You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: api-reference/beta/api/activitybasedtimeoutpolicy-update.md
-1Lines changed: 0 additions & 1 deletion
Original file line number
Diff line number
Diff line change
@@ -47,7 +47,6 @@ In the request body, supply the values for relevant fields that should be update
47
47
| Property | Type | Description |
48
48
|:-------------|:------------|:------------|
49
49
|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.|
50
-
|description|String| Description for this policy.|
51
50
|displayName|String| Display name for this policy. Required.|
52
51
|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.|
Copy file name to clipboardExpand all lines: api-reference/beta/api/directory-deleteditems-restore.md
+41Lines changed: 41 additions & 0 deletions
Original file line number
Diff line number
Diff line change
@@ -70,6 +70,7 @@ The following table lists the parameters that are required when you call this ac
70
70
|Parameter|Type|Description|
71
71
|:---|:---|:---|
72
72
|autoReconcileProxyConflict|Boolean|Optional parameter. Indicates whether Microsoft Entra ID should remove any conflicting proxy addresses while restoring a soft-deleted user whose one or more proxy addresses are currently used for an active user. Used only for restoring soft-deleted [user](../resources/user.md). The default value for this paramater is `false`.|
73
+
|newUserPrincipalName|String|The new **userPrincipalName** to add to the restored [user](../resources/user.md). Optional.|
Get a list of the [changeItemBase](../resources/changeitembase.md) objects and their properties.
17
+
Get a list of the [changeItemBase](../resources/changeitembase.md) objects and their properties. The API returns both Microsoft Entra change announcements and releases.
"@microsoft.graph.tips": "Use $select to choose only the properties your app needs, as this can lead to performance improvements. For example: GET identity/productChanges?$select=changeItemService,description",
"shortDescription": "Latest update on migrating your applications from Azure AD Graph to Microsoft Graph",
132
+
"title": "Migrate your apps to Microsoft Graph API",
133
+
"description": "In June of 2023, we shared an update on completion of a three-year notice period for the deprecation of the Azure AD Graph API service. The service is now in the retirement cycle and retirement (shut down) will be done with incremental stages. In the first stage of this retirement cycle, applications that are created after June 30, 2024, will receive an error (HTTP 403) for any requests to Azure AD Graph APIs ( https://graph.windows.net ). \n \n We understand that some apps may not have fully completed migration to Microsoft Graph. We are providing an optional configuration that will allow an application created after June 30, 2024, to resume use of Azure AD Graph APIs through June 2025. If you develop or distribute software that requires applications to be created as part of the installation or setup, and these applications will need to access Azure AD Graph APIs, you must prepare now to avoid interruption. \n \n We have recently begun rollout of Microsoft Entra recommendations to help monitor the status of your tenant, plus provide information about applications and service principals that are using Azure AD Graph APIs in your tenant. These new recommendations provide information to support your efforts to migrate the impacted applications and service principals to Microsoft Graph. \n \n For more information on Azure AD Graph retirement, the new recommendations for Azure AD Graph, and configuring applications created after June 30, 2024, for an extension of Azure AD Graph APIs, please click 'Learn more' below.",
"title": "Organizational Branding role for Entra ID Company Branding",
153
+
"description": "The new Organizational Branding Administrator privileges are limited to branding, allowing you to adhere to the principle of least privilege by eliminating the need for the Global Administrator role to configure branding.",
Copy file name to clipboardExpand all lines: api-reference/beta/resources/activitybasedtimeoutpolicy.md
-1Lines changed: 0 additions & 1 deletion
Original file line number
Diff line number
Diff line change
@@ -35,7 +35,6 @@ Inherits from [stsPolicy](stsPolicy.md).
35
35
|:-------------|:------------|:------------|
36
36
|id|String| Unique identifier for this policy. Read-only.|
37
37
|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. See below for more details about the JSON schema for this property. Required.|
38
-
|description|String| Description for this policy.|
39
38
|displayName|String| Display name for this policy. Required.|
40
39
|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.|
0 commit comments