Skip to content

Commit 1340418

Browse files
authored
Merge branch 'main' into alexbuckgit/docutune-autopr-20230720-223954-2407348
2 parents ca94fa0 + 3e2a3a2 commit 1340418

File tree

457 files changed

+4631
-5980
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

457 files changed

+4631
-5980
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13338,6 +13338,16 @@
1333813338
"redirect_url": "/azure/governance/policy/samples/index",
1333913339
"redirect_document_id": false
1334013340
},
13341+
{
13342+
"source_path_from_root": "/articles/governance/policy/samples/PCIv3_2_1_2018_audit.md",
13343+
"redirect_url": "/azure/governance/policy/samples/pci-dss-3-2-1",
13344+
"redirect_document_id": false
13345+
},
13346+
{
13347+
"source_path_from_root": "/articles/governance/policy/samples/pci_dss_v4.0.md",
13348+
"redirect_url": "/azure/governance/policy/samples/pci-dss-4-0",
13349+
"redirect_document_id": false
13350+
},
1334113351
{
1334213352
"source_path_from_root": "/articles/azure-policy/create-manage-policy.md",
1334313353
"redirect_url": "/azure/governance/policy/tutorials/create-and-manage",

articles/active-directory-b2c/authorization-code-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -124,7 +124,7 @@ grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&sco
124124
| client_id |Required |The application ID assigned to your app in the [Azure portal](https://portal.azure.com).|
125125
| client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, and therefore are not used in this call. If you use a client secret, please change it on a periodic basis. |
126126
| grant_type |Required |The type of grant. For the authorization code flow, the grant type must be `authorization_code`. |
127-
| scope |Required |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
127+
| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
128128
| code |Required |The authorization code that you acquired in from the `/authorize` endpoint. |
129129
| redirect_uri |Required |The redirect URI of the application where you received the authorization code. |
130130
| code_verifier | recommended | The same `code_verifier` used to obtain the authorization code. Required if PKCE was used in the authorization code grant request. For more information, see the [PKCE RFC](https://tools.ietf.org/html/rfc7636). |

articles/active-directory/cloud-infrastructure-entitlement-management/ui-triggers.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,9 @@ This article describes how to use the **Alerts** dashboard in Permissions Manage
3131

3232
- **Alerts**
3333
- **Alert Triggers**
34+
35+
- Select the **Authorization system**(s) and/or **folder**(s) to display alerts and alert triggers in scope of the selected view.
36+
- Alert triggers are based on data collected. All alerts, if triggered, are shown every hour under the Alerts subtab.
3437

3538
## View information about alerts
3639

@@ -55,7 +58,6 @@ The **Rule-Based Anomaly** tab and the **Statistical Anomaly** tab both have one
5558
- **Columns**: Select the columns you want to display: **Task**, **Resource**, and **Identity**.
5659
- To return to the system default settings, select **Reset to default**.
5760

58-
Alert triggers are based on data collected. All alerts, if triggered, are shown every hour under the Alerts subtab.
5961

6062

6163
## View information about alert triggers

articles/active-directory/fundamentals/whats-new-sovereign-clouds-archive.md

Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -20,6 +20,37 @@ The primary [What's new in sovereign clouds release notes](whats-new-sovereign-c
2020

2121
---
2222

23+
## December 2022
24+
25+
### General Availability - Risk-based Conditional Access for workload identities
26+
27+
**Type:** New feature
28+
**Service category:** Conditional Access
29+
**Product capability:** Identity Security & Protection
30+
31+
Customers can now bring one of the most powerful forms of access control in the industry to workload identities. Conditional Access supports risk-based policies for workload identities. Organizations can block sign-in attempts when Identity Protection detects compromised apps or services. For more information, see: [Create a risk-based Conditional Access policy](../conditional-access/workload-identity.md#create-a-risk-based-conditional-access-policy).
32+
33+
---
34+
35+
### General Availability - API to recover accidentally deleted Service Principals
36+
37+
**Type:** New feature
38+
**Service category:** Enterprise Apps
39+
**Product capability:** Identity Lifecycle Management
40+
41+
Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. For more information, see: [servicePrincipal resource type](/graph/api/resources/serviceprincipal).
42+
43+
---
44+
45+
### General Availability - Using Staged rollout to test Cert Based Authentication (CBA)
46+
47+
**Type:** New feature
48+
**Service category:** Authentications (Logins)
49+
**Product capability:** Identity Security & Protection
50+
51+
We're excited to announce the general availability of hybrid cloud Kerberos trust, a new Windows Hello for Business deployment model to enable a password-less sign-in experience. With this new model, we’ve made Windows Hello for Business easier to deploy than the existing key trust and certificate trust deployment models by removing the need for maintaining complicated public key infrastructure (PKI), and Azure Active Directory (AD) Connect synchronization wait times. For more information, see: [Migrate to cloud authentication using Staged Rollout](../hybrid/how-to-connect-staged-rollout.md).
52+
53+
---
2354

2455
## November 2022
2556

articles/active-directory/fundamentals/whats-new-sovereign-clouds.md

Lines changed: 47 additions & 31 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,53 @@ Azure AD receives improvements on an ongoing basis. To stay up to date with the
2121

2222
This page updates monthly, so revisit it regularly. If you're looking for items older than six months, you can find them in [Archive for What's new in Sovereign Clouds](whats-new-archive.md).
2323

24+
## June 2023
25+
26+
### General Availability - Apply RegEx Replace to groups claim content
27+
28+
29+
30+
**Type:** New feature
31+
**Service category:** Enterprise Apps
32+
**Product capability:** SSO
33+
34+
Today, when group claims are added to tokens Azure Active Directory attempts to include all of the groups the user is a member of. In larger organizations where users are members of hundreds of groups this can often exceed the limits of what can go in the token. This feature enables more customers to connect their apps to Azure Active Directory by making connections easier and more robust through automation of the application’s creation process. This specifically allows the set of groups included in the token to be limited to only those that are assigned to the application. For more information, see: [Regex-based claims transformation](../develop/saml-claims-customization.md#regex-based-claims-transformation).
35+
36+
---
37+
38+
### General Availability - Azure Active Directory SSO integration with Cisco Unified Communications Manager
39+
40+
41+
42+
**Type:** New feature
43+
**Service category:** Enterprise Apps
44+
**Product capability:** Platform
45+
46+
Cisco Unified Communications Manager (Unified CM) provides reliable, secure, scalable, and manageable call control and session management. When you integrate Cisco Unified Communications Manager with Azure Active Directory, you can:
47+
48+
- Control in Azure Active Directory who has access to Cisco Unified Communications Manager.
49+
- Enable your users to be automatically signed-in to Cisco Unified Communications Manager with their Azure AD accounts.
50+
- Manage your accounts in one central location - the Azure portal.
51+
52+
53+
For more information, see: [Azure Active Directory SSO integration with Cisco Unified Communications Manager](../saas-apps/cisco-unified-communications-manager-tutorial.md).
54+
55+
---
56+
57+
### General Availability - Number Matching for Microsoft Authenticator notifications
58+
59+
**Type:** Plan for Change
60+
**Service category:** Microsoft Authenticator App
61+
**Product capability:** User Authentication
62+
63+
Microsoft Authenticator app’s number matching feature has been Generally Available since Nov 2022! If you haven't already used the rollout controls (via Azure portal Admin UX and MSGraph APIs) to smoothly deploy number matching for users of Microsoft Authenticator push notifications, we highly encourage you to do so. We previously announced that we'll remove the admin controls and enforce the number match experience tenant-wide for all users of Microsoft Authenticator push notifications starting February 27, 2023. After listening to customers, we'll extend the availability of the rollout controls for a few more weeks. Organizations can continue to use the existing rollout controls until May 8, 2023, to deploy number matching in their organizations. Microsoft services will start enforcing the number matching experience for all users of Microsoft Authenticator push notifications after May 8, 2023. We'll also remove the rollout controls for number matching after that date.
64+
65+
If customers don’t enable number match for all Microsoft Authenticator push notifications prior to May 8, 2023, Authenticator users may experience inconsistent sign-ins while the services are rolling out this change. To ensure consistent behavior for all users, we highly recommend you enable number match for Microsoft Authenticator push notifications in advance.
66+
67+
For more information, see: [How to use number matching in multifactor authentication (MFA) notifications - Authentication methods policy](../authentication/how-to-mfa-number-match.md)
68+
69+
---
70+
2471
## May 2023
2572

2673
### General Availability - Admins can now restrict users from self-service accessing their BitLocker keys
@@ -372,37 +419,6 @@ Represents a tenant's customizable terms of use agreement that is created, and m
372419

373420
---
374421

375-
## December 2022
376-
377-
### General Availability - Risk-based Conditional Access for workload identities
378-
379-
**Type:** New feature
380-
**Service category:** Conditional Access
381-
**Product capability:** Identity Security & Protection
382-
383-
Customers can now bring one of the most powerful forms of access control in the industry to workload identities. Conditional Access supports risk-based policies for workload identities. Organizations can block sign-in attempts when Identity Protection detects compromised apps or services. For more information, see: [Create a risk-based Conditional Access policy](../conditional-access/workload-identity.md#create-a-risk-based-conditional-access-policy).
384-
385-
---
386-
387-
### General Availability - API to recover accidentally deleted Service Principals
388-
389-
**Type:** New feature
390-
**Service category:** Enterprise Apps
391-
**Product capability:** Identity Lifecycle Management
392-
393-
Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. For more information, see: [servicePrincipal resource type](/graph/api/resources/serviceprincipal).
394-
395-
---
396-
397-
### General Availability - Using Staged rollout to test Cert Based Authentication (CBA)
398-
399-
**Type:** New feature
400-
**Service category:** Authentications (Logins)
401-
**Product capability:** Identity Security & Protection
402-
403-
We're excited to announce the general availability of hybrid cloud Kerberos trust, a new Windows Hello for Business deployment model to enable a password-less sign-in experience. With this new model, we’ve made Windows Hello for Business easier to deploy than the existing key trust and certificate trust deployment models by removing the need for maintaining complicated public key infrastructure (PKI), and Azure Active Directory (AD) Connect synchronization wait times. For more information, see: [Migrate to cloud authentication using Staged Rollout](../hybrid/how-to-connect-staged-rollout.md).
404-
405-
---
406422

407423
## Next steps
408424
<!-- Add a context sentence for the following links -->

articles/active-directory/saas-apps/confluencemicrosoft-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ As of now, following versions of Confluence are supported:
6060

6161
- Confluence: 5.0 to 5.10
6262
- Confluence: 6.0.1 to 6.15.9
63-
- Confluence: 7.0.1 to 8.3.0
63+
- Confluence: 7.0.1 to 8.0.4
6464

6565
> [!NOTE]
6666
> Please note that our Confluence Plugin also works on Ubuntu Version 16.04

articles/active-directory/saas-apps/ms-confluence-jira-plugin-adminguide.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -64,7 +64,7 @@ The plug-in supports the following versions of Jira and Confluence:
6464
* JIRA also supports 5.2. For more details, click [Microsoft Azure Active Directory single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
6565
* Confluence: 5.0 to 5.10.
6666
* Confluence: 6.0.1 to 6.15.9.
67-
* Confluence: 7.0.1 to 8.3.0.
67+
* Confluence: 7.0.1 to 8.0.4.
6868

6969
## Installation
7070

@@ -148,7 +148,7 @@ Confluence:
148148

149149
|Plugin Version | Release Notes | Supported JIRA versions |
150150
|-----------------|-------------------------------------------------------------------------------------------|-------------------------------------|
151-
| 6.3.9 | Bug Fixes: | Confluence Server: 7.20.3 to 8.3.0 |
151+
| 6.3.9 | Bug Fixes: | Confluence Server: 7.20.3 to 8.0.4 |
152152
| | System Error: Metadata link cannot be configured on SSO plugins. | |
153153
| | | |
154154
| 6.3.8 | New Feature: | Confluence Server: 5.0 to 7.20.1 |
@@ -212,7 +212,7 @@ The plug-in supports these versions:
212212
* JIRA also supports 5.2. For more details, click [Microsoft Azure Active Directory single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
213213
* Confluence: 5.0 to 5.10.
214214
* Confluence: 6.0.1 to 6.15.9.
215-
* Confluence: 7.0.1 to 8.3.0.
215+
* Confluence: 7.0.1 to 8.0.4.
216216

217217
### Is the plug-in free or paid?
218218

articles/ai-services/commitment-tier.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ For more information, see [Azure AI services pricing](https://azure.microsoft.co
3737

3838
## Create a new resource
3939

40-
1. Sign into the [Azure portal](https://portal.azure.com/) and select **Create a new resource** for one of the applicable Azure AI services or Azure AI services listed.
40+
1. Sign in to the [Azure portal](https://portal.azure.com) and select **Create a new resource** for one of the applicable Azure AI services or Azure AI services listed.
4141

4242
2. Enter the applicable information to create your resource. Be sure to select the standard pricing tier.
4343

@@ -50,7 +50,7 @@ For more information, see [Azure AI services pricing](https://azure.microsoft.co
5050

5151
## Purchase a commitment plan by updating your Azure resource
5252

53-
1. Sign in to the [Azure portal](https://portal.azure.com/) with your Azure subscription.
53+
1. Sign in to the [Azure portal](https://portal.azure.com) with your Azure subscription.
5454
2. In your Azure resource for one of the applicable features listed, select **Commitment tier pricing**.
5555
3. Select **Change** to view the available commitments for hosted API and container usage. Choose a commitment plan for one or more of the following offerings:
5656
* **Web**: web-based APIs, where you send data to Azure for processing.

articles/ai-services/computer-vision/Tutorials/storage-lab-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ If you don't have an Azure subscription, create a [free account](https://azure.m
4545

4646
In this section, you'll use the [Azure portal](https://portal.azure.com?WT.mc_id=academiccontent-github-cxa) to create a storage account. Then you'll create a pair of containers: one to store images uploaded by the user, and another to store image thumbnails generated from the uploaded images.
4747

48-
1. Open the [Azure portal](https://portal.azure.com?WT.mc_id=academiccontent-github-cxa) in your browser. If you're asked to sign in, do so using your Microsoft account.
48+
1. Sign in to the [Azure portal](https://portal.azure.com?WT.mc_id=academiccontent-github-cxa) in your browser. If you're asked to sign in, do so using your Microsoft account.
4949
1. To create a storage account, select **+ Create a resource** in the ribbon on the left. Then select **Storage**, followed by **Storage account**.
5050

5151
![Creating a storage account](Images/new-storage-account.png)

articles/ai-services/computer-vision/use-case-alt-text.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ In general, we advise a confidence threshold of `0.4` for the Image Analysis 3.2
6060

6161
On rare occasions, image captions can contain embarrassing errors, such as labeling a male-identifying person as a "woman" or labeling an adult woman as a "girl". We encourage users to consider using the latest Image Analysis 4.0 API (preview) which eliminates some errors by supporting gender-neutral captions.
6262

63-
Please report any embarrassing or offensive captions by going to the [Azure portal](https://ms.portal.azure.com/#home) and navigating to the **Feedback** button in the top right.
63+
Please report any embarrassing or offensive captions by going to the [Azure portal](https://portal.azure.com) and navigating to the **Feedback** button in the top right.
6464

6565
## Next Steps
6666
Follow a quickstart to begin automatically generating alt text by using image captioning on Image Analysis.

0 commit comments

Comments
 (0)