeviceEvidence and sets the default values.
func (*IoTDeviceEvidence) GetDeviceId ¶
func (m *IoTDeviceEvidence) GetDeviceId() *string
GetDeviceId gets the deviceId property value. The device ID. returns a *string when successful
func (*IoTDeviceEvidence) GetDeviceName ¶
func (m *IoTDeviceEvidence) GetDeviceName() *string
GetDeviceName gets the deviceName property value. The friendly name of the device. returns a *string when successful
func (*IoTDeviceEvidence) GetDevicePageLink ¶
func (m *IoTDeviceEvidence) GetDevicePageLink() *string
GetDevicePageLink gets the devicePageLink property value. The URL to the device page in the IoT Defender portal. returns a *string when successful
func (*IoTDeviceEvidence) GetDeviceSubType ¶
func (m *IoTDeviceEvidence) GetDeviceSubType() *string
GetDeviceSubType gets the deviceSubType property value. The device subtype. returns a *string when successful
func (*IoTDeviceEvidence) GetDeviceType ¶
func (m *IoTDeviceEvidence) GetDeviceType() *string
GetDeviceType gets the deviceType property value. The type of the device. For example, 'temperature sensor,' 'freezer,' 'wind turbine,' and so on. returns a *string when successful
func (*IoTDeviceEvidence) GetFieldDeserializers ¶
func (m *IoTDeviceEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*IoTDeviceEvidence) GetImportance ¶
func (m *IoTDeviceEvidence) GetImportance() *IoTDeviceImportanceType
GetImportance gets the importance property value. The importance level for the IoT device. Possible values are low, normal, high, and unknownFutureValue. returns a *IoTDeviceImportanceType when successful
func (*IoTDeviceEvidence) GetIoTHub ¶
func (m *IoTDeviceEvidence) GetIoTHub() AzureResourceEvidenceable
GetIoTHub gets the ioTHub property value. The azureResourceEvidence entity that represents the IoT Hub that the device belongs to. returns a AzureResourceEvidenceable when successful
func (*IoTDeviceEvidence) GetIoTSecurityAgentId ¶
func (m *IoTDeviceEvidence) GetIoTSecurityAgentId() *string
GetIoTSecurityAgentId gets the ioTSecurityAgentId property value. The ID of the Azure Security Center for the IoT agent that is running on the device. returns a *string when successful
func (*IoTDeviceEvidence) GetIpAddress ¶
func (m *IoTDeviceEvidence) GetIpAddress() IpEvidenceable
GetIpAddress gets the ipAddress property value. The current IP address of the device. returns a IpEvidenceable when successful
func (*IoTDeviceEvidence) GetIsAuthorized ¶
func (m *IoTDeviceEvidence) GetIsAuthorized() *bool
GetIsAuthorized gets the isAuthorized property value. Indicates whether the device classified as an authorized device. returns a *bool when successful
func (*IoTDeviceEvidence) GetIsProgramming ¶
func (m *IoTDeviceEvidence) GetIsProgramming() *bool
GetIsProgramming gets the isProgramming property value. Indicates whether the device classified as a programming device. returns a *bool when successful
func (*IoTDeviceEvidence) GetIsScanner ¶
func (m *IoTDeviceEvidence) GetIsScanner() *bool
GetIsScanner gets the isScanner property value. Indicates whether the device classified as a scanner. returns a *bool when successful
func (*IoTDeviceEvidence) GetMacAddress ¶
func (m *IoTDeviceEvidence) GetMacAddress() *string
GetMacAddress gets the macAddress property value. The MAC address of the device. returns a *string when successful
func (*IoTDeviceEvidence) GetManufacturer ¶
func (m *IoTDeviceEvidence) GetManufacturer() *string
GetManufacturer gets the manufacturer property value. The manufacturer of the device. returns a *string when successful
func (*IoTDeviceEvidence) GetModel ¶
func (m *IoTDeviceEvidence) GetModel() *string
GetModel gets the model property value. The model of the device. returns a *string when successful
func (*IoTDeviceEvidence) GetNics ¶
func (m *IoTDeviceEvidence) GetNics() []NicEvidenceable
GetNics gets the nics property value. The current network interface controllers on the device. returns a []NicEvidenceable when successful
func (*IoTDeviceEvidence) GetOperatingSystem ¶
func (m *IoTDeviceEvidence) GetOperatingSystem() *string
GetOperatingSystem gets the operatingSystem property value. The operating system the device is running. returns a *string when successful
func (*IoTDeviceEvidence) GetOwners ¶
func (m *IoTDeviceEvidence) GetOwners() []string
GetOwners gets the owners property value. The owners for the device. returns a []string when successful
func (*IoTDeviceEvidence) GetProtocols ¶
func (m *IoTDeviceEvidence) GetProtocols() []string
GetProtocols gets the protocols property value. The list of protocols that the device supports. returns a []string when successful
func (*IoTDeviceEvidence) GetPurdueLayer ¶
func (m *IoTDeviceEvidence) GetPurdueLayer() *string
GetPurdueLayer gets the purdueLayer property value. The Purdue Layer of the device. returns a *string when successful
func (*IoTDeviceEvidence) GetSensor ¶
func (m *IoTDeviceEvidence) GetSensor() *string
GetSensor gets the sensor property value. The sensor that monitors the device. returns a *string when successful
func (*IoTDeviceEvidence) GetSerialNumber ¶
func (m *IoTDeviceEvidence) GetSerialNumber() *string
GetSerialNumber gets the serialNumber property value. The serial number of the device. returns a *string when successful
func (*IoTDeviceEvidence) GetSite ¶
func (m *IoTDeviceEvidence) GetSite() *string
GetSite gets the site property value. The site location of the device. returns a *string when successful
func (*IoTDeviceEvidence) GetSource ¶
func (m *IoTDeviceEvidence) GetSource() *string
GetSource gets the source property value. The source (microsoft/vendor) of the device entity. returns a *string when successful
func (*IoTDeviceEvidence) GetSourceRef ¶
func (m *IoTDeviceEvidence) GetSourceRef() UrlEvidenceable
GetSourceRef gets the sourceRef property value. A URL reference to the source item where the device is managed. returns a UrlEvidenceable when successful
func (*IoTDeviceEvidence) GetZone ¶
func (m *IoTDeviceEvidence) GetZone() *string
GetZone gets the zone property value. The zone location of the device within a site. returns a *string when successful
func (*IoTDeviceEvidence) Serialize ¶
func (m *IoTDeviceEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*IoTDeviceEvidence) SetDeviceId ¶
func (m *IoTDeviceEvidence) SetDeviceId(value *string)
SetDeviceId sets the deviceId property value. The device ID.
func (*IoTDeviceEvidence) SetDeviceName ¶
func (m *IoTDeviceEvidence) SetDeviceName(value *string)
SetDeviceName sets the deviceName property value. The friendly name of the device.
func (*IoTDeviceEvidence) SetDevicePageLink ¶
func (m *IoTDeviceEvidence) SetDevicePageLink(value *string)
SetDevicePageLink sets the devicePageLink property value. The URL to the device page in the IoT Defender portal.
func (*IoTDeviceEvidence) SetDeviceSubType ¶
func (m *IoTDeviceEvidence) SetDeviceSubType(value *string)
SetDeviceSubType sets the deviceSubType property value. The device subtype.
func (*IoTDeviceEvidence) SetDeviceType ¶
func (m *IoTDeviceEvidence) SetDeviceType(value *string)
SetDeviceType sets the deviceType property value. The type of the device. For example, 'temperature sensor,' 'freezer,' 'wind turbine,' and so on.
func (*IoTDeviceEvidence) SetImportance ¶
func (m *IoTDeviceEvidence) SetImportance(value *IoTDeviceImportanceType)
SetImportance sets the importance property value. The importance level for the IoT device. Possible values are low, normal, high, and unknownFutureValue.
func (*IoTDeviceEvidence) SetIoTHub ¶
func (m *IoTDeviceEvidence) SetIoTHub(value AzureResourceEvidenceable)
SetIoTHub sets the ioTHub property value. The azureResourceEvidence entity that represents the IoT Hub that the device belongs to.
func (*IoTDeviceEvidence) SetIoTSecurityAgentId ¶
func (m *IoTDeviceEvidence) SetIoTSecurityAgentId(value *string)
SetIoTSecurityAgentId sets the ioTSecurityAgentId property value. The ID of the Azure Security Center for the IoT agent that is running on the device.
func (*IoTDeviceEvidence) SetIpAddress ¶
func (m *IoTDeviceEvidence) SetIpAddress(value IpEvidenceable)
SetIpAddress sets the ipAddress property value. The current IP address of the device.
func (*IoTDeviceEvidence) SetIsAuthorized ¶
func (m *IoTDeviceEvidence) SetIsAuthorized(value *bool)
SetIsAuthorized sets the isAuthorized property value. Indicates whether the device classified as an authorized device.
func (*IoTDeviceEvidence) SetIsProgramming ¶
func (m *IoTDeviceEvidence) SetIsProgramming(value *bool)
SetIsProgramming sets the isProgramming property value. Indicates whether the device classified as a programming device.
func (*IoTDeviceEvidence) SetIsScanner ¶
func (m *IoTDeviceEvidence) SetIsScanner(value *bool)
SetIsScanner sets the isScanner property value. Indicates whether the device classified as a scanner.
func (*IoTDeviceEvidence) SetMacAddress ¶
func (m *IoTDeviceEvidence) SetMacAddress(value *string)
SetMacAddress sets the macAddress property value. The MAC address of the device.
func (*IoTDeviceEvidence) SetManufacturer ¶
func (m *IoTDeviceEvidence) SetManufacturer(value *string)
SetManufacturer sets the manufacturer property value. The manufacturer of the device.
func (*IoTDeviceEvidence) SetModel ¶
func (m *IoTDeviceEvidence) SetModel(value *string)
SetModel sets the model property value. The model of the device.
func (*IoTDeviceEvidence) SetNics ¶
func (m *IoTDeviceEvidence) SetNics(value []NicEvidenceable)
SetNics sets the nics property value. The current network interface controllers on the device.
func (*IoTDeviceEvidence) SetOperatingSystem ¶
func (m *IoTDeviceEvidence) SetOperatingSystem(value *string)
SetOperatingSystem sets the operatingSystem property value. The operating system the device is running.
func (*IoTDeviceEvidence) SetOwners ¶
func (m *IoTDeviceEvidence) SetOwners(value []string)
SetOwners sets the owners property value. The owners for the device.
func (*IoTDeviceEvidence) SetProtocols ¶
func (m *IoTDeviceEvidence) SetProtocols(value []string)
SetProtocols sets the protocols property value. The list of protocols that the device supports.
func (*IoTDeviceEvidence) SetPurdueLayer ¶
func (m *IoTDeviceEvidence) SetPurdueLayer(value *string)
SetPurdueLayer sets the purdueLayer property value. The Purdue Layer of the device.
func (*IoTDeviceEvidence) SetSensor ¶
func (m *IoTDeviceEvidence) SetSensor(value *string)
SetSensor sets the sensor property value. The sensor that monitors the device.
func (*IoTDeviceEvidence) SetSerialNumber ¶
func (m *IoTDeviceEvidence) SetSerialNumber(value *string)
SetSerialNumber sets the serialNumber property value. The serial number of the device.
func (*IoTDeviceEvidence) SetSite ¶
func (m *IoTDeviceEvidence) SetSite(value *string)
SetSite sets the site property value. The site location of the device.
func (*IoTDeviceEvidence) SetSource ¶
func (m *IoTDeviceEvidence) SetSource(value *string)
SetSource sets the source property value. The source (microsoft/vendor) of the device entity.
func (*IoTDeviceEvidence) SetSourceRef ¶
func (m *IoTDeviceEvidence) SetSourceRef(value UrlEvidenceable)
SetSourceRef sets the sourceRef property value. A URL reference to the source item where the device is managed.
func (*IoTDeviceEvidence) SetZone ¶
func (m *IoTDeviceEvidence) SetZone(value *string)
SetZone sets the zone property value. The zone location of the device within a site.
type IoTDeviceEvidenceable ¶
type IoTDeviceEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDeviceId() *string GetDeviceName() *string GetDevicePageLink() *string GetDeviceSubType() *string GetDeviceType() *string GetImportance() *IoTDeviceImportanceType GetIoTHub() AzureResourceEvidenceable GetIoTSecurityAgentId() *string GetIpAddress() IpEvidenceable GetIsAuthorized() *bool GetIsProgramming() *bool GetIsScanner() *bool GetMacAddress() *string GetManufacturer() *string GetModel() *string GetNics() []NicEvidenceable GetOperatingSystem() *string GetOwners() []string GetProtocols() []string GetPurdueLayer() *string GetSensor() *string GetSerialNumber() *string GetSite() *string GetSource() *string GetSourceRef() UrlEvidenceable GetZone() *string SetDeviceId(value *string) SetDeviceName(value *string) SetDevicePageLink(value *string) SetDeviceSubType(value *string) SetDeviceType(value *string) SetImportance(value *IoTDeviceImportanceType) SetIoTHub(value AzureResourceEvidenceable) SetIoTSecurityAgentId(value *string) SetIpAddress(value IpEvidenceable) SetIsAuthorized(value *bool) SetIsProgramming(value *bool) SetIsScanner(value *bool) SetMacAddress(value *string) SetManufacturer(value *string) SetModel(value *string) SetNics(value []NicEvidenceable) SetOperatingSystem(value *string) SetOwners(value []string) SetProtocols(value []string) SetPurdueLayer(value *string) SetSensor(value *string) SetSerialNumber(value *string) SetSite(value *string) SetSource(value *string) SetSourceRef(value UrlEvidenceable) SetZone(value *string) }
type IoTDeviceImportanceType ¶
type IoTDeviceImportanceType int
const ( UNKNOWN_IOTDEVICEIMPORTANCETYPE IoTDeviceImportanceType = iota LOW_IOTDEVICEIMPORTANCETYPE NORMAL_IOTDEVICEIMPORTANCETYPE HIGH_IOTDEVICEIMPORTANCETYPE UNKNOWNFUTUREVALUE_IOTDEVICEIMPORTANCETYPE )
func (IoTDeviceImportanceType) String ¶
func (i IoTDeviceImportanceType) String() string
type IpAddress ¶
type IpAddress struct { Host // contains filtered or unexported fields }
func NewIpAddress ¶
func NewIpAddress() *IpAddress
NewIpAddress instantiates a new IpAddress and sets the default values.
func (*IpAddress) GetAutonomousSystem ¶
func (m *IpAddress) GetAutonomousSystem() AutonomousSystemable
GetAutonomousSystem gets the autonomousSystem property value. The details about the autonomous system to which this IP address belongs. returns a AutonomousSystemable when successful
func (*IpAddress) GetCountryOrRegion ¶
GetCountryOrRegion gets the countryOrRegion property value. The country/region for this IP address. returns a *string when successful
func (*IpAddress) GetFieldDeserializers ¶
func (m *IpAddress) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*IpAddress) GetHostingProvider ¶
GetHostingProvider gets the hostingProvider property value. The hosting company listed for this host. returns a *string when successful
func (*IpAddress) GetNetblock ¶
GetNetblock gets the netblock property value. The block of IP addresses this IP address belongs to. returns a *string when successful
func (*IpAddress) Serialize ¶
func (m *IpAddress) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*IpAddress) SetAutonomousSystem ¶
func (m *IpAddress) SetAutonomousSystem(value AutonomousSystemable)
SetAutonomousSystem sets the autonomousSystem property value. The details about the autonomous system to which this IP address belongs.
func (*IpAddress) SetCountryOrRegion ¶
SetCountryOrRegion sets the countryOrRegion property value. The country/region for this IP address.
func (*IpAddress) SetHostingProvider ¶
SetHostingProvider sets the hostingProvider property value. The hosting company listed for this host.
func (*IpAddress) SetNetblock ¶
SetNetblock sets the netblock property value. The block of IP addresses this IP address belongs to.
type IpAddressable ¶
type IpAddressable interface { Hostable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAutonomousSystem() AutonomousSystemable GetCountryOrRegion() *string GetHostingProvider() *string GetNetblock() *string SetAutonomousSystem(value AutonomousSystemable) SetCountryOrRegion(value *string) SetHostingProvider(value *string) SetNetblock(value *string) }
type IpEvidence ¶
type IpEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewIpEvidence ¶
func NewIpEvidence() *IpEvidence
NewIpEvidence instantiates a new IpEvidence and sets the default values.
func (*IpEvidence) GetCountryLetterCode ¶
func (m *IpEvidence) GetCountryLetterCode() *string
GetCountryLetterCode gets the countryLetterCode property value. The two-letter country code according to ISO 3166 format, for example: US, UK, CA, etc. returns a *string when successful
func (*IpEvidence) GetFieldDeserializers ¶
func (m *IpEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*IpEvidence) GetIpAddress ¶
func (m *IpEvidence) GetIpAddress() *string
GetIpAddress gets the ipAddress property value. The value of the IP Address, can be either in V4 address or V6 address format. returns a *string when successful
func (*IpEvidence) GetLocation ¶
func (m *IpEvidence) GetLocation() GeoLocationable
GetLocation gets the location property value. The location property returns a GeoLocationable when successful
func (*IpEvidence) GetStream ¶
func (m *IpEvidence) GetStream() Streamable
GetStream gets the stream property value. The stream property returns a Streamable when successful
func (*IpEvidence) Serialize ¶
func (m *IpEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*IpEvidence) SetCountryLetterCode ¶
func (m *IpEvidence) SetCountryLetterCode(value *string)
SetCountryLetterCode sets the countryLetterCode property value. The two-letter country code according to ISO 3166 format, for example: US, UK, CA, etc.
func (*IpEvidence) SetIpAddress ¶
func (m *IpEvidence) SetIpAddress(value *string)
SetIpAddress sets the ipAddress property value. The value of the IP Address, can be either in V4 address or V6 address format.
func (*IpEvidence) SetLocation ¶
func (m *IpEvidence) SetLocation(value GeoLocationable)
SetLocation sets the location property value. The location property
func (*IpEvidence) SetStream ¶
func (m *IpEvidence) SetStream(value Streamable)
SetStream sets the stream property value. The stream property
type IpEvidenceable ¶
type IpEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCountryLetterCode() *string GetIpAddress() *string GetLocation() GeoLocationable GetStream() Streamable SetCountryLetterCode(value *string) SetIpAddress(value *string) SetLocation(value GeoLocationable) SetStream(value Streamable) }
type KubernetesClusterEvidence ¶
type KubernetesClusterEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewKubernetesClusterEvidence ¶
func NewKubernetesClusterEvidence() *KubernetesClusterEvidence
NewKubernetesClusterEvidence instantiates a new KubernetesClusterEvidence and sets the default values.
func (*KubernetesClusterEvidence) GetCloudResource ¶
func (m *KubernetesClusterEvidence) GetCloudResource() AlertEvidenceable
GetCloudResource gets the cloudResource property value. The cloud identifier of the cluster. Can be either an amazonResourceEvidence, azureResourceEvidence, or googleCloudResourceEvidence object. returns a AlertEvidenceable when successful
func (*KubernetesClusterEvidence) GetDistribution ¶
func (m *KubernetesClusterEvidence) GetDistribution() *string
GetDistribution gets the distribution property value. The distribution type of the cluster. returns a *string when successful
func (*KubernetesClusterEvidence) GetFieldDeserializers ¶
func (m *KubernetesClusterEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesClusterEvidence) GetName ¶
func (m *KubernetesClusterEvidence) GetName() *string
GetName gets the name property value. The cluster name. returns a *string when successful
func (*KubernetesClusterEvidence) GetPlatform ¶
func (m *KubernetesClusterEvidence) GetPlatform() *KubernetesPlatform
GetPlatform gets the platform property value. The platform the cluster runs on. Possible values are: unknown, aks, eks, gke, arc, unknownFutureValue. returns a *KubernetesPlatform when successful
func (*KubernetesClusterEvidence) GetVersion ¶
func (m *KubernetesClusterEvidence) GetVersion() *string
GetVersion gets the version property value. The kubernetes version of the cluster. returns a *string when successful
func (*KubernetesClusterEvidence) Serialize ¶
func (m *KubernetesClusterEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesClusterEvidence) SetCloudResource ¶
func (m *KubernetesClusterEvidence) SetCloudResource(value AlertEvidenceable)
SetCloudResource sets the cloudResource property value. The cloud identifier of the cluster. Can be either an amazonResourceEvidence, azureResourceEvidence, or googleCloudResourceEvidence object.
func (*KubernetesClusterEvidence) SetDistribution ¶
func (m *KubernetesClusterEvidence) SetDistribution(value *string)
SetDistribution sets the distribution property value. The distribution type of the cluster.
func (*KubernetesClusterEvidence) SetName ¶
func (m *KubernetesClusterEvidence) SetName(value *string)
SetName sets the name property value. The cluster name.
func (*KubernetesClusterEvidence) SetPlatform ¶
func (m *KubernetesClusterEvidence) SetPlatform(value *KubernetesPlatform)
SetPlatform sets the platform property value. The platform the cluster runs on. Possible values are: unknown, aks, eks, gke, arc, unknownFutureValue.
func (*KubernetesClusterEvidence) SetVersion ¶
func (m *KubernetesClusterEvidence) SetVersion(value *string)
SetVersion sets the version property value. The kubernetes version of the cluster.
type KubernetesClusterEvidenceable ¶
type KubernetesClusterEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCloudResource() AlertEvidenceable GetDistribution() *string GetName() *string GetPlatform() *KubernetesPlatform GetVersion() *string SetCloudResource(value AlertEvidenceable) SetDistribution(value *string) SetName(value *string) SetPlatform(value *KubernetesPlatform) SetVersion(value *string) }
type KubernetesControllerEvidence ¶
type KubernetesControllerEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewKubernetesControllerEvidence ¶
func NewKubernetesControllerEvidence() *KubernetesControllerEvidence
NewKubernetesControllerEvidence instantiates a new KubernetesControllerEvidence and sets the default values.
func (*KubernetesControllerEvidence) GetFieldDeserializers ¶
func (m *KubernetesControllerEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesControllerEvidence) GetLabels ¶
func (m *KubernetesControllerEvidence) GetLabels() Dictionaryable
GetLabels gets the labels property value. The labels for the Kubernetes pod. returns a Dictionaryable when successful
func (*KubernetesControllerEvidence) GetName ¶
func (m *KubernetesControllerEvidence) GetName() *string
GetName gets the name property value. The controller name. returns a *string when successful
func (*KubernetesControllerEvidence) GetNamespace ¶
func (m *KubernetesControllerEvidence) GetNamespace() KubernetesNamespaceEvidenceable
GetNamespace gets the namespace property value. The service account namespace. returns a KubernetesNamespaceEvidenceable when successful
func (*KubernetesControllerEvidence) GetTypeEscaped ¶
func (m *KubernetesControllerEvidence) GetTypeEscaped() *string
GetTypeEscaped gets the type property value. The controller type. returns a *string when successful
func (*KubernetesControllerEvidence) Serialize ¶
func (m *KubernetesControllerEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesControllerEvidence) SetLabels ¶
func (m *KubernetesControllerEvidence) SetLabels(value Dictionaryable)
SetLabels sets the labels property value. The labels for the Kubernetes pod.
func (*KubernetesControllerEvidence) SetName ¶
func (m *KubernetesControllerEvidence) SetName(value *string)
SetName sets the name property value. The controller name.
func (*KubernetesControllerEvidence) SetNamespace ¶
func (m *KubernetesControllerEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
SetNamespace sets the namespace property value. The service account namespace.
func (*KubernetesControllerEvidence) SetTypeEscaped ¶
func (m *KubernetesControllerEvidence) SetTypeEscaped(value *string)
SetTypeEscaped sets the type property value. The controller type.
type KubernetesControllerEvidenceable ¶
type KubernetesControllerEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetLabels() Dictionaryable GetName() *string GetNamespace() KubernetesNamespaceEvidenceable GetTypeEscaped() *string SetLabels(value Dictionaryable) SetName(value *string) SetNamespace(value KubernetesNamespaceEvidenceable) SetTypeEscaped(value *string) }
type KubernetesNamespaceEvidence ¶
type KubernetesNamespaceEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewKubernetesNamespaceEvidence ¶
func NewKubernetesNamespaceEvidence() *KubernetesNamespaceEvidence
NewKubernetesNamespaceEvidence instantiates a new KubernetesNamespaceEvidence and sets the default values.
func (*KubernetesNamespaceEvidence) GetCluster ¶
func (m *KubernetesNamespaceEvidence) GetCluster() KubernetesClusterEvidenceable
GetCluster gets the cluster property value. The namespace cluster. returns a KubernetesClusterEvidenceable when successful
func (*KubernetesNamespaceEvidence) GetFieldDeserializers ¶
func (m *KubernetesNamespaceEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesNamespaceEvidence) GetLabels ¶
func (m *KubernetesNamespaceEvidence) GetLabels() Dictionaryable
GetLabels gets the labels property value. The labels for the Kubernetes pod. returns a Dictionaryable when successful
func (*KubernetesNamespaceEvidence) GetName ¶
func (m *KubernetesNamespaceEvidence) GetName() *string
GetName gets the name property value. The namespace name. returns a *string when successful
func (*KubernetesNamespaceEvidence) Serialize ¶
func (m *KubernetesNamespaceEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesNamespaceEvidence) SetCluster ¶
func (m *KubernetesNamespaceEvidence) SetCluster(value KubernetesClusterEvidenceable)
SetCluster sets the cluster property value. The namespace cluster.
func (*KubernetesNamespaceEvidence) SetLabels ¶
func (m *KubernetesNamespaceEvidence) SetLabels(value Dictionaryable)
SetLabels sets the labels property value. The labels for the Kubernetes pod.
func (*KubernetesNamespaceEvidence) SetName ¶
func (m *KubernetesNamespaceEvidence) SetName(value *string)
SetName sets the name property value. The namespace name.
type KubernetesNamespaceEvidenceable ¶
type KubernetesNamespaceEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCluster() KubernetesClusterEvidenceable GetLabels() Dictionaryable GetName() *string SetCluster(value KubernetesClusterEvidenceable) SetLabels(value Dictionaryable) SetName(value *string) }
type KubernetesPlatform ¶
type KubernetesPlatform int
const ( UNKNOWN_KUBERNETESPLATFORM KubernetesPlatform = iota AKS_KUBERNETESPLATFORM EKS_KUBERNETESPLATFORM GKE_KUBERNETESPLATFORM ARC_KUBERNETESPLATFORM UNKNOWNFUTUREVALUE_KUBERNETESPLATFORM )
func (KubernetesPlatform) String ¶
func (i KubernetesPlatform) String() string
type KubernetesPodEvidence ¶
type KubernetesPodEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewKubernetesPodEvidence ¶
func NewKubernetesPodEvidence() *KubernetesPodEvidence
NewKubernetesPodEvidence instantiates a new KubernetesPodEvidence and sets the default values.
func (*KubernetesPodEvidence) GetContainers ¶
func (m *KubernetesPodEvidence) GetContainers() []ContainerEvidenceable
GetContainers gets the containers property value. The list of pod containers which are not init or ephemeral containers. returns a []ContainerEvidenceable when successful
func (*KubernetesPodEvidence) GetController ¶
func (m *KubernetesPodEvidence) GetController() KubernetesControllerEvidenceable
GetController gets the controller property value. The pod controller. returns a KubernetesControllerEvidenceable when successful
func (*KubernetesPodEvidence) GetEphemeralContainers ¶
func (m *KubernetesPodEvidence) GetEphemeralContainers() []ContainerEvidenceable
GetEphemeralContainers gets the ephemeralContainers property value. The list of pod ephemeral containers. returns a []ContainerEvidenceable when successful
func (*KubernetesPodEvidence) GetFieldDeserializers ¶
func (m *KubernetesPodEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesPodEvidence) GetInitContainers ¶
func (m *KubernetesPodEvidence) GetInitContainers() []ContainerEvidenceable
GetInitContainers gets the initContainers property value. The list of pod init containers. returns a []ContainerEvidenceable when successful
func (*KubernetesPodEvidence) GetLabels ¶
func (m *KubernetesPodEvidence) GetLabels() Dictionaryable
GetLabels gets the labels property value. The pod labels. returns a Dictionaryable when successful
func (*KubernetesPodEvidence) GetName ¶
func (m *KubernetesPodEvidence) GetName() *string
GetName gets the name property value. The pod name. returns a *string when successful
func (*KubernetesPodEvidence) GetNamespace ¶
func (m *KubernetesPodEvidence) GetNamespace() KubernetesNamespaceEvidenceable
GetNamespace gets the namespace property value. The pod namespace. returns a KubernetesNamespaceEvidenceable when successful
func (*KubernetesPodEvidence) GetPodIp ¶
func (m *KubernetesPodEvidence) GetPodIp() IpEvidenceable
GetPodIp gets the podIp property value. The pod IP. returns a IpEvidenceable when successful
func (*KubernetesPodEvidence) GetServiceAccount ¶
func (m *KubernetesPodEvidence) GetServiceAccount() KubernetesServiceAccountEvidenceable
GetServiceAccount gets the serviceAccount property value. The pod service account. returns a KubernetesServiceAccountEvidenceable when successful
func (*KubernetesPodEvidence) Serialize ¶
func (m *KubernetesPodEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesPodEvidence) SetContainers ¶
func (m *KubernetesPodEvidence) SetContainers(value []ContainerEvidenceable)
SetContainers sets the containers property value. The list of pod containers which are not init or ephemeral containers.
func (*KubernetesPodEvidence) SetController ¶
func (m *KubernetesPodEvidence) SetController(value KubernetesControllerEvidenceable)
SetController sets the controller property value. The pod controller.
func (*KubernetesPodEvidence) SetEphemeralContainers ¶
func (m *KubernetesPodEvidence) SetEphemeralContainers(value []ContainerEvidenceable)
SetEphemeralContainers sets the ephemeralContainers property value. The list of pod ephemeral containers.
func (*KubernetesPodEvidence) SetInitContainers ¶
func (m *KubernetesPodEvidence) SetInitContainers(value []ContainerEvidenceable)
SetInitContainers sets the initContainers property value. The list of pod init containers.
func (*KubernetesPodEvidence) SetLabels ¶
func (m *KubernetesPodEvidence) SetLabels(value Dictionaryable)
SetLabels sets the labels property value. The pod labels.
func (*KubernetesPodEvidence) SetName ¶
func (m *KubernetesPodEvidence) SetName(value *string)
SetName sets the name property value. The pod name.
func (*KubernetesPodEvidence) SetNamespace ¶
func (m *KubernetesPodEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
SetNamespace sets the namespace property value. The pod namespace.
func (*KubernetesPodEvidence) SetPodIp ¶
func (m *KubernetesPodEvidence) SetPodIp(value IpEvidenceable)
SetPodIp sets the podIp property value. The pod IP.
func (*KubernetesPodEvidence) SetServiceAccount ¶
func (m *KubernetesPodEvidence) SetServiceAccount(value KubernetesServiceAccountEvidenceable)
SetServiceAccount sets the serviceAccount property value. The pod service account.
type KubernetesPodEvidenceable ¶
type KubernetesPodEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetContainers() []ContainerEvidenceable GetController() KubernetesControllerEvidenceable GetEphemeralContainers() []ContainerEvidenceable GetInitContainers() []ContainerEvidenceable GetLabels() Dictionaryable GetName() *string GetNamespace() KubernetesNamespaceEvidenceable GetPodIp() IpEvidenceable GetServiceAccount() KubernetesServiceAccountEvidenceable SetContainers(value []ContainerEvidenceable) SetController(value KubernetesControllerEvidenceable) SetEphemeralContainers(value []ContainerEvidenceable) SetInitContainers(value []ContainerEvidenceable) SetLabels(value Dictionaryable) SetName(value *string) SetNamespace(value KubernetesNamespaceEvidenceable) SetPodIp(value IpEvidenceable) SetServiceAccount(value KubernetesServiceAccountEvidenceable) }
type KubernetesSecretEvidence ¶
type KubernetesSecretEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewKubernetesSecretEvidence ¶
func NewKubernetesSecretEvidence() *KubernetesSecretEvidence
NewKubernetesSecretEvidence instantiates a new KubernetesSecretEvidence and sets the default values.
func (*KubernetesSecretEvidence) GetFieldDeserializers ¶
func (m *KubernetesSecretEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesSecretEvidence) GetName ¶
func (m *KubernetesSecretEvidence) GetName() *string
GetName gets the name property value. The secret name. returns a *string when successful
func (*KubernetesSecretEvidence) GetNamespace ¶
func (m *KubernetesSecretEvidence) GetNamespace() KubernetesNamespaceEvidenceable
GetNamespace gets the namespace property value. The secret namespace. returns a KubernetesNamespaceEvidenceable when successful
func (*KubernetesSecretEvidence) GetSecretType ¶
func (m *KubernetesSecretEvidence) GetSecretType() *string
GetSecretType gets the secretType property value. The secret type can include both built-in types and custom ones. Examples of built-in types are: Opaque, kubernetes.io/service-account-token, kubernetes.io/dockercfg, kubernetes.io/dockerconfigjson, kubernetes.io/basic-auth, kubernetes.io/ssh-auth, kubernetes.io/tls, bootstrap.kubernetes.io/token. returns a *string when successful
func (*KubernetesSecretEvidence) Serialize ¶
func (m *KubernetesSecretEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesSecretEvidence) SetName ¶
func (m *KubernetesSecretEvidence) SetName(value *string)
SetName sets the name property value. The secret name.
func (*KubernetesSecretEvidence) SetNamespace ¶
func (m *KubernetesSecretEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
SetNamespace sets the namespace property value. The secret namespace.
func (*KubernetesSecretEvidence) SetSecretType ¶
func (m *KubernetesSecretEvidence) SetSecretType(value *string)
SetSecretType sets the secretType property value. The secret type can include both built-in types and custom ones. Examples of built-in types are: Opaque, kubernetes.io/service-account-token, kubernetes.io/dockercfg, kubernetes.io/dockerconfigjson, kubernetes.io/basic-auth, kubernetes.io/ssh-auth, kubernetes.io/tls, bootstrap.kubernetes.io/token.
type KubernetesSecretEvidenceable ¶
type KubernetesSecretEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string GetNamespace() KubernetesNamespaceEvidenceable GetSecretType() *string SetName(value *string) SetNamespace(value KubernetesNamespaceEvidenceable) SetSecretType(value *string) }
type KubernetesServiceAccountEvidence ¶
type KubernetesServiceAccountEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewKubernetesServiceAccountEvidence ¶
func NewKubernetesServiceAccountEvidence() *KubernetesServiceAccountEvidence
NewKubernetesServiceAccountEvidence instantiates a new KubernetesServiceAccountEvidence and sets the default values.
func (*KubernetesServiceAccountEvidence) GetFieldDeserializers ¶
func (m *KubernetesServiceAccountEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesServiceAccountEvidence) GetName ¶
func (m *KubernetesServiceAccountEvidence) GetName() *string
GetName gets the name property value. The service account name. returns a *string when successful
func (*KubernetesServiceAccountEvidence) GetNamespace ¶
func (m *KubernetesServiceAccountEvidence) GetNamespace() KubernetesNamespaceEvidenceable
GetNamespace gets the namespace property value. The service account namespace. returns a KubernetesNamespaceEvidenceable when successful
func (*KubernetesServiceAccountEvidence) Serialize ¶
func (m *KubernetesServiceAccountEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesServiceAccountEvidence) SetName ¶
func (m *KubernetesServiceAccountEvidence) SetName(value *string)
SetName sets the name property value. The service account name.
func (*KubernetesServiceAccountEvidence) SetNamespace ¶
func (m *KubernetesServiceAccountEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
SetNamespace sets the namespace property value. The service account namespace.
type KubernetesServiceAccountEvidenceable ¶
type KubernetesServiceAccountEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string GetNamespace() KubernetesNamespaceEvidenceable SetName(value *string) SetNamespace(value KubernetesNamespaceEvidenceable) }
type KubernetesServiceEvidence ¶
type KubernetesServiceEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewKubernetesServiceEvidence ¶
func NewKubernetesServiceEvidence() *KubernetesServiceEvidence
NewKubernetesServiceEvidence instantiates a new KubernetesServiceEvidence and sets the default values.
func (*KubernetesServiceEvidence) GetClusterIP ¶
func (m *KubernetesServiceEvidence) GetClusterIP() IpEvidenceable
GetClusterIP gets the clusterIP property value. The service cluster IP. returns a IpEvidenceable when successful
func (*KubernetesServiceEvidence) GetExternalIPs ¶
func (m *KubernetesServiceEvidence) GetExternalIPs() []IpEvidenceable
GetExternalIPs gets the externalIPs property value. The service external IPs. returns a []IpEvidenceable when successful
func (*KubernetesServiceEvidence) GetFieldDeserializers ¶
func (m *KubernetesServiceEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesServiceEvidence) GetLabels ¶
func (m *KubernetesServiceEvidence) GetLabels() Dictionaryable
GetLabels gets the labels property value. The service labels. returns a Dictionaryable when successful
func (*KubernetesServiceEvidence) GetName ¶
func (m *KubernetesServiceEvidence) GetName() *string
GetName gets the name property value. The service name. returns a *string when successful
func (*KubernetesServiceEvidence) GetNamespace ¶
func (m *KubernetesServiceEvidence) GetNamespace() KubernetesNamespaceEvidenceable
GetNamespace gets the namespace property value. The service namespace. returns a KubernetesNamespaceEvidenceable when successful
func (*KubernetesServiceEvidence) GetSelector ¶
func (m *KubernetesServiceEvidence) GetSelector() Dictionaryable
GetSelector gets the selector property value. The service selector. returns a Dictionaryable when successful
func (*KubernetesServiceEvidence) GetServicePorts ¶
func (m *KubernetesServiceEvidence) GetServicePorts() []KubernetesServicePortable
GetServicePorts gets the servicePorts property value. The list of service ports. returns a []KubernetesServicePortable when successful
func (*KubernetesServiceEvidence) GetServiceType ¶
func (m *KubernetesServiceEvidence) GetServiceType() *KubernetesServiceType
GetServiceType gets the serviceType property value. The serviceType property returns a *KubernetesServiceType when successful
func (*KubernetesServiceEvidence) Serialize ¶
func (m *KubernetesServiceEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesServiceEvidence) SetClusterIP ¶
func (m *KubernetesServiceEvidence) SetClusterIP(value IpEvidenceable)
SetClusterIP sets the clusterIP property value. The service cluster IP.
func (*KubernetesServiceEvidence) SetExternalIPs ¶
func (m *KubernetesServiceEvidence) SetExternalIPs(value []IpEvidenceable)
SetExternalIPs sets the externalIPs property value. The service external IPs.
func (*KubernetesServiceEvidence) SetLabels ¶
func (m *KubernetesServiceEvidence) SetLabels(value Dictionaryable)
SetLabels sets the labels property value. The service labels.
func (*KubernetesServiceEvidence) SetName ¶
func (m *KubernetesServiceEvidence) SetName(value *string)
SetName sets the name property value. The service name.
func (*KubernetesServiceEvidence) SetNamespace ¶
func (m *KubernetesServiceEvidence) SetNamespace(value KubernetesNamespaceEvidenceable)
SetNamespace sets the namespace property value. The service namespace.
func (*KubernetesServiceEvidence) SetSelector ¶
func (m *KubernetesServiceEvidence) SetSelector(value Dictionaryable)
SetSelector sets the selector property value. The service selector.
func (*KubernetesServiceEvidence) SetServicePorts ¶
func (m *KubernetesServiceEvidence) SetServicePorts(value []KubernetesServicePortable)
SetServicePorts sets the servicePorts property value. The list of service ports.
func (*KubernetesServiceEvidence) SetServiceType ¶
func (m *KubernetesServiceEvidence) SetServiceType(value *KubernetesServiceType)
SetServiceType sets the serviceType property value. The serviceType property
type KubernetesServiceEvidenceable ¶
type KubernetesServiceEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetClusterIP() IpEvidenceable GetExternalIPs() []IpEvidenceable GetLabels() Dictionaryable GetName() *string GetNamespace() KubernetesNamespaceEvidenceable GetSelector() Dictionaryable GetServicePorts() []KubernetesServicePortable GetServiceType() *KubernetesServiceType SetClusterIP(value IpEvidenceable) SetExternalIPs(value []IpEvidenceable) SetLabels(value Dictionaryable) SetName(value *string) SetNamespace(value KubernetesNamespaceEvidenceable) SetSelector(value Dictionaryable) SetServicePorts(value []KubernetesServicePortable) SetServiceType(value *KubernetesServiceType) }
type KubernetesServicePort ¶
type KubernetesServicePort struct {
// contains filtered or unexported fields
}
func NewKubernetesServicePort ¶
func NewKubernetesServicePort() *KubernetesServicePort
NewKubernetesServicePort instantiates a new KubernetesServicePort and sets the default values.
func (*KubernetesServicePort) GetAdditionalData ¶
func (m *KubernetesServicePort) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*KubernetesServicePort) GetAppProtocol ¶
func (m *KubernetesServicePort) GetAppProtocol() *string
GetAppProtocol gets the appProtocol property value. The application protocol for this port. returns a *string when successful
func (*KubernetesServicePort) GetFieldDeserializers ¶
func (m *KubernetesServicePort) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*KubernetesServicePort) GetName ¶
func (m *KubernetesServicePort) GetName() *string
GetName gets the name property value. The name of this port within the service. returns a *string when successful
func (*KubernetesServicePort) GetNodePort ¶
func (m *KubernetesServicePort) GetNodePort() *int32
GetNodePort gets the nodePort property value. The port on each node on which this service is exposed when the type is either NodePort or LoadBalancer. returns a *int32 when successful
func (*KubernetesServicePort) GetOdataType ¶
func (m *KubernetesServicePort) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*KubernetesServicePort) GetPort ¶
func (m *KubernetesServicePort) GetPort() *int32
GetPort gets the port property value. The port that this service exposes. returns a *int32 when successful
func (*KubernetesServicePort) GetProtocol ¶
func (m *KubernetesServicePort) GetProtocol() *ContainerPortProtocol
GetProtocol gets the protocol property value. The protocol name. Possible values are: udp, tcp, sctp, unknownFutureValue. returns a *ContainerPortProtocol when successful
func (*KubernetesServicePort) GetTargetPort ¶
func (m *KubernetesServicePort) GetTargetPort() *string
GetTargetPort gets the targetPort property value. The name or number of the port to access on the pods targeted by the service. The port number must be in the range 1 to 65535. The name must be an IANASVCNAME. returns a *string when successful
func (*KubernetesServicePort) Serialize ¶
func (m *KubernetesServicePort) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*KubernetesServicePort) SetAdditionalData ¶
func (m *KubernetesServicePort) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*KubernetesServicePort) SetAppProtocol ¶
func (m *KubernetesServicePort) SetAppProtocol(value *string)
SetAppProtocol sets the appProtocol property value. The application protocol for this port.
func (*KubernetesServicePort) SetName ¶
func (m *KubernetesServicePort) SetName(value *string)
SetName sets the name property value. The name of this port within the service.
func (*KubernetesServicePort) SetNodePort ¶
func (m *KubernetesServicePort) SetNodePort(value *int32)
SetNodePort sets the nodePort property value. The port on each node on which this service is exposed when the type is either NodePort or LoadBalancer.
func (*KubernetesServicePort) SetOdataType ¶
func (m *KubernetesServicePort) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*KubernetesServicePort) SetPort ¶
func (m *KubernetesServicePort) SetPort(value *int32)
SetPort sets the port property value. The port that this service exposes.
func (*KubernetesServicePort) SetProtocol ¶
func (m *KubernetesServicePort) SetProtocol(value *ContainerPortProtocol)
SetProtocol sets the protocol property value. The protocol name. Possible values are: udp, tcp, sctp, unknownFutureValue.
func (*KubernetesServicePort) SetTargetPort ¶
func (m *KubernetesServicePort) SetTargetPort(value *string)
SetTargetPort sets the targetPort property value. The name or number of the port to access on the pods targeted by the service. The port number must be in the range 1 to 65535. The name must be an IANASVCNAME.
type KubernetesServicePortable ¶
type KubernetesServicePortable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAppProtocol() *string GetName() *string GetNodePort() *int32 GetOdataType() *string GetPort() *int32 GetProtocol() *ContainerPortProtocol GetTargetPort() *string SetAppProtocol(value *string) SetName(value *string) SetNodePort(value *int32) SetOdataType(value *string) SetPort(value *int32) SetProtocol(value *ContainerPortProtocol) SetTargetPort(value *string) }
type KubernetesServiceType ¶
type KubernetesServiceType int
const ( UNKNOWN_KUBERNETESSERVICETYPE KubernetesServiceType = iota CLUSTERIP_KUBERNETESSERVICETYPE EXTERNALNAME_KUBERNETESSERVICETYPE NODEPORT_KUBERNETESSERVICETYPE LOADBALANCER_KUBERNETESSERVICETYPE UNKNOWNFUTUREVALUE_KUBERNETESSERVICETYPE )
func (KubernetesServiceType) String ¶
func (i KubernetesServiceType) String() string
type LabelsRoot ¶
type LabelsRoot struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewLabelsRoot ¶
func NewLabelsRoot() *LabelsRoot
NewLabelsRoot instantiates a new LabelsRoot and sets the default values.
func (*LabelsRoot) GetAuthorities ¶
func (m *LabelsRoot) GetAuthorities() []AuthorityTemplateable
GetAuthorities gets the authorities property value. Specifies the underlying authority that describes the type of content to be retained and its retention schedule. returns a []AuthorityTemplateable when successful
func (*LabelsRoot) GetCategories ¶
func (m *LabelsRoot) GetCategories() []CategoryTemplateable
GetCategories gets the categories property value. Specifies a group of similar types of content in a particular department. returns a []CategoryTemplateable when successful
func (*LabelsRoot) GetCitations ¶
func (m *LabelsRoot) GetCitations() []CitationTemplateable
GetCitations gets the citations property value. The specific rule or regulation created by a jurisdiction used to determine whether certain labels and content should be retained or deleted. returns a []CitationTemplateable when successful
func (*LabelsRoot) GetDepartments ¶
func (m *LabelsRoot) GetDepartments() []DepartmentTemplateable
GetDepartments gets the departments property value. Specifies the department or business unit of an organization to which a label belongs. returns a []DepartmentTemplateable when successful
func (*LabelsRoot) GetFieldDeserializers ¶
func (m *LabelsRoot) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*LabelsRoot) GetFilePlanReferences ¶
func (m *LabelsRoot) GetFilePlanReferences() []FilePlanReferenceTemplateable
GetFilePlanReferences gets the filePlanReferences property value. Specifies a unique alpha-numeric identifier for an organization’s retention schedule. returns a []FilePlanReferenceTemplateable when successful
func (*LabelsRoot) GetRetentionLabels ¶
func (m *LabelsRoot) GetRetentionLabels() []RetentionLabelable
GetRetentionLabels gets the retentionLabels property value. Represents how customers can manage their data, whether and for how long to retain or delete it. returns a []RetentionLabelable when successful
func (*LabelsRoot) Serialize ¶
func (m *LabelsRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*LabelsRoot) SetAuthorities ¶
func (m *LabelsRoot) SetAuthorities(value []AuthorityTemplateable)
SetAuthorities sets the authorities property value. Specifies the underlying authority that describes the type of content to be retained and its retention schedule.
func (*LabelsRoot) SetCategories ¶
func (m *LabelsRoot) SetCategories(value []CategoryTemplateable)
SetCategories sets the categories property value. Specifies a group of similar types of content in a particular department.
func (*LabelsRoot) SetCitations ¶
func (m *LabelsRoot) SetCitations(value []CitationTemplateable)
SetCitations sets the citations property value. The specific rule or regulation created by a jurisdiction used to determine whether certain labels and content should be retained or deleted.
func (*LabelsRoot) SetDepartments ¶
func (m *LabelsRoot) SetDepartments(value []DepartmentTemplateable)
SetDepartments sets the departments property value. Specifies the department or business unit of an organization to which a label belongs.
func (*LabelsRoot) SetFilePlanReferences ¶
func (m *LabelsRoot) SetFilePlanReferences(value []FilePlanReferenceTemplateable)
SetFilePlanReferences sets the filePlanReferences property value. Specifies a unique alpha-numeric identifier for an organization’s retention schedule.
func (*LabelsRoot) SetRetentionLabels ¶
func (m *LabelsRoot) SetRetentionLabels(value []RetentionLabelable)
SetRetentionLabels sets the retentionLabels property value. Represents how customers can manage their data, whether and for how long to retain or delete it.
type LabelsRootable ¶
type LabelsRootable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAuthorities() []AuthorityTemplateable GetCategories() []CategoryTemplateable GetCitations() []CitationTemplateable GetDepartments() []DepartmentTemplateable GetFilePlanReferences() []FilePlanReferenceTemplateable GetRetentionLabels() []RetentionLabelable SetAuthorities(value []AuthorityTemplateable) SetCategories(value []CategoryTemplateable) SetCitations(value []CitationTemplateable) SetDepartments(value []DepartmentTemplateable) SetFilePlanReferences(value []FilePlanReferenceTemplateable) SetRetentionLabels(value []RetentionLabelable) }
type LoggedOnUser ¶
type LoggedOnUser struct {
// contains filtered or unexported fields
}
func NewLoggedOnUser ¶
func NewLoggedOnUser() *LoggedOnUser
NewLoggedOnUser instantiates a new LoggedOnUser and sets the default values.
func (*LoggedOnUser) GetAccountName ¶
func (m *LoggedOnUser) GetAccountName() *string
GetAccountName gets the accountName property value. User account name of the logged-on user. returns a *string when successful
func (*LoggedOnUser) GetAdditionalData ¶
func (m *LoggedOnUser) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*LoggedOnUser) GetDomainName ¶
func (m *LoggedOnUser) GetDomainName() *string
GetDomainName gets the domainName property value. User account domain of the logged-on user. returns a *string when successful
func (*LoggedOnUser) GetFieldDeserializers ¶
func (m *LoggedOnUser) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*LoggedOnUser) GetOdataType ¶
func (m *LoggedOnUser) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*LoggedOnUser) Serialize ¶
func (m *LoggedOnUser) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*LoggedOnUser) SetAccountName ¶
func (m *LoggedOnUser) SetAccountName(value *string)
SetAccountName sets the accountName property value. User account name of the logged-on user.
func (*LoggedOnUser) SetAdditionalData ¶
func (m *LoggedOnUser) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*LoggedOnUser) SetDomainName ¶
func (m *LoggedOnUser) SetDomainName(value *string)
SetDomainName sets the domainName property value. User account domain of the logged-on user.
func (*LoggedOnUser) SetOdataType ¶
func (m *LoggedOnUser) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type LoggedOnUserable ¶
type LoggedOnUserable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAccountName() *string GetDomainName() *string GetOdataType() *string SetAccountName(value *string) SetDomainName(value *string) SetOdataType(value *string) }
type MailClusterEvidence ¶
type MailClusterEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewMailClusterEvidence ¶
func NewMailClusterEvidence() *MailClusterEvidence
NewMailClusterEvidence instantiates a new MailClusterEvidence and sets the default values.
func (*MailClusterEvidence) GetClusterBy ¶
func (m *MailClusterEvidence) GetClusterBy() *string
GetClusterBy gets the clusterBy property value. The clustering logic of the emails inside the cluster. returns a *string when successful
func (*MailClusterEvidence) GetClusterByValue ¶
func (m *MailClusterEvidence) GetClusterByValue() *string
GetClusterByValue gets the clusterByValue property value. The value utilized to cluster the similar emails. returns a *string when successful
func (*MailClusterEvidence) GetEmailCount ¶
func (m *MailClusterEvidence) GetEmailCount() *int64
GetEmailCount gets the emailCount property value. Count of emails in the email cluster. returns a *int64 when successful
func (*MailClusterEvidence) GetFieldDeserializers ¶
func (m *MailClusterEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*MailClusterEvidence) GetNetworkMessageIds ¶
func (m *MailClusterEvidence) GetNetworkMessageIds() []string
GetNetworkMessageIds gets the networkMessageIds property value. Unique identifiers for the emails in the cluster, generated by Microsoft 365. returns a []string when successful
func (*MailClusterEvidence) GetQuery ¶
func (m *MailClusterEvidence) GetQuery() *string
GetQuery gets the query property value. The query used to identify the email cluster. returns a *string when successful
func (*MailClusterEvidence) GetUrn ¶
func (m *MailClusterEvidence) GetUrn() *string
GetUrn gets the urn property value. Uniform resource name (URN) of the automated investigation where the cluster was identified. returns a *string when successful
func (*MailClusterEvidence) Serialize ¶
func (m *MailClusterEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*MailClusterEvidence) SetClusterBy ¶
func (m *MailClusterEvidence) SetClusterBy(value *string)
SetClusterBy sets the clusterBy property value. The clustering logic of the emails inside the cluster.
func (*MailClusterEvidence) SetClusterByValue ¶
func (m *MailClusterEvidence) SetClusterByValue(value *string)
SetClusterByValue sets the clusterByValue property value. The value utilized to cluster the similar emails.
func (*MailClusterEvidence) SetEmailCount ¶
func (m *MailClusterEvidence) SetEmailCount(value *int64)
SetEmailCount sets the emailCount property value. Count of emails in the email cluster.
func (*MailClusterEvidence) SetNetworkMessageIds ¶
func (m *MailClusterEvidence) SetNetworkMessageIds(value []string)
SetNetworkMessageIds sets the networkMessageIds property value. Unique identifiers for the emails in the cluster, generated by Microsoft 365.
func (*MailClusterEvidence) SetQuery ¶
func (m *MailClusterEvidence) SetQuery(value *string)
SetQuery sets the query property value. The query used to identify the email cluster.
func (*MailClusterEvidence) SetUrn ¶
func (m *MailClusterEvidence) SetUrn(value *string)
SetUrn sets the urn property value. Uniform resource name (URN) of the automated investigation where the cluster was identified.
type MailClusterEvidenceable ¶
type MailClusterEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetClusterBy() *string GetClusterByValue() *string GetEmailCount() *int64 GetNetworkMessageIds() []string GetQuery() *string GetUrn() *string SetClusterBy(value *string) SetClusterByValue(value *string) SetEmailCount(value *int64) SetNetworkMessageIds(value []string) SetQuery(value *string) SetUrn(value *string) }
type MailboxConfigurationEvidence ¶
type MailboxConfigurationEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewMailboxConfigurationEvidence ¶
func NewMailboxConfigurationEvidence() *MailboxConfigurationEvidence
NewMailboxConfigurationEvidence instantiates a new MailboxConfigurationEvidence and sets the default values.
func (*MailboxConfigurationEvidence) GetConfigurationId ¶
func (m *MailboxConfigurationEvidence) GetConfigurationId() *string
GetConfigurationId gets the configurationId property value. The configurationId property returns a *string when successful
func (*MailboxConfigurationEvidence) GetConfigurationType ¶
func (m *MailboxConfigurationEvidence) GetConfigurationType() *MailboxConfigurationType
GetConfigurationType gets the configurationType property value. The configurationType property returns a *MailboxConfigurationType when successful
func (*MailboxConfigurationEvidence) GetDisplayName ¶
func (m *MailboxConfigurationEvidence) GetDisplayName() *string
GetDisplayName gets the displayName property value. The displayName property returns a *string when successful
func (*MailboxConfigurationEvidence) GetExternalDirectoryObjectId ¶
func (m *MailboxConfigurationEvidence) GetExternalDirectoryObjectId() *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID
GetExternalDirectoryObjectId gets the externalDirectoryObjectId property value. The externalDirectoryObjectId property returns a *UUID when successful
func (*MailboxConfigurationEvidence) GetFieldDeserializers ¶
func (m *MailboxConfigurationEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*MailboxConfigurationEvidence) GetMailboxPrimaryAddress ¶
func (m *MailboxConfigurationEvidence) GetMailboxPrimaryAddress() *string
GetMailboxPrimaryAddress gets the mailboxPrimaryAddress property value. The mailboxPrimaryAddress property returns a *string when successful
func (*MailboxConfigurationEvidence) GetUpn ¶
func (m *MailboxConfigurationEvidence) GetUpn() *string
GetUpn gets the upn property value. The upn property returns a *string when successful
func (*MailboxConfigurationEvidence) Serialize ¶
func (m *MailboxConfigurationEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*MailboxConfigurationEvidence) SetConfigurationId ¶
func (m *MailboxConfigurationEvidence) SetConfigurationId(value *string)
SetConfigurationId sets the configurationId property value. The configurationId property
func (*MailboxConfigurationEvidence) SetConfigurationType ¶
func (m *MailboxConfigurationEvidence) SetConfigurationType(value *MailboxConfigurationType)
SetConfigurationType sets the configurationType property value. The configurationType property
func (*MailboxConfigurationEvidence) SetDisplayName ¶
func (m *MailboxConfigurationEvidence) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The displayName property
func (*MailboxConfigurationEvidence) SetExternalDirectoryObjectId ¶
func (m *MailboxConfigurationEvidence) SetExternalDirectoryObjectId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID)
SetExternalDirectoryObjectId sets the externalDirectoryObjectId property value. The externalDirectoryObjectId property
func (*MailboxConfigurationEvidence) SetMailboxPrimaryAddress ¶
func (m *MailboxConfigurationEvidence) SetMailboxPrimaryAddress(value *string)
SetMailboxPrimaryAddress sets the mailboxPrimaryAddress property value. The mailboxPrimaryAddress property
func (*MailboxConfigurationEvidence) SetUpn ¶
func (m *MailboxConfigurationEvidence) SetUpn(value *string)
SetUpn sets the upn property value. The upn property
type MailboxConfigurationEvidenceable ¶
type MailboxConfigurationEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetConfigurationId() *string GetConfigurationType() *MailboxConfigurationType GetDisplayName() *string GetExternalDirectoryObjectId() *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID GetMailboxPrimaryAddress() *string GetUpn() *string SetConfigurationId(value *string) SetConfigurationType(value *MailboxConfigurationType) SetDisplayName(value *string) SetExternalDirectoryObjectId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) SetMailboxPrimaryAddress(value *string) SetUpn(value *string) }
type MailboxConfigurationType ¶
type MailboxConfigurationType int
const ( MAILFORWARDINGRULE_MAILBOXCONFIGURATIONTYPE MailboxConfigurationType = iota OWASETTINGS_MAILBOXCONFIGURATIONTYPE EWSSETTINGS_MAILBOXCONFIGURATIONTYPE MAILDELEGATION_MAILBOXCONFIGURATIONTYPE USERINBOXRULE_MAILBOXCONFIGURATIONTYPE UNKNOWNFUTUREVALUE_MAILBOXCONFIGURATIONTYPE )
func (MailboxConfigurationType) String ¶
func (i MailboxConfigurationType) String() string
type MailboxEvidence ¶
type MailboxEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewMailboxEvidence ¶
func NewMailboxEvidence() *MailboxEvidence
NewMailboxEvidence instantiates a new MailboxEvidence and sets the default values.
func (*MailboxEvidence) GetDisplayName ¶
func (m *MailboxEvidence) GetDisplayName() *string
GetDisplayName gets the displayName property value. The name associated with the mailbox. returns a *string when successful
func (*MailboxEvidence) GetFieldDeserializers ¶
func (m *MailboxEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*MailboxEvidence) GetPrimaryAddress ¶
func (m *MailboxEvidence) GetPrimaryAddress() *string
GetPrimaryAddress gets the primaryAddress property value. The primary email address of the mailbox. returns a *string when successful
func (*MailboxEvidence) GetUserAccount ¶
func (m *MailboxEvidence) GetUserAccount() UserAccountable
GetUserAccount gets the userAccount property value. The user account of the mailbox. returns a UserAccountable when successful
func (*MailboxEvidence) Serialize ¶
func (m *MailboxEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*MailboxEvidence) SetDisplayName ¶
func (m *MailboxEvidence) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The name associated with the mailbox.
func (*MailboxEvidence) SetPrimaryAddress ¶
func (m *MailboxEvidence) SetPrimaryAddress(value *string)
SetPrimaryAddress sets the primaryAddress property value. The primary email address of the mailbox.
func (*MailboxEvidence) SetUserAccount ¶
func (m *MailboxEvidence) SetUserAccount(value UserAccountable)
SetUserAccount sets the userAccount property value. The user account of the mailbox.
type MailboxEvidenceable ¶
type MailboxEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDisplayName() *string GetPrimaryAddress() *string GetUserAccount() UserAccountable SetDisplayName(value *string) SetPrimaryAddress(value *string) SetUserAccount(value UserAccountable) }
type MalwareEvidence ¶
type MalwareEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewMalwareEvidence ¶
func NewMalwareEvidence() *MalwareEvidence
NewMalwareEvidence instantiates a new MalwareEvidence and sets the default values.
func (*MalwareEvidence) GetCategory ¶
func (m *MalwareEvidence) GetCategory() *string
GetCategory gets the category property value. The category property returns a *string when successful
func (*MalwareEvidence) GetFieldDeserializers ¶
func (m *MalwareEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*MalwareEvidence) GetFiles ¶
func (m *MalwareEvidence) GetFiles() []FileEvidenceable
GetFiles gets the files property value. The files property returns a []FileEvidenceable when successful
func (*MalwareEvidence) GetName ¶
func (m *MalwareEvidence) GetName() *string
GetName gets the name property value. The name property returns a *string when successful
func (*MalwareEvidence) GetProcesses ¶
func (m *MalwareEvidence) GetProcesses() []ProcessEvidenceable
GetProcesses gets the processes property value. The processes property returns a []ProcessEvidenceable when successful
func (*MalwareEvidence) Serialize ¶
func (m *MalwareEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*MalwareEvidence) SetCategory ¶
func (m *MalwareEvidence) SetCategory(value *string)
SetCategory sets the category property value. The category property
func (*MalwareEvidence) SetFiles ¶
func (m *MalwareEvidence) SetFiles(value []FileEvidenceable)
SetFiles sets the files property value. The files property
func (*MalwareEvidence) SetName ¶
func (m *MalwareEvidence) SetName(value *string)
SetName sets the name property value. The name property
func (*MalwareEvidence) SetProcesses ¶
func (m *MalwareEvidence) SetProcesses(value []ProcessEvidenceable)
SetProcesses sets the processes property value. The processes property
type MalwareEvidenceable ¶
type MalwareEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCategory() *string GetFiles() []FileEvidenceable GetName() *string GetProcesses() []ProcessEvidenceable SetCategory(value *string) SetFiles(value []FileEvidenceable) SetName(value *string) SetProcesses(value []ProcessEvidenceable) }
type NetworkAdapter ¶
type NetworkAdapter struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewNetworkAdapter ¶
func NewNetworkAdapter() *NetworkAdapter
NewNetworkAdapter instantiates a new NetworkAdapter and sets the default values.
func (*NetworkAdapter) GetFieldDeserializers ¶
func (m *NetworkAdapter) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*NetworkAdapter) GetIsEnabled ¶
func (m *NetworkAdapter) GetIsEnabled() *bool
GetIsEnabled gets the isEnabled property value. Indicates whether the network adapter is selected for capturing and analyzing network traffic. returns a *bool when successful
func (*NetworkAdapter) GetName ¶
func (m *NetworkAdapter) GetName() *string
GetName gets the name property value. The name of the network adapter. returns a *string when successful
func (*NetworkAdapter) Serialize ¶
func (m *NetworkAdapter) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*NetworkAdapter) SetIsEnabled ¶
func (m *NetworkAdapter) SetIsEnabled(value *bool)
SetIsEnabled sets the isEnabled property value. Indicates whether the network adapter is selected for capturing and analyzing network traffic.
func (*NetworkAdapter) SetName ¶
func (m *NetworkAdapter) SetName(value *string)
SetName sets the name property value. The name of the network adapter.
type NetworkAdapterable ¶
type NetworkAdapterable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetIsEnabled() *bool GetName() *string SetIsEnabled(value *bool) SetName(value *string) }
type NetworkConnectionEvidence ¶
type NetworkConnectionEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewNetworkConnectionEvidence ¶
func NewNetworkConnectionEvidence() *NetworkConnectionEvidence
NewNetworkConnectionEvidence instantiates a new NetworkConnectionEvidence and sets the default values.
func (*NetworkConnectionEvidence) GetDestinationAddress ¶
func (m *NetworkConnectionEvidence) GetDestinationAddress() IpEvidenceable
GetDestinationAddress gets the destinationAddress property value. The destinationAddress property returns a IpEvidenceable when successful
func (*NetworkConnectionEvidence) GetDestinationPort ¶
func (m *NetworkConnectionEvidence) GetDestinationPort() *int32
GetDestinationPort gets the destinationPort property value. The destinationPort property returns a *int32 when successful
func (*NetworkConnectionEvidence) GetFieldDeserializers ¶
func (m *NetworkConnectionEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*NetworkConnectionEvidence) GetProtocol ¶
func (m *NetworkConnectionEvidence) GetProtocol() *ProtocolType
GetProtocol gets the protocol property value. The protocol property returns a *ProtocolType when successful
func (*NetworkConnectionEvidence) GetSourceAddress ¶
func (m *NetworkConnectionEvidence) GetSourceAddress() IpEvidenceable
GetSourceAddress gets the sourceAddress property value. The sourceAddress property returns a IpEvidenceable when successful
func (*NetworkConnectionEvidence) GetSourcePort ¶
func (m *NetworkConnectionEvidence) GetSourcePort() *int32
GetSourcePort gets the sourcePort property value. The sourcePort property returns a *int32 when successful
func (*NetworkConnectionEvidence) Serialize ¶
func (m *NetworkConnectionEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*NetworkConnectionEvidence) SetDestinationAddress ¶
func (m *NetworkConnectionEvidence) SetDestinationAddress(value IpEvidenceable)
SetDestinationAddress sets the destinationAddress property value. The destinationAddress property
func (*NetworkConnectionEvidence) SetDestinationPort ¶
func (m *NetworkConnectionEvidence) SetDestinationPort(value *int32)
SetDestinationPort sets the destinationPort property value. The destinationPort property
func (*NetworkConnectionEvidence) SetProtocol ¶
func (m *NetworkConnectionEvidence) SetProtocol(value *ProtocolType)
SetProtocol sets the protocol property value. The protocol property
func (*NetworkConnectionEvidence) SetSourceAddress ¶
func (m *NetworkConnectionEvidence) SetSourceAddress(value IpEvidenceable)
SetSourceAddress sets the sourceAddress property value. The sourceAddress property
func (*NetworkConnectionEvidence) SetSourcePort ¶
func (m *NetworkConnectionEvidence) SetSourcePort(value *int32)
SetSourcePort sets the sourcePort property value. The sourcePort property
type NetworkConnectionEvidenceable ¶
type NetworkConnectionEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDestinationAddress() IpEvidenceable GetDestinationPort() *int32 GetProtocol() *ProtocolType GetSourceAddress() IpEvidenceable GetSourcePort() *int32 SetDestinationAddress(value IpEvidenceable) SetDestinationPort(value *int32) SetProtocol(value *ProtocolType) SetSourceAddress(value IpEvidenceable) SetSourcePort(value *int32) }
type NicEvidence ¶
type NicEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewNicEvidence ¶
func NewNicEvidence() *NicEvidence
NewNicEvidence instantiates a new NicEvidence and sets the default values.
func (*NicEvidence) GetFieldDeserializers ¶
func (m *NicEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*NicEvidence) GetIpAddress ¶
func (m *NicEvidence) GetIpAddress() IpEvidenceable
GetIpAddress gets the ipAddress property value. The current IP address of the NIC. returns a IpEvidenceable when successful
func (*NicEvidence) GetMacAddress ¶
func (m *NicEvidence) GetMacAddress() *string
GetMacAddress gets the macAddress property value. The MAC address of the NIC. returns a *string when successful
func (*NicEvidence) GetVlans ¶
func (m *NicEvidence) GetVlans() []string
GetVlans gets the vlans property value. The current virtual local area networks of the NIC. returns a []string when successful
func (*NicEvidence) Serialize ¶
func (m *NicEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*NicEvidence) SetIpAddress ¶
func (m *NicEvidence) SetIpAddress(value IpEvidenceable)
SetIpAddress sets the ipAddress property value. The current IP address of the NIC.
func (*NicEvidence) SetMacAddress ¶
func (m *NicEvidence) SetMacAddress(value *string)
SetMacAddress sets the macAddress property value. The MAC address of the NIC.
func (*NicEvidence) SetVlans ¶
func (m *NicEvidence) SetVlans(value []string)
SetVlans sets the vlans property value. The current virtual local area networks of the NIC.
type NicEvidenceable ¶
type NicEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetIpAddress() IpEvidenceable GetMacAddress() *string GetVlans() []string SetIpAddress(value IpEvidenceable) SetMacAddress(value *string) SetVlans(value []string) }
type OauthApplicationEvidence ¶
type OauthApplicationEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewOauthApplicationEvidence ¶
func NewOauthApplicationEvidence() *OauthApplicationEvidence
NewOauthApplicationEvidence instantiates a new OauthApplicationEvidence and sets the default values.
func (*OauthApplicationEvidence) GetAppId ¶
func (m *OauthApplicationEvidence) GetAppId() *string
GetAppId gets the appId property value. Unique identifier of the application. returns a *string when successful
func (*OauthApplicationEvidence) GetDisplayName ¶
func (m *OauthApplicationEvidence) GetDisplayName() *string
GetDisplayName gets the displayName property value. Name of the application. returns a *string when successful
func (*OauthApplicationEvidence) GetFieldDeserializers ¶
func (m *OauthApplicationEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*OauthApplicationEvidence) GetObjectId ¶
func (m *OauthApplicationEvidence) GetObjectId() *string
GetObjectId gets the objectId property value. The unique identifier of the application object in Azure AD. returns a *string when successful
func (*OauthApplicationEvidence) GetPublisher ¶
func (m *OauthApplicationEvidence) GetPublisher() *string
GetPublisher gets the publisher property value. The name of the application publisher. returns a *string when successful
func (*OauthApplicationEvidence) Serialize ¶
func (m *OauthApplicationEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*OauthApplicationEvidence) SetAppId ¶
func (m *OauthApplicationEvidence) SetAppId(value *string)
SetAppId sets the appId property value. Unique identifier of the application.
func (*OauthApplicationEvidence) SetDisplayName ¶
func (m *OauthApplicationEvidence) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Name of the application.
func (*OauthApplicationEvidence) SetObjectId ¶
func (m *OauthApplicationEvidence) SetObjectId(value *string)
SetObjectId sets the objectId property value. The unique identifier of the application object in Azure AD.
func (*OauthApplicationEvidence) SetPublisher ¶
func (m *OauthApplicationEvidence) SetPublisher(value *string)
SetPublisher sets the publisher property value. The name of the application publisher.
type OauthApplicationEvidenceable ¶
type OauthApplicationEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAppId() *string GetDisplayName() *string GetObjectId() *string GetPublisher() *string SetAppId(value *string) SetDisplayName(value *string) SetObjectId(value *string) SetPublisher(value *string) }
type OcrSettings ¶
type OcrSettings struct {
// contains filtered or unexported fields
}
func NewOcrSettings ¶
func NewOcrSettings() *OcrSettings
NewOcrSettings instantiates a new OcrSettings and sets the default values.
func (*OcrSettings) GetAdditionalData ¶
func (m *OcrSettings) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*OcrSettings) GetFieldDeserializers ¶
func (m *OcrSettings) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*OcrSettings) GetIsEnabled ¶
func (m *OcrSettings) GetIsEnabled() *bool
GetIsEnabled gets the isEnabled property value. Indicates whether or not OCR is enabled for the case. returns a *bool when successful
func (*OcrSettings) GetMaxImageSize ¶
func (m *OcrSettings) GetMaxImageSize() *int32
GetMaxImageSize gets the maxImageSize property value. Maximum image size that will be processed in KB). returns a *int32 when successful
func (*OcrSettings) GetOdataType ¶
func (m *OcrSettings) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*OcrSettings) GetTimeout ¶
func (m *OcrSettings) GetTimeout() *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ISODuration
GetTimeout gets the timeout property value. The timeout duration for the OCR engine. A longer timeout might increase success of OCR, but might add to the total processing time. returns a *ISODuration when successful
func (*OcrSettings) Serialize ¶
func (m *OcrSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*OcrSettings) SetAdditionalData ¶
func (m *OcrSettings) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*OcrSettings) SetIsEnabled ¶
func (m *OcrSettings) SetIsEnabled(value *bool)
SetIsEnabled sets the isEnabled property value. Indicates whether or not OCR is enabled for the case.
func (*OcrSettings) SetMaxImageSize ¶
func (m *OcrSettings) SetMaxImageSize(value *int32)
SetMaxImageSize sets the maxImageSize property value. Maximum image size that will be processed in KB).
func (*OcrSettings) SetOdataType ¶
func (m *OcrSettings) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*OcrSettings) SetTimeout ¶
func (m *OcrSettings) SetTimeout(value *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ISODuration)
SetTimeout sets the timeout property value. The timeout duration for the OCR engine. A longer timeout might increase success of OCR, but might add to the total processing time.
type OcrSettingsable ¶
type OcrSettingsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetIsEnabled() *bool GetMaxImageSize() *int32 GetOdataType() *string GetTimeout() *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ISODuration SetIsEnabled(value *bool) SetMaxImageSize(value *int32) SetOdataType(value *string) SetTimeout(value *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ISODuration) }
type OnboardingStatus ¶
type OnboardingStatus int
const ( INSUFFICIENTINFO_ONBOARDINGSTATUS OnboardingStatus = iota ONBOARDED_ONBOARDINGSTATUS CANBEONBOARDED_ONBOARDINGSTATUS UNSUPPORTED_ONBOARDINGSTATUS UNKNOWNFUTUREVALUE_ONBOARDINGSTATUS )
func (OnboardingStatus) String ¶
func (i OnboardingStatus) String() string
type PassiveDnsRecord ¶
type PassiveDnsRecord struct { Artifact // contains filtered or unexported fields }
func NewPassiveDnsRecord ¶
func NewPassiveDnsRecord() *PassiveDnsRecord
NewPassiveDnsRecord instantiates a new PassiveDnsRecord and sets the default values.
func (*PassiveDnsRecord) GetArtifact ¶
func (m *PassiveDnsRecord) GetArtifact() Artifactable
GetArtifact gets the artifact property value. The artifact property returns a Artifactable when successful
func (*PassiveDnsRecord) GetCollectedDateTime ¶
func (m *PassiveDnsRecord) GetCollectedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCollectedDateTime gets the collectedDateTime property value. The date and time that this passiveDnsRecord entry was collected by Microsoft. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*PassiveDnsRecord) GetFieldDeserializers ¶
func (m *PassiveDnsRecord) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*PassiveDnsRecord) GetFirstSeenDateTime ¶
func (m *PassiveDnsRecord) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The date and time when this passiveDnsRecord entry was first seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*PassiveDnsRecord) GetLastSeenDateTime ¶
func (m *PassiveDnsRecord) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The date and time when this passiveDnsRecord entry was most recently seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*PassiveDnsRecord) GetParentHost ¶
func (m *PassiveDnsRecord) GetParentHost() Hostable
GetParentHost gets the parentHost property value. The parentHost property returns a Hostable when successful
func (*PassiveDnsRecord) GetRecordType ¶
func (m *PassiveDnsRecord) GetRecordType() *string
GetRecordType gets the recordType property value. The DNS record type for this passiveDnsRecord entry. returns a *string when successful
func (*PassiveDnsRecord) Serialize ¶
func (m *PassiveDnsRecord) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*PassiveDnsRecord) SetArtifact ¶
func (m *PassiveDnsRecord) SetArtifact(value Artifactable)
SetArtifact sets the artifact property value. The artifact property
func (*PassiveDnsRecord) SetCollectedDateTime ¶
func (m *PassiveDnsRecord) SetCollectedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCollectedDateTime sets the collectedDateTime property value. The date and time that this passiveDnsRecord entry was collected by Microsoft. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*PassiveDnsRecord) SetFirstSeenDateTime ¶
func (m *PassiveDnsRecord) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The date and time when this passiveDnsRecord entry was first seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*PassiveDnsRecord) SetLastSeenDateTime ¶
func (m *PassiveDnsRecord) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The date and time when this passiveDnsRecord entry was most recently seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*PassiveDnsRecord) SetParentHost ¶
func (m *PassiveDnsRecord) SetParentHost(value Hostable)
SetParentHost sets the parentHost property value. The parentHost property
func (*PassiveDnsRecord) SetRecordType ¶
func (m *PassiveDnsRecord) SetRecordType(value *string)
SetRecordType sets the recordType property value. The DNS record type for this passiveDnsRecord entry.
type PassiveDnsRecordable ¶
type PassiveDnsRecordable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetArtifact() Artifactable GetCollectedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetParentHost() Hostable GetRecordType() *string SetArtifact(value Artifactable) SetCollectedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetParentHost(value Hostable) SetRecordType(value *string) }
type ProcessEvidence ¶
type ProcessEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewProcessEvidence ¶
func NewProcessEvidence() *ProcessEvidence
NewProcessEvidence instantiates a new ProcessEvidence and sets the default values.
func (*ProcessEvidence) GetDetectionStatus ¶
func (m *ProcessEvidence) GetDetectionStatus() *DetectionStatus
GetDetectionStatus gets the detectionStatus property value. The status of the detection.The possible values are: detected, blocked, prevented, unknownFutureValue. returns a *DetectionStatus when successful
func (*ProcessEvidence) GetFieldDeserializers ¶
func (m *ProcessEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ProcessEvidence) GetImageFile ¶
func (m *ProcessEvidence) GetImageFile() FileDetailsable
GetImageFile gets the imageFile property value. Image file details. returns a FileDetailsable when successful
func (*ProcessEvidence) GetMdeDeviceId ¶
func (m *ProcessEvidence) GetMdeDeviceId() *string
GetMdeDeviceId gets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint. returns a *string when successful
func (*ProcessEvidence) GetParentProcessCreationDateTime ¶
func (m *ProcessEvidence) GetParentProcessCreationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetParentProcessCreationDateTime gets the parentProcessCreationDateTime property value. Date and time when the parent of the process was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*ProcessEvidence) GetParentProcessId ¶
func (m *ProcessEvidence) GetParentProcessId() *int64
GetParentProcessId gets the parentProcessId property value. Process ID (PID) of the parent process that spawned the process. returns a *int64 when successful
func (*ProcessEvidence) GetParentProcessImageFile ¶
func (m *ProcessEvidence) GetParentProcessImageFile() FileDetailsable
GetParentProcessImageFile gets the parentProcessImageFile property value. Parent process image file details. returns a FileDetailsable when successful
func (*ProcessEvidence) GetProcessCommandLine ¶
func (m *ProcessEvidence) GetProcessCommandLine() *string
GetProcessCommandLine gets the processCommandLine property value. Command line used to create the new process. returns a *string when successful
func (*ProcessEvidence) GetProcessCreationDateTime ¶
func (m *ProcessEvidence) GetProcessCreationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetProcessCreationDateTime gets the processCreationDateTime property value. Date and time when the process was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*ProcessEvidence) GetProcessId ¶
func (m *ProcessEvidence) GetProcessId() *int64
GetProcessId gets the processId property value. Process ID (PID) of the newly created process. returns a *int64 when successful
func (*ProcessEvidence) GetUserAccount ¶
func (m *ProcessEvidence) GetUserAccount() UserAccountable
GetUserAccount gets the userAccount property value. User details of the user that ran the process. returns a UserAccountable when successful
func (*ProcessEvidence) Serialize ¶
func (m *ProcessEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*ProcessEvidence) SetDetectionStatus ¶
func (m *ProcessEvidence) SetDetectionStatus(value *DetectionStatus)
SetDetectionStatus sets the detectionStatus property value. The status of the detection.The possible values are: detected, blocked, prevented, unknownFutureValue.
func (*ProcessEvidence) SetImageFile ¶
func (m *ProcessEvidence) SetImageFile(value FileDetailsable)
SetImageFile sets the imageFile property value. Image file details.
func (*ProcessEvidence) SetMdeDeviceId ¶
func (m *ProcessEvidence) SetMdeDeviceId(value *string)
SetMdeDeviceId sets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint.
func (*ProcessEvidence) SetParentProcessCreationDateTime ¶
func (m *ProcessEvidence) SetParentProcessCreationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetParentProcessCreationDateTime sets the parentProcessCreationDateTime property value. Date and time when the parent of the process was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*ProcessEvidence) SetParentProcessId ¶
func (m *ProcessEvidence) SetParentProcessId(value *int64)
SetParentProcessId sets the parentProcessId property value. Process ID (PID) of the parent process that spawned the process.
func (*ProcessEvidence) SetParentProcessImageFile ¶
func (m *ProcessEvidence) SetParentProcessImageFile(value FileDetailsable)
SetParentProcessImageFile sets the parentProcessImageFile property value. Parent process image file details.
func (*ProcessEvidence) SetProcessCommandLine ¶
func (m *ProcessEvidence) SetProcessCommandLine(value *string)
SetProcessCommandLine sets the processCommandLine property value. Command line used to create the new process.
func (*ProcessEvidence) SetProcessCreationDateTime ¶
func (m *ProcessEvidence) SetProcessCreationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetProcessCreationDateTime sets the processCreationDateTime property value. Date and time when the process was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*ProcessEvidence) SetProcessId ¶
func (m *ProcessEvidence) SetProcessId(value *int64)
SetProcessId sets the processId property value. Process ID (PID) of the newly created process.
func (*ProcessEvidence) SetUserAccount ¶
func (m *ProcessEvidence) SetUserAccount(value UserAccountable)
SetUserAccount sets the userAccount property value. User details of the user that ran the process.
type ProcessEvidenceable ¶
type ProcessEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDetectionStatus() *DetectionStatus GetImageFile() FileDetailsable GetMdeDeviceId() *string GetParentProcessCreationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetParentProcessId() *int64 GetParentProcessImageFile() FileDetailsable GetProcessCommandLine() *string GetProcessCreationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetProcessId() *int64 GetUserAccount() UserAccountable SetDetectionStatus(value *DetectionStatus) SetImageFile(value FileDetailsable) SetMdeDeviceId(value *string) SetParentProcessCreationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetParentProcessId(value *int64) SetParentProcessImageFile(value FileDetailsable) SetProcessCommandLine(value *string) SetProcessCreationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetProcessId(value *int64) SetUserAccount(value UserAccountable) }
type ProtocolType ¶
type ProtocolType int
const ( TCP_PROTOCOLTYPE ProtocolType = iota UDP_PROTOCOLTYPE UNKNOWNFUTUREVALUE_PROTOCOLTYPE )
func (ProtocolType) String ¶
func (i ProtocolType) String() string
type RedundancyDetectionSettings ¶
type RedundancyDetectionSettings struct {
// contains filtered or unexported fields
}
func NewRedundancyDetectionSettings ¶
func NewRedundancyDetectionSettings() *RedundancyDetectionSettings
NewRedundancyDetectionSettings instantiates a new RedundancyDetectionSettings and sets the default values.
func (*RedundancyDetectionSettings) GetAdditionalData ¶
func (m *RedundancyDetectionSettings) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*RedundancyDetectionSettings) GetFieldDeserializers ¶
func (m *RedundancyDetectionSettings) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RedundancyDetectionSettings) GetIsEnabled ¶
func (m *RedundancyDetectionSettings) GetIsEnabled() *bool
GetIsEnabled gets the isEnabled property value. Indicates whether email threading and near duplicate detection are enabled. returns a *bool when successful
func (*RedundancyDetectionSettings) GetMaxWords ¶
func (m *RedundancyDetectionSettings) GetMaxWords() *int32
GetMaxWords gets the maxWords property value. Specifies the maximum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words. returns a *int32 when successful
func (*RedundancyDetectionSettings) GetMinWords ¶
func (m *RedundancyDetectionSettings) GetMinWords() *int32
GetMinWords gets the minWords property value. Specifies the minimum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words. returns a *int32 when successful
func (*RedundancyDetectionSettings) GetOdataType ¶
func (m *RedundancyDetectionSettings) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*RedundancyDetectionSettings) GetSimilarityThreshold ¶
func (m *RedundancyDetectionSettings) GetSimilarityThreshold() *int32
GetSimilarityThreshold gets the similarityThreshold property value. Specifies the similarity level for documents to be put in the same near duplicate set. To learn more, see Document and email similarity threshold. returns a *int32 when successful
func (*RedundancyDetectionSettings) Serialize ¶
func (m *RedundancyDetectionSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RedundancyDetectionSettings) SetAdditionalData ¶
func (m *RedundancyDetectionSettings) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*RedundancyDetectionSettings) SetIsEnabled ¶
func (m *RedundancyDetectionSettings) SetIsEnabled(value *bool)
SetIsEnabled sets the isEnabled property value. Indicates whether email threading and near duplicate detection are enabled.
func (*RedundancyDetectionSettings) SetMaxWords ¶
func (m *RedundancyDetectionSettings) SetMaxWords(value *int32)
SetMaxWords sets the maxWords property value. Specifies the maximum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words.
func (*RedundancyDetectionSettings) SetMinWords ¶
func (m *RedundancyDetectionSettings) SetMinWords(value *int32)
SetMinWords sets the minWords property value. Specifies the minimum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words.
func (*RedundancyDetectionSettings) SetOdataType ¶
func (m *RedundancyDetectionSettings) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*RedundancyDetectionSettings) SetSimilarityThreshold ¶
func (m *RedundancyDetectionSettings) SetSimilarityThreshold(value *int32)
SetSimilarityThreshold sets the similarityThreshold property value. Specifies the similarity level for documents to be put in the same near duplicate set. To learn more, see Document and email similarity threshold.
type RedundancyDetectionSettingsable ¶
type RedundancyDetectionSettingsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetIsEnabled() *bool GetMaxWords() *int32 GetMinWords() *int32 GetOdataType() *string GetSimilarityThreshold() *int32 SetIsEnabled(value *bool) SetMaxWords(value *int32) SetMinWords(value *int32) SetOdataType(value *string) SetSimilarityThreshold(value *int32) }
type RegistryKeyEvidence ¶
type RegistryKeyEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewRegistryKeyEvidence ¶
func NewRegistryKeyEvidence() *RegistryKeyEvidence
NewRegistryKeyEvidence instantiates a new RegistryKeyEvidence and sets the default values.
func (*RegistryKeyEvidence) GetFieldDeserializers ¶
func (m *RegistryKeyEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RegistryKeyEvidence) GetRegistryHive ¶
func (m *RegistryKeyEvidence) GetRegistryHive() *string
GetRegistryHive gets the registryHive property value. Registry hive of the key that the recorded action was applied to. returns a *string when successful
func (*RegistryKeyEvidence) GetRegistryKey ¶
func (m *RegistryKeyEvidence) GetRegistryKey() *string
GetRegistryKey gets the registryKey property value. Registry key that the recorded action was applied to. returns a *string when successful
func (*RegistryKeyEvidence) Serialize ¶
func (m *RegistryKeyEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RegistryKeyEvidence) SetRegistryHive ¶
func (m *RegistryKeyEvidence) SetRegistryHive(value *string)
SetRegistryHive sets the registryHive property value. Registry hive of the key that the recorded action was applied to.
func (*RegistryKeyEvidence) SetRegistryKey ¶
func (m *RegistryKeyEvidence) SetRegistryKey(value *string)
SetRegistryKey sets the registryKey property value. Registry key that the recorded action was applied to.
type RegistryKeyEvidenceable ¶
type RegistryKeyEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetRegistryHive() *string GetRegistryKey() *string SetRegistryHive(value *string) SetRegistryKey(value *string) }
type RegistryValueEvidence ¶
type RegistryValueEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewRegistryValueEvidence ¶
func NewRegistryValueEvidence() *RegistryValueEvidence
NewRegistryValueEvidence instantiates a new RegistryValueEvidence and sets the default values.
func (*RegistryValueEvidence) GetFieldDeserializers ¶
func (m *RegistryValueEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RegistryValueEvidence) GetMdeDeviceId ¶
func (m *RegistryValueEvidence) GetMdeDeviceId() *string
GetMdeDeviceId gets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint. returns a *string when successful
func (*RegistryValueEvidence) GetRegistryHive ¶
func (m *RegistryValueEvidence) GetRegistryHive() *string
GetRegistryHive gets the registryHive property value. Registry hive of the key that the recorded action was applied to. returns a *string when successful
func (*RegistryValueEvidence) GetRegistryKey ¶
func (m *RegistryValueEvidence) GetRegistryKey() *string
GetRegistryKey gets the registryKey property value. Registry key that the recorded action was applied to. returns a *string when successful
func (*RegistryValueEvidence) GetRegistryValue ¶
func (m *RegistryValueEvidence) GetRegistryValue() *string
GetRegistryValue gets the registryValue property value. Data of the registry value that the recorded action was applied to. returns a *string when successful
func (*RegistryValueEvidence) GetRegistryValueName ¶
func (m *RegistryValueEvidence) GetRegistryValueName() *string
GetRegistryValueName gets the registryValueName property value. Name of the registry value that the recorded action was applied to. returns a *string when successful
func (*RegistryValueEvidence) GetRegistryValueType ¶
func (m *RegistryValueEvidence) GetRegistryValueType() *string
GetRegistryValueType gets the registryValueType property value. Data type, such as binary or string, of the registry value that the recorded action was applied to. returns a *string when successful
func (*RegistryValueEvidence) Serialize ¶
func (m *RegistryValueEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RegistryValueEvidence) SetMdeDeviceId ¶
func (m *RegistryValueEvidence) SetMdeDeviceId(value *string)
SetMdeDeviceId sets the mdeDeviceId property value. A unique identifier assigned to a device by Microsoft Defender for Endpoint.
func (*RegistryValueEvidence) SetRegistryHive ¶
func (m *RegistryValueEvidence) SetRegistryHive(value *string)
SetRegistryHive sets the registryHive property value. Registry hive of the key that the recorded action was applied to.
func (*RegistryValueEvidence) SetRegistryKey ¶
func (m *RegistryValueEvidence) SetRegistryKey(value *string)
SetRegistryKey sets the registryKey property value. Registry key that the recorded action was applied to.
func (*RegistryValueEvidence) SetRegistryValue ¶
func (m *RegistryValueEvidence) SetRegistryValue(value *string)
SetRegistryValue sets the registryValue property value. Data of the registry value that the recorded action was applied to.
func (*RegistryValueEvidence) SetRegistryValueName ¶
func (m *RegistryValueEvidence) SetRegistryValueName(value *string)
SetRegistryValueName sets the registryValueName property value. Name of the registry value that the recorded action was applied to.
func (*RegistryValueEvidence) SetRegistryValueType ¶
func (m *RegistryValueEvidence) SetRegistryValueType(value *string)
SetRegistryValueType sets the registryValueType property value. Data type, such as binary or string, of the registry value that the recorded action was applied to.
type RegistryValueEvidenceable ¶
type RegistryValueEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetMdeDeviceId() *string GetRegistryHive() *string GetRegistryKey() *string GetRegistryValue() *string GetRegistryValueName() *string GetRegistryValueType() *string SetMdeDeviceId(value *string) SetRegistryHive(value *string) SetRegistryKey(value *string) SetRegistryValue(value *string) SetRegistryValueName(value *string) SetRegistryValueType(value *string) }
type RetentionDuration ¶
type RetentionDuration struct {
// contains filtered or unexported fields
}
func NewRetentionDuration ¶
func NewRetentionDuration() *RetentionDuration
NewRetentionDuration instantiates a new RetentionDuration and sets the default values.
func (*RetentionDuration) GetAdditionalData ¶
func (m *RetentionDuration) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*RetentionDuration) GetFieldDeserializers ¶
func (m *RetentionDuration) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RetentionDuration) GetOdataType ¶
func (m *RetentionDuration) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*RetentionDuration) Serialize ¶
func (m *RetentionDuration) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RetentionDuration) SetAdditionalData ¶
func (m *RetentionDuration) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*RetentionDuration) SetOdataType ¶
func (m *RetentionDuration) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type RetentionDurationForever ¶
type RetentionDurationForever struct {
RetentionDuration
}
func NewRetentionDurationForever ¶
func NewRetentionDurationForever() *RetentionDurationForever
NewRetentionDurationForever instantiates a new RetentionDurationForever and sets the default values.
func (*RetentionDurationForever) GetFieldDeserializers ¶
func (m *RetentionDurationForever) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RetentionDurationForever) Serialize ¶
func (m *RetentionDurationForever) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type RetentionDurationForeverable ¶
type RetentionDurationForeverable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable RetentionDurationable }
type RetentionDurationInDays ¶
type RetentionDurationInDays struct { RetentionDuration // contains filtered or unexported fields }
func NewRetentionDurationInDays ¶
func NewRetentionDurationInDays() *RetentionDurationInDays
NewRetentionDurationInDays instantiates a new RetentionDurationInDays and sets the default values.
func (*RetentionDurationInDays) GetDays ¶
func (m *RetentionDurationInDays) GetDays() *int32
GetDays gets the days property value. Specifies the time period in days for which an item with the applied retention label will be retained for. returns a *int32 when successful
func (*RetentionDurationInDays) GetFieldDeserializers ¶
func (m *RetentionDurationInDays) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RetentionDurationInDays) Serialize ¶
func (m *RetentionDurationInDays) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RetentionDurationInDays) SetDays ¶
func (m *RetentionDurationInDays) SetDays(value *int32)
SetDays sets the days property value. Specifies the time period in days for which an item with the applied retention label will be retained for.
type RetentionDurationInDaysable ¶
type RetentionDurationInDaysable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable RetentionDurationable GetDays() *int32 SetDays(value *int32) }
type RetentionDurationable ¶
type RetentionDurationable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetOdataType() *string SetOdataType(value *string) }
type RetentionEvent ¶
type RetentionEvent struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewRetentionEvent ¶
func NewRetentionEvent() *RetentionEvent
NewRetentionEvent instantiates a new RetentionEvent and sets the default values.
func (*RetentionEvent) GetCreatedBy ¶
func (m *RetentionEvent) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. The user who created the retentionEvent. returns a IdentitySetable when successful
func (*RetentionEvent) GetCreatedDateTime ¶
func (m *RetentionEvent) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date time when the retentionEvent was created. returns a *Time when successful
func (*RetentionEvent) GetDescription ¶
func (m *RetentionEvent) GetDescription() *string
GetDescription gets the description property value. Optional information about the event. returns a *string when successful
func (*RetentionEvent) GetDisplayName ¶
func (m *RetentionEvent) GetDisplayName() *string
GetDisplayName gets the displayName property value. Name of the event. returns a *string when successful
func (*RetentionEvent) GetEventPropagationResults ¶
func (m *RetentionEvent) GetEventPropagationResults() []EventPropagationResultable
GetEventPropagationResults gets the eventPropagationResults property value. Represents the success status of a created event and additional information. returns a []EventPropagationResultable when successful
func (*RetentionEvent) GetEventQueries ¶
func (m *RetentionEvent) GetEventQueries() []EventQueryable
GetEventQueries gets the eventQueries property value. Represents the workload (SharePoint Online, OneDrive for Business, Exchange Online) and identification information associated with a retention event. returns a []EventQueryable when successful
func (*RetentionEvent) GetEventStatus ¶
func (m *RetentionEvent) GetEventStatus() RetentionEventStatusable
GetEventStatus gets the eventStatus property value. Status of event propogation to the scoped locations after the event has been created. returns a RetentionEventStatusable when successful
func (*RetentionEvent) GetEventTriggerDateTime ¶
func (m *RetentionEvent) GetEventTriggerDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetEventTriggerDateTime gets the eventTriggerDateTime property value. Optional time when the event should be triggered. returns a *Time when successful
func (*RetentionEvent) GetFieldDeserializers ¶
func (m *RetentionEvent) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RetentionEvent) GetLastModifiedBy ¶
func (m *RetentionEvent) GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetLastModifiedBy gets the lastModifiedBy property value. The user who last modified the retentionEvent. returns a IdentitySetable when successful
func (*RetentionEvent) GetLastModifiedDateTime ¶
func (m *RetentionEvent) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The latest date time when the retentionEvent was modified. returns a *Time when successful
func (*RetentionEvent) GetLastStatusUpdateDateTime ¶
func (m *RetentionEvent) GetLastStatusUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastStatusUpdateDateTime gets the lastStatusUpdateDateTime property value. Last time the status of the event was updated. returns a *Time when successful
func (*RetentionEvent) GetRetentionEventType ¶
func (m *RetentionEvent) GetRetentionEventType() RetentionEventTypeable
GetRetentionEventType gets the retentionEventType property value. Specifies the event that will start the retention period for labels that use this event type when an event is created. returns a RetentionEventTypeable when successful
func (*RetentionEvent) Serialize ¶
func (m *RetentionEvent) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RetentionEvent) SetCreatedBy ¶
func (m *RetentionEvent) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. The user who created the retentionEvent.
func (*RetentionEvent) SetCreatedDateTime ¶
func (m *RetentionEvent) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date time when the retentionEvent was created.
func (*RetentionEvent) SetDescription ¶
func (m *RetentionEvent) SetDescription(value *string)
SetDescription sets the description property value. Optional information about the event.
func (*RetentionEvent) SetDisplayName ¶
func (m *RetentionEvent) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Name of the event.
func (*RetentionEvent) SetEventPropagationResults ¶
func (m *RetentionEvent) SetEventPropagationResults(value []EventPropagationResultable)
SetEventPropagationResults sets the eventPropagationResults property value. Represents the success status of a created event and additional information.
func (*RetentionEvent) SetEventQueries ¶
func (m *RetentionEvent) SetEventQueries(value []EventQueryable)
SetEventQueries sets the eventQueries property value. Represents the workload (SharePoint Online, OneDrive for Business, Exchange Online) and identification information associated with a retention event.
func (*RetentionEvent) SetEventStatus ¶
func (m *RetentionEvent) SetEventStatus(value RetentionEventStatusable)
SetEventStatus sets the eventStatus property value. Status of event propogation to the scoped locations after the event has been created.
func (*RetentionEvent) SetEventTriggerDateTime ¶
func (m *RetentionEvent) SetEventTriggerDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetEventTriggerDateTime sets the eventTriggerDateTime property value. Optional time when the event should be triggered.
func (*RetentionEvent) SetLastModifiedBy ¶
func (m *RetentionEvent) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetLastModifiedBy sets the lastModifiedBy property value. The user who last modified the retentionEvent.
func (*RetentionEvent) SetLastModifiedDateTime ¶
func (m *RetentionEvent) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The latest date time when the retentionEvent was modified.
func (*RetentionEvent) SetLastStatusUpdateDateTime ¶
func (m *RetentionEvent) SetLastStatusUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastStatusUpdateDateTime sets the lastStatusUpdateDateTime property value. Last time the status of the event was updated.
func (*RetentionEvent) SetRetentionEventType ¶
func (m *RetentionEvent) SetRetentionEventType(value RetentionEventTypeable)
SetRetentionEventType sets the retentionEventType property value. Specifies the event that will start the retention period for labels that use this event type when an event is created.
type RetentionEventStatus ¶
type RetentionEventStatus struct {
// contains filtered or unexported fields
}
func NewRetentionEventStatus ¶
func NewRetentionEventStatus() *RetentionEventStatus
NewRetentionEventStatus instantiates a new RetentionEventStatus and sets the default values.
func (*RetentionEventStatus) GetAdditionalData ¶
func (m *RetentionEventStatus) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*RetentionEventStatus) GetError ¶
func (m *RetentionEventStatus) GetError() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PublicErrorable
GetError gets the error property value. The error if the status isn't successful. returns a PublicErrorable when successful
func (*RetentionEventStatus) GetFieldDeserializers ¶
func (m *RetentionEventStatus) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RetentionEventStatus) GetOdataType ¶
func (m *RetentionEventStatus) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*RetentionEventStatus) GetStatus ¶
func (m *RetentionEventStatus) GetStatus() *EventStatusType
GetStatus gets the status property value. The status of the distribution. The possible values are: pending, error, success, notAvaliable. returns a *EventStatusType when successful
func (*RetentionEventStatus) Serialize ¶
func (m *RetentionEventStatus) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RetentionEventStatus) SetAdditionalData ¶
func (m *RetentionEventStatus) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*RetentionEventStatus) SetError ¶
func (m *RetentionEventStatus) SetError(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PublicErrorable)
SetError sets the error property value. The error if the status isn't successful.
func (*RetentionEventStatus) SetOdataType ¶
func (m *RetentionEventStatus) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*RetentionEventStatus) SetStatus ¶
func (m *RetentionEventStatus) SetStatus(value *EventStatusType)
SetStatus sets the status property value. The status of the distribution. The possible values are: pending, error, success, notAvaliable.
type RetentionEventStatusable ¶
type RetentionEventStatusable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetError() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PublicErrorable GetOdataType() *string GetStatus() *EventStatusType SetError(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PublicErrorable) SetOdataType(value *string) SetStatus(value *EventStatusType) }
type RetentionEventType ¶
type RetentionEventType struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewRetentionEventType ¶
func NewRetentionEventType() *RetentionEventType
NewRetentionEventType instantiates a new RetentionEventType and sets the default values.
func (*RetentionEventType) GetCreatedBy ¶
func (m *RetentionEventType) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. The user who created the retentionEventType. returns a IdentitySetable when successful
func (*RetentionEventType) GetCreatedDateTime ¶
func (m *RetentionEventType) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date time when the retentionEventType was created. returns a *Time when successful
func (*RetentionEventType) GetDescription ¶
func (m *RetentionEventType) GetDescription() *string
GetDescription gets the description property value. Optional information about the event type. returns a *string when successful
func (*RetentionEventType) GetDisplayName ¶
func (m *RetentionEventType) GetDisplayName() *string
GetDisplayName gets the displayName property value. Name of the event type. returns a *string when successful
func (*RetentionEventType) GetFieldDeserializers ¶
func (m *RetentionEventType) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RetentionEventType) GetLastModifiedBy ¶
func (m *RetentionEventType) GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetLastModifiedBy gets the lastModifiedBy property value. The user who last modified the retentionEventType. returns a IdentitySetable when successful
func (*RetentionEventType) GetLastModifiedDateTime ¶
func (m *RetentionEventType) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The latest date time when the retentionEventType was modified. returns a *Time when successful
func (*RetentionEventType) Serialize ¶
func (m *RetentionEventType) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RetentionEventType) SetCreatedBy ¶
func (m *RetentionEventType) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. The user who created the retentionEventType.
func (*RetentionEventType) SetCreatedDateTime ¶
func (m *RetentionEventType) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date time when the retentionEventType was created.
func (*RetentionEventType) SetDescription ¶
func (m *RetentionEventType) SetDescription(value *string)
SetDescription sets the description property value. Optional information about the event type.
func (*RetentionEventType) SetDisplayName ¶
func (m *RetentionEventType) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Name of the event type.
func (*RetentionEventType) SetLastModifiedBy ¶
func (m *RetentionEventType) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetLastModifiedBy sets the lastModifiedBy property value. The user who last modified the retentionEventType.
func (*RetentionEventType) SetLastModifiedDateTime ¶
func (m *RetentionEventType) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The latest date time when the retentionEventType was modified.
type RetentionEventTypeable ¶
type RetentionEventTypeable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDescription() *string GetDisplayName() *string GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDescription(value *string) SetDisplayName(value *string) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) }
type RetentionEventable ¶
type RetentionEventable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDescription() *string GetDisplayName() *string GetEventPropagationResults() []EventPropagationResultable GetEventQueries() []EventQueryable GetEventStatus() RetentionEventStatusable GetEventTriggerDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastStatusUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetRetentionEventType() RetentionEventTypeable SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDescription(value *string) SetDisplayName(value *string) SetEventPropagationResults(value []EventPropagationResultable) SetEventQueries(value []EventQueryable) SetEventStatus(value RetentionEventStatusable) SetEventTriggerDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastStatusUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetRetentionEventType(value RetentionEventTypeable) }
type RetentionLabel ¶
type RetentionLabel struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewRetentionLabel ¶
func NewRetentionLabel() *RetentionLabel
NewRetentionLabel instantiates a new RetentionLabel and sets the default values.
func (*RetentionLabel) GetActionAfterRetentionPeriod ¶
func (m *RetentionLabel) GetActionAfterRetentionPeriod() *ActionAfterRetentionPeriod
GetActionAfterRetentionPeriod gets the actionAfterRetentionPeriod property value. Specifies the action to take on the labeled document after the period specified by the retentionDuration property expires. The possible values are: none, delete, startDispositionReview, unknownFutureValue. returns a *ActionAfterRetentionPeriod when successful
func (*RetentionLabel) GetBehaviorDuringRetentionPeriod ¶
func (m *RetentionLabel) GetBehaviorDuringRetentionPeriod() *BehaviorDuringRetentionPeriod
GetBehaviorDuringRetentionPeriod gets the behaviorDuringRetentionPeriod property value. Specifies how the behavior of a document with this label should be during the retention period. The possible values are: doNotRetain, retain, retainAsRecord, retainAsRegulatoryRecord, unknownFutureValue. returns a *BehaviorDuringRetentionPeriod when successful
func (*RetentionLabel) GetCreatedBy ¶
func (m *RetentionLabel) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. Represents the user who created the retentionLabel. returns a IdentitySetable when successful
func (*RetentionLabel) GetCreatedDateTime ¶
func (m *RetentionLabel) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. Represents the date and time in which the retentionLabel is created. returns a *Time when successful
func (*RetentionLabel) GetDefaultRecordBehavior ¶
func (m *RetentionLabel) GetDefaultRecordBehavior() *DefaultRecordBehavior
GetDefaultRecordBehavior gets the defaultRecordBehavior property value. Specifies the locked or unlocked state of a record label when it is created.The possible values are: startLocked, startUnlocked, unknownFutureValue. returns a *DefaultRecordBehavior when successful
func (*RetentionLabel) GetDescriptionForAdmins ¶
func (m *RetentionLabel) GetDescriptionForAdmins() *string
GetDescriptionForAdmins gets the descriptionForAdmins property value. Provides label information for the admin. Optional. returns a *string when successful
func (*RetentionLabel) GetDescriptionForUsers ¶
func (m *RetentionLabel) GetDescriptionForUsers() *string
GetDescriptionForUsers gets the descriptionForUsers property value. Provides the label information for the user. Optional. returns a *string when successful
func (*RetentionLabel) GetDescriptors ¶
func (m *RetentionLabel) GetDescriptors() FilePlanDescriptorable
GetDescriptors gets the descriptors property value. Represents out-of-the-box values that provide more options to improve the manageability and organization of the content you need to label. returns a FilePlanDescriptorable when successful
func (*RetentionLabel) GetDisplayName ¶
func (m *RetentionLabel) GetDisplayName() *string
GetDisplayName gets the displayName property value. Unique string that defines a label name. returns a *string when successful
func (*RetentionLabel) GetDispositionReviewStages ¶
func (m *RetentionLabel) GetDispositionReviewStages() []DispositionReviewStageable
GetDispositionReviewStages gets the dispositionReviewStages property value. When action at the end of retention is chosen as 'dispositionReview', dispositionReviewStages specifies a sequential set of stages with at least one reviewer in each stage. returns a []DispositionReviewStageable when successful
func (*RetentionLabel) GetFieldDeserializers ¶
func (m *RetentionLabel) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*RetentionLabel) GetIsInUse ¶
func (m *RetentionLabel) GetIsInUse() *bool
GetIsInUse gets the isInUse property value. Specifies whether the label is currently being used. returns a *bool when successful
func (*RetentionLabel) GetLabelToBeApplied ¶
func (m *RetentionLabel) GetLabelToBeApplied() *string
GetLabelToBeApplied gets the labelToBeApplied property value. Specifies the replacement label to be applied automatically after the retention period of the current label ends. returns a *string when successful
func (*RetentionLabel) GetLastModifiedBy ¶
func (m *RetentionLabel) GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetLastModifiedBy gets the lastModifiedBy property value. The user who last modified the retentionLabel. returns a IdentitySetable when successful
func (*RetentionLabel) GetLastModifiedDateTime ¶
func (m *RetentionLabel) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The latest date time when the retentionLabel was modified. returns a *Time when successful
func (*RetentionLabel) GetRetentionDuration ¶
func (m *RetentionLabel) GetRetentionDuration() RetentionDurationable
GetRetentionDuration gets the retentionDuration property value. Specifies the number of days to retain the content. returns a RetentionDurationable when successful
func (*RetentionLabel) GetRetentionEventType ¶
func (m *RetentionLabel) GetRetentionEventType() RetentionEventTypeable
GetRetentionEventType gets the retentionEventType property value. Represents the type associated with a retention event. returns a RetentionEventTypeable when successful
func (*RetentionLabel) GetRetentionTrigger ¶
func (m *RetentionLabel) GetRetentionTrigger() *RetentionTrigger
GetRetentionTrigger gets the retentionTrigger property value. Specifies whether the retention duration is calculated from the content creation date, labeled date, or last modification date. The possible values are: dateLabeled, dateCreated, dateModified, dateOfEvent, unknownFutureValue. returns a *RetentionTrigger when successful
func (*RetentionLabel) Serialize ¶
func (m *RetentionLabel) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*RetentionLabel) SetActionAfterRetentionPeriod ¶
func (m *RetentionLabel) SetActionAfterRetentionPeriod(value *ActionAfterRetentionPeriod)
SetActionAfterRetentionPeriod sets the actionAfterRetentionPeriod property value. Specifies the action to take on the labeled document after the period specified by the retentionDuration property expires. The possible values are: none, delete, startDispositionReview, unknownFutureValue.
func (*RetentionLabel) SetBehaviorDuringRetentionPeriod ¶
func (m *RetentionLabel) SetBehaviorDuringRetentionPeriod(value *BehaviorDuringRetentionPeriod)
SetBehaviorDuringRetentionPeriod sets the behaviorDuringRetentionPeriod property value. Specifies how the behavior of a document with this label should be during the retention period. The possible values are: doNotRetain, retain, retainAsRecord, retainAsRegulatoryRecord, unknownFutureValue.
func (*RetentionLabel) SetCreatedBy ¶
func (m *RetentionLabel) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. Represents the user who created the retentionLabel.
func (*RetentionLabel) SetCreatedDateTime ¶
func (m *RetentionLabel) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. Represents the date and time in which the retentionLabel is created.
func (*RetentionLabel) SetDefaultRecordBehavior ¶
func (m *RetentionLabel) SetDefaultRecordBehavior(value *DefaultRecordBehavior)
SetDefaultRecordBehavior sets the defaultRecordBehavior property value. Specifies the locked or unlocked state of a record label when it is created.The possible values are: startLocked, startUnlocked, unknownFutureValue.
func (*RetentionLabel) SetDescriptionForAdmins ¶
func (m *RetentionLabel) SetDescriptionForAdmins(value *string)
SetDescriptionForAdmins sets the descriptionForAdmins property value. Provides label information for the admin. Optional.
func (*RetentionLabel) SetDescriptionForUsers ¶
func (m *RetentionLabel) SetDescriptionForUsers(value *string)
SetDescriptionForUsers sets the descriptionForUsers property value. Provides the label information for the user. Optional.
func (*RetentionLabel) SetDescriptors ¶
func (m *RetentionLabel) SetDescriptors(value FilePlanDescriptorable)
SetDescriptors sets the descriptors property value. Represents out-of-the-box values that provide more options to improve the manageability and organization of the content you need to label.
func (*RetentionLabel) SetDisplayName ¶
func (m *RetentionLabel) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. Unique string that defines a label name.
func (*RetentionLabel) SetDispositionReviewStages ¶
func (m *RetentionLabel) SetDispositionReviewStages(value []DispositionReviewStageable)
SetDispositionReviewStages sets the dispositionReviewStages property value. When action at the end of retention is chosen as 'dispositionReview', dispositionReviewStages specifies a sequential set of stages with at least one reviewer in each stage.
func (*RetentionLabel) SetIsInUse ¶
func (m *RetentionLabel) SetIsInUse(value *bool)
SetIsInUse sets the isInUse property value. Specifies whether the label is currently being used.
func (*RetentionLabel) SetLabelToBeApplied ¶
func (m *RetentionLabel) SetLabelToBeApplied(value *string)
SetLabelToBeApplied sets the labelToBeApplied property value. Specifies the replacement label to be applied automatically after the retention period of the current label ends.
func (*RetentionLabel) SetLastModifiedBy ¶
func (m *RetentionLabel) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetLastModifiedBy sets the lastModifiedBy property value. The user who last modified the retentionLabel.
func (*RetentionLabel) SetLastModifiedDateTime ¶
func (m *RetentionLabel) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The latest date time when the retentionLabel was modified.
func (*RetentionLabel) SetRetentionDuration ¶
func (m *RetentionLabel) SetRetentionDuration(value RetentionDurationable)
SetRetentionDuration sets the retentionDuration property value. Specifies the number of days to retain the content.
func (*RetentionLabel) SetRetentionEventType ¶
func (m *RetentionLabel) SetRetentionEventType(value RetentionEventTypeable)
SetRetentionEventType sets the retentionEventType property value. Represents the type associated with a retention event.
func (*RetentionLabel) SetRetentionTrigger ¶
func (m *RetentionLabel) SetRetentionTrigger(value *RetentionTrigger)
SetRetentionTrigger sets the retentionTrigger property value. Specifies whether the retention duration is calculated from the content creation date, labeled date, or last modification date. The possible values are: dateLabeled, dateCreated, dateModified, dateOfEvent, unknownFutureValue.
type RetentionLabelable ¶
type RetentionLabelable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetActionAfterRetentionPeriod() *ActionAfterRetentionPeriod GetBehaviorDuringRetentionPeriod() *BehaviorDuringRetentionPeriod GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDefaultRecordBehavior() *DefaultRecordBehavior GetDescriptionForAdmins() *string GetDescriptionForUsers() *string GetDescriptors() FilePlanDescriptorable GetDisplayName() *string GetDispositionReviewStages() []DispositionReviewStageable GetIsInUse() *bool GetLabelToBeApplied() *string GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetRetentionDuration() RetentionDurationable GetRetentionEventType() RetentionEventTypeable GetRetentionTrigger() *RetentionTrigger SetActionAfterRetentionPeriod(value *ActionAfterRetentionPeriod) SetBehaviorDuringRetentionPeriod(value *BehaviorDuringRetentionPeriod) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDefaultRecordBehavior(value *DefaultRecordBehavior) SetDescriptionForAdmins(value *string) SetDescriptionForUsers(value *string) SetDescriptors(value FilePlanDescriptorable) SetDisplayName(value *string) SetDispositionReviewStages(value []DispositionReviewStageable) SetIsInUse(value *bool) SetLabelToBeApplied(value *string) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetRetentionDuration(value RetentionDurationable) SetRetentionEventType(value RetentionEventTypeable) SetRetentionTrigger(value *RetentionTrigger) }
type RetentionTrigger ¶
type RetentionTrigger int
const ( DATELABELED_RETENTIONTRIGGER RetentionTrigger = iota DATECREATED_RETENTIONTRIGGER DATEMODIFIED_RETENTIONTRIGGER DATEOFEVENT_RETENTIONTRIGGER UNKNOWNFUTUREVALUE_RETENTIONTRIGGER )
func (RetentionTrigger) String ¶
func (i RetentionTrigger) String() string
type SasTokenEvidence ¶
type SasTokenEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewSasTokenEvidence ¶
func NewSasTokenEvidence() *SasTokenEvidence
NewSasTokenEvidence instantiates a new SasTokenEvidence and sets the default values.
func (*SasTokenEvidence) GetAllowedIpAddresses ¶
func (m *SasTokenEvidence) GetAllowedIpAddresses() *string
GetAllowedIpAddresses gets the allowedIpAddresses property value. The allowedIpAddresses property returns a *string when successful
func (*SasTokenEvidence) GetAllowedResourceTypes ¶
func (m *SasTokenEvidence) GetAllowedResourceTypes() []string
GetAllowedResourceTypes gets the allowedResourceTypes property value. The allowedResourceTypes property returns a []string when successful
func (*SasTokenEvidence) GetAllowedServices ¶
func (m *SasTokenEvidence) GetAllowedServices() []string
GetAllowedServices gets the allowedServices property value. The allowedServices property returns a []string when successful
func (*SasTokenEvidence) GetExpiryDateTime ¶
func (m *SasTokenEvidence) GetExpiryDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetExpiryDateTime gets the expiryDateTime property value. The expiryDateTime property returns a *Time when successful
func (*SasTokenEvidence) GetFieldDeserializers ¶
func (m *SasTokenEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SasTokenEvidence) GetPermissions ¶
func (m *SasTokenEvidence) GetPermissions() []string
GetPermissions gets the permissions property value. The permissions property returns a []string when successful
func (*SasTokenEvidence) GetProtocol ¶
func (m *SasTokenEvidence) GetProtocol() *string
GetProtocol gets the protocol property value. The protocol property returns a *string when successful
func (*SasTokenEvidence) GetSignatureHash ¶
func (m *SasTokenEvidence) GetSignatureHash() *string
GetSignatureHash gets the signatureHash property value. The signatureHash property returns a *string when successful
func (*SasTokenEvidence) GetSignedWith ¶
func (m *SasTokenEvidence) GetSignedWith() *string
GetSignedWith gets the signedWith property value. The signedWith property returns a *string when successful
func (*SasTokenEvidence) GetStartDateTime ¶
func (m *SasTokenEvidence) GetStartDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetStartDateTime gets the startDateTime property value. The startDateTime property returns a *Time when successful
func (*SasTokenEvidence) GetStorageResource ¶
func (m *SasTokenEvidence) GetStorageResource() AzureResourceEvidenceable
GetStorageResource gets the storageResource property value. The storageResource property returns a AzureResourceEvidenceable when successful
func (*SasTokenEvidence) Serialize ¶
func (m *SasTokenEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*SasTokenEvidence) SetAllowedIpAddresses ¶
func (m *SasTokenEvidence) SetAllowedIpAddresses(value *string)
SetAllowedIpAddresses sets the allowedIpAddresses property value. The allowedIpAddresses property
func (*SasTokenEvidence) SetAllowedResourceTypes ¶
func (m *SasTokenEvidence) SetAllowedResourceTypes(value []string)
SetAllowedResourceTypes sets the allowedResourceTypes property value. The allowedResourceTypes property
func (*SasTokenEvidence) SetAllowedServices ¶
func (m *SasTokenEvidence) SetAllowedServices(value []string)
SetAllowedServices sets the allowedServices property value. The allowedServices property
func (*SasTokenEvidence) SetExpiryDateTime ¶
func (m *SasTokenEvidence) SetExpiryDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetExpiryDateTime sets the expiryDateTime property value. The expiryDateTime property
func (*SasTokenEvidence) SetPermissions ¶
func (m *SasTokenEvidence) SetPermissions(value []string)
SetPermissions sets the permissions property value. The permissions property
func (*SasTokenEvidence) SetProtocol ¶
func (m *SasTokenEvidence) SetProtocol(value *string)
SetProtocol sets the protocol property value. The protocol property
func (*SasTokenEvidence) SetSignatureHash ¶
func (m *SasTokenEvidence) SetSignatureHash(value *string)
SetSignatureHash sets the signatureHash property value. The signatureHash property
func (*SasTokenEvidence) SetSignedWith ¶
func (m *SasTokenEvidence) SetSignedWith(value *string)
SetSignedWith sets the signedWith property value. The signedWith property
func (*SasTokenEvidence) SetStartDateTime ¶
func (m *SasTokenEvidence) SetStartDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetStartDateTime sets the startDateTime property value. The startDateTime property
func (*SasTokenEvidence) SetStorageResource ¶
func (m *SasTokenEvidence) SetStorageResource(value AzureResourceEvidenceable)
SetStorageResource sets the storageResource property value. The storageResource property
type SasTokenEvidenceable ¶
type SasTokenEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAllowedIpAddresses() *string GetAllowedResourceTypes() []string GetAllowedServices() []string GetExpiryDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetPermissions() []string GetProtocol() *string GetSignatureHash() *string GetSignedWith() *string GetStartDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetStorageResource() AzureResourceEvidenceable SetAllowedIpAddresses(value *string) SetAllowedResourceTypes(value []string) SetAllowedServices(value []string) SetExpiryDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetPermissions(value []string) SetProtocol(value *string) SetSignatureHash(value *string) SetSignedWith(value *string) SetStartDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetStorageResource(value AzureResourceEvidenceable) }
type Search ¶
type Search struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewSearch ¶
func NewSearch() *Search
NewSearch instantiates a new Search and sets the default values.
func (*Search) GetContentQuery ¶
GetContentQuery gets the contentQuery property value. The contentQuery property returns a *string when successful
func (*Search) GetCreatedBy ¶
func (m *Search) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. The createdBy property returns a IdentitySetable when successful
func (*Search) GetCreatedDateTime ¶
func (m *Search) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The createdDateTime property returns a *Time when successful
func (*Search) GetDescription ¶
GetDescription gets the description property value. The description property returns a *string when successful
func (*Search) GetDisplayName ¶
GetDisplayName gets the displayName property value. The displayName property returns a *string when successful
func (*Search) GetFieldDeserializers ¶
func (m *Search) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Search) GetLastModifiedBy ¶
func (m *Search) GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetLastModifiedBy gets the lastModifiedBy property value. The lastModifiedBy property returns a IdentitySetable when successful
func (*Search) GetLastModifiedDateTime ¶
func (m *Search) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The lastModifiedDateTime property returns a *Time when successful
func (*Search) Serialize ¶
func (m *Search) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Search) SetContentQuery ¶
SetContentQuery sets the contentQuery property value. The contentQuery property
func (*Search) SetCreatedBy ¶
func (m *Search) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. The createdBy property
func (*Search) SetCreatedDateTime ¶
func (m *Search) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The createdDateTime property
func (*Search) SetDescription ¶
SetDescription sets the description property value. The description property
func (*Search) SetDisplayName ¶
SetDisplayName sets the displayName property value. The displayName property
func (*Search) SetLastModifiedBy ¶
func (m *Search) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetLastModifiedBy sets the lastModifiedBy property value. The lastModifiedBy property
func (*Search) SetLastModifiedDateTime ¶
func (m *Search) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The lastModifiedDateTime property
type Searchable ¶
type Searchable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetContentQuery() *string GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDescription() *string GetDisplayName() *string GetLastModifiedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time SetContentQuery(value *string) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDescription(value *string) SetDisplayName(value *string) SetLastModifiedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) }
type SecurityGroupEvidence ¶
type SecurityGroupEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewSecurityGroupEvidence ¶
func NewSecurityGroupEvidence() *SecurityGroupEvidence
NewSecurityGroupEvidence instantiates a new SecurityGroupEvidence and sets the default values.
func (*SecurityGroupEvidence) GetDisplayName ¶
func (m *SecurityGroupEvidence) GetDisplayName() *string
GetDisplayName gets the displayName property value. The name of the security group. returns a *string when successful
func (*SecurityGroupEvidence) GetFieldDeserializers ¶
func (m *SecurityGroupEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SecurityGroupEvidence) GetSecurityGroupId ¶
func (m *SecurityGroupEvidence) GetSecurityGroupId() *string
GetSecurityGroupId gets the securityGroupId property value. Unique identifier of the security group. returns a *string when successful
func (*SecurityGroupEvidence) Serialize ¶
func (m *SecurityGroupEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*SecurityGroupEvidence) SetDisplayName ¶
func (m *SecurityGroupEvidence) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The name of the security group.
func (*SecurityGroupEvidence) SetSecurityGroupId ¶
func (m *SecurityGroupEvidence) SetSecurityGroupId(value *string)
SetSecurityGroupId sets the securityGroupId property value. Unique identifier of the security group.
type SecurityGroupEvidenceable ¶
type SecurityGroupEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDisplayName() *string GetSecurityGroupId() *string SetDisplayName(value *string) SetSecurityGroupId(value *string) }
type Sensor ¶
type Sensor struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewSensor ¶
func NewSensor() *Sensor
NewSensor instantiates a new Sensor and sets the default values.
func (*Sensor) GetCreatedDateTime ¶
func (m *Sensor) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*Sensor) GetDeploymentStatus ¶
func (m *Sensor) GetDeploymentStatus() *DeploymentStatus
GetDeploymentStatus gets the deploymentStatus property value. The deploymentStatus property returns a *DeploymentStatus when successful
func (*Sensor) GetDisplayName ¶
GetDisplayName gets the displayName property value. The display name of the sensor. returns a *string when successful
func (*Sensor) GetDomainName ¶
GetDomainName gets the domainName property value. The fully qualified domain name of the sensor. returns a *string when successful
func (*Sensor) GetFieldDeserializers ¶
func (m *Sensor) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Sensor) GetHealthIssues ¶
func (m *Sensor) GetHealthIssues() []HealthIssueable
GetHealthIssues gets the healthIssues property value. Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender for Identity identified related to the sensor. returns a []HealthIssueable when successful
func (*Sensor) GetHealthStatus ¶
func (m *Sensor) GetHealthStatus() *SensorHealthStatus
GetHealthStatus gets the healthStatus property value. The healthStatus property returns a *SensorHealthStatus when successful
func (*Sensor) GetOpenHealthIssuesCount ¶
GetOpenHealthIssuesCount gets the openHealthIssuesCount property value. This field displays the count of health issues related to this sensor. returns a *int64 when successful
func (*Sensor) GetSensorType ¶
func (m *Sensor) GetSensorType() *SensorType
GetSensorType gets the sensorType property value. The sensorType property returns a *SensorType when successful
func (*Sensor) GetSettings ¶
func (m *Sensor) GetSettings() SensorSettingsable
GetSettings gets the settings property value. The settings property returns a SensorSettingsable when successful
func (*Sensor) GetVersion ¶
GetVersion gets the version property value. The version of the sensor. returns a *string when successful
func (*Sensor) Serialize ¶
func (m *Sensor) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Sensor) SetCreatedDateTime ¶
func (m *Sensor) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*Sensor) SetDeploymentStatus ¶
func (m *Sensor) SetDeploymentStatus(value *DeploymentStatus)
SetDeploymentStatus sets the deploymentStatus property value. The deploymentStatus property
func (*Sensor) SetDisplayName ¶
SetDisplayName sets the displayName property value. The display name of the sensor.
func (*Sensor) SetDomainName ¶
SetDomainName sets the domainName property value. The fully qualified domain name of the sensor.
func (*Sensor) SetHealthIssues ¶
func (m *Sensor) SetHealthIssues(value []HealthIssueable)
SetHealthIssues sets the healthIssues property value. Represents potential issues within a customer's Microsoft Defender for Identity configuration that Microsoft Defender for Identity identified related to the sensor.
func (*Sensor) SetHealthStatus ¶
func (m *Sensor) SetHealthStatus(value *SensorHealthStatus)
SetHealthStatus sets the healthStatus property value. The healthStatus property
func (*Sensor) SetOpenHealthIssuesCount ¶
SetOpenHealthIssuesCount sets the openHealthIssuesCount property value. This field displays the count of health issues related to this sensor.
func (*Sensor) SetSensorType ¶
func (m *Sensor) SetSensorType(value *SensorType)
SetSensorType sets the sensorType property value. The sensorType property
func (*Sensor) SetSettings ¶
func (m *Sensor) SetSettings(value SensorSettingsable)
SetSettings sets the settings property value. The settings property
func (*Sensor) SetVersion ¶
SetVersion sets the version property value. The version of the sensor.
type SensorHealthStatus ¶
type SensorHealthStatus int
const ( HEALTHY_SENSORHEALTHSTATUS SensorHealthStatus = iota NOTHEALTHYLOW_SENSORHEALTHSTATUS NOTHEALTHYMEDIUM_SENSORHEALTHSTATUS NOTHEALTHYHIGH_SENSORHEALTHSTATUS UNKNOWNFUTUREVALUE_SENSORHEALTHSTATUS )
func (SensorHealthStatus) String ¶
func (i SensorHealthStatus) String() string
type SensorSettings ¶
type SensorSettings struct {
// contains filtered or unexported fields
}
func NewSensorSettings ¶
func NewSensorSettings() *SensorSettings
NewSensorSettings instantiates a new SensorSettings and sets the default values.
func (*SensorSettings) GetAdditionalData ¶
func (m *SensorSettings) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*SensorSettings) GetDescription ¶
func (m *SensorSettings) GetDescription() *string
GetDescription gets the description property value. Description of the sensor. returns a *string when successful
func (*SensorSettings) GetDomainControllerDnsNames ¶
func (m *SensorSettings) GetDomainControllerDnsNames() []string
GetDomainControllerDnsNames gets the domainControllerDnsNames property value. DNS names for the domain controller returns a []string when successful
func (*SensorSettings) GetFieldDeserializers ¶
func (m *SensorSettings) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SensorSettings) GetIsDelayedDeploymentEnabled ¶
func (m *SensorSettings) GetIsDelayedDeploymentEnabled() *bool
GetIsDelayedDeploymentEnabled gets the isDelayedDeploymentEnabled property value. Indicates whether to delay updates for the sensor. returns a *bool when successful
func (*SensorSettings) GetNetworkAdapters ¶
func (m *SensorSettings) GetNetworkAdapters() []NetworkAdapterable
GetNetworkAdapters gets the networkAdapters property value. The networkAdapters property returns a []NetworkAdapterable when successful
func (*SensorSettings) GetOdataType ¶
func (m *SensorSettings) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*SensorSettings) Serialize ¶
func (m *SensorSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*SensorSettings) SetAdditionalData ¶
func (m *SensorSettings) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*SensorSettings) SetDescription ¶
func (m *SensorSettings) SetDescription(value *string)
SetDescription sets the description property value. Description of the sensor.
func (*SensorSettings) SetDomainControllerDnsNames ¶
func (m *SensorSettings) SetDomainControllerDnsNames(value []string)
SetDomainControllerDnsNames sets the domainControllerDnsNames property value. DNS names for the domain controller
func (*SensorSettings) SetIsDelayedDeploymentEnabled ¶
func (m *SensorSettings) SetIsDelayedDeploymentEnabled(value *bool)
SetIsDelayedDeploymentEnabled sets the isDelayedDeploymentEnabled property value. Indicates whether to delay updates for the sensor.
func (*SensorSettings) SetNetworkAdapters ¶
func (m *SensorSettings) SetNetworkAdapters(value []NetworkAdapterable)
SetNetworkAdapters sets the networkAdapters property value. The networkAdapters property
func (*SensorSettings) SetOdataType ¶
func (m *SensorSettings) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type SensorSettingsable ¶
type SensorSettingsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDescription() *string GetDomainControllerDnsNames() []string GetIsDelayedDeploymentEnabled() *bool GetNetworkAdapters() []NetworkAdapterable GetOdataType() *string SetDescription(value *string) SetDomainControllerDnsNames(value []string) SetIsDelayedDeploymentEnabled(value *bool) SetNetworkAdapters(value []NetworkAdapterable) SetOdataType(value *string) }
type SensorType ¶
type SensorType int
const ( ADCONNECTINTEGRATED_SENSORTYPE SensorType = iota ADCSINTEGRATED_SENSORTYPE ADFSINTEGRATED_SENSORTYPE DOMAINCONTROLLERINTEGRATED_SENSORTYPE DOMAINCONTROLLERSTANDALONE_SENSORTYPE UNKNOWNFUTUREVALUE_SENSORTYPE )
func (SensorType) String ¶
func (i SensorType) String() string
type Sensorable ¶
type Sensorable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetDeploymentStatus() *DeploymentStatus GetDisplayName() *string GetDomainName() *string GetHealthIssues() []HealthIssueable GetHealthStatus() *SensorHealthStatus GetOpenHealthIssuesCount() *int64 GetSensorType() *SensorType GetSettings() SensorSettingsable GetVersion() *string SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetDeploymentStatus(value *DeploymentStatus) SetDisplayName(value *string) SetDomainName(value *string) SetHealthIssues(value []HealthIssueable) SetHealthStatus(value *SensorHealthStatus) SetOpenHealthIssuesCount(value *int64) SetSensorType(value *SensorType) SetSettings(value SensorSettingsable) SetVersion(value *string) }
type ServicePrincipalEvidence ¶
type ServicePrincipalEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewServicePrincipalEvidence ¶
func NewServicePrincipalEvidence() *ServicePrincipalEvidence
NewServicePrincipalEvidence instantiates a new ServicePrincipalEvidence and sets the default values.
func (*ServicePrincipalEvidence) GetAppId ¶
func (m *ServicePrincipalEvidence) GetAppId() *string
GetAppId gets the appId property value. The appId property returns a *string when successful
func (*ServicePrincipalEvidence) GetAppOwnerTenantId ¶
func (m *ServicePrincipalEvidence) GetAppOwnerTenantId() *string
GetAppOwnerTenantId gets the appOwnerTenantId property value. The appOwnerTenantId property returns a *string when successful
func (*ServicePrincipalEvidence) GetFieldDeserializers ¶
func (m *ServicePrincipalEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ServicePrincipalEvidence) GetServicePrincipalName ¶
func (m *ServicePrincipalEvidence) GetServicePrincipalName() *string
GetServicePrincipalName gets the servicePrincipalName property value. The servicePrincipalName property returns a *string when successful
func (*ServicePrincipalEvidence) GetServicePrincipalObjectId ¶
func (m *ServicePrincipalEvidence) GetServicePrincipalObjectId() *string
GetServicePrincipalObjectId gets the servicePrincipalObjectId property value. The servicePrincipalObjectId property returns a *string when successful
func (*ServicePrincipalEvidence) GetServicePrincipalType ¶
func (m *ServicePrincipalEvidence) GetServicePrincipalType() *ServicePrincipalType
GetServicePrincipalType gets the servicePrincipalType property value. The servicePrincipalType property returns a *ServicePrincipalType when successful
func (*ServicePrincipalEvidence) GetTenantId ¶
func (m *ServicePrincipalEvidence) GetTenantId() *string
GetTenantId gets the tenantId property value. The tenantId property returns a *string when successful
func (*ServicePrincipalEvidence) Serialize ¶
func (m *ServicePrincipalEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*ServicePrincipalEvidence) SetAppId ¶
func (m *ServicePrincipalEvidence) SetAppId(value *string)
SetAppId sets the appId property value. The appId property
func (*ServicePrincipalEvidence) SetAppOwnerTenantId ¶
func (m *ServicePrincipalEvidence) SetAppOwnerTenantId(value *string)
SetAppOwnerTenantId sets the appOwnerTenantId property value. The appOwnerTenantId property
func (*ServicePrincipalEvidence) SetServicePrincipalName ¶
func (m *ServicePrincipalEvidence) SetServicePrincipalName(value *string)
SetServicePrincipalName sets the servicePrincipalName property value. The servicePrincipalName property
func (*ServicePrincipalEvidence) SetServicePrincipalObjectId ¶
func (m *ServicePrincipalEvidence) SetServicePrincipalObjectId(value *string)
SetServicePrincipalObjectId sets the servicePrincipalObjectId property value. The servicePrincipalObjectId property
func (*ServicePrincipalEvidence) SetServicePrincipalType ¶
func (m *ServicePrincipalEvidence) SetServicePrincipalType(value *ServicePrincipalType)
SetServicePrincipalType sets the servicePrincipalType property value. The servicePrincipalType property
func (*ServicePrincipalEvidence) SetTenantId ¶
func (m *ServicePrincipalEvidence) SetTenantId(value *string)
SetTenantId sets the tenantId property value. The tenantId property
type ServicePrincipalEvidenceable ¶
type ServicePrincipalEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAppId() *string GetAppOwnerTenantId() *string GetServicePrincipalName() *string GetServicePrincipalObjectId() *string GetServicePrincipalType() *ServicePrincipalType GetTenantId() *string SetAppId(value *string) SetAppOwnerTenantId(value *string) SetServicePrincipalName(value *string) SetServicePrincipalObjectId(value *string) SetServicePrincipalType(value *ServicePrincipalType) SetTenantId(value *string) }
type ServicePrincipalType ¶
type ServicePrincipalType int
const ( UNKNOWN_SERVICEPRINCIPALTYPE ServicePrincipalType = iota APPLICATION_SERVICEPRINCIPALTYPE MANAGEDIDENTITY_SERVICEPRINCIPALTYPE LEGACY_SERVICEPRINCIPALTYPE UNKNOWNFUTUREVALUE_SERVICEPRINCIPALTYPE )
func (ServicePrincipalType) String ¶
func (i ServicePrincipalType) String() string
type ServiceSource ¶
type ServiceSource int
const ( UNKNOWN_SERVICESOURCE ServiceSource = iota MICROSOFTDEFENDERFORENDPOINT_SERVICESOURCE MICROSOFTDEFENDERFORIDENTITY_SERVICESOURCE MICROSOFTDEFENDERFORCLOUDAPPS_SERVICESOURCE MICROSOFTDEFENDERFOROFFICE365_SERVICESOURCE MICROSOFT365DEFENDER_SERVICESOURCE AZUREADIDENTITYPROTECTION_SERVICESOURCE MICROSOFTAPPGOVERNANCE_SERVICESOURCE DATALOSSPREVENTION_SERVICESOURCE UNKNOWNFUTUREVALUE_SERVICESOURCE MICROSOFTDEFENDERFORCLOUD_SERVICESOURCE MICROSOFTSENTINEL_SERVICESOURCE MICROSOFTINSIDERRISKMANAGEMENT_SERVICESOURCE )
func (ServiceSource) String ¶
func (i ServiceSource) String() string
type SiteSource ¶
type SiteSource struct { DataSource // contains filtered or unexported fields }
func NewSiteSource ¶
func NewSiteSource() *SiteSource
NewSiteSource instantiates a new SiteSource and sets the default values.
func (*SiteSource) GetFieldDeserializers ¶
func (m *SiteSource) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SiteSource) GetSite ¶
func (m *SiteSource) GetSite() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Siteable
GetSite gets the site property value. The site property returns a Siteable when successful
func (*SiteSource) Serialize ¶
func (m *SiteSource) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*SiteSource) SetSite ¶
func (m *SiteSource) SetSite(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Siteable)
SetSite sets the site property value. The site property
type SiteSourceable ¶
type SiteSourceable interface { DataSourceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetSite() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Siteable SetSite(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Siteable) }
type SourceType ¶
type SourceType int
func (SourceType) String ¶
func (i SourceType) String() string
type SslCertificate ¶
type SslCertificate struct { Artifact // contains filtered or unexported fields }
func NewSslCertificate ¶
func NewSslCertificate() *SslCertificate
NewSslCertificate instantiates a new SslCertificate and sets the default values.
func (*SslCertificate) GetExpirationDateTime ¶
func (m *SslCertificate) GetExpirationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetExpirationDateTime gets the expirationDateTime property value. The date and time when a certificate expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*SslCertificate) GetFieldDeserializers ¶
func (m *SslCertificate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SslCertificate) GetFingerprint ¶
func (m *SslCertificate) GetFingerprint() *string
GetFingerprint gets the fingerprint property value. A hash of the certificate calculated on the data and signature. returns a *string when successful
func (*SslCertificate) GetFirstSeenDateTime ¶
func (m *SslCertificate) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first date and time when this sslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*SslCertificate) GetIssueDateTime ¶
func (m *SslCertificate) GetIssueDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetIssueDateTime gets the issueDateTime property value. The date and time when a certificate was issued. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*SslCertificate) GetIssuer ¶
func (m *SslCertificate) GetIssuer() SslCertificateEntityable
GetIssuer gets the issuer property value. The entity that grants this certificate. returns a SslCertificateEntityable when successful
func (*SslCertificate) GetLastSeenDateTime ¶
func (m *SslCertificate) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The most recent date and time when this sslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*SslCertificate) GetRelatedHosts ¶
func (m *SslCertificate) GetRelatedHosts() []Hostable
GetRelatedHosts gets the relatedHosts property value. The host resources related with this sslCertificate. returns a []Hostable when successful
func (*SslCertificate) GetSerialNumber ¶
func (m *SslCertificate) GetSerialNumber() *string
GetSerialNumber gets the serialNumber property value. The serial number associated with an SSL certificate. returns a *string when successful
func (*SslCertificate) GetSha1 ¶
func (m *SslCertificate) GetSha1() *string
GetSha1 gets the sha1 property value. A SHA-1 hash of the certificate. Note: This is not the signature. returns a *string when successful
func (*SslCertificate) GetSubject ¶
func (m *SslCertificate) GetSubject() SslCertificateEntityable
GetSubject gets the subject property value. The person, site, machine, and so on, this certificate is for. returns a SslCertificateEntityable when successful
func (*SslCertificate) Serialize ¶
func (m *SslCertificate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*SslCertificate) SetExpirationDateTime ¶
func (m *SslCertificate) SetExpirationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetExpirationDateTime sets the expirationDateTime property value. The date and time when a certificate expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*SslCertificate) SetFingerprint ¶
func (m *SslCertificate) SetFingerprint(value *string)
SetFingerprint sets the fingerprint property value. A hash of the certificate calculated on the data and signature.
func (*SslCertificate) SetFirstSeenDateTime ¶
func (m *SslCertificate) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first date and time when this sslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*SslCertificate) SetIssueDateTime ¶
func (m *SslCertificate) SetIssueDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetIssueDateTime sets the issueDateTime property value. The date and time when a certificate was issued. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*SslCertificate) SetIssuer ¶
func (m *SslCertificate) SetIssuer(value SslCertificateEntityable)
SetIssuer sets the issuer property value. The entity that grants this certificate.
func (*SslCertificate) SetLastSeenDateTime ¶
func (m *SslCertificate) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The most recent date and time when this sslCertificate was observed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*SslCertificate) SetRelatedHosts ¶
func (m *SslCertificate) SetRelatedHosts(value []Hostable)
SetRelatedHosts sets the relatedHosts property value. The host resources related with this sslCertificate.
func (*SslCertificate) SetSerialNumber ¶
func (m *SslCertificate) SetSerialNumber(value *string)
SetSerialNumber sets the serialNumber property value. The serial number associated with an SSL certificate.
func (*SslCertificate) SetSha1 ¶
func (m *SslCertificate) SetSha1(value *string)
SetSha1 sets the sha1 property value. A SHA-1 hash of the certificate. Note: This is not the signature.
func (*SslCertificate) SetSubject ¶
func (m *SslCertificate) SetSubject(value SslCertificateEntityable)
SetSubject sets the subject property value. The person, site, machine, and so on, this certificate is for.
type SslCertificateEntity ¶
type SslCertificateEntity struct {
// contains filtered or unexported fields
}
func NewSslCertificateEntity ¶
func NewSslCertificateEntity() *SslCertificateEntity
NewSslCertificateEntity instantiates a new SslCertificateEntity and sets the default values.
func (*SslCertificateEntity) GetAdditionalData ¶
func (m *SslCertificateEntity) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*SslCertificateEntity) GetAddress ¶
func (m *SslCertificateEntity) GetAddress() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable
GetAddress gets the address property value. A physical address of the entity. returns a PhysicalAddressable when successful
func (*SslCertificateEntity) GetAlternateNames ¶
func (m *SslCertificateEntity) GetAlternateNames() []string
GetAlternateNames gets the alternateNames property value. Alternate names for this entity that are part of the certificate. returns a []string when successful
func (*SslCertificateEntity) GetCommonName ¶
func (m *SslCertificateEntity) GetCommonName() *string
GetCommonName gets the commonName property value. A common name for this entity. returns a *string when successful
func (*SslCertificateEntity) GetEmail ¶
func (m *SslCertificateEntity) GetEmail() *string
GetEmail gets the email property value. An email for this entity. returns a *string when successful
func (*SslCertificateEntity) GetFieldDeserializers ¶
func (m *SslCertificateEntity) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SslCertificateEntity) GetGivenName ¶
func (m *SslCertificateEntity) GetGivenName() *string
GetGivenName gets the givenName property value. If the entity is a person, this is the person's given name (first name). returns a *string when successful
func (*SslCertificateEntity) GetOdataType ¶
func (m *SslCertificateEntity) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*SslCertificateEntity) GetOrganizationName ¶
func (m *SslCertificateEntity) GetOrganizationName() *string
GetOrganizationName gets the organizationName property value. If the entity is an organization, this is the name of the organization. returns a *string when successful
func (*SslCertificateEntity) GetOrganizationUnitName ¶
func (m *SslCertificateEntity) GetOrganizationUnitName() *string
GetOrganizationUnitName gets the organizationUnitName property value. If the entity is an organization, this communicates if a unit in the organization is named on the entity. returns a *string when successful
func (*SslCertificateEntity) GetSerialNumber ¶
func (m *SslCertificateEntity) GetSerialNumber() *string
GetSerialNumber gets the serialNumber property value. A serial number assigned to the entity; usually only available if the entity is the issuer. returns a *string when successful
func (*SslCertificateEntity) GetSurname ¶
func (m *SslCertificateEntity) GetSurname() *string
GetSurname gets the surname property value. If the entity is a person, this is the person's surname (last name). returns a *string when successful
func (*SslCertificateEntity) Serialize ¶
func (m *SslCertificateEntity) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*SslCertificateEntity) SetAdditionalData ¶
func (m *SslCertificateEntity) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*SslCertificateEntity) SetAddress ¶
func (m *SslCertificateEntity) SetAddress(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable)
SetAddress sets the address property value. A physical address of the entity.
func (*SslCertificateEntity) SetAlternateNames ¶
func (m *SslCertificateEntity) SetAlternateNames(value []string)
SetAlternateNames sets the alternateNames property value. Alternate names for this entity that are part of the certificate.
func (*SslCertificateEntity) SetCommonName ¶
func (m *SslCertificateEntity) SetCommonName(value *string)
SetCommonName sets the commonName property value. A common name for this entity.
func (*SslCertificateEntity) SetEmail ¶
func (m *SslCertificateEntity) SetEmail(value *string)
SetEmail sets the email property value. An email for this entity.
func (*SslCertificateEntity) SetGivenName ¶
func (m *SslCertificateEntity) SetGivenName(value *string)
SetGivenName sets the givenName property value. If the entity is a person, this is the person's given name (first name).
func (*SslCertificateEntity) SetOdataType ¶
func (m *SslCertificateEntity) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*SslCertificateEntity) SetOrganizationName ¶
func (m *SslCertificateEntity) SetOrganizationName(value *string)
SetOrganizationName sets the organizationName property value. If the entity is an organization, this is the name of the organization.
func (*SslCertificateEntity) SetOrganizationUnitName ¶
func (m *SslCertificateEntity) SetOrganizationUnitName(value *string)
SetOrganizationUnitName sets the organizationUnitName property value. If the entity is an organization, this communicates if a unit in the organization is named on the entity.
func (*SslCertificateEntity) SetSerialNumber ¶
func (m *SslCertificateEntity) SetSerialNumber(value *string)
SetSerialNumber sets the serialNumber property value. A serial number assigned to the entity; usually only available if the entity is the issuer.
func (*SslCertificateEntity) SetSurname ¶
func (m *SslCertificateEntity) SetSurname(value *string)
SetSurname sets the surname property value. If the entity is a person, this is the person's surname (last name).
type SslCertificateEntityable ¶
type SslCertificateEntityable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAddress() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable GetAlternateNames() []string GetCommonName() *string GetEmail() *string GetGivenName() *string GetOdataType() *string GetOrganizationName() *string GetOrganizationUnitName() *string GetSerialNumber() *string GetSurname() *string SetAddress(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable) SetAlternateNames(value []string) SetCommonName(value *string) SetEmail(value *string) SetGivenName(value *string) SetOdataType(value *string) SetOrganizationName(value *string) SetOrganizationUnitName(value *string) SetSerialNumber(value *string) SetSurname(value *string) }
type SslCertificateable ¶
type SslCertificateable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetExpirationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetFingerprint() *string GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetIssueDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetIssuer() SslCertificateEntityable GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetRelatedHosts() []Hostable GetSerialNumber() *string GetSha1() *string GetSubject() SslCertificateEntityable SetExpirationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetFingerprint(value *string) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetIssueDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetIssuer(value SslCertificateEntityable) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetRelatedHosts(value []Hostable) SetSerialNumber(value *string) SetSha1(value *string) SetSubject(value SslCertificateEntityable) }
type Stream ¶
type Stream struct {
// contains filtered or unexported fields
}
func NewStream ¶
func NewStream() *Stream
NewStream instantiates a new Stream and sets the default values.
func (*Stream) GetAdditionalData ¶
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*Stream) GetFieldDeserializers ¶
func (m *Stream) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Stream) GetName ¶
GetName gets the name property value. The name property returns a *string when successful
func (*Stream) GetOdataType ¶
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*Stream) Serialize ¶
func (m *Stream) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Stream) SetAdditionalData ¶
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*Stream) SetOdataType ¶
SetOdataType sets the @odata.type property value. The OdataType property
type Streamable ¶
type Streamable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string GetOdataType() *string SetName(value *string) SetOdataType(value *string) }
type SubcategoryTemplate ¶
type SubcategoryTemplate struct {
FilePlanDescriptorTemplate
}
func NewSubcategoryTemplate ¶
func NewSubcategoryTemplate() *SubcategoryTemplate
NewSubcategoryTemplate instantiates a new SubcategoryTemplate and sets the default values.
func (*SubcategoryTemplate) GetFieldDeserializers ¶
func (m *SubcategoryTemplate) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SubcategoryTemplate) Serialize ¶
func (m *SubcategoryTemplate) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type SubcategoryTemplateable ¶
type SubcategoryTemplateable interface { FilePlanDescriptorTemplateable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable }
type Subdomain ¶
type Subdomain struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewSubdomain ¶
func NewSubdomain() *Subdomain
NewSubdomain instantiates a new Subdomain and sets the default values.
func (*Subdomain) GetFieldDeserializers ¶
func (m *Subdomain) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Subdomain) GetFirstSeenDateTime ¶
func (m *Subdomain) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The date and time when Microsoft Defender Threat Intelligence first observed the subdomain. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*Subdomain) GetHost ¶
GetHost gets the host property value. The host property returns a Hostable when successful
func (*Subdomain) Serialize ¶
func (m *Subdomain) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Subdomain) SetFirstSeenDateTime ¶
func (m *Subdomain) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The date and time when Microsoft Defender Threat Intelligence first observed the subdomain. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
type Subdomainable ¶
type Subdomainable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) }
type SubmissionMailEvidence ¶
type SubmissionMailEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewSubmissionMailEvidence ¶
func NewSubmissionMailEvidence() *SubmissionMailEvidence
NewSubmissionMailEvidence instantiates a new SubmissionMailEvidence and sets the default values.
func (*SubmissionMailEvidence) GetFieldDeserializers ¶
func (m *SubmissionMailEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*SubmissionMailEvidence) GetNetworkMessageId ¶
func (m *SubmissionMailEvidence) GetNetworkMessageId() *string
GetNetworkMessageId gets the networkMessageId property value. The networkMessageId property returns a *string when successful
func (*SubmissionMailEvidence) GetRecipient ¶
func (m *SubmissionMailEvidence) GetRecipient() *string
GetRecipient gets the recipient property value. The recipient property returns a *string when successful
func (*SubmissionMailEvidence) GetReportType ¶
func (m *SubmissionMailEvidence) GetReportType() *string
GetReportType gets the reportType property value. The reportType property returns a *string when successful
func (*SubmissionMailEvidence) GetSender ¶
func (m *SubmissionMailEvidence) GetSender() *string
GetSender gets the sender property value. The sender property returns a *string when successful
func (*SubmissionMailEvidence) GetSenderIp ¶
func (m *SubmissionMailEvidence) GetSenderIp() *string
GetSenderIp gets the senderIp property value. The senderIp property returns a *string when successful
func (*SubmissionMailEvidence) GetSubject ¶
func (m *SubmissionMailEvidence) GetSubject() *string
GetSubject gets the subject property value. The subject property returns a *string when successful
func (*SubmissionMailEvidence) GetSubmissionDateTime ¶
func (m *SubmissionMailEvidence) GetSubmissionDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetSubmissionDateTime gets the submissionDateTime property value. The submissionDateTime property returns a *Time when successful
func (*SubmissionMailEvidence) GetSubmissionId ¶
func (m *SubmissionMailEvidence) GetSubmissionId() *string
GetSubmissionId gets the submissionId property value. The submissionId property returns a *string when successful
func (*SubmissionMailEvidence) GetSubmitter ¶
func (m *SubmissionMailEvidence) GetSubmitter() *string
GetSubmitter gets the submitter property value. The submitter property returns a *string when successful
func (*SubmissionMailEvidence) Serialize ¶
func (m *SubmissionMailEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*SubmissionMailEvidence) SetNetworkMessageId ¶
func (m *SubmissionMailEvidence) SetNetworkMessageId(value *string)
SetNetworkMessageId sets the networkMessageId property value. The networkMessageId property
func (*SubmissionMailEvidence) SetRecipient ¶
func (m *SubmissionMailEvidence) SetRecipient(value *string)
SetRecipient sets the recipient property value. The recipient property
func (*SubmissionMailEvidence) SetReportType ¶
func (m *SubmissionMailEvidence) SetReportType(value *string)
SetReportType sets the reportType property value. The reportType property
func (*SubmissionMailEvidence) SetSender ¶
func (m *SubmissionMailEvidence) SetSender(value *string)
SetSender sets the sender property value. The sender property
func (*SubmissionMailEvidence) SetSenderIp ¶
func (m *SubmissionMailEvidence) SetSenderIp(value *string)
SetSenderIp sets the senderIp property value. The senderIp property
func (*SubmissionMailEvidence) SetSubject ¶
func (m *SubmissionMailEvidence) SetSubject(value *string)
SetSubject sets the subject property value. The subject property
func (*SubmissionMailEvidence) SetSubmissionDateTime ¶
func (m *SubmissionMailEvidence) SetSubmissionDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetSubmissionDateTime sets the submissionDateTime property value. The submissionDateTime property
func (*SubmissionMailEvidence) SetSubmissionId ¶
func (m *SubmissionMailEvidence) SetSubmissionId(value *string)
SetSubmissionId sets the submissionId property value. The submissionId property
func (*SubmissionMailEvidence) SetSubmitter ¶
func (m *SubmissionMailEvidence) SetSubmitter(value *string)
SetSubmitter sets the submitter property value. The submitter property
type SubmissionMailEvidenceable ¶
type SubmissionMailEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetNetworkMessageId() *string GetRecipient() *string GetReportType() *string GetSender() *string GetSenderIp() *string GetSubject() *string GetSubmissionDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetSubmissionId() *string GetSubmitter() *string SetNetworkMessageId(value *string) SetRecipient(value *string) SetReportType(value *string) SetSender(value *string) SetSenderIp(value *string) SetSubject(value *string) SetSubmissionDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetSubmissionId(value *string) SetSubmitter(value *string) }
type Tag ¶
type Tag struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func (*Tag) GetCreatedBy ¶
func (m *Tag) GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable
GetCreatedBy gets the createdBy property value. The createdBy property returns a IdentitySetable when successful
func (*Tag) GetDescription ¶
GetDescription gets the description property value. The description property returns a *string when successful
func (*Tag) GetDisplayName ¶
GetDisplayName gets the displayName property value. The displayName property returns a *string when successful
func (*Tag) GetFieldDeserializers ¶
func (m *Tag) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Tag) GetLastModifiedDateTime ¶
func (m *Tag) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The lastModifiedDateTime property returns a *Time when successful
func (*Tag) Serialize ¶
func (m *Tag) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Tag) SetCreatedBy ¶
func (m *Tag) SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable)
SetCreatedBy sets the createdBy property value. The createdBy property
func (*Tag) SetDescription ¶
SetDescription sets the description property value. The description property
func (*Tag) SetDisplayName ¶
SetDisplayName sets the displayName property value. The displayName property
func (*Tag) SetLastModifiedDateTime ¶
func (m *Tag) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The lastModifiedDateTime property
type Tagable ¶
type Tagable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCreatedBy() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable GetDescription() *string GetDisplayName() *string GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time SetCreatedBy(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.IdentitySetable) SetDescription(value *string) SetDisplayName(value *string) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) }
type ThreatIntelligence ¶
type ThreatIntelligence struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewThreatIntelligence ¶
func NewThreatIntelligence() *ThreatIntelligence
NewThreatIntelligence instantiates a new ThreatIntelligence and sets the default values.
func (*ThreatIntelligence) GetArticleIndicators ¶
func (m *ThreatIntelligence) GetArticleIndicators() []ArticleIndicatorable
GetArticleIndicators gets the articleIndicators property value. Refers to indicators of threat or compromise highlighted in an article.Note: List retrieval is not yet supported. returns a []ArticleIndicatorable when successful
func (*ThreatIntelligence) GetArticles ¶
func (m *ThreatIntelligence) GetArticles() []Articleable
GetArticles gets the articles property value. A list of article objects. returns a []Articleable when successful
func (*ThreatIntelligence) GetFieldDeserializers ¶
func (m *ThreatIntelligence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*ThreatIntelligence) GetHostComponents ¶
func (m *ThreatIntelligence) GetHostComponents() []HostComponentable
GetHostComponents gets the hostComponents property value. Retrieve details about hostComponent objects.Note: List retrieval is not yet supported. returns a []HostComponentable when successful
func (*ThreatIntelligence) GetHostCookies ¶
func (m *ThreatIntelligence) GetHostCookies() []HostCookieable
GetHostCookies gets the hostCookies property value. Retrieve details about hostCookie objects.Note: List retrieval is not yet supported. returns a []HostCookieable when successful
func (*ThreatIntelligence) GetHostPairs ¶
func (m *ThreatIntelligence) GetHostPairs() []HostPairable
GetHostPairs gets the hostPairs property value. Retrieve details about hostTracker objects.Note: List retrieval is not yet supported. returns a []HostPairable when successful
func (*ThreatIntelligence) GetHostPorts ¶
func (m *ThreatIntelligence) GetHostPorts() []HostPortable
GetHostPorts gets the hostPorts property value. Retrieve details about hostPort objects.Note: List retrieval is not yet supported. returns a []HostPortable when successful
func (*ThreatIntelligence) GetHostSslCertificates ¶
func (m *ThreatIntelligence) GetHostSslCertificates() []HostSslCertificateable
GetHostSslCertificates gets the hostSslCertificates property value. Retrieve details about hostSslCertificate objects.Note: List retrieval is not yet supported. returns a []HostSslCertificateable when successful
func (*ThreatIntelligence) GetHostTrackers ¶
func (m *ThreatIntelligence) GetHostTrackers() []HostTrackerable
GetHostTrackers gets the hostTrackers property value. Retrieve details about hostTracker objects.Note: List retrieval is not yet supported. returns a []HostTrackerable when successful
func (*ThreatIntelligence) GetHosts ¶
func (m *ThreatIntelligence) GetHosts() []Hostable
GetHosts gets the hosts property value. Refers to host objects that Microsoft Threat Intelligence has observed.Note: List retrieval is not yet supported. returns a []Hostable when successful
func (*ThreatIntelligence) GetIntelProfiles ¶
func (m *ThreatIntelligence) GetIntelProfiles() []IntelligenceProfileable
GetIntelProfiles gets the intelProfiles property value. A list of intelligenceProfile objects. returns a []IntelligenceProfileable when successful
func (*ThreatIntelligence) GetIntelligenceProfileIndicators ¶
func (m *ThreatIntelligence) GetIntelligenceProfileIndicators() []IntelligenceProfileIndicatorable
GetIntelligenceProfileIndicators gets the intelligenceProfileIndicators property value. The intelligenceProfileIndicators property returns a []IntelligenceProfileIndicatorable when successful
func (*ThreatIntelligence) GetPassiveDnsRecords ¶
func (m *ThreatIntelligence) GetPassiveDnsRecords() []PassiveDnsRecordable
GetPassiveDnsRecords gets the passiveDnsRecords property value. Retrieve details about passiveDnsRecord objects.Note: List retrieval is not yet supported. returns a []PassiveDnsRecordable when successful
func (*ThreatIntelligence) GetSslCertificates ¶
func (m *ThreatIntelligence) GetSslCertificates() []SslCertificateable
GetSslCertificates gets the sslCertificates property value. Retrieve details about sslCertificate objects.Note: List retrieval is not yet supported. returns a []SslCertificateable when successful
func (*ThreatIntelligence) GetSubdomains ¶
func (m *ThreatIntelligence) GetSubdomains() []Subdomainable
GetSubdomains gets the subdomains property value. Retrieve details about the subdomain.Note: List retrieval is not yet supported. returns a []Subdomainable when successful
func (*ThreatIntelligence) GetVulnerabilities ¶
func (m *ThreatIntelligence) GetVulnerabilities() []Vulnerabilityable
GetVulnerabilities gets the vulnerabilities property value. Retrieve details about vulnerabilities.Note: List retrieval is not yet supported. returns a []Vulnerabilityable when successful
func (*ThreatIntelligence) GetWhoisHistoryRecords ¶
func (m *ThreatIntelligence) GetWhoisHistoryRecords() []WhoisHistoryRecordable
GetWhoisHistoryRecords gets the whoisHistoryRecords property value. Retrieve details about whoisHistoryRecord objects.Note: List retrieval is not yet supported. returns a []WhoisHistoryRecordable when successful
func (*ThreatIntelligence) GetWhoisRecords ¶
func (m *ThreatIntelligence) GetWhoisRecords() []WhoisRecordable
GetWhoisRecords gets the whoisRecords property value. A list of whoisRecord objects. returns a []WhoisRecordable when successful
func (*ThreatIntelligence) Serialize ¶
func (m *ThreatIntelligence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*ThreatIntelligence) SetArticleIndicators ¶
func (m *ThreatIntelligence) SetArticleIndicators(value []ArticleIndicatorable)
SetArticleIndicators sets the articleIndicators property value. Refers to indicators of threat or compromise highlighted in an article.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetArticles ¶
func (m *ThreatIntelligence) SetArticles(value []Articleable)
SetArticles sets the articles property value. A list of article objects.
func (*ThreatIntelligence) SetHostComponents ¶
func (m *ThreatIntelligence) SetHostComponents(value []HostComponentable)
SetHostComponents sets the hostComponents property value. Retrieve details about hostComponent objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetHostCookies ¶
func (m *ThreatIntelligence) SetHostCookies(value []HostCookieable)
SetHostCookies sets the hostCookies property value. Retrieve details about hostCookie objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetHostPairs ¶
func (m *ThreatIntelligence) SetHostPairs(value []HostPairable)
SetHostPairs sets the hostPairs property value. Retrieve details about hostTracker objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetHostPorts ¶
func (m *ThreatIntelligence) SetHostPorts(value []HostPortable)
SetHostPorts sets the hostPorts property value. Retrieve details about hostPort objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetHostSslCertificates ¶
func (m *ThreatIntelligence) SetHostSslCertificates(value []HostSslCertificateable)
SetHostSslCertificates sets the hostSslCertificates property value. Retrieve details about hostSslCertificate objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetHostTrackers ¶
func (m *ThreatIntelligence) SetHostTrackers(value []HostTrackerable)
SetHostTrackers sets the hostTrackers property value. Retrieve details about hostTracker objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetHosts ¶
func (m *ThreatIntelligence) SetHosts(value []Hostable)
SetHosts sets the hosts property value. Refers to host objects that Microsoft Threat Intelligence has observed.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetIntelProfiles ¶
func (m *ThreatIntelligence) SetIntelProfiles(value []IntelligenceProfileable)
SetIntelProfiles sets the intelProfiles property value. A list of intelligenceProfile objects.
func (*ThreatIntelligence) SetIntelligenceProfileIndicators ¶
func (m *ThreatIntelligence) SetIntelligenceProfileIndicators(value []IntelligenceProfileIndicatorable)
SetIntelligenceProfileIndicators sets the intelligenceProfileIndicators property value. The intelligenceProfileIndicators property
func (*ThreatIntelligence) SetPassiveDnsRecords ¶
func (m *ThreatIntelligence) SetPassiveDnsRecords(value []PassiveDnsRecordable)
SetPassiveDnsRecords sets the passiveDnsRecords property value. Retrieve details about passiveDnsRecord objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetSslCertificates ¶
func (m *ThreatIntelligence) SetSslCertificates(value []SslCertificateable)
SetSslCertificates sets the sslCertificates property value. Retrieve details about sslCertificate objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetSubdomains ¶
func (m *ThreatIntelligence) SetSubdomains(value []Subdomainable)
SetSubdomains sets the subdomains property value. Retrieve details about the subdomain.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetVulnerabilities ¶
func (m *ThreatIntelligence) SetVulnerabilities(value []Vulnerabilityable)
SetVulnerabilities sets the vulnerabilities property value. Retrieve details about vulnerabilities.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetWhoisHistoryRecords ¶
func (m *ThreatIntelligence) SetWhoisHistoryRecords(value []WhoisHistoryRecordable)
SetWhoisHistoryRecords sets the whoisHistoryRecords property value. Retrieve details about whoisHistoryRecord objects.Note: List retrieval is not yet supported.
func (*ThreatIntelligence) SetWhoisRecords ¶
func (m *ThreatIntelligence) SetWhoisRecords(value []WhoisRecordable)
SetWhoisRecords sets the whoisRecords property value. A list of whoisRecord objects.
type ThreatIntelligenceable ¶
type ThreatIntelligenceable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetArticleIndicators() []ArticleIndicatorable GetArticles() []Articleable GetHostComponents() []HostComponentable GetHostCookies() []HostCookieable GetHostPairs() []HostPairable GetHostPorts() []HostPortable GetHosts() []Hostable GetHostSslCertificates() []HostSslCertificateable GetHostTrackers() []HostTrackerable GetIntelligenceProfileIndicators() []IntelligenceProfileIndicatorable GetIntelProfiles() []IntelligenceProfileable GetPassiveDnsRecords() []PassiveDnsRecordable GetSslCertificates() []SslCertificateable GetSubdomains() []Subdomainable GetVulnerabilities() []Vulnerabilityable GetWhoisHistoryRecords() []WhoisHistoryRecordable GetWhoisRecords() []WhoisRecordable SetArticleIndicators(value []ArticleIndicatorable) SetArticles(value []Articleable) SetHostComponents(value []HostComponentable) SetHostCookies(value []HostCookieable) SetHostPairs(value []HostPairable) SetHostPorts(value []HostPortable) SetHosts(value []Hostable) SetHostSslCertificates(value []HostSslCertificateable) SetHostTrackers(value []HostTrackerable) SetIntelligenceProfileIndicators(value []IntelligenceProfileIndicatorable) SetIntelProfiles(value []IntelligenceProfileable) SetPassiveDnsRecords(value []PassiveDnsRecordable) SetSslCertificates(value []SslCertificateable) SetSubdomains(value []Subdomainable) SetVulnerabilities(value []Vulnerabilityable) SetWhoisHistoryRecords(value []WhoisHistoryRecordable) SetWhoisRecords(value []WhoisRecordable) }
type TopicModelingSettings ¶
type TopicModelingSettings struct {
// contains filtered or unexported fields
}
func NewTopicModelingSettings ¶
func NewTopicModelingSettings() *TopicModelingSettings
NewTopicModelingSettings instantiates a new TopicModelingSettings and sets the default values.
func (*TopicModelingSettings) GetAdditionalData ¶
func (m *TopicModelingSettings) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*TopicModelingSettings) GetDynamicallyAdjustTopicCount ¶
func (m *TopicModelingSettings) GetDynamicallyAdjustTopicCount() *bool
GetDynamicallyAdjustTopicCount gets the dynamicallyAdjustTopicCount property value. Indicates whether the themes model should dynamically optimize the number of generated topics. To learn more, see Adjust maximum number of themes dynamically. returns a *bool when successful
func (*TopicModelingSettings) GetFieldDeserializers ¶
func (m *TopicModelingSettings) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*TopicModelingSettings) GetIgnoreNumbers ¶
func (m *TopicModelingSettings) GetIgnoreNumbers() *bool
GetIgnoreNumbers gets the ignoreNumbers property value. Indicates whether the themes model should exclude numbers while parsing document texts. To learn more, see Include numbers in themes. returns a *bool when successful
func (*TopicModelingSettings) GetIsEnabled ¶
func (m *TopicModelingSettings) GetIsEnabled() *bool
GetIsEnabled gets the isEnabled property value. Indicates whether themes model is enabled for the case. returns a *bool when successful
func (*TopicModelingSettings) GetOdataType ¶
func (m *TopicModelingSettings) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*TopicModelingSettings) GetTopicCount ¶
func (m *TopicModelingSettings) GetTopicCount() *int32
GetTopicCount gets the topicCount property value. The total number of topics that the themes model will generate for a review set. To learn more, see Maximum number of themes. returns a *int32 when successful
func (*TopicModelingSettings) Serialize ¶
func (m *TopicModelingSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*TopicModelingSettings) SetAdditionalData ¶
func (m *TopicModelingSettings) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*TopicModelingSettings) SetDynamicallyAdjustTopicCount ¶
func (m *TopicModelingSettings) SetDynamicallyAdjustTopicCount(value *bool)
SetDynamicallyAdjustTopicCount sets the dynamicallyAdjustTopicCount property value. Indicates whether the themes model should dynamically optimize the number of generated topics. To learn more, see Adjust maximum number of themes dynamically.
func (*TopicModelingSettings) SetIgnoreNumbers ¶
func (m *TopicModelingSettings) SetIgnoreNumbers(value *bool)
SetIgnoreNumbers sets the ignoreNumbers property value. Indicates whether the themes model should exclude numbers while parsing document texts. To learn more, see Include numbers in themes.
func (*TopicModelingSettings) SetIsEnabled ¶
func (m *TopicModelingSettings) SetIsEnabled(value *bool)
SetIsEnabled sets the isEnabled property value. Indicates whether themes model is enabled for the case.
func (*TopicModelingSettings) SetOdataType ¶
func (m *TopicModelingSettings) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*TopicModelingSettings) SetTopicCount ¶
func (m *TopicModelingSettings) SetTopicCount(value *int32)
SetTopicCount sets the topicCount property value. The total number of topics that the themes model will generate for a review set. To learn more, see Maximum number of themes.
type TopicModelingSettingsable ¶
type TopicModelingSettingsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetDynamicallyAdjustTopicCount() *bool GetIgnoreNumbers() *bool GetIsEnabled() *bool GetOdataType() *string GetTopicCount() *int32 SetDynamicallyAdjustTopicCount(value *bool) SetIgnoreNumbers(value *bool) SetIsEnabled(value *bool) SetOdataType(value *string) SetTopicCount(value *int32) }
type TriggerTypesRoot ¶
type TriggerTypesRoot struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewTriggerTypesRoot ¶
func NewTriggerTypesRoot() *TriggerTypesRoot
NewTriggerTypesRoot instantiates a new TriggerTypesRoot and sets the default values.
func (*TriggerTypesRoot) GetFieldDeserializers ¶
func (m *TriggerTypesRoot) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*TriggerTypesRoot) GetRetentionEventTypes ¶
func (m *TriggerTypesRoot) GetRetentionEventTypes() []RetentionEventTypeable
GetRetentionEventTypes gets the retentionEventTypes property value. The retentionEventTypes property returns a []RetentionEventTypeable when successful
func (*TriggerTypesRoot) Serialize ¶
func (m *TriggerTypesRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*TriggerTypesRoot) SetRetentionEventTypes ¶
func (m *TriggerTypesRoot) SetRetentionEventTypes(value []RetentionEventTypeable)
SetRetentionEventTypes sets the retentionEventTypes property value. The retentionEventTypes property
type TriggerTypesRootable ¶
type TriggerTypesRootable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetRetentionEventTypes() []RetentionEventTypeable SetRetentionEventTypes(value []RetentionEventTypeable) }
type TriggersRoot ¶
type TriggersRoot struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewTriggersRoot ¶
func NewTriggersRoot() *TriggersRoot
NewTriggersRoot instantiates a new TriggersRoot and sets the default values.
func (*TriggersRoot) GetFieldDeserializers ¶
func (m *TriggersRoot) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*TriggersRoot) GetRetentionEvents ¶
func (m *TriggersRoot) GetRetentionEvents() []RetentionEventable
GetRetentionEvents gets the retentionEvents property value. The retentionEvents property returns a []RetentionEventable when successful
func (*TriggersRoot) Serialize ¶
func (m *TriggersRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*TriggersRoot) SetRetentionEvents ¶
func (m *TriggersRoot) SetRetentionEvents(value []RetentionEventable)
SetRetentionEvents sets the retentionEvents property value. The retentionEvents property
type TriggersRootable ¶
type TriggersRootable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetRetentionEvents() []RetentionEventable SetRetentionEvents(value []RetentionEventable) }
type UnclassifiedArtifact ¶
type UnclassifiedArtifact struct { Artifact // contains filtered or unexported fields }
func NewUnclassifiedArtifact ¶
func NewUnclassifiedArtifact() *UnclassifiedArtifact
NewUnclassifiedArtifact instantiates a new UnclassifiedArtifact and sets the default values.
func (*UnclassifiedArtifact) GetFieldDeserializers ¶
func (m *UnclassifiedArtifact) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*UnclassifiedArtifact) GetKind ¶
func (m *UnclassifiedArtifact) GetKind() *string
GetKind gets the kind property value. The kind for this unclassifiedArtifact resource, describing what this value means. returns a *string when successful
func (*UnclassifiedArtifact) GetValue ¶
func (m *UnclassifiedArtifact) GetValue() *string
GetValue gets the value property value. The value for this unclassifiedArtifact. returns a *string when successful
func (*UnclassifiedArtifact) Serialize ¶
func (m *UnclassifiedArtifact) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*UnclassifiedArtifact) SetKind ¶
func (m *UnclassifiedArtifact) SetKind(value *string)
SetKind sets the kind property value. The kind for this unclassifiedArtifact resource, describing what this value means.
func (*UnclassifiedArtifact) SetValue ¶
func (m *UnclassifiedArtifact) SetValue(value *string)
SetValue sets the value property value. The value for this unclassifiedArtifact.
type UnclassifiedArtifactable ¶
type UnclassifiedArtifactable interface { Artifactable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetKind() *string GetValue() *string SetKind(value *string) SetValue(value *string) }
type UnifiedGroupSource ¶
type UnifiedGroupSource struct { DataSource // contains filtered or unexported fields }
func NewUnifiedGroupSource ¶
func NewUnifiedGroupSource() *UnifiedGroupSource
NewUnifiedGroupSource instantiates a new UnifiedGroupSource and sets the default values.
func (*UnifiedGroupSource) GetFieldDeserializers ¶
func (m *UnifiedGroupSource) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*UnifiedGroupSource) GetGroup ¶
func (m *UnifiedGroupSource) GetGroup() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Groupable
GetGroup gets the group property value. The group property returns a Groupable when successful
func (*UnifiedGroupSource) GetIncludedSources ¶
func (m *UnifiedGroupSource) GetIncludedSources() *SourceType
GetIncludedSources gets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. returns a *SourceType when successful
func (*UnifiedGroupSource) Serialize ¶
func (m *UnifiedGroupSource) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*UnifiedGroupSource) SetGroup ¶
func (m *UnifiedGroupSource) SetGroup(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Groupable)
SetGroup sets the group property value. The group property
func (*UnifiedGroupSource) SetIncludedSources ¶
func (m *UnifiedGroupSource) SetIncludedSources(value *SourceType)
SetIncludedSources sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site.
type UnifiedGroupSourceable ¶
type UnifiedGroupSourceable interface { DataSourceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetGroup() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Groupable GetIncludedSources() *SourceType SetGroup(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Groupable) SetIncludedSources(value *SourceType) }
type UrlEvidence ¶
type UrlEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewUrlEvidence ¶
func NewUrlEvidence() *UrlEvidence
NewUrlEvidence instantiates a new UrlEvidence and sets the default values.
func (*UrlEvidence) GetFieldDeserializers ¶
func (m *UrlEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*UrlEvidence) GetUrl ¶
func (m *UrlEvidence) GetUrl() *string
GetUrl gets the url property value. The Unique Resource Locator (URL). returns a *string when successful
func (*UrlEvidence) Serialize ¶
func (m *UrlEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*UrlEvidence) SetUrl ¶
func (m *UrlEvidence) SetUrl(value *string)
SetUrl sets the url property value. The Unique Resource Locator (URL).
type UrlEvidenceable ¶
type UrlEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetUrl() *string SetUrl(value *string) }
type UserAccount ¶
type UserAccount struct {
// contains filtered or unexported fields
}
func NewUserAccount ¶
func NewUserAccount() *UserAccount
NewUserAccount instantiates a new UserAccount and sets the default values.
func (*UserAccount) GetAccountName ¶
func (m *UserAccount) GetAccountName() *string
GetAccountName gets the accountName property value. The displayed name of the user account. returns a *string when successful
func (*UserAccount) GetAdditionalData ¶
func (m *UserAccount) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*UserAccount) GetAzureAdUserId ¶
func (m *UserAccount) GetAzureAdUserId() *string
GetAzureAdUserId gets the azureAdUserId property value. The user object identifier in Microsoft Entra ID. returns a *string when successful
func (*UserAccount) GetDisplayName ¶
func (m *UserAccount) GetDisplayName() *string
GetDisplayName gets the displayName property value. The user display name in Microsoft Entra ID. returns a *string when successful
func (*UserAccount) GetDomainName ¶
func (m *UserAccount) GetDomainName() *string
GetDomainName gets the domainName property value. The name of the Active Directory domain of which the user is a member. returns a *string when successful
func (*UserAccount) GetFieldDeserializers ¶
func (m *UserAccount) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*UserAccount) GetOdataType ¶
func (m *UserAccount) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*UserAccount) GetUserPrincipalName ¶
func (m *UserAccount) GetUserPrincipalName() *string
GetUserPrincipalName gets the userPrincipalName property value. The user principal name of the account in Microsoft Entra ID. returns a *string when successful
func (*UserAccount) GetUserSid ¶
func (m *UserAccount) GetUserSid() *string
GetUserSid gets the userSid property value. The local security identifier of the user account. returns a *string when successful
func (*UserAccount) Serialize ¶
func (m *UserAccount) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*UserAccount) SetAccountName ¶
func (m *UserAccount) SetAccountName(value *string)
SetAccountName sets the accountName property value. The displayed name of the user account.
func (*UserAccount) SetAdditionalData ¶
func (m *UserAccount) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*UserAccount) SetAzureAdUserId ¶
func (m *UserAccount) SetAzureAdUserId(value *string)
SetAzureAdUserId sets the azureAdUserId property value. The user object identifier in Microsoft Entra ID.
func (*UserAccount) SetDisplayName ¶
func (m *UserAccount) SetDisplayName(value *string)
SetDisplayName sets the displayName property value. The user display name in Microsoft Entra ID.
func (*UserAccount) SetDomainName ¶
func (m *UserAccount) SetDomainName(value *string)
SetDomainName sets the domainName property value. The name of the Active Directory domain of which the user is a member.
func (*UserAccount) SetOdataType ¶
func (m *UserAccount) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*UserAccount) SetUserPrincipalName ¶
func (m *UserAccount) SetUserPrincipalName(value *string)
SetUserPrincipalName sets the userPrincipalName property value. The user principal name of the account in Microsoft Entra ID.
func (*UserAccount) SetUserSid ¶
func (m *UserAccount) SetUserSid(value *string)
SetUserSid sets the userSid property value. The local security identifier of the user account.
type UserAccountable ¶
type UserAccountable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAccountName() *string GetAzureAdUserId() *string GetDisplayName() *string GetDomainName() *string GetOdataType() *string GetUserPrincipalName() *string GetUserSid() *string SetAccountName(value *string) SetAzureAdUserId(value *string) SetDisplayName(value *string) SetDomainName(value *string) SetOdataType(value *string) SetUserPrincipalName(value *string) SetUserSid(value *string) }
type UserEvidence ¶
type UserEvidence struct { AlertEvidence // contains filtered or unexported fields }
func NewUserEvidence ¶
func NewUserEvidence() *UserEvidence
NewUserEvidence instantiates a new UserEvidence and sets the default values.
func (*UserEvidence) GetFieldDeserializers ¶
func (m *UserEvidence) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*UserEvidence) GetStream ¶
func (m *UserEvidence) GetStream() Streamable
GetStream gets the stream property value. The stream property returns a Streamable when successful
func (*UserEvidence) GetUserAccount ¶
func (m *UserEvidence) GetUserAccount() UserAccountable
GetUserAccount gets the userAccount property value. The user account details. returns a UserAccountable when successful
func (*UserEvidence) Serialize ¶
func (m *UserEvidence) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*UserEvidence) SetStream ¶
func (m *UserEvidence) SetStream(value Streamable)
SetStream sets the stream property value. The stream property
func (*UserEvidence) SetUserAccount ¶
func (m *UserEvidence) SetUserAccount(value UserAccountable)
SetUserAccount sets the userAccount property value. The user account details.
type UserEvidenceable ¶
type UserEvidenceable interface { AlertEvidenceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetStream() Streamable GetUserAccount() UserAccountable SetStream(value Streamable) SetUserAccount(value UserAccountable) }
type UserSource ¶
type UserSource struct { DataSource // contains filtered or unexported fields }
func NewUserSource ¶
func NewUserSource() *UserSource
NewUserSource instantiates a new UserSource and sets the default values.
func (*UserSource) GetEmail ¶
func (m *UserSource) GetEmail() *string
GetEmail gets the email property value. Email address of the user's mailbox. returns a *string when successful
func (*UserSource) GetFieldDeserializers ¶
func (m *UserSource) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*UserSource) GetIncludedSources ¶
func (m *UserSource) GetIncludedSources() *SourceType
GetIncludedSources gets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site. returns a *SourceType when successful
func (*UserSource) GetSiteWebUrl ¶
func (m *UserSource) GetSiteWebUrl() *string
GetSiteWebUrl gets the siteWebUrl property value. The URL of the user's OneDrive for Business site. Read-only. returns a *string when successful
func (*UserSource) Serialize ¶
func (m *UserSource) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*UserSource) SetEmail ¶
func (m *UserSource) SetEmail(value *string)
SetEmail sets the email property value. Email address of the user's mailbox.
func (*UserSource) SetIncludedSources ¶
func (m *UserSource) SetIncludedSources(value *SourceType)
SetIncludedSources sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site.
func (*UserSource) SetSiteWebUrl ¶
func (m *UserSource) SetSiteWebUrl(value *string)
SetSiteWebUrl sets the siteWebUrl property value. The URL of the user's OneDrive for Business site. Read-only.
type UserSourceable ¶
type UserSourceable interface { DataSourceable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetEmail() *string GetIncludedSources() *SourceType GetSiteWebUrl() *string SetEmail(value *string) SetIncludedSources(value *SourceType) SetSiteWebUrl(value *string) }
type VmCloudProvider ¶
type VmCloudProvider int
const ( UNKNOWN_VMCLOUDPROVIDER VmCloudProvider = iota AZURE_VMCLOUDPROVIDER UNKNOWNFUTUREVALUE_VMCLOUDPROVIDER )
func (VmCloudProvider) String ¶
func (i VmCloudProvider) String() string
type VmMetadata ¶
type VmMetadata struct {
// contains filtered or unexported fields
}
func NewVmMetadata ¶
func NewVmMetadata() *VmMetadata
NewVmMetadata instantiates a new VmMetadata and sets the default values.
func (*VmMetadata) GetAdditionalData ¶
func (m *VmMetadata) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*VmMetadata) GetCloudProvider ¶
func (m *VmMetadata) GetCloudProvider() *VmCloudProvider
GetCloudProvider gets the cloudProvider property value. The cloudProvider property returns a *VmCloudProvider when successful
func (*VmMetadata) GetFieldDeserializers ¶
func (m *VmMetadata) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*VmMetadata) GetOdataType ¶
func (m *VmMetadata) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*VmMetadata) GetResourceId ¶
func (m *VmMetadata) GetResourceId() *string
GetResourceId gets the resourceId property value. Unique identifier of the Azure resource. returns a *string when successful
func (*VmMetadata) GetSubscriptionId ¶
func (m *VmMetadata) GetSubscriptionId() *string
GetSubscriptionId gets the subscriptionId property value. Unique identifier of the Azure subscription the customer tenant belongs to. returns a *string when successful
func (*VmMetadata) GetVmId ¶
func (m *VmMetadata) GetVmId() *string
GetVmId gets the vmId property value. Unique identifier of the virtual machine instance. returns a *string when successful
func (*VmMetadata) Serialize ¶
func (m *VmMetadata) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*VmMetadata) SetAdditionalData ¶
func (m *VmMetadata) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*VmMetadata) SetCloudProvider ¶
func (m *VmMetadata) SetCloudProvider(value *VmCloudProvider)
SetCloudProvider sets the cloudProvider property value. The cloudProvider property
func (*VmMetadata) SetOdataType ¶
func (m *VmMetadata) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*VmMetadata) SetResourceId ¶
func (m *VmMetadata) SetResourceId(value *string)
SetResourceId sets the resourceId property value. Unique identifier of the Azure resource.
func (*VmMetadata) SetSubscriptionId ¶
func (m *VmMetadata) SetSubscriptionId(value *string)
SetSubscriptionId sets the subscriptionId property value. Unique identifier of the Azure subscription the customer tenant belongs to.
func (*VmMetadata) SetVmId ¶
func (m *VmMetadata) SetVmId(value *string)
SetVmId sets the vmId property value. Unique identifier of the virtual machine instance.
type VmMetadataable ¶
type VmMetadataable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetCloudProvider() *VmCloudProvider GetOdataType() *string GetResourceId() *string GetSubscriptionId() *string GetVmId() *string SetCloudProvider(value *VmCloudProvider) SetOdataType(value *string) SetResourceId(value *string) SetSubscriptionId(value *string) SetVmId(value *string) }
type Vulnerability ¶
type Vulnerability struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewVulnerability ¶
func NewVulnerability() *Vulnerability
NewVulnerability instantiates a new Vulnerability and sets the default values.
func (*Vulnerability) GetActiveExploitsObserved ¶
func (m *Vulnerability) GetActiveExploitsObserved() *bool
GetActiveExploitsObserved gets the activeExploitsObserved property value. Indicates whether this vulnerability has any known exploits associated to known bad actors. returns a *bool when successful
func (*Vulnerability) GetArticles ¶
func (m *Vulnerability) GetArticles() []Articleable
GetArticles gets the articles property value. Articles related to this vulnerability. returns a []Articleable when successful
func (*Vulnerability) GetCommonWeaknessEnumerationIds ¶
func (m *Vulnerability) GetCommonWeaknessEnumerationIds() []string
GetCommonWeaknessEnumerationIds gets the commonWeaknessEnumerationIds property value. Community-defined common weakness enumerations (CWE). returns a []string when successful
func (*Vulnerability) GetComponents ¶
func (m *Vulnerability) GetComponents() []VulnerabilityComponentable
GetComponents gets the components property value. Components related to this vulnerability article. returns a []VulnerabilityComponentable when successful
func (*Vulnerability) GetCreatedDateTime ¶
func (m *Vulnerability) GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetCreatedDateTime gets the createdDateTime property value. The date and time when this vulnerability article was first created. returns a *Time when successful
func (*Vulnerability) GetCvss2Summary ¶
func (m *Vulnerability) GetCvss2Summary() CvssSummaryable
GetCvss2Summary gets the cvss2Summary property value. The cvss2Summary property returns a CvssSummaryable when successful
func (*Vulnerability) GetCvss3Summary ¶
func (m *Vulnerability) GetCvss3Summary() CvssSummaryable
GetCvss3Summary gets the cvss3Summary property value. The cvss3Summary property returns a CvssSummaryable when successful
func (*Vulnerability) GetDescription ¶
func (m *Vulnerability) GetDescription() FormattedContentable
GetDescription gets the description property value. The description property returns a FormattedContentable when successful
func (*Vulnerability) GetExploits ¶
func (m *Vulnerability) GetExploits() []Hyperlinkable
GetExploits gets the exploits property value. Known exploits for this vulnerability. returns a []Hyperlinkable when successful
func (*Vulnerability) GetExploitsAvailable ¶
func (m *Vulnerability) GetExploitsAvailable() *bool
GetExploitsAvailable gets the exploitsAvailable property value. Indicates whether this vulnerability has exploits in public sources (such as Packetstorm or Exploit-DB) online. returns a *bool when successful
func (*Vulnerability) GetFieldDeserializers ¶
func (m *Vulnerability) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*Vulnerability) GetHasChatter ¶
func (m *Vulnerability) GetHasChatter() *bool
GetHasChatter gets the hasChatter property value. Indicates whether chatter about this vulnerability has been discovered online. returns a *bool when successful
func (*Vulnerability) GetLastModifiedDateTime ¶
func (m *Vulnerability) GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastModifiedDateTime gets the lastModifiedDateTime property value. The date and time when this vulnerability article was most recently updated. returns a *Time when successful
func (*Vulnerability) GetPriorityScore ¶
func (m *Vulnerability) GetPriorityScore() *int32
GetPriorityScore gets the priorityScore property value. A unique algorithm that reflects the priority of a vulnerability based on the CVSS score, exploits, chatter, and linkage to malware. This property also evaluates the recency of these components so users can understand which vulnerability should be remediated first. returns a *int32 when successful
func (*Vulnerability) GetPublishedDateTime ¶
func (m *Vulnerability) GetPublishedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetPublishedDateTime gets the publishedDateTime property value. The date and time when this vulnerability article was published. returns a *Time when successful
func (*Vulnerability) GetReferences ¶
func (m *Vulnerability) GetReferences() []Hyperlinkable
GetReferences gets the references property value. Reference links where further information can be learned about this vulnerability. returns a []Hyperlinkable when successful
func (*Vulnerability) GetRemediation ¶
func (m *Vulnerability) GetRemediation() FormattedContentable
GetRemediation gets the remediation property value. Any known remediation steps. returns a FormattedContentable when successful
func (*Vulnerability) GetSeverity ¶
func (m *Vulnerability) GetSeverity() *VulnerabilitySeverity
GetSeverity gets the severity property value. The severity property returns a *VulnerabilitySeverity when successful
func (*Vulnerability) Serialize ¶
func (m *Vulnerability) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*Vulnerability) SetActiveExploitsObserved ¶
func (m *Vulnerability) SetActiveExploitsObserved(value *bool)
SetActiveExploitsObserved sets the activeExploitsObserved property value. Indicates whether this vulnerability has any known exploits associated to known bad actors.
func (*Vulnerability) SetArticles ¶
func (m *Vulnerability) SetArticles(value []Articleable)
SetArticles sets the articles property value. Articles related to this vulnerability.
func (*Vulnerability) SetCommonWeaknessEnumerationIds ¶
func (m *Vulnerability) SetCommonWeaknessEnumerationIds(value []string)
SetCommonWeaknessEnumerationIds sets the commonWeaknessEnumerationIds property value. Community-defined common weakness enumerations (CWE).
func (*Vulnerability) SetComponents ¶
func (m *Vulnerability) SetComponents(value []VulnerabilityComponentable)
SetComponents sets the components property value. Components related to this vulnerability article.
func (*Vulnerability) SetCreatedDateTime ¶
func (m *Vulnerability) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetCreatedDateTime sets the createdDateTime property value. The date and time when this vulnerability article was first created.
func (*Vulnerability) SetCvss2Summary ¶
func (m *Vulnerability) SetCvss2Summary(value CvssSummaryable)
SetCvss2Summary sets the cvss2Summary property value. The cvss2Summary property
func (*Vulnerability) SetCvss3Summary ¶
func (m *Vulnerability) SetCvss3Summary(value CvssSummaryable)
SetCvss3Summary sets the cvss3Summary property value. The cvss3Summary property
func (*Vulnerability) SetDescription ¶
func (m *Vulnerability) SetDescription(value FormattedContentable)
SetDescription sets the description property value. The description property
func (*Vulnerability) SetExploits ¶
func (m *Vulnerability) SetExploits(value []Hyperlinkable)
SetExploits sets the exploits property value. Known exploits for this vulnerability.
func (*Vulnerability) SetExploitsAvailable ¶
func (m *Vulnerability) SetExploitsAvailable(value *bool)
SetExploitsAvailable sets the exploitsAvailable property value. Indicates whether this vulnerability has exploits in public sources (such as Packetstorm or Exploit-DB) online.
func (*Vulnerability) SetHasChatter ¶
func (m *Vulnerability) SetHasChatter(value *bool)
SetHasChatter sets the hasChatter property value. Indicates whether chatter about this vulnerability has been discovered online.
func (*Vulnerability) SetLastModifiedDateTime ¶
func (m *Vulnerability) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastModifiedDateTime sets the lastModifiedDateTime property value. The date and time when this vulnerability article was most recently updated.
func (*Vulnerability) SetPriorityScore ¶
func (m *Vulnerability) SetPriorityScore(value *int32)
SetPriorityScore sets the priorityScore property value. A unique algorithm that reflects the priority of a vulnerability based on the CVSS score, exploits, chatter, and linkage to malware. This property also evaluates the recency of these components so users can understand which vulnerability should be remediated first.
func (*Vulnerability) SetPublishedDateTime ¶
func (m *Vulnerability) SetPublishedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetPublishedDateTime sets the publishedDateTime property value. The date and time when this vulnerability article was published.
func (*Vulnerability) SetReferences ¶
func (m *Vulnerability) SetReferences(value []Hyperlinkable)
SetReferences sets the references property value. Reference links where further information can be learned about this vulnerability.
func (*Vulnerability) SetRemediation ¶
func (m *Vulnerability) SetRemediation(value FormattedContentable)
SetRemediation sets the remediation property value. Any known remediation steps.
func (*Vulnerability) SetSeverity ¶
func (m *Vulnerability) SetSeverity(value *VulnerabilitySeverity)
SetSeverity sets the severity property value. The severity property
type VulnerabilityComponent ¶
type VulnerabilityComponent struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewVulnerabilityComponent ¶
func NewVulnerabilityComponent() *VulnerabilityComponent
NewVulnerabilityComponent instantiates a new VulnerabilityComponent and sets the default values.
func (*VulnerabilityComponent) GetFieldDeserializers ¶
func (m *VulnerabilityComponent) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*VulnerabilityComponent) GetName ¶
func (m *VulnerabilityComponent) GetName() *string
GetName gets the name property value. The name of this vulnerability component. returns a *string when successful
func (*VulnerabilityComponent) Serialize ¶
func (m *VulnerabilityComponent) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*VulnerabilityComponent) SetName ¶
func (m *VulnerabilityComponent) SetName(value *string)
SetName sets the name property value. The name of this vulnerability component.
type VulnerabilityComponentable ¶
type VulnerabilityComponentable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetName() *string SetName(value *string) }
type VulnerabilitySeverity ¶
type VulnerabilitySeverity int
const ( NONE_VULNERABILITYSEVERITY VulnerabilitySeverity = iota LOW_VULNERABILITYSEVERITY MEDIUM_VULNERABILITYSEVERITY HIGH_VULNERABILITYSEVERITY CRITICAL_VULNERABILITYSEVERITY UNKNOWNFUTUREVALUE_VULNERABILITYSEVERITY )
func (VulnerabilitySeverity) String ¶
func (i VulnerabilitySeverity) String() string
type Vulnerabilityable ¶
type Vulnerabilityable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetActiveExploitsObserved() *bool GetArticles() []Articleable GetCommonWeaknessEnumerationIds() []string GetComponents() []VulnerabilityComponentable GetCreatedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetCvss2Summary() CvssSummaryable GetCvss3Summary() CvssSummaryable GetDescription() FormattedContentable GetExploits() []Hyperlinkable GetExploitsAvailable() *bool GetHasChatter() *bool GetLastModifiedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetPriorityScore() *int32 GetPublishedDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetReferences() []Hyperlinkable GetRemediation() FormattedContentable GetSeverity() *VulnerabilitySeverity SetActiveExploitsObserved(value *bool) SetArticles(value []Articleable) SetCommonWeaknessEnumerationIds(value []string) SetComponents(value []VulnerabilityComponentable) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetCvss2Summary(value CvssSummaryable) SetCvss3Summary(value CvssSummaryable) SetDescription(value FormattedContentable) SetExploits(value []Hyperlinkable) SetExploitsAvailable(value *bool) SetHasChatter(value *bool) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetPriorityScore(value *int32) SetPublishedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetReferences(value []Hyperlinkable) SetRemediation(value FormattedContentable) SetSeverity(value *VulnerabilitySeverity) }
type WhoisBaseRecord ¶
type WhoisBaseRecord struct { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entity // contains filtered or unexported fields }
func NewWhoisBaseRecord ¶
func NewWhoisBaseRecord() *WhoisBaseRecord
NewWhoisBaseRecord instantiates a new WhoisBaseRecord and sets the default values.
func (*WhoisBaseRecord) GetAbuse ¶
func (m *WhoisBaseRecord) GetAbuse() WhoisContactable
GetAbuse gets the abuse property value. The contact information for the abuse contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) GetAdmin ¶
func (m *WhoisBaseRecord) GetAdmin() WhoisContactable
GetAdmin gets the admin property value. The contact information for the admin contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) GetBilling ¶
func (m *WhoisBaseRecord) GetBilling() WhoisContactable
GetBilling gets the billing property value. The contact information for the billing contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) GetDomainStatus ¶
func (m *WhoisBaseRecord) GetDomainStatus() *string
GetDomainStatus gets the domainStatus property value. The domain status for this WHOIS object. returns a *string when successful
func (*WhoisBaseRecord) GetExpirationDateTime ¶
func (m *WhoisBaseRecord) GetExpirationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetExpirationDateTime gets the expirationDateTime property value. The date and time when this WHOIS record expires with the registrar. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*WhoisBaseRecord) GetFieldDeserializers ¶
func (m *WhoisBaseRecord) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*WhoisBaseRecord) GetFirstSeenDateTime ¶
func (m *WhoisBaseRecord) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first seen date and time of this WHOIS record. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*WhoisBaseRecord) GetHost ¶
func (m *WhoisBaseRecord) GetHost() Hostable
GetHost gets the host property value. The host property returns a Hostable when successful
func (*WhoisBaseRecord) GetLastSeenDateTime ¶
func (m *WhoisBaseRecord) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The last seen date and time of this WHOIS record. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*WhoisBaseRecord) GetLastUpdateDateTime ¶
func (m *WhoisBaseRecord) GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastUpdateDateTime gets the lastUpdateDateTime property value. The date and time when this WHOIS record was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*WhoisBaseRecord) GetNameservers ¶
func (m *WhoisBaseRecord) GetNameservers() []WhoisNameserverable
GetNameservers gets the nameservers property value. The nameservers for this WHOIS object. returns a []WhoisNameserverable when successful
func (*WhoisBaseRecord) GetNoc ¶
func (m *WhoisBaseRecord) GetNoc() WhoisContactable
GetNoc gets the noc property value. The contact information for the noc contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) GetRawWhoisText ¶
func (m *WhoisBaseRecord) GetRawWhoisText() *string
GetRawWhoisText gets the rawWhoisText property value. The raw WHOIS details for this WHOIS object. returns a *string when successful
func (*WhoisBaseRecord) GetRegistrant ¶
func (m *WhoisBaseRecord) GetRegistrant() WhoisContactable
GetRegistrant gets the registrant property value. The contact information for the registrant contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) GetRegistrar ¶
func (m *WhoisBaseRecord) GetRegistrar() WhoisContactable
GetRegistrar gets the registrar property value. The contact information for the registrar contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) GetRegistrationDateTime ¶
func (m *WhoisBaseRecord) GetRegistrationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetRegistrationDateTime gets the registrationDateTime property value. The date and time when this WHOIS record was registered with a registrar. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*WhoisBaseRecord) GetTechnical ¶
func (m *WhoisBaseRecord) GetTechnical() WhoisContactable
GetTechnical gets the technical property value. The contact information for the technical contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) GetWhoisServer ¶
func (m *WhoisBaseRecord) GetWhoisServer() *string
GetWhoisServer gets the whoisServer property value. The WHOIS server that provides the details. returns a *string when successful
func (*WhoisBaseRecord) GetZone ¶
func (m *WhoisBaseRecord) GetZone() WhoisContactable
GetZone gets the zone property value. The contact information for the zone contact. returns a WhoisContactable when successful
func (*WhoisBaseRecord) Serialize ¶
func (m *WhoisBaseRecord) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*WhoisBaseRecord) SetAbuse ¶
func (m *WhoisBaseRecord) SetAbuse(value WhoisContactable)
SetAbuse sets the abuse property value. The contact information for the abuse contact.
func (*WhoisBaseRecord) SetAdmin ¶
func (m *WhoisBaseRecord) SetAdmin(value WhoisContactable)
SetAdmin sets the admin property value. The contact information for the admin contact.
func (*WhoisBaseRecord) SetBilling ¶
func (m *WhoisBaseRecord) SetBilling(value WhoisContactable)
SetBilling sets the billing property value. The contact information for the billing contact.
func (*WhoisBaseRecord) SetDomainStatus ¶
func (m *WhoisBaseRecord) SetDomainStatus(value *string)
SetDomainStatus sets the domainStatus property value. The domain status for this WHOIS object.
func (*WhoisBaseRecord) SetExpirationDateTime ¶
func (m *WhoisBaseRecord) SetExpirationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetExpirationDateTime sets the expirationDateTime property value. The date and time when this WHOIS record expires with the registrar. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*WhoisBaseRecord) SetFirstSeenDateTime ¶
func (m *WhoisBaseRecord) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first seen date and time of this WHOIS record. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*WhoisBaseRecord) SetHost ¶
func (m *WhoisBaseRecord) SetHost(value Hostable)
SetHost sets the host property value. The host property
func (*WhoisBaseRecord) SetLastSeenDateTime ¶
func (m *WhoisBaseRecord) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The last seen date and time of this WHOIS record. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*WhoisBaseRecord) SetLastUpdateDateTime ¶
func (m *WhoisBaseRecord) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastUpdateDateTime sets the lastUpdateDateTime property value. The date and time when this WHOIS record was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*WhoisBaseRecord) SetNameservers ¶
func (m *WhoisBaseRecord) SetNameservers(value []WhoisNameserverable)
SetNameservers sets the nameservers property value. The nameservers for this WHOIS object.
func (*WhoisBaseRecord) SetNoc ¶
func (m *WhoisBaseRecord) SetNoc(value WhoisContactable)
SetNoc sets the noc property value. The contact information for the noc contact.
func (*WhoisBaseRecord) SetRawWhoisText ¶
func (m *WhoisBaseRecord) SetRawWhoisText(value *string)
SetRawWhoisText sets the rawWhoisText property value. The raw WHOIS details for this WHOIS object.
func (*WhoisBaseRecord) SetRegistrant ¶
func (m *WhoisBaseRecord) SetRegistrant(value WhoisContactable)
SetRegistrant sets the registrant property value. The contact information for the registrant contact.
func (*WhoisBaseRecord) SetRegistrar ¶
func (m *WhoisBaseRecord) SetRegistrar(value WhoisContactable)
SetRegistrar sets the registrar property value. The contact information for the registrar contact.
func (*WhoisBaseRecord) SetRegistrationDateTime ¶
func (m *WhoisBaseRecord) SetRegistrationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetRegistrationDateTime sets the registrationDateTime property value. The date and time when this WHOIS record was registered with a registrar. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*WhoisBaseRecord) SetTechnical ¶
func (m *WhoisBaseRecord) SetTechnical(value WhoisContactable)
SetTechnical sets the technical property value. The contact information for the technical contact.
func (*WhoisBaseRecord) SetWhoisServer ¶
func (m *WhoisBaseRecord) SetWhoisServer(value *string)
SetWhoisServer sets the whoisServer property value. The WHOIS server that provides the details.
func (*WhoisBaseRecord) SetZone ¶
func (m *WhoisBaseRecord) SetZone(value WhoisContactable)
SetZone sets the zone property value. The contact information for the zone contact.
type WhoisBaseRecordable ¶
type WhoisBaseRecordable interface { ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAbuse() WhoisContactable GetAdmin() WhoisContactable GetBilling() WhoisContactable GetDomainStatus() *string GetExpirationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetLastUpdateDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetNameservers() []WhoisNameserverable GetNoc() WhoisContactable GetRawWhoisText() *string GetRegistrant() WhoisContactable GetRegistrar() WhoisContactable GetRegistrationDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetTechnical() WhoisContactable GetWhoisServer() *string GetZone() WhoisContactable SetAbuse(value WhoisContactable) SetAdmin(value WhoisContactable) SetBilling(value WhoisContactable) SetDomainStatus(value *string) SetExpirationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetLastUpdateDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetNameservers(value []WhoisNameserverable) SetNoc(value WhoisContactable) SetRawWhoisText(value *string) SetRegistrant(value WhoisContactable) SetRegistrar(value WhoisContactable) SetRegistrationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetTechnical(value WhoisContactable) SetWhoisServer(value *string) SetZone(value WhoisContactable) }
type WhoisContact ¶
type WhoisContact struct {
// contains filtered or unexported fields
}
func NewWhoisContact ¶
func NewWhoisContact() *WhoisContact
NewWhoisContact instantiates a new WhoisContact and sets the default values.
func (*WhoisContact) GetAdditionalData ¶
func (m *WhoisContact) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*WhoisContact) GetAddress ¶
func (m *WhoisContact) GetAddress() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable
GetAddress gets the address property value. The physical address of the entity. returns a PhysicalAddressable when successful
func (*WhoisContact) GetEmail ¶
func (m *WhoisContact) GetEmail() *string
GetEmail gets the email property value. The email of this WHOIS contact. returns a *string when successful
func (*WhoisContact) GetFax ¶
func (m *WhoisContact) GetFax() *string
GetFax gets the fax property value. The fax of this WHOIS contact. No format is guaranteed. returns a *string when successful
func (*WhoisContact) GetFieldDeserializers ¶
func (m *WhoisContact) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*WhoisContact) GetName ¶
func (m *WhoisContact) GetName() *string
GetName gets the name property value. The name of this WHOIS contact. returns a *string when successful
func (*WhoisContact) GetOdataType ¶
func (m *WhoisContact) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*WhoisContact) GetOrganization ¶
func (m *WhoisContact) GetOrganization() *string
GetOrganization gets the organization property value. The organization of this WHOIS contact. returns a *string when successful
func (*WhoisContact) GetTelephone ¶
func (m *WhoisContact) GetTelephone() *string
GetTelephone gets the telephone property value. The telephone of this WHOIS contact. No format is guaranteed. returns a *string when successful
func (*WhoisContact) Serialize ¶
func (m *WhoisContact) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*WhoisContact) SetAdditionalData ¶
func (m *WhoisContact) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*WhoisContact) SetAddress ¶
func (m *WhoisContact) SetAddress(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable)
SetAddress sets the address property value. The physical address of the entity.
func (*WhoisContact) SetEmail ¶
func (m *WhoisContact) SetEmail(value *string)
SetEmail sets the email property value. The email of this WHOIS contact.
func (*WhoisContact) SetFax ¶
func (m *WhoisContact) SetFax(value *string)
SetFax sets the fax property value. The fax of this WHOIS contact. No format is guaranteed.
func (*WhoisContact) SetName ¶
func (m *WhoisContact) SetName(value *string)
SetName sets the name property value. The name of this WHOIS contact.
func (*WhoisContact) SetOdataType ¶
func (m *WhoisContact) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
func (*WhoisContact) SetOrganization ¶
func (m *WhoisContact) SetOrganization(value *string)
SetOrganization sets the organization property value. The organization of this WHOIS contact.
func (*WhoisContact) SetTelephone ¶
func (m *WhoisContact) SetTelephone(value *string)
SetTelephone sets the telephone property value. The telephone of this WHOIS contact. No format is guaranteed.
type WhoisContactable ¶
type WhoisContactable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAddress() ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable GetEmail() *string GetFax() *string GetName() *string GetOdataType() *string GetOrganization() *string GetTelephone() *string SetAddress(value ib77c81ae8501035869703744ba13b6f711366c9348e33eae916d2aea3d8b34ba.PhysicalAddressable) SetEmail(value *string) SetFax(value *string) SetName(value *string) SetOdataType(value *string) SetOrganization(value *string) SetTelephone(value *string) }
type WhoisHistoryRecord ¶
type WhoisHistoryRecord struct {
WhoisBaseRecord
}
func NewWhoisHistoryRecord ¶
func NewWhoisHistoryRecord() *WhoisHistoryRecord
NewWhoisHistoryRecord instantiates a new WhoisHistoryRecord and sets the default values.
func (*WhoisHistoryRecord) GetFieldDeserializers ¶
func (m *WhoisHistoryRecord) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*WhoisHistoryRecord) Serialize ¶
func (m *WhoisHistoryRecord) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
type WhoisHistoryRecordable ¶
type WhoisHistoryRecordable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable WhoisBaseRecordable }
type WhoisNameserver ¶
type WhoisNameserver struct {
// contains filtered or unexported fields
}
func NewWhoisNameserver ¶
func NewWhoisNameserver() *WhoisNameserver
NewWhoisNameserver instantiates a new WhoisNameserver and sets the default values.
func (*WhoisNameserver) GetAdditionalData ¶
func (m *WhoisNameserver) GetAdditionalData() map[string]any
GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. returns a map[string]any when successful
func (*WhoisNameserver) GetFieldDeserializers ¶
func (m *WhoisNameserver) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*WhoisNameserver) GetFirstSeenDateTime ¶
func (m *WhoisNameserver) GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetFirstSeenDateTime gets the firstSeenDateTime property value. The first seen date and time of this WHOIS contact. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*WhoisNameserver) GetHost ¶
func (m *WhoisNameserver) GetHost() Hostable
GetHost gets the host property value. The host property returns a Hostable when successful
func (*WhoisNameserver) GetLastSeenDateTime ¶
func (m *WhoisNameserver) GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time
GetLastSeenDateTime gets the lastSeenDateTime property value. The last seen date and time of this WHOIS contact. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. returns a *Time when successful
func (*WhoisNameserver) GetOdataType ¶
func (m *WhoisNameserver) GetOdataType() *string
GetOdataType gets the @odata.type property value. The OdataType property returns a *string when successful
func (*WhoisNameserver) Serialize ¶
func (m *WhoisNameserver) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*WhoisNameserver) SetAdditionalData ¶
func (m *WhoisNameserver) SetAdditionalData(value map[string]any)
SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well.
func (*WhoisNameserver) SetFirstSeenDateTime ¶
func (m *WhoisNameserver) SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetFirstSeenDateTime sets the firstSeenDateTime property value. The first seen date and time of this WHOIS contact. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*WhoisNameserver) SetHost ¶
func (m *WhoisNameserver) SetHost(value Hostable)
SetHost sets the host property value. The host property
func (*WhoisNameserver) SetLastSeenDateTime ¶
func (m *WhoisNameserver) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)
SetLastSeenDateTime sets the lastSeenDateTime property value. The last seen date and time of this WHOIS contact. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
func (*WhoisNameserver) SetOdataType ¶
func (m *WhoisNameserver) SetOdataType(value *string)
SetOdataType sets the @odata.type property value. The OdataType property
type WhoisNameserverable ¶
type WhoisNameserverable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetFirstSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetHost() Hostable GetLastSeenDateTime() *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time GetOdataType() *string SetFirstSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetHost(value Hostable) SetLastSeenDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) SetOdataType(value *string) }
type WhoisRecord ¶
type WhoisRecord struct { WhoisBaseRecord // contains filtered or unexported fields }
func NewWhoisRecord ¶
func NewWhoisRecord() *WhoisRecord
NewWhoisRecord instantiates a new WhoisRecord and sets the default values.
func (*WhoisRecord) GetFieldDeserializers ¶
func (m *WhoisRecord) GetFieldDeserializers() map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error
GetFieldDeserializers the deserialization information for the current model returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful
func (*WhoisRecord) GetHistory ¶
func (m *WhoisRecord) GetHistory() []WhoisHistoryRecordable
GetHistory gets the history property value. The collection of historical records associated to this WHOIS object. returns a []WhoisHistoryRecordable when successful
func (*WhoisRecord) Serialize ¶
func (m *WhoisRecord) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter) error
Serialize serializes information the current object
func (*WhoisRecord) SetHistory ¶
func (m *WhoisRecord) SetHistory(value []WhoisHistoryRecordable)
SetHistory sets the history property value. The collection of historical records associated to this WHOIS object.
type WhoisRecordable ¶
type WhoisRecordable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable WhoisBaseRecordable GetHistory() []WhoisHistoryRecordable SetHistory(value []WhoisHistoryRecordable) }
Source Files ¶
- action_after_retention_period.go
- additional_options.go
- alert.go
- alert_classification.go
- alert_comment.go
- alert_determination.go
- alert_evidence.go
- alert_severity.go
- alert_status.go
- amazon_resource_evidence.go
- analyzed_message_evidence.go
- article.go
- article_indicator.go
- artifact.go
- authority_template.go
- autonomous_system.go
- azure_resource_evidence.go
- behavior_during_retention_period.go
- blob_container_evidence.go
- blob_evidence.go
- case_action.go
- case_escaped.go
- case_operation.go
- case_operation_status.go
- case_status.go
- cases_root.go
- category_template.go
- child_selectability.go
- citation_template.go
- cloud_application_evidence.go
- cloud_logon_request_evidence.go
- cloud_logon_session_evidence.go
- container_evidence.go
- container_image_evidence.go
- container_port_protocol.go
- container_registry_evidence.go
- content_format.go
- cvss_summary.go
- data_set.go
- data_source.go
- data_source_container.go
- data_source_container_status.go
- data_source_hold_status.go
- data_source_scopes.go
- default_record_behavior.go
- defender_av_status.go
- department_template.go
- deployment_status.go
- detection_source.go
- detection_status.go
- device_evidence.go
- device_health_status.go
- device_risk_score.go
- dictionary.go
- disposition_review_stage.go
- dns_evidence.go
- ediscovery_add_to_review_set_operation.go
- ediscovery_case.go
- ediscovery_case_settings.go
- ediscovery_custodian.go
- ediscovery_estimate_operation.go
- ediscovery_export_operation.go
- ediscovery_hold_operation.go
- ediscovery_index_operation.go
- ediscovery_noncustodial_data_source.go
- ediscovery_purge_data_operation.go
- ediscovery_review_set.go
- ediscovery_review_set_query.go
- ediscovery_review_tag.go
- ediscovery_search.go
- ediscovery_search_export_operation.go
- ediscovery_tag_operation.go
- email_sender.go
- event_propagation_result.go
- event_propagation_status.go
- event_query.go
- event_status_type.go
- evidence_remediation_status.go
- evidence_role.go
- evidence_verdict.go
- export_criteria.go
- export_file_metadata.go
- export_file_structure.go
- export_format.go
- export_location.go
- export_options.go
- file_details.go
- file_evidence.go
- file_hash.go
- file_hash_algorithm.go
- file_hash_evidence.go
- file_plan_applied_category.go
- file_plan_authority.go
- file_plan_citation.go
- file_plan_department.go
- file_plan_descriptor.go
- file_plan_descriptor_base.go
- file_plan_descriptor_template.go
- file_plan_reference.go
- file_plan_reference_template.go
- file_plan_subcategory.go
- formatted_content.go
- geo_location.go
- git_hub_organization_evidence.go
- git_hub_repo_evidence.go
- git_hub_user_evidence.go
- google_cloud_location_type.go
- google_cloud_resource_evidence.go
- health_issue.go
- health_issue_severity.go
- health_issue_status.go
- health_issue_type.go
- host.go
- host_component.go
- host_cookie.go
- host_logon_session_evidence.go
- host_pair.go
- host_port.go
- host_port_banner.go
- host_port_component.go
- host_port_protocol.go
- host_port_status.go
- host_reputation.go
- host_reputation_classification.go
- host_reputation_rule.go
- host_reputation_rule_severity.go
- host_ssl_certificate.go
- host_ssl_certificate_port.go
- host_tracker.go
- hostname.go
- hyperlink.go
- identity_container.go
- incident.go
- incident_status.go
- indicator.go
- indicator_source.go
- intelligence_profile.go
- intelligence_profile_country_or_region_of_origin.go
- intelligence_profile_indicator.go
- intelligence_profile_kind.go
- io_t_device_evidence.go
- io_t_device_importance_type.go
- ip_address.go
- ip_evidence.go
- kubernetes_cluster_evidence.go
- kubernetes_controller_evidence.go
- kubernetes_namespace_evidence.go
- kubernetes_platform.go
- kubernetes_pod_evidence.go
- kubernetes_secret_evidence.go
- kubernetes_service_account_evidence.go
- kubernetes_service_evidence.go
- kubernetes_service_port.go
- kubernetes_service_type.go
- labels_root.go
- logged_on_user.go
- mail_cluster_evidence.go
- mailbox_configuration_evidence.go
- mailbox_configuration_type.go
- mailbox_evidence.go
- malware_evidence.go
- network_adapter.go
- network_connection_evidence.go
- nic_evidence.go
- oauth_application_evidence.go
- ocr_settings.go
- onboarding_status.go
- passive_dns_record.go
- process_evidence.go
- protocol_type.go
- query_type.go
- redundancy_detection_settings.go
- registry_key_evidence.go
- registry_value_evidence.go
- retention_duration.go
- retention_duration_forever.go
- retention_duration_in_days.go
- retention_event.go
- retention_event_status.go
- retention_event_type.go
- retention_label.go
- retention_trigger.go
- sas_token_evidence.go
- search.go
- security_group_evidence.go
- sensor.go
- sensor_health_status.go
- sensor_settings.go
- sensor_type.go
- service_principal_evidence.go
- service_principal_type.go
- service_source.go
- site_source.go
- source_type.go
- ssl_certificate.go
- ssl_certificate_entity.go
- stream.go
- subcategory_template.go
- subdomain.go
- submission_mail_evidence.go
- tag.go
- threat_intelligence.go
- topic_modeling_settings.go
- trigger_types_root.go
- triggers_root.go
- unclassified_artifact.go
- unified_group_source.go
- url_evidence.go
- user_account.go
- user_evidence.go
- user_source.go
- vm_cloud_provider.go
- vm_metadata.go
- vulnerability.go
- vulnerability_component.go
- vulnerability_severity.go
- whois_base_record.go
- whois_contact.go
- whois_history_record.go
- whois_nameserver.go
- whois_record.go