Skip to content

Commit d35a201

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/security-alert-schema
2 parents 0806006 + 03468c3 commit d35a201

File tree

165 files changed

+3601
-2197
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

165 files changed

+3601
-2197
lines changed

.openpublishing.redirection.json

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2463,6 +2463,16 @@
24632463
"redirect_url": "/azure/machine-learning/reference-yaml-overview.md",
24642464
"redirect_document_id": false
24652465
},
2466+
{
2467+
"source_path_from_root": "/articles/machine-learning/tutorial-train-models-with-aml.md",
2468+
"redirect_url": "/azure/machine-learning/tutorial-train-deploy-notebook",
2469+
"redirect_document_id": true
2470+
},
2471+
{
2472+
"source_path_from_root": "/articles/machine-learning/tutorial-deploy-models-with-aml.md",
2473+
"redirect_url": "/azure/machine-learning/tutorial-train-deploy-notebook",
2474+
"redirect_document_id": false
2475+
},
24662476
{
24672477
"source_path_from_root": "/articles/machine-learning/how-to-create-labeling-projects.md",
24682478
"redirect_url": "/azure/machine-learning/how-to-create-image-labeling-projects",
@@ -34398,6 +34408,11 @@
3439834408
"redirect_url": "https://azure.microsoft.com/blog/dear-documentdb-customers-welcome-to-azure-cosmos-db/",
3439934409
"redirect_document_id": false
3440034410
},
34411+
{
34412+
"source_path_from_root": "/articles/documentdb/sql-query-operators.md",
34413+
"redirect_url": "sql-query-logical-operators",
34414+
"redirect_document_id": false
34415+
},
3440134416
{
3440234417
"source_path_from_root": "/articles/search/search-case-studies.md",
3440334418
"redirect_url": "https://azure.microsoft.com/case-studies",

articles/active-directory-b2c/claim-resolver-overview.md

Lines changed: 25 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 12/12/2021
12+
ms.date: 1/11/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -133,8 +133,30 @@ The following table lists the [OAuth2 identity provider](oauth2-technical-profil
133133

134134
| Claim | Description | Example |
135135
| ----- | ----------------------- | --------|
136-
| {oauth2:access_token} | The access token. | N/A |
137-
| {oauth2:refresh_token} | The refresh token. | N/A |
136+
| {oauth2:access_token} | The OAuth2 identity provider access token. The `access_token` attribute. | `eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1Ni...` |
137+
| {oauth2:token_type} | The type of the access token. The `token_type` attribute. | Bearer |
138+
| {oauth2:expires_in} | The length of time that the access token is valid in seconds. The `expires_in` attribute. The output claim [DataType](claimsschema.md#datatype) must be `int` or `long`. | 960000 |
139+
| {oauth2:refresh_token} | The OAuth2 identity provider refresh token. The `refresh_token` attribute. | `eyJraWQiOiJacW9pQlp2TW5pYVc2MUY...` |
140+
141+
To use the OAuth2 identity provider claim resolvers, set the output claim's `PartnerClaimType` attribute to the claim resolver. The following example demonstrates how the get the external identity provider claims:
142+
143+
```xml
144+
<ClaimsProvider>
145+
<DisplayName>Contoso</DisplayName>
146+
<TechnicalProfiles>
147+
<TechnicalProfile Id="Contoso-OAUTH">
148+
<OutputClaims>
149+
<OutputClaim ClaimTypeReferenceId="identityProviderAccessToken" PartnerClaimType="{oauth2:access_token}" />
150+
<OutputClaim ClaimTypeReferenceId="identityProviderAccessTokenType" PartnerClaimType="{oauth2:token_type}" />
151+
<OutputClaim ClaimTypeReferenceId="identityProviderAccessTokenExpiresIn" PartnerClaimType="{oauth2:expires_in}" />
152+
<OutputClaim ClaimTypeReferenceId="identityProviderRefreshToken" PartnerClaimType="{oauth2:refresh_token}" />
153+
</OutputClaims>
154+
...
155+
</TechnicalProfile>
156+
</TechnicalProfiles>
157+
</ClaimsProvider>
158+
```
159+
138160

139161
## Using claim resolvers
140162

articles/active-directory-b2c/saml-identity-provider-technical-profile.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 09/20/2021
12+
ms.date: 01/11/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -166,6 +166,7 @@ The **OutputClaimsTransformations** element may contain a collection of **Output
166166
| IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
167167
|SingleLogoutEnabled| No| Indicates whether during sign-in the technical profile attempts to sign out from federated identity providers. For more information, see [Azure AD B2C session sign-out](session-behavior.md#sign-out). Possible values: `true` (default), or `false`.|
168168
|ForceAuthN| No| Passes the ForceAuthN value in the SAML authentication request to determine if the external SAML IDP will be forced to prompt the user for authentication. By default, Azure AD B2C sets the ForceAuthN value to false on initial login. If the session is then reset (for example by using the `prompt=login` in OIDC) then the ForceAuthN value will be set to `true`. Setting the metadata item as shown below will force the value for all requests to the external IDP. Possible values: `true` or `false`.|
169+
|ProviderName| No| Passes the ProviderName value in the SAML authentication request.|
169170

170171

171172
## Cryptographic keys

articles/active-directory-b2c/tutorial-create-tenant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ You learn how to register an application in the next tutorial.
5252

5353
![Directories + subscriptions with Switch button](media/tutorial-create-tenant/switch-directory.png)
5454

55-
1. Add **Microsoft.AzureActiveDirectory** as a resource provider for the Azure subscription your're using ([learn more](../azure-resource-manager/management/resource-providers-and-types.md?WT.mc_id=Portal-Microsoft_Azure_Support#register-resource-provider-1)):
55+
1. Add **Microsoft.AzureActiveDirectory** as a resource provider for the Azure subscription you're using ([learn more](../azure-resource-manager/management/resource-providers-and-types.md?WT.mc_id=Portal-Microsoft_Azure_Support#register-resource-provider-1)):
5656

5757
1. On the Azure portal, search for and select **Subscriptions**.
5858
2. Select your subscription, and then in the left menu, select **Resource providers**. If you don't see the left menu, select the **Show the menu for < name of your subscription >** icon at the top left part of the page to expand it.

articles/active-directory-b2c/user-profile-attributes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -166,7 +166,7 @@ In user migration scenarios, if the accounts you want to migrate have weaker pas
166166

167167
## MFA phone number attribute
168168

169-
When using a phone for multi-factor authentication (MFA), the mobile phone is used to verify the user identity. To [add](/graph/api/authentication-post-phonemethods) a new phone number programatically, [update](/graph/api/b2cauthenticationmethodspolicy-update), [get](/graph/api/b2cauthenticationmethodspolicy-get), or [delete](/graph/api/phoneauthenticationmethod-delete) the phone number, use MS Graph API [phone authentication method](/graph/api/resources/phoneauthenticationmethod).
169+
When using a phone for multi-factor authentication (MFA), the mobile phone is used to verify the user identity. To [add](/graph/api/authentication-post-phonemethods) a new phone number programmatically, [update](/graph/api/b2cauthenticationmethodspolicy-update), [get](/graph/api/b2cauthenticationmethodspolicy-get), or [delete](/graph/api/phoneauthenticationmethod-delete) the phone number, use MS Graph API [phone authentication method](/graph/api/resources/phoneauthenticationmethod).
170170

171171
In Azure AD B2C [custom policies](custom-policy-overview.md), the phone number is available through `strongAuthenticationPhoneNumber` claim type.
172172

articles/active-directory/app-provisioning/functions-for-customizing-application-data.md

Lines changed: 36 additions & 24 deletions
Original file line numberDiff line numberDiff line change
@@ -274,6 +274,8 @@ Returns a date/time string representing a date to which a specified time interva
274274
| **value** |Required | Number | The number of units you want to add. It can be positive (to get dates in the future) or negative (to get dates in the past). |
275275
| **dateTime** |Required | DateTime | DateTime representing date to which the interval is added. |
276276

277+
When passing a date string as input use [CDate](#cdate) function to wrap the datetime string. To get system time in UTC use the [Now](#now) function.
278+
277279
The **interval** string must have one of the following values:
278280
* yyyy Year
279281
* m Month
@@ -283,30 +285,17 @@ The **interval** string must have one of the following values:
283285
* n Minute
284286
* s Second
285287

286-
**Example 1: Add 7 days to hire date**
288+
**Example 1: Generate a date value based on incoming StatusHireDate from Workday** <br>
287289
`DateAdd("d", 7, CDate([StatusHireDate]))`
288-
* **INPUT** (StatusHireDate): 2012-03-16-07:00
289-
* **OUTPUT**: 3/23/2012 7:00:00 AM
290-
291-
**Example 2: Get a date ten days prior to hire date**
292-
`DateAdd("d", -10, CDate([StatusHireDate]))`
293-
* **INPUT** (StatusHireDate): 2012-03-16-07:00
294-
* **OUTPUT**: 3/6/2012 7:00:00 AM
295-
296-
**Example 3: Add two weeks to hire date**
297-
`DateAdd("ww", 2, CDate([StatusHireDate]))`
298-
* **INPUT** (StatusHireDate): 2012-03-16-07:00
299-
* **OUTPUT**: 3/30/2012 7:00:00 AM
300-
301-
**Example 4: Add ten months to hire date**
302-
`DateAdd("m", 10, CDate([StatusHireDate]))`
303-
* **INPUT** (StatusHireDate): 2012-03-16-07:00
304-
* **OUTPUT**: 1/16/2013 7:00:00 AM
305-
306-
**Example 5: Add two years to hire date**
307-
`DateAdd("yyyy", 2, CDate([StatusHireDate]))`
308-
* **INPUT** (StatusHireDate): 2012-03-16-07:00
309-
* **OUTPUT**: 3/16/2014 7:00:00 AM
290+
291+
| Example | interval | value | dateTime (value of variable StatusHireDate) | output |
292+
| --- | --- | --- | --- | --- |
293+
| Add 7 days to hire date | "d" | 7 | 2012-03-16-07:00 | 3/23/2012 7:00:00 AM |
294+
| Get a date ten days prior to hire date | "d" | -10 | 2012-03-16-07:00 | 3/6/2012 7:00:00 AM |
295+
| Add two weeks to hire date | "ww" | 2 | 2012-03-16-07:00 | 3/30/2012 7:00:00 AM |
296+
| Add ten months to hire date | "m" | 10 | 2012-03-16-07:00 | 1/16/2013 7:00:00 AM |
297+
| Add two years to hire date | "yyyy" | 10 | 2012-03-16-07:00 | 3/16/2014 7:00:00 AM |
298+
310299
---
311300
### DateDiff
312301
**Function:**
@@ -326,6 +315,8 @@ This function uses the *interval* parameter to return a number that indicates th
326315
| **date1** |Required | DateTime | DateTime representing a valid date. |
327316
| **date2** |Required | DateTime | DateTime representing a valid date. |
328317

318+
When passing a date string as input use [CDate](#cdate) function to wrap the datetime string. To get system time in UTC use the [Now](#now) function.
319+
329320
The **interval** string must have one of the following values:
330321
* yyyy Year
331322
* m Month
@@ -464,9 +455,30 @@ The IIF function returns one of a set of possible values based on a specified co
464455
| **valueIfTrue** |Required |Variable or String | If the condition evaluates to true, the returned value. |
465456
| **valueIfFalse** |Required |Variable or String |If the condition evaluates to false, the returned value.|
466457

467-
**Example:**
458+
The following comparison operators can be used in the *condition*:
459+
* Equal to (=) and not equal to (<>)
460+
* Greater than (>) and greater than equal to (>=)
461+
* Less than (<) and less than equal to (<=)
462+
463+
**Example:** Set the target attribute value to source country attribute if country="USA", else set target attribute value to source department attribute.
468464
`IIF([country]="USA",[country],[department])`
469465

466+
#### Known limitations and workarounds for IIF function
467+
* The IIF function currently does not support AND and OR logical operators.
468+
* To implement AND logic, use nested IIF statement chained along the *trueValue* path.
469+
Example: If country="USA" and state="CA", return value "True", else return "False".
470+
`IIF([country]="USA",IIF([state]="CA","True","False"),"False")`
471+
* To implement OR logic, use nested IIF statement chained along the *falseValue* path.
472+
Example: If country="USA" or state="CA", return value "True", else return "False".
473+
`IIF([country]="USA","True",IIF([state]="CA","True","False"))`
474+
* If the source attribute used within the IIF function is empty or null, the condition check fails.
475+
* Unsupported IIF expression examples:
476+
* `IIF([country]="","Other",[country])`
477+
* `IIF(IsNullOrEmpty([country]),"Other",[country])`
478+
* `IIF(IsPresent([country]),[country],"Other")`
479+
* Recommended workaround: Use the [Switch](#switch) function to check for empty/null values. Example: If country attribute is empty, set value "Other". If it is present, pass the country attribute value to target attribute.
480+
* `Switch([country],[country],"","Other")`
481+
<br>
470482
---
471483
### InStr
472484
**Function:**

articles/active-directory/app-proxy/application-proxy-faq.yml

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ metadata:
99
ms.subservice: app-proxy
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 12/17/2021
12+
ms.date: 01/10/2022
1313
ms.author: kenwith
1414
ms.reviewer: ashishj
1515

@@ -18,7 +18,7 @@ summary: This page answers frequently asked questions about Azure Active Directo
1818

1919

2020
sections:
21-
- name: Ignored
21+
- name: General
2222
questions:
2323
- question: |
2424
Can I delete an App Proxy app from the App registrations page in the Azure portal?
@@ -62,8 +62,8 @@ sections:
6262
answer: |
6363
No, this scenario isn't supported. The default settings are:
6464
65-
- Microsoft AAD Application Proxy Connector - WAPCSvc - Network Service
66-
- Microsoft AAD Application Proxy Connector Updater - WAPCUpdaterSvc - NT Authority\System
65+
- Microsoft Azure Active Directory Application Proxy Connector - WAPCSvc - Network Service
66+
- Microsoft Azure Active Directory Application Proxy Connector Updater - WAPCUpdaterSvc - NT Authority\System
6767
6868
- question: |
6969
Can a guest user with the Global Administrator or the Application Administrator role register the connector for the (guest) tenant?
@@ -102,7 +102,7 @@ sections:
102102
103103
1. Select **Start**, type "Perfmon", and press ENTER.
104104
2. Select **Performance Monitor** and click the green **+** icon.
105-
3. Add the **Microsoft AAD Application Proxy Connector** counters you want to monitor.
105+
3. Add the **Microsoft Azure Active Directory Application Proxy Connector** counters you want to monitor.
106106
107107
- question: |
108108
Does the Azure AD Application Proxy connector have to be on the same subnet as the resource?

articles/active-directory/conditional-access/concept-conditional-access-policies.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/26/2021
9+
ms.date: 01/11/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -84,7 +84,7 @@ The behavior of the client apps condition was updated in August 2020. If you hav
8484

8585
This control is used to exclude devices that are hybrid Azure AD joined, or marked a compliant in Intune. This exclusion can be done to block unmanaged devices.
8686

87-
#### Filters for devices (preview)
87+
#### Filter for devices
8888

8989
This control allows targeting specific devices based on their attributes in a policy.
9090

articles/active-directory/develop/v2-oauth2-client-creds-grant-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -231,7 +231,7 @@ A successful response from any method looks like this:
231231

232232
### Error response
233233

234-
An error response looks like this:
234+
An error response (400 Bad Request) looks like this:
235235

236236
```json
237237
{

articles/active-directory/fundamentals/active-directory-deployment-checklist-p2.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ In this phase, administrators enable baseline security features to create a more
4040

4141
| Task | Detail | Required license |
4242
| ---- | ------ | ---------------- |
43-
| [Create more than one global administrator](../roles/security-emergency-access.md) | Assign at least two cloud-only permanent global administrator accounts for use in an emergency. These accounts aren't be used daily and should have long and complex passwords. | Azure AD Free |
43+
| [Create more than one global administrator](../roles/security-emergency-access.md) | Assign at least two cloud-only permanent global administrator accounts for use in an emergency. These accounts aren't to be used daily and should have long and complex passwords. | Azure AD Free |
4444
| [Use non-global administrative roles where possible](../roles/permissions-reference.md) | Give your administrators only the access they need to only the areas they need access to. Not all administrators need to be global administrators. | Azure AD Free |
4545
| [Enable Privileged Identity Management for tracking admin role use](../privileged-identity-management/pim-getting-started.md) | Enable Privileged Identity Management to start tracking administrative role usage. | Azure AD Premium P2 |
4646
| [Roll out self-service password reset](../authentication/howto-sspr-deployment.md) | Reduce helpdesk calls for password resets by allowing staff to reset their own passwords using policies you as an administrator control. | Azure AD Premium P1 |
@@ -100,4 +100,4 @@ Phase 4 sees administrators enforcing least privilege principles for administrat
100100

101101
[Identity and device access configurations](/microsoft-365/enterprise/microsoft-365-policies-configurations)
102102

103-
[Common recommended identity and device access policies](/microsoft-365/enterprise/identity-access-policies)
103+
[Common recommended identity and device access policies](/microsoft-365/enterprise/identity-access-policies)

0 commit comments

Comments
 (0)