Skip to content

Commit 44e6504

Browse files
authored
Merge pull request #177323 from MicrosoftDocs/master
Merge master to live, 4AM
2 parents 6923829 + c3a7708 commit 44e6504

File tree

251 files changed

+1030
-1694
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

251 files changed

+1030
-1694
lines changed

.openpublishing.redirection.json

Lines changed: 35 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -20324,29 +20324,54 @@
2032420324
"redirect_document_id": true
2032520325
},
2032620326
{
20327-
"source_path_from_root": "/articles/machine-learning/studio/data-science-for-beginners-ask-a-question-you-can-answer-with-data.md",
20328-
"redirect_url": "/azure/machine-learning/classic/data-science-for-beginners-ask-a-question-you-can-answer-with-data",
20327+
"source_path_from_root": "/articles/machine-learning/classic/data-science-for-beginners-ask-a-question-you-can-answer-with-data.md",
20328+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20329+
"redirect_document_id": false
20330+
},
20331+
{
20332+
"source_path_from_root": "/articles/machine-learning/classic/data-science-for-beginners-copy-other-peoples-work-to-do-data-science.md",
20333+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20334+
"redirect_document_id": false
20335+
},
20336+
{
20337+
"source_path_from_root": "/articles/machine-learning/classic/data-science-for-beginners-is-your-data-ready-for-data-science.md",
20338+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20339+
"redirect_document_id": false
20340+
},
20341+
{
20342+
"source_path_from_root": "/articles/machine-learning/classic/data-science-for-beginners-predict-an-answer-with-a-simple-model.md",
20343+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20344+
"redirect_document_id": false
20345+
},
20346+
{
20347+
"source_path_from_root": "/articles/machine-learning/classic/data-science-for-beginners-the-5-questions-data-science-answers.md",
20348+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
2032920349
"redirect_document_id": true
2033020350
},
20351+
{
20352+
"source_path_from_root": "/articles/machine-learning/studio/data-science-for-beginners-ask-a-question-you-can-answer-with-data.md",
20353+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20354+
"redirect_document_id": false
20355+
},
2033120356
{
2033220357
"source_path_from_root": "/articles/machine-learning/studio/data-science-for-beginners-copy-other-peoples-work-to-do-data-science.md",
20333-
"redirect_url": "/azure/machine-learning/classic/data-science-for-beginners-copy-other-peoples-work-to-do-data-science",
20334-
"redirect_document_id": true
20358+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20359+
"redirect_document_id": false
2033520360
},
2033620361
{
2033720362
"source_path_from_root": "/articles/machine-learning/studio/data-science-for-beginners-is-your-data-ready-for-data-science.md",
20338-
"redirect_url": "/azure/machine-learning/classic/data-science-for-beginners-is-your-data-ready-for-data-science",
20339-
"redirect_document_id": true
20363+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20364+
"redirect_document_id": false
2034020365
},
2034120366
{
2034220367
"source_path_from_root": "/articles/machine-learning/studio/data-science-for-beginners-predict-an-answer-with-a-simple-model.md",
20343-
"redirect_url": "/azure/machine-learning/classic/data-science-for-beginners-predict-an-answer-with-a-simple-model",
20344-
"redirect_document_id": true
20368+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20369+
"redirect_document_id": false
2034520370
},
2034620371
{
2034720372
"source_path_from_root": "/articles/machine-learning/studio/data-science-for-beginners-the-5-questions-data-science-answers.md",
20348-
"redirect_url": "/azure/machine-learning/classic/data-science-for-beginners-the-5-questions-data-science-answers",
20349-
"redirect_document_id": true
20373+
"redirect_url": "/azure/machine-learning/classic/retired-data-science-for-beginners-videos",
20374+
"redirect_document_id": false
2035020375
},
2035120376
{
2035220377
"source_path_from_root": "/articles/machine-learning/studio/convert-training-experiment-to-scoring-experiment.md",

articles/active-directory-b2c/partner-idemia.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Configure IDEMIA with Azure Active Directory B2C
2+
title: Configure IDEMIA with Azure Active Directory B2C (Preview)
33
titleSuffix: Azure AD B2C
44
description: Learn how to integrate Azure AD B2C authentication with IDEMIA for relying party to consume IDEMIA or US State issued mobile IDs
55
services: active-directory-b2c
@@ -14,7 +14,7 @@ ms.subservice: B2C
1414
zone_pivot_groups: b2c-policy-type
1515
---
1616

17-
# Tutorial: Configure IDEMIA with Azure Active Directory B2C for relying party to consume IDEMIA or US State issued mobile identity credentials
17+
# Tutorial: Configure IDEMIA with Azure Active Directory B2C for relying party to consume IDEMIA or US State issued mobile identity credentials (Preview)
1818
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
1919

2020
::: zone pivot="b2c-user-flow"
@@ -35,7 +35,7 @@ IDEMIA integration includes the following components:
3535

3636
- **Azure AD B2C** – The authorization server, responsible for verifying the user’s credentials, also known as the Identity Provider (IdP).
3737

38-
- **IDEMIA mID** - OpenID Connect (OIDC) provider configured as [Azure AD B2C external provider](https://docs.microsoft.com/azure/active-directory-b2c/add-identity-provider)
38+
- **IDEMIA mID** - OpenID Connect (OIDC) provider configured as [Azure AD B2C external provider](add-identity-provider.md)
3939

4040
- **[IDEMIA mID application](https://idemia-mobile-id.com/)** - A trusted, government-issued digital identity. Mobile ID is a digital version of your driver’s license or state-issued ID that lives in an app on your phone. [IDEMIA](https://idemia-mobile-id.com/).
4141

@@ -75,7 +75,7 @@ To get started, you'll need:
7575

7676
- An Azure AD subscription. If you don't have one, get a [free account](https://azure.microsoft.com/free/).
7777

78-
- An [Azure AD B2C tenant](https://docs.microsoft.com/azure/active-directory-b2c/tutorial-create-tenant) that is linked to your Azure subscription.
78+
- An [Azure AD B2C tenant](tutorial-create-tenant.md) that is linked to your Azure subscription.
7979

8080
- Your business web application registered in Azure AD B2C tenant. For testing purposes you can configure https://jwt.ms, a Microsoft-owned web application that displays the decoded contents of a token.
8181

@@ -194,7 +194,7 @@ One of the following values must be selected:
194194

195195
The **/userinfo** endpoint provides the claims for the scope(s) requested in the authorization request. For the **<mt_scope>** this includes such claims as First Name, Last Name, and Driver's License Number, among other items.
196196
The claims set for any given scope are published in the **scope_to_claims_mapping** section of the discovery API.
197-
Azure AD B2C requests claims from the claims endpoint and returns those claims in the OutputClaims element. You may need to map the name of the claim defined in your policy to the name defined in the IdP making sure to define the claim type in the [ClaimSchema element](https://docs.microsoft.com/azure/active-directory-b2c/claimsschema):
197+
Azure AD B2C requests claims from the claims endpoint and returns those claims in the OutputClaims element. You may need to map the name of the claim defined in your policy to the name defined in the IdP making sure to define the claim type in the [ClaimSchema element](claimsschema.md):
198198

199199
```PowerShell
200200
<ClaimType Id="documentId">
@@ -292,9 +292,9 @@ If the sign-in process is successful, your browser is redirected to `https://jwt
292292

293293
For additional information, review the following articles:
294294

295-
- [Custom policies in Azure AD B2C](https://docs.microsoft.com/azure/active-directory-b2c/custom-policy-overview)
295+
- [Custom policies in Azure AD B2C](custom-policy-overview.md)
296296

297-
- [Get started with custom policies in Azure AD B2C](https://docs.microsoft.com/azure/active-directory-b2c/tutorial-create-user-flows?pivots=b2c-custom-policy)
297+
- [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
298298

299299
- [Learn more about IDEMIA mID](https://www.idemia.com/mobile-id)
300300

articles/active-directory-b2c/saml-service-provider.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -313,7 +313,10 @@ For SAML apps, you need to configure several properties in the application regis
313313

314314
When your SAML application makes a request to Azure AD B2C, the SAML AuthN request includes an `Issuer` attribute. The value of this attribute is typically the same as the application's metadata `entityID` value. Azure AD B2C uses this value to look up the application registration in the directory and read the configuration. For this lookup to succeed, `identifierUri` in the application registration must be populated with a value that matches the `Issuer` attribute.
315315

316-
In the registration manifest, find the `identifierURIs` parameter and add the appropriate value. This value will be the same value that's configured in the SAML AuthN requests for `EntityId` at the application, and the `entityID` value in the application's metadata.
316+
In the registration manifest, find the `identifierURIs` parameter and add the appropriate value. This value will be the same value that's configured in the SAML AuthN requests for `EntityId` at the application, and the `entityID` value in the application's metadata. You will also need to find the `accessTokenAcceptedVersion` paramater and set the value to `2`.
317+
318+
> [!IMPORTANT]
319+
> If you do not update the `accessTokenAcceptedVersion` to `2` you will recive an error message requiring a verfied domain.
317320
318321
The following example shows the `entityID` value in the SAML metadata:
319322

@@ -434,4 +437,4 @@ The following SAML application scenarios are supported via your own metadata end
434437
<!-- LINKS - External -->
435438
[samltest]: https://aka.ms/samltestapp
436439

437-
::: zone-end
440+
::: zone-end

articles/active-directory/cloud-sync/how-to-prerequisites.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -85,7 +85,7 @@ New-ADServiceAccount -Name $Name `
8585
# Install the new service account on Azure AD Cloud Sync server
8686
Install-ADServiceAccount -Identity $Name
8787
```
88-
For additional information on the cmdlets above, see [Getting Started with Group Managed Service Accounts](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj128431(v=ws.11)?redirectedfrom=MSDN).
88+
For additional information on the cmdlets above, see [Getting Started with Group Managed Service Accounts](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj128431(v=ws.11)?redirectedfrom=MSDN).
8989

9090
### In the Azure Active Directory admin center
9191

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,6 @@
11
---
22
title: Filter for devices as a condition in Conditional Access policy - Azure Active Directory
33
description: Use filter for devices in Conditional Access to enhance security posture
4-
5-
services: active-directory
64
ms.service: active-directory
75
ms.subservice: conditional-access
86
ms.topic: conceptual
@@ -88,7 +86,7 @@ Policy 2: All users with the directory role of Global administrator, accessing t
8886

8987
### Filter for devices Graph API
9088

91-
The filter for devices API is available in Microsoft Graph v1.0 endpoint and can be accessed using https://graph.microsoft.com/v1.0/identity/conditionalaccess/policies/. You can configure a filter for devices when creating a new Conditional Access policy or you can update an existing policy to configure the filter for devices condition. To update an existing policy, you can do a patch call on the Microsoft Graph v1.0 endpoint mentioned above by appending the policy ID of an existing policy and executing the following request body. The example here shows configuring a filter for devices condition excluding device that are not marked as SAW devices. The rule syntax can consist of more than one single expression. To learn more about the syntax, see [dynamic membership rules for groups in Azure Active Directory](https://docs.microsoft.com/azure/active-directory/enterprise-users/groups-dynamic-membership).
89+
The filter for devices API is available in Microsoft Graph v1.0 endpoint and can be accessed using https://graph.microsoft.com/v1.0/identity/conditionalaccess/policies/. You can configure a filter for devices when creating a new Conditional Access policy or you can update an existing policy to configure the filter for devices condition. To update an existing policy, you can do a patch call on the Microsoft Graph v1.0 endpoint mentioned above by appending the policy ID of an existing policy and executing the following request body. The example here shows configuring a filter for devices condition excluding device that are not marked as SAW devices. The rule syntax can consist of more than one single expression. To learn more about the syntax, see [dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md).
9290

9391
```json
9492
{

articles/active-directory/conditional-access/concept-continuous-access-evaluation.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -152,13 +152,9 @@ Organizations have options when it comes to enabling CAE.
152152
1. Customers who select **Enable preview** immediately benefit from the new functionality and won't have to make any changes at general availability.
153153
1. Customers who select **Disable preview** have time to adopt CAE at their organization's own pace. This setting will persist as **Disabled** at general availability.
154154

155-
### Strict enforcement
156-
157-
Strict enforcement is a feature that allows for enhanced security based on two factors: IP address variation and client capability. This functionality can be enabled while customizing CAE options for a given policy. By turning on strict enforcement, CAE will revoke access upon detecting any instances of either [IP address variation](#ip-address-variation) or a lack of CAE [client capability](#client-capabilities).
158-
159155
#### Migration
160156

161-
Customers who only enabled select users or disabled the continuous access evaluation preview may choose to migrate these decisions to a Conditional Access policy for ease of management and troubleshooting. Use the steps that follow to migrate your settings to a Conditional Access policy.
157+
CAE setting has been moved to under Conditional Access. Customers who have configured CAE settings under Security before have to migrate these setting to a Conditional Access policy. Use the steps that follow to migrate your settings to a Conditional Access policy.
162158

163159
:::image type="content" source="media/concept-continuous-access-evaluation/migrate-continuous-access-evaluation.png" alt-text="Portal view showing the option to migrate continuous access evaluation to a Conditional Access policy." lightbox="media/concept-continuous-access-evaluation/migrate-continuous-access-evaluation.png":::
164160

@@ -169,6 +165,10 @@ Customers who only enabled select users or disabled the continuous access evalua
169165

170166
More information about continuous access evaluation as a session control can be found in the section, [Customize continuous access evaluation](concept-conditional-access-session.md#customize-continuous-access-evaluation).
171167

168+
### Strict enforcement
169+
170+
With the latest CAE setting under Conditional Access, strict enforcement is a new feature that allows for enhanced security based on two factors: IP address variation and client capability. This functionality can be enabled while customizing CAE options for a given policy. By turning on strict enforcement, CAE will revoke access upon detecting any instances of either [IP address variation](#ip-address-variation) or a lack of CAE [client capability](#client-capabilities).
171+
172172
## Limitations
173173

174174
### Group membership and Policy update effective time

articles/active-directory/develop/id-tokens.md

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Microsoft identity platform ID tokens | Azure
33
titleSuffix: Microsoft identity platform
4-
description: Learn how to use id_tokens emitted by the Azure AD v1.0 and Microsoft identity platform (v2.0) endpoints.
4+
description: Learn how to use id_tokens emitted by the Azure AD v1.0 and Microsoft identity platform (v2.0) endpoints.
55
services: active-directory
66
author: hpsin
77
manager: CelesteDG
@@ -12,10 +12,7 @@ ms.topic: conceptual
1212
ms.date: 06/25/2021
1313
ms.author: hirsin
1414
ms.reviewer: hirsin
15-
ms.custom:
16-
- aaddev
17-
- identityplatformtop40
18-
- fasttrack-edit
15+
ms.custom: aaddev, identityplatformtop40, fasttrack-edit
1916
---
2017

2118
# Microsoft identity platform ID tokens

articles/active-directory/enterprise-users/groups-lifecycle.md

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -11,9 +11,9 @@ ms.service: active-directory
1111
ms.subservice: enterprise-users
1212
ms.workload: identity
1313
ms.topic: how-to
14-
ms.date: 09/02/2021
14+
ms.date: 10/22/2021
1515
ms.author: curtand
16-
ms.reviewer: krbain
16+
ms.reviewer: jodah
1717
ms.custom: it-pro
1818

1919
ms.collection: M365-identity-device-management
@@ -39,7 +39,9 @@ For information on how to download and install the Azure AD PowerShell cmdlets,
3939

4040
## Activity-based automatic renewal
4141

42-
With Azure AD intelligence, groups are now automatically renewed based on whether they have been recently used. This feature eliminates the need for manual action by group owners, because it's based on user activity in groups across Microsoft 365 services like Outlook, SharePoint, or Teams. For example, if an owner or a group member does something like upload a document in SharePoint, visit a Teams channel, or send an email to the group in Outlook, the group is automatically renewed around 35 days before the group expires and the owner does not get any renewal notifications.
42+
With Azure AD intelligence, groups are now automatically renewed based on whether they have been recently used. This feature eliminates the need for manual action by group owners, because it's based on user activity in groups across Microsoft 365 services like Outlook, SharePoint, or Teams. For example, if an owner or a group member does something like upload a document to SharePoint, visit a Teams channel, or send an email to the group in Outlook, the group is automatically renewed around 35 days before the group expires and the owner does not get any renewal notifications.
43+
44+
For example, consider an expiration policy that is set so that a group expires after 30 days of inactivity. However, to keep from sending an expiration email the day that group expiration is enabled (because there's no record activity yet), Azure AD first waits five days. If there is activity in those five days, the expiration policy works as expected. If there is no activity within five days, we send an expiration/renewal email. Of course, if the group was inactive for five days, an email was sent, and then the group was active, we will autorenew it and start the expiration period again.
4345

4446
### Activities that automatically renew group expiration
4547

@@ -98,6 +100,9 @@ If groups are not automatically renewed, email notifications such as this one ar
98100

99101
From the **Renew group** notification email, group owners can directly access the group details page in the [Access Panel](https://account.activedirectory.windowsazure.com/r#/applications). There, the users can get more information about the group such as its description, when it was last renewed, when it will expire, and also the ability to renew the group. The group details page now also includes links to the Microsoft 365 group resources, so that the group owner can conveniently view the content and activity in their group.
100102

103+
>[!Important]
104+
> If there is any problem with the notification emails, and they aren't sent out or they are delayed, be assured that Microsoft will never delete a group before the last email is sent.
105+
101106
When a group expires, the group is deleted one day after the expiration date. An email notification such as this one is sent to the Microsoft 365 group owners informing them about the expiration and subsequent deletion of their Microsoft 365 group.
102107

103108
![Group deletion email notifications](./media/groups-lifecycle/deletion-notification.png)

0 commit comments

Comments
 (0)