Skip to content

Commit 5296d05

Browse files
committed
Merge branch 'main' of https://github.com/microsoftdocs/azure-docs-pr into 0921-linter-secure-params
2 parents 8be8541 + 65de353 commit 5296d05

File tree

313 files changed

+6006
-3412
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

313 files changed

+6006
-3412
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -674,6 +674,12 @@
674674
"branch": "main",
675675
"branch_mapping": {}
676676
},
677+
{
678+
"path_to_root": "cosmos-db-sql-api-javascript-samples",
679+
"url": "https://github.com/Azure-Samples/cosmos-db-sql-api-javascript-samples",
680+
"branch": "main",
681+
"branch_mapping": {}
682+
},
677683
{
678684
"path_to_root": "azure-cosmos-db-python-getting-started",
679685
"url": "https://github.com/Azure-Samples/azure-cosmos-db-python-getting-started",

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29139,6 +29139,11 @@
2913929139
"redirect_url": "/azure/iot-dps/quick-enroll-device-tpm",
2914029140
"redirect_document_id": false
2914129141
},
29142+
{
29143+
"source_path_from_root": "/articles/iot-dps/how-to-use-custom-allocation-policies.md",
29144+
"redirect_url": "/azure/iot-dps/tutorial-custom-allocation-policies",
29145+
"redirect_document_id": false
29146+
},
2914229147
{
2914329148
"source_path_from_root": "/articles/app-service/environment/app-service-app-service-environment-web-application-firewall.md",
2914429149
"redirect_url": "/azure/app-service/environment/integrate-with-application-gateway",

.openpublishing.redirection.virtual-desktop.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,11 @@
2929
"source_path_from_root": "/articles/virtual-desktop/shortpath-public.md",
3030
"redirect_url": "/azure/virtual-desktop/rdp-shortpath",
3131
"redirect_document_id": false
32-
}
32+
},
33+
{
34+
"source_path_from_root": "/articles/virtual-machines/windows/using-visual-studio-vm.md",
35+
"redirect_url": "/visualstudio/install/using-visual-studio-vm",
36+
"redirect_document_id": false
37+
}
3338
]
3439
}

articles/active-directory/develop/reference-aadsts-error-codes.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -348,6 +348,7 @@ The `error` field has several possible values - review the protocol documentatio
348348
| AADSTS700022 | InvalidMultipleResourcesScope - The provided value for the input parameter scope isn't valid because it contains more than one resource. |
349349
| AADSTS700023 | InvalidResourcelessScope - The provided value for the input parameter scope isn't valid when request an access token. |
350350
| AADSTS7000215 | Invalid client secret is provided. Developer error - the app is attempting to sign in without the necessary or correct authentication parameters.|
351+
| AADSTS7000218 | The request body must contain the following parameter: 'client_assertion' or 'client_secret'. |
351352
| AADSTS7000222 | InvalidClientSecretExpiredKeysProvided - The provided client secret keys are expired. Visit the Azure portal to create new keys for your app, or consider using certificate credentials for added security: [https://aka.ms/certCreds](./active-directory-certificate-credentials.md) |
352353
| AADSTS700005 | InvalidGrantRedeemAgainstWrongTenant - Provided Authorization Code is intended to use against other tenant, thus rejected. OAuth2 Authorization Code must be redeemed against same tenant it was acquired for (/common or /{tenant-ID} as appropriate) |
353354
| AADSTS1000000 | UserNotBoundError - The Bind API requires the Azure AD user to also authenticate with an external IDP, which hasn't happened yet. |

articles/active-directory/develop/security-best-practices-for-app-registration.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.reviewer: saumadan, marsma
1919

2020
Security is an important concept when registering an application in Azure Active Directory (Azure AD) and is a critical part of its business use in the organization. Any misconfiguration of an application can result in downtime or compromise. Depending on the permissions added to an application, there can be organization-wide effects.
2121

22-
Because secure applications are essential to the organization, any downtime to them because of security issues can affect the business or some critical service that the business depends upon. So, it's important to allocate time and resources to ensure applications stay in a healthy and secure state always. Conduct a periodical security and health assessment of applications much like a Security Threat Model assessment for code. For a broader perspective on security for organizations, see the [security development lifecycle](https://www.microsoft.com/securityengineering/sdl) (SDL).
22+
Because secure applications are essential to the organization, any downtime to them because of security issues can affect the business or some critical service that the business depends upon. So, it's important to allocate time and resources to ensure applications always stay in a healthy and secure state. Conduct a periodic security and health assessment of applications, much like a Security Threat Model assessment for code. For a broader perspective on security for organizations, see the [security development lifecycle](https://www.microsoft.com/securityengineering/sdl) (SDL).
2323

2424
This article describes security best practices for the following application properties:
2525

@@ -37,8 +37,8 @@ It's important to keep Redirect URIs of your application up to date. Under **Aut
3737

3838
Consider the following guidance for redirect URIs:
3939

40-
- Maintain ownership of all URIs. A lapse in the ownership of one of the redirect URIs can lead to an application compromise.
41-
- Make sure that all DNS records are updated and monitored periodically for changes.
40+
- Maintain ownership of all URIs. A lapse in the ownership of one of the redirect URIs can lead to application compromise.
41+
- Make sure all DNS records are updated and monitored periodically for changes.
4242
- Don't use wildcard reply URLs or insecure URI schemes such as http, or URN.
4343
- Keep the list small. Trim any unnecessary URIs. If possible, update URLs from Http to Https.
4444

@@ -63,15 +63,15 @@ Certificates and secrets, also known as credentials, are a vital part of an appl
6363
Consider the following guidance related to certificates and secrets:
6464

6565
- Always use [certificate credentials](./active-directory-certificate-credentials.md) whenever possible and don't use password credentials, also known as *secrets*. While it's convenient to use password secrets as a credential, when possible use x509 certificates as the only credential type for getting tokens for an application.
66-
- Use Key Vault with [Managed identities](../managed-identities-azure-resources/overview.md) to manage credentials for an application.
66+
- Use Key Vault with [managed identities](../managed-identities-azure-resources/overview.md) to manage credentials for an application.
6767
- If an application is used only as a Public Client App (allows users to sign in using a public endpoint), make sure that there are no credentials specified on the application object.
68-
- Review the credentials used in applications for freshness of use and their expiration. An unused credential on an application can result in security breach. Rollover credentials frequently and don't share credentials across applications. Don't have many credentials on one application.
68+
- Review the credentials used in applications for freshness of use and their expiration. An unused credential on an application can result in a security breach. Rollover credentials frequently and don't share credentials across applications. Don't have many credentials on one application.
6969
- Monitor your production pipelines to prevent credentials of any kind from being committed into code repositories.
7070
- [Credential Scanner](../../security/develop/security-code-analysis-overview.md#credential-scanner) is a static analysis tool that can be used to detect credentials (and other sensitive content) in source code and build output.
7171

7272
## Application ID URI
7373

74-
The **Application ID URI** property of the application specifies the globally unique URI used to identify the web API. It's the prefix for scopes and in access tokens, it's also the value of the audience claim and it must use a verified customer owned domain. For multi-tenant applications, the value must also be globally unique. Also referred to as an identifier URI. Under **Expose an API** for the application in the Azure portal, the **Application ID URI** property can be defined.
74+
The **Application ID URI** property of the application specifies the globally unique URI used to identify the web API. It's the prefix for scopes and in access tokens, it's also the value of the audience claim and it must use a verified customer owned domain. For multi-tenant applications, the value must also be globally unique. It's also referred to as an identifier URI. Under **Expose an API** for the application in the Azure portal, the **Application ID URI** property can be defined.
7575

7676
:::image type="content" source="./media/active-directory-application-registration-best-practices/app-id-uri.png" alt-text="Screenshot that shows where the Application I D U R I is located.":::
7777

@@ -80,7 +80,7 @@ Consider the following guidance related to defining the Application ID URI:
8080
- The api or https URI schemes are recommended. Set the property in the supported formats to avoid URI collisions in your organization. Don't use wildcards.
8181
- Use a verified domain in Line of Business (LoB) applications.
8282
- Keep an inventory of the URIs in your organization to help maintain security.
83-
- Use the Application ID URI to expose the WebApi in the organization and don't use the Application ID URI to identify the application, instead use the Application (client) ID property.
83+
- Use the Application ID URI to expose the WebApi in the organization. Don't use the Application ID URI to identify the application, and instead use the Application (client) ID property.
8484

8585
[!INCLUDE [active-directory-identifierUri](../../../includes/active-directory-identifier-uri-patterns.md)]
8686

articles/active-directory/develop/v2-oauth2-auth-code-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ client_id=6731de76-14a6-49ae-97bc-6eba6914391e
7272
&response_type=code
7373
&redirect_uri=http%3A%2F%2Flocalhost%2Fmyapp%2F
7474
&response_mode=query
75-
&scope=https%3A%2F%2Fgraph.microsoft.com%2Fmail.read%20api%3A%2F%2F
75+
&scope=https%3A%2F%2Fgraph.microsoft.com%2Fmail.read
7676
&state=12345
7777
&code_challenge=YTFjNjI1OWYzMzA3MTI4ZDY2Njg5M2RkNmVjNDE5YmEyZGRhOGYyM2IzNjdmZWFhMTQ1ODg3NDcxY2Nl
7878
&code_challenge_method=S256

articles/active-directory/fundamentals/security-operations-user-accounts.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -257,8 +257,8 @@ The following are listed in order of importance based on the effect and severity
257257
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes |
258258
| - |- |- |- |- |
259259
| Users authenticating to other Azure AD tenants.| Low| Azure AD Sign-ins log| Status = success<br>Resource tenantID != Home Tenant ID| Detects when a user has successfully authenticated to another Azure AD tenant with an identity in your organization's tenant.<br>Alert if Resource TenantID isn't equal to Home Tenant ID <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/AuditLogs/UsersAuthenticatingtoOtherAzureADTenants.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
260-
|User state changed from Guest to Member|Medium|Azure AD Audit logs|Activity: Update user<br>Category: UserManagement<br>UserType changed from Guest to Member|Monitor and alert on change of user type from Guest to Member. Was this expected?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserStatechangedfromGuesttoMember.yaml<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure))
261-
|Guest users invited to tenant by non-approved inviters|Medium|Azure AD Audit logs|Activity: Invite external user<br>Category: UserManagement<br>Initiated by (actor): User Principal Name|Monitor and alert on non-approved actors inviting external users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/GuestUsersInvitedtoTenantbyNewInviters.yaml<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
260+
|User state changed from Guest to Member|Medium|Azure AD Audit logs|Activity: Update user<br>Category: UserManagement<br>UserType changed from Guest to Member|Monitor and alert on change of user type from Guest to Member. Was this expected?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserStatechangedfromGuesttoMember.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)
261+
|Guest users invited to tenant by non-approved inviters|Medium|Azure AD Audit logs|Activity: Invite external user<br>Category: UserManagement<br>Initiated by (actor): User Principal Name|Monitor and alert on non-approved actors inviting external users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/GuestUsersInvitedtoTenantbyNewInviters.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
262262

263263
### Monitoring for failed unusual sign ins
264264

articles/active-directory/hybrid/how-to-connect-install-prerequisites.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -88,7 +88,7 @@ We recommend that you harden your Azure AD Connect server to decrease the securi
8888
### SQL Server used by Azure AD Connect
8989
* Azure AD Connect requires a SQL Server database to store identity data. By default, a SQL Server 2019 Express LocalDB (a light version of SQL Server Express) is installed. SQL Server Express has a 10-GB size limit that enables you to manage approximately 100,000 objects. If you need to manage a higher volume of directory objects, point the installation wizard to a different installation of SQL Server. The type of SQL Server installation can impact the [performance of Azure AD Connect](./plan-connect-performance-factors.md#sql-database-factors).
9090
* If you use a different installation of SQL Server, these requirements apply:
91-
* Azure AD Connect supports all versions of SQL Server from 2012 (with the latest service pack) to SQL Server 2019. Azure SQL Database *isn't supported* as a database. This includes both Azure SQL Database and Azure SQL Managed Instance.
91+
* Azure AD Connect support all mainstream supported SQL Server versions up to SQL Server 2019. Please refer to the [SQL Server lifecycle article](https://learn.microsoft.com/lifecycle/products/?products=sql-server) to verify the support status of your SQL Server version. Azure SQL Database *isn't supported* as a database. This includes both Azure SQL Database and Azure SQL Managed Instance.
9292
* You must use a case-insensitive SQL collation. These collations are identified with a \_CI_ in their name. Using a case-sensitive collation identified by \_CS_ in their name *isn't supported*.
9393
* You can have only one sync engine per SQL instance. Sharing a SQL instance with FIM/MIM Sync, DirSync, or Azure AD Sync *isn't supported*.
9494

Loading

0 commit comments

Comments
 (0)