Skip to content

Commit b6df4ca

Browse files
authored
Merge branch 'main' into repo_sync_working_branch
2 parents c9fcada + d63850d commit b6df4ca

File tree

33 files changed

+74
-52
lines changed

33 files changed

+74
-52
lines changed
67.9 KB
Loading

articles/active-directory-b2c/troubleshoot-with-application-insights.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: troubleshooting
12-
ms.date: 09/20/2021
12+
ms.date: 08/04/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -144,7 +144,7 @@ After you set up the Application Insights, and configure the custom policy, you
144144
To get Application Insights ID and key:
145145

146146
1. In Azure portal, open the Application Insights resource for your application.
147-
1. Select **Settings**, then select **API Access**.
147+
1. Select **Configure**, then select **API Access**.
148148
1. Copy the **Application ID**
149149
1. Select **Create API Key**
150150
1. Check the **Read telemetry** box.

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -167,11 +167,11 @@ In some cases, an **All cloud apps** policy could inadvertently block user acces
167167

168168
- Calls to Azure AD Graph and MS Graph, to access user profile, group membership and relationship information that is commonly used by applications excluded from policy. The excluded scopes are listed below. Consent is still required for apps to use these permissions.
169169
- For native clients:
170-
- Azure AD Graph: User.Read
171-
- MS Graph: User.Read, People.Read, and UserProfile.Read
170+
- Azure AD Graph: email, offline_access, openid, profile, User.read
171+
- MS Graph: User.read, People.read, and UserProfile.read
172172
- For confidential / authenticated clients:
173-
- Azure AD Graph: User.Read, User.Read.All, and User.ReadBasic.All
174-
- MS Graph: User.Read, User.Read.All, User.ReadBasic.All, People.Read, People.Read.All, GroupMember.Read.All, Member.Read.Hidden, and UserProfile.Read
173+
- Azure AD Graph: email, offline_access, openid, profile, User.read, User.read.all, and User.readbasic.all
174+
- MS Graph: User.read,User.read.all, User.read.All People.read, People.read.all, GroupMember.Read.All, Member.Read.Hidden, and UserProfile.read
175175

176176
## User actions
177177

articles/active-directory/devices/concept-primary-refresh-token.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.collection: M365-identity-device-management
1616
---
1717
# What is a Primary Refresh Token?
1818

19-
A Primary Refresh Token (PRT) is a key artifact of Azure AD authentication on Windows 10 or newer, Windows Server 2016 and later versions, iOS, and Android devices. It is a JSON Web Token (JWT) specially issued to Microsoft first party token brokers to enable single sign-on (SSO) across the applications used on those devices. In this article, we will provide details on how a PRT is issued, used, and protected on Windows 10 or newer devices.
19+
A Primary Refresh Token (PRT) is a key artifact of Azure AD authentication on Windows 10 or newer, Windows Server 2016 and later versions, iOS, and Android devices. It is a JSON Web Token (JWT) specially issued to Microsoft first party token brokers to enable single sign-on (SSO) across the applications used on those devices. In this article, we will provide details on how a PRT is issued, used, and protected on Windows 10 or newer devices. We recommend using the latest versions of Windows 10, Windows 11 and Windows Server 2019+ to get the best SSO experience.
2020

2121
This article assumes that you already understand the different device states available in Azure AD and how single sign-on works in Windows 10 or newer. For more information about devices in Azure AD, see the article [What is device management in Azure Active Directory?](overview.md)
2222

@@ -25,7 +25,7 @@ This article assumes that you already understand the different device states ava
2525
The following Windows components play a key role in requesting and using a PRT:
2626

2727
* **Cloud Authentication Provider** (CloudAP): CloudAP is the modern authentication provider for Windows sign in, that verifies users logging to a Windows 10 or newer device. CloudAP provides a plugin framework that identity providers can build on to enable authentication to Windows using that identity provider’s credentials.
28-
* **Web Account Manager** (WAM): WAM is the default token broker on Windows 10 or newer devices. WAM also provides a plugin framework that identity providers can build on and enable SSO to their applications relying on that identity provider. (Not included in Windows Server 2016 LTSC builds)
28+
* **Web Account Manager** (WAM): WAM is the default token broker on Windows 10 or newer devices. WAM also provides a plugin framework that identity providers can build on and enable SSO to their applications relying on that identity provider.
2929
* **Azure AD CloudAP plugin**: An Azure AD specific plugin built on the CloudAP framework, that verifies user credentials with Azure AD during Windows sign in.
3030
* **Azure AD WAM plugin**: An Azure AD specific plugin built on the WAM framework, that enables SSO to applications that rely on Azure AD for authentication.
3131
* **Dsreg**: An Azure AD specific component on Windows 10 or newer, that handles the device registration process for all device states.

articles/active-directory/fundamentals/security-operations-privileged-accounts.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -156,7 +156,7 @@ Investigate changes to privileged accounts' authentication rules and privileges,
156156
| - | - | - | - | - |
157157
| Privileged account creation| Medium| Azure AD Audit logs| Service = Core Directory<br>-and-<br>Category = User management<br>-and-<br>Activity type = Add user<br>-correlate with-<br>Category type = Role management<br>-and-<br>Activity type = Add member to role<br>-and-<br>Modified properties = Role.DisplayName| Monitor creation of any privileged accounts. Look for correlation that's of a short time span between creation and deletion of accounts.<br>[Azure Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAssignedPrivilegedRole.yaml) |
158158
| Changes to authentication methods| High| Azure AD Audit logs| Service = Authentication Method<br>-and-<br>Activity type = User registered security information<br>-and-<br>Category = User management| This change could be an indication of an attacker adding an auth method to the account so they can have continued access.<br>[Azure Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/AuthenticationMethodsChangedforPrivilegedAccount.yaml) |
159-
| Alert on changes to privileged account permissions| High| Azure AD Audit logs| Category = Role management<br>-and-<br>Activity type = Add eligible member (permanent)<br>-and-<br>Activity type = Add eligible member (eligible)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| This alert is especially for accounts being assigned roles that aren't known or are outside of their normal responsibilities. |
159+
| Alert on changes to privileged account permissions| High| Azure AD Audit logs| Category = Role management<br>-and-<br>Activity type = Add eligible member (permanent)<br>-or-<br>Activity type = Add eligible member (eligible)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| This alert is especially for accounts being assigned roles that aren't known or are outside of their normal responsibilities. |
160160
| Unused privileged accounts| Medium| Azure AD Access Reviews| | Perform a monthly review for inactive privileged user accounts. |
161161
| Accounts exempt from Conditional Access| High| Azure Monitor Logs<br>-or-<br>Access Reviews| Conditional Access = Insights and reporting| Any account exempt from Conditional Access is most likely bypassing security controls and is more vulnerable to compromise. Break-glass accounts are exempt. See information on how to monitor break-glass accounts later in this article.|
162162
| Addition of a Temporary Access Pass to a privileged account| High| Azure AD Audit logs| Activity: Admin registered security info<br><br>Status Reason: Admin registered temporary access pass method for user<br><br>Category: UserManagement<br><br>Initiated by (actor): User Principal Name<br><br>Target: User Principal Name|Monitor and alert on a Temporary Access Pass being created for a privileged user.

articles/active-directory/saas-apps/smarteru-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.author: jeedes
1515
# Tutorial: Azure Active Directory integration with SmarterU
1616

1717
> [!NOTE]
18-
> The process for integrating SmarterU with Azure Active Directory is also documented and maintained in the [SmarterU help system](https://help.smarteru.com/ID2053086).
18+
> The process for integrating SmarterU with Azure Active Directory is also documented and maintained in the [SmarterU help system](https://support.smarteru.com/docs/sso-azure-active-directory).
1919
2020
In this tutorial, you'll learn how to integrate SmarterU with Azure Active Directory (Azure AD). When you integrate SmarterU with Azure AD, you can:
2121

articles/aks/openfaas.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -87,7 +87,6 @@ alertmanager-config 1 20s
8787
NOTES:
8888
To verify that openfaas has started, run:
8989
90-
```console
9190
kubectl --namespace=openfaas get deployments -l "release=openfaas, app=openfaas"
9291
```
9392

articles/app-service/configure-language-java.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -436,7 +436,7 @@ To inject these secrets in your Spring or Tomcat configuration file, use environ
436436
437437
### Use the Java Key Store
438438
439-
By default, any public or private certificates [uploaded to App Service Linux](configure-ssl-certificate.md) will be loaded into the respective Java Key Stores as the container starts. After uploading your certificate, you will need to restart your App Service for it to be loaded into the Java Key Store. Public certificates are loaded into the Key Store at `$JAVA_HOME/jre/lib/security/cacerts`, and private certificates are stored in `$JAVA_HOME/lib/security/client.jks`.
439+
By default, any public or private certificates [uploaded to App Service Linux](configure-ssl-certificate.md) will be loaded into the respective Java Key Stores as the container starts. After uploading your certificate, you will need to restart your App Service for it to be loaded into the Java Key Store. Public certificates are loaded into the Key Store at `$JRE_HOME/lib/security/cacerts`, and private certificates are stored in `$JRE_HOME/lib/security/client.jks`.
440440
441441
More configuration may be necessary for encrypting your JDBC connection with certificates in the Java Key Store. Refer to the documentation for your chosen JDBC driver.
442442
@@ -453,12 +453,12 @@ To initialize the `import java.security.KeyStore` object, load the keystore file
453453
```java
454454
KeyStore keyStore = KeyStore.getInstance("jks");
455455
keyStore.load(
456-
new FileInputStream(System.getenv("JAVA_HOME")+"/lib/security/cacets"),
456+
new FileInputStream(System.getenv("JRE_HOME")+"/lib/security/cacerts"),
457457
"changeit".toCharArray());
458458
459459
KeyStore keyStore = KeyStore.getInstance("pkcs12");
460460
keyStore.load(
461-
new FileInputStream(System.getenv("JAVA_HOME")+"/lib/security/client.jks"),
461+
new FileInputStream(System.getenv("JRE_HOME")+"/lib/security/client.jks"),
462462
"changeit".toCharArray());
463463
```
464464

articles/applied-ai-services/form-recognizer/concept-custom.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -161,6 +161,7 @@ The following table describes the features available with the associated tools a
161161
> Training data:
162162
>
163163
>* If possible, use text-based PDF documents instead of image-based documents. Scanned PDFs are handled as images.
164+
> * Please supply only a single instance of the form per document.
164165
> * For filled-in forms, use examples that have all their fields filled in.
165166
> * Use forms with different values in each field.
166167
>* If your form images are of lower quality, use a larger dataset. For example, use 10 to 15 images.
@@ -205,4 +206,4 @@ Explore Form Recognizer quickstarts and REST APIs:
205206
| Quickstart | REST API|
206207
|--|--|
207208
|[v3.0 Studio quickstart](quickstarts/try-v3-form-recognizer-studio.md) |[Form Recognizer v3.0 API 2022-06-30](https://westus.dev.cognitive.microsoft.com/docs/services/form-recognizer-api-2022-06-30-preview/operations/AnalyzeDocument)|
208-
| [v2.1 quickstart](quickstarts/get-started-sdk-rest-api.md) | [Form Recognizer API v2.1](https://westus.dev.cognitive.microsoft.com/docs/services/form-recognizer-api-v3-0-preview-2/operations/BuildDocumentModel) |
209+
| [v2.1 quickstart](quickstarts/get-started-sdk-rest-api.md) | [Form Recognizer API v2.1](https://westus.dev.cognitive.microsoft.com/docs/services/form-recognizer-api-v3-0-preview-2/operations/BuildDocumentModel) |

articles/applied-ai-services/form-recognizer/overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ Form Recognizer uses the following models to easily identify, extract, and analy
2929

3030
* [**Read model**](concept-read.md) | Extract text lines, words, locations, and detected languages from documents and images.
3131
* [**Layout model**](concept-layout.md) | Extract text, tables, selection marks, and structure information from documents and images.
32-
* [**General document model**](concept-general-document.md) | Extract key-value pairs, selection marks, and entities from documents.
32+
* [**General document model**](concept-general-document.md) | Extract text, tables, selection marks, structure information, key-value pairs, and entities from documents.
3333

3434
**Prebuilt models**
3535

0 commit comments

Comments
 (0)