Skip to content

Commit 8662096

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into rolyon-rbac-roles-dec
2 parents 77a13e6 + 239ff0e commit 8662096

File tree

103 files changed

+583
-345
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

103 files changed

+583
-345
lines changed

articles/active-directory/conditional-access/concept-conditional-access-policy-common.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo

articles/active-directory/conditional-access/howto-conditional-access-policy-admin-mfa.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -47,7 +47,7 @@ Conditional Access policies are powerful tools, we recommend excluding the follo
4747
The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multi-factor authentication.
4848

4949
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
50-
1. Browse to **Azure Active Directory** > **Conditional Access**.
50+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
5151
1. Select **New policy**.
5252
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
5353
1. Under **Assignments**, select **Users and groups**

articles/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -41,7 +41,7 @@ Organizations may have many cloud applications in use. Not all of those applicat
4141
The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multi-factor authentication.
4242

4343
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
44-
1. Browse to **Azure Active Directory** > **Conditional Access**.
44+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
4545
1. Select **New policy**.
4646
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
4747
1. Under **Assignments**, select **Users and groups**

articles/active-directory/conditional-access/howto-conditional-access-policy-azure-management.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -39,7 +39,7 @@ Conditional Access policies are powerful tools, we recommend excluding the follo
3939
The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multi-factor authentication.
4040

4141
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
42-
1. Browse to **Azure Active Directory** > **Conditional Access**.
42+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
4343
1. Select **New policy**.
4444
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
4545
1. Under **Assignments**, select **Users and groups**

articles/active-directory/conditional-access/howto-conditional-access-policy-block-legacy.md

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -24,16 +24,13 @@ Due to the increased risk associated with legacy authentication protocols, Micro
2424
The following steps will help create a Conditional Access policy to block legacy authentication requests.
2525

2626
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
27-
1. Browse to **Azure Active Directory** > **Conditional Access**.
27+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
2828
1. Select **New policy**.
2929
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
3030
1. Under **Assignments**, select **Users and groups**
3131
1. Under **Include**, select **All users**.
3232
1. Under **Exclude**, select **Users and groups** and choose any accounts that must maintain the ability to use legacy authentication.
3333
1. Select **Done**.
34-
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
35-
1. If you must exclude specific applications from your policy, you can choose them from the **Exclude** tab under **Select excluded cloud apps** and choose **Select**.
36-
1. Select **Done**.
3734
1. Under **Conditions** > **Client apps (preview)**, set **Configure** to **Yes**.
3835
1. Check only the boxes **Mobile apps and desktop clients** > **Other clients**.
3936
2. Select **Done**.

articles/active-directory/conditional-access/howto-conditional-access-policy-compliant-device.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -31,7 +31,7 @@ This policy compliance information is forwarded to Azure AD where Conditional Ac
3131
The following steps will help create a Conditional Access policy to require devices accessing resources be marked as compliant with your organization's Intune compliance policies.
3232

3333
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
34-
1. Browse to **Azure Active Directory** > **Conditional Access**.
34+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
3535
1. Select **New policy**.
3636
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
3737
1. Under **Assignments**, select **Users and groups**

articles/active-directory/conditional-access/howto-conditional-access-policy-location.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -22,7 +22,7 @@ With the location condition in Conditional Access, you can control access to you
2222
## Define locations
2323

2424
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
25-
1. Browse to **Azure Active Directory** > **Conditional Access**.
25+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
2626
1. Choose **New location**.
2727
1. Give your location a name.
2828
1. Choose **IP ranges** if you know the specific externally accessible IPv4 address ranges that make up that location or **Countries/Regions**.
@@ -36,7 +36,7 @@ More information about the location condition in Conditional Access can be found
3636
## Create a Conditional Access policy
3737

3838
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
39-
1. Browse to **Azure Active Directory** > **Conditional Access**.
39+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
4040
1. Select **New policy**.
4141
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
4242
1. Under **Assignments**, select **Users and groups**

articles/active-directory/conditional-access/howto-conditional-access-policy-registration.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -23,7 +23,7 @@ Securing when and how users register for Azure Multi-Factor Authentication and s
2323

2424
The following policy applies to all selected users, who attempt to register using the combined registration experience, and blocks access unless they are connecting from a location marked as trusted network.
2525

26-
1. In the **Azure portal**, browse to **Azure Active Directory** > **Conditional Access**.
26+
1. In the **Azure portal**, browse to **Azure Active Directory** > **Security** > **Conditional Access**.
2727
1. Select **New policy**.
2828
1. In Name, Enter a Name for this policy. For example, **Combined Security Info Registration on Trusted Networks**.
2929
1. Under **Assignments**, click **Users and groups**, and select the users and groups you want this policy to apply to.

articles/active-directory/conditional-access/howto-conditional-access-policy-risk.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/23/2019
9+
ms.date: 12/03/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo

articles/active-directory/develop/msal-python-adfs-support.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ ms.collection: M365-identity-device-management
2424

2525
# Active Directory Federation Services support in MSAL for Python
2626

27-
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to your apps by using the Microsoft Authentication Library (MSAL) for Python. Using the MSAL for Python library, your app can authenticate users directly against AD FS. For more information about scenarios, see [AD FS Scenarios for Developers](https://docs.microsoft.com/windows-server/identity/ad-fs/overview/ad-fs-scenarios-for-developers).
27+
Active Directory Federation Services (AD FS) in Windows Server enables you to add OpenID Connect and OAuth 2.0 based authentication and authorization to your apps by using the Microsoft Authentication Library (MSAL) for Python. Using the MSAL for Python library, your app can authenticate users directly against AD FS. For more information about scenarios, see [AD FS Scenarios for Developers](/windows-server/identity/ad-fs/ad-fs-development).
2828

2929
There are usually two ways of authenticating against AD FS:
3030

0 commit comments

Comments
 (0)