You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/whats-new-archive.md
+1-185Lines changed: 1 addition & 185 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8696,188 +8696,4 @@ Admins can now delegate app management tasks without assigning the Global Admini
8696
8696
8697
8697
For more information about public preview, see the [Azure AD delegated application management roles are in public preview!](https://cloudblogs.microsoft.com/enterprisemobility/2018/06/13/hallelujah-azure-ad-delegated-application-management-roles-are-in-public-preview/) blog. For more information about roles and permissions, see [Assigning administrator roles in Azure Active Directory](../roles/permissions-reference.md).
8698
8698
8699
-
---
8700
-
8701
-
## May 2018
8702
-
8703
-
### ExpressRoute support changes
8704
-
8705
-
**Type:** Plan for change
8706
-
**Service category:** Authentications (Logins)
8707
-
**Product capability:** Platform
8708
-
8709
-
Software as a Service offering, like Azure Active Directory (Azure AD) are designed to work best by going directly through the Internet, without requiring ExpressRoute or any other private VPN tunnels. Because of this, on **August 1, 2018**, we'll stop supporting ExpressRoute for Azure AD services using Azure public peering and Azure communities in Microsoft peering. Any services impacted by this change might notice Azure AD traffic gradually shifting from ExpressRoute to the Internet.
8710
-
8711
-
While we're changing our support, we also know there are still situations where you might need to use a dedicated set of circuits for your authentication traffic. Because of this, Azure AD will continue to support per-tenant IP range restrictions using ExpressRoute and services already on Microsoft peering with the "Other Office 365 Online services" community. If your services are impacted, but you require ExpressRoute, you must do the following:
8712
-
8713
-
- **If you're on Azure public peering.** Move to Microsoft peering and sign up for the **Other Office 365 Online services (12076:5100)** community. For more info about how to move from Azure public peering to Microsoft peering, see the [Move a public peering to Microsoft peering](../../expressroute/how-to-move-peering.md) article.
8714
-
8715
-
- **If you're on Microsoft peering.** Sign up for the **Other Office 365 Online service (12076:5100)** community. For more info about routing requirements, see the [Support for BGP communities section](../../expressroute/expressroute-routing.md#bgp) of the ExpressRoute routing requirements article.
8716
-
8717
-
If you must continue to use dedicated circuits, you'll need to talk to your Microsoft Account team about how to get authorization to use the **Other Office 365 Online service (12076:5100)** community. The MS Office-managed review board will verify whether you need those circuits and make sure you understand the technical implications of keeping them. Unauthorized subscriptions trying to create route filters for Office 365 will receive an error message.
8718
-
8719
-
---
8720
-
8721
-
### Microsoft Graph APIs for administrative scenarios for TOU
8722
-
8723
-
**Type:** New feature
8724
-
**Service category:** Terms of use
8725
-
**Product capability:** Developer Experience
8726
-
8727
-
We've added Microsoft Graph APIs for administration operation of Azure AD terms of use. You are able to create, update, delete the terms of use object.
8728
-
8729
-
---
8730
-
8731
-
### Add Azure AD multi-tenant endpoint as an identity provider in Azure AD B2C
Using custom policies, you can now add the Azure AD common endpoint as an identity provider in Azure AD B2C. This allows you to have a single point of entry for all Azure AD users that are signing into your applications. For more information, see [Azure Active Directory B2C: Allow users to sign in to a multi-tenant Azure AD identity provider using custom policies](../../active-directory-b2c/identity-provider-azure-ad-multi-tenant.md).
8738
-
8739
-
---
8740
-
8741
-
### Use Internal URLs to access apps from anywhere with our My Apps Sign-in Extension and the Azure AD Application Proxy
8742
-
8743
-
**Type:** New feature
8744
-
**Service category:** My Apps
8745
-
**Product capability:** SSO
8746
-
8747
-
Users can now access applications through internal URLs even when outside your corporate network by using the My Apps Secure Sign-in Extension for Azure AD. This will work with any application that you have published using Azure AD Application Proxy, on any browser that also has the Access Panel browser extension installed. The URL redirection functionality is automatically enabled once a user logs into the extension. The extension is available for download on [Microsoft Edge](https://go.microsoft.com/fwlink/?linkid=845176), [Chrome](https://go.microsoft.com/fwlink/?linkid=866367).
8748
-
8749
-
---
8750
-
8751
-
### Azure Active Directory - Data in Europe for Europe customers
8752
-
8753
-
**Type:** New feature
8754
-
**Service category:** Other
8755
-
**Product capability:** GoLocal
8756
-
8757
-
Customers in Europe require their data to stay in Europe and not replicated outside of European datacenters for meeting privacy and European laws. This [article](./active-directory-data-storage-eu.md) provides the specific details on what identity information will be stored within Europe and also provide details on information that will be stored outside European datacenters.
8758
-
8759
-
---
8760
-
8761
-
### New user provisioning SaaS app integrations - May 2018
8762
-
8763
-
**Type:** New feature
8764
-
**Service category:** App Provisioning
8765
-
**Product capability:** 3rd Party Integration
8766
-
8767
-
Azure AD allows you to automate the creation, maintenance, and removal of user identities in SaaS applications such as Dropbox, Salesforce, ServiceNow, and more. For May 2018, we have added user provisioning support for the following applications in the Azure AD app gallery:
For a list of all applications that support user provisioning in the Azure AD gallery, see [https://aka.ms/appstutorial](../saas-apps/tutorial-list.md).
8776
-
8777
-
---
8778
-
8779
-
### Azure AD access reviews of groups and app access now provides recurring reviews
8780
-
8781
-
**Type:** New feature
8782
-
**Service category:** Access Reviews
8783
-
**Product capability:** Governance
8784
-
8785
-
Access review of groups and apps is now generally available as part of Azure AD Premium P2. Administrators will be able to configure access reviews of group memberships and application assignments to automatically recur at regular intervals, such as monthly or quarterly.
8786
-
8787
-
---
8788
-
8789
-
### Azure AD Activity logs (sign-ins and audit) are now available through MS Graph
8790
-
8791
-
**Type:** New feature
8792
-
**Service category:** Reporting
8793
-
**Product capability:** Monitoring & Reporting
8794
-
8795
-
Azure AD Activity logs, which, includes Sign-ins and Audit logs, are now available through the Microsoft Graph API. We have exposed two end points through the Microsoft Graph API to access these logs. Check out our [documents](../reports-monitoring/concept-reporting-api.md) for programmatic access to Azure AD Reporting APIs to get started.
8796
-
8797
-
---
8798
-
8799
-
### Improvements to the B2B redemption experience and leave an org
8800
-
8801
-
**Type:** New feature
8802
-
**Service category:** B2B
8803
-
**Product capability:** B2B/B2C
8804
-
8805
-
**Just in time redemption:** Once you share a resource with a guest user using B2B API – you don't need to send out a special invitation email. In most cases, the guest user can access the resource and will be taken through the redemption experience just in time. No more impact due to missed emails. No more asking your guest users "Did you click on that redemption link the system sent you?". This means once SPO uses the invitation manager – cloudy attachments can have the same canonical URL for all users – internal and external – in any state of redemption.
8806
-
8807
-
**Modern redemption experience:** No more split screen redemption landing page. Users will see a modern consent experience with the inviting organization's privacy statement, just like they do for third-party apps.
8808
-
8809
-
**Guest users can leave the org:** Once a user's relationship with an org is over, they can self-serve leaving the organization. No more calling the inviting org's admin to "be removed", no more raising support tickets.
8810
-
8811
-
---
8812
-
8813
-
### New Federated Apps available in Azure AD app gallery - May 2018
8814
-
8815
-
**Type:** New feature
8816
-
**Service category:** Enterprise Apps
8817
-
**Product capability:** 3rd Party Integration
8818
-
8819
-
In May 2018, we've added these 18 new apps with Federation support to our app gallery:
For more information about the apps, see [SaaS application integration with Azure Active Directory](../saas-apps/tutorial-list.md).
8824
-
8825
-
For more information about listing your application in the Azure AD app gallery, see [List your application in the Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md).
8826
-
8827
-
---
8828
-
8829
-
### New step-by-step deployment guides for Azure Active Directory
8830
-
8831
-
**Type:** New feature
8832
-
**Service category:** Other
8833
-
**Product capability:** Directory
8834
-
8835
-
New, step-by-step guidance about how to deploy Azure Active Directory (Azure AD), including self-service password reset (SSPR), single sign-on (SSO), Conditional Access, App proxy, User provisioning, Active Directory Federation Services (ADFS) to Pass-through Authentication (PTA), and ADFS to Password hash sync (PHS).
8836
-
8837
-
To view the deployment guides, go to the [Identity Deployment Guides](./active-directory-deployment-plans.md) repo on GitHub. To provide feedback about the deployment guides, use the [Deployment Plan Feedback form](https://aka.ms/deploymentplanfeedback). If you have any questions about the deployment guides, contact us at [IDGitDeploy](mailto:[email protected]).
8838
-
8839
-
---
8840
-
8841
-
### Enterprise Applications Search - Load More Apps
8842
-
8843
-
**Type:** New feature
8844
-
**Service category:** Enterprise Apps
8845
-
**Product capability:** SSO
8846
-
8847
-
Having trouble finding your applications / service principals? We've added the ability to load more applications in your enterprise applications all applications list. By default, we show 20 applications. You can now click, **Load more** to view additional applications.
8848
-
8849
-
---
8850
-
8851
-
### The May release of AADConnect contains a public preview of the integration with PingFederate, important security updates, many bug fixes, and new great new troubleshooting tools.
The May release of AADConnect contains a public preview of the integration with PingFederate, important security updates, many bug fixes, and new great new troubleshooting tools. You can find the release notes [here](../hybrid/reference-connect-version-history.md).
8858
-
8859
-
---
8860
-
8861
-
### Azure AD access reviews: auto-apply
8862
-
8863
-
**Type:** Changed feature
8864
-
**Service category:** Access Reviews
8865
-
**Product capability:** Governance
8866
-
8867
-
Access reviews of groups and apps are now generally available as part of Azure AD Premium P2. An administrator can configure to automatically apply the reviewer's changes to that group or app as the access review completes. The administrator can also specify what happens to the user's continued access if reviewers didn't respond, remove access, keep access, or take system recommendations.
8868
-
8869
-
---
8870
-
8871
-
### ID tokens can no longer be returned using the query response_mode for new apps.
8872
-
8873
-
**Type:** Changed feature
8874
-
**Service category:** Authentications (Logins)
8875
-
**Product capability:** User Authentication
8876
-
8877
-
Apps created on or after April 25, 2018 will no longer be able to request an **id_token** using the **query** response_mode. This brings Azure AD inline with the OIDC specifications and helps reduce your apps attack surface. Apps created before April 25, 2018 are not blocked from using the **query** response_mode with a response_type of **id_token**. The error returned, when requesting an id_token from Azure AD, is **AADSTS70007: 'query' is not a supported value of 'response_mode' when requesting a token**.
8878
-
8879
-
The **fragment** and **form_post** response_modes continue to work - when creating new application objects (for example, for App Proxy usage), ensure use of one of these response_modes before they create a new application.
0 commit comments