Skip to content

Commit

Permalink
Merge pull request #1161 from microsoftgraph/dev
Browse files Browse the repository at this point in the history
Release 1.89.0
  • Loading branch information
SilasKenneth authored Mar 2, 2023
2 parents 143eb88 + 446ea27 commit b263ffd
Show file tree
Hide file tree
Showing 81 changed files with 4,106 additions and 264 deletions.
67 changes: 0 additions & 67 deletions .github/workflows/create-beta-pull-request.yml

This file was deleted.

67 changes: 0 additions & 67 deletions .github/workflows/create-kiota-preview-pull-request.yml

This file was deleted.

70 changes: 0 additions & 70 deletions .github/workflows/create-v1.0-pull-request.yml

This file was deleted.

2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ You can install the PHP SDK with Composer, either run `composer require microsof
```
{
"require": {
"microsoft/microsoft-graph": "^1.88.0"
"microsoft/microsoft-graph": "^1.89.0"
}
}
```
Expand Down
4 changes: 2 additions & 2 deletions docs/classes/Microsoft-Graph-Core-GraphConstants.html
Original file line number Diff line number Diff line change
Expand Up @@ -181,7 +181,7 @@ <h3 id="toc">
<dt class="phpdocumentor-table-of-contents__entry -constant -public">
<a href="classes/Microsoft-Graph-Core-GraphConstants.html#constant_SDK_VERSION">SDK_VERSION</a>
<span>
&nbsp;= &quot;1.88.0&quot; </span>
&nbsp;= &quot;1.89.0&quot; </span>
</dt>
<dd></dd>

Expand Down Expand Up @@ -483,7 +483,7 @@ <h4 class="phpdocumentor-element__name" id="constant_SDK_VERSION">
<span class="phpdocumentor-signature__visibility">public</span>
<span class="phpdocumentor-signature__type">mixed</span>
<span class="phpdocumentor-signature__name">SDK_VERSION</span>
= <span class="phpdocumentor-signature__default-value">&quot;1.88.0&quot;</span>
= <span class="phpdocumentor-signature__default-value">&quot;1.89.0&quot;</span>
</code>


Expand Down
16 changes: 8 additions & 8 deletions src/Beta/Microsoft/Graph/CallRecords/Model/PstnCallLogRow.php
Original file line number Diff line number Diff line change
Expand Up @@ -264,7 +264,7 @@ public function setConnectionCharge($val)
}
/**
* Gets the currency
* Type of currency used to calculate the cost of the call (ISO 4217).
* Type of currency used to calculate the cost of the call. For details, see ISO 4217.
*
* @return string|null The currency
*/
Expand All @@ -279,7 +279,7 @@ public function getCurrency()

/**
* Sets the currency
* Type of currency used to calculate the cost of the call (ISO 4217).
* Type of currency used to calculate the cost of the call. For details, see ISO 4217.
*
* @param string $val The value of the currency
*
Expand Down Expand Up @@ -554,7 +554,7 @@ public function setStartDateTime($val)
}
/**
* Gets the tenantCountryCode
* Country code of the tenant, ISO 3166-1 alpha-2.
* Country code of the tenant. For details, see ISO 3166-1 alpha-2.
*
* @return string|null The tenantCountryCode
*/
Expand All @@ -569,7 +569,7 @@ public function getTenantCountryCode()

/**
* Sets the tenantCountryCode
* Country code of the tenant, ISO 3166-1 alpha-2.
* Country code of the tenant. For details, see ISO 3166-1 alpha-2.
*
* @param string $val The value of the tenantCountryCode
*
Expand All @@ -582,7 +582,7 @@ public function setTenantCountryCode($val)
}
/**
* Gets the usageCountryCode
* Country code of the user, ISO 3166-1 alpha-2.
* Country code of the user. For details, see ISO 3166-1 alpha-2.
*
* @return string|null The usageCountryCode
*/
Expand All @@ -597,7 +597,7 @@ public function getUsageCountryCode()

/**
* Sets the usageCountryCode
* Country code of the user, ISO 3166-1 alpha-2.
* Country code of the user. For details, see ISO 3166-1 alpha-2.
*
* @param string $val The value of the usageCountryCode
*
Expand Down Expand Up @@ -666,7 +666,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -681,7 +681,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
8 changes: 4 additions & 4 deletions src/Beta/Microsoft/Graph/Model/CallTranscript.php
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ class CallTranscript extends Entity
{
/**
* Gets the content
* A field representing the content of the transcript. Read-only.
* A field that represents the content of the transcript. Read-only.
*
* @return \GuzzleHttp\Psr7\Stream|null The content
*/
Expand All @@ -45,7 +45,7 @@ public function getContent()

/**
* Sets the content
* A field representing the content of the transcript. Read-only.
* A field that represents the content of the transcript. Read-only.
*
* @param \GuzzleHttp\Psr7\Stream $val The content
*
Expand All @@ -59,7 +59,7 @@ public function setContent($val)

/**
* Gets the createdDateTime
* Date and time at which the transcript was created. Read-only.
* Date and time at which the transcript was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
*
* @return \DateTime|null The createdDateTime
*/
Expand All @@ -78,7 +78,7 @@ public function getCreatedDateTime()

/**
* Sets the createdDateTime
* Date and time at which the transcript was created. Read-only.
* Date and time at which the transcript was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
*
* @param \DateTime $val The createdDateTime
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -54,6 +54,7 @@ public function setOnPremisesConnectionId($val)

/**
* Gets the regionGroup
* The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when provisioning a Cloud PC, and the Cloud PC will be put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, and southKorea. Read-only.
*
* @return CloudPcRegionGroup|null The regionGroup
*/
Expand All @@ -72,6 +73,7 @@ public function getRegionGroup()

/**
* Sets the regionGroup
* The logical geographic group this region belongs to. Multiple regions can belong to one region group. A customer can select a regionGroup when provisioning a Cloud PC, and the Cloud PC will be put in one of the regions in the group based on resource status. For example, the Europe region group contains the Northern Europe and Western Europe regions. Possible values are: default, australia, canada, usCentral, usEast, usWest, france, germany, europeUnion, unitedKingdom, japan, asia, india, southAmerica, euap, usGovernment, usGovernmentDOD, unknownFutureValue, norway, switzerland, and southKorea. Read-only.
*
* @param CloudPcRegionGroup $val The value to assign to the regionGroup
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ public function __construct($propDict = array())

/**
* Gets the groupId
* The id of the assignment's target group
* The ID of the target group for the assignment.
*
* @return string|null The groupId
*/
Expand All @@ -51,7 +51,7 @@ public function getGroupId()

/**
* Sets the groupId
* The id of the assignment's target group
* The ID of the target group for the assignment.
*
* @param string $val The value of the groupId
*
Expand All @@ -64,6 +64,7 @@ public function setGroupId($val)
}
/**
* Gets the servicePlanId
* The unique identifier for the service plan that indicates which size of the Cloud PC to provision for the user. Use a null value, when the provisioningType is dedicated.
*
* @return string|null The servicePlanId
*/
Expand All @@ -78,6 +79,7 @@ public function getServicePlanId()

/**
* Sets the servicePlanId
* The unique identifier for the service plan that indicates which size of the Cloud PC to provision for the user. Use a null value, when the provisioningType is dedicated.
*
* @param string $val The value of the servicePlanId
*
Expand Down
Loading

0 comments on commit b263ffd

Please sign in to comment.