Skip to content

Commit eebb2b2

Browse files
authored
Merge pull request #187198 from MicrosoftDocs/master
2/2 AM Publish
2 parents 0d9ce1c + 80f474c commit eebb2b2

File tree

119 files changed

+6706
-2880
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

119 files changed

+6706
-2880
lines changed

.openpublishing.redirection.json

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2518,6 +2518,11 @@
25182518
"redirect_url": "/azure/machine-learning/how-to-configure-auto-train#troubleshooting",
25192519
"redirect_document_id": false
25202520
},
2521+
{
2522+
"source_path": "articles/machine-learning/how-to-compute-cluster-instance-os-upgrade.md",
2523+
"redirect_url": "/azure/machine-learning/concept-vulnerability-management",
2524+
"redirect_document_id": false
2525+
},
25212526
{
25222527
"source_path": "articles/machine-learning/how-to-deploy-custom-docker-image.md",
25232528
"redirect_url": "/azure/machine-learning/how-to-deploy-custom-container",
@@ -40772,6 +40777,16 @@
4077240777
"redirect_url": "/azure/aks/open-service-mesh-about",
4077340778
"redirect_document_id": false
4077440779
},
40780+
{
40781+
"source_path": "articles/aks/open-service-mesh-deploy-new-application.md",
40782+
"redirect_url": "/azure/aks/open-service-mesh-about",
40783+
"redirect_document_id": false
40784+
},
40785+
{
40786+
"source_path": "articles/aks/open-service-mesh-deploy-existing-application.md",
40787+
"redirect_url": "/azure/aks/open-service-mesh-about",
40788+
"redirect_document_id": false
40789+
},
4077540790
{
4077640791
"source_path_from_root": "/articles/azure-monitor/platform/alerts-metric-create-templates.md",
4077740792
"redirect_url": "/azure/azure-monitor/alerts/alerts-metric-create-templates",
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
---
2+
title: Don't send your middle-tier OBO token to any non-audience party
3+
description: Include file warning that access tokens acquired by the middle-tier shouldn't be sent to any party except that which is identified by the audience claim.
4+
services: active-directory
5+
author: iambmelt
6+
manager: CelesteDG
7+
8+
ms.service: active-directory
9+
ms.subservice: develop
10+
ms.workload: identity
11+
ms.topic: include
12+
ms.date: 12/7/2021
13+
ms.author: brianmel
14+
ms.reviewer: brianmel
15+
ms.custom: aaddev
16+
---
17+
18+
> [!WARNING]
19+
> **DO NOT** send access tokens that were issued to the middle tier to any other party. Access tokens issued to the middle tier are intended for use _only_ by that middle tier.
20+
>
21+
> Security risks of relaying access tokens from a middle-tier resource to a client (instead of the client getting the access tokens themselves) include:
22+
>
23+
> - Increased risk of token interception over compromised SSL/TLS channels.
24+
> - Inability to satisfy token binding and Conditional Access scenarios requiring claim step-up (for example, MFA, Sign-in Frequency).
25+
> - Incompatibility with admin-configured device-based policies (for example, MDM, location-based policies).

articles/active-directory/develop/publisher-verification-overview.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23,8 +23,12 @@ Publisher verification helps admins and end users understand the authenticity of
2323
When an application is marked as publisher verified, it means that the publisher has verified their identity using a [Microsoft Partner Network](https://partner.microsoft.com/membership) account that has completed the [verification](/partner-center/verification-responses) process and has associated this MPN account with their application registration.
2424

2525
A blue "verified" badge appears on the Azure AD consent prompt and other screens:
26+
2627
![Consent prompt](./media/publisher-verification-overview/consent-prompt.png)
2728

29+
> [!NOTE]
30+
> We recently changed the color of the "verified" badge from blue to gray. We will revert that change sometime in the last half of February 2022, so the "verified" badge will be blue.
31+
2832
This feature is primarily for developers building multi-tenant apps that leverage [OAuth 2.0 and OpenID Connect](active-directory-v2-protocols.md) with the [Microsoft identity platform](v2-overview.md). These apps can sign users in using OpenID Connect, or they may use OAuth 2.0 to request access to data using APIs like [Microsoft Graph](https://developer.microsoft.com/graph/).
2933

3034
## Benefits

articles/active-directory/develop/sample-v2-code.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ The following samples show public client desktop applications that access the Mi
8383
> | Java | [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-java-desktop/) | MSAL Java | Integrated Windows authentication |
8484
> | Node.js | [Sign in users](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-desktop) | MSAL Node | Authorization code with PKCE |
8585
> | Powershell | [Call Microsoft Graph by signing in users using username/password](https://github.com/azure-samples/active-directory-dotnetcore-console-up-v2) | MSAL.NET | Resource owner password credentials |
86-
> | Python | [Sign in users](https://github.com/Azure-Samples/ms-identity-python-desktop) | MSAL Python | Authorization code with PKCE |
86+
> | Python | [Sign in users](https://github.com/Azure-Samples/ms-identity-python-desktop) | MSAL Python | Resource owner password credentials |
8787
> | Universal Window Platform (UWP) | [Call Microsoft Graph](https://github.com/Azure-Samples/active-directory-xamarin-native-v2/tree/main/2-With-broker) | MSAL.NET | Web account manager |
8888
> | Windows Presentation Foundation (WPF) | [Sign in users and call Microsoft Graph](https://github.com/Azure-Samples/active-directory-dotnet-native-aspnetcore-v2/tree/master/2.%20Web%20API%20now%20calls%20Microsoft%20Graph) | MSAL.NET | Authorization code with PKCE |
8989
> | XAML | &#8226; [Sign in users and call ASP.NET core web API](https://github.com/Azure-Samples/active-directory-dotnet-native-aspnetcore-v2/tree/master/1.%20Desktop%20app%20calls%20Web%20API) <br/> &#8226; [Sign in users and call Microsoft Graph](https://github.com/azure-samples/active-directory-dotnet-desktop-msgraph-v2) | MSAL.NET | Authorization code with PKCE |

articles/active-directory/develop/scenario-daemon-app-configuration.md

Lines changed: 36 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,12 @@ Configuration parameters for the [Node.js daemon sample](https://github.com/Azur
8181
# Credentials
8282
TENANT_ID=Enter_the_Tenant_Info_Here
8383
CLIENT_ID=Enter_the_Application_Id_Here
84+
85+
// You provide either a ClientSecret or a CertificateConfiguration, or a ClientAssertion. These settings are exclusive
8486
CLIENT_SECRET=Enter_the_Client_Secret_Here
87+
CERTIFICATE_THUMBPRINT=Enter_the_certificate_thumbprint_Here
88+
CERTIFICATE_PRIVATE_KEY=Enter_the_certificate_private_key_Here
89+
CLIENT_ASSERTION=Enter_the_Assertion_String_Here
8590

8691
# Endpoints
8792
// the Azure AD endpoint is the authority endpoint for token issuance
@@ -267,6 +272,7 @@ app = ConfidentialClientApplicationBuilder.Create(config.ClientId)
267272
.WithAuthority(new Uri(config.Authority))
268273
.Build();
269274
```
275+
270276
# [Java](#tab/java)
271277

272278
In MSAL Java, there are two builders to instantiate the confidential client application with certificates:
@@ -302,7 +308,24 @@ ConfidentialClientApplication cca =
302308

303309
# [Node.js](#tab/nodejs)
304310

305-
The sample application does not implement initialization with certificates at the moment.
311+
```JavaScript
312+
313+
const config = {
314+
auth: {
315+
clientId: process.env.CLIENT_ID,
316+
authority: process.env.AAD_ENDPOINT + process.env.TENANT_ID,
317+
clientCertificate: {
318+
thumbprint: process.env.CERTIFICATE_THUMBPRINT, // a 40-digit hexadecimal string
319+
privateKey: process.env.CERTIFICATE_PRIVATE_KEY,
320+
}
321+
}
322+
};
323+
324+
// Create an MSAL application object
325+
const cca = new msal.ConfidentialClientApplication(config);
326+
```
327+
328+
For details, see [Use certificate credentials with MSAL Node](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/certificate-credentials.md).
306329

307330
# [Python](#tab/python)
308331

@@ -371,7 +394,18 @@ ConfidentialClientApplication cca =
371394

372395
# [Node.js](#tab/nodejs)
373396

374-
The sample application does not implement initialization with assertions at the moment.
397+
```JavaScript
398+
const clientConfig = {
399+
auth: {
400+
clientId: process.env.CLIENT_ID,
401+
authority: process.env.AAD_ENDPOINT + process.env.TENANT_ID,
402+
clientAssertion: process.env.CLIENT_ASSERTION
403+
}
404+
};
405+
const cca = new msal.ConfidentialClientApplication(clientConfig);
406+
```
407+
408+
For details, see [Initialize the ConfidentialClientApplication object](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/initialize-confidential-client-application.md).
375409

376410
# [Python](#tab/python)
377411

articles/active-directory/develop/v2-oauth2-on-behalf-of-flow.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -52,6 +52,8 @@ To request an access token, make an HTTP POST to the tenant-specific Microsoft i
5252
https://login.microsoftonline.com/<tenant>/oauth2/v2.0/token
5353
```
5454

55+
[!INCLUDE [remind-not-to-relay-token-nonaud](includes/remind-not-to-relay-token-nonaud.md)]
56+
5557
There are two cases depending on whether the client application chooses to be secured by a shared secret or a certificate.
5658

5759
### First case: Access token request with a shared secret

articles/active-directory/hybrid/how-to-connect-health-adfs-risky-ip-workbook.md

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ ms.collection:
2424
2525
AD FS customers may expose password authentication endpoints to the internet to provide authentication services for end users to access SaaS applications such as Microsoft 365. In this case, it is possible for a bad actor to attempt logins against your AD FS system to guess an end user’s password and get access to application resources. AD FS provides the extranet account lockout functionality to prevent these types of attacks since AD FS in Windows Server 2012 R2. If you are on a lower version, we strongly recommend that you upgrade your AD FS system to Windows Server 2016. <br />
2626

27-
Additionally, it is possible for a single IP address to attempt multiple logins against multiple users. In these cases, the number of attempts per user may be under the threshold for account lockout protection in AD FS. Azure AD Connect Health now provides the “Risky IP report” that detects this condition and notifies administrators when this occurs. The following are the key benefits for this report:
27+
Additionally, it is possible for a single IP address to attempt multiple logins against multiple users. In these cases, the number of attempts per user may be under the threshold for account lockout protection in AD FS. Azure AD Connect Health now provides the “Risky IP report” that detects this condition and notifies administrators. The following are the key benefits for this report:
2828
- Detection of IP addresses that exceed a threshold of failed password-based logins
2929
- Supports failed logins due to bad password or due to extranet lockout state
3030
- Supports enabling alerts through Azure Alerts
@@ -41,7 +41,7 @@ Additionally, it is possible for a single IP address to attempt multiple logins
4141

4242

4343
## What is in the report?
44-
The Risky IP report workbook is powered from data in the ADFSSignInLogs stream and has pre-existing queries to be able to quickly visualize and analyze risky IPs. The parameters can be configured and customized for threshold counts. The workbook is also configurable based on queries, and each query can be updated and modified based on the organization’s needs.
44+
The Risky IP report workbook is powered from data in the ADFSSignInLogs stream and can quickly visualize and analyze risky IPs. The parameters can be configured and customized for threshold counts. The workbook is also configurable based on queries, and each query can be updated and modified based on the organization’s needs.
4545

4646
The risky IP workbook analyzes data from ADFSSignInLogs to help you detect password spray or password brute force attacks. The workbook has two parts. The first part "Risky IP Analysis" identifies risky IP addresses based on designated error thresholds and detection window length. The second part provides the sign-in details and error counts for selected IPs.
4747

@@ -66,6 +66,14 @@ Each item in the Risky IP report table shows aggregated information about failed
6666

6767
Filter the report by IP address or user name to see an expanded view of sign-ins details for each risky IP event.
6868

69+
## Accessing the workbook
70+
71+
To access the workbook:
72+
73+
1. Sign in to the [Azure portal](https://portal.azure.com).
74+
2. Navigate to **Azure Active Directory** > **Monitoring** > **Workbooks**.
75+
3. Select the Risky IP report workbook.
76+
6977
## Load balancer IP addresses in the list
7078
Load balancer aggregate failed sign-in activities and hit the alert threshold. If you are seeing load balancer IP addresses, it is highly likely that your external load balancer is not sending the client IP address when it passes the request to the Web Application Proxy server. Please configure your load balancer correctly to pass forward client IP address.
7179

articles/active-directory/saas-apps/cornerstone-ondemand-provisioning-tutorial.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -18,6 +18,7 @@ ms.author: jeedes
1818
This tutorial demonstrates the steps to perform in Cornerstone OnDemand and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and deprovision users or groups to Cornerstone OnDemand.
1919

2020
> [!NOTE]
21+
> This Conerstone OnDemand automatic provisioning service is deprecated and support will end soon.
2122
> This tutorial describes a connector that's built on top of the Azure AD user provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
2223
2324
## Prerequisites

articles/active-directory/saas-apps/kronos-workforce-dimensions-tutorial.md

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Kronos Workforce Dimensions | Microsoft Docs'
2+
title: 'Tutorial: Azure AD SSO integration with Kronos Workforce Dimensions'
33
description: Learn how to configure single sign-on between Azure Active Directory and Kronos Workforce Dimensions.
44
services: active-directory
55
author: jeevansd
@@ -9,12 +9,12 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 07/19/2021
12+
ms.date: 01/27/2021
1313
ms.author: jeedes
1414

1515
---
1616

17-
# Tutorial: Azure Active Directory single sign-on (SSO) integration with Kronos Workforce Dimensions
17+
# Tutorial: Azure AD SSO integration with Kronos Workforce Dimensions
1818

1919
In this tutorial, you'll learn how to integrate Kronos Workforce Dimensions with Azure Active Directory (Azure AD). When you integrate Kronos Workforce Dimensions with Azure AD, you can:
2020

@@ -29,6 +29,9 @@ To get started, you need the following items:
2929
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
3030
* Kronos Workforce Dimensions single sign-on (SSO) enabled subscription.
3131

32+
> [!NOTE]
33+
> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
34+
3235
## Scenario description
3336

3437
In this tutorial, you configure and test Azure AD SSO in a test environment.
@@ -132,4 +135,4 @@ In this section, you test your Azure AD single sign-on configuration with follow
132135

133136
## Next steps
134137

135-
Once you configure Kronos Workforce Dimensions you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
138+
Once you configure Kronos Workforce Dimensions you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).

0 commit comments

Comments
 (0)