diff --git a/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java
index 498b4c361b6..9a529ea306e 100644
--- a/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java
@@ -60,21 +60,21 @@ public FederatedIdentityCredentialsRequestBuilder(@jakarta.annotation.Nonnull fi
super(requestAdapter, "{+baseurl}/applications/{application%2Did}/federatedIdentityCredentials{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get a list of the federatedIdentityCredential objects and their properties.
+ * Get a list of the federatedIdentityCredential objects and their properties assigned to an application.
* @return a {@link FederatedIdentityCredentialCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
- * @see Find more info here
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FederatedIdentityCredentialCollectionResponse get() {
return get(null);
}
/**
- * Get a list of the federatedIdentityCredential objects and their properties.
+ * Get a list of the federatedIdentityCredential objects and their properties assigned to an application.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FederatedIdentityCredentialCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
- * @see Find more info here
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FederatedIdentityCredentialCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -88,7 +88,7 @@ public FederatedIdentityCredentialCollectionResponse get(@jakarta.annotation.Nul
* @param body The request body
* @return a {@link FederatedIdentityCredential}
* @throws ODataError When receiving a 4XX or 5XX status code
- * @see Find more info here
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FederatedIdentityCredential post(@jakarta.annotation.Nonnull final FederatedIdentityCredential body) {
@@ -100,7 +100,7 @@ public FederatedIdentityCredential post(@jakarta.annotation.Nonnull final Federa
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FederatedIdentityCredential}
* @throws ODataError When receiving a 4XX or 5XX status code
- * @see Find more info here
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FederatedIdentityCredential post(@jakarta.annotation.Nonnull final FederatedIdentityCredential body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -111,7 +111,7 @@ public FederatedIdentityCredential post(@jakarta.annotation.Nonnull final Federa
return this.requestAdapter.send(requestInfo, errorMapping, FederatedIdentityCredential::createFromDiscriminatorValue);
}
/**
- * Get a list of the federatedIdentityCredential objects and their properties.
+ * Get a list of the federatedIdentityCredential objects and their properties assigned to an application.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get a list of the federatedIdentityCredential objects and their properties.
+ * Get a list of the federatedIdentityCredential objects and their properties assigned to an application.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -165,7 +165,7 @@ public FederatedIdentityCredentialsRequestBuilder withUrl(@jakarta.annotation.No
return new FederatedIdentityCredentialsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get a list of the federatedIdentityCredential objects and their properties.
+ * Get a list of the federatedIdentityCredential objects and their properties assigned to an application.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/item/FederatedIdentityCredentialItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/item/FederatedIdentityCredentialItemRequestBuilder.java
index c82ca6b299a..925114f7a91 100644
--- a/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/item/FederatedIdentityCredentialItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentials/item/FederatedIdentityCredentialItemRequestBuilder.java
@@ -57,7 +57,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @return a {@link FederatedIdentityCredential}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -67,7 +67,7 @@ public FederatedIdentityCredential get() {
return get(null);
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FederatedIdentityCredential}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -128,7 +128,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -136,7 +136,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -188,7 +188,7 @@ public FederatedIdentityCredentialItemRequestBuilder withUrl(@jakarta.annotation
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentialswithname/FederatedIdentityCredentialsWithNameRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentialswithname/FederatedIdentityCredentialsWithNameRequestBuilder.java
index 0c86774197c..dd5e68c1f9b 100644
--- a/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentialswithname/FederatedIdentityCredentialsWithNameRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/applications/item/federatedidentitycredentialswithname/FederatedIdentityCredentialsWithNameRequestBuilder.java
@@ -59,7 +59,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @return a {@link FederatedIdentityCredential}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -69,7 +69,7 @@ public FederatedIdentityCredential get() {
return get(null);
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FederatedIdentityCredential}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -190,7 +190,7 @@ public FederatedIdentityCredentialsWithNameRequestBuilder withUrl(@jakarta.annot
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Read the properties and relationships of a federatedIdentityCredential object.
+ * Read the properties and relationships of a federatedIdentityCredential object assigned to an application.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/generated/kiota-lock.json
index c17826da62f..5b25c165724 100644
--- a/src/main/java/com/microsoft/graph/generated/kiota-lock.json
+++ b/src/main/java/com/microsoft/graph/generated/kiota-lock.json
@@ -1,5 +1,5 @@
{
- "descriptionHash": "B243F90AAC3F548EAA1D4BB9C012663E5F123A401E193B25D219B7D016381FF78B94701C2AF3F0DBDF12C8E8952F4095F9956FF17DE3320747B1A1BB91287751",
+ "descriptionHash": "C00D26F092ED047E2B673F4D4AECAB01A3187818C66466C54F2F67BB43DC7762A57476FC6DB2C95F213034E60A57374E84B2B6A01F223BF7D23A0BB155BCA47D",
"descriptionLocation": "../../msgraph-metadata/clean_v10_openapi/openapi.yaml",
"lockFileVersion": "1.0.0",
"kiotaVersion": "1.30.0",
diff --git a/src/main/java/com/microsoft/graph/generated/models/AccessReviewHistoryDefinition.java b/src/main/java/com/microsoft/graph/generated/models/AccessReviewHistoryDefinition.java
index cc1f80a1b81..5db8f912e17 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AccessReviewHistoryDefinition.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AccessReviewHistoryDefinition.java
@@ -42,7 +42,7 @@ public OffsetDateTime getCreatedDateTime() {
return this.backingStore.get("createdDateTime");
}
/**
- * Gets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. Possible values are: approve, deny, dontKnow, notReviewed, and notNotified.
+ * Gets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. The possible values are: approve, deny, dontKnow, notReviewed, and notNotified.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -157,7 +157,7 @@ public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime
this.backingStore.set("createdDateTime", value);
}
/**
- * Sets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. Possible values are: approve, deny, dontKnow, notReviewed, and notNotified.
+ * Sets the decisions property value. Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions are included by default if no decisions are provided on create. The possible values are: approve, deny, dontKnow, notReviewed, and notNotified.
* @param value Value to set for the decisions property.
*/
public void setDecisions(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AccountTargetContent.java b/src/main/java/com/microsoft/graph/generated/models/AccountTargetContent.java
index b3bedf5f1d4..b1106febe1a 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AccountTargetContent.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AccountTargetContent.java
@@ -83,7 +83,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the type property value. The type of account target content. Possible values are: unknown, includeAll, addressBook, unknownFutureValue.
+ * Gets the type property value. The type of account target content. The possible values are: unknown, includeAll, addressBook, unknownFutureValue.
* @return a {@link AccountTargetContentType}
*/
@jakarta.annotation.Nullable
@@ -123,7 +123,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the type property value. The type of account target content. Possible values are: unknown, includeAll, addressBook, unknownFutureValue.
+ * Sets the type property value. The type of account target content. The possible values are: unknown, includeAll, addressBook, unknownFutureValue.
* @param value Value to set for the type property.
*/
public void setType(@jakarta.annotation.Nullable final AccountTargetContentType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AgreementAcceptance.java b/src/main/java/com/microsoft/graph/generated/models/AgreementAcceptance.java
index e3ae2d38d63..2af38017361 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AgreementAcceptance.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AgreementAcceptance.java
@@ -112,7 +112,7 @@ public OffsetDateTime getRecordedDateTime() {
return this.backingStore.get("recordedDateTime");
}
/**
- * Gets the state property value. The state of the agreement acceptance. Possible values are: accepted, declined. Supports $filter (eq).
+ * Gets the state property value. The state of the agreement acceptance. The possible values are: accepted, declined. Supports $filter (eq).
* @return a {@link AgreementAcceptanceState}
*/
@jakarta.annotation.Nullable
@@ -229,7 +229,7 @@ public void setRecordedDateTime(@jakarta.annotation.Nullable final OffsetDateTim
this.backingStore.set("recordedDateTime", value);
}
/**
- * Sets the state property value. The state of the agreement acceptance. Possible values are: accepted, declined. Supports $filter (eq).
+ * Sets the state property value. The state of the agreement acceptance. The possible values are: accepted, declined. Supports $filter (eq).
* @param value Value to set for the state property.
*/
public void setState(@jakarta.annotation.Nullable final AgreementAcceptanceState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Alert.java b/src/main/java/com/microsoft/graph/generated/models/Alert.java
index 17642ff56b9..ed02a9b2add 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Alert.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Alert.java
@@ -138,7 +138,7 @@ public OffsetDateTime getEventDateTime() {
return this.backingStore.get("eventDateTime");
}
/**
- * Gets the feedback property value. Analyst feedback on the alert. Possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update.
+ * Gets the feedback property value. Analyst feedback on the alert. The possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update.
* @return a {@link AlertFeedback}
*/
@jakarta.annotation.Nullable
@@ -531,7 +531,7 @@ public void setEventDateTime(@jakarta.annotation.Nullable final OffsetDateTime v
this.backingStore.set("eventDateTime", value);
}
/**
- * Sets the feedback property value. Analyst feedback on the alert. Possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update.
+ * Sets the feedback property value. Analyst feedback on the alert. The possible values are: unknown, truePositive, falsePositive, benignPositive. Supports update.
* @param value Value to set for the feedback property.
*/
public void setFeedback(@jakarta.annotation.Nullable final AlertFeedback value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AlterationResponse.java b/src/main/java/com/microsoft/graph/generated/models/AlterationResponse.java
index 075feb50fc7..6dcf78e2319 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AlterationResponse.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AlterationResponse.java
@@ -93,7 +93,7 @@ public SearchAlteration getQueryAlteration() {
return this.backingStore.get("queryAlteration");
}
/**
- * Gets the queryAlterationType property value. Defines the type of the spelling correction. Possible values are: suggestion, modification.
+ * Gets the queryAlterationType property value. Defines the type of the spelling correction. The possible values are: suggestion, modification.
* @return a {@link SearchAlterationType}
*/
@jakarta.annotation.Nullable
@@ -149,7 +149,7 @@ public void setQueryAlteration(@jakarta.annotation.Nullable final SearchAlterati
this.backingStore.set("queryAlteration", value);
}
/**
- * Sets the queryAlterationType property value. Defines the type of the spelling correction. Possible values are: suggestion, modification.
+ * Sets the queryAlterationType property value. Defines the type of the spelling correction. The possible values are: suggestion, modification.
* @param value Value to set for the queryAlterationType property.
*/
public void setQueryAlterationType(@jakarta.annotation.Nullable final SearchAlterationType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Application.java b/src/main/java/com/microsoft/graph/generated/models/Application.java
index 16e0fe42f1d..26d303ffe76 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Application.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Application.java
@@ -125,7 +125,7 @@ public String getDescription() {
return this.backingStore.get("description");
}
/**
- * Gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
+ * Gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -610,7 +610,7 @@ public void setDescription(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("description", value);
}
/**
- * Sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
+ * Sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
* @param value Value to set for the disabledByMicrosoftStatus property.
*/
public void setDisabledByMicrosoftStatus(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AppliedConditionalAccessPolicy.java b/src/main/java/com/microsoft/graph/generated/models/AppliedConditionalAccessPolicy.java
index 572bcbc3240..dd13f8ceb8b 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AppliedConditionalAccessPolicy.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AppliedConditionalAccessPolicy.java
@@ -111,7 +111,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the result property value. Indicates the result of the CA policy that was triggered. Possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (This is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted.
+ * Gets the result property value. Indicates the result of the CA policy that was triggered. The possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (This is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted.
* @return a {@link AppliedConditionalAccessPolicyResult}
*/
@jakarta.annotation.Nullable
@@ -183,7 +183,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the result property value. Indicates the result of the CA policy that was triggered. Possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (This is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted.
+ * Sets the result property value. Indicates the result of the CA policy that was triggered. The possible values are: success, failure, notApplied (policy isn't applied because policy conditions weren't met), notEnabled (This is due to the policy in a disabled state), unknown, unknownFutureValue, reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: reportOnlySuccess, reportOnlyFailure, reportOnlyNotApplied, reportOnlyInterrupted.
* @param value Value to set for the result property.
*/
public void setResult(@jakarta.annotation.Nullable final AppliedConditionalAccessPolicyResult value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AssignedPlaceMode.java b/src/main/java/com/microsoft/graph/generated/models/AssignedPlaceMode.java
index 6016971cac1..a39f1ce2693 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AssignedPlaceMode.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AssignedPlaceMode.java
@@ -26,7 +26,7 @@ public static AssignedPlaceMode createFromDiscriminatorValue(@jakarta.annotation
return new AssignedPlaceMode();
}
/**
- * Gets the assignedUserEmailAddress property value. The assignedUserEmailAddress property
+ * Gets the assignedUserEmailAddress property value. The email address of the user to whom the desk is assigned.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -34,7 +34,7 @@ public String getAssignedUserEmailAddress() {
return this.backingStore.get("assignedUserEmailAddress");
}
/**
- * Gets the assignedUserId property value. The assignedUserId property
+ * Gets the assignedUserId property value. The user ID of the user to whom the desk is assigned.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -63,14 +63,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("assignedUserId", this.getAssignedUserId());
}
/**
- * Sets the assignedUserEmailAddress property value. The assignedUserEmailAddress property
+ * Sets the assignedUserEmailAddress property value. The email address of the user to whom the desk is assigned.
* @param value Value to set for the assignedUserEmailAddress property.
*/
public void setAssignedUserEmailAddress(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("assignedUserEmailAddress", value);
}
/**
- * Sets the assignedUserId property value. The assignedUserId property
+ * Sets the assignedUserId property value. The user ID of the user to whom the desk is assigned.
* @param value Value to set for the assignedUserId property.
*/
public void setAssignedUserId(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AttachmentItem.java b/src/main/java/com/microsoft/graph/generated/models/AttachmentItem.java
index 01ddde9d654..2a96cc3bfb2 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AttachmentItem.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AttachmentItem.java
@@ -48,7 +48,7 @@ public Map getAdditionalData() {
return value;
}
/**
- * Gets the attachmentType property value. The type of attachment. Possible values are: file, item, reference. Required.
+ * Gets the attachmentType property value. The type of attachment. The possible values are: file, item, reference. Required.
* @return a {@link AttachmentType}
*/
@jakarta.annotation.Nullable
@@ -150,7 +150,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the key property value. Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty.
+ * Gets the key property value. The possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty.
* @return a {@link AttributeDefinitionMetadata}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the key property value. Possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty.
+ * Sets the key property value. The possible values are: BaseAttributeName, ComplexObjectDefinition, IsContainer, IsCustomerDefined, IsDomainQualified, LinkPropertyNames, LinkTypeName, MaximumLength, ReferencedProperty.
* @param value Value to set for the key property.
*/
public void setKey(@jakarta.annotation.Nullable final AttributeDefinitionMetadata value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodConfiguration.java b/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodConfiguration.java
index d3ee0209762..0171d420c9a 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodConfiguration.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodConfiguration.java
@@ -58,7 +58,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the state property value. The state of the policy. Possible values are: enabled, disabled.
+ * Gets the state property value. The state of the policy. The possible values are: enabled, disabled.
* @return a {@link AuthenticationMethodState}
*/
@jakarta.annotation.Nullable
@@ -83,7 +83,7 @@ public void setExcludeTargets(@jakarta.annotation.Nullable final java.util.List<
this.backingStore.set("excludeTargets", value);
}
/**
- * Sets the state property value. The state of the policy. Possible values are: enabled, disabled.
+ * Sets the state property value. The state of the policy. The possible values are: enabled, disabled.
* @param value Value to set for the state property.
*/
public void setState(@jakarta.annotation.Nullable final AuthenticationMethodState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodFeatureConfiguration.java b/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodFeatureConfiguration.java
index 58e593e2325..13c8f3194da 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodFeatureConfiguration.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AuthenticationMethodFeatureConfiguration.java
@@ -93,7 +93,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the state property value. Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled.
+ * Gets the state property value. Enable or disable the feature. The possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled.
* @return a {@link AdvancedConfigState}
*/
@jakarta.annotation.Nullable
@@ -149,7 +149,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the state property value. Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled.
+ * Sets the state property value. Enable or disable the feature. The possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled.
* @param value Value to set for the state property.
*/
public void setState(@jakarta.annotation.Nullable final AdvancedConfigState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AuthorizationPolicy.java b/src/main/java/com/microsoft/graph/generated/models/AuthorizationPolicy.java
index d474c6411a7..4718d76ce0e 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AuthorizationPolicy.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AuthorizationPolicy.java
@@ -51,7 +51,7 @@ public Boolean getAllowEmailVerifiedUsersToJoinOrganization() {
return this.backingStore.get("allowEmailVerifiedUsersToJoinOrganization");
}
/**
- * Gets the allowInvitesFrom property value. Indicates who can invite guests to the organization. Possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values.
+ * Gets the allowInvitesFrom property value. Indicates who can invite guests to the organization. The possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values.
* @return a {@link AllowInvitesFrom}
*/
@jakarta.annotation.Nullable
@@ -145,7 +145,7 @@ public void setAllowEmailVerifiedUsersToJoinOrganization(@jakarta.annotation.Nul
this.backingStore.set("allowEmailVerifiedUsersToJoinOrganization", value);
}
/**
- * Sets the allowInvitesFrom property value. Indicates who can invite guests to the organization. Possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values.
+ * Sets the allowInvitesFrom property value. Indicates who can invite guests to the organization. The possible values are: none, adminsAndGuestInviters, adminsGuestInvitersAndAllMembers, everyone. everyone is the default setting for all cloud environments except US Government. For more information, see allowInvitesFrom values.
* @param value Value to set for the allowInvitesFrom property.
*/
public void setAllowInvitesFrom(@jakarta.annotation.Nullable final AllowInvitesFrom value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/AvailabilityItem.java b/src/main/java/com/microsoft/graph/generated/models/AvailabilityItem.java
index 24395848c02..f1c13f88a34 100644
--- a/src/main/java/com/microsoft/graph/generated/models/AvailabilityItem.java
+++ b/src/main/java/com/microsoft/graph/generated/models/AvailabilityItem.java
@@ -102,7 +102,7 @@ public DateTimeTimeZone getStartDateTime() {
return this.backingStore.get("startDateTime");
}
/**
- * Gets the status property value. The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue.
+ * Gets the status property value. The status of the staff member. The possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue.
* @return a {@link BookingsAvailabilityStatus}
*/
@jakarta.annotation.Nullable
@@ -166,7 +166,7 @@ public void setStartDateTime(@jakarta.annotation.Nullable final DateTimeTimeZone
this.backingStore.set("startDateTime", value);
}
/**
- * Sets the status property value. The status of the staff member. Possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue.
+ * Sets the status property value. The status of the staff member. The possible values are: available, busy, slotsAvailable, outOfOffice, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final BookingsAvailabilityStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/BaseMapFeature.java b/src/main/java/com/microsoft/graph/generated/models/BaseMapFeature.java
index a8302a003af..033925af922 100644
--- a/src/main/java/com/microsoft/graph/generated/models/BaseMapFeature.java
+++ b/src/main/java/com/microsoft/graph/generated/models/BaseMapFeature.java
@@ -47,7 +47,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the properties property value. The properties property
+ * Gets the properties property value. Concatenated key-value pair of all properties of a GeoJSON file for this baseMapFeature.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -64,7 +64,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("properties", this.getProperties());
}
/**
- * Sets the properties property value. The properties property
+ * Sets the properties property value. Concatenated key-value pair of all properties of a GeoJSON file for this baseMapFeature.
* @param value Value to set for the properties property.
*/
public void setProperties(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/BitLockerRemovableDrivePolicy.java b/src/main/java/com/microsoft/graph/generated/models/BitLockerRemovableDrivePolicy.java
index c42b2939402..744c97f0ff9 100644
--- a/src/main/java/com/microsoft/graph/generated/models/BitLockerRemovableDrivePolicy.java
+++ b/src/main/java/com/microsoft/graph/generated/models/BitLockerRemovableDrivePolicy.java
@@ -67,7 +67,7 @@ public Boolean getBlockCrossOrganizationWriteAccess() {
return this.backingStore.get("blockCrossOrganizationWriteAccess");
}
/**
- * Gets the encryptionMethod property value. Select the encryption method for removable drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256.
+ * Gets the encryptionMethod property value. Select the encryption method for removable drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256.
* @return a {@link BitLockerEncryptionMethod}
*/
@jakarta.annotation.Nullable
@@ -138,7 +138,7 @@ public void setBlockCrossOrganizationWriteAccess(@jakarta.annotation.Nullable fi
this.backingStore.set("blockCrossOrganizationWriteAccess", value);
}
/**
- * Sets the encryptionMethod property value. Select the encryption method for removable drives. Possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256.
+ * Sets the encryptionMethod property value. Select the encryption method for removable drives. The possible values are: aesCbc128, aesCbc256, xtsAes128, xtsAes256.
* @param value Value to set for the encryptionMethod property.
*/
public void setEncryptionMethod(@jakarta.annotation.Nullable final BitLockerEncryptionMethod value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Building.java b/src/main/java/com/microsoft/graph/generated/models/Building.java
index 539ad5bd58d..a8e3ebf94d8 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Building.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Building.java
@@ -37,7 +37,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the map property value. The map property
+ * Gets the map property value. Map file associated with a building in Places. This object is the IMDF-format representation of building.geojson.
* @return a {@link BuildingMap}
*/
@jakarta.annotation.Nullable
@@ -45,7 +45,7 @@ public BuildingMap getMap() {
return this.backingStore.get("map");
}
/**
- * Gets the resourceLinks property value. The resourceLinks property
+ * Gets the resourceLinks property value. A set of links to external resources that are associated with the building. Inherited from place.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -63,14 +63,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeCollectionOfObjectValues("resourceLinks", this.getResourceLinks());
}
/**
- * Sets the map property value. The map property
+ * Sets the map property value. Map file associated with a building in Places. This object is the IMDF-format representation of building.geojson.
* @param value Value to set for the map property.
*/
public void setMap(@jakarta.annotation.Nullable final BuildingMap value) {
this.backingStore.set("map", value);
}
/**
- * Sets the resourceLinks property value. The resourceLinks property
+ * Sets the resourceLinks property value. A set of links to external resources that are associated with the building. Inherited from place.
* @param value Value to set for the resourceLinks property.
*/
public void setResourceLinks(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/BuildingMap.java b/src/main/java/com/microsoft/graph/generated/models/BuildingMap.java
index 31ddadf9f83..49f5a2e0ff1 100644
--- a/src/main/java/com/microsoft/graph/generated/models/BuildingMap.java
+++ b/src/main/java/com/microsoft/graph/generated/models/BuildingMap.java
@@ -38,7 +38,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the footprints property value. The footprints property
+ * Gets the footprints property value. Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -46,7 +46,7 @@ public java.util.List getFootprints() {
return this.backingStore.get("footprints");
}
/**
- * Gets the levels property value. The levels property
+ * Gets the levels property value. Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -54,7 +54,7 @@ public java.util.List getLevels() {
return this.backingStore.get("levels");
}
/**
- * Gets the placeId property value. The placeId property
+ * Gets the placeId property value. Identifier for the building to which this buildingMap belongs.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -73,21 +73,21 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("placeId", this.getPlaceId());
}
/**
- * Sets the footprints property value. The footprints property
+ * Sets the footprints property value. Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format.
* @param value Value to set for the footprints property.
*/
public void setFootprints(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("footprints", value);
}
/**
- * Sets the levels property value. The levels property
+ * Sets the levels property value. Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format.
* @param value Value to set for the levels property.
*/
public void setLevels(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("levels", value);
}
/**
- * Sets the placeId property value. The placeId property
+ * Sets the placeId property value. Identifier for the building to which this buildingMap belongs.
* @param value Value to set for the placeId property.
*/
public void setPlaceId(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/CalculatedColumn.java b/src/main/java/com/microsoft/graph/generated/models/CalculatedColumn.java
index febfaf61d97..8206b1f567b 100644
--- a/src/main/java/com/microsoft/graph/generated/models/CalculatedColumn.java
+++ b/src/main/java/com/microsoft/graph/generated/models/CalculatedColumn.java
@@ -69,7 +69,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the format property value. For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime.
+ * Gets the format property value. For dateTime output types, the format of the value. The possible values are: dateOnly or dateTime.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -93,7 +93,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the outputType property value. The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text.
+ * Gets the outputType property value. The output type used to format values in this column. The possible values are: boolean, currency, dateTime, number, or text.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -128,7 +128,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the format property value. For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime.
+ * Sets the format property value. For dateTime output types, the format of the value. The possible values are: dateOnly or dateTime.
* @param value Value to set for the format property.
*/
public void setFormat(@jakarta.annotation.Nullable final String value) {
@@ -149,7 +149,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the outputType property value. The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text.
+ * Sets the outputType property value. The output type used to format values in this column. The possible values are: boolean, currency, dateTime, number, or text.
* @param value Value to set for the outputType property.
*/
public void setOutputType(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Calendar.java b/src/main/java/com/microsoft/graph/generated/models/Calendar.java
index a8a907df367..e495a167907 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Calendar.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Calendar.java
@@ -25,7 +25,7 @@ public static Calendar createFromDiscriminatorValue(@jakarta.annotation.Nonnull
return new Calendar();
}
/**
- * Gets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
+ * Gets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -89,7 +89,7 @@ public CalendarColor getColor() {
return this.backingStore.get("color");
}
/**
- * Gets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
+ * Gets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
* @return a {@link OnlineMeetingProviderType}
*/
@jakarta.annotation.Nullable
@@ -222,7 +222,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeCollectionOfObjectValues("singleValueExtendedProperties", this.getSingleValueExtendedProperties());
}
/**
- * Sets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
+ * Sets the allowedOnlineMeetingProviders property value. Represent the online meeting service providers that can be used to create online meetings in this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
* @param value Value to set for the allowedOnlineMeetingProviders property.
*/
public void setAllowedOnlineMeetingProviders(@jakarta.annotation.Nullable final java.util.List value) {
@@ -278,7 +278,7 @@ public void setColor(@jakarta.annotation.Nullable final CalendarColor value) {
this.backingStore.set("color", value);
}
/**
- * Sets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
+ * Sets the defaultOnlineMeetingProvider property value. The default online meeting provider for meetings sent from this calendar. The possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.
* @param value Value to set for the defaultOnlineMeetingProvider property.
*/
public void setDefaultOnlineMeetingProvider(@jakarta.annotation.Nullable final OnlineMeetingProviderType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/CalendarPermission.java b/src/main/java/com/microsoft/graph/generated/models/CalendarPermission.java
index bbceaf5c883..14d154366f5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/CalendarPermission.java
+++ b/src/main/java/com/microsoft/graph/generated/models/CalendarPermission.java
@@ -25,7 +25,7 @@ public static CalendarPermission createFromDiscriminatorValue(@jakarta.annotatio
return new CalendarPermission();
}
/**
- * Gets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.
+ * Gets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. The possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -92,7 +92,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("role", this.getRole());
}
/**
- * Sets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.
+ * Sets the allowedRoles property value. List of allowed sharing or delegating permission levels for the calendar. The possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.
* @param value Value to set for the allowedRoles property.
*/
public void setAllowedRoles(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Call.java b/src/main/java/com/microsoft/graph/generated/models/Call.java
index ce91c7f8aa6..633d69fdb05 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Call.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Call.java
@@ -178,7 +178,7 @@ public java.util.List getParticipants() {
return this.backingStore.get("participants");
}
/**
- * Gets the requestedModalities property value. The list of requested modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data.
+ * Gets the requestedModalities property value. The list of requested modalities. The possible values are: unknown, audio, video, videoBasedScreenSharing, data.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -202,7 +202,7 @@ public ParticipantInfo getSource() {
return this.backingStore.get("source");
}
/**
- * Gets the state property value. The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only.
+ * Gets the state property value. The call state. The possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only.
* @return a {@link CallState}
*/
@jakarta.annotation.Nullable
@@ -387,7 +387,7 @@ public void setParticipants(@jakarta.annotation.Nullable final java.util.List value) {
@@ -408,7 +408,7 @@ public void setSource(@jakarta.annotation.Nullable final ParticipantInfo value)
this.backingStore.set("source", value);
}
/**
- * Sets the state property value. The call state. Possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only.
+ * Sets the state property value. The call state. The possible values are: incoming, establishing, ringing, established, hold, transferring, transferAccepted, redirecting, terminating, terminated. Read-only.
* @param value Value to set for the state property.
*/
public void setState(@jakarta.annotation.Nullable final CallState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/CallEndedEventMessageDetail.java b/src/main/java/com/microsoft/graph/generated/models/CallEndedEventMessageDetail.java
index a8199bdd093..e509b75e0b0 100644
--- a/src/main/java/com/microsoft/graph/generated/models/CallEndedEventMessageDetail.java
+++ b/src/main/java/com/microsoft/graph/generated/models/CallEndedEventMessageDetail.java
@@ -35,7 +35,7 @@ public PeriodAndDuration getCallDuration() {
return this.backingStore.get("callDuration");
}
/**
- * Gets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue.
+ * Gets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue.
* @return a {@link TeamworkCallEventType}
*/
@jakarta.annotation.Nullable
@@ -101,7 +101,7 @@ public void setCallDuration(@jakarta.annotation.Nullable final PeriodAndDuration
this.backingStore.set("callDuration", value);
}
/**
- * Sets the callEventType property value. Represents the call event type. Possible values are: call, meeting, screenShare, unknownFutureValue.
+ * Sets the callEventType property value. Represents the call event type. The possible values are: call, meeting, screenShare, unknownFutureValue.
* @param value Value to set for the callEventType property.
*/
public void setCallEventType(@jakarta.annotation.Nullable final TeamworkCallEventType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/CallMediaState.java b/src/main/java/com/microsoft/graph/generated/models/CallMediaState.java
index d98bc2834c9..5cc3238aa11 100644
--- a/src/main/java/com/microsoft/graph/generated/models/CallMediaState.java
+++ b/src/main/java/com/microsoft/graph/generated/models/CallMediaState.java
@@ -48,7 +48,7 @@ public Map getAdditionalData() {
return value;
}
/**
- * Gets the audio property value. The audio media state. Possible values are: active, inactive, unknownFutureValue.
+ * Gets the audio property value. The audio media state. The possible values are: active, inactive, unknownFutureValue.
* @return a {@link MediaState}
*/
@jakarta.annotation.Nullable
@@ -100,7 +100,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours.
+ * Gets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. The possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours.
* @return a {@link CloudPcRestorePointFrequencyType}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. Possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours.
+ * Sets the frequencyType property value. The time interval in hours to take snapshots (restore points) of a Cloud PC automatically. The possible values are: default, fourHours, sixHours, twelveHours, sixteenHours, twentyFourHours, unknownFutureValue. The default value is default that indicates that the time interval for automatic capturing of restore point snapshots is set to 12 hours.
* @param value Value to set for the frequencyType property.
*/
public void setFrequencyType(@jakarta.annotation.Nullable final CloudPcRestorePointFrequencyType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/CommunicationsIdentitySet.java b/src/main/java/com/microsoft/graph/generated/models/CommunicationsIdentitySet.java
index 9b8dd9a2fdb..725bbf78142 100644
--- a/src/main/java/com/microsoft/graph/generated/models/CommunicationsIdentitySet.java
+++ b/src/main/java/com/microsoft/graph/generated/models/CommunicationsIdentitySet.java
@@ -58,7 +58,7 @@ public Identity getEncrypted() {
return this.backingStore.get("encrypted");
}
/**
- * Gets the endpointType property value. Type of endpoint that the participant uses. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone, unknownFutureValue.
+ * Gets the endpointType property value. Type of endpoint that the participant uses. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone, unknownFutureValue.
* @return a {@link EndpointType}
*/
@jakarta.annotation.Nullable
@@ -151,7 +151,7 @@ public void setEncrypted(@jakarta.annotation.Nullable final Identity value) {
this.backingStore.set("encrypted", value);
}
/**
- * Sets the endpointType property value. Type of endpoint that the participant uses. Possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone, unknownFutureValue.
+ * Sets the endpointType property value. Type of endpoint that the participant uses. The possible values are: default, voicemail, skypeForBusiness, skypeForBusinessVoipPhone, unknownFutureValue.
* @param value Value to set for the endpointType property.
*/
public void setEndpointType(@jakarta.annotation.Nullable final EndpointType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/CompanySubscription.java b/src/main/java/com/microsoft/graph/generated/models/CompanySubscription.java
index 8e094938101..fbb94d22bbc 100644
--- a/src/main/java/com/microsoft/graph/generated/models/CompanySubscription.java
+++ b/src/main/java/com/microsoft/graph/generated/models/CompanySubscription.java
@@ -127,7 +127,7 @@ public String getSkuPartNumber() {
return this.backingStore.get("skuPartNumber");
}
/**
- * Gets the status property value. The status of this subscription. Possible values are: Enabled, Deleted, Suspended, Warning, LockedOut.
+ * Gets the status property value. The status of this subscription. The possible values are: Enabled, Deleted, Suspended, Warning, LockedOut.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -233,7 +233,7 @@ public void setSkuPartNumber(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("skuPartNumber", value);
}
/**
- * Sets the status property value. The status of this subscription. Possible values are: Enabled, Deleted, Suspended, Warning, LockedOut.
+ * Sets the status property value. The status of this subscription. The possible values are: Enabled, Deleted, Suspended, Warning, LockedOut.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessConditionSet.java b/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessConditionSet.java
index 8750052a7de..d9e555c91e7 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessConditionSet.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessConditionSet.java
@@ -81,7 +81,7 @@ public ConditionalAccessClientApplications getClientApplications() {
return this.backingStore.get("clientApplications");
}
/**
- * Gets the clientAppTypes property value. Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member will be deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.
+ * Gets the clientAppTypes property value. Client application types included in the policy. The possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member will be deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -151,7 +151,7 @@ public ConditionalAccessPlatforms getPlatforms() {
return this.backingStore.get("platforms");
}
/**
- * Gets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue.
+ * Gets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. The possible values are: low, medium, high, none, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -159,7 +159,7 @@ public java.util.List getServicePrincipalRiskLevels() {
return this.backingStore.get("servicePrincipalRiskLevels");
}
/**
- * Gets the signInRiskLevels property value. Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
+ * Gets the signInRiskLevels property value. Sign-in risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -167,7 +167,7 @@ public java.util.List getSignInRiskLevels() {
return this.backingStore.get("signInRiskLevels");
}
/**
- * Gets the userRiskLevels property value. User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
+ * Gets the userRiskLevels property value. User risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -240,7 +240,7 @@ public void setClientApplications(@jakarta.annotation.Nullable final Conditional
this.backingStore.set("clientApplications", value);
}
/**
- * Sets the clientAppTypes property value. Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member will be deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.
+ * Sets the clientAppTypes property value. Client application types included in the policy. The possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member will be deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.
* @param value Value to set for the clientAppTypes property.
*/
public void setClientAppTypes(@jakarta.annotation.Nullable final java.util.List value) {
@@ -282,21 +282,21 @@ public void setPlatforms(@jakarta.annotation.Nullable final ConditionalAccessPla
this.backingStore.set("platforms", value);
}
/**
- * Sets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue.
+ * Sets the servicePrincipalRiskLevels property value. Service principal risk levels included in the policy. The possible values are: low, medium, high, none, unknownFutureValue.
* @param value Value to set for the servicePrincipalRiskLevels property.
*/
public void setServicePrincipalRiskLevels(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("servicePrincipalRiskLevels", value);
}
/**
- * Sets the signInRiskLevels property value. Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
+ * Sets the signInRiskLevels property value. Sign-in risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
* @param value Value to set for the signInRiskLevels property.
*/
public void setSignInRiskLevels(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("signInRiskLevels", value);
}
/**
- * Sets the userRiskLevels property value. User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
+ * Sets the userRiskLevels property value. User risk levels included in the policy. The possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.
* @param value Value to set for the userRiskLevels property.
*/
public void setUserRiskLevels(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessExternalTenants.java b/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessExternalTenants.java
index 963f25475cb..69d107ccfa3 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessExternalTenants.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessExternalTenants.java
@@ -75,7 +75,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the membershipKind property value. The membership kind. Possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object.
+ * Gets the membershipKind property value. The membership kind. The possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object.
* @return a {@link ConditionalAccessExternalTenantsMembershipKind}
*/
@jakarta.annotation.Nullable
@@ -116,7 +116,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the membershipKind property value. The membership kind. Possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object.
+ * Sets the membershipKind property value. The membership kind. The possible values are: all, enumerated, unknownFutureValue. The enumerated member references an conditionalAccessEnumeratedExternalTenants object.
* @param value Value to set for the membershipKind property.
*/
public void setMembershipKind(@jakarta.annotation.Nullable final ConditionalAccessExternalTenantsMembershipKind value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessPlatforms.java b/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessPlatforms.java
index a2bbff849cb..35651965b53 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessPlatforms.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ConditionalAccessPlatforms.java
@@ -56,7 +56,7 @@ public BackingStore getBackingStore() {
return this.backingStore;
}
/**
- * Gets the excludePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
+ * Gets the excludePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -76,7 +76,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the includePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
+ * Gets the includePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -118,14 +118,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the excludePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
+ * Sets the excludePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
* @param value Value to set for the excludePlatforms property.
*/
public void setExcludePlatforms(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("excludePlatforms", value);
}
/**
- * Sets the includePlatforms property value. Possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
+ * Sets the includePlatforms property value. The possible values are: android, iOS, windows, windowsPhone, macOS, linux, all, unknownFutureValue.
* @param value Value to set for the includePlatforms property.
*/
public void setIncludePlatforms(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Contract.java b/src/main/java/com/microsoft/graph/generated/models/Contract.java
index 6c2719daee7..5f63e20e531 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Contract.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Contract.java
@@ -27,7 +27,7 @@ public static Contract createFromDiscriminatorValue(@jakarta.annotation.Nonnull
return new Contract();
}
/**
- * Gets the contractType property value. Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below.
+ * Gets the contractType property value. Type of contract. The possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -84,7 +84,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("displayName", this.getDisplayName());
}
/**
- * Sets the contractType property value. Type of contract. Possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below.
+ * Sets the contractType property value. Type of contract. The possible values are: SyndicationPartner, BreadthPartner, ResellerPartner. See more in the table below.
* @param value Value to set for the contractType property.
*/
public void setContractType(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/CustomTrainingSetting.java b/src/main/java/com/microsoft/graph/generated/models/CustomTrainingSetting.java
index ef4d6b1fc6d..0e9c65a1203 100644
--- a/src/main/java/com/microsoft/graph/generated/models/CustomTrainingSetting.java
+++ b/src/main/java/com/microsoft/graph/generated/models/CustomTrainingSetting.java
@@ -26,7 +26,7 @@ public static CustomTrainingSetting createFromDiscriminatorValue(@jakarta.annota
return new CustomTrainingSetting();
}
/**
- * Gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
+ * Gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -93,7 +93,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("url", this.getUrl());
}
/**
- * Sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
+ * Sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
* @param value Value to set for the assignedTo property.
*/
public void setAssignedTo(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/DataPolicyOperation.java b/src/main/java/com/microsoft/graph/generated/models/DataPolicyOperation.java
index a216039ab09..9f9672941d0 100644
--- a/src/main/java/com/microsoft/graph/generated/models/DataPolicyOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/DataPolicyOperation.java
@@ -57,7 +57,7 @@ public Double getProgress() {
return this.backingStore.get("progress");
}
/**
- * Gets the status property value. Possible values are: notStarted, running, complete, failed, unknownFutureValue.
+ * Gets the status property value. The possible values are: notStarted, running, complete, failed, unknownFutureValue.
* @return a {@link DataPolicyOperationStatus}
*/
@jakarta.annotation.Nullable
@@ -117,7 +117,7 @@ public void setProgress(@jakarta.annotation.Nullable final Double value) {
this.backingStore.set("progress", value);
}
/**
- * Sets the status property value. Possible values are: notStarted, running, complete, failed, unknownFutureValue.
+ * Sets the status property value. The possible values are: notStarted, running, complete, failed, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final DataPolicyOperationStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Desk.java b/src/main/java/com/microsoft/graph/generated/models/Desk.java
index 6f93f88ffff..6bc29342cc3 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Desk.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Desk.java
@@ -26,7 +26,7 @@ public static Desk createFromDiscriminatorValue(@jakarta.annotation.Nonnull fina
return new Desk();
}
/**
- * Gets the displayDeviceName property value. The displayDeviceName property
+ * Gets the displayDeviceName property value. The name of the display device (for example, monitor or projector) that is available at the desk.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -46,7 +46,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the mailboxDetails property value. The mailboxDetails property
+ * Gets the mailboxDetails property value. The mailbox object id and email address that are associated with the desk.
* @return a {@link MailboxDetails}
*/
@jakarta.annotation.Nullable
@@ -54,7 +54,7 @@ public MailboxDetails getMailboxDetails() {
return this.backingStore.get("mailboxDetails");
}
/**
- * Gets the mode property value. The mode property
+ * Gets the mode property value. The mode of the desk. The supported modes are:assignedPlaceMode - Desks that are assigned to a user.reservablePlaceMode - Desks that can be booked in advance using desk reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks, the desk is booked for you, assuming the peripheral is associated with the desk in the Microsoft Teams Rooms Pro management portal.
* @return a {@link PlaceMode}
*/
@jakarta.annotation.Nullable
@@ -73,21 +73,21 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeObjectValue("mode", this.getMode());
}
/**
- * Sets the displayDeviceName property value. The displayDeviceName property
+ * Sets the displayDeviceName property value. The name of the display device (for example, monitor or projector) that is available at the desk.
* @param value Value to set for the displayDeviceName property.
*/
public void setDisplayDeviceName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayDeviceName", value);
}
/**
- * Sets the mailboxDetails property value. The mailboxDetails property
+ * Sets the mailboxDetails property value. The mailbox object id and email address that are associated with the desk.
* @param value Value to set for the mailboxDetails property.
*/
public void setMailboxDetails(@jakarta.annotation.Nullable final MailboxDetails value) {
this.backingStore.set("mailboxDetails", value);
}
/**
- * Sets the mode property value. The mode property
+ * Sets the mode property value. The mode of the desk. The supported modes are:assignedPlaceMode - Desks that are assigned to a user.reservablePlaceMode - Desks that can be booked in advance using desk reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks, the desk is booked for you, assuming the peripheral is associated with the desk in the Microsoft Teams Rooms Pro management portal.
* @param value Value to set for the mode property.
*/
public void setMode(@jakarta.annotation.Nullable final PlaceMode value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Device.java b/src/main/java/com/microsoft/graph/generated/models/Device.java
index ba131974493..06e3554a4fe 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Device.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Device.java
@@ -83,7 +83,7 @@ public String getDeviceMetadata() {
return this.backingStore.get("deviceMetadata");
}
/**
- * Gets the deviceOwnership property value. Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.
+ * Gets the deviceOwnership property value. Ownership of the device. Intune sets this property. The possible values are: unknown, company, personal.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -115,7 +115,7 @@ public String getEnrollmentProfileName() {
return this.backingStore.get("enrollmentProfileName");
}
/**
- * Gets the enrollmentType property value. Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.
+ * Gets the enrollmentType property value. Enrollment type of the device. Intune sets this property. The possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -207,7 +207,7 @@ public Boolean getIsRooted() {
return this.backingStore.get("isRooted");
}
/**
- * Gets the managementType property value. The management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.
+ * Gets the managementType property value. The management channel of the device. This property is set by Intune. The possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -443,7 +443,7 @@ public void setDeviceMetadata(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("deviceMetadata", value);
}
/**
- * Sets the deviceOwnership property value. Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.
+ * Sets the deviceOwnership property value. Ownership of the device. Intune sets this property. The possible values are: unknown, company, personal.
* @param value Value to set for the deviceOwnership property.
*/
public void setDeviceOwnership(@jakarta.annotation.Nullable final String value) {
@@ -471,7 +471,7 @@ public void setEnrollmentProfileName(@jakarta.annotation.Nullable final String v
this.backingStore.set("enrollmentProfileName", value);
}
/**
- * Sets the enrollmentType property value. Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.
+ * Sets the enrollmentType property value. Enrollment type of the device. Intune sets this property. The possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.
* @param value Value to set for the enrollmentType property.
*/
public void setEnrollmentType(@jakarta.annotation.Nullable final String value) {
@@ -513,7 +513,7 @@ public void setIsRooted(@jakarta.annotation.Nullable final Boolean value) {
this.backingStore.set("isRooted", value);
}
/**
- * Sets the managementType property value. The management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.
+ * Sets the managementType property value. The management channel of the device. This property is set by Intune. The possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.
* @param value Value to set for the managementType property.
*/
public void setManagementType(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/DirectoryAudit.java b/src/main/java/com/microsoft/graph/generated/models/DirectoryAudit.java
index dd22b24e394..7d176bef69f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/DirectoryAudit.java
+++ b/src/main/java/com/microsoft/graph/generated/models/DirectoryAudit.java
@@ -110,7 +110,7 @@ public String getOperationType() {
return this.backingStore.get("operationType");
}
/**
- * Gets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue.
+ * Gets the result property value. Indicates the result of the activity. The possible values are: success, failure, timeout, unknownFutureValue.
* @return a {@link OperationResult}
*/
@jakarta.annotation.Nullable
@@ -209,7 +209,7 @@ public void setOperationType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("operationType", value);
}
/**
- * Sets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue.
+ * Sets the result property value. Indicates the result of the activity. The possible values are: success, failure, timeout, unknownFutureValue.
* @param value Value to set for the result property.
*/
public void setResult(@jakarta.annotation.Nullable final OperationResult value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EducationAssignment.java b/src/main/java/com/microsoft/graph/generated/models/EducationAssignment.java
index 26dc14b02f0..9cead9ca880 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EducationAssignment.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EducationAssignment.java
@@ -281,7 +281,7 @@ public EducationRubric getRubric() {
return this.backingStore.get("rubric");
}
/**
- * Gets the status property value. Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive.
+ * Gets the status property value. Status of the assignment. You can't PATCH this value. The possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive.
* @return a {@link EducationAssignmentStatus}
*/
@jakarta.annotation.Nullable
@@ -522,7 +522,7 @@ public void setRubric(@jakarta.annotation.Nullable final EducationRubric value)
this.backingStore.set("rubric", value);
}
/**
- * Sets the status property value. Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive.
+ * Sets the status property value. Status of the assignment. You can't PATCH this value. The possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final EducationAssignmentStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EducationAssignmentDefaults.java b/src/main/java/com/microsoft/graph/generated/models/EducationAssignmentDefaults.java
index 4c5491d5fd6..87876ef8764 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EducationAssignmentDefaults.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EducationAssignmentDefaults.java
@@ -26,7 +26,7 @@ public static EducationAssignmentDefaults createFromDiscriminatorValue(@jakarta.
return new EducationAssignmentDefaults();
}
/**
- * Gets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. Possible values are: none, assignIfOpen.
+ * Gets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. The possible values are: none, assignIfOpen.
* @return a {@link EducationAddedStudentAction}
*/
@jakarta.annotation.Nullable
@@ -83,7 +83,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("notificationChannelUrl", this.getNotificationChannelUrl());
}
/**
- * Sets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. Possible values are: none, assignIfOpen.
+ * Sets the addedStudentAction property value. Class-level default behavior for handling students who are added after the assignment is published. The possible values are: none, assignIfOpen.
* @param value Value to set for the addedStudentAction property.
*/
public void setAddedStudentAction(@jakarta.annotation.Nullable final EducationAddedStudentAction value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EducationClass.java b/src/main/java/com/microsoft/graph/generated/models/EducationClass.java
index e96abaa27db..a64d11259e5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EducationClass.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EducationClass.java
@@ -113,7 +113,7 @@ public String getExternalName() {
return this.backingStore.get("externalName");
}
/**
- * Gets the externalSource property value. How this class was created. Possible values are: sis, manual.
+ * Gets the externalSource property value. How this class was created. The possible values are: sis, manual.
* @return a {@link EducationExternalSource}
*/
@jakarta.annotation.Nullable
@@ -329,7 +329,7 @@ public void setExternalName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("externalName", value);
}
/**
- * Sets the externalSource property value. How this class was created. Possible values are: sis, manual.
+ * Sets the externalSource property value. How this class was created. The possible values are: sis, manual.
* @param value Value to set for the externalSource property.
*/
public void setExternalSource(@jakarta.annotation.Nullable final EducationExternalSource value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EducationModule.java b/src/main/java/com/microsoft/graph/generated/models/EducationModule.java
index 808ca4218d6..65c057fb7e7 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EducationModule.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EducationModule.java
@@ -117,7 +117,7 @@ public String getResourcesFolderUrl() {
return this.backingStore.get("resourcesFolderUrl");
}
/**
- * Gets the status property value. Status of the module. You can't use a PATCH operation to update this value. Possible values are: draft and published.
+ * Gets the status property value. Status of the module. You can't use a PATCH operation to update this value. The possible values are: draft and published.
* @return a {@link EducationModuleStatus}
*/
@jakarta.annotation.Nullable
@@ -200,7 +200,7 @@ public void setResourcesFolderUrl(@jakarta.annotation.Nullable final String valu
this.backingStore.set("resourcesFolderUrl", value);
}
/**
- * Sets the status property value. Status of the module. You can't use a PATCH operation to update this value. Possible values are: draft and published.
+ * Sets the status property value. Status of the module. You can't use a PATCH operation to update this value. The possible values are: draft and published.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final EducationModuleStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EducationOrganization.java b/src/main/java/com/microsoft/graph/generated/models/EducationOrganization.java
index 69422621c6f..c7ec4bfac48 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EducationOrganization.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EducationOrganization.java
@@ -48,7 +48,7 @@ public String getDisplayName() {
return this.backingStore.get("displayName");
}
/**
- * Gets the externalSource property value. Source where this organization was created from. Possible values are: sis, manual.
+ * Gets the externalSource property value. Source where this organization was created from. The possible values are: sis, manual.
* @return a {@link EducationExternalSource}
*/
@jakarta.annotation.Nullable
@@ -103,7 +103,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the externalSource property value. Source where this organization was created from. Possible values are: sis, manual.
+ * Sets the externalSource property value. Source where this organization was created from. The possible values are: sis, manual.
* @param value Value to set for the externalSource property.
*/
public void setExternalSource(@jakarta.annotation.Nullable final EducationExternalSource value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EducationSubmission.java b/src/main/java/com/microsoft/graph/generated/models/EducationSubmission.java
index 474843b65b9..6e27484fd72 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EducationSubmission.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EducationSubmission.java
@@ -159,7 +159,7 @@ public OffsetDateTime getReturnedDateTime() {
return this.backingStore.get("returnedDateTime");
}
/**
- * Gets the status property value. Read-only. Possible values are: excused, reassigned, returned, submitted and working. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: excused and reassigned.
+ * Gets the status property value. Read-only. The possible values are: excused, reassigned, returned, submitted and working. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: excused and reassigned.
* @return a {@link EducationSubmissionStatus}
*/
@jakarta.annotation.Nullable
@@ -318,7 +318,7 @@ public void setReturnedDateTime(@jakarta.annotation.Nullable final OffsetDateTim
this.backingStore.set("returnedDateTime", value);
}
/**
- * Sets the status property value. Read-only. Possible values are: excused, reassigned, returned, submitted and working. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: excused and reassigned.
+ * Sets the status property value. Read-only. The possible values are: excused, reassigned, returned, submitted and working. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: excused and reassigned.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final EducationSubmissionStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EducationUser.java b/src/main/java/com/microsoft/graph/generated/models/EducationUser.java
index 3b23ad4930e..96956112543 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EducationUser.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EducationUser.java
@@ -98,7 +98,7 @@ public String getDisplayName() {
return this.backingStore.get("displayName");
}
/**
- * Gets the externalSource property value. Where this user was created from. Possible values are: sis, manual.
+ * Gets the externalSource property value. Where this user was created from. The possible values are: sis, manual.
* @return a {@link EducationExternalSource}
*/
@jakarta.annotation.Nullable
@@ -486,7 +486,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the externalSource property value. Where this user was created from. Possible values are: sis, manual.
+ * Sets the externalSource property value. Where this user was created from. The possible values are: sis, manual.
* @param value Value to set for the externalSource property.
*/
public void setExternalSource(@jakarta.annotation.Nullable final EducationExternalSource value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EmailAuthenticationMethodConfiguration.java b/src/main/java/com/microsoft/graph/generated/models/EmailAuthenticationMethodConfiguration.java
index aa4a743356d..121d88e0c7a 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EmailAuthenticationMethodConfiguration.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EmailAuthenticationMethodConfiguration.java
@@ -26,7 +26,7 @@ public static EmailAuthenticationMethodConfiguration createFromDiscriminatorValu
return new EmailAuthenticationMethodConfiguration();
}
/**
- * Gets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. Possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use public preview have email OTP enabled beginning in October 2021.
+ * Gets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. The possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use public preview have email OTP enabled beginning in October 2021.
* @return a {@link ExternalEmailOtpState}
*/
@jakarta.annotation.Nullable
@@ -63,7 +63,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeCollectionOfObjectValues("includeTargets", this.getIncludeTargets());
}
/**
- * Sets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. Possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use public preview have email OTP enabled beginning in October 2021.
+ * Sets the allowExternalIdToUseEmailOtp property value. Determines whether email OTP is usable by external users for authentication. The possible values are: default, enabled, disabled, unknownFutureValue. Tenants in the default state who didn't use public preview have email OTP enabled beginning in October 2021.
* @param value Value to set for the allowExternalIdToUseEmailOtp property.
*/
public void setAllowExternalIdToUseEmailOtp(@jakarta.annotation.Nullable final ExternalEmailOtpState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EmailFileAssessmentRequest.java b/src/main/java/com/microsoft/graph/generated/models/EmailFileAssessmentRequest.java
index 109a7c4cc37..5f97a94f9a6 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EmailFileAssessmentRequest.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EmailFileAssessmentRequest.java
@@ -34,7 +34,7 @@ public String getContentData() {
return this.backingStore.get("contentData");
}
/**
- * Gets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
+ * Gets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
* @return a {@link MailDestinationRoutingReason}
*/
@jakarta.annotation.Nullable
@@ -80,7 +80,7 @@ public void setContentData(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("contentData", value);
}
/**
- * Sets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
+ * Sets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
* @param value Value to set for the destinationRoutingReason property.
*/
public void setDestinationRoutingReason(@jakarta.annotation.Nullable final MailDestinationRoutingReason value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EndUserNotification.java b/src/main/java/com/microsoft/graph/generated/models/EndUserNotification.java
index 031058c2a89..77415c94bd3 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EndUserNotification.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EndUserNotification.java
@@ -102,7 +102,7 @@ public OffsetDateTime getLastModifiedDateTime() {
return this.backingStore.get("lastModifiedDateTime");
}
/**
- * Gets the notificationType property value. Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue.
+ * Gets the notificationType property value. Type of notification. The possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue.
* @return a {@link EndUserNotificationType}
*/
@jakarta.annotation.Nullable
@@ -110,7 +110,7 @@ public EndUserNotificationType getNotificationType() {
return this.backingStore.get("notificationType");
}
/**
- * Gets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Gets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue.
* @return a {@link SimulationContentSource}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public SimulationContentSource getSource() {
return this.backingStore.get("source");
}
/**
- * Gets the status property value. The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
+ * Gets the status property value. The status of the notification. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
* @return a {@link SimulationContentStatus}
*/
@jakarta.annotation.Nullable
@@ -202,21 +202,21 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat
this.backingStore.set("lastModifiedDateTime", value);
}
/**
- * Sets the notificationType property value. Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue.
+ * Sets the notificationType property value. Type of notification. The possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue.
* @param value Value to set for the notificationType property.
*/
public void setNotificationType(@jakarta.annotation.Nullable final EndUserNotificationType value) {
this.backingStore.set("notificationType", value);
}
/**
- * Sets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Sets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue.
* @param value Value to set for the source property.
*/
public void setSource(@jakarta.annotation.Nullable final SimulationContentSource value) {
this.backingStore.set("source", value);
}
/**
- * Sets the status property value. The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
+ * Sets the status property value. The status of the notification. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final SimulationContentStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EndUserNotificationSetting.java b/src/main/java/com/microsoft/graph/generated/models/EndUserNotificationSetting.java
index 851cef9f72e..ae66003b955 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EndUserNotificationSetting.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EndUserNotificationSetting.java
@@ -77,7 +77,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the notificationPreference property value. Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue.
+ * Gets the notificationPreference property value. Notification preference. The possible values are: unknown, microsoft, custom, unknownFutureValue.
* @return a {@link EndUserNotificationPreference}
*/
@jakarta.annotation.Nullable
@@ -101,7 +101,7 @@ public PositiveReinforcementNotification getPositiveReinforcement() {
return this.backingStore.get("positiveReinforcement");
}
/**
- * Gets the settingType property value. End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue.
+ * Gets the settingType property value. End user notification type. The possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue.
* @return a {@link EndUserNotificationSettingType}
*/
@jakarta.annotation.Nullable
@@ -136,7 +136,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the notificationPreference property value. Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue.
+ * Sets the notificationPreference property value. Notification preference. The possible values are: unknown, microsoft, custom, unknownFutureValue.
* @param value Value to set for the notificationPreference property.
*/
public void setNotificationPreference(@jakarta.annotation.Nullable final EndUserNotificationPreference value) {
@@ -157,7 +157,7 @@ public void setPositiveReinforcement(@jakarta.annotation.Nullable final Positive
this.backingStore.set("positiveReinforcement", value);
}
/**
- * Sets the settingType property value. End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue.
+ * Sets the settingType property value. End user notification type. The possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue.
* @param value Value to set for the settingType property.
*/
public void setSettingType(@jakarta.annotation.Nullable final EndUserNotificationSettingType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Event.java b/src/main/java/com/microsoft/graph/generated/models/Event.java
index 242a2acf0fb..6317f566bb0 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Event.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Event.java
@@ -360,7 +360,7 @@ public ResponseStatus getResponseStatus() {
return this.backingStore.get("responseStatus");
}
/**
- * Gets the sensitivity property value. Possible values are: normal, personal, private, and confidential.
+ * Gets the sensitivity property value. The possible values are: normal, personal, private, and confidential.
* @return a {@link Sensitivity}
*/
@jakarta.annotation.Nullable
@@ -376,7 +376,7 @@ public String getSeriesMasterId() {
return this.backingStore.get("seriesMasterId");
}
/**
- * Gets the showAs property value. The status to show. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown.
+ * Gets the showAs property value. The status to show. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown.
* @return a {@link FreeBusyStatus}
*/
@jakarta.annotation.Nullable
@@ -416,7 +416,7 @@ public String getTransactionId() {
return this.backingStore.get("transactionId");
}
/**
- * Gets the type property value. The event type. Possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only
+ * Gets the type property value. The event type. The possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only
* @return a {@link EventType}
*/
@jakarta.annotation.Nullable
@@ -729,7 +729,7 @@ public void setResponseStatus(@jakarta.annotation.Nullable final ResponseStatus
this.backingStore.set("responseStatus", value);
}
/**
- * Sets the sensitivity property value. Possible values are: normal, personal, private, and confidential.
+ * Sets the sensitivity property value. The possible values are: normal, personal, private, and confidential.
* @param value Value to set for the sensitivity property.
*/
public void setSensitivity(@jakarta.annotation.Nullable final Sensitivity value) {
@@ -743,7 +743,7 @@ public void setSeriesMasterId(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("seriesMasterId", value);
}
/**
- * Sets the showAs property value. The status to show. Possible values are: free, tentative, busy, oof, workingElsewhere, unknown.
+ * Sets the showAs property value. The status to show. The possible values are: free, tentative, busy, oof, workingElsewhere, unknown.
* @param value Value to set for the showAs property.
*/
public void setShowAs(@jakarta.annotation.Nullable final FreeBusyStatus value) {
@@ -778,7 +778,7 @@ public void setTransactionId(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("transactionId", value);
}
/**
- * Sets the type property value. The event type. Possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only
+ * Sets the type property value. The event type. The possible values are: singleInstance, occurrence, exception, seriesMaster. Read-only
* @param value Value to set for the type property.
*/
public void setType(@jakarta.annotation.Nullable final EventType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/EventMessageResponse.java b/src/main/java/com/microsoft/graph/generated/models/EventMessageResponse.java
index 3ec7c0e7da5..d21cfbf9022 100644
--- a/src/main/java/com/microsoft/graph/generated/models/EventMessageResponse.java
+++ b/src/main/java/com/microsoft/graph/generated/models/EventMessageResponse.java
@@ -45,7 +45,7 @@ public TimeSlot getProposedNewTime() {
return this.backingStore.get("proposedNewTime");
}
/**
- * Gets the responseType property value. Specifies the type of response to a meeting request. Possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable.
+ * Gets the responseType property value. Specifies the type of response to a meeting request. The possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable.
* @return a {@link ResponseType}
*/
@jakarta.annotation.Nullable
@@ -70,7 +70,7 @@ public void setProposedNewTime(@jakarta.annotation.Nullable final TimeSlot value
this.backingStore.set("proposedNewTime", value);
}
/**
- * Sets the responseType property value. Specifies the type of response to a meeting request. Possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable.
+ * Sets the responseType property value. Specifies the type of response to a meeting request. The possible values are: tentativelyAccepted, accepted, declined. For the eventMessageResponse type, none, organizer, and notResponded are not supported. Read-only. Not filterable.
* @param value Value to set for the responseType property.
*/
public void setResponseType(@jakarta.annotation.Nullable final ResponseType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Fido2AuthenticationMethod.java b/src/main/java/com/microsoft/graph/generated/models/Fido2AuthenticationMethod.java
index b8ed61103a2..5d22afc1b7a 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Fido2AuthenticationMethod.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Fido2AuthenticationMethod.java
@@ -43,7 +43,7 @@ public java.util.List getAttestationCertificates() {
return this.backingStore.get("attestationCertificates");
}
/**
- * Gets the attestationLevel property value. The attestation level of this FIDO2 security key. Possible values are: attested, or notAttested.
+ * Gets the attestationLevel property value. The attestation level of this FIDO2 security key. The possible values are: attested, or notAttested.
* @return a {@link AttestationLevel}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setAttestationCertificates(@jakarta.annotation.Nullable final java.u
this.backingStore.set("attestationCertificates", value);
}
/**
- * Sets the attestationLevel property value. The attestation level of this FIDO2 security key. Possible values are: attested, or notAttested.
+ * Sets the attestationLevel property value. The attestation level of this FIDO2 security key. The possible values are: attested, or notAttested.
* @param value Value to set for the attestationLevel property.
*/
public void setAttestationLevel(@jakarta.annotation.Nullable final AttestationLevel value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Fido2KeyRestrictions.java b/src/main/java/com/microsoft/graph/generated/models/Fido2KeyRestrictions.java
index 036d3ea4e88..bd29a00e2a4 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Fido2KeyRestrictions.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Fido2KeyRestrictions.java
@@ -64,7 +64,7 @@ public BackingStore getBackingStore() {
return this.backingStore;
}
/**
- * Gets the enforcementType property value. Enforcement type. Possible values are: allow, block.
+ * Gets the enforcementType property value. Enforcement type. The possible values are: allow, block.
* @return a {@link Fido2RestrictionEnforcementType}
*/
@jakarta.annotation.Nullable
@@ -135,7 +135,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the enforcementType property value. Enforcement type. Possible values are: allow, block.
+ * Sets the enforcementType property value. Enforcement type. The possible values are: allow, block.
* @param value Value to set for the enforcementType property.
*/
public void setEnforcementType(@jakarta.annotation.Nullable final Fido2RestrictionEnforcementType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/FileHash.java b/src/main/java/com/microsoft/graph/generated/models/FileHash.java
index a9c683e8e3b..7962deb6a97 100644
--- a/src/main/java/com/microsoft/graph/generated/models/FileHash.java
+++ b/src/main/java/com/microsoft/graph/generated/models/FileHash.java
@@ -68,7 +68,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the hashType property value. File hash type. Possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256.
+ * Gets the hashType property value. File hash type. The possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256.
* @return a {@link FileHashType}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the hashType property value. File hash type. Possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256.
+ * Sets the hashType property value. File hash type. The possible values are: unknown, sha1, sha256, md5, authenticodeHash256, lsHash, ctph, peSha1, peSha256.
* @param value Value to set for the hashType property.
*/
public void setHashType(@jakarta.annotation.Nullable final FileHashType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/FilterOperatorSchema.java b/src/main/java/com/microsoft/graph/generated/models/FilterOperatorSchema.java
index 5580a04b57d..60abbbad617 100644
--- a/src/main/java/com/microsoft/graph/generated/models/FilterOperatorSchema.java
+++ b/src/main/java/com/microsoft/graph/generated/models/FilterOperatorSchema.java
@@ -53,7 +53,7 @@ public ScopeOperatorMultiValuedComparisonType getMultivaluedComparisonType() {
return this.backingStore.get("multivaluedComparisonType");
}
/**
- * Gets the supportedAttributeTypes property value. Attribute types supported by the operator. Possible values are: Boolean, Binary, Reference, Integer, String.
+ * Gets the supportedAttributeTypes property value. Attribute types supported by the operator. The possible values are: Boolean, Binary, Reference, Integer, String.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -86,7 +86,7 @@ public void setMultivaluedComparisonType(@jakarta.annotation.Nullable final Scop
this.backingStore.set("multivaluedComparisonType", value);
}
/**
- * Sets the supportedAttributeTypes property value. Attribute types supported by the operator. Possible values are: Boolean, Binary, Reference, Integer, String.
+ * Sets the supportedAttributeTypes property value. Attribute types supported by the operator. The possible values are: Boolean, Binary, Reference, Integer, String.
* @param value Value to set for the supportedAttributeTypes property.
*/
public void setSupportedAttributeTypes(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/FixtureMap.java b/src/main/java/com/microsoft/graph/generated/models/FixtureMap.java
index 856cbea9239..d2cf3c43985 100644
--- a/src/main/java/com/microsoft/graph/generated/models/FixtureMap.java
+++ b/src/main/java/com/microsoft/graph/generated/models/FixtureMap.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the placeId property value. The placeId property
+ * Gets the placeId property value. Identifier for the floor to which this fixtureMap belongs.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("placeId", this.getPlaceId());
}
/**
- * Sets the placeId property value. The placeId property
+ * Sets the placeId property value. Identifier for the floor to which this fixtureMap belongs.
* @param value Value to set for the placeId property.
*/
public void setPlaceId(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Floor.java b/src/main/java/com/microsoft/graph/generated/models/Floor.java
index 943caab1c40..a495b61370b 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Floor.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Floor.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the sortOrder property value. The sortOrder property
+ * Gets the sortOrder property value. Specifies the sort order of the floor. For example, a floor might be named 'Lobby' with a sort order of 0 to show this floor first in ordered lists.
* @return a {@link Integer}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeIntegerValue("sortOrder", this.getSortOrder());
}
/**
- * Sets the sortOrder property value. The sortOrder property
+ * Sets the sortOrder property value. Specifies the sort order of the floor. For example, a floor might be named 'Lobby' with a sort order of 0 to show this floor first in ordered lists.
* @param value Value to set for the sortOrder property.
*/
public void setSortOrder(@jakarta.annotation.Nullable final Integer value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Group.java b/src/main/java/com/microsoft/graph/generated/models/Group.java
index 6e2ea8f93f8..8b26edb859a 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Group.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Group.java
@@ -652,7 +652,7 @@ public Integer getUnseenCount() {
return this.backingStore.get("unseenCount");
}
/**
- * Gets the visibility property value. Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and the Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.
+ * Gets the visibility property value. Specifies the group join policy and group content visibility for groups. The possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and the Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -1213,7 +1213,7 @@ public void setUnseenCount(@jakarta.annotation.Nullable final Integer value) {
this.backingStore.set("unseenCount", value);
}
/**
- * Sets the visibility property value. Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and the Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.
+ * Sets the visibility property value. Specifies the group join policy and group content visibility for groups. The possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value isn't specified during group creation on Microsoft Graph, a security group is created as Private by default, and the Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.
* @param value Value to set for the visibility property.
*/
public void setVisibility(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Initiator.java b/src/main/java/com/microsoft/graph/generated/models/Initiator.java
index e5374074525..7b4087e6e79 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Initiator.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Initiator.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the initiatorType property value. Type of initiator. Possible values are: user, application, system, unknownFutureValue.
+ * Gets the initiatorType property value. Type of initiator. The possible values are: user, application, system, unknownFutureValue.
* @return a {@link InitiatorType}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("initiatorType", this.getInitiatorType());
}
/**
- * Sets the initiatorType property value. Type of initiator. Possible values are: user, application, system, unknownFutureValue.
+ * Sets the initiatorType property value. Type of initiator. The possible values are: user, application, system, unknownFutureValue.
* @param value Value to set for the initiatorType property.
*/
public void setInitiatorType(@jakarta.annotation.Nullable final InitiatorType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Invitation.java b/src/main/java/com/microsoft/graph/generated/models/Invitation.java
index 24b20057906..7bdd00b6911 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Invitation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Invitation.java
@@ -125,7 +125,7 @@ public Boolean getSendInvitationMessage() {
return this.backingStore.get("sendInvitationMessage");
}
/**
- * Gets the status property value. The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error.
+ * Gets the status property value. The status of the invitation. The possible values are: PendingAcceptance, Completed, InProgress, and Error.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -222,7 +222,7 @@ public void setSendInvitationMessage(@jakarta.annotation.Nullable final Boolean
this.backingStore.set("sendInvitationMessage", value);
}
/**
- * Sets the status property value. The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error.
+ * Sets the status property value. The status of the invitation. The possible values are: PendingAcceptance, Completed, InProgress, and Error.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/InvitationRedemptionIdentityProviderConfiguration.java b/src/main/java/com/microsoft/graph/generated/models/InvitationRedemptionIdentityProviderConfiguration.java
index 750c1703f53..170c8f14c5f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/InvitationRedemptionIdentityProviderConfiguration.java
+++ b/src/main/java/com/microsoft/graph/generated/models/InvitationRedemptionIdentityProviderConfiguration.java
@@ -63,7 +63,7 @@ public BackingStore getBackingStore() {
return this.backingStore;
}
/**
- * Gets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. Possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount.
+ * Gets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. The possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount.
* @return a {@link B2bIdentityProvidersType}
*/
@jakarta.annotation.Nullable
@@ -91,7 +91,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. Possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders.
+ * Gets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. The possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -125,7 +125,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. Possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount.
+ * Sets the fallbackIdentityProvider property value. The fallback identity provider to be used in case no primary identity provider can be used for guest invitation redemption. The possible values are: defaultConfiguredIdp, emailOneTimePasscode, or microsoftAccount.
* @param value Value to set for the fallbackIdentityProvider property.
*/
public void setFallbackIdentityProvider(@jakarta.annotation.Nullable final B2bIdentityProvidersType value) {
@@ -139,7 +139,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. Possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders.
+ * Sets the primaryIdentityProviderPrecedenceOrder property value. Collection of identity providers in priority order of preference to be used for guest invitation redemption. The possible values are: azureActiveDirectory, externalFederation, or socialIdentityProviders.
* @param value Value to set for the primaryIdentityProviderPrecedenceOrder property.
*/
public void setPrimaryIdentityProviderPrecedenceOrder(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/LandingPage.java b/src/main/java/com/microsoft/graph/generated/models/LandingPage.java
index c7c522b1760..44012ed9e2c 100644
--- a/src/main/java/com/microsoft/graph/generated/models/LandingPage.java
+++ b/src/main/java/com/microsoft/graph/generated/models/LandingPage.java
@@ -110,7 +110,7 @@ public String getLocale() {
return this.backingStore.get("locale");
}
/**
- * Gets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Gets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue.
* @return a {@link SimulationContentSource}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public SimulationContentSource getSource() {
return this.backingStore.get("source");
}
/**
- * Gets the status property value. The status of the simulation. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
+ * Gets the status property value. The status of the simulation. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
* @return a {@link SimulationContentStatus}
*/
@jakarta.annotation.Nullable
@@ -209,14 +209,14 @@ public void setLocale(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("locale", value);
}
/**
- * Sets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Sets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue.
* @param value Value to set for the source property.
*/
public void setSource(@jakarta.annotation.Nullable final SimulationContentSource value) {
this.backingStore.set("source", value);
}
/**
- * Sets the status property value. The status of the simulation. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
+ * Sets the status property value. The status of the simulation. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final SimulationContentStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/LearningContent.java b/src/main/java/com/microsoft/graph/generated/models/LearningContent.java
index 4a0f7273af6..adb9b422723 100644
--- a/src/main/java/com/microsoft/graph/generated/models/LearningContent.java
+++ b/src/main/java/com/microsoft/graph/generated/models/LearningContent.java
@@ -159,7 +159,7 @@ public OffsetDateTime getLastModifiedDateTime() {
return this.backingStore.get("lastModifiedDateTime");
}
/**
- * Gets the level property value. The difficulty level of the learning content. Possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional.
+ * Gets the level property value. The difficulty level of the learning content. The possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional.
* @return a {@link Level}
*/
@jakarta.annotation.Nullable
@@ -325,7 +325,7 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat
this.backingStore.set("lastModifiedDateTime", value);
}
/**
- * Sets the level property value. The difficulty level of the learning content. Possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional.
+ * Sets the level property value. The difficulty level of the learning content. The possible values are: Beginner, Intermediate, Advanced, unknownFutureValue. Optional.
* @param value Value to set for the level property.
*/
public void setLevel(@jakarta.annotation.Nullable final Level value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/LearningCourseActivity.java b/src/main/java/com/microsoft/graph/generated/models/LearningCourseActivity.java
index 3eff3a8f110..55d343c33c2 100644
--- a/src/main/java/com/microsoft/graph/generated/models/LearningCourseActivity.java
+++ b/src/main/java/com/microsoft/graph/generated/models/LearningCourseActivity.java
@@ -98,7 +98,7 @@ public String getLearningProviderId() {
return this.backingStore.get("learningProviderId");
}
/**
- * Gets the status property value. The status of the course activity. Possible values are: notStarted, inProgress, completed. Required.
+ * Gets the status property value. The status of the course activity. The possible values are: notStarted, inProgress, completed. Required.
* @return a {@link CourseStatus}
*/
@jakarta.annotation.Nullable
@@ -163,7 +163,7 @@ public void setLearningProviderId(@jakarta.annotation.Nullable final String valu
this.backingStore.set("learningProviderId", value);
}
/**
- * Sets the status property value. The status of the course activity. Possible values are: notStarted, inProgress, completed. Required.
+ * Sets the status property value. The status of the course activity. The possible values are: notStarted, inProgress, completed. Required.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final CourseStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/LevelMap.java b/src/main/java/com/microsoft/graph/generated/models/LevelMap.java
index 37e8cf18e30..7e4fbcfa98e 100644
--- a/src/main/java/com/microsoft/graph/generated/models/LevelMap.java
+++ b/src/main/java/com/microsoft/graph/generated/models/LevelMap.java
@@ -39,7 +39,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the fixtures property value. The fixtures property
+ * Gets the fixtures property value. Collection of fixtures (such as furniture or equipment) on this level. Supports upsert.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -47,7 +47,7 @@ public java.util.List getFixtures() {
return this.backingStore.get("fixtures");
}
/**
- * Gets the placeId property value. The placeId property
+ * Gets the placeId property value. Identifier of the floor to which this levelMap belongs.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -55,7 +55,7 @@ public String getPlaceId() {
return this.backingStore.get("placeId");
}
/**
- * Gets the sections property value. The sections property
+ * Gets the sections property value. Collection of sections (such as zones or partitions) on this level. Supports upsert.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -63,7 +63,7 @@ public java.util.List getSections() {
return this.backingStore.get("sections");
}
/**
- * Gets the units property value. The units property
+ * Gets the units property value. Collection of units (such as rooms or offices) on this level. Supports upsert.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -83,28 +83,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeCollectionOfObjectValues("units", this.getUnits());
}
/**
- * Sets the fixtures property value. The fixtures property
+ * Sets the fixtures property value. Collection of fixtures (such as furniture or equipment) on this level. Supports upsert.
* @param value Value to set for the fixtures property.
*/
public void setFixtures(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("fixtures", value);
}
/**
- * Sets the placeId property value. The placeId property
+ * Sets the placeId property value. Identifier of the floor to which this levelMap belongs.
* @param value Value to set for the placeId property.
*/
public void setPlaceId(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("placeId", value);
}
/**
- * Sets the sections property value. The sections property
+ * Sets the sections property value. Collection of sections (such as zones or partitions) on this level. Supports upsert.
* @param value Value to set for the sections property.
*/
public void setSections(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("sections", value);
}
/**
- * Sets the units property value. The units property
+ * Sets the units property value. Collection of units (such as rooms or offices) on this level. Supports upsert.
* @param value Value to set for the units property.
*/
public void setUnits(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/LoginPage.java b/src/main/java/com/microsoft/graph/generated/models/LoginPage.java
index c9f9a6a2c39..05b1eb6ebf6 100644
--- a/src/main/java/com/microsoft/graph/generated/models/LoginPage.java
+++ b/src/main/java/com/microsoft/graph/generated/models/LoginPage.java
@@ -109,7 +109,7 @@ public OffsetDateTime getLastModifiedDateTime() {
return this.backingStore.get("lastModifiedDateTime");
}
/**
- * Gets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Gets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue.
* @return a {@link SimulationContentSource}
*/
@jakarta.annotation.Nullable
@@ -117,7 +117,7 @@ public SimulationContentSource getSource() {
return this.backingStore.get("source");
}
/**
- * Gets the status property value. The login page status. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
+ * Gets the status property value. The login page status. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
* @return a {@link SimulationContentStatus}
*/
@jakarta.annotation.Nullable
@@ -199,14 +199,14 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat
this.backingStore.set("lastModifiedDateTime", value);
}
/**
- * Sets the source property value. The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Sets the source property value. The source of the content. The possible values are: unknown, global, tenant, unknownFutureValue.
* @param value Value to set for the source property.
*/
public void setSource(@jakarta.annotation.Nullable final SimulationContentSource value) {
this.backingStore.set("source", value);
}
/**
- * Sets the status property value. The login page status. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
+ * Sets the status property value. The login page status. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final SimulationContentStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MailAssessmentRequest.java b/src/main/java/com/microsoft/graph/generated/models/MailAssessmentRequest.java
index 281af7fd418..54e2165aac5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MailAssessmentRequest.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MailAssessmentRequest.java
@@ -26,7 +26,7 @@ public static MailAssessmentRequest createFromDiscriminatorValue(@jakarta.annota
return new MailAssessmentRequest();
}
/**
- * Gets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
+ * Gets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
* @return a {@link MailDestinationRoutingReason}
*/
@jakarta.annotation.Nullable
@@ -73,7 +73,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("recipientEmail", this.getRecipientEmail());
}
/**
- * Sets the destinationRoutingReason property value. The reason for mail routed to its destination. Possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
+ * Sets the destinationRoutingReason property value. The reason for mail routed to its destination. The possible values are: none, mailFlowRule, safeSender, blockedSender, advancedSpamFiltering, domainAllowList, domainBlockList, notInAddressBook, firstTimeSender, autoPurgeToInbox, autoPurgeToJunk, autoPurgeToDeleted, outbound, notJunk, junk.
* @param value Value to set for the destinationRoutingReason property.
*/
public void setDestinationRoutingReason(@jakarta.annotation.Nullable final MailDestinationRoutingReason value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MailTips.java b/src/main/java/com/microsoft/graph/generated/models/MailTips.java
index 2a156b9289b..24ad1341b50 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MailTips.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MailTips.java
@@ -159,7 +159,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the recipientScope property value. The scope of the recipient. Possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone and content.
+ * Gets the recipientScope property value. The scope of the recipient. The possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone and content.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -289,7 +289,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the recipientScope property value. The scope of the recipient. Possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone and content.
+ * Sets the recipientScope property value. The scope of the recipient. The possible values are: none, internal, external, externalPartner, externalNonParther. For example, an administrator can set another organization to be its 'partner'. The scope is useful if an administrator wants certain mailtips to be accessible to certain scopes. It's also useful to senders to inform them that their message may leave the organization, helping them make the correct decisions about wording, tone and content.
* @param value Value to set for the recipientScope property.
*/
public void setRecipientScope(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MailboxDetails.java b/src/main/java/com/microsoft/graph/generated/models/MailboxDetails.java
index 0cc1594a0be..5d8dba3833f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MailboxDetails.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MailboxDetails.java
@@ -56,7 +56,7 @@ public BackingStore getBackingStore() {
return this.backingStore;
}
/**
- * Gets the emailAddress property value. The emailAddress property
+ * Gets the emailAddress property value. The primary SMTP address associated with the mailbox.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -64,7 +64,7 @@ public String getEmailAddress() {
return this.backingStore.get("emailAddress");
}
/**
- * Gets the externalDirectoryObjectId property value. The externalDirectoryObjectId property
+ * Gets the externalDirectoryObjectId property value. The unique identifier of the mailbox in the external directory (such as Microsoft Entra).
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -118,14 +118,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the emailAddress property value. The emailAddress property
+ * Sets the emailAddress property value. The primary SMTP address associated with the mailbox.
* @param value Value to set for the emailAddress property.
*/
public void setEmailAddress(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("emailAddress", value);
}
/**
- * Sets the externalDirectoryObjectId property value. The externalDirectoryObjectId property
+ * Sets the externalDirectoryObjectId property value. The unique identifier of the mailbox in the external directory (such as Microsoft Entra).
* @param value Value to set for the externalDirectoryObjectId property.
*/
public void setExternalDirectoryObjectId(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MailboxSettings.java b/src/main/java/com/microsoft/graph/generated/models/MailboxSettings.java
index b3b7b5fa2b1..f6460187fa8 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MailboxSettings.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MailboxSettings.java
@@ -80,7 +80,7 @@ public String getDateFormat() {
return this.backingStore.get("dateFormat");
}
/**
- * Gets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. Possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly.
+ * Gets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. The possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly.
* @return a {@link DelegateMeetingMessageDeliveryOptions}
*/
@jakarta.annotation.Nullable
@@ -139,7 +139,7 @@ public String getTimeZone() {
return this.backingStore.get("timeZone");
}
/**
- * Gets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. Possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only.
+ * Gets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. The possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only.
* @return a {@link UserPurpose}
*/
@jakarta.annotation.Nullable
@@ -209,7 +209,7 @@ public void setDateFormat(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("dateFormat", value);
}
/**
- * Sets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. Possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly.
+ * Sets the delegateMeetingMessageDeliveryOptions property value. If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. The possible values are: sendToDelegateAndInformationToPrincipal, sendToDelegateAndPrincipal, sendToDelegateOnly.
* @param value Value to set for the delegateMeetingMessageDeliveryOptions property.
*/
public void setDelegateMeetingMessageDeliveryOptions(@jakarta.annotation.Nullable final DelegateMeetingMessageDeliveryOptions value) {
@@ -244,7 +244,7 @@ public void setTimeZone(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("timeZone", value);
}
/**
- * Sets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. Possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only.
+ * Sets the userPurpose property value. The purpose of the mailbox. Differentiates a mailbox for a single user from a shared mailbox and equipment mailbox in Exchange Online. The possible values are: user, linked, shared, room, equipment, others, unknownFutureValue. Read-only.
* @param value Value to set for the userPurpose property.
*/
public void setUserPurpose(@jakarta.annotation.Nullable final UserPurpose value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MalwareStateForWindowsDevice.java b/src/main/java/com/microsoft/graph/generated/models/MalwareStateForWindowsDevice.java
index 0ba51f01917..26a5956c8c9 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MalwareStateForWindowsDevice.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MalwareStateForWindowsDevice.java
@@ -45,7 +45,7 @@ public String getDeviceName() {
return this.backingStore.get("deviceName");
}
/**
- * Gets the executionState property value. Indicates execution status of the malware. Possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. Possible values are: unknown, blocked, allowed, running, notRunning.
+ * Gets the executionState property value. Indicates execution status of the malware. The possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. The possible values are: unknown, blocked, allowed, running, notRunning.
* @return a {@link WindowsMalwareExecutionState}
*/
@jakarta.annotation.Nullable
@@ -84,7 +84,7 @@ public OffsetDateTime getLastStateChangeDateTime() {
return this.backingStore.get("lastStateChangeDateTime");
}
/**
- * Gets the threatState property value. Indicates threat status of the malware. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
+ * Gets the threatState property value. Indicates threat status of the malware. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
* @return a {@link WindowsMalwareThreatState}
*/
@jakarta.annotation.Nullable
@@ -120,7 +120,7 @@ public void setDeviceName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("deviceName", value);
}
/**
- * Sets the executionState property value. Indicates execution status of the malware. Possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. Possible values are: unknown, blocked, allowed, running, notRunning.
+ * Sets the executionState property value. Indicates execution status of the malware. The possible values are: unknown, blocked, allowed, running, notRunning. Defaults to unknown. The possible values are: unknown, blocked, allowed, running, notRunning.
* @param value Value to set for the executionState property.
*/
public void setExecutionState(@jakarta.annotation.Nullable final WindowsMalwareExecutionState value) {
@@ -141,7 +141,7 @@ public void setLastStateChangeDateTime(@jakarta.annotation.Nullable final Offset
this.backingStore.set("lastStateChangeDateTime", value);
}
/**
- * Sets the threatState property value. Indicates threat status of the malware. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
+ * Sets the threatState property value. Indicates threat status of the malware. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared. defaults to noStatusCleared. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
* @param value Value to set for the threatState property.
*/
public void setThreatState(@jakarta.annotation.Nullable final WindowsMalwareThreatState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MicrosoftCustomTrainingSetting.java b/src/main/java/com/microsoft/graph/generated/models/MicrosoftCustomTrainingSetting.java
index 46a04c68c77..56c4f4453eb 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MicrosoftCustomTrainingSetting.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MicrosoftCustomTrainingSetting.java
@@ -55,7 +55,7 @@ public java.util.List getTrainingAssignmentM
return this.backingStore.get("trainingAssignmentMappings");
}
/**
- * Gets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. Possible values are: week, fortnite, month, unknownFutureValue.
+ * Gets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. The possible values are: week, fortnite, month, unknownFutureValue.
* @return a {@link TrainingCompletionDuration}
*/
@jakarta.annotation.Nullable
@@ -88,7 +88,7 @@ public void setTrainingAssignmentMappings(@jakarta.annotation.Nullable final jav
this.backingStore.set("trainingAssignmentMappings", value);
}
/**
- * Sets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. Possible values are: week, fortnite, month, unknownFutureValue.
+ * Sets the trainingCompletionDuration property value. The training completion duration that needs to be provided before scheduling the training. The possible values are: week, fortnite, month, unknownFutureValue.
* @param value Value to set for the trainingCompletionDuration property.
*/
public void setTrainingCompletionDuration(@jakarta.annotation.Nullable final TrainingCompletionDuration value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MicrosoftManagedDesktop.java b/src/main/java/com/microsoft/graph/generated/models/MicrosoftManagedDesktop.java
index 90ed23b5a0e..122c9eda13b 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MicrosoftManagedDesktop.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MicrosoftManagedDesktop.java
@@ -68,7 +68,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. Possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default is notManaged.
+ * Gets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. The possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default is notManaged.
* @return a {@link MicrosoftManagedDesktopType}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. Possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default is notManaged.
+ * Sets the managedType property value. Indicates the provisioning policy associated with Microsoft Managed Desktop settings. The possible values are: notManaged, premiumManaged, standardManaged, starterManaged, unknownFutureValue. The default is notManaged.
* @param value Value to set for the managedType property.
*/
public void setManagedType(@jakarta.annotation.Nullable final MicrosoftManagedDesktopType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/MicrosoftTrainingAssignmentMapping.java b/src/main/java/com/microsoft/graph/generated/models/MicrosoftTrainingAssignmentMapping.java
index 6cbcc3b176a..7ac69f14c67 100644
--- a/src/main/java/com/microsoft/graph/generated/models/MicrosoftTrainingAssignmentMapping.java
+++ b/src/main/java/com/microsoft/graph/generated/models/MicrosoftTrainingAssignmentMapping.java
@@ -26,7 +26,7 @@ public static MicrosoftTrainingAssignmentMapping createFromDiscriminatorValue(@j
return new MicrosoftTrainingAssignmentMapping();
}
/**
- * Gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
+ * Gets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -63,7 +63,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeObjectValue("training", this.getTraining());
}
/**
- * Sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
+ * Sets the assignedTo property value. A user collection that specifies to whom the training should be assigned. The possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue.
* @param value Value to set for the assignedTo property.
*/
public void setAssignedTo(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/NetworkConnection.java b/src/main/java/com/microsoft/graph/generated/models/NetworkConnection.java
index 61d85432c0d..315b14443e5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/NetworkConnection.java
+++ b/src/main/java/com/microsoft/graph/generated/models/NetworkConnection.java
@@ -105,7 +105,7 @@ public String getDestinationUrl() {
return this.backingStore.get("destinationUrl");
}
/**
- * Gets the direction property value. Network connection direction. Possible values are: unknown, inbound, outbound.
+ * Gets the direction property value. Network connection direction. The possible values are: unknown, inbound, outbound.
* @return a {@link ConnectionDirection}
*/
@jakarta.annotation.Nullable
@@ -199,7 +199,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the protocol property value. Network protocol. Possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII.
+ * Gets the protocol property value. Network protocol. The possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII.
* @return a {@link SecurityNetworkProtocol}
*/
@jakarta.annotation.Nullable
@@ -239,7 +239,7 @@ public String getSourcePort() {
return this.backingStore.get("sourcePort");
}
/**
- * Gets the status property value. Network connection status. Possible values are: unknown, attempted, succeeded, blocked, failed.
+ * Gets the status property value. Network connection status. The possible values are: unknown, attempted, succeeded, blocked, failed.
* @return a {@link ConnectionStatus}
*/
@jakarta.annotation.Nullable
@@ -341,7 +341,7 @@ public void setDestinationUrl(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("destinationUrl", value);
}
/**
- * Sets the direction property value. Network connection direction. Possible values are: unknown, inbound, outbound.
+ * Sets the direction property value. Network connection direction. The possible values are: unknown, inbound, outbound.
* @param value Value to set for the direction property.
*/
public void setDirection(@jakarta.annotation.Nullable final ConnectionDirection value) {
@@ -397,7 +397,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the protocol property value. Network protocol. Possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII.
+ * Sets the protocol property value. Network protocol. The possible values are: unknown, ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII.
* @param value Value to set for the protocol property.
*/
public void setProtocol(@jakarta.annotation.Nullable final SecurityNetworkProtocol value) {
@@ -432,7 +432,7 @@ public void setSourcePort(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("sourcePort", value);
}
/**
- * Sets the status property value. Network connection status. Possible values are: unknown, attempted, succeeded, blocked, failed.
+ * Sets the status property value. Network connection status. The possible values are: unknown, attempted, succeeded, blocked, failed.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final ConnectionStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Notebook.java b/src/main/java/com/microsoft/graph/generated/models/Notebook.java
index 2c3f87346d2..44f70fa73d7 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Notebook.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Notebook.java
@@ -99,7 +99,7 @@ public String getSectionsUrl() {
return this.backingStore.get("sectionsUrl");
}
/**
- * Gets the userRole property value. Possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only.
+ * Gets the userRole property value. The possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only.
* @return a {@link OnenoteUserRole}
*/
@jakarta.annotation.Nullable
@@ -172,7 +172,7 @@ public void setSectionsUrl(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("sectionsUrl", value);
}
/**
- * Sets the userRole property value. Possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only.
+ * Sets the userRole property value. The possible values are: Owner, Contributor, Reader, None. Owner represents owner-level access to the notebook. Contributor represents read/write access to the notebook. Reader represents read-only access to the notebook. Read-only.
* @param value Value to set for the userRole property.
*/
public void setUserRole(@jakarta.annotation.Nullable final OnenoteUserRole value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/OAuthConsentAppDetail.java b/src/main/java/com/microsoft/graph/generated/models/OAuthConsentAppDetail.java
index fa98846571a..4cd8b715e38 100644
--- a/src/main/java/com/microsoft/graph/generated/models/OAuthConsentAppDetail.java
+++ b/src/main/java/com/microsoft/graph/generated/models/OAuthConsentAppDetail.java
@@ -48,7 +48,7 @@ public Map getAdditionalData() {
return value;
}
/**
- * Gets the appScope property value. App scope. Possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue.
+ * Gets the appScope property value. App scope. The possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue.
* @return a {@link OAuthAppScope}
*/
@jakarta.annotation.Nullable
@@ -120,7 +120,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the key property value. Possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName.
+ * Gets the key property value. The possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName.
* @return a {@link ObjectDefinitionMetadata}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the key property value. Possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName.
+ * Sets the key property value. The possible values are: PropertyNameAccountEnabled, PropertyNameSoftDeleted, IsSoftDeletionSupported, IsSynchronizeAllSupported, ConnectorDataStorageRequired, Extensions, LinkTypeName.
* @param value Value to set for the key property.
*/
public void setKey(@jakarta.annotation.Nullable final ObjectDefinitionMetadata value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ObjectMappingMetadataEntry.java b/src/main/java/com/microsoft/graph/generated/models/ObjectMappingMetadataEntry.java
index 3b426166084..fc93f250d1f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ObjectMappingMetadataEntry.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ObjectMappingMetadataEntry.java
@@ -68,7 +68,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the key property value. Possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized.
+ * Gets the key property value. The possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized.
* @return a {@link ObjectMappingMetadata}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the key property value. Possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized.
+ * Sets the key property value. The possible values are: EscrowBehavior, DisableMonitoringForChanges, OriginalJoiningProperty, Disposition, IsCustomerDefined, ExcludeFromReporting, Unsynchronized.
* @param value Value to set for the key property.
*/
public void setKey(@jakarta.annotation.Nullable final ObjectMappingMetadata value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingBase.java b/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingBase.java
index 7cc2352e529..cf72251975e 100644
--- a/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingBase.java
+++ b/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingBase.java
@@ -65,7 +65,7 @@ public Boolean getAllowCopyingAndSharingMeetingContent() {
return this.backingStore.get("allowCopyingAndSharingMeetingContent");
}
/**
- * Gets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. Possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue.
+ * Gets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. The possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue.
* @return a {@link AllowedLobbyAdmitterRoles}
*/
@jakarta.annotation.Nullable
@@ -73,7 +73,7 @@ public AllowedLobbyAdmitterRoles getAllowedLobbyAdmitters() {
return this.backingStore.get("allowedLobbyAdmitters");
}
/**
- * Gets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. Inherited from onlineMeetingBase.
+ * Gets the allowedPresenters property value. Specifies who can be a presenter in a meeting. The possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. Inherited from onlineMeetingBase.
* @return a {@link OnlineMeetingPresenters}
*/
@jakarta.annotation.Nullable
@@ -81,7 +81,7 @@ public OnlineMeetingPresenters getAllowedPresenters() {
return this.backingStore.get("allowedPresenters");
}
/**
- * Gets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. Possible values are: enabled, disabled, unknownFutureValue.
+ * Gets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. The possible values are: enabled, disabled, unknownFutureValue.
* @return a {@link MeetingLiveShareOptions}
*/
@jakarta.annotation.Nullable
@@ -271,7 +271,7 @@ public Boolean getRecordAutomatically() {
return this.backingStore.get("recordAutomatically");
}
/**
- * Gets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. Possible values are: all, none, unknownFutureValue.
+ * Gets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. The possible values are: all, none, unknownFutureValue.
* @return a {@link MeetingChatHistoryDefaultMode}
*/
@jakarta.annotation.Nullable
@@ -368,21 +368,21 @@ public void setAllowCopyingAndSharingMeetingContent(@jakarta.annotation.Nullable
this.backingStore.set("allowCopyingAndSharingMeetingContent", value);
}
/**
- * Sets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. Possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue.
+ * Sets the allowedLobbyAdmitters property value. Specifies the users who can admit from the lobby. The possible values are: organizerAndCoOrganizersAndPresenters, organizerAndCoOrganizers, unknownFutureValue.
* @param value Value to set for the allowedLobbyAdmitters property.
*/
public void setAllowedLobbyAdmitters(@jakarta.annotation.Nullable final AllowedLobbyAdmitterRoles value) {
this.backingStore.set("allowedLobbyAdmitters", value);
}
/**
- * Sets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. Inherited from onlineMeetingBase.
+ * Sets the allowedPresenters property value. Specifies who can be a presenter in a meeting. The possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. Inherited from onlineMeetingBase.
* @param value Value to set for the allowedPresenters property.
*/
public void setAllowedPresenters(@jakarta.annotation.Nullable final OnlineMeetingPresenters value) {
this.backingStore.set("allowedPresenters", value);
}
/**
- * Sets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. Possible values are: enabled, disabled, unknownFutureValue.
+ * Sets the allowLiveShare property value. Indicates whether live share is enabled for the meeting. The possible values are: enabled, disabled, unknownFutureValue.
* @param value Value to set for the allowLiveShare property.
*/
public void setAllowLiveShare(@jakarta.annotation.Nullable final MeetingLiveShareOptions value) {
@@ -515,7 +515,7 @@ public void setRecordAutomatically(@jakarta.annotation.Nullable final Boolean va
this.backingStore.set("recordAutomatically", value);
}
/**
- * Sets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. Possible values are: all, none, unknownFutureValue.
+ * Sets the shareMeetingChatHistoryDefault property value. Specifies whether meeting chat history is shared with participants. The possible values are: all, none, unknownFutureValue.
* @param value Value to set for the shareMeetingChatHistoryDefault property.
*/
public void setShareMeetingChatHistoryDefault(@jakarta.annotation.Nullable final MeetingChatHistoryDefaultMode value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingRestricted.java b/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingRestricted.java
index 08946100835..c9bf821415b 100644
--- a/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingRestricted.java
+++ b/src/main/java/com/microsoft/graph/generated/models/OnlineMeetingRestricted.java
@@ -57,7 +57,7 @@ public BackingStore getBackingStore() {
return this.backingStore;
}
/**
- * Gets the contentSharingDisabled property value. Specifies the reason shared content from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue.
+ * Gets the contentSharingDisabled property value. Specifies the reason shared content from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -85,7 +85,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the videoDisabled property value. Specifies the reason video from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue.
+ * Gets the videoDisabled property value. Specifies the reason video from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -119,7 +119,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the contentSharingDisabled property value. Specifies the reason shared content from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue.
+ * Sets the contentSharingDisabled property value. Specifies the reason shared content from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue.
* @param value Value to set for the contentSharingDisabled property.
*/
public void setContentSharingDisabled(@jakarta.annotation.Nullable final EnumSet value) {
@@ -133,7 +133,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the videoDisabled property value. Specifies the reason video from this participant is disabled. Possible values are: watermarkProtection, unknownFutureValue.
+ * Sets the videoDisabled property value. Specifies the reason video from this participant is disabled. The possible values are: watermarkProtection, unknownFutureValue.
* @param value Value to set for the videoDisabled property.
*/
public void setVideoDisabled(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ParticipantInfo.java b/src/main/java/com/microsoft/graph/generated/models/ParticipantInfo.java
index 11e67b4c90e..3d778d762a7 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ParticipantInfo.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ParticipantInfo.java
@@ -64,7 +64,7 @@ public String getCountryCode() {
return this.backingStore.get("countryCode");
}
/**
- * Gets the endpointType property value. The type of endpoint the participant is using. Possible values are: default, skypeForBusiness, or skypeForBusinessVoipPhone. Read-only.
+ * Gets the endpointType property value. The type of endpoint the participant is using. The possible values are: default, skypeForBusiness, or skypeForBusinessVoipPhone. Read-only.
* @return a {@link EndpointType}
*/
@jakarta.annotation.Nullable
@@ -165,7 +165,7 @@ public void setCountryCode(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("countryCode", value);
}
/**
- * Sets the endpointType property value. The type of endpoint the participant is using. Possible values are: default, skypeForBusiness, or skypeForBusinessVoipPhone. Read-only.
+ * Sets the endpointType property value. The type of endpoint the participant is using. The possible values are: default, skypeForBusiness, or skypeForBusinessVoipPhone. Read-only.
* @param value Value to set for the endpointType property.
*/
public void setEndpointType(@jakarta.annotation.Nullable final EndpointType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Payload.java b/src/main/java/com/microsoft/graph/generated/models/Payload.java
index 97bbc0d541f..10b96da67aa 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Payload.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Payload.java
@@ -26,7 +26,7 @@ public static Payload createFromDiscriminatorValue(@jakarta.annotation.Nonnull f
return new Payload();
}
/**
- * Gets the brand property value. The branch of a payload. Possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue.
+ * Gets the brand property value. The branch of a payload. The possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue.
* @return a {@link PayloadBrand}
*/
@jakarta.annotation.Nullable
@@ -34,7 +34,7 @@ public PayloadBrand getBrand() {
return this.backingStore.get("brand");
}
/**
- * Gets the complexity property value. The complexity of a payload. Possible values are: unknown, low, medium, high, unknownFutureValue.
+ * Gets the complexity property value. The complexity of a payload. The possible values are: unknown, low, medium, high, unknownFutureValue.
* @return a {@link PayloadComplexity}
*/
@jakarta.annotation.Nullable
@@ -113,7 +113,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the industry property value. Industry of a payload. Possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue.
+ * Gets the industry property value. Industry of a payload. The possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue.
* @return a {@link PayloadIndustry}
*/
@jakarta.annotation.Nullable
@@ -177,7 +177,7 @@ public java.util.List getPayloadTags() {
return this.backingStore.get("payloadTags");
}
/**
- * Gets the platform property value. The payload delivery platform for a simulation. Possible values are: unknown, sms, email, teams, unknownFutureValue.
+ * Gets the platform property value. The payload delivery platform for a simulation. The possible values are: unknown, sms, email, teams, unknownFutureValue.
* @return a {@link PayloadDeliveryPlatform}
*/
@jakarta.annotation.Nullable
@@ -193,7 +193,7 @@ public Double getPredictedCompromiseRate() {
return this.backingStore.get("predictedCompromiseRate");
}
/**
- * Gets the simulationAttackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue.
+ * Gets the simulationAttackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, social, cloud, endpoint, unknownFutureValue.
* @return a {@link SimulationAttackType}
*/
@jakarta.annotation.Nullable
@@ -209,7 +209,7 @@ public SimulationContentSource getSource() {
return this.backingStore.get("source");
}
/**
- * Gets the status property value. Simulation content status. Supports $filter and $orderby. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
+ * Gets the status property value. Simulation content status. Supports $filter and $orderby. The possible values are: unknown, draft, ready, archive, delete, unknownFutureValue.
* @return a {@link SimulationContentStatus}
*/
@jakarta.annotation.Nullable
@@ -217,7 +217,7 @@ public SimulationContentStatus getStatus() {
return this.backingStore.get("status");
}
/**
- * Gets the technique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations.
+ * Gets the technique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations.
* @return a {@link SimulationAttackTechnique}
*/
@jakarta.annotation.Nullable
@@ -225,7 +225,7 @@ public SimulationAttackTechnique getTechnique() {
return this.backingStore.get("technique");
}
/**
- * Gets the theme property value. The theme of a payload. Possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue.
+ * Gets the theme property value. The theme of a payload. The possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue.
* @return a {@link PayloadTheme}
*/
@jakarta.annotation.Nullable
@@ -263,14 +263,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("theme", this.getTheme());
}
/**
- * Sets the brand property value. The branch of a payload. Possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue.
+ * Sets the brand property value. The branch of a payload. The possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue.
* @param value Value to set for the brand property.
*/
public void setBrand(@jakarta.annotation.Nullable final PayloadBrand value) {
this.backingStore.set("brand", value);
}
/**
- * Sets the complexity property value. The complexity of a payload. Possible values are: unknown, low, medium, high, unknownFutureValue.
+ * Sets the complexity property value. The complexity of a payload. The possible values are: unknown, low, medium, high, unknownFutureValue.
* @param value Value to set for the complexity property.
*/
public void setComplexity(@jakarta.annotation.Nullable final PayloadComplexity value) {
@@ -312,7 +312,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the industry property value. Industry of a payload. Possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue.
+ * Sets the industry property value. Industry of a payload. The possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue.
* @param value Value to set for the industry property.
*/
public void setIndustry(@jakarta.annotation.Nullable final PayloadIndustry value) {
@@ -368,7 +368,7 @@ public void setPayloadTags(@jakarta.annotation.Nullable final java.util.List> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the mode property value. Possible values are: always, never.
+ * Gets the mode property value. The possible values are: always, never.
* @return a {@link PersistentBrowserSessionMode}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("mode", this.getMode());
}
/**
- * Sets the mode property value. Possible values are: always, never.
+ * Sets the mode property value. The possible values are: always, never.
* @param value Value to set for the mode property.
*/
public void setMode(@jakarta.annotation.Nullable final PersistentBrowserSessionMode value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/PhoneAuthenticationMethod.java b/src/main/java/com/microsoft/graph/generated/models/PhoneAuthenticationMethod.java
index 529da543c43..71ca961106c 100644
--- a/src/main/java/com/microsoft/graph/generated/models/PhoneAuthenticationMethod.java
+++ b/src/main/java/com/microsoft/graph/generated/models/PhoneAuthenticationMethod.java
@@ -46,7 +46,7 @@ public String getPhoneNumber() {
return this.backingStore.get("phoneNumber");
}
/**
- * Gets the phoneType property value. The type of this phone. Possible values are: mobile, alternateMobile, or office.
+ * Gets the phoneType property value. The type of this phone. The possible values are: mobile, alternateMobile, or office.
* @return a {@link AuthenticationPhoneType}
*/
@jakarta.annotation.Nullable
@@ -54,7 +54,7 @@ public AuthenticationPhoneType getPhoneType() {
return this.backingStore.get("phoneType");
}
/**
- * Gets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. Possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue.
+ * Gets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. The possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue.
* @return a {@link AuthenticationMethodSignInState}
*/
@jakarta.annotation.Nullable
@@ -80,14 +80,14 @@ public void setPhoneNumber(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("phoneNumber", value);
}
/**
- * Sets the phoneType property value. The type of this phone. Possible values are: mobile, alternateMobile, or office.
+ * Sets the phoneType property value. The type of this phone. The possible values are: mobile, alternateMobile, or office.
* @param value Value to set for the phoneType property.
*/
public void setPhoneType(@jakarta.annotation.Nullable final AuthenticationPhoneType value) {
this.backingStore.set("phoneType", value);
}
/**
- * Sets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. Possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue.
+ * Sets the smsSignInState property value. Whether a phone is ready to be used for SMS sign-in or not. The possible values are: notSupported, notAllowedByPolicy, notEnabled, phoneNumberNotUnique, ready, or notConfigured, unknownFutureValue.
* @param value Value to set for the smsSignInState property.
*/
public void setSmsSignInState(@jakarta.annotation.Nullable final AuthenticationMethodSignInState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Place.java b/src/main/java/com/microsoft/graph/generated/models/Place.java
index 6b9617c51e2..d089e73c03f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Place.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Place.java
@@ -38,7 +38,7 @@ public static Place createFromDiscriminatorValue(@jakarta.annotation.Nonnull fin
return new Place();
}
/**
- * Gets the address property value. The street address of the place.
+ * Gets the address property value. The physical address of the place, including the street, city, state, country or region, and postal code.
* @return a {@link PhysicalAddress}
*/
@jakarta.annotation.Nullable
@@ -46,7 +46,7 @@ public PhysicalAddress getAddress() {
return this.backingStore.get("address");
}
/**
- * Gets the checkIns property value. The checkIns property
+ * Gets the checkIns property value. A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -54,7 +54,7 @@ public java.util.List getCheckIns() {
return this.backingStore.get("checkIns");
}
/**
- * Gets the displayName property value. The name associated with the place.
+ * Gets the displayName property value. The name that is associated with the place.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -88,7 +88,7 @@ public OutlookGeoCoordinates getGeoCoordinates() {
return this.backingStore.get("geoCoordinates");
}
/**
- * Gets the isWheelChairAccessible property value. The isWheelChairAccessible property
+ * Gets the isWheelChairAccessible property value. Indicates whether the place is wheelchair accessible.
* @return a {@link Boolean}
*/
@jakarta.annotation.Nullable
@@ -96,7 +96,7 @@ public Boolean getIsWheelChairAccessible() {
return this.backingStore.get("isWheelChairAccessible");
}
/**
- * Gets the label property value. The label property
+ * Gets the label property value. User-defined description of the place.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -104,7 +104,7 @@ public String getLabel() {
return this.backingStore.get("label");
}
/**
- * Gets the parentId property value. The parentId property
+ * Gets the parentId property value. The ID of a parent place.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -120,7 +120,7 @@ public String getPhone() {
return this.backingStore.get("phone");
}
/**
- * Gets the tags property value. The tags property
+ * Gets the tags property value. Custom tags that are associated with the place for categorization or filtering.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -145,21 +145,21 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeCollectionOfPrimitiveValues("tags", this.getTags());
}
/**
- * Sets the address property value. The street address of the place.
+ * Sets the address property value. The physical address of the place, including the street, city, state, country or region, and postal code.
* @param value Value to set for the address property.
*/
public void setAddress(@jakarta.annotation.Nullable final PhysicalAddress value) {
this.backingStore.set("address", value);
}
/**
- * Sets the checkIns property value. The checkIns property
+ * Sets the checkIns property value. A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param value Value to set for the checkIns property.
*/
public void setCheckIns(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("checkIns", value);
}
/**
- * Sets the displayName property value. The name associated with the place.
+ * Sets the displayName property value. The name that is associated with the place.
* @param value Value to set for the displayName property.
*/
public void setDisplayName(@jakarta.annotation.Nullable final String value) {
@@ -173,21 +173,21 @@ public void setGeoCoordinates(@jakarta.annotation.Nullable final OutlookGeoCoord
this.backingStore.set("geoCoordinates", value);
}
/**
- * Sets the isWheelChairAccessible property value. The isWheelChairAccessible property
+ * Sets the isWheelChairAccessible property value. Indicates whether the place is wheelchair accessible.
* @param value Value to set for the isWheelChairAccessible property.
*/
public void setIsWheelChairAccessible(@jakarta.annotation.Nullable final Boolean value) {
this.backingStore.set("isWheelChairAccessible", value);
}
/**
- * Sets the label property value. The label property
+ * Sets the label property value. User-defined description of the place.
* @param value Value to set for the label property.
*/
public void setLabel(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("label", value);
}
/**
- * Sets the parentId property value. The parentId property
+ * Sets the parentId property value. The ID of a parent place.
* @param value Value to set for the parentId property.
*/
public void setParentId(@jakarta.annotation.Nullable final String value) {
@@ -201,7 +201,7 @@ public void setPhone(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("phone", value);
}
/**
- * Sets the tags property value. The tags property
+ * Sets the tags property value. Custom tags that are associated with the place for categorization or filtering.
* @param value Value to set for the tags property.
*/
public void setTags(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/PlannerPlanContainer.java b/src/main/java/com/microsoft/graph/generated/models/PlannerPlanContainer.java
index 2bc1c6ee044..a7e2bfffb7c 100644
--- a/src/main/java/com/microsoft/graph/generated/models/PlannerPlanContainer.java
+++ b/src/main/java/com/microsoft/graph/generated/models/PlannerPlanContainer.java
@@ -85,7 +85,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: roster. Optional.
+ * Gets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. The possible values are: group, unknownFutureValue, roster. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: roster. Optional.
* @return a {@link PlannerContainerType}
*/
@jakarta.annotation.Nullable
@@ -142,7 +142,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: group, unknownFutureValue, roster. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: roster. Optional.
+ * Sets the type property value. The type of the resource that contains the plan. For supported types, see the previous table. The possible values are: group, unknownFutureValue, roster. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: roster. Optional.
* @param value Value to set for the type property.
*/
public void setType(@jakarta.annotation.Nullable final PlannerContainerType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/PlatformCredentialAuthenticationMethod.java b/src/main/java/com/microsoft/graph/generated/models/PlatformCredentialAuthenticationMethod.java
index aa848eb36e6..0ee2d3157e5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/PlatformCredentialAuthenticationMethod.java
+++ b/src/main/java/com/microsoft/graph/generated/models/PlatformCredentialAuthenticationMethod.java
@@ -65,7 +65,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the keyStrength property value. Key strength of this Platform Credential key. Possible values are: normal, weak, unknown.
+ * Gets the keyStrength property value. Key strength of this Platform Credential key. The possible values are: normal, weak, unknown.
* @return a {@link AuthenticationMethodKeyStrength}
*/
@jakarta.annotation.Nullable
@@ -73,7 +73,7 @@ public AuthenticationMethodKeyStrength getKeyStrength() {
return this.backingStore.get("keyStrength");
}
/**
- * Gets the platform property value. Platform on which this Platform Credential key is present. Possible values are: unknown, windows, macOS,iOS, android, linux.
+ * Gets the platform property value. Platform on which this Platform Credential key is present. The possible values are: unknown, windows, macOS,iOS, android, linux.
* @return a {@link AuthenticationMethodPlatform}
*/
@jakarta.annotation.Nullable
@@ -115,14 +115,14 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the keyStrength property value. Key strength of this Platform Credential key. Possible values are: normal, weak, unknown.
+ * Sets the keyStrength property value. Key strength of this Platform Credential key. The possible values are: normal, weak, unknown.
* @param value Value to set for the keyStrength property.
*/
public void setKeyStrength(@jakarta.annotation.Nullable final AuthenticationMethodKeyStrength value) {
this.backingStore.set("keyStrength", value);
}
/**
- * Sets the platform property value. Platform on which this Platform Credential key is present. Possible values are: unknown, windows, macOS,iOS, android, linux.
+ * Sets the platform property value. Platform on which this Platform Credential key is present. The possible values are: unknown, windows, macOS,iOS, android, linux.
* @param value Value to set for the platform property.
*/
public void setPlatform(@jakarta.annotation.Nullable final AuthenticationMethodPlatform value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/PositiveReinforcementNotification.java b/src/main/java/com/microsoft/graph/generated/models/PositiveReinforcementNotification.java
index d781620785e..1e4fecb6654 100644
--- a/src/main/java/com/microsoft/graph/generated/models/PositiveReinforcementNotification.java
+++ b/src/main/java/com/microsoft/graph/generated/models/PositiveReinforcementNotification.java
@@ -26,7 +26,7 @@ public static PositiveReinforcementNotification createFromDiscriminatorValue(@ja
return new PositiveReinforcementNotification();
}
/**
- * Gets the deliveryPreference property value. Delivery preference. Possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue.
+ * Gets the deliveryPreference property value. Delivery preference. The possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue.
* @return a {@link NotificationDeliveryPreference}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("deliveryPreference", this.getDeliveryPreference());
}
/**
- * Sets the deliveryPreference property value. Delivery preference. Possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue.
+ * Sets the deliveryPreference property value. Delivery preference. The possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue.
* @param value Value to set for the deliveryPreference property.
*/
public void setDeliveryPreference(@jakarta.annotation.Nullable final NotificationDeliveryPreference value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/PrinterCapabilities.java b/src/main/java/com/microsoft/graph/generated/models/PrinterCapabilities.java
index 81dcfcfbda8..2ea1b253d39 100644
--- a/src/main/java/com/microsoft/graph/generated/models/PrinterCapabilities.java
+++ b/src/main/java/com/microsoft/graph/generated/models/PrinterCapabilities.java
@@ -195,7 +195,7 @@ public java.util.List getLeftMargins() {
return this.backingStore.get("leftMargins");
}
/**
- * Gets the mediaColors property value. The media (i.e., paper) colors supported by the printer.
+ * Gets the mediaColors property value. The media (for example, paper) colors supported by the printer.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -203,7 +203,7 @@ public java.util.List getMediaColors() {
return this.backingStore.get("mediaColors");
}
/**
- * Gets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table.
+ * Gets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. For the list of supported values, see mediaSizes values.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -439,14 +439,14 @@ public void setLeftMargins(@jakarta.annotation.Nullable final java.util.List value) {
this.backingStore.set("mediaColors", value);
}
/**
- * Sets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table.
+ * Sets the mediaSizes property value. The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. For the list of supported values, see mediaSizes values.
* @param value Value to set for the mediaSizes property.
*/
public void setMediaSizes(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Process.java b/src/main/java/com/microsoft/graph/generated/models/Process.java
index 6b1429f2da2..e2510672e52 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Process.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Process.java
@@ -111,7 +111,7 @@ public FileHash getFileHash() {
return this.backingStore.get("fileHash");
}
/**
- * Gets the integrityLevel property value. The integrity level of the process. Possible values are: unknown, untrusted, low, medium, high, system.
+ * Gets the integrityLevel property value. The integrity level of the process. The possible values are: unknown, untrusted, low, medium, high, system.
* @return a {@link ProcessIntegrityLevel}
*/
@jakarta.annotation.Nullable
@@ -247,7 +247,7 @@ public void setFileHash(@jakarta.annotation.Nullable final FileHash value) {
this.backingStore.set("fileHash", value);
}
/**
- * Sets the integrityLevel property value. The integrity level of the process. Possible values are: unknown, untrusted, low, medium, high, system.
+ * Sets the integrityLevel property value. The integrity level of the process. The possible values are: unknown, untrusted, low, medium, high, system.
* @param value Value to set for the integrityLevel property.
*/
public void setIntegrityLevel(@jakarta.annotation.Nullable final ProcessIntegrityLevel value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ProvisioningObjectSummary.java b/src/main/java/com/microsoft/graph/generated/models/ProvisioningObjectSummary.java
index d33c49dca14..929dbcdf6cc 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ProvisioningObjectSummary.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ProvisioningObjectSummary.java
@@ -107,7 +107,7 @@ public java.util.List getModifiedProperties() {
return this.backingStore.get("modifiedProperties");
}
/**
- * Gets the provisioningAction property value. Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains).
+ * Gets the provisioningAction property value. Indicates the activity name or the operation name. The possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains).
* @return a {@link ProvisioningAction}
*/
@jakarta.annotation.Nullable
@@ -252,7 +252,7 @@ public void setModifiedProperties(@jakarta.annotation.Nullable final java.util.L
this.backingStore.set("modifiedProperties", value);
}
/**
- * Sets the provisioningAction property value. Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains).
+ * Sets the provisioningAction property value. Indicates the activity name or the operation name. The possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains).
* @param value Value to set for the provisioningAction property.
*/
public void setProvisioningAction(@jakarta.annotation.Nullable final ProvisioningAction value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ProvisioningStatusInfo.java b/src/main/java/com/microsoft/graph/generated/models/ProvisioningStatusInfo.java
index 7a477958541..98aef688058 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ProvisioningStatusInfo.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ProvisioningStatusInfo.java
@@ -84,7 +84,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the status property value. Possible values are: success, warning, failure, skipped, unknownFutureValue.
+ * Gets the status property value. The possible values are: success, warning, failure, skipped, unknownFutureValue.
* @return a {@link ProvisioningResult}
*/
@jakarta.annotation.Nullable
@@ -132,7 +132,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the status property value. Possible values are: success, warning, failure, skipped, unknownFutureValue.
+ * Sets the status property value. The possible values are: success, warning, failure, skipped, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final ProvisioningResult value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ProvisioningStep.java b/src/main/java/com/microsoft/graph/generated/models/ProvisioningStep.java
index 8d65428b4b0..f3009a44b76 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ProvisioningStep.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ProvisioningStep.java
@@ -103,7 +103,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the provisioningStepType property value. Type of step. Possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue.
+ * Gets the provisioningStepType property value. Type of step. The possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue.
* @return a {@link ProvisioningStepType}
*/
@jakarta.annotation.Nullable
@@ -111,7 +111,7 @@ public ProvisioningStepType getProvisioningStepType() {
return this.backingStore.get("provisioningStepType");
}
/**
- * Gets the status property value. Status of the step. Possible values are: success, warning, failure, skipped, unknownFutureValue.
+ * Gets the status property value. Status of the step. The possible values are: success, warning, failure, skipped, unknownFutureValue.
* @return a {@link ProvisioningResult}
*/
@jakarta.annotation.Nullable
@@ -176,14 +176,14 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the provisioningStepType property value. Type of step. Possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue.
+ * Sets the provisioningStepType property value. Type of step. The possible values are: import, scoping, matching, processing, referenceResolution, export, unknownFutureValue.
* @param value Value to set for the provisioningStepType property.
*/
public void setProvisioningStepType(@jakarta.annotation.Nullable final ProvisioningStepType value) {
this.backingStore.set("provisioningStepType", value);
}
/**
- * Sets the status property value. Status of the step. Possible values are: success, warning, failure, skipped, unknownFutureValue.
+ * Sets the status property value. Status of the step. The possible values are: success, warning, failure, skipped, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final ProvisioningResult value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/RegistryKeyState.java b/src/main/java/com/microsoft/graph/generated/models/RegistryKeyState.java
index 74d36d1eb35..75422396221 100644
--- a/src/main/java/com/microsoft/graph/generated/models/RegistryKeyState.java
+++ b/src/main/java/com/microsoft/graph/generated/models/RegistryKeyState.java
@@ -76,7 +76,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. Possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault.
+ * Gets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. The possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault.
* @return a {@link RegistryHive}
*/
@jakarta.annotation.Nullable
@@ -124,7 +124,7 @@ public String getOldValueName() {
return this.backingStore.get("oldValueName");
}
/**
- * Gets the operation property value. Operation that changed the registry key name and/or value. Possible values are: unknown, create, modify, delete.
+ * Gets the operation property value. Operation that changed the registry key name and/or value. The possible values are: unknown, create, modify, delete.
* @return a {@link RegistryOperation}
*/
@jakarta.annotation.Nullable
@@ -156,7 +156,7 @@ public String getValueName() {
return this.backingStore.get("valueName");
}
/**
- * Gets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ Possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz.
+ * Gets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ The possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz.
* @return a {@link RegistryValueType}
*/
@jakarta.annotation.Nullable
@@ -198,7 +198,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. Possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault.
+ * Sets the hive property value. A Windows registry hive : HKEYCURRENTCONFIG HKEYCURRENTUSER HKEYLOCALMACHINE/SAM HKEYLOCALMACHINE/Security HKEYLOCALMACHINE/Software HKEYLOCALMACHINE/System HKEY_USERS/.Default. The possible values are: unknown, currentConfig, currentUser, localMachineSam, localMachineSecurity, localMachineSoftware, localMachineSystem, usersDefault.
* @param value Value to set for the hive property.
*/
public void setHive(@jakarta.annotation.Nullable final RegistryHive value) {
@@ -240,7 +240,7 @@ public void setOldValueName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("oldValueName", value);
}
/**
- * Sets the operation property value. Operation that changed the registry key name and/or value. Possible values are: unknown, create, modify, delete.
+ * Sets the operation property value. Operation that changed the registry key name and/or value. The possible values are: unknown, create, modify, delete.
* @param value Value to set for the operation property.
*/
public void setOperation(@jakarta.annotation.Nullable final RegistryOperation value) {
@@ -268,7 +268,7 @@ public void setValueName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("valueName", value);
}
/**
- * Sets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ Possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz.
+ * Sets the valueType property value. Registry key value type REGBINARY REGDWORD REGDWORDLITTLEENDIAN REGDWORDBIGENDIANREGEXPANDSZ REGLINK REGMULTISZ REGNONE REGQWORD REGQWORDLITTLEENDIAN REG_SZ The possible values are: unknown, binary, dword, dwordLittleEndian, dwordBigEndian, expandSz, link, multiSz, none, qword, qwordlittleEndian, sz.
* @param value Value to set for the valueType property.
*/
public void setValueType(@jakarta.annotation.Nullable final RegistryValueType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/RemoteDesktopSecurityConfiguration.java b/src/main/java/com/microsoft/graph/generated/models/RemoteDesktopSecurityConfiguration.java
index c97ab7cb112..5c3f592b716 100644
--- a/src/main/java/com/microsoft/graph/generated/models/RemoteDesktopSecurityConfiguration.java
+++ b/src/main/java/com/microsoft/graph/generated/models/RemoteDesktopSecurityConfiguration.java
@@ -44,7 +44,7 @@ public Boolean getIsRemoteDesktopProtocolEnabled() {
return this.backingStore.get("isRemoteDesktopProtocolEnabled");
}
/**
- * Gets the targetDeviceGroups property value. The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol.
+ * Gets the targetDeviceGroups property value. The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. <br/<Supports $expand.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -69,7 +69,7 @@ public void setIsRemoteDesktopProtocolEnabled(@jakarta.annotation.Nullable final
this.backingStore.set("isRemoteDesktopProtocolEnabled", value);
}
/**
- * Sets the targetDeviceGroups property value. The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol.
+ * Sets the targetDeviceGroups property value. The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. <br/<Supports $expand.
* @param value Value to set for the targetDeviceGroups property.
*/
public void setTargetDeviceGroups(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ResourceLink.java b/src/main/java/com/microsoft/graph/generated/models/ResourceLink.java
index 65178a1a800..fc647d1d4e8 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ResourceLink.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ResourceLink.java
@@ -77,7 +77,7 @@ public ResourceLinkType getLinkType() {
return this.backingStore.get("linkType");
}
/**
- * Gets the name property value. The name property
+ * Gets the name property value. The link text that is visible in the Places app. The maximum length is 200 characters.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -93,7 +93,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the value property value. The value property
+ * Gets the value property value. The URL of the resource link. The maximum length is 200 characters.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -135,7 +135,7 @@ public void setLinkType(@jakarta.annotation.Nullable final ResourceLinkType valu
this.backingStore.set("linkType", value);
}
/**
- * Sets the name property value. The name property
+ * Sets the name property value. The link text that is visible in the Places app. The maximum length is 200 characters.
* @param value Value to set for the name property.
*/
public void setName(@jakarta.annotation.Nullable final String value) {
@@ -149,7 +149,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the value property value. The value property
+ * Sets the value property value. The URL of the resource link. The maximum length is 200 characters.
* @param value Value to set for the value property.
*/
public void setValue(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ResourceSpecificPermissionGrant.java b/src/main/java/com/microsoft/graph/generated/models/ResourceSpecificPermissionGrant.java
index a41b801dfaf..e837722eb89 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ResourceSpecificPermissionGrant.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ResourceSpecificPermissionGrant.java
@@ -64,7 +64,7 @@ public String getPermission() {
return this.backingStore.get("permission");
}
/**
- * Gets the permissionType property value. The type of permission. Possible values are: Application, Delegated. Read-only.
+ * Gets the permissionType property value. The type of permission. The possible values are: Application, Delegated. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -114,7 +114,7 @@ public void setPermission(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("permission", value);
}
/**
- * Sets the permissionType property value. The type of permission. Possible values are: Application, Delegated. Read-only.
+ * Sets the permissionType property value. The type of permission. The possible values are: Application, Delegated. Read-only.
* @param value Value to set for the permissionType property.
*/
public void setPermissionType(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ResponseStatus.java b/src/main/java/com/microsoft/graph/generated/models/ResponseStatus.java
index 93c7038fc8d..155f8f81aa3 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ResponseStatus.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ResponseStatus.java
@@ -77,7 +77,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the response property value. The response type. Possible values are: none, organizer, tentativelyAccepted, accepted, declined, notResponded.To differentiate between none and notResponded: none from organizer's perspective. This value is used when the status of an attendee/participant is reported to the organizer of a meeting. notResponded from attendee's perspective. Indicates the attendee has not responded to the meeting request. Clients can treat notResponded == none. As an example, if attendee Alex hasn't responded to a meeting request, getting Alex' response status for that event in Alex' calendar returns notResponded. Getting Alex' response from the calendar of any other attendee or the organizer's returns none. Getting the organizer's response for the event in anybody's calendar also returns none.
+ * Gets the response property value. The response type. The possible values are: none, organizer, tentativelyAccepted, accepted, declined, notResponded.To differentiate between none and notResponded: none from organizer's perspective. This value is used when the status of an attendee/participant is reported to the organizer of a meeting. notResponded from attendee's perspective. Indicates the attendee has not responded to the meeting request. Clients can treat notResponded == none. As an example, if attendee Alex hasn't responded to a meeting request, getting Alex' response status for that event in Alex' calendar returns notResponded. Getting Alex' response from the calendar of any other attendee or the organizer's returns none. Getting the organizer's response for the event in anybody's calendar also returns none.
* @return a {@link ResponseType}
*/
@jakarta.annotation.Nullable
@@ -126,7 +126,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the response property value. The response type. Possible values are: none, organizer, tentativelyAccepted, accepted, declined, notResponded.To differentiate between none and notResponded: none from organizer's perspective. This value is used when the status of an attendee/participant is reported to the organizer of a meeting. notResponded from attendee's perspective. Indicates the attendee has not responded to the meeting request. Clients can treat notResponded == none. As an example, if attendee Alex hasn't responded to a meeting request, getting Alex' response status for that event in Alex' calendar returns notResponded. Getting Alex' response from the calendar of any other attendee or the organizer's returns none. Getting the organizer's response for the event in anybody's calendar also returns none.
+ * Sets the response property value. The response type. The possible values are: none, organizer, tentativelyAccepted, accepted, declined, notResponded.To differentiate between none and notResponded: none from organizer's perspective. This value is used when the status of an attendee/participant is reported to the organizer of a meeting. notResponded from attendee's perspective. Indicates the attendee has not responded to the meeting request. Clients can treat notResponded == none. As an example, if attendee Alex hasn't responded to a meeting request, getting Alex' response status for that event in Alex' calendar returns notResponded. Getting Alex' response from the calendar of any other attendee or the organizer's returns none. Getting the organizer's response for the event in anybody's calendar also returns none.
* @param value Value to set for the response property.
*/
public void setResponse(@jakarta.annotation.Nullable final ResponseType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/RetentionLabelSettings.java b/src/main/java/com/microsoft/graph/generated/models/RetentionLabelSettings.java
index 122db2cfeed..b2460f1203c 100644
--- a/src/main/java/com/microsoft/graph/generated/models/RetentionLabelSettings.java
+++ b/src/main/java/com/microsoft/graph/generated/models/RetentionLabelSettings.java
@@ -57,7 +57,7 @@ public BackingStore getBackingStore() {
return this.backingStore;
}
/**
- * Gets the behaviorDuringRetentionPeriod property value. Describes the item behavior during retention period. Possible values are: doNotRetain, retain, retainAsRecord, retainAsRegulatoryRecord, unknownFutureValue. Read-only.
+ * Gets the behaviorDuringRetentionPeriod property value. Describes the item behavior during retention period. The possible values are: doNotRetain, retain, retainAsRecord, retainAsRegulatoryRecord, unknownFutureValue. Read-only.
* @return a {@link BehaviorDuringRetentionPeriod}
*/
@jakarta.annotation.Nullable
@@ -159,7 +159,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the behaviorDuringRetentionPeriod property value. Describes the item behavior during retention period. Possible values are: doNotRetain, retain, retainAsRecord, retainAsRegulatoryRecord, unknownFutureValue. Read-only.
+ * Sets the behaviorDuringRetentionPeriod property value. Describes the item behavior during retention period. The possible values are: doNotRetain, retain, retainAsRecord, retainAsRegulatoryRecord, unknownFutureValue. Read-only.
* @param value Value to set for the behaviorDuringRetentionPeriod property.
*/
public void setBehaviorDuringRetentionPeriod(@jakarta.annotation.Nullable final BehaviorDuringRetentionPeriod value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/RiskDetection.java b/src/main/java/com/microsoft/graph/generated/models/RiskDetection.java
index 0ef534739d9..0d54d1f65bf 100644
--- a/src/main/java/com/microsoft/graph/generated/models/RiskDetection.java
+++ b/src/main/java/com/microsoft/graph/generated/models/RiskDetection.java
@@ -26,7 +26,7 @@ public static RiskDetection createFromDiscriminatorValue(@jakarta.annotation.Non
return new RiskDetection();
}
/**
- * Gets the activity property value. Indicates the activity type the detected risk is linked to. Possible values are: signin, user, unknownFutureValue.
+ * Gets the activity property value. Indicates the activity type the detected risk is linked to.
* @return a {@link ActivityType}
*/
@jakarta.annotation.Nullable
@@ -66,7 +66,7 @@ public OffsetDateTime getDetectedDateTime() {
return this.backingStore.get("detectedDateTime");
}
/**
- * Gets the detectionTimingType property value. Timing of the detected risk (real-time/offline). Possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.
+ * Gets the detectionTimingType property value. Timing of the detected risk (real-time/offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.
* @return a {@link RiskDetectionTimingType}
*/
@jakarta.annotation.Nullable
@@ -150,7 +150,7 @@ public String getRiskEventType() {
return this.backingStore.get("riskEventType");
}
/**
- * Gets the riskLevel property value. Level of the detected risk. Possible values are: low, medium, high, hidden, none, unknownFutureValue.
+ * Gets the riskLevel property value. Level of the detected risk. The possible values are: low, medium, high, hidden, none, unknownFutureValue.
* @return a {@link RiskLevel}
*/
@jakarta.annotation.Nullable
@@ -158,7 +158,7 @@ public RiskLevel getRiskLevel() {
return this.backingStore.get("riskLevel");
}
/**
- * Gets the riskState property value. The state of a detected risky user or sign-in. Possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue.
+ * Gets the riskState property value. The state of a detected risky user or sign-in. The possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue.
* @return a {@link RiskState}
*/
@jakarta.annotation.Nullable
@@ -174,7 +174,7 @@ public String getSource() {
return this.backingStore.get("source");
}
/**
- * Gets the tokenIssuerType property value. Indicates the type of token issuer for the detected sign-in risk. Possible values are: AzureAD, ADFederationServices, UnknownFutureValue.
+ * Gets the tokenIssuerType property value. Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD, ADFederationServices, UnknownFutureValue.
* @return a {@link TokenIssuerType}
*/
@jakarta.annotation.Nullable
@@ -233,7 +233,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("userPrincipalName", this.getUserPrincipalName());
}
/**
- * Sets the activity property value. Indicates the activity type the detected risk is linked to. Possible values are: signin, user, unknownFutureValue.
+ * Sets the activity property value. Indicates the activity type the detected risk is linked to.
* @param value Value to set for the activity property.
*/
public void setActivity(@jakarta.annotation.Nullable final ActivityType value) {
@@ -268,7 +268,7 @@ public void setDetectedDateTime(@jakarta.annotation.Nullable final OffsetDateTim
this.backingStore.set("detectedDateTime", value);
}
/**
- * Sets the detectionTimingType property value. Timing of the detected risk (real-time/offline). Possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.
+ * Sets the detectionTimingType property value. Timing of the detected risk (real-time/offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.
* @param value Value to set for the detectionTimingType property.
*/
public void setDetectionTimingType(@jakarta.annotation.Nullable final RiskDetectionTimingType value) {
@@ -317,14 +317,14 @@ public void setRiskEventType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("riskEventType", value);
}
/**
- * Sets the riskLevel property value. Level of the detected risk. Possible values are: low, medium, high, hidden, none, unknownFutureValue.
+ * Sets the riskLevel property value. Level of the detected risk. The possible values are: low, medium, high, hidden, none, unknownFutureValue.
* @param value Value to set for the riskLevel property.
*/
public void setRiskLevel(@jakarta.annotation.Nullable final RiskLevel value) {
this.backingStore.set("riskLevel", value);
}
/**
- * Sets the riskState property value. The state of a detected risky user or sign-in. Possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue.
+ * Sets the riskState property value. The state of a detected risky user or sign-in. The possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue.
* @param value Value to set for the riskState property.
*/
public void setRiskState(@jakarta.annotation.Nullable final RiskState value) {
@@ -338,7 +338,7 @@ public void setSource(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("source", value);
}
/**
- * Sets the tokenIssuerType property value. Indicates the type of token issuer for the detected sign-in risk. Possible values are: AzureAD, ADFederationServices, UnknownFutureValue.
+ * Sets the tokenIssuerType property value. Indicates the type of token issuer for the detected sign-in risk. The possible values are: AzureAD, ADFederationServices, UnknownFutureValue.
* @param value Value to set for the tokenIssuerType property.
*/
public void setTokenIssuerType(@jakarta.annotation.Nullable final TokenIssuerType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/RiskyUser.java b/src/main/java/com/microsoft/graph/generated/models/RiskyUser.java
index 54c9e421f42..a51169413b2 100644
--- a/src/main/java/com/microsoft/graph/generated/models/RiskyUser.java
+++ b/src/main/java/com/microsoft/graph/generated/models/RiskyUser.java
@@ -59,7 +59,7 @@ public java.util.List getHistory() {
return this.backingStore.get("history");
}
/**
- * Gets the isDeleted property value. Indicates whether the user is deleted. Possible values are: true, false.
+ * Gets the isDeleted property value. Indicates whether the user is deleted. The possible values are: true, false.
* @return a {@link Boolean}
*/
@jakarta.annotation.Nullable
@@ -91,7 +91,7 @@ public OffsetDateTime getRiskLastUpdatedDateTime() {
return this.backingStore.get("riskLastUpdatedDateTime");
}
/**
- * Gets the riskLevel property value. Level of the detected risky user. Possible values are: low, medium, high, hidden, none, unknownFutureValue.
+ * Gets the riskLevel property value. Level of the detected risky user. The possible values are: low, medium, high, hidden, none, unknownFutureValue.
* @return a {@link RiskLevel}
*/
@jakarta.annotation.Nullable
@@ -99,7 +99,7 @@ public RiskLevel getRiskLevel() {
return this.backingStore.get("riskLevel");
}
/**
- * Gets the riskState property value. State of the user's risk. Possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue.
+ * Gets the riskState property value. State of the user's risk. The possible values are: none, confirmedSafe, remediated, dismissed, atRisk, confirmedCompromised, unknownFutureValue.
* @return a {@link RiskState}
*/
@jakarta.annotation.Nullable
@@ -147,7 +147,7 @@ public void setHistory(@jakarta.annotation.Nullable final java.util.List}
*/
@jakarta.annotation.Nullable
@@ -283,7 +283,7 @@ public void setEnableTopResults(@jakarta.annotation.Nullable final Boolean value
this.backingStore.set("enableTopResults", value);
}
/**
- * Sets the entityTypes property value. One or more types of resources expected in the response. Possible values are: event, message, driveItem, externalItem, site, list, listItem, drive, chatMessage, person, acronym, bookmark. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: chatMessage, person, acronym, bookmark. See known limitations for those combinations of two or more entity types that are supported in the same search request. Required.
+ * Sets the entityTypes property value. One or more types of resources expected in the response. The possible values are: event, message, driveItem, externalItem, site, list, listItem, drive, chatMessage, person, acronym, bookmark. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: chatMessage, person, acronym, bookmark. See known limitations for those combinations of two or more entity types that are supported in the same search request. Required.
* @param value Value to set for the entityTypes property.
*/
public void setEntityTypes(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SectionMap.java b/src/main/java/com/microsoft/graph/generated/models/SectionMap.java
index e3f64862aae..543f472a7ca 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SectionMap.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SectionMap.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the placeId property value. The placeId property
+ * Gets the placeId property value. Identifier of the section to which this sectionMap belongs.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("placeId", this.getPlaceId());
}
/**
- * Sets the placeId property value. The placeId property
+ * Sets the placeId property value. Identifier of the section to which this sectionMap belongs.
* @param value Value to set for the placeId property.
*/
public void setPlaceId(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SecurityResource.java b/src/main/java/com/microsoft/graph/generated/models/SecurityResource.java
index cf38d473748..1662b0513af 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SecurityResource.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SecurityResource.java
@@ -84,7 +84,7 @@ public String getResource() {
return this.backingStore.get("resource");
}
/**
- * Gets the resourceType property value. Represents type of security resources related to an alert. Possible values are: attacked, related.
+ * Gets the resourceType property value. Represents type of security resources related to an alert. The possible values are: attacked, related.
* @return a {@link SecurityResourceType}
*/
@jakarta.annotation.Nullable
@@ -132,7 +132,7 @@ public void setResource(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("resource", value);
}
/**
- * Sets the resourceType property value. Represents type of security resources related to an alert. Possible values are: attacked, related.
+ * Sets the resourceType property value. Represents type of security resources related to an alert. The possible values are: attacked, related.
* @param value Value to set for the resourceType property.
*/
public void setResourceType(@jakarta.annotation.Nullable final SecurityResourceType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SendDtmfTonesOperation.java b/src/main/java/com/microsoft/graph/generated/models/SendDtmfTonesOperation.java
index f4fc42027e9..a94d7a65f41 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SendDtmfTonesOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SendDtmfTonesOperation.java
@@ -25,7 +25,7 @@ public static SendDtmfTonesOperation createFromDiscriminatorValue(@jakarta.annot
return new SendDtmfTonesOperation();
}
/**
- * Gets the completionReason property value. The results of the action. Possible values are: unknown, completedSuccessfully, mediaOperationCanceled, unknownfutureValue.
+ * Gets the completionReason property value. The results of the action. The possible values are: unknown, completedSuccessfully, mediaOperationCanceled, unknownfutureValue.
* @return a {@link SendDtmfCompletionReason}
*/
@jakarta.annotation.Nullable
@@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("completionReason", this.getCompletionReason());
}
/**
- * Sets the completionReason property value. The results of the action. Possible values are: unknown, completedSuccessfully, mediaOperationCanceled, unknownfutureValue.
+ * Sets the completionReason property value. The results of the action. The possible values are: unknown, completedSuccessfully, mediaOperationCanceled, unknownfutureValue.
* @param value Value to set for the completionReason property.
*/
public void setCompletionReason(@jakarta.annotation.Nullable final SendDtmfCompletionReason value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ServiceHealthIssuePost.java b/src/main/java/com/microsoft/graph/generated/models/ServiceHealthIssuePost.java
index 6f300ca5ed5..acc1bca9e70 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ServiceHealthIssuePost.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ServiceHealthIssuePost.java
@@ -94,7 +94,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the postType property value. The post type of the service issue historical post. Possible values are: regular, quick, strategic, unknownFutureValue.
+ * Gets the postType property value. The post type of the service issue historical post. The possible values are: regular, quick, strategic, unknownFutureValue.
* @return a {@link PostType}
*/
@jakarta.annotation.Nullable
@@ -150,7 +150,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the postType property value. The post type of the service issue historical post. Possible values are: regular, quick, strategic, unknownFutureValue.
+ * Sets the postType property value. The post type of the service issue historical post. The possible values are: regular, quick, strategic, unknownFutureValue.
* @param value Value to set for the postType property.
*/
public void setPostType(@jakarta.annotation.Nullable final PostType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ServicePrincipal.java b/src/main/java/com/microsoft/graph/generated/models/ServicePrincipal.java
index e38ddc13cc2..c9eff2788ad 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ServicePrincipal.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ServicePrincipal.java
@@ -171,7 +171,7 @@ public String getDescription() {
return this.backingStore.get("description");
}
/**
- * Gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
+ * Gets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -690,7 +690,7 @@ public void setDescription(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("description", value);
}
/**
- * Sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
+ * Sets the disabledByMicrosoftStatus property value. Specifies whether Microsoft has disabled the registered application. The possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).
* @param value Value to set for the disabledByMicrosoftStatus property.
*/
public void setDisabledByMicrosoftStatus(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ServicePrincipalRiskDetection.java b/src/main/java/com/microsoft/graph/generated/models/ServicePrincipalRiskDetection.java
index 96c238a08fc..301ff7f96b7 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ServicePrincipalRiskDetection.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ServicePrincipalRiskDetection.java
@@ -26,7 +26,7 @@ public static ServicePrincipalRiskDetection createFromDiscriminatorValue(@jakart
return new ServicePrincipalRiskDetection();
}
/**
- * Gets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: servicePrincipal.
+ * Gets the activity property value. Indicates the activity type the detected risk is linked to.
* @return a {@link ActivityType}
*/
@jakarta.annotation.Nullable
@@ -243,7 +243,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("tokenIssuerType", this.getTokenIssuerType());
}
/**
- * Sets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: servicePrincipal.
+ * Sets the activity property value. Indicates the activity type the detected risk is linked to.
* @param value Value to set for the activity property.
*/
public void setActivity(@jakarta.annotation.Nullable final ActivityType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SharepointSettings.java b/src/main/java/com/microsoft/graph/generated/models/SharepointSettings.java
index 615171e51c5..5679c36370b 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SharepointSettings.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SharepointSettings.java
@@ -104,7 +104,7 @@ public IdleSessionSignOut getIdleSessionSignOut() {
return this.backingStore.get("idleSessionSignOut");
}
/**
- * Gets the imageTaggingOption property value. Specifies the image tagging option for the tenant. Possible values are: disabled, basic, enhanced.
+ * Gets the imageTaggingOption property value. Specifies the image tagging option for the tenant. The possible values are: disabled, basic, enhanced.
* @return a {@link ImageTaggingChoice}
*/
@jakarta.annotation.Nullable
@@ -256,7 +256,7 @@ public java.util.List getSharingBlockedDomainList() {
return this.backingStore.get("sharingBlockedDomainList");
}
/**
- * Gets the sharingCapability property value. Sharing capability for the tenant. Possible values are: disabled, externalUserSharingOnly, externalUserAndGuestSharing, existingExternalUserSharingOnly.
+ * Gets the sharingCapability property value. Sharing capability for the tenant. The possible values are: disabled, externalUserSharingOnly, externalUserAndGuestSharing, existingExternalUserSharingOnly.
* @return a {@link SharingCapabilities}
*/
@jakarta.annotation.Nullable
@@ -264,7 +264,7 @@ public SharingCapabilities getSharingCapability() {
return this.backingStore.get("sharingCapability");
}
/**
- * Gets the sharingDomainRestrictionMode property value. Specifies the external sharing mode for domains. Possible values are: none, allowList, blockList.
+ * Gets the sharingDomainRestrictionMode property value. Specifies the external sharing mode for domains. The possible values are: none, allowList, blockList.
* @return a {@link SharingDomainRestrictionMode}
*/
@jakarta.annotation.Nullable
@@ -368,7 +368,7 @@ public void setIdleSessionSignOut(@jakarta.annotation.Nullable final IdleSession
this.backingStore.set("idleSessionSignOut", value);
}
/**
- * Sets the imageTaggingOption property value. Specifies the image tagging option for the tenant. Possible values are: disabled, basic, enhanced.
+ * Sets the imageTaggingOption property value. Specifies the image tagging option for the tenant. The possible values are: disabled, basic, enhanced.
* @param value Value to set for the imageTaggingOption property.
*/
public void setImageTaggingOption(@jakarta.annotation.Nullable final ImageTaggingChoice value) {
@@ -501,14 +501,14 @@ public void setSharingBlockedDomainList(@jakarta.annotation.Nullable final java.
this.backingStore.set("sharingBlockedDomainList", value);
}
/**
- * Sets the sharingCapability property value. Sharing capability for the tenant. Possible values are: disabled, externalUserSharingOnly, externalUserAndGuestSharing, existingExternalUserSharingOnly.
+ * Sets the sharingCapability property value. Sharing capability for the tenant. The possible values are: disabled, externalUserSharingOnly, externalUserAndGuestSharing, existingExternalUserSharingOnly.
* @param value Value to set for the sharingCapability property.
*/
public void setSharingCapability(@jakarta.annotation.Nullable final SharingCapabilities value) {
this.backingStore.set("sharingCapability", value);
}
/**
- * Sets the sharingDomainRestrictionMode property value. Specifies the external sharing mode for domains. Possible values are: none, allowList, blockList.
+ * Sets the sharingDomainRestrictionMode property value. Specifies the external sharing mode for domains. The possible values are: none, allowList, blockList.
* @param value Value to set for the sharingDomainRestrictionMode property.
*/
public void setSharingDomainRestrictionMode(@jakarta.annotation.Nullable final SharingDomainRestrictionMode value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SignIn.java b/src/main/java/com/microsoft/graph/generated/models/SignIn.java
index 56f005c85d6..62b30ff7f92 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SignIn.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SignIn.java
@@ -58,7 +58,7 @@ public String getClientAppUsed() {
return this.backingStore.get("clientAppUsed");
}
/**
- * Gets the conditionalAccessStatus property value. Reports status of an activated conditional access policy. Possible values are: success, failure, notApplied, and unknownFutureValue. Supports $filter (eq).
+ * Gets the conditionalAccessStatus property value. Reports status of an activated conditional access policy. The possible values are: success, failure, notApplied, and unknownFutureValue. Supports $filter (eq).
* @return a {@link ConditionalAccessStatus}
*/
@jakarta.annotation.Nullable
@@ -301,7 +301,7 @@ public void setClientAppUsed(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("clientAppUsed", value);
}
/**
- * Sets the conditionalAccessStatus property value. Reports status of an activated conditional access policy. Possible values are: success, failure, notApplied, and unknownFutureValue. Supports $filter (eq).
+ * Sets the conditionalAccessStatus property value. Reports status of an activated conditional access policy. The possible values are: success, failure, notApplied, and unknownFutureValue. Supports $filter (eq).
* @param value Value to set for the conditionalAccessStatus property.
*/
public void setConditionalAccessStatus(@jakarta.annotation.Nullable final ConditionalAccessStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SignInFrequencySessionControl.java b/src/main/java/com/microsoft/graph/generated/models/SignInFrequencySessionControl.java
index bf4f4d63c1b..695d6198b3a 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SignInFrequencySessionControl.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SignInFrequencySessionControl.java
@@ -55,7 +55,7 @@ public SignInFrequencyInterval getFrequencyInterval() {
return this.backingStore.get("frequencyInterval");
}
/**
- * Gets the type property value. Possible values are: days, hours.
+ * Gets the type property value. The possible values are: days, hours.
* @return a {@link SigninFrequencyType}
*/
@jakarta.annotation.Nullable
@@ -97,7 +97,7 @@ public void setFrequencyInterval(@jakarta.annotation.Nullable final SignInFreque
this.backingStore.set("frequencyInterval", value);
}
/**
- * Sets the type property value. Possible values are: days, hours.
+ * Sets the type property value. The possible values are: days, hours.
* @param value Value to set for the type property.
*/
public void setType(@jakarta.annotation.Nullable final SigninFrequencyType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Simulation.java b/src/main/java/com/microsoft/graph/generated/models/Simulation.java
index 63f9aca9a23..46756560add 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Simulation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Simulation.java
@@ -26,7 +26,7 @@ public static Simulation createFromDiscriminatorValue(@jakarta.annotation.Nonnul
return new Simulation();
}
/**
- * Gets the attackTechnique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations.
+ * Gets the attackTechnique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations.
* @return a {@link SimulationAttackTechnique}
*/
@jakarta.annotation.Nullable
@@ -34,7 +34,7 @@ public SimulationAttackTechnique getAttackTechnique() {
return this.backingStore.get("attackTechnique");
}
/**
- * Gets the attackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue.
+ * Gets the attackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, social, cloud, endpoint, unknownFutureValue.
* @return a {@link SimulationAttackType}
*/
@jakarta.annotation.Nullable
@@ -219,7 +219,7 @@ public Payload getPayload() {
return this.backingStore.get("payload");
}
/**
- * Gets the payloadDeliveryPlatform property value. Method of delivery of the phishing payload used in the attack simulation and training campaign. Possible values are: unknown, sms, email, teams, unknownFutureValue.
+ * Gets the payloadDeliveryPlatform property value. Method of delivery of the phishing payload used in the attack simulation and training campaign. The possible values are: unknown, sms, email, teams, unknownFutureValue.
* @return a {@link PayloadDeliveryPlatform}
*/
@jakarta.annotation.Nullable
@@ -235,7 +235,7 @@ public SimulationReport getReport() {
return this.backingStore.get("report");
}
/**
- * Gets the status property value. Status of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, draft, running, scheduled, succeeded, failed, cancelled, excluded, unknownFutureValue.
+ * Gets the status property value. Status of the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, draft, running, scheduled, succeeded, failed, cancelled, excluded, unknownFutureValue.
* @return a {@link SimulationStatus}
*/
@jakarta.annotation.Nullable
@@ -283,14 +283,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeObjectValue("trainingSetting", this.getTrainingSetting());
}
/**
- * Sets the attackTechnique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations.
+ * Sets the attackTechnique property value. The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations.
* @param value Value to set for the attackTechnique property.
*/
public void setAttackTechnique(@jakarta.annotation.Nullable final SimulationAttackTechnique value) {
this.backingStore.set("attackTechnique", value);
}
/**
- * Sets the attackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue.
+ * Sets the attackType property value. Attack type of the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, social, cloud, endpoint, unknownFutureValue.
* @param value Value to set for the attackType property.
*/
public void setAttackType(@jakarta.annotation.Nullable final SimulationAttackType value) {
@@ -423,7 +423,7 @@ public void setPayload(@jakarta.annotation.Nullable final Payload value) {
this.backingStore.set("payload", value);
}
/**
- * Sets the payloadDeliveryPlatform property value. Method of delivery of the phishing payload used in the attack simulation and training campaign. Possible values are: unknown, sms, email, teams, unknownFutureValue.
+ * Sets the payloadDeliveryPlatform property value. Method of delivery of the phishing payload used in the attack simulation and training campaign. The possible values are: unknown, sms, email, teams, unknownFutureValue.
* @param value Value to set for the payloadDeliveryPlatform property.
*/
public void setPayloadDeliveryPlatform(@jakarta.annotation.Nullable final PayloadDeliveryPlatform value) {
@@ -437,7 +437,7 @@ public void setReport(@jakarta.annotation.Nullable final SimulationReport value)
this.backingStore.set("report", value);
}
/**
- * Sets the status property value. Status of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, draft, running, scheduled, succeeded, failed, cancelled, excluded, unknownFutureValue.
+ * Sets the status property value. Status of the attack simulation and training campaign. Supports $filter and $orderby. The possible values are: unknown, draft, running, scheduled, succeeded, failed, cancelled, excluded, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final SimulationStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SimulationNotification.java b/src/main/java/com/microsoft/graph/generated/models/SimulationNotification.java
index 09acd952a8c..46ec9fbf412 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SimulationNotification.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SimulationNotification.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the targettedUserType property value. Target user type. Possible values are: unknown, clicked, compromised, allUsers, unknownFutureValue.
+ * Gets the targettedUserType property value. Target user type. The possible values are: unknown, clicked, compromised, allUsers, unknownFutureValue.
* @return a {@link TargettedUserType}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("targettedUserType", this.getTargettedUserType());
}
/**
- * Sets the targettedUserType property value. Target user type. Possible values are: unknown, clicked, compromised, allUsers, unknownFutureValue.
+ * Sets the targettedUserType property value. Target user type. The possible values are: unknown, clicked, compromised, allUsers, unknownFutureValue.
* @param value Value to set for the targettedUserType property.
*/
public void setTargettedUserType(@jakarta.annotation.Nullable final TargettedUserType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/SiteCollection.java b/src/main/java/com/microsoft/graph/generated/models/SiteCollection.java
index 40a03499bba..0b028639077 100644
--- a/src/main/java/com/microsoft/graph/generated/models/SiteCollection.java
+++ b/src/main/java/com/microsoft/graph/generated/models/SiteCollection.java
@@ -48,7 +48,7 @@ public Map getAdditionalData() {
return value;
}
/**
- * Gets the archivalDetails property value. Represents whether the site collection is recently archived, fully archived, or reactivating. Possible values are: recentlyArchived, fullyArchived, reactivating, unknownFutureValue.
+ * Gets the archivalDetails property value. Represents whether the site collection is recently archived, fully archived, or reactivating. The possible values are: recentlyArchived, fullyArchived, reactivating, unknownFutureValue.
* @return a {@link SiteArchivalDetails}
*/
@jakarta.annotation.Nullable
@@ -130,7 +130,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map getStages() {
return this.backingStore.get("stages");
}
/**
- * Gets the status property value. The status of the request. Possible values are: active, closed, unknownFutureValue.
+ * Gets the status property value. The status of the request. The possible values are: active, closed, unknownFutureValue.
* @return a {@link SubjectRightsRequestStatus}
*/
@jakarta.annotation.Nullable
@@ -279,7 +279,7 @@ public Team getTeam() {
return this.backingStore.get("team");
}
/**
- * Gets the type property value. The type of the request. Possible values are: export, delete, access, tagForAction, unknownFutureValue.
+ * Gets the type property value. The type of the request. The possible values are: export, delete, access, tagForAction, unknownFutureValue.
* @return a {@link SubjectRightsRequestType}
*/
@jakarta.annotation.Nullable
@@ -379,7 +379,7 @@ public void setDataSubject(@jakarta.annotation.Nullable final DataSubject value)
this.backingStore.set("dataSubject", value);
}
/**
- * Sets the dataSubjectType property value. The type of the data subject. Possible values are: customer, currentEmployee, formerEmployee, prospectiveEmployee, student, teacher, faculty, other, unknownFutureValue.
+ * Sets the dataSubjectType property value. The type of the data subject. The possible values are: customer, currentEmployee, formerEmployee, prospectiveEmployee, student, teacher, faculty, other, unknownFutureValue.
* @param value Value to set for the dataSubjectType property.
*/
public void setDataSubjectType(@jakarta.annotation.Nullable final DataSubjectType value) {
@@ -498,7 +498,7 @@ public void setStages(@jakarta.annotation.Nullable final java.util.List> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the key property value. Possible values are: GalleryApplicationIdentifier, GalleryApplicationKey, IsOAuthEnabled, IsSynchronizationAgentAssignmentRequired, IsSynchronizationAgentRequired, IsSynchronizationInPreview, OAuthSettings, SynchronizationLearnMoreIbizaFwLink, ConfigurationFields.
+ * Gets the key property value. The possible values are: GalleryApplicationIdentifier, GalleryApplicationKey, IsOAuthEnabled, IsSynchronizationAgentAssignmentRequired, IsSynchronizationAgentRequired, IsSynchronizationInPreview, OAuthSettings, SynchronizationLearnMoreIbizaFwLink, ConfigurationFields.
* @return a {@link SynchronizationMetadata}
*/
@jakarta.annotation.Nullable
@@ -118,7 +118,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the key property value. Possible values are: GalleryApplicationIdentifier, GalleryApplicationKey, IsOAuthEnabled, IsSynchronizationAgentAssignmentRequired, IsSynchronizationAgentRequired, IsSynchronizationInPreview, OAuthSettings, SynchronizationLearnMoreIbizaFwLink, ConfigurationFields.
+ * Sets the key property value. The possible values are: GalleryApplicationIdentifier, GalleryApplicationKey, IsOAuthEnabled, IsSynchronizationAgentAssignmentRequired, IsSynchronizationAgentRequired, IsSynchronizationInPreview, OAuthSettings, SynchronizationLearnMoreIbizaFwLink, ConfigurationFields.
* @param value Value to set for the key property.
*/
public void setKey(@jakarta.annotation.Nullable final SynchronizationMetadata value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TargetResource.java b/src/main/java/com/microsoft/graph/generated/models/TargetResource.java
index e4e9d9d6a4b..ed11f19bc3e 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TargetResource.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TargetResource.java
@@ -80,7 +80,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the groupType property value. When type is set to Group, this indicates the group type. Possible values are: unifiedGroups, azureAD, and unknownFutureValue
+ * Gets the groupType property value. When type is set to Group, this indicates the group type. The possible values are: unifiedGroups, azureAD, and unknownFutureValue
* @return a {@link GroupType}
*/
@jakarta.annotation.Nullable
@@ -165,7 +165,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the groupType property value. When type is set to Group, this indicates the group type. Possible values are: unifiedGroups, azureAD, and unknownFutureValue
+ * Sets the groupType property value. When type is set to Group, this indicates the group type. The possible values are: unifiedGroups, azureAD, and unknownFutureValue
* @param value Value to set for the groupType property.
*/
public void setGroupType(@jakarta.annotation.Nullable final GroupType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TeamFunSettings.java b/src/main/java/com/microsoft/graph/generated/models/TeamFunSettings.java
index 81ab49257d0..2e6009a5e14 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TeamFunSettings.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TeamFunSettings.java
@@ -94,7 +94,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the giphyContentRating property value. Giphy content rating. Possible values are: moderate, strict.
+ * Gets the giphyContentRating property value. Giphy content rating. The possible values are: moderate, strict.
* @return a {@link GiphyRatingType}
*/
@jakarta.annotation.Nullable
@@ -159,7 +159,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value
this.backingStore = value;
}
/**
- * Sets the giphyContentRating property value. Giphy content rating. Possible values are: moderate, strict.
+ * Sets the giphyContentRating property value. Giphy content rating. The possible values are: moderate, strict.
* @param value Value to set for the giphyContentRating property.
*/
public void setGiphyContentRating(@jakarta.annotation.Nullable final GiphyRatingType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TeamsAppDefinition.java b/src/main/java/com/microsoft/graph/generated/models/TeamsAppDefinition.java
index b4bd85b4604..65af1465d07 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TeamsAppDefinition.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TeamsAppDefinition.java
@@ -93,7 +93,7 @@ public OffsetDateTime getLastModifiedDateTime() {
return this.backingStore.get("lastModifiedDateTime");
}
/**
- * Gets the publishingState property value. The published status of a specific version of a Teams app. Possible values are:submittedThe specific version of the Teams app was submitted and is under review.publishedThe request to publish the specific version of the Teams app was approved by the admin and the app is published.rejectedThe admin rejected the request to publish the specific version of the Teams app.
+ * Gets the publishingState property value. The published status of a specific version of a Teams app. The possible values are:submittedThe specific version of the Teams app was submitted and is under review.publishedThe request to publish the specific version of the Teams app was approved by the admin and the app is published.rejectedThe admin rejected the request to publish the specific version of the Teams app.
* @return a {@link TeamsAppPublishingState}
*/
@jakarta.annotation.Nullable
@@ -185,7 +185,7 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat
this.backingStore.set("lastModifiedDateTime", value);
}
/**
- * Sets the publishingState property value. The published status of a specific version of a Teams app. Possible values are:submittedThe specific version of the Teams app was submitted and is under review.publishedThe request to publish the specific version of the Teams app was approved by the admin and the app is published.rejectedThe admin rejected the request to publish the specific version of the Teams app.
+ * Sets the publishingState property value. The published status of a specific version of a Teams app. The possible values are:submittedThe specific version of the Teams app was submitted and is under review.publishedThe request to publish the specific version of the Teams app was approved by the admin and the app is published.rejectedThe admin rejected the request to publish the specific version of the Teams app.
* @param value Value to set for the publishingState property.
*/
public void setPublishingState(@jakarta.annotation.Nullable final TeamsAppPublishingState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TeamworkActivityTopic.java b/src/main/java/com/microsoft/graph/generated/models/TeamworkActivityTopic.java
index c64dcb73dd6..b22c86854bb 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TeamworkActivityTopic.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TeamworkActivityTopic.java
@@ -77,7 +77,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the source property value. Type of source. Possible values are: entityUrl, text. For supported Microsoft Graph URLs, use entityUrl. For custom text, use text.
+ * Gets the source property value. Type of source. The possible values are: entityUrl, text. For supported Microsoft Graph URLs, use entityUrl. For custom text, use text.
* @return a {@link TeamworkActivityTopicSource}
*/
@jakarta.annotation.Nullable
@@ -135,7 +135,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the source property value. Type of source. Possible values are: entityUrl, text. For supported Microsoft Graph URLs, use entityUrl. For custom text, use text.
+ * Sets the source property value. Type of source. The possible values are: entityUrl, text. For supported Microsoft Graph URLs, use entityUrl. For custom text, use text.
* @param value Value to set for the source property.
*/
public void setSource(@jakarta.annotation.Nullable final TeamworkActivityTopicSource value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TeamworkApplicationIdentity.java b/src/main/java/com/microsoft/graph/generated/models/TeamworkApplicationIdentity.java
index 32678360ad5..382b0b9d8a3 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TeamworkApplicationIdentity.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TeamworkApplicationIdentity.java
@@ -26,7 +26,7 @@ public static TeamworkApplicationIdentity createFromDiscriminatorValue(@jakarta.
return new TeamworkApplicationIdentity();
}
/**
- * Gets the applicationIdentityType property value. Type of application that is referenced. Possible values are: aadApplication, bot, tenantBot, office365Connector, outgoingWebhook, and unknownFutureValue.
+ * Gets the applicationIdentityType property value. Type of application that is referenced. The possible values are: aadApplication, bot, tenantBot, office365Connector, outgoingWebhook, and unknownFutureValue.
* @return a {@link TeamworkApplicationIdentityType}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("applicationIdentityType", this.getApplicationIdentityType());
}
/**
- * Sets the applicationIdentityType property value. Type of application that is referenced. Possible values are: aadApplication, bot, tenantBot, office365Connector, outgoingWebhook, and unknownFutureValue.
+ * Sets the applicationIdentityType property value. Type of application that is referenced. The possible values are: aadApplication, bot, tenantBot, office365Connector, outgoingWebhook, and unknownFutureValue.
* @param value Value to set for the applicationIdentityType property.
*/
public void setApplicationIdentityType(@jakarta.annotation.Nullable final TeamworkApplicationIdentityType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TeamworkConversationIdentity.java b/src/main/java/com/microsoft/graph/generated/models/TeamworkConversationIdentity.java
index 8bfd3291c11..f30deb7c7e4 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TeamworkConversationIdentity.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TeamworkConversationIdentity.java
@@ -26,7 +26,7 @@ public static TeamworkConversationIdentity createFromDiscriminatorValue(@jakarta
return new TeamworkConversationIdentity();
}
/**
- * Gets the conversationIdentityType property value. Type of conversation. Possible values are: team, channel, chat, and unknownFutureValue.
+ * Gets the conversationIdentityType property value. Type of conversation. The possible values are: team, channel, chat, and unknownFutureValue.
* @return a {@link TeamworkConversationIdentityType}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("conversationIdentityType", this.getConversationIdentityType());
}
/**
- * Sets the conversationIdentityType property value. Type of conversation. Possible values are: team, channel, chat, and unknownFutureValue.
+ * Sets the conversationIdentityType property value. Type of conversation. The possible values are: team, channel, chat, and unknownFutureValue.
* @param value Value to set for the conversationIdentityType property.
*/
public void setConversationIdentityType(@jakarta.annotation.Nullable final TeamworkConversationIdentityType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TeamworkUserIdentity.java b/src/main/java/com/microsoft/graph/generated/models/TeamworkUserIdentity.java
index d8aa1f8d35c..80e78703e7d 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TeamworkUserIdentity.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TeamworkUserIdentity.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the userIdentityType property value. Type of user. Possible values are: aadUser, onPremiseAadUser, anonymousGuest, federatedUser, personalMicrosoftAccountUser, skypeUser, phoneUser, unknownFutureValue and emailUser.
+ * Gets the userIdentityType property value. Type of user. The possible values are: aadUser, onPremiseAadUser, anonymousGuest, federatedUser, personalMicrosoftAccountUser, skypeUser, phoneUser, unknownFutureValue and emailUser.
* @return a {@link TeamworkUserIdentityType}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("userIdentityType", this.getUserIdentityType());
}
/**
- * Sets the userIdentityType property value. Type of user. Possible values are: aadUser, onPremiseAadUser, anonymousGuest, federatedUser, personalMicrosoftAccountUser, skypeUser, phoneUser, unknownFutureValue and emailUser.
+ * Sets the userIdentityType property value. Type of user. The possible values are: aadUser, onPremiseAadUser, anonymousGuest, federatedUser, personalMicrosoftAccountUser, skypeUser, phoneUser, unknownFutureValue and emailUser.
* @param value Value to set for the userIdentityType property.
*/
public void setUserIdentityType(@jakarta.annotation.Nullable final TeamworkUserIdentityType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/ThreatAssessmentRequest.java b/src/main/java/com/microsoft/graph/generated/models/ThreatAssessmentRequest.java
index 9abcfd46087..57a4e51a170 100644
--- a/src/main/java/com/microsoft/graph/generated/models/ThreatAssessmentRequest.java
+++ b/src/main/java/com/microsoft/graph/generated/models/ThreatAssessmentRequest.java
@@ -44,7 +44,7 @@ public ThreatCategory getCategory() {
return this.backingStore.get("category");
}
/**
- * Gets the contentType property value. The content type of threat assessment. Possible values are: mail, url, file.
+ * Gets the contentType property value. The content type of threat assessment. The possible values are: mail, url, file.
* @return a {@link ThreatAssessmentContentType}
*/
@jakarta.annotation.Nullable
@@ -93,7 +93,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the requestSource property value. The source of the threat assessment request. Possible values are: administrator.
+ * Gets the requestSource property value. The source of the threat assessment request. The possible values are: administrator.
* @return a {@link ThreatAssessmentRequestSource}
*/
@jakarta.annotation.Nullable
@@ -109,7 +109,7 @@ public java.util.List getResults() {
return this.backingStore.get("results");
}
/**
- * Gets the status property value. The assessment process status. Possible values are: pending, completed.
+ * Gets the status property value. The assessment process status. The possible values are: pending, completed.
* @return a {@link ThreatAssessmentStatus}
*/
@jakarta.annotation.Nullable
@@ -140,7 +140,7 @@ public void setCategory(@jakarta.annotation.Nullable final ThreatCategory value)
this.backingStore.set("category", value);
}
/**
- * Sets the contentType property value. The content type of threat assessment. Possible values are: mail, url, file.
+ * Sets the contentType property value. The content type of threat assessment. The possible values are: mail, url, file.
* @param value Value to set for the contentType property.
*/
public void setContentType(@jakarta.annotation.Nullable final ThreatAssessmentContentType value) {
@@ -168,7 +168,7 @@ public void setExpectedAssessment(@jakarta.annotation.Nullable final ThreatExpec
this.backingStore.set("expectedAssessment", value);
}
/**
- * Sets the requestSource property value. The source of the threat assessment request. Possible values are: administrator.
+ * Sets the requestSource property value. The source of the threat assessment request. The possible values are: administrator.
* @param value Value to set for the requestSource property.
*/
public void setRequestSource(@jakarta.annotation.Nullable final ThreatAssessmentRequestSource value) {
@@ -182,7 +182,7 @@ public void setResults(@jakarta.annotation.Nullable final java.util.List}
*/
@jakarta.annotation.Nullable
@@ -145,7 +145,7 @@ public void setClockOutEvent(@jakarta.annotation.Nullable final TimeCardEvent va
this.backingStore.set("clockOutEvent", value);
}
/**
- * Sets the confirmedBy property value. Indicates whether this timeCard entry is confirmed. Possible values are: none, user, manager, unknownFutureValue.
+ * Sets the confirmedBy property value. Indicates whether this timeCard entry is confirmed. The possible values are: none, user, manager, unknownFutureValue.
* @param value Value to set for the confirmedBy property.
*/
public void setConfirmedBy(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Training.java b/src/main/java/com/microsoft/graph/generated/models/Training.java
index 79a02ac4f02..a5950014380 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Training.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Training.java
@@ -26,7 +26,7 @@ public static Training createFromDiscriminatorValue(@jakarta.annotation.Nonnull
return new Training();
}
/**
- * Gets the availabilityStatus property value. Training availability status. Possible values are: unknown, notAvailable, available, archive, delete, unknownFutureValue.
+ * Gets the availabilityStatus property value. Training availability status. The possible values are: unknown, notAvailable, available, archive, delete, unknownFutureValue.
* @return a {@link TrainingAvailabilityStatus}
*/
@jakarta.annotation.Nullable
@@ -129,7 +129,7 @@ public OffsetDateTime getLastModifiedDateTime() {
return this.backingStore.get("lastModifiedDateTime");
}
/**
- * Gets the source property value. Training content source. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Gets the source property value. Training content source. The possible values are: unknown, global, tenant, unknownFutureValue.
* @return a {@link SimulationContentSource}
*/
@jakarta.annotation.Nullable
@@ -153,7 +153,7 @@ public java.util.List getTags() {
return this.backingStore.get("tags");
}
/**
- * Gets the type property value. The type of training. Possible values are: unknown, phishing, unknownFutureValue.
+ * Gets the type property value. The type of training. The possible values are: unknown, phishing, unknownFutureValue.
* @return a {@link TrainingType}
*/
@jakarta.annotation.Nullable
@@ -183,7 +183,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("type", this.getType());
}
/**
- * Sets the availabilityStatus property value. Training availability status. Possible values are: unknown, notAvailable, available, archive, delete, unknownFutureValue.
+ * Sets the availabilityStatus property value. Training availability status. The possible values are: unknown, notAvailable, available, archive, delete, unknownFutureValue.
* @param value Value to set for the availabilityStatus property.
*/
public void setAvailabilityStatus(@jakarta.annotation.Nullable final TrainingAvailabilityStatus value) {
@@ -253,7 +253,7 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat
this.backingStore.set("lastModifiedDateTime", value);
}
/**
- * Sets the source property value. Training content source. Possible values are: unknown, global, tenant, unknownFutureValue.
+ * Sets the source property value. Training content source. The possible values are: unknown, global, tenant, unknownFutureValue.
* @param value Value to set for the source property.
*/
public void setSource(@jakarta.annotation.Nullable final SimulationContentSource value) {
@@ -274,7 +274,7 @@ public void setTags(@jakarta.annotation.Nullable final java.util.List va
this.backingStore.set("tags", value);
}
/**
- * Sets the type property value. The type of training. Possible values are: unknown, phishing, unknownFutureValue.
+ * Sets the type property value. The type of training. The possible values are: unknown, phishing, unknownFutureValue.
* @param value Value to set for the type property.
*/
public void setType(@jakarta.annotation.Nullable final TrainingType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TrainingReminderNotification.java b/src/main/java/com/microsoft/graph/generated/models/TrainingReminderNotification.java
index cb86c32a3fa..8bbe9bc26f6 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TrainingReminderNotification.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TrainingReminderNotification.java
@@ -26,7 +26,7 @@ public static TrainingReminderNotification createFromDiscriminatorValue(@jakarta
return new TrainingReminderNotification();
}
/**
- * Gets the deliveryFrequency property value. Configurable frequency for the reminder email introduced during simulation creation. Possible values are: unknown, weekly, biWeekly, unknownFutureValue.
+ * Gets the deliveryFrequency property value. Configurable frequency for the reminder email introduced during simulation creation. The possible values are: unknown, weekly, biWeekly, unknownFutureValue.
* @return a {@link NotificationDeliveryFrequency}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("deliveryFrequency", this.getDeliveryFrequency());
}
/**
- * Sets the deliveryFrequency property value. Configurable frequency for the reminder email introduced during simulation creation. Possible values are: unknown, weekly, biWeekly, unknownFutureValue.
+ * Sets the deliveryFrequency property value. Configurable frequency for the reminder email introduced during simulation creation. The possible values are: unknown, weekly, biWeekly, unknownFutureValue.
* @param value Value to set for the deliveryFrequency property.
*/
public void setDeliveryFrequency(@jakarta.annotation.Nullable final NotificationDeliveryFrequency value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/TrainingSetting.java b/src/main/java/com/microsoft/graph/generated/models/TrainingSetting.java
index de7c0ab5b47..6e0db218c9e 100644
--- a/src/main/java/com/microsoft/graph/generated/models/TrainingSetting.java
+++ b/src/main/java/com/microsoft/graph/generated/models/TrainingSetting.java
@@ -86,7 +86,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the settingType property value. Type of setting. Possible values are: microsoftCustom, microsoftManaged, noTraining, custom, unknownFutureValue.
+ * Gets the settingType property value. Type of setting. The possible values are: microsoftCustom, microsoftManaged, noTraining, custom, unknownFutureValue.
* @return a {@link TrainingSettingType}
*/
@jakarta.annotation.Nullable
@@ -126,7 +126,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the settingType property value. Type of setting. Possible values are: microsoftCustom, microsoftManaged, noTraining, custom, unknownFutureValue.
+ * Sets the settingType property value. Type of setting. The possible values are: microsoftCustom, microsoftManaged, noTraining, custom, unknownFutureValue.
* @param value Value to set for the settingType property.
*/
public void setSettingType(@jakarta.annotation.Nullable final TrainingSettingType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UnitMap.java b/src/main/java/com/microsoft/graph/generated/models/UnitMap.java
index 8673fa03bcc..2d417004ca2 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UnitMap.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UnitMap.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the placeId property value. The placeId property
+ * Gets the placeId property value. Identifier of the place (such as a room) to which this unitMap belongs.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("placeId", this.getPlaceId());
}
/**
- * Sets the placeId property value. The placeId property
+ * Sets the placeId property value. Identifier of the place (such as a room) to which this unitMap belongs.
* @param value Value to set for the placeId property.
*/
public void setPlaceId(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.java b/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.java
index e6c0bb98604..02dd583fefd 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthAppPerformanceByOSVersion.java
@@ -44,7 +44,7 @@ public Integer getAppCrashCount() {
return this.backingStore.get("appCrashCount");
}
/**
- * Gets the appDisplayName property value. The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
+ * Gets the appDisplayName property value. The friendly name of the application. The possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -52,7 +52,7 @@ public String getAppDisplayName() {
return this.backingStore.get("appDisplayName");
}
/**
- * Gets the appName property value. The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
+ * Gets the appName property value. The name of the application. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -149,14 +149,14 @@ public void setAppCrashCount(@jakarta.annotation.Nullable final Integer value) {
this.backingStore.set("appCrashCount", value);
}
/**
- * Sets the appDisplayName property value. The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
+ * Sets the appDisplayName property value. The friendly name of the application. The possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
* @param value Value to set for the appDisplayName property.
*/
public void setAppDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("appDisplayName", value);
}
/**
- * Sets the appName property value. The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
+ * Sets the appName property value. The name of the application. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
* @param value Value to set for the appName property.
*/
public void setAppName(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthApplicationPerformance.java b/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthApplicationPerformance.java
index 03fdc3a9289..a6f9bf88839 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthApplicationPerformance.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthApplicationPerformance.java
@@ -44,7 +44,7 @@ public Integer getAppCrashCount() {
return this.backingStore.get("appCrashCount");
}
/**
- * Gets the appDisplayName property value. The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
+ * Gets the appDisplayName property value. The friendly name of the application. The possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -68,7 +68,7 @@ public Double getAppHealthScore() {
return this.backingStore.get("appHealthScore");
}
/**
- * Gets the appName property value. The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
+ * Gets the appName property value. The name of the application. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -149,7 +149,7 @@ public void setAppCrashCount(@jakarta.annotation.Nullable final Integer value) {
this.backingStore.set("appCrashCount", value);
}
/**
- * Sets the appDisplayName property value. The friendly name of the application. Possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
+ * Sets the appDisplayName property value. The friendly name of the application. The possible values are: Outlook, Excel. Supports: $select, $OrderBy. Read-only.
* @param value Value to set for the appDisplayName property.
*/
public void setAppDisplayName(@jakarta.annotation.Nullable final String value) {
@@ -170,7 +170,7 @@ public void setAppHealthScore(@jakarta.annotation.Nullable final Double value) {
this.backingStore.set("appHealthScore", value);
}
/**
- * Sets the appName property value. The name of the application. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
+ * Sets the appName property value. The name of the application. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
* @param value Value to set for the appName property.
*/
public void setAppName(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.java b/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.java
index 18ccb3e6edb..e6ab4b0f38d 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserExperienceAnalyticsAppHealthDevicePerformanceDetails.java
@@ -29,7 +29,7 @@ public static UserExperienceAnalyticsAppHealthDevicePerformanceDetails createFro
return new UserExperienceAnalyticsAppHealthDevicePerformanceDetails();
}
/**
- * Gets the appDisplayName property value. The friendly name of the application for which the event occurred. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
+ * Gets the appDisplayName property value. The friendly name of the application for which the event occurred. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -45,7 +45,7 @@ public String getAppPublisher() {
return this.backingStore.get("appPublisher");
}
/**
- * Gets the appVersion property value. The version of the application. Possible values are: 1.0.0.1, 75.65.23.9. Supports: $select, $OrderBy. Read-only.
+ * Gets the appVersion property value. The version of the application. The possible values are: 1.0.0.1, 75.65.23.9. Supports: $select, $OrderBy. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -116,7 +116,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("eventType", this.getEventType());
}
/**
- * Sets the appDisplayName property value. The friendly name of the application for which the event occurred. Possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
+ * Sets the appDisplayName property value. The friendly name of the application for which the event occurred. The possible values are: outlook.exe, excel.exe. Supports: $select, $OrderBy. Read-only.
* @param value Value to set for the appDisplayName property.
*/
public void setAppDisplayName(@jakarta.annotation.Nullable final String value) {
@@ -130,7 +130,7 @@ public void setAppPublisher(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("appPublisher", value);
}
/**
- * Sets the appVersion property value. The version of the application. Possible values are: 1.0.0.1, 75.65.23.9. Supports: $select, $OrderBy. Read-only.
+ * Sets the appVersion property value. The version of the application. The possible values are: 1.0.0.1, 75.65.23.9. Supports: $select, $OrderBy. Read-only.
* @param value Value to set for the appVersion property.
*/
public void setAppVersion(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserRegistrationDetails.java b/src/main/java/com/microsoft/graph/generated/models/UserRegistrationDetails.java
index f2871562f42..6ba4d9ff7a5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserRegistrationDetails.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserRegistrationDetails.java
@@ -130,7 +130,7 @@ public java.util.List getMethodsRegistered() {
return this.backingStore.get("methodsRegistered");
}
/**
- * Gets the systemPreferredAuthenticationMethods property value. Collection of authentication methods that the system determined to be the most secure authentication methods among the registered methods for second factor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. Supports $filter (any with eq).
+ * Gets the systemPreferredAuthenticationMethods property value. Collection of authentication methods that the system determined to be the most secure authentication methods among the registered methods for second factor authentication. The possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. Supports $filter (any with eq).
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -146,7 +146,7 @@ public String getUserDisplayName() {
return this.backingStore.get("userDisplayName");
}
/**
- * Gets the userPreferredMethodForSecondaryAuthentication property value. The method the user selected as the default second-factor for performing multifactor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq).
+ * Gets the userPreferredMethodForSecondaryAuthentication property value. The method the user selected as the default second-factor for performing multifactor authentication. The possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq).
* @return a {@link UserDefaultAuthenticationMethod}
*/
@jakarta.annotation.Nullable
@@ -263,7 +263,7 @@ public void setMethodsRegistered(@jakarta.annotation.Nullable final java.util.Li
this.backingStore.set("methodsRegistered", value);
}
/**
- * Sets the systemPreferredAuthenticationMethods property value. Collection of authentication methods that the system determined to be the most secure authentication methods among the registered methods for second factor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. Supports $filter (any with eq).
+ * Sets the systemPreferredAuthenticationMethods property value. Collection of authentication methods that the system determined to be the most secure authentication methods among the registered methods for second factor authentication. The possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. Supports $filter (any with eq).
* @param value Value to set for the systemPreferredAuthenticationMethods property.
*/
public void setSystemPreferredAuthenticationMethods(@jakarta.annotation.Nullable final java.util.List value) {
@@ -277,7 +277,7 @@ public void setUserDisplayName(@jakarta.annotation.Nullable final String value)
this.backingStore.set("userDisplayName", value);
}
/**
- * Sets the userPreferredMethodForSecondaryAuthentication property value. The method the user selected as the default second-factor for performing multifactor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq).
+ * Sets the userPreferredMethodForSecondaryAuthentication property value. The method the user selected as the default second-factor for performing multifactor authentication. The possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq).
* @param value Value to set for the userPreferredMethodForSecondaryAuthentication property.
*/
public void setUserPreferredMethodForSecondaryAuthentication(@jakarta.annotation.Nullable final UserDefaultAuthenticationMethod value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserRegistrationFeatureSummary.java b/src/main/java/com/microsoft/graph/generated/models/UserRegistrationFeatureSummary.java
index 1f9c9413f96..8cc25bf19ec 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserRegistrationFeatureSummary.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserRegistrationFeatureSummary.java
@@ -94,7 +94,7 @@ public java.util.List getUserRegistrationFeatureCo
return this.backingStore.get("userRegistrationFeatureCounts");
}
/**
- * Gets the userRoles property value. The role type of the user. Possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
+ * Gets the userRoles property value. The role type of the user. The possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
* @return a {@link IncludedUserRoles}
*/
@jakarta.annotation.Nullable
@@ -102,7 +102,7 @@ public IncludedUserRoles getUserRoles() {
return this.backingStore.get("userRoles");
}
/**
- * Gets the userTypes property value. User type. Possible values are: all, member, guest, unknownFutureValue.
+ * Gets the userTypes property value. User type. The possible values are: all, member, guest, unknownFutureValue.
* @return a {@link IncludedUserTypes}
*/
@jakarta.annotation.Nullable
@@ -159,14 +159,14 @@ public void setUserRegistrationFeatureCounts(@jakarta.annotation.Nullable final
this.backingStore.set("userRegistrationFeatureCounts", value);
}
/**
- * Sets the userRoles property value. The role type of the user. Possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
+ * Sets the userRoles property value. The role type of the user. The possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
* @param value Value to set for the userRoles property.
*/
public void setUserRoles(@jakarta.annotation.Nullable final IncludedUserRoles value) {
this.backingStore.set("userRoles", value);
}
/**
- * Sets the userTypes property value. User type. Possible values are: all, member, guest, unknownFutureValue.
+ * Sets the userTypes property value. User type. The possible values are: all, member, guest, unknownFutureValue.
* @param value Value to set for the userTypes property.
*/
public void setUserTypes(@jakarta.annotation.Nullable final IncludedUserTypes value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserRegistrationMethodSummary.java b/src/main/java/com/microsoft/graph/generated/models/UserRegistrationMethodSummary.java
index 07634bfb700..26fd829fc7c 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserRegistrationMethodSummary.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserRegistrationMethodSummary.java
@@ -94,7 +94,7 @@ public java.util.List getUserRegistrationMethodCoun
return this.backingStore.get("userRegistrationMethodCounts");
}
/**
- * Gets the userRoles property value. The role type of the user. Possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
+ * Gets the userRoles property value. The role type of the user. The possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
* @return a {@link IncludedUserRoles}
*/
@jakarta.annotation.Nullable
@@ -102,7 +102,7 @@ public IncludedUserRoles getUserRoles() {
return this.backingStore.get("userRoles");
}
/**
- * Gets the userTypes property value. User type. Possible values are: all, member, guest, unknownFutureValue.
+ * Gets the userTypes property value. User type. The possible values are: all, member, guest, unknownFutureValue.
* @return a {@link IncludedUserTypes}
*/
@jakarta.annotation.Nullable
@@ -159,14 +159,14 @@ public void setUserRegistrationMethodCounts(@jakarta.annotation.Nullable final j
this.backingStore.set("userRegistrationMethodCounts", value);
}
/**
- * Sets the userRoles property value. The role type of the user. Possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
+ * Sets the userRoles property value. The role type of the user. The possible values are: all, privilegedAdmin, admin, user, unknownFutureValue.
* @param value Value to set for the userRoles property.
*/
public void setUserRoles(@jakarta.annotation.Nullable final IncludedUserRoles value) {
this.backingStore.set("userRoles", value);
}
/**
- * Sets the userTypes property value. User type. Possible values are: all, member, guest, unknownFutureValue.
+ * Sets the userTypes property value. User type. The possible values are: all, member, guest, unknownFutureValue.
* @param value Value to set for the userTypes property.
*/
public void setUserTypes(@jakarta.annotation.Nullable final IncludedUserTypes value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserSecurityState.java b/src/main/java/com/microsoft/graph/generated/models/UserSecurityState.java
index 1d35c38c159..b7dcffb6cba 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserSecurityState.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserSecurityState.java
@@ -81,7 +81,7 @@ public String getDomainName() {
return this.backingStore.get("domainName");
}
/**
- * Gets the emailRole property value. For email-related alerts - user account's email 'role'. Possible values are: unknown, sender, recipient.
+ * Gets the emailRole property value. For email-related alerts - user account's email 'role'. The possible values are: unknown, sender, recipient.
* @return a {@link EmailRole}
*/
@jakarta.annotation.Nullable
@@ -153,7 +153,7 @@ public String getLogonLocation() {
return this.backingStore.get("logonLocation");
}
/**
- * Gets the logonType property value. Method of user sign in. Possible values are: unknown, interactive, remoteInteractive, network, batch, service.
+ * Gets the logonType property value. Method of user sign in. The possible values are: unknown, interactive, remoteInteractive, network, batch, service.
* @return a {@link LogonType}
*/
@jakarta.annotation.Nullable
@@ -185,7 +185,7 @@ public String getRiskScore() {
return this.backingStore.get("riskScore");
}
/**
- * Gets the userAccountType property value. User account type (group membership), per Windows definition. Possible values are: unknown, standard, power, administrator.
+ * Gets the userAccountType property value. User account type (group membership), per Windows definition. The possible values are: unknown, standard, power, administrator.
* @return a {@link UserAccountSecurityType}
*/
@jakarta.annotation.Nullable
@@ -260,7 +260,7 @@ public void setDomainName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("domainName", value);
}
/**
- * Sets the emailRole property value. For email-related alerts - user account's email 'role'. Possible values are: unknown, sender, recipient.
+ * Sets the emailRole property value. For email-related alerts - user account's email 'role'. The possible values are: unknown, sender, recipient.
* @param value Value to set for the emailRole property.
*/
public void setEmailRole(@jakarta.annotation.Nullable final EmailRole value) {
@@ -302,7 +302,7 @@ public void setLogonLocation(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("logonLocation", value);
}
/**
- * Sets the logonType property value. Method of user sign in. Possible values are: unknown, interactive, remoteInteractive, network, batch, service.
+ * Sets the logonType property value. Method of user sign in. The possible values are: unknown, interactive, remoteInteractive, network, batch, service.
* @param value Value to set for the logonType property.
*/
public void setLogonType(@jakarta.annotation.Nullable final LogonType value) {
@@ -330,7 +330,7 @@ public void setRiskScore(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("riskScore", value);
}
/**
- * Sets the userAccountType property value. User account type (group membership), per Windows definition. Possible values are: unknown, standard, power, administrator.
+ * Sets the userAccountType property value. User account type (group membership), per Windows definition. The possible values are: unknown, standard, power, administrator.
* @param value Value to set for the userAccountType property.
*/
public void setUserAccountType(@jakarta.annotation.Nullable final UserAccountSecurityType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserTrainingEventInfo.java b/src/main/java/com/microsoft/graph/generated/models/UserTrainingEventInfo.java
index ae92183e94b..373d3c8c4ea 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserTrainingEventInfo.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserTrainingEventInfo.java
@@ -79,7 +79,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the latestTrainingStatus property value. Latest status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
+ * Gets the latestTrainingStatus property value. Latest status of the training assigned to the user. The possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
* @return a {@link TrainingStatus}
*/
@jakarta.annotation.Nullable
@@ -155,7 +155,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the latestTrainingStatus property value. Latest status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
+ * Sets the latestTrainingStatus property value. Latest status of the training assigned to the user. The possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
* @param value Value to set for the latestTrainingStatus property.
*/
public void setLatestTrainingStatus(@jakarta.annotation.Nullable final TrainingStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/UserTrainingStatusInfo.java b/src/main/java/com/microsoft/graph/generated/models/UserTrainingStatusInfo.java
index 68543ca47c5..0587a2baa1c 100644
--- a/src/main/java/com/microsoft/graph/generated/models/UserTrainingStatusInfo.java
+++ b/src/main/java/com/microsoft/graph/generated/models/UserTrainingStatusInfo.java
@@ -103,7 +103,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the trainingStatus property value. The status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
+ * Gets the trainingStatus property value. The status of the training assigned to the user. The possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
* @return a {@link TrainingStatus}
*/
@jakarta.annotation.Nullable
@@ -167,7 +167,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the trainingStatus property value. The status of the training assigned to the user. Possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
+ * Sets the trainingStatus property value. The status of the training assigned to the user. The possible values are: unknown, assigned, inProgress, completed, overdue, unknownFutureValue.
* @param value Value to set for the trainingStatus property.
*/
public void setTrainingStatus(@jakarta.annotation.Nullable final TrainingStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/VirtualEventTownhall.java b/src/main/java/com/microsoft/graph/generated/models/VirtualEventTownhall.java
index 10ce94bc590..880e2e2a71f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/VirtualEventTownhall.java
+++ b/src/main/java/com/microsoft/graph/generated/models/VirtualEventTownhall.java
@@ -26,7 +26,7 @@ public static VirtualEventTownhall createFromDiscriminatorValue(@jakarta.annotat
return new VirtualEventTownhall();
}
/**
- * Gets the audience property value. The audience to whom the town hall is visible. Possible values are: everyone, organization, and unknownFutureValue.
+ * Gets the audience property value. The audience to whom the town hall is visible. The possible values are: everyone, organization, and unknownFutureValue.
* @return a {@link MeetingAudience}
*/
@jakarta.annotation.Nullable
@@ -83,7 +83,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeBooleanValue("isInviteOnly", this.getIsInviteOnly());
}
/**
- * Sets the audience property value. The audience to whom the town hall is visible. Possible values are: everyone, organization, and unknownFutureValue.
+ * Sets the audience property value. The audience to whom the town hall is visible. The possible values are: everyone, organization, and unknownFutureValue.
* @param value Value to set for the audience property.
*/
public void setAudience(@jakarta.annotation.Nullable final MeetingAudience value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/VirtualEventWebinar.java b/src/main/java/com/microsoft/graph/generated/models/VirtualEventWebinar.java
index 8e3de9b1dd0..9a6dc4e8d30 100644
--- a/src/main/java/com/microsoft/graph/generated/models/VirtualEventWebinar.java
+++ b/src/main/java/com/microsoft/graph/generated/models/VirtualEventWebinar.java
@@ -26,7 +26,7 @@ public static VirtualEventWebinar createFromDiscriminatorValue(@jakarta.annotati
return new VirtualEventWebinar();
}
/**
- * Gets the audience property value. To whom the webinar is visible. Possible values are: everyone, organization, and unknownFutureValue.
+ * Gets the audience property value. To whom the webinar is visible. The possible values are: everyone, organization, and unknownFutureValue.
* @return a {@link MeetingAudience}
*/
@jakarta.annotation.Nullable
@@ -83,7 +83,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeCollectionOfObjectValues("registrations", this.getRegistrations());
}
/**
- * Sets the audience property value. To whom the webinar is visible. Possible values are: everyone, organization, and unknownFutureValue.
+ * Sets the audience property value. To whom the webinar is visible. The possible values are: everyone, organization, and unknownFutureValue.
* @param value Value to set for the audience property.
*/
public void setAudience(@jakarta.annotation.Nullable final MeetingAudience value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Win32LobApp.java b/src/main/java/com/microsoft/graph/generated/models/Win32LobApp.java
index c649ba382d8..6c90d32116f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Win32LobApp.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Win32LobApp.java
@@ -30,7 +30,7 @@ public static Win32LobApp createFromDiscriminatorValue(@jakarta.annotation.Nonnu
return new Win32LobApp();
}
/**
- * Gets the allowedArchitectures property value. Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. Possible values are: null, x86, x64, arm64. Possible values are: none, x86, x64, arm, neutral.
+ * Gets the allowedArchitectures property value. Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. The possible values are: null, x86, x64, arm64. The possible values are: none, x86, x64, arm, neutral.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -141,7 +141,7 @@ public java.util.List getReturnCodes() {
return this.backingStore.get("returnCodes");
}
/**
- * Gets the rules property value. Indicates the detection and requirement rules for this app. Possible values are: Win32LobAppFileSystemRule, Win32LobAppPowerShellScriptRule, Win32LobAppProductCodeRule, Win32LobAppRegistryRule.
+ * Gets the rules property value. Indicates the detection and requirement rules for this app. The possible values are: Win32LobAppFileSystemRule, Win32LobAppPowerShellScriptRule, Win32LobAppProductCodeRule, Win32LobAppRegistryRule.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -187,7 +187,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("uninstallCommandLine", this.getUninstallCommandLine());
}
/**
- * Sets the allowedArchitectures property value. Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. Possible values are: null, x86, x64, arm64. Possible values are: none, x86, x64, arm, neutral.
+ * Sets the allowedArchitectures property value. Indicates the Windows architecture(s) this app should be installed on. The app will be treated as not applicable for devices with architectures not matching the selected value. When a non-null value is provided for the allowedArchitectures property, the value of the applicableArchitectures property is set to none. The possible values are: null, x86, x64, arm64. The possible values are: none, x86, x64, arm, neutral.
* @param value Value to set for the allowedArchitectures property.
*/
public void setAllowedArchitectures(@jakarta.annotation.Nullable final EnumSet value) {
@@ -264,7 +264,7 @@ public void setReturnCodes(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Win32LobAppPowerShellScriptRule.java b/src/main/java/com/microsoft/graph/generated/models/Win32LobAppPowerShellScriptRule.java
index a6690de80bc..fe46b90e168 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Win32LobAppPowerShellScriptRule.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Win32LobAppPowerShellScriptRule.java
@@ -94,7 +94,7 @@ public Boolean getRunAs32Bit() {
return this.backingStore.get("runAs32Bit");
}
/**
- * Gets the runAsAccount property value. The execution context of the script. Do not specify this value if the rule is used for detection. Script detection rules will run in the same context as the associated app install context. Possible values are: system, user.
+ * Gets the runAsAccount property value. The execution context of the script. Do not specify this value if the rule is used for detection. Script detection rules will run in the same context as the associated app install context. The possible values are: system, user.
* @return a {@link RunAsAccountType}
*/
@jakarta.annotation.Nullable
@@ -168,7 +168,7 @@ public void setRunAs32Bit(@jakarta.annotation.Nullable final Boolean value) {
this.backingStore.set("runAs32Bit", value);
}
/**
- * Sets the runAsAccount property value. The execution context of the script. Do not specify this value if the rule is used for detection. Script detection rules will run in the same context as the associated app install context. Possible values are: system, user.
+ * Sets the runAsAccount property value. The execution context of the script. Do not specify this value if the rule is used for detection. Script detection rules will run in the same context as the associated app install context. The possible values are: system, user.
* @param value Value to set for the runAsAccount property.
*/
public void setRunAsAccount(@jakarta.annotation.Nullable final RunAsAccountType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WindowsDeviceMalwareState.java b/src/main/java/com/microsoft/graph/generated/models/WindowsDeviceMalwareState.java
index 6f43bafb103..64108110bfd 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WindowsDeviceMalwareState.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WindowsDeviceMalwareState.java
@@ -37,7 +37,7 @@ public String getAdditionalInformationUrl() {
return this.backingStore.get("additionalInformationUrl");
}
/**
- * Gets the category property value. Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
+ * Gets the category property value. Category of the malware. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
* @return a {@link WindowsMalwareCategory}
*/
@jakarta.annotation.Nullable
@@ -61,7 +61,7 @@ public String getDisplayName() {
return this.backingStore.get("displayName");
}
/**
- * Gets the executionState property value. Execution status of the malware like blocked/executing etc. Possible values are: unknown, blocked, allowed, running, notRunning.
+ * Gets the executionState property value. Execution status of the malware like blocked/executing etc. The possible values are: unknown, blocked, allowed, running, notRunning.
* @return a {@link WindowsMalwareExecutionState}
*/
@jakarta.annotation.Nullable
@@ -104,7 +104,7 @@ public OffsetDateTime getLastStateChangeDateTime() {
return this.backingStore.get("lastStateChangeDateTime");
}
/**
- * Gets the severity property value. Severity of the malware. Possible values are: unknown, low, moderate, high, severe.
+ * Gets the severity property value. Severity of the malware. The possible values are: unknown, low, moderate, high, severe.
* @return a {@link WindowsMalwareSeverity}
*/
@jakarta.annotation.Nullable
@@ -112,7 +112,7 @@ public WindowsMalwareSeverity getSeverity() {
return this.backingStore.get("severity");
}
/**
- * Gets the state property value. Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: unknown, detected, cleaned, quarantined, removed, allowed, blocked, cleanFailed, quarantineFailed, removeFailed, allowFailed, abandoned, blockFailed.
+ * Gets the state property value. Current status of the malware like cleaned/quarantined/allowed etc. The possible values are: unknown, detected, cleaned, quarantined, removed, allowed, blocked, cleanFailed, quarantineFailed, removeFailed, allowFailed, abandoned, blockFailed.
* @return a {@link WindowsMalwareState}
*/
@jakarta.annotation.Nullable
@@ -120,7 +120,7 @@ public WindowsMalwareState getState() {
return this.backingStore.get("state");
}
/**
- * Gets the threatState property value. Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
+ * Gets the threatState property value. Current status of the malware like cleaned/quarantined/allowed etc. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
* @return a {@link WindowsMalwareThreatState}
*/
@jakarta.annotation.Nullable
@@ -153,7 +153,7 @@ public void setAdditionalInformationUrl(@jakarta.annotation.Nullable final Strin
this.backingStore.set("additionalInformationUrl", value);
}
/**
- * Sets the category property value. Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
+ * Sets the category property value. Category of the malware. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
* @param value Value to set for the category property.
*/
public void setCategory(@jakarta.annotation.Nullable final WindowsMalwareCategory value) {
@@ -174,7 +174,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the executionState property value. Execution status of the malware like blocked/executing etc. Possible values are: unknown, blocked, allowed, running, notRunning.
+ * Sets the executionState property value. Execution status of the malware like blocked/executing etc. The possible values are: unknown, blocked, allowed, running, notRunning.
* @param value Value to set for the executionState property.
*/
public void setExecutionState(@jakarta.annotation.Nullable final WindowsMalwareExecutionState value) {
@@ -195,21 +195,21 @@ public void setLastStateChangeDateTime(@jakarta.annotation.Nullable final Offset
this.backingStore.set("lastStateChangeDateTime", value);
}
/**
- * Sets the severity property value. Severity of the malware. Possible values are: unknown, low, moderate, high, severe.
+ * Sets the severity property value. Severity of the malware. The possible values are: unknown, low, moderate, high, severe.
* @param value Value to set for the severity property.
*/
public void setSeverity(@jakarta.annotation.Nullable final WindowsMalwareSeverity value) {
this.backingStore.set("severity", value);
}
/**
- * Sets the state property value. Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: unknown, detected, cleaned, quarantined, removed, allowed, blocked, cleanFailed, quarantineFailed, removeFailed, allowFailed, abandoned, blockFailed.
+ * Sets the state property value. Current status of the malware like cleaned/quarantined/allowed etc. The possible values are: unknown, detected, cleaned, quarantined, removed, allowed, blocked, cleanFailed, quarantineFailed, removeFailed, allowFailed, abandoned, blockFailed.
* @param value Value to set for the state property.
*/
public void setState(@jakarta.annotation.Nullable final WindowsMalwareState value) {
this.backingStore.set("state", value);
}
/**
- * Sets the threatState property value. Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
+ * Sets the threatState property value. Current status of the malware like cleaned/quarantined/allowed etc. The possible values are: active, actionFailed, manualStepsRequired, fullScanRequired, rebootRequired, remediatedWithNonCriticalFailures, quarantined, removed, cleaned, allowed, noStatusCleared.
* @param value Value to set for the threatState property.
*/
public void setThreatState(@jakarta.annotation.Nullable final WindowsMalwareThreatState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WindowsHelloForBusinessAuthenticationMethod.java b/src/main/java/com/microsoft/graph/generated/models/WindowsHelloForBusinessAuthenticationMethod.java
index 93569cc36fc..1ab044e08a5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WindowsHelloForBusinessAuthenticationMethod.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WindowsHelloForBusinessAuthenticationMethod.java
@@ -64,7 +64,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the keyStrength property value. Key strength of this Windows Hello for Business key. Possible values are: normal, weak, unknown.
+ * Gets the keyStrength property value. Key strength of this Windows Hello for Business key. The possible values are: normal, weak, unknown.
* @return a {@link AuthenticationMethodKeyStrength}
*/
@jakarta.annotation.Nullable
@@ -105,7 +105,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the keyStrength property value. Key strength of this Windows Hello for Business key. Possible values are: normal, weak, unknown.
+ * Sets the keyStrength property value. Key strength of this Windows Hello for Business key. The possible values are: normal, weak, unknown.
* @param value Value to set for the keyStrength property.
*/
public void setKeyStrength(@jakarta.annotation.Nullable final AuthenticationMethodKeyStrength value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WindowsMalwareInformation.java b/src/main/java/com/microsoft/graph/generated/models/WindowsMalwareInformation.java
index 94021f5989f..a5b21035db3 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WindowsMalwareInformation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WindowsMalwareInformation.java
@@ -37,7 +37,7 @@ public String getAdditionalInformationUrl() {
return this.backingStore.get("additionalInformationUrl");
}
/**
- * Gets the category property value. Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. default value is invalid. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
+ * Gets the category property value. Category of the malware. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. default value is invalid. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
* @return a {@link WindowsMalwareCategory}
*/
@jakarta.annotation.Nullable
@@ -84,7 +84,7 @@ public OffsetDateTime getLastDetectionDateTime() {
return this.backingStore.get("lastDetectionDateTime");
}
/**
- * Gets the severity property value. Severity of the malware. Possible values are: unknown, low, moderate, high, severe. default is unknown. Possible values are: unknown, low, moderate, high, severe.
+ * Gets the severity property value. Severity of the malware. The possible values are: unknown, low, moderate, high, severe. default is unknown. The possible values are: unknown, low, moderate, high, severe.
* @return a {@link WindowsMalwareSeverity}
*/
@jakarta.annotation.Nullable
@@ -113,7 +113,7 @@ public void setAdditionalInformationUrl(@jakarta.annotation.Nullable final Strin
this.backingStore.set("additionalInformationUrl", value);
}
/**
- * Sets the category property value. Category of the malware. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. default value is invalid. Possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
+ * Sets the category property value. Category of the malware. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule. default value is invalid. The possible values are: invalid, adware, spyware, passwordStealer, trojanDownloader, worm, backdoor, remoteAccessTrojan, trojan, emailFlooder, keylogger, dialer, monitoringSoftware, browserModifier, cookie, browserPlugin, aolExploit, nuker, securityDisabler, jokeProgram, hostileActiveXControl, softwareBundler, stealthNotifier, settingsModifier, toolBar, remoteControlSoftware, trojanFtp, potentialUnwantedSoftware, icqExploit, trojanTelnet, exploit, filesharingProgram, malwareCreationTool, remoteControlSoftware, tool, trojanDenialOfService, trojanDropper, trojanMassMailer, trojanMonitoringSoftware, trojanProxyServer, virus, known, unknown, spp, behavior, vulnerability, policy, enterpriseUnwantedSoftware, ransom, hipsRule.
* @param value Value to set for the category property.
*/
public void setCategory(@jakarta.annotation.Nullable final WindowsMalwareCategory value) {
@@ -141,7 +141,7 @@ public void setLastDetectionDateTime(@jakarta.annotation.Nullable final OffsetDa
this.backingStore.set("lastDetectionDateTime", value);
}
/**
- * Sets the severity property value. Severity of the malware. Possible values are: unknown, low, moderate, high, severe. default is unknown. Possible values are: unknown, low, moderate, high, severe.
+ * Sets the severity property value. Severity of the malware. The possible values are: unknown, low, moderate, high, severe. default is unknown. The possible values are: unknown, low, moderate, high, severe.
* @param value Value to set for the severity property.
*/
public void setSeverity(@jakarta.annotation.Nullable final WindowsMalwareSeverity value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WindowsProtectionState.java b/src/main/java/com/microsoft/graph/generated/models/WindowsProtectionState.java
index 7accbfa5c8b..d4ac711b595 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WindowsProtectionState.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WindowsProtectionState.java
@@ -46,7 +46,7 @@ public java.util.List getDetectedMalwareState() {
return this.backingStore.get("detectedMalwareState");
}
/**
- * Gets the deviceState property value. Indicates device's health state. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical.
+ * Gets the deviceState property value. Indicates device's health state. The possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. The possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -172,7 +172,7 @@ public Boolean getNetworkInspectionSystemEnabled() {
return this.backingStore.get("networkInspectionSystemEnabled");
}
/**
- * Gets the productStatus property value. Product Status of Windows Defender Antivirus. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall.
+ * Gets the productStatus property value. Product Status of Windows Defender Antivirus. The possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. The possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -271,7 +271,7 @@ public void setDetectedMalwareState(@jakarta.annotation.Nullable final java.util
this.backingStore.set("detectedMalwareState", value);
}
/**
- * Sets the deviceState property value. Indicates device's health state. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. Possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical.
+ * Sets the deviceState property value. Indicates device's health state. The possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical. The possible values are: clean, fullScanPending, rebootPending, manualStepsPending, offlineScanPending, critical.
* @param value Value to set for the deviceState property.
*/
public void setDeviceState(@jakarta.annotation.Nullable final EnumSet value) {
@@ -355,7 +355,7 @@ public void setNetworkInspectionSystemEnabled(@jakarta.annotation.Nullable final
this.backingStore.set("networkInspectionSystemEnabled", value);
}
/**
- * Sets the productStatus property value. Product Status of Windows Defender Antivirus. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. Possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall.
+ * Sets the productStatus property value. Product Status of Windows Defender Antivirus. The possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall. The possible values are: noStatus, serviceNotRunning, serviceStartedWithoutMalwareProtection, pendingFullScanDueToThreatAction, pendingRebootDueToThreatAction, pendingManualStepsDueToThreatAction, avSignaturesOutOfDate, asSignaturesOutOfDate, noQuickScanHappenedForSpecifiedPeriod, noFullScanHappenedForSpecifiedPeriod, systemInitiatedScanInProgress, systemInitiatedCleanInProgress, samplesPendingSubmission, productRunningInEvaluationMode, productRunningInNonGenuineMode, productExpired, offlineScanRequired, serviceShutdownAsPartOfSystemShutdown, threatRemediationFailedCritically, threatRemediationFailedNonCritically, noStatusFlagsSet, platformOutOfDate, platformUpdateInProgress, platformAboutToBeOutdated, signatureOrPlatformEndOfLifeIsPastOrIsImpending, windowsSModeSignaturesInUseOnNonWin10SInstall.
* @param value Value to set for the productStatus property.
*/
public void setProductStatus(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WindowsUpdateForBusinessConfiguration.java b/src/main/java/com/microsoft/graph/generated/models/WindowsUpdateForBusinessConfiguration.java
index 54122d76cc9..1e3b4dfc2e7 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WindowsUpdateForBusinessConfiguration.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WindowsUpdateForBusinessConfiguration.java
@@ -229,7 +229,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the installationSchedule property value. The Installation Schedule. Possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported.
+ * Gets the installationSchedule property value. The Installation Schedule. The possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported.
* @return a {@link WindowsUpdateInstallScheduleType}
*/
@jakarta.annotation.Nullable
@@ -341,7 +341,7 @@ public WindowsUpdateNotificationDisplayOption getUpdateNotificationLevel() {
return this.backingStore.get("updateNotificationLevel");
}
/**
- * Gets the updateWeeks property value. Schedule the update installation on the weeks of the month. Possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. Possible values are: userDefined, firstWeek, secondWeek, thirdWeek, fourthWeek, everyWeek, unknownFutureValue.
+ * Gets the updateWeeks property value. Schedule the update installation on the weeks of the month. The possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. The possible values are: userDefined, firstWeek, secondWeek, thirdWeek, fourthWeek, everyWeek, unknownFutureValue.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -540,7 +540,7 @@ public void setFeatureUpdatesWillBeRolledBack(@jakarta.annotation.Nullable final
this.backingStore.set("featureUpdatesWillBeRolledBack", value);
}
/**
- * Sets the installationSchedule property value. The Installation Schedule. Possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported.
+ * Sets the installationSchedule property value. The Installation Schedule. The possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported.
* @param value Value to set for the installationSchedule property.
*/
public void setInstallationSchedule(@jakarta.annotation.Nullable final WindowsUpdateInstallScheduleType value) {
@@ -638,7 +638,7 @@ public void setUpdateNotificationLevel(@jakarta.annotation.Nullable final Window
this.backingStore.set("updateNotificationLevel", value);
}
/**
- * Sets the updateWeeks property value. Schedule the update installation on the weeks of the month. Possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. Possible values are: userDefined, firstWeek, secondWeek, thirdWeek, fourthWeek, everyWeek, unknownFutureValue.
+ * Sets the updateWeeks property value. Schedule the update installation on the weeks of the month. The possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. The possible values are: userDefined, firstWeek, secondWeek, thirdWeek, fourthWeek, everyWeek, unknownFutureValue.
* @param value Value to set for the updateWeeks property.
*/
public void setUpdateWeeks(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkbookApplication.java b/src/main/java/com/microsoft/graph/generated/models/WorkbookApplication.java
index 67fbb405daa..d9064ef586f 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WorkbookApplication.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WorkbookApplication.java
@@ -25,7 +25,7 @@ public static WorkbookApplication createFromDiscriminatorValue(@jakarta.annotati
return new WorkbookApplication();
}
/**
- * Gets the calculationMode property value. Returns the calculation mode used in the workbook. Possible values are: Automatic, AutomaticExceptTables, Manual.
+ * Gets the calculationMode property value. Returns the calculation mode used in the workbook. The possible values are: Automatic, AutomaticExceptTables, Manual.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -52,7 +52,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("calculationMode", this.getCalculationMode());
}
/**
- * Sets the calculationMode property value. Returns the calculation mode used in the workbook. Possible values are: Automatic, AutomaticExceptTables, Manual.
+ * Sets the calculationMode property value. Returns the calculation mode used in the workbook. The possible values are: Automatic, AutomaticExceptTables, Manual.
* @param value Value to set for the calculationMode property.
*/
public void setCalculationMode(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkbookNamedItem.java b/src/main/java/com/microsoft/graph/generated/models/WorkbookNamedItem.java
index f6b6988c433..3ee01009274 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WorkbookNamedItem.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WorkbookNamedItem.java
@@ -66,7 +66,7 @@ public String getScope() {
return this.backingStore.get("scope");
}
/**
- * Gets the type property value. The type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.
+ * Gets the type property value. The type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -134,7 +134,7 @@ public void setScope(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("scope", value);
}
/**
- * Sets the type property value. The type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.
+ * Sets the type property value. The type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.
* @param value Value to set for the type property.
*/
public void setType(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkbookRangeFormat.java b/src/main/java/com/microsoft/graph/generated/models/WorkbookRangeFormat.java
index b032900d38c..5c83fbd42ad 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WorkbookRangeFormat.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WorkbookRangeFormat.java
@@ -75,7 +75,7 @@ public WorkbookRangeFont getFont() {
return this.backingStore.get("font");
}
/**
- * Gets the horizontalAlignment property value. The horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.
+ * Gets the horizontalAlignment property value. The horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -99,7 +99,7 @@ public Double getRowHeight() {
return this.backingStore.get("rowHeight");
}
/**
- * Gets the verticalAlignment property value. The vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.
+ * Gets the verticalAlignment property value. The vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -160,7 +160,7 @@ public void setFont(@jakarta.annotation.Nullable final WorkbookRangeFont value)
this.backingStore.set("font", value);
}
/**
- * Sets the horizontalAlignment property value. The horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.
+ * Sets the horizontalAlignment property value. The horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.
* @param value Value to set for the horizontalAlignment property.
*/
public void setHorizontalAlignment(@jakarta.annotation.Nullable final String value) {
@@ -181,7 +181,7 @@ public void setRowHeight(@jakarta.annotation.Nullable final Double value) {
this.backingStore.set("rowHeight", value);
}
/**
- * Sets the verticalAlignment property value. The vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.
+ * Sets the verticalAlignment property value. The vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.
* @param value Value to set for the verticalAlignment property.
*/
public void setVerticalAlignment(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkbookTable.java b/src/main/java/com/microsoft/graph/generated/models/WorkbookTable.java
index a054289c197..f3caaf423f6 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WorkbookTable.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WorkbookTable.java
@@ -144,7 +144,7 @@ public WorkbookTableSort getSort() {
return this.backingStore.get("sort");
}
/**
- * Gets the style property value. A constant value that represents the Table style. Possible values are: TableStyleLight1 through TableStyleLight21, TableStyleMedium1 through TableStyleMedium28, TableStyleStyleDark1 through TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.
+ * Gets the style property value. A constant value that represents the Table style. The possible values are: TableStyleLight1 through TableStyleLight21, TableStyleMedium1 through TableStyleMedium28, TableStyleStyleDark1 through TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -266,7 +266,7 @@ public void setSort(@jakarta.annotation.Nullable final WorkbookTableSort value)
this.backingStore.set("sort", value);
}
/**
- * Sets the style property value. A constant value that represents the Table style. Possible values are: TableStyleLight1 through TableStyleLight21, TableStyleMedium1 through TableStyleMedium28, TableStyleStyleDark1 through TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.
+ * Sets the style property value. A constant value that represents the Table style. The possible values are: TableStyleLight1 through TableStyleLight21, TableStyleMedium1 through TableStyleMedium28, TableStyleStyleDark1 through TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.
* @param value Value to set for the style property.
*/
public void setStyle(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegration.java b/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegration.java
index 35f6dccaaf3..19947de346d 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegration.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegration.java
@@ -43,7 +43,7 @@ public String getDisplayName() {
return this.backingStore.get("displayName");
}
/**
- * Gets the eligibilityFilteringEnabledEntities property value. Support to view eligibility-filtered results. Possible values are: none, swapRequest, offerShiftRequest, unknownFutureValue, timeOffReason. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: timeOffReason.
+ * Gets the eligibilityFilteringEnabledEntities property value. Support to view eligibility-filtered results. The possible values are: none, swapRequest, offerShiftRequest, unknownFutureValue, timeOffReason. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: timeOffReason.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -83,7 +83,7 @@ public Boolean getIsActive() {
return this.backingStore.get("isActive");
}
/**
- * Gets the supportedEntities property value. The Shifts entities supported for synchronous change notifications. Shifts call back to the provided URL when client changes occur to the entities specified in this property. By default, no entities are supported for change notifications. Possible values are: none, shift, swapRequest, userShiftPreferences, openShift, openShiftRequest, offerShiftRequest, unknownFutureValue, timeCard, timeOffReason, timeOff, timeOffRequest. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: timeCard , timeOffReason , timeOff , timeOffRequest.
+ * Gets the supportedEntities property value. The Shifts entities supported for synchronous change notifications. Shifts call back to the provided URL when client changes occur to the entities specified in this property. By default, no entities are supported for change notifications. The possible values are: none, shift, swapRequest, userShiftPreferences, openShift, openShiftRequest, offerShiftRequest, unknownFutureValue, timeCard, timeOffReason, timeOff, timeOffRequest. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: timeCard , timeOffReason , timeOff , timeOffRequest.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -128,7 +128,7 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayName", value);
}
/**
- * Sets the eligibilityFilteringEnabledEntities property value. Support to view eligibility-filtered results. Possible values are: none, swapRequest, offerShiftRequest, unknownFutureValue, timeOffReason. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: timeOffReason.
+ * Sets the eligibilityFilteringEnabledEntities property value. Support to view eligibility-filtered results. The possible values are: none, swapRequest, offerShiftRequest, unknownFutureValue, timeOffReason. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: timeOffReason.
* @param value Value to set for the eligibilityFilteringEnabledEntities property.
*/
public void setEligibilityFilteringEnabledEntities(@jakarta.annotation.Nullable final EnumSet value) {
@@ -149,7 +149,7 @@ public void setIsActive(@jakarta.annotation.Nullable final Boolean value) {
this.backingStore.set("isActive", value);
}
/**
- * Sets the supportedEntities property value. The Shifts entities supported for synchronous change notifications. Shifts call back to the provided URL when client changes occur to the entities specified in this property. By default, no entities are supported for change notifications. Possible values are: none, shift, swapRequest, userShiftPreferences, openShift, openShiftRequest, offerShiftRequest, unknownFutureValue, timeCard, timeOffReason, timeOff, timeOffRequest. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: timeCard , timeOffReason , timeOff , timeOffRequest.
+ * Sets the supportedEntities property value. The Shifts entities supported for synchronous change notifications. Shifts call back to the provided URL when client changes occur to the entities specified in this property. By default, no entities are supported for change notifications. The possible values are: none, shift, swapRequest, userShiftPreferences, openShift, openShiftRequest, offerShiftRequest, unknownFutureValue, timeCard, timeOffReason, timeOff, timeOffRequest. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: timeCard , timeOffReason , timeOff , timeOffRequest.
* @param value Value to set for the supportedEntities property.
*/
public void setSupportedEntities(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegrationEncryption.java b/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegrationEncryption.java
index 843224413d5..9a488f0f1e8 100644
--- a/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegrationEncryption.java
+++ b/src/main/java/com/microsoft/graph/generated/models/WorkforceIntegrationEncryption.java
@@ -76,7 +76,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the protocol property value. Possible values are: sharedSecret, unknownFutureValue.
+ * Gets the protocol property value. The possible values are: sharedSecret, unknownFutureValue.
* @return a {@link WorkforceIntegrationEncryptionProtocol}
*/
@jakarta.annotation.Nullable
@@ -125,7 +125,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the protocol property value. Possible values are: sharedSecret, unknownFutureValue.
+ * Sets the protocol property value. The possible values are: sharedSecret, unknownFutureValue.
* @param value Value to set for the protocol property.
*/
public void setProtocol(@jakarta.annotation.Nullable final WorkforceIntegrationEncryptionProtocol value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/Workspace.java b/src/main/java/com/microsoft/graph/generated/models/Workspace.java
index fccdc2f2105..c5c633466ab 100644
--- a/src/main/java/com/microsoft/graph/generated/models/Workspace.java
+++ b/src/main/java/com/microsoft/graph/generated/models/Workspace.java
@@ -26,7 +26,7 @@ public static Workspace createFromDiscriminatorValue(@jakarta.annotation.Nonnull
return new Workspace();
}
/**
- * Gets the capacity property value. The capacity property
+ * Gets the capacity property value. The maximum number of individual desks within a workspace.
* @return a {@link Integer}
*/
@jakarta.annotation.Nullable
@@ -34,7 +34,7 @@ public Integer getCapacity() {
return this.backingStore.get("capacity");
}
/**
- * Gets the displayDeviceName property value. The displayDeviceName property
+ * Gets the displayDeviceName property value. The name of the display device (for example, monitor or projector) that is available in the workspace.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -42,7 +42,7 @@ public String getDisplayDeviceName() {
return this.backingStore.get("displayDeviceName");
}
/**
- * Gets the emailAddress property value. The emailAddress property
+ * Gets the emailAddress property value. The email address that is associated with the workspace. This email address is used for booking.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -64,7 +64,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the mode property value. The mode property
+ * Gets the mode property value. The mode for a workspace. The supported modes are:reservablePlaceMode - Workspaces that can be booked in advance using desk pool reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks in the workspace, the desk is booked for you, assuming that the peripheral has been associated with the desk in the Microsoft Teams Rooms Pro management portal.
* @return a {@link PlaceMode}
*/
@jakarta.annotation.Nullable
@@ -72,7 +72,7 @@ public PlaceMode getMode() {
return this.backingStore.get("mode");
}
/**
- * Gets the nickname property value. The nickname property
+ * Gets the nickname property value. A short, friendly name for the workspace, often used for easier identification or display in the UI.
* @return a {@link String}
*/
@jakarta.annotation.Nullable
@@ -93,35 +93,35 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeStringValue("nickname", this.getNickname());
}
/**
- * Sets the capacity property value. The capacity property
+ * Sets the capacity property value. The maximum number of individual desks within a workspace.
* @param value Value to set for the capacity property.
*/
public void setCapacity(@jakarta.annotation.Nullable final Integer value) {
this.backingStore.set("capacity", value);
}
/**
- * Sets the displayDeviceName property value. The displayDeviceName property
+ * Sets the displayDeviceName property value. The name of the display device (for example, monitor or projector) that is available in the workspace.
* @param value Value to set for the displayDeviceName property.
*/
public void setDisplayDeviceName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("displayDeviceName", value);
}
/**
- * Sets the emailAddress property value. The emailAddress property
+ * Sets the emailAddress property value. The email address that is associated with the workspace. This email address is used for booking.
* @param value Value to set for the emailAddress property.
*/
public void setEmailAddress(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("emailAddress", value);
}
/**
- * Sets the mode property value. The mode property
+ * Sets the mode property value. The mode for a workspace. The supported modes are:reservablePlaceMode - Workspaces that can be booked in advance using desk pool reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks in the workspace, the desk is booked for you, assuming that the peripheral has been associated with the desk in the Microsoft Teams Rooms Pro management portal.
* @param value Value to set for the mode property.
*/
public void setMode(@jakarta.annotation.Nullable final PlaceMode value) {
this.backingStore.set("mode", value);
}
/**
- * Sets the nickname property value. The nickname property
+ * Sets the nickname property value. A short, friendly name for the workspace, often used for easier identification or display in the UI.
* @param value Value to set for the nickname property.
*/
public void setNickname(@jakarta.annotation.Nullable final String value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/callrecords/CallRecord.java b/src/main/java/com/microsoft/graph/generated/models/callrecords/CallRecord.java
index f2269cec867..a779d31a247 100644
--- a/src/main/java/com/microsoft/graph/generated/models/callrecords/CallRecord.java
+++ b/src/main/java/com/microsoft/graph/generated/models/callrecords/CallRecord.java
@@ -73,7 +73,7 @@ public OffsetDateTime getLastModifiedDateTime() {
return this.backingStore.get("lastModifiedDateTime");
}
/**
- * Gets the modalities property value. List of all the modalities used in the call. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue.
+ * Gets the modalities property value. List of all the modalities used in the call. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -186,7 +186,7 @@ public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDat
this.backingStore.set("lastModifiedDateTime", value);
}
/**
- * Sets the modalities property value. List of all the modalities used in the call. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue.
+ * Sets the modalities property value. List of all the modalities used in the call. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue.
* @param value Value to set for the modalities property.
*/
public void setModalities(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/callrecords/MediaStream.java b/src/main/java/com/microsoft/graph/generated/models/callrecords/MediaStream.java
index b286775c05d..15adddf3418 100644
--- a/src/main/java/com/microsoft/graph/generated/models/callrecords/MediaStream.java
+++ b/src/main/java/com/microsoft/graph/generated/models/callrecords/MediaStream.java
@@ -50,7 +50,7 @@ public Map getAdditionalData() {
return value;
}
/**
- * Gets the audioCodec property value. Codec name used to encode audio for transmission on the network. Possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue.
+ * Gets the audioCodec property value. Codec name used to encode audio for transmission on the network. The possible values are: unknown, invalid, cn, pcma, pcmu, amrWide, g722, g7221, g7221c, g729, multiChannelAudio, muchv2, opus, satin, satinFullband, rtAudio8, rtAudio16, silk, silkNarrow, silkWide, siren, xmsRta, unknownFutureValue.
* @return a {@link AudioCodec}
*/
@jakarta.annotation.Nullable
@@ -330,7 +330,7 @@ public String getStreamId() {
return this.backingStore.get("streamId");
}
/**
- * Gets the videoCodec property value. Codec name used to encode video for transmission on the network. Possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue.
+ * Gets the videoCodec property value. Codec name used to encode video for transmission on the network. The possible values are: unknown, invalid, av1, h263, h264, h264s, h264uc, h265, rtvc1, rtVideo, xrtvc1, unknownFutureValue.
* @return a {@link VideoCodec}
*/
@jakarta.annotation.Nullable
@@ -392,7 +392,7 @@ public void setAdditionalData(@jakarta.annotation.Nullable final Map}
*/
@jakarta.annotation.Nullable
@@ -159,7 +159,7 @@ public void setIsTest(@jakarta.annotation.Nullable final Boolean value) {
this.backingStore.set("isTest", value);
}
/**
- * Sets the modalities property value. List of modalities present in the session. Possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue.
+ * Sets the modalities property value. List of modalities present in the session. The possible values are: unknown, audio, video, videoBasedScreenSharing, data, screenSharing, unknownFutureValue.
* @param value Value to set for the modalities property.
*/
public void setModalities(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ConnectionOperation.java b/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ConnectionOperation.java
index 1905a4d942f..009d98ada1c 100644
--- a/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ConnectionOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ConnectionOperation.java
@@ -46,7 +46,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the status property value. Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed, unknownFutureValue.
+ * Gets the status property value. Indicates the status of the asynchronous operation. The possible values are: unspecified, inprogress, completed, failed, unknownFutureValue.
* @return a {@link ConnectionOperationStatus}
*/
@jakarta.annotation.Nullable
@@ -71,7 +71,7 @@ public void setError(@jakarta.annotation.Nullable final PublicError value) {
this.backingStore.set("error", value);
}
/**
- * Sets the status property value. Indicates the status of the asynchronous operation. Possible values are: unspecified, inprogress, completed, failed, unknownFutureValue.
+ * Sets the status property value. Indicates the status of the asynchronous operation. The possible values are: unspecified, inprogress, completed, failed, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final ConnectionOperationStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ExternalConnection.java b/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ExternalConnection.java
index 1c024040461..79fa975e5f2 100644
--- a/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ExternalConnection.java
+++ b/src/main/java/com/microsoft/graph/generated/models/externalconnectors/ExternalConnection.java
@@ -126,7 +126,7 @@ public SearchSettings getSearchSettings() {
return this.backingStore.get("searchSettings");
}
/**
- * Gets the state property value. Indicates the current state of the connection. Possible values are: draft, ready, obsolete, limitExceeded, unknownFutureValue.
+ * Gets the state property value. Indicates the current state of the connection. The possible values are: draft, ready, obsolete, limitExceeded, unknownFutureValue.
* @return a {@link ConnectionState}
*/
@jakarta.annotation.Nullable
@@ -222,7 +222,7 @@ public void setSearchSettings(@jakarta.annotation.Nullable final SearchSettings
this.backingStore.set("searchSettings", value);
}
/**
- * Sets the state property value. Indicates the current state of the connection. Possible values are: draft, ready, obsolete, limitExceeded, unknownFutureValue.
+ * Sets the state property value. Indicates the current state of the connection. The possible values are: draft, ready, obsolete, limitExceeded, unknownFutureValue.
* @param value Value to set for the state property.
*/
public void setState(@jakarta.annotation.Nullable final ConnectionState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/externalconnectors/Identity.java b/src/main/java/com/microsoft/graph/generated/models/externalconnectors/Identity.java
index ccbd3b6d0a3..6bd55326f02 100644
--- a/src/main/java/com/microsoft/graph/generated/models/externalconnectors/Identity.java
+++ b/src/main/java/com/microsoft/graph/generated/models/externalconnectors/Identity.java
@@ -36,7 +36,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the type property value. The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system.
+ * Gets the type property value. The type of identity. The possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system.
* @return a {@link IdentityType}
*/
@jakarta.annotation.Nullable
@@ -53,7 +53,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("type", this.getType());
}
/**
- * Sets the type property value. The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system.
+ * Sets the type property value. The type of identity. The possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system.
* @param value Value to set for the type property.
*/
public void setType(@jakarta.annotation.Nullable final IdentityType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/partners/billing/Operation.java b/src/main/java/com/microsoft/graph/generated/models/partners/billing/Operation.java
index fc6c660c6ff..51289d75c01 100644
--- a/src/main/java/com/microsoft/graph/generated/models/partners/billing/Operation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/partners/billing/Operation.java
@@ -65,7 +65,7 @@ public OffsetDateTime getLastActionDateTime() {
return this.backingStore.get("lastActionDateTime");
}
/**
- * Gets the status property value. The status of the operation. Possible values are: notStarted, running, completed, failed, unknownFutureValue.
+ * Gets the status property value. The status of the operation. The possible values are: notStarted, running, completed, failed, unknownFutureValue.
* @return a {@link LongRunningOperationStatus}
*/
@jakarta.annotation.Nullable
@@ -98,7 +98,7 @@ public void setLastActionDateTime(@jakarta.annotation.Nullable final OffsetDateT
this.backingStore.set("lastActionDateTime", value);
}
/**
- * Sets the status property value. The status of the operation. Possible values are: notStarted, running, completed, failed, unknownFutureValue.
+ * Sets the status property value. The status of the operation. The possible values are: notStarted, running, completed, failed, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final LongRunningOperationStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/search/AnswerVariant.java b/src/main/java/com/microsoft/graph/generated/models/search/AnswerVariant.java
index bf2cc77d27d..32d0c843e76 100644
--- a/src/main/java/com/microsoft/graph/generated/models/search/AnswerVariant.java
+++ b/src/main/java/com/microsoft/graph/generated/models/search/AnswerVariant.java
@@ -104,7 +104,7 @@ public String getOdataType() {
return this.backingStore.get("odataType");
}
/**
- * Gets the platform property value. The device or operating system that can view this answer variation. Possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
+ * Gets the platform property value. The device or operating system that can view this answer variation. The possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
* @return a {@link DevicePlatformType}
*/
@jakarta.annotation.Nullable
@@ -177,7 +177,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("odataType", value);
}
/**
- * Sets the platform property value. The device or operating system that can view this answer variation. Possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
+ * Sets the platform property value. The device or operating system that can view this answer variation. The possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
* @param value Value to set for the platform property.
*/
public void setPlatform(@jakarta.annotation.Nullable final DevicePlatformType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/search/Bookmark.java b/src/main/java/com/microsoft/graph/generated/models/search/Bookmark.java
index 3fbd235cd32..ac94517f7df 100644
--- a/src/main/java/com/microsoft/graph/generated/models/search/Bookmark.java
+++ b/src/main/java/com/microsoft/graph/generated/models/search/Bookmark.java
@@ -103,7 +103,7 @@ public java.util.List getLanguageTags() {
return this.backingStore.get("languageTags");
}
/**
- * Gets the platforms property value. List of devices and operating systems that are able to view this bookmark. Possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
+ * Gets the platforms property value. List of devices and operating systems that are able to view this bookmark. The possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -203,7 +203,7 @@ public void setLanguageTags(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/search/Qna.java b/src/main/java/com/microsoft/graph/generated/models/search/Qna.java
index b73788bb51a..4b33cc20112 100644
--- a/src/main/java/com/microsoft/graph/generated/models/search/Qna.java
+++ b/src/main/java/com/microsoft/graph/generated/models/search/Qna.java
@@ -93,7 +93,7 @@ public java.util.List getLanguageTags() {
return this.backingStore.get("languageTags");
}
/**
- * Gets the platforms property value. List of devices and operating systems that are able to view this QnA. Possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
+ * Gets the platforms property value. List of devices and operating systems that are able to view this QnA. The possible values are: android, androidForWork, ios, macOS, windowsPhone81, windowsPhone81AndLater, windows10AndLater, androidWorkProfile, unknown, androidASOP, androidMobileApplicationManagement, iOSMobileApplicationManagement, unknownFutureValue.
* @return a {@link java.util.List}
*/
@jakarta.annotation.Nullable
@@ -176,7 +176,7 @@ public void setLanguageTags(@jakarta.annotation.Nullable final java.util.List value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/AiAgentEvidence.java b/src/main/java/com/microsoft/graph/generated/models/security/AiAgentEvidence.java
index 060d6f9f79e..4aca74b5a11 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/AiAgentEvidence.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/AiAgentEvidence.java
@@ -55,7 +55,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the hostingPlatformType property value. Type of the platform the agent runs on. Possible values are: unknown, azureAIFoundry, copilotStudio, copilot, unknownFutureValue.
+ * Gets the hostingPlatformType property value. Type of the platform the agent runs on. The possible values are: unknown, azureAIFoundry, copilotStudio, copilot, unknownFutureValue.
* @return a {@link AiAgentPlatform}
*/
@jakarta.annotation.Nullable
@@ -97,7 +97,7 @@ public void setAgentName(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("agentName", value);
}
/**
- * Sets the hostingPlatformType property value. Type of the platform the agent runs on. Possible values are: unknown, azureAIFoundry, copilotStudio, copilot, unknownFutureValue.
+ * Sets the hostingPlatformType property value. Type of the platform the agent runs on. The possible values are: unknown, azureAIFoundry, copilotStudio, copilot, unknownFutureValue.
* @param value Value to set for the hostingPlatformType property.
*/
public void setHostingPlatformType(@jakarta.annotation.Nullable final AiAgentPlatform value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/Alert.java b/src/main/java/com/microsoft/graph/generated/models/security/Alert.java
index 1111281e977..34b2e7990fb 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/Alert.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/Alert.java
@@ -75,7 +75,7 @@ public String getCategory() {
return this.backingStore.get("category");
}
/**
- * Gets the classification property value. Specifies whether the alert represents a true threat. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue.
+ * Gets the classification property value. Specifies whether the alert represents a true threat. The possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue.
* @return a {@link AlertClassification}
*/
@jakarta.annotation.Nullable
@@ -115,7 +115,7 @@ public String getDescription() {
return this.backingStore.get("description");
}
/**
- * Gets the detectionSource property value. Detection technology or sensor that identified the notable component or activity. Possible values are: unknown, microsoftDefenderForEndpoint, antivirus, smartScreen, customTi, microsoftDefenderForOffice365, automatedInvestigation, microsoftThreatExperts, customDetection, microsoftDefenderForIdentity, cloudAppSecurity, microsoft365Defender, azureAdIdentityProtection, manual, microsoftDataLossPrevention, appGovernancePolicy, appGovernanceDetection, unknownFutureValue, microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot.
+ * Gets the detectionSource property value. Detection technology or sensor that identified the notable component or activity. The possible values are: unknown, microsoftDefenderForEndpoint, antivirus, smartScreen, customTi, microsoftDefenderForOffice365, automatedInvestigation, microsoftThreatExperts, customDetection, microsoftDefenderForIdentity, cloudAppSecurity, microsoft365Defender, azureAdIdentityProtection, manual, microsoftDataLossPrevention, appGovernancePolicy, appGovernanceDetection, unknownFutureValue, microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot.
* @return a {@link DetectionSource}
*/
@jakarta.annotation.Nullable
@@ -131,7 +131,7 @@ public String getDetectorId() {
return this.backingStore.get("detectorId");
}
/**
- * Gets the determination property value. Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedAccount, phishing, maliciousUserActivity, notMalicious, notEnoughDataToValidate, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue.
+ * Gets the determination property value. Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. The possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedAccount, phishing, maliciousUserActivity, notMalicious, notEnoughDataToValidate, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue.
* @return a {@link AlertDetermination}
*/
@jakarta.annotation.Nullable
@@ -214,7 +214,7 @@ public String getIncidentWebUrl() {
return this.backingStore.get("incidentWebUrl");
}
/**
- * Gets the investigationState property value. Information on the current status of the investigation. Possible values are: unknown, terminated, successfullyRemediated, benign, failed, partiallyRemediated, running, pendingApproval, pendingResource, queued, innerFailure, preexistingAlert, unsupportedOs, unsupportedAlertType, suppressedAlert, partiallyInvestigated, terminatedByUser, terminatedBySystem, unknownFutureValue.
+ * Gets the investigationState property value. Information on the current status of the investigation. The possible values are: unknown, terminated, successfullyRemediated, benign, failed, partiallyRemediated, running, pendingApproval, pendingResource, queued, innerFailure, preexistingAlert, unsupportedOs, unsupportedAlertType, suppressedAlert, partiallyInvestigated, terminatedByUser, terminatedBySystem, unknownFutureValue.
* @return a {@link InvestigationState}
*/
@jakarta.annotation.Nullable
@@ -426,7 +426,7 @@ public void setCategory(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("category", value);
}
/**
- * Sets the classification property value. Specifies whether the alert represents a true threat. Possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue.
+ * Sets the classification property value. Specifies whether the alert represents a true threat. The possible values are: unknown, falsePositive, truePositive, informationalExpectedActivity, unknownFutureValue.
* @param value Value to set for the classification property.
*/
public void setClassification(@jakarta.annotation.Nullable final AlertClassification value) {
@@ -461,7 +461,7 @@ public void setDescription(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("description", value);
}
/**
- * Sets the detectionSource property value. Detection technology or sensor that identified the notable component or activity. Possible values are: unknown, microsoftDefenderForEndpoint, antivirus, smartScreen, customTi, microsoftDefenderForOffice365, automatedInvestigation, microsoftThreatExperts, customDetection, microsoftDefenderForIdentity, cloudAppSecurity, microsoft365Defender, azureAdIdentityProtection, manual, microsoftDataLossPrevention, appGovernancePolicy, appGovernanceDetection, unknownFutureValue, microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot.
+ * Sets the detectionSource property value. Detection technology or sensor that identified the notable component or activity. The possible values are: unknown, microsoftDefenderForEndpoint, antivirus, smartScreen, customTi, microsoftDefenderForOffice365, automatedInvestigation, microsoftThreatExperts, customDetection, microsoftDefenderForIdentity, cloudAppSecurity, microsoft365Defender, azureAdIdentityProtection, manual, microsoftDataLossPrevention, appGovernancePolicy, appGovernanceDetection, unknownFutureValue, microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: microsoftDefenderForCloud, microsoftDefenderForIoT, microsoftDefenderForServers, microsoftDefenderForStorage, microsoftDefenderForDNS, microsoftDefenderForDatabases, microsoftDefenderForContainers, microsoftDefenderForNetwork, microsoftDefenderForAppService, microsoftDefenderForKeyVault, microsoftDefenderForResourceManager, microsoftDefenderForApiManagement, microsoftSentinel, nrtAlerts, scheduledAlerts, microsoftDefenderThreatIntelligenceAnalytics, builtInMl, microsoftThreatIntelligence, microsoftDefenderForAIServices, securityCopilot.
* @param value Value to set for the detectionSource property.
*/
public void setDetectionSource(@jakarta.annotation.Nullable final DetectionSource value) {
@@ -475,7 +475,7 @@ public void setDetectorId(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("detectorId", value);
}
/**
- * Sets the determination property value. Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. Possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedAccount, phishing, maliciousUserActivity, notMalicious, notEnoughDataToValidate, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue.
+ * Sets the determination property value. Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. The possible values are: unknown, apt, malware, securityPersonnel, securityTesting, unwantedSoftware, other, multiStagedAttack, compromisedAccount, phishing, maliciousUserActivity, notMalicious, notEnoughDataToValidate, confirmedUserActivity, lineOfBusinessApplication, unknownFutureValue.
* @param value Value to set for the determination property.
*/
public void setDetermination(@jakarta.annotation.Nullable final AlertDetermination value) {
@@ -510,7 +510,7 @@ public void setIncidentWebUrl(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("incidentWebUrl", value);
}
/**
- * Sets the investigationState property value. Information on the current status of the investigation. Possible values are: unknown, terminated, successfullyRemediated, benign, failed, partiallyRemediated, running, pendingApproval, pendingResource, queued, innerFailure, preexistingAlert, unsupportedOs, unsupportedAlertType, suppressedAlert, partiallyInvestigated, terminatedByUser, terminatedBySystem, unknownFutureValue.
+ * Sets the investigationState property value. Information on the current status of the investigation. The possible values are: unknown, terminated, successfullyRemediated, benign, failed, partiallyRemediated, running, pendingApproval, pendingResource, queued, innerFailure, preexistingAlert, unsupportedOs, unsupportedAlertType, suppressedAlert, partiallyInvestigated, terminatedByUser, terminatedBySystem, unknownFutureValue.
* @param value Value to set for the investigationState property.
*/
public void setInvestigationState(@jakarta.annotation.Nullable final InvestigationState value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/CaseOperation.java b/src/main/java/com/microsoft/graph/generated/models/security/CaseOperation.java
index d82fe343b09..4c00124c789 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/CaseOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/CaseOperation.java
@@ -44,7 +44,7 @@ public static CaseOperation createFromDiscriminatorValue(@jakarta.annotation.Non
return new CaseOperation();
}
/**
- * Gets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult, holdPolicySync. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult, holdPolicySync.
+ * Gets the action property value. The type of action the operation represents. The possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult, holdPolicySync. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult, holdPolicySync.
* @return a {@link CaseAction}
*/
@jakarta.annotation.Nullable
@@ -108,7 +108,7 @@ public ResultInfo getResultInfo() {
return this.backingStore.get("resultInfo");
}
/**
- * Gets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed, unknownFutureValue.
+ * Gets the status property value. The status of the case operation. The possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed, unknownFutureValue.
* @return a {@link CaseOperationStatus}
*/
@jakarta.annotation.Nullable
@@ -131,7 +131,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeEnumValue("status", this.getStatus());
}
/**
- * Sets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult, holdPolicySync. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult, holdPolicySync.
+ * Sets the action property value. The type of action the operation represents. The possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult, holdPolicySync. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult, holdPolicySync.
* @param value Value to set for the action property.
*/
public void setAction(@jakarta.annotation.Nullable final CaseAction value) {
@@ -173,7 +173,7 @@ public void setResultInfo(@jakarta.annotation.Nullable final ResultInfo value) {
this.backingStore.set("resultInfo", value);
}
/**
- * Sets the status property value. The status of the case operation. Possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed, unknownFutureValue.
+ * Sets the status property value. The status of the case operation. The possible values are: notStarted, submissionFailed, running, succeeded, partiallySucceeded, failed, unknownFutureValue.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final CaseOperationStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/DataSourceContainer.java b/src/main/java/com/microsoft/graph/generated/models/security/DataSourceContainer.java
index 80f7fffd127..f79bb09272b 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/DataSourceContainer.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/DataSourceContainer.java
@@ -90,7 +90,7 @@ public OffsetDateTime getReleasedDateTime() {
return this.backingStore.get("releasedDateTime");
}
/**
- * Gets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released.
+ * Gets the status property value. Latest status of the dataSourceContainer. The possible values are: Active, Released.
* @return a {@link DataSourceContainerStatus}
*/
@jakarta.annotation.Nullable
@@ -147,7 +147,7 @@ public void setReleasedDateTime(@jakarta.annotation.Nullable final OffsetDateTim
this.backingStore.set("releasedDateTime", value);
}
/**
- * Sets the status property value. Latest status of the dataSourceContainer. Possible values are: Active, Released.
+ * Sets the status property value. Latest status of the dataSourceContainer. The possible values are: Active, Released.
* @param value Value to set for the status property.
*/
public void setStatus(@jakarta.annotation.Nullable final DataSourceContainerStatus value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryAddToReviewSetOperation.java b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryAddToReviewSetOperation.java
index 9a6dd54fd27..00466b50d2d 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryAddToReviewSetOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryAddToReviewSetOperation.java
@@ -26,7 +26,7 @@ public static EdiscoveryAddToReviewSetOperation createFromDiscriminatorValue(@ja
return new EdiscoveryAddToReviewSetOperation();
}
/**
- * Gets the additionalDataOptions property value. The options to add items to the review set. Possible values are: allVersions, linkedFiles, unknownFutureValue, advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder.
+ * Gets the additionalDataOptions property value. The options to add items to the review set. The possible values are: allVersions, linkedFiles, unknownFutureValue, advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -34,7 +34,7 @@ public EnumSet getAdditionalDataOptions() {
return this.backingStore.get("additionalDataOptions");
}
/**
- * Gets the cloudAttachmentVersion property value. Specifies the number of most recent versions of cloud attachments to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue.
+ * Gets the cloudAttachmentVersion property value. Specifies the number of most recent versions of cloud attachments to collect. The possible values are: latest, recent10, recent100, all, unknownFutureValue.
* @return a {@link CloudAttachmentVersion}
*/
@jakarta.annotation.Nullable
@@ -42,7 +42,7 @@ public CloudAttachmentVersion getCloudAttachmentVersion() {
return this.backingStore.get("cloudAttachmentVersion");
}
/**
- * Gets the documentVersion property value. Specifies the number of most recent versions of SharePoint documents to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue.
+ * Gets the documentVersion property value. Specifies the number of most recent versions of SharePoint documents to collect. The possible values are: latest, recent10, recent100, all, unknownFutureValue.
* @return a {@link DocumentVersion}
*/
@jakarta.annotation.Nullable
@@ -66,7 +66,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the itemsToInclude property value. The items to include in the review set. Possible values are: searchHits, partiallyIndexed, unknownFutureValue.
+ * Gets the itemsToInclude property value. The items to include in the review set. The possible values are: searchHits, partiallyIndexed, unknownFutureValue.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -113,28 +113,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeObjectValue("search", this.getSearch());
}
/**
- * Sets the additionalDataOptions property value. The options to add items to the review set. Possible values are: allVersions, linkedFiles, unknownFutureValue, advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder.
+ * Sets the additionalDataOptions property value. The options to add items to the review set. The possible values are: allVersions, linkedFiles, unknownFutureValue, advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder.
* @param value Value to set for the additionalDataOptions property.
*/
public void setAdditionalDataOptions(@jakarta.annotation.Nullable final EnumSet value) {
this.backingStore.set("additionalDataOptions", value);
}
/**
- * Sets the cloudAttachmentVersion property value. Specifies the number of most recent versions of cloud attachments to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue.
+ * Sets the cloudAttachmentVersion property value. Specifies the number of most recent versions of cloud attachments to collect. The possible values are: latest, recent10, recent100, all, unknownFutureValue.
* @param value Value to set for the cloudAttachmentVersion property.
*/
public void setCloudAttachmentVersion(@jakarta.annotation.Nullable final CloudAttachmentVersion value) {
this.backingStore.set("cloudAttachmentVersion", value);
}
/**
- * Sets the documentVersion property value. Specifies the number of most recent versions of SharePoint documents to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue.
+ * Sets the documentVersion property value. Specifies the number of most recent versions of SharePoint documents to collect. The possible values are: latest, recent10, recent100, all, unknownFutureValue.
* @param value Value to set for the documentVersion property.
*/
public void setDocumentVersion(@jakarta.annotation.Nullable final DocumentVersion value) {
this.backingStore.set("documentVersion", value);
}
/**
- * Sets the itemsToInclude property value. The items to include in the review set. Possible values are: searchHits, partiallyIndexed, unknownFutureValue.
+ * Sets the itemsToInclude property value. The items to include in the review set. The possible values are: searchHits, partiallyIndexed, unknownFutureValue.
* @param value Value to set for the itemsToInclude property.
*/
public void setItemsToInclude(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryCaseSettings.java b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryCaseSettings.java
index 4646831267b..2e1c18ca47e 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryCaseSettings.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryCaseSettings.java
@@ -65,7 +65,7 @@ public RedundancyDetectionSettings getRedundancyDetection() {
return this.backingStore.get("redundancyDetection");
}
/**
- * Gets the reviewSetSettings property value. The settings of the review set for the case. Possible values are: none, disableGrouping, unknownFutureValue.
+ * Gets the reviewSetSettings property value. The settings of the review set for the case. The possible values are: none, disableGrouping, unknownFutureValue.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -115,7 +115,7 @@ public void setRedundancyDetection(@jakarta.annotation.Nullable final Redundancy
this.backingStore.set("redundancyDetection", value);
}
/**
- * Sets the reviewSetSettings property value. The settings of the review set for the case. Possible values are: none, disableGrouping, unknownFutureValue.
+ * Sets the reviewSetSettings property value. The settings of the review set for the case. The possible values are: none, disableGrouping, unknownFutureValue.
* @param value Value to set for the reviewSetSettings property.
*/
public void setReviewSetSettings(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryEstimateOperation.java b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryEstimateOperation.java
index 35f7caa415a..3142d397b84 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryEstimateOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryEstimateOperation.java
@@ -92,7 +92,7 @@ public Integer getSiteCount() {
return this.backingStore.get("siteCount");
}
/**
- * Gets the statisticsOptions property value. The options to generate statistics. Possible values are: includeRefiners, includeQueryStats, includeUnindexedStats, advancedIndexing, locationsWithoutHits, unknownFutureValue.
+ * Gets the statisticsOptions property value. The options to generate statistics. The possible values are: includeRefiners, includeQueryStats, includeUnindexedStats, advancedIndexing, locationsWithoutHits, unknownFutureValue.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -175,7 +175,7 @@ public void setSiteCount(@jakarta.annotation.Nullable final Integer value) {
this.backingStore.set("siteCount", value);
}
/**
- * Sets the statisticsOptions property value. The options to generate statistics. Possible values are: includeRefiners, includeQueryStats, includeUnindexedStats, advancedIndexing, locationsWithoutHits, unknownFutureValue.
+ * Sets the statisticsOptions property value. The options to generate statistics. The possible values are: includeRefiners, includeQueryStats, includeUnindexedStats, advancedIndexing, locationsWithoutHits, unknownFutureValue.
* @param value Value to set for the statisticsOptions property.
*/
public void setStatisticsOptions(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryExportOperation.java b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryExportOperation.java
index 05f4a7ea388..3771debde90 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryExportOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryExportOperation.java
@@ -42,7 +42,7 @@ public java.util.List getExportFileMetadata() {
return this.backingStore.get("exportFileMetadata");
}
/**
- * Gets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, tags, unknownFutureValue, splitSource, includeFolderAndPath, friendlyName, condensePaths. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: splitSource, includeFolderAndPath, friendlyName, condensePaths.
+ * Gets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. The possible values are: originalFiles, text, pdfReplacement, tags, unknownFutureValue, splitSource, includeFolderAndPath, friendlyName, condensePaths. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: splitSource, includeFolderAndPath, friendlyName, condensePaths.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -50,7 +50,7 @@ public EnumSet getExportOptions() {
return this.backingStore.get("exportOptions");
}
/**
- * Gets the exportStructure property value. The options that specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory (deprecated), pst, unknownFutureValue, msg. Use the Prefer: include-unknown-enum-members request header to get the following members from this evolvable enum: msg. The directory member is deprecated. It remains in v1.0 for backward compatibility. Going forward, use either pst or msg.
+ * Gets the exportStructure property value. The options that specify the structure of the export. For more information, see reviewSet: export. The possible values are: none, directory (deprecated), pst, unknownFutureValue, msg. Use the Prefer: include-unknown-enum-members request header to get the following members from this evolvable enum: msg. The directory member is deprecated. It remains in v1.0 for backward compatibility. Going forward, use either pst or msg.
* @return a {@link ExportFileStructure}
*/
@jakarta.annotation.Nullable
@@ -127,14 +127,14 @@ public void setExportFileMetadata(@jakarta.annotation.Nullable final java.util.L
this.backingStore.set("exportFileMetadata", value);
}
/**
- * Sets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. Possible values are: originalFiles, text, pdfReplacement, tags, unknownFutureValue, splitSource, includeFolderAndPath, friendlyName, condensePaths. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: splitSource, includeFolderAndPath, friendlyName, condensePaths.
+ * Sets the exportOptions property value. The options provided for the export. For more information, see reviewSet: export. The possible values are: originalFiles, text, pdfReplacement, tags, unknownFutureValue, splitSource, includeFolderAndPath, friendlyName, condensePaths. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: splitSource, includeFolderAndPath, friendlyName, condensePaths.
* @param value Value to set for the exportOptions property.
*/
public void setExportOptions(@jakarta.annotation.Nullable final EnumSet value) {
this.backingStore.set("exportOptions", value);
}
/**
- * Sets the exportStructure property value. The options that specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory (deprecated), pst, unknownFutureValue, msg. Use the Prefer: include-unknown-enum-members request header to get the following members from this evolvable enum: msg. The directory member is deprecated. It remains in v1.0 for backward compatibility. Going forward, use either pst or msg.
+ * Sets the exportStructure property value. The options that specify the structure of the export. For more information, see reviewSet: export. The possible values are: none, directory (deprecated), pst, unknownFutureValue, msg. Use the Prefer: include-unknown-enum-members request header to get the following members from this evolvable enum: msg. The directory member is deprecated. It remains in v1.0 for backward compatibility. Going forward, use either pst or msg.
* @param value Value to set for the exportStructure property.
*/
public void setExportStructure(@jakarta.annotation.Nullable final ExportFileStructure value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryReviewTag.java b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryReviewTag.java
index a04f1df25e4..b06b1a5bc47 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryReviewTag.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoveryReviewTag.java
@@ -26,7 +26,7 @@ public static EdiscoveryReviewTag createFromDiscriminatorValue(@jakarta.annotati
return new EdiscoveryReviewTag();
}
/**
- * Gets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group.
+ * Gets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. The possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group.
* @return a {@link ChildSelectability}
*/
@jakarta.annotation.Nullable
@@ -73,7 +73,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ
writer.writeObjectValue("parent", this.getParent());
}
/**
- * Sets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. Possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group.
+ * Sets the childSelectability property value. Indicates whether a single or multiple child tags can be associated with a document. The possible values are: One, Many. This value controls whether the UX presents the tags as checkboxes or a radio button group.
* @param value Value to set for the childSelectability property.
*/
public void setChildSelectability(@jakarta.annotation.Nullable final ChildSelectability value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearch.java b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearch.java
index cac31d5eaa3..379bab88c66 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearch.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearch.java
@@ -51,7 +51,7 @@ public java.util.List getCustodianSources() {
return this.backingStore.get("custodianSources");
}
/**
- * Gets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources.
+ * Gets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. The possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -125,7 +125,7 @@ public void setCustodianSources(@jakarta.annotation.Nullable final java.util.Lis
this.backingStore.set("custodianSources", value);
}
/**
- * Sets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. Possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources.
+ * Sets the dataSourceScopes property value. When specified, the collection spans across a service for an entire workload. The possible values are: none, allTenantMailboxes, allTenantSites, allCaseCustodians, allCaseNoncustodialDataSources.
* @param value Value to set for the dataSourceScopes property.
*/
public void setDataSourceScopes(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearchExportOperation.java b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearchExportOperation.java
index f9d4dd5188d..90ce5dbb451 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearchExportOperation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/EdiscoverySearchExportOperation.java
@@ -34,7 +34,7 @@ public EnumSet getAdditionalOptions() {
return this.backingStore.get("additionalOptions");
}
/**
- * Gets the cloudAttachmentVersion property value. The versions of cloud attachments to include in messages. Possible values are: latest, recent10, recent100, all, unknownFutureValue.
+ * Gets the cloudAttachmentVersion property value. The versions of cloud attachments to include in messages. The possible values are: latest, recent10, recent100, all, unknownFutureValue.
* @return a {@link CloudAttachmentVersion}
*/
@jakarta.annotation.Nullable
@@ -58,7 +58,7 @@ public String getDisplayName() {
return this.backingStore.get("displayName");
}
/**
- * Gets the documentVersion property value. The versions of files in SharePoint to include. Possible values are: latest, recent10, recent100, all, unknownFutureValue.
+ * Gets the documentVersion property value. The versions of files in SharePoint to include. The possible values are: latest, recent10, recent100, all, unknownFutureValue.
* @return a {@link DocumentVersion}
*/
@jakarta.annotation.Nullable
@@ -160,7 +160,7 @@ public void setAdditionalOptions(@jakarta.annotation.Nullable final EnumSet}
*/
@jakarta.annotation.Nullable
@@ -72,7 +72,7 @@ public void setGroup(@jakarta.annotation.Nullable final Group value) {
this.backingStore.set("group", value);
}
/**
- * Sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site.
+ * Sets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site.
* @param value Value to set for the includedSources property.
*/
public void setIncludedSources(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/security/UserSource.java b/src/main/java/com/microsoft/graph/generated/models/security/UserSource.java
index 988b0bcf124..5f9bc7288d5 100644
--- a/src/main/java/com/microsoft/graph/generated/models/security/UserSource.java
+++ b/src/main/java/com/microsoft/graph/generated/models/security/UserSource.java
@@ -47,7 +47,7 @@ public Map> getFieldDeserializers
return deserializerMap;
}
/**
- * Gets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site.
+ * Gets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site.
* @return a {@link EnumSet}
*/
@jakarta.annotation.Nullable
@@ -81,7 +81,7 @@ public void setEmail(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("email", value);
}
/**
- * Sets the includedSources property value. Specifies which sources are included in this group. Possible values are: mailbox, site.
+ * Sets the includedSources property value. Specifies which sources are included in this group. The possible values are: mailbox, site.
* @param value Value to set for the includedSources property.
*/
public void setIncludedSources(@jakarta.annotation.Nullable final EnumSet value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/termstore/Group.java b/src/main/java/com/microsoft/graph/generated/models/termstore/Group.java
index ae9d8b76c7d..351336e1531 100644
--- a/src/main/java/com/microsoft/graph/generated/models/termstore/Group.java
+++ b/src/main/java/com/microsoft/graph/generated/models/termstore/Group.java
@@ -74,7 +74,7 @@ public String getParentSiteId() {
return this.backingStore.get("parentSiteId");
}
/**
- * Gets the scope property value. Returns the type of the group. Possible values are: global, system, and siteCollection.
+ * Gets the scope property value. Returns the type of the group. The possible values are: global, system, and siteCollection.
* @return a {@link TermGroupScope}
*/
@jakarta.annotation.Nullable
@@ -132,7 +132,7 @@ public void setParentSiteId(@jakarta.annotation.Nullable final String value) {
this.backingStore.set("parentSiteId", value);
}
/**
- * Sets the scope property value. Returns the type of the group. Possible values are: global, system, and siteCollection.
+ * Sets the scope property value. Returns the type of the group. The possible values are: global, system, and siteCollection.
* @param value Value to set for the scope property.
*/
public void setScope(@jakarta.annotation.Nullable final TermGroupScope value) {
diff --git a/src/main/java/com/microsoft/graph/generated/models/termstore/Relation.java b/src/main/java/com/microsoft/graph/generated/models/termstore/Relation.java
index 1c656907280..046f0f9036d 100644
--- a/src/main/java/com/microsoft/graph/generated/models/termstore/Relation.java
+++ b/src/main/java/com/microsoft/graph/generated/models/termstore/Relation.java
@@ -47,7 +47,7 @@ public Term getFromTerm() {
return this.backingStore.get("fromTerm");
}
/**
- * Gets the relationship property value. The type of relation. Possible values are: pin, reuse.
+ * Gets the relationship property value. The type of relation. The possible values are: pin, reuse.
* @return a {@link RelationType}
*/
@jakarta.annotation.Nullable
@@ -90,7 +90,7 @@ public void setFromTerm(@jakarta.annotation.Nullable final Term value) {
this.backingStore.set("fromTerm", value);
}
/**
- * Sets the relationship property value. The type of relation. Possible values are: pin, reuse.
+ * Sets the relationship property value. The type of relation. The possible values are: pin, reuse.
* @param value Value to set for the relationship property.
*/
public void setRelationship(@jakarta.annotation.Nullable final RelationType value) {
diff --git a/src/main/java/com/microsoft/graph/generated/places/PlacesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/PlacesRequestBuilder.java
index 40860225509..6bf9168f057 100644
--- a/src/main/java/com/microsoft/graph/generated/places/PlacesRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/PlacesRequestBuilder.java
@@ -121,21 +121,23 @@ public PlacesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja
super(requestAdapter, "{+baseurl}/places", rawUrl);
}
/**
- * Add new entity to places
+ * Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk.
* @param body The request body
* @return a {@link Place}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Place post(@jakarta.annotation.Nonnull final Place body) {
return post(body, null);
}
/**
- * Add new entity to places
+ * Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Place}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Place post(@jakarta.annotation.Nonnull final Place body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -146,7 +148,7 @@ public Place post(@jakarta.annotation.Nonnull final Place body, @jakarta.annotat
return this.requestAdapter.send(requestInfo, errorMapping, Place::createFromDiscriminatorValue);
}
/**
- * Add new entity to places
+ * Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk.
* @param body The request body
* @return a {@link RequestInformation}
*/
@@ -155,7 +157,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f
return toPostRequestInformation(body, null);
}
/**
- * Add new entity to places
+ * Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
diff --git a/src/main/java/com/microsoft/graph/generated/places/graphbuilding/GraphBuildingRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/graphbuilding/GraphBuildingRequestBuilder.java
index 9849041da03..8f1fe623317 100644
--- a/src/main/java/com/microsoft/graph/generated/places/graphbuilding/GraphBuildingRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/graphbuilding/GraphBuildingRequestBuilder.java
@@ -46,19 +46,21 @@ public GraphBuildingRequestBuilder(@jakarta.annotation.Nonnull final String rawU
super(requestAdapter, "{+baseurl}/places/graph.building{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get the items of type microsoft.graph.building in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link BuildingCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public BuildingCollectionResponse get() {
return get(null);
}
/**
- * Get the items of type microsoft.graph.building in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link BuildingCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public BuildingCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public BuildingCollectionResponse get(@jakarta.annotation.Nullable final java.ut
return this.requestAdapter.send(requestInfo, errorMapping, BuildingCollectionResponse::createFromDiscriminatorValue);
}
/**
- * Get the items of type microsoft.graph.building in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the items of type microsoft.graph.building in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphBuildingRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str
return new GraphBuildingRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the items of type microsoft.graph.building in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/graphdesk/GraphDeskRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/graphdesk/GraphDeskRequestBuilder.java
index 7bf151f312d..65fe64007cc 100644
--- a/src/main/java/com/microsoft/graph/generated/places/graphdesk/GraphDeskRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/graphdesk/GraphDeskRequestBuilder.java
@@ -46,19 +46,21 @@ public GraphDeskRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/places/graph.desk{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get the items of type microsoft.graph.desk in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link DeskCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public DeskCollectionResponse get() {
return get(null);
}
/**
- * Get the items of type microsoft.graph.desk in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link DeskCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public DeskCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public DeskCollectionResponse get(@jakarta.annotation.Nullable final java.util.f
return this.requestAdapter.send(requestInfo, errorMapping, DeskCollectionResponse::createFromDiscriminatorValue);
}
/**
- * Get the items of type microsoft.graph.desk in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the items of type microsoft.graph.desk in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphDeskRequestBuilder withUrl(@jakarta.annotation.Nonnull final String
return new GraphDeskRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the items of type microsoft.graph.desk in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/graphfloor/GraphFloorRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/graphfloor/GraphFloorRequestBuilder.java
index 391dd52d97b..9a44e454963 100644
--- a/src/main/java/com/microsoft/graph/generated/places/graphfloor/GraphFloorRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/graphfloor/GraphFloorRequestBuilder.java
@@ -46,19 +46,21 @@ public GraphFloorRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/places/graph.floor{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get the items of type microsoft.graph.floor in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link FloorCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FloorCollectionResponse get() {
return get(null);
}
/**
- * Get the items of type microsoft.graph.floor in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FloorCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FloorCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public FloorCollectionResponse get(@jakarta.annotation.Nullable final java.util.
return this.requestAdapter.send(requestInfo, errorMapping, FloorCollectionResponse::createFromDiscriminatorValue);
}
/**
- * Get the items of type microsoft.graph.floor in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the items of type microsoft.graph.floor in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphFloorRequestBuilder withUrl(@jakarta.annotation.Nonnull final String
return new GraphFloorRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the items of type microsoft.graph.floor in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/graphroom/GraphRoomRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/graphroom/GraphRoomRequestBuilder.java
index bce7e9c371c..b02715ee6ad 100644
--- a/src/main/java/com/microsoft/graph/generated/places/graphroom/GraphRoomRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/graphroom/GraphRoomRequestBuilder.java
@@ -46,7 +46,7 @@ public GraphRoomRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/places/graph.room{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RoomCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -56,7 +56,7 @@ public RoomCollectionResponse get() {
return get(null);
}
/**
- * Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RoomCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -70,7 +70,7 @@ public RoomCollectionResponse get(@jakarta.annotation.Nullable final java.util.f
return this.requestAdapter.send(requestInfo, errorMapping, RoomCollectionResponse::createFromDiscriminatorValue);
}
/**
- * Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -78,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -100,7 +100,7 @@ public GraphRoomRequestBuilder withUrl(@jakarta.annotation.Nonnull final String
return new GraphRoomRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/graphsection/GraphSectionRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/graphsection/GraphSectionRequestBuilder.java
index 47206aedce1..2eba6d7d415 100644
--- a/src/main/java/com/microsoft/graph/generated/places/graphsection/GraphSectionRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/graphsection/GraphSectionRequestBuilder.java
@@ -46,19 +46,21 @@ public GraphSectionRequestBuilder(@jakarta.annotation.Nonnull final String rawUr
super(requestAdapter, "{+baseurl}/places/graph.section{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get the items of type microsoft.graph.section in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link SectionCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public SectionCollectionResponse get() {
return get(null);
}
/**
- * Get the items of type microsoft.graph.section in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link SectionCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public SectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public SectionCollectionResponse get(@jakarta.annotation.Nullable final java.uti
return this.requestAdapter.send(requestInfo, errorMapping, SectionCollectionResponse::createFromDiscriminatorValue);
}
/**
- * Get the items of type microsoft.graph.section in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the items of type microsoft.graph.section in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphSectionRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri
return new GraphSectionRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the items of type microsoft.graph.section in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/graphworkspace/GraphWorkspaceRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/graphworkspace/GraphWorkspaceRequestBuilder.java
index f9dd30a482e..2a596ea01db 100644
--- a/src/main/java/com/microsoft/graph/generated/places/graphworkspace/GraphWorkspaceRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/graphworkspace/GraphWorkspaceRequestBuilder.java
@@ -46,19 +46,21 @@ public GraphWorkspaceRequestBuilder(@jakarta.annotation.Nonnull final String raw
super(requestAdapter, "{+baseurl}/places/graph.workspace{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get the items of type microsoft.graph.workspace in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link WorkspaceCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public WorkspaceCollectionResponse get() {
return get(null);
}
/**
- * Get the items of type microsoft.graph.workspace in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link WorkspaceCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public WorkspaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public WorkspaceCollectionResponse get(@jakarta.annotation.Nullable final java.u
return this.requestAdapter.send(requestInfo, errorMapping, WorkspaceCollectionResponse::createFromDiscriminatorValue);
}
/**
- * Get the items of type microsoft.graph.workspace in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the items of type microsoft.graph.workspace in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphWorkspaceRequestBuilder withUrl(@jakarta.annotation.Nonnull final St
return new GraphWorkspaceRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the items of type microsoft.graph.workspace in the microsoft.graph.place collection
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/PlaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/PlaceItemRequestBuilder.java
index d828ebda0df..da49dc811f6 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/PlaceItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/PlaceItemRequestBuilder.java
@@ -117,16 +117,18 @@ public PlaceItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/places/{place%2Did}", rawUrl);
}
/**
- * Delete entity from places
+ * Delete a place object. You can also use this method to delete the following child object types: building, floor, section, or desk.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete() {
delete(null);
}
/**
- * Delete entity from places
+ * Delete a place object. You can also use this method to delete the following child object types: building, floor, section, or desk.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration);
@@ -135,7 +137,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Update the properties of place object, which can be a room or roomList. You can identify the room or roomList by specifying the id or emailAddress property.
+ * Update the properties of place object that can be a building, floor, section, desk, room, workspace, or roomList. You can identify the place by specifying the id property.
* @param body The request body
* @return a {@link Place}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -146,7 +148,7 @@ public Place patch(@jakarta.annotation.Nonnull final Place body) {
return patch(body, null);
}
/**
- * Update the properties of place object, which can be a room or roomList. You can identify the room or roomList by specifying the id or emailAddress property.
+ * Update the properties of place object that can be a building, floor, section, desk, room, workspace, or roomList. You can identify the place by specifying the id property.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Place}
@@ -162,7 +164,7 @@ public Place patch(@jakarta.annotation.Nonnull final Place body, @jakarta.annota
return this.requestAdapter.send(requestInfo, errorMapping, Place::createFromDiscriminatorValue);
}
/**
- * Delete entity from places
+ * Delete a place object. You can also use this method to delete the following child object types: building, floor, section, or desk.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -170,7 +172,7 @@ public RequestInformation toDeleteRequestInformation() {
return toDeleteRequestInformation(null);
}
/**
- * Delete entity from places
+ * Delete a place object. You can also use this method to delete the following child object types: building, floor, section, or desk.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +184,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Update the properties of place object, which can be a room or roomList. You can identify the room or roomList by specifying the id or emailAddress property.
+ * Update the properties of place object that can be a building, floor, section, desk, room, workspace, or roomList. You can identify the place by specifying the id property.
* @param body The request body
* @return a {@link RequestInformation}
*/
@@ -191,7 +193,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull
return toPatchRequestInformation(body, null);
}
/**
- * Update the properties of place object, which can be a room or roomList. You can identify the room or roomList by specifying the id or emailAddress property.
+ * Update the properties of place object that can be a building, floor, section, desk, room, workspace, or roomList. You can identify the place by specifying the id property.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/checkins/CheckInsRequestBuilder.java
index 187a04b19d9..6d0362a3b94 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/checkins/CheckInsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/checkins/CheckInsRequestBuilder.java
@@ -60,7 +60,7 @@ public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @
super(requestAdapter, "{+baseurl}/places/{place%2Did}/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -69,7 +69,7 @@ public CheckInClaimCollectionResponse get() {
return get(null);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -82,21 +82,23 @@ public CheckInClaimCollectionResponse get(@jakarta.annotation.Nullable final jav
return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaimCollectionResponse::createFromDiscriminatorValue);
}
/**
- * Create new navigation property to checkIns for places
+ * Create a new checkInClaim object to record the check-in status for a specific place, such as a desk or a room, associated with a specific calendar reservation. This check-in confirms that the reserved space is in use and prevents automatic release if auto-release policies are configured for that place.
* @param body The request body
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body) {
return post(body, null);
}
/**
- * Create new navigation property to checkIns for places
+ * Create a new checkInClaim object to record the check-in status for a specific place, such as a desk or a room, associated with a specific calendar reservation. This check-in confirms that the reserved space is in use and prevents automatic release if auto-release policies are configured for that place.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -107,7 +109,7 @@ public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @j
return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -127,7 +129,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f
return requestInfo;
}
/**
- * Create new navigation property to checkIns for places
+ * Create a new checkInClaim object to record the check-in status for a specific place, such as a desk or a room, associated with a specific calendar reservation. This check-in confirms that the reserved space is in use and prevents automatic release if auto-release policies are configured for that place.
* @param body The request body
* @return a {@link RequestInformation}
*/
@@ -136,7 +138,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f
return toPostRequestInformation(body, null);
}
/**
- * Create new navigation property to checkIns for places
+ * Create a new checkInClaim object to record the check-in status for a specific place, such as a desk or a room, associated with a specific calendar reservation. This check-in confirms that the reserved space is in use and prevents automatic release if auto-release policies are configured for that place.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
@@ -161,7 +163,7 @@ public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r
return new CheckInsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
index 9a1c3658ff4..2cbd483dd03 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
@@ -55,19 +55,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public CheckInClaim get() {
return get(null);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public CheckInClaim get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -122,7 +124,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +132,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +184,7 @@ public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.N
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get checkIns from places
+ * Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/GraphBuildingRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/GraphBuildingRequestBuilder.java
index 632d28992cb..f61aa6e8f0d 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/GraphBuildingRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/GraphBuildingRequestBuilder.java
@@ -55,19 +55,21 @@ public GraphBuildingRequestBuilder(@jakarta.annotation.Nonnull final String rawU
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building{?%24expand,%24select}", rawUrl);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.building
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link Building}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Building get() {
return get(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.building
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Building}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Building get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -77,7 +79,7 @@ public Building get(@jakarta.annotation.Nullable final java.util.function.Consum
return this.requestAdapter.send(requestInfo, errorMapping, Building::createFromDiscriminatorValue);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.building
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -85,7 +87,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.building
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -107,7 +109,7 @@ public GraphBuildingRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str
return new GraphBuildingRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.building
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/CheckInsRequestBuilder.java
index 06b24048d58..35e69c2281f 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/CheckInsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/CheckInsRequestBuilder.java
@@ -60,7 +60,7 @@ public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -69,7 +69,7 @@ public CheckInClaimCollectionResponse get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -107,7 +107,7 @@ public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @j
return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +161,7 @@ public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r
return new CheckInsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
index af5953f9c4f..cd42b9f8ffc 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
@@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +64,7 @@ public CheckInClaim get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +182,7 @@ public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.N
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/MapRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/MapRequestBuilder.java
index 36928f4c006..866e0143edf 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/MapRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/MapRequestBuilder.java
@@ -55,16 +55,18 @@ public MapRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map{?%24expand,%24select}", rawUrl);
}
/**
- * Delete navigation property map for places
+ * Delete the map of a specific building.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete() {
delete(null);
}
/**
- * Delete navigation property map for places
+ * Delete the map of a specific building.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration);
@@ -73,19 +75,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get map from places
+ * Get the map of a building in IMDF format.
* @return a {@link BuildingMap}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public BuildingMap get() {
return get(null);
}
/**
- * Get map from places
+ * Get the map of a building in IMDF format.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link BuildingMap}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public BuildingMap get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -120,7 +124,7 @@ public BuildingMap patch(@jakarta.annotation.Nonnull final BuildingMap body, @ja
return this.requestAdapter.send(requestInfo, errorMapping, BuildingMap::createFromDiscriminatorValue);
}
/**
- * Delete navigation property map for places
+ * Delete the map of a specific building.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -128,7 +132,7 @@ public RequestInformation toDeleteRequestInformation() {
return toDeleteRequestInformation(null);
}
/**
- * Delete navigation property map for places
+ * Delete the map of a specific building.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -140,7 +144,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get map from places
+ * Get the map of a building in IMDF format.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -148,7 +152,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get map from places
+ * Get the map of a building in IMDF format.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -200,7 +204,7 @@ public MapRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get map from places
+ * Get the map of a building in IMDF format.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/FootprintsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/FootprintsRequestBuilder.java
index 14ccdc09fb3..93bd5247687 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/FootprintsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/FootprintsRequestBuilder.java
@@ -60,19 +60,21 @@ public FootprintsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get footprints from places
+ * Get a list of footprintMap objects for building footprints and their properties.
* @return a {@link FootprintMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FootprintMapCollectionResponse get() {
return get(null);
}
/**
- * Get footprints from places
+ * Get a list of footprintMap objects for building footprints and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FootprintMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FootprintMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -107,7 +109,7 @@ public FootprintMap post(@jakarta.annotation.Nonnull final FootprintMap body, @j
return this.requestAdapter.send(requestInfo, errorMapping, FootprintMap::createFromDiscriminatorValue);
}
/**
- * Get footprints from places
+ * Get a list of footprintMap objects for building footprints and their properties.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get footprints from places
+ * Get a list of footprintMap objects for building footprints and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +163,7 @@ public FootprintsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String
return new FootprintsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get footprints from places
+ * Get a list of footprintMap objects for building footprints and their properties.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/item/FootprintMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/item/FootprintMapItemRequestBuilder.java
index 7b2e7687ecb..ab5717b8524 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/item/FootprintMapItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/footprints/item/FootprintMapItemRequestBuilder.java
@@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get footprints from places
+ * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format.
* @return a {@link FootprintMap}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +64,7 @@ public FootprintMap get() {
return get(null);
}
/**
- * Get footprints from places
+ * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FootprintMap}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get footprints from places
+ * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get footprints from places
+ * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +182,7 @@ public FootprintMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get footprints from places
+ * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/LevelsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/LevelsRequestBuilder.java
index 21b4011e50c..d5a9a7055a7 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/LevelsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/LevelsRequestBuilder.java
@@ -60,19 +60,21 @@ public LevelsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get levels from places
+ * Get a list of the levelMap objects and their properties.
* @return a {@link LevelMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public LevelMapCollectionResponse get() {
return get(null);
}
/**
- * Get levels from places
+ * Get a list of the levelMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link LevelMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public LevelMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -107,7 +109,7 @@ public LevelMap post(@jakarta.annotation.Nonnull final LevelMap body, @jakarta.a
return this.requestAdapter.send(requestInfo, errorMapping, LevelMap::createFromDiscriminatorValue);
}
/**
- * Get levels from places
+ * Get a list of the levelMap objects and their properties.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get levels from places
+ * Get a list of the levelMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +163,7 @@ public LevelsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String raw
return new LevelsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get levels from places
+ * Get a list of the levelMap objects and their properties.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/LevelMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/LevelMapItemRequestBuilder.java
index cc78a5acaf3..770b3dbc3a1 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/LevelMapItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/LevelMapItemRequestBuilder.java
@@ -82,7 +82,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get levels from places
+ * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format.
* @return a {@link LevelMap}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -91,7 +91,7 @@ public LevelMap get() {
return get(null);
}
/**
- * Get levels from places
+ * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link LevelMap}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -149,7 +149,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get levels from places
+ * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -157,7 +157,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get levels from places
+ * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -209,7 +209,7 @@ public LevelMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get levels from places
+ * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/FixturesRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/FixturesRequestBuilder.java
index e5a31143be3..85d03b29015 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/FixturesRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/FixturesRequestBuilder.java
@@ -60,19 +60,21 @@ public FixturesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get fixtures from places
+ * Get a list of the fixtureMap objects and their properties.
* @return a {@link FixtureMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FixtureMapCollectionResponse get() {
return get(null);
}
/**
- * Get fixtures from places
+ * Get a list of the fixtureMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FixtureMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FixtureMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -107,7 +109,7 @@ public FixtureMap post(@jakarta.annotation.Nonnull final FixtureMap body, @jakar
return this.requestAdapter.send(requestInfo, errorMapping, FixtureMap::createFromDiscriminatorValue);
}
/**
- * Get fixtures from places
+ * Get a list of the fixtureMap objects and their properties.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get fixtures from places
+ * Get a list of the fixtureMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +163,7 @@ public FixturesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r
return new FixturesRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get fixtures from places
+ * Get a list of the fixtureMap objects and their properties.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/item/FixtureMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/item/FixtureMapItemRequestBuilder.java
index e8ac5b4c275..b3774ebbc00 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/item/FixtureMapItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/item/FixtureMapItemRequestBuilder.java
@@ -37,16 +37,18 @@ public FixtureMapItemRequestBuilder(@jakarta.annotation.Nonnull final String raw
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/{fixtureMap%2Did}{?%24expand,%24select}", rawUrl);
}
/**
- * Delete navigation property fixtures for places
+ * Delete a fixture on a specified floor.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete() {
delete(null);
}
/**
- * Delete navigation property fixtures for places
+ * Delete a fixture on a specified floor.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration);
@@ -55,7 +57,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get fixtures from places
+ * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert.
* @return a {@link FixtureMap}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +66,7 @@ public FixtureMap get() {
return get(null);
}
/**
- * Get fixtures from places
+ * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FixtureMap}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -77,21 +79,23 @@ public FixtureMap get(@jakarta.annotation.Nullable final java.util.function.Cons
return this.requestAdapter.send(requestInfo, errorMapping, FixtureMap::createFromDiscriminatorValue);
}
/**
- * Update the navigation property fixtures in places
+ * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @return a {@link FixtureMap}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FixtureMap patch(@jakarta.annotation.Nonnull final FixtureMap body) {
return patch(body, null);
}
/**
- * Update the navigation property fixtures in places
+ * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link FixtureMap}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public FixtureMap patch(@jakarta.annotation.Nonnull final FixtureMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -102,7 +106,7 @@ public FixtureMap patch(@jakarta.annotation.Nonnull final FixtureMap body, @jaka
return this.requestAdapter.send(requestInfo, errorMapping, FixtureMap::createFromDiscriminatorValue);
}
/**
- * Delete navigation property fixtures for places
+ * Delete a fixture on a specified floor.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -110,7 +114,7 @@ public RequestInformation toDeleteRequestInformation() {
return toDeleteRequestInformation(null);
}
/**
- * Delete navigation property fixtures for places
+ * Delete a fixture on a specified floor.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -122,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get fixtures from places
+ * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +134,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get fixtures from places
+ * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -142,7 +146,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f
return requestInfo;
}
/**
- * Update the navigation property fixtures in places
+ * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @return a {@link RequestInformation}
*/
@@ -151,7 +155,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull
return toPatchRequestInformation(body, null);
}
/**
- * Update the navigation property fixtures in places
+ * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
@@ -182,7 +186,7 @@ public FixtureMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final St
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get fixtures from places
+ * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/SectionsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/SectionsRequestBuilder.java
index f98a6b2228a..21563eb443c 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/SectionsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/SectionsRequestBuilder.java
@@ -60,19 +60,21 @@ public SectionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get sections from places
+ * Get a list of the sectionMap objects and their properties.
* @return a {@link SectionMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public SectionMapCollectionResponse get() {
return get(null);
}
/**
- * Get sections from places
+ * Get a list of the sectionMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link SectionMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public SectionMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -107,7 +109,7 @@ public SectionMap post(@jakarta.annotation.Nonnull final SectionMap body, @jakar
return this.requestAdapter.send(requestInfo, errorMapping, SectionMap::createFromDiscriminatorValue);
}
/**
- * Get sections from places
+ * Get a list of the sectionMap objects and their properties.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get sections from places
+ * Get a list of the sectionMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +163,7 @@ public SectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r
return new SectionsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get sections from places
+ * Get a list of the sectionMap objects and their properties.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/item/SectionMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/item/SectionMapItemRequestBuilder.java
index ff733e53d47..d8f33a301ba 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/item/SectionMapItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/sections/item/SectionMapItemRequestBuilder.java
@@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get sections from places
+ * Collection of sections (such as zones or partitions) on this level. Supports upsert.
* @return a {@link SectionMap}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +64,7 @@ public SectionMap get() {
return get(null);
}
/**
- * Get sections from places
+ * Collection of sections (such as zones or partitions) on this level. Supports upsert.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link SectionMap}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get sections from places
+ * Collection of sections (such as zones or partitions) on this level. Supports upsert.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get sections from places
+ * Collection of sections (such as zones or partitions) on this level. Supports upsert.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +182,7 @@ public SectionMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final St
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get sections from places
+ * Collection of sections (such as zones or partitions) on this level. Supports upsert.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/UnitsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/UnitsRequestBuilder.java
index 11b6e433fd9..1290a61ae78 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/UnitsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/UnitsRequestBuilder.java
@@ -60,19 +60,21 @@ public UnitsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get units from places
+ * Get a list of the unitMap objects and their properties.
* @return a {@link UnitMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public UnitMapCollectionResponse get() {
return get(null);
}
/**
- * Get units from places
+ * Get a list of the unitMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link UnitMapCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public UnitMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -107,7 +109,7 @@ public UnitMap post(@jakarta.annotation.Nonnull final UnitMap body, @jakarta.ann
return this.requestAdapter.send(requestInfo, errorMapping, UnitMap::createFromDiscriminatorValue);
}
/**
- * Get units from places
+ * Get a list of the unitMap objects and their properties.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get units from places
+ * Get a list of the unitMap objects and their properties.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +163,7 @@ public UnitsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU
return new UnitsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get units from places
+ * Get a list of the unitMap objects and their properties.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/item/UnitMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/item/UnitMapItemRequestBuilder.java
index d3569fcc7e6..94d50d0c3d9 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/item/UnitMapItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphbuilding/mapescaped/levels/item/units/item/UnitMapItemRequestBuilder.java
@@ -37,16 +37,18 @@ public UnitMapItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/{unitMap%2Did}{?%24expand,%24select}", rawUrl);
}
/**
- * Delete navigation property units for places
+ * Delete a unitMap object.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete() {
delete(null);
}
/**
- * Delete navigation property units for places
+ * Delete a unitMap object.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration);
@@ -55,7 +57,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get units from places
+ * Collection of units (such as rooms or offices) on this level. Supports upsert.
* @return a {@link UnitMap}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +66,7 @@ public UnitMap get() {
return get(null);
}
/**
- * Get units from places
+ * Collection of units (such as rooms or offices) on this level. Supports upsert.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link UnitMap}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -77,21 +79,23 @@ public UnitMap get(@jakarta.annotation.Nullable final java.util.function.Consume
return this.requestAdapter.send(requestInfo, errorMapping, UnitMap::createFromDiscriminatorValue);
}
/**
- * Update the navigation property units in places
+ * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @return a {@link UnitMap}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public UnitMap patch(@jakarta.annotation.Nonnull final UnitMap body) {
return patch(body, null);
}
/**
- * Update the navigation property units in places
+ * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link UnitMap}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public UnitMap patch(@jakarta.annotation.Nonnull final UnitMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -102,7 +106,7 @@ public UnitMap patch(@jakarta.annotation.Nonnull final UnitMap body, @jakarta.an
return this.requestAdapter.send(requestInfo, errorMapping, UnitMap::createFromDiscriminatorValue);
}
/**
- * Delete navigation property units for places
+ * Delete a unitMap object.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -110,7 +114,7 @@ public RequestInformation toDeleteRequestInformation() {
return toDeleteRequestInformation(null);
}
/**
- * Delete navigation property units for places
+ * Delete a unitMap object.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -122,7 +126,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get units from places
+ * Collection of units (such as rooms or offices) on this level. Supports upsert.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +134,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get units from places
+ * Collection of units (such as rooms or offices) on this level. Supports upsert.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -142,7 +146,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f
return requestInfo;
}
/**
- * Update the navigation property units in places
+ * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @return a {@link RequestInformation}
*/
@@ -151,7 +155,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull
return toPatchRequestInformation(body, null);
}
/**
- * Update the navigation property units in places
+ * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist.
* @param body The request body
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
@@ -182,7 +186,7 @@ public UnitMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final Strin
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get units from places
+ * Collection of units (such as rooms or offices) on this level. Supports upsert.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphdesk/GraphDeskRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphdesk/GraphDeskRequestBuilder.java
index 37e84e977cf..1dd8bf5094d 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphdesk/GraphDeskRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphdesk/GraphDeskRequestBuilder.java
@@ -46,19 +46,21 @@ public GraphDeskRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk{?%24expand,%24select}", rawUrl);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.desk
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link Desk}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Desk get() {
return get(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.desk
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Desk}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Desk get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public Desk get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here
*/
@jakarta.annotation.Nullable
public Floor get() {
return get(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.floor
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Floor}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Floor get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public Floor get(@jakarta.annotation.Nullable final java.util.function.Consumer<
return this.requestAdapter.send(requestInfo, errorMapping, Floor::createFromDiscriminatorValue);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.floor
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.floor
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphFloorRequestBuilder withUrl(@jakarta.annotation.Nonnull final String
return new GraphFloorRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.floor
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/CheckInsRequestBuilder.java
index 064df93235e..f1810294b36 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/CheckInsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/CheckInsRequestBuilder.java
@@ -60,7 +60,7 @@ public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -69,7 +69,7 @@ public CheckInClaimCollectionResponse get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -107,7 +107,7 @@ public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @j
return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +161,7 @@ public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r
return new CheckInsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
index d4931f50932..7229f3aec2e 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphfloor/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
@@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +64,7 @@ public CheckInClaim get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +182,7 @@ public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.N
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphroom/GraphRoomRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphroom/GraphRoomRequestBuilder.java
index 916b67933b7..4c3b941eccd 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphroom/GraphRoomRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphroom/GraphRoomRequestBuilder.java
@@ -46,7 +46,7 @@ public GraphRoomRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.room{?%24expand,%24select}", rawUrl);
}
/**
- * Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link Room}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -56,7 +56,7 @@ public Room get() {
return get(null);
}
/**
- * Get a collection of the specified type of place objects defined in the tenant. For example, you can get all the rooms, all the room lists, or the rooms in a specific room list in the tenant. A place object can be one of the following types: Both room and roomList are derived from the place object. By default, this operation returns 100 places per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. See details for how they compare.
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Room}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -70,7 +70,7 @@ public Room get(@jakarta.annotation.Nullable final java.util.function.ConsumerFind more info here
*/
@jakarta.annotation.Nullable
public Section get() {
return get(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.section
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Section}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Section get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public Section get(@jakarta.annotation.Nullable final java.util.function.Consume
return this.requestAdapter.send(requestInfo, errorMapping, Section::createFromDiscriminatorValue);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.section
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.section
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphSectionRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri
return new GraphSectionRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.section
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/CheckInsRequestBuilder.java
index 35a0ca9e310..6dd62ef2650 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/CheckInsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/CheckInsRequestBuilder.java
@@ -60,7 +60,7 @@ public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -69,7 +69,7 @@ public CheckInClaimCollectionResponse get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -107,7 +107,7 @@ public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @j
return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +161,7 @@ public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r
return new CheckInsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
index 1d3b71e8509..386f466e756 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphsection/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
@@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +64,7 @@ public CheckInClaim get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +182,7 @@ public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.N
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/GraphWorkspaceRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/GraphWorkspaceRequestBuilder.java
index 2ce5fcd4c60..4930275e6ce 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/GraphWorkspaceRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/GraphWorkspaceRequestBuilder.java
@@ -46,19 +46,21 @@ public GraphWorkspaceRequestBuilder(@jakarta.annotation.Nonnull final String raw
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace{?%24expand,%24select}", rawUrl);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.workspace
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link Workspace}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Workspace get() {
return get(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.workspace
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link Workspace}
* @throws ODataError When receiving a 4XX or 5XX status code
+ * @see Find more info here
*/
@jakarta.annotation.Nullable
public Workspace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) {
@@ -68,7 +70,7 @@ public Workspace get(@jakarta.annotation.Nullable final java.util.function.Consu
return this.requestAdapter.send(requestInfo, errorMapping, Workspace::createFromDiscriminatorValue);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.workspace
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -76,7 +78,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.workspace
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -98,7 +100,7 @@ public GraphWorkspaceRequestBuilder withUrl(@jakarta.annotation.Nonnull final St
return new GraphWorkspaceRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get the item of type microsoft.graph.place as microsoft.graph.workspace
+ * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/CheckInsRequestBuilder.java
index d926ad83965..39122b28731 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/CheckInsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/CheckInsRequestBuilder.java
@@ -60,7 +60,7 @@ public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @
super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -69,7 +69,7 @@ public CheckInClaimCollectionResponse get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaimCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -107,7 +107,7 @@ public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @j
return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -161,7 +161,7 @@ public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r
return new CheckInsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
index c9904dab684..94285081d21 100644
--- a/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/places/item/graphworkspace/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java
@@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -64,7 +64,7 @@ public CheckInClaim get() {
return get(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CheckInClaim}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -182,7 +182,7 @@ public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.N
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get checkIns from places
+ * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/RecordingsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/RecordingsRequestBuilder.java
index 7f788e14b68..e3fe882b70e 100644
--- a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/RecordingsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/RecordingsRequestBuilder.java
@@ -69,7 +69,7 @@ public RecordingsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl,
super(requestAdapter, "{+baseurl}/users/{user%2Did}/onlineMeetings/{onlineMeeting%2Did}/recordings{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @return a {@link CallRecordingCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
*/
@@ -78,7 +78,7 @@ public CallRecordingCollectionResponse get() {
return get(null);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CallRecordingCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -116,7 +116,7 @@ public CallRecording post(@jakarta.annotation.Nonnull final CallRecording body,
return this.requestAdapter.send(requestInfo, errorMapping, CallRecording::createFromDiscriminatorValue);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -124,7 +124,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -170,7 +170,7 @@ public RecordingsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String
return new RecordingsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/item/CallRecordingItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/item/CallRecordingItemRequestBuilder.java
index f2dd5ebfd82..3cde77922b5 100644
--- a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/item/CallRecordingItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/recordings/item/CallRecordingItemRequestBuilder.java
@@ -64,7 +64,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @return a {@link CallRecording}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -74,7 +74,7 @@ public CallRecording get() {
return get(null);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CallRecording}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -133,7 +133,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -141,7 +141,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -193,7 +193,7 @@ public CallRecordingItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.
+ * Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from all meeting types except live events. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/TranscriptsRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/TranscriptsRequestBuilder.java
index 58bc6f94d42..f06c9050b64 100644
--- a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/TranscriptsRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/TranscriptsRequestBuilder.java
@@ -69,7 +69,7 @@ public TranscriptsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl
super(requestAdapter, "{+baseurl}/users/{user%2Did}/onlineMeetings/{onlineMeeting%2Did}/transcripts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl);
}
/**
- * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time.
+ * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events.
* @return a {@link CallTranscriptCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -79,7 +79,7 @@ public CallTranscriptCollectionResponse get() {
return get(null);
}
/**
- * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time.
+ * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CallTranscriptCollectionResponse}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -118,7 +118,7 @@ public CallTranscript post(@jakarta.annotation.Nonnull final CallTranscript body
return this.requestAdapter.send(requestInfo, errorMapping, CallTranscript::createFromDiscriminatorValue);
}
/**
- * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time.
+ * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -126,7 +126,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time.
+ * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -172,7 +172,7 @@ public TranscriptsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Strin
return new TranscriptsRequestBuilder(rawUrl, requestAdapter);
}
/**
- * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time.
+ * Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/CallTranscriptItemRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/CallTranscriptItemRequestBuilder.java
index 10c2e60f9c6..add8bb4a197 100644
--- a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/CallTranscriptItemRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/CallTranscriptItemRequestBuilder.java
@@ -73,7 +73,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @return a {@link CallTranscript}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -83,7 +83,7 @@ public CallTranscript get() {
return get(null);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link CallTranscript}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -142,7 +142,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -150,7 +150,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
@@ -202,7 +202,7 @@ public CallTranscriptItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fina
public class DeleteRequestConfiguration extends BaseRequestConfiguration {
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
*/
@jakarta.annotation.Generated("com.microsoft.kiota")
public class GetQueryParameters implements QueryParameters {
diff --git a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/content/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/content/ContentRequestBuilder.java
index 3216372c31c..c7f77365659 100644
--- a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/content/ContentRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/content/ContentRequestBuilder.java
@@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @return a {@link InputStream}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -65,7 +65,7 @@ public InputStream get() {
return get(null);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link InputStream}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -124,7 +124,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -132,7 +132,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/
diff --git a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/metadatacontent/MetadataContentRequestBuilder.java b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/metadatacontent/MetadataContentRequestBuilder.java
index 1c9f954589a..7765783c525 100644
--- a/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/metadatacontent/MetadataContentRequestBuilder.java
+++ b/src/main/java/com/microsoft/graph/generated/users/item/onlinemeetings/item/transcripts/item/metadatacontent/MetadataContentRequestBuilder.java
@@ -54,7 +54,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume
this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @return a {@link InputStream}
* @throws ODataError When receiving a 4XX or 5XX status code
* @see Find more info here
@@ -64,7 +64,7 @@ public InputStream get() {
return get(null);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link InputStream}
* @throws ODataError When receiving a 4XX or 5XX status code
@@ -123,7 +123,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl
return requestInfo;
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @return a {@link RequestInformation}
*/
@jakarta.annotation.Nonnull
@@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation() {
return toGetRequestInformation(null);
}
/**
- * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.
+ * Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from all meeting types except live events. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.
* @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options.
* @return a {@link RequestInformation}
*/