Skip to content

Commit 224c38a

Browse files
authored
Merge pull request #254147 from MicrosoftDocs/repo_sync_working_branch
Confirm merge from repo_sync_working_branch to main to sync with https://github.com/MicrosoftDocs/azure-docs (branch main)
2 parents 7d900de + 7ba1b6a commit 224c38a

File tree

11 files changed

+55
-15
lines changed

11 files changed

+55
-15
lines changed

articles/active-directory/develop/msal-android-single-sign-on.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -218,17 +218,15 @@ The following browsers have been tested to see if they correctly redirect to the
218218
| ------------------- | :--------------: | -------------------------: | -------------: | -------------: | -------------: | -------------: |
219219
| Nexus 4 (API 17) | pass | pass | not applicable | not applicable | not applicable | not applicable |
220220
| Samsung S7 (API 25) | pass<sup>1</sup> | pass | pass | pass | fail | pass |
221-
| Huawei (API 26) | pass<sup>2</sup> | pass | fail | pass | pass | pass |
222221
| Vivo (API 26) | pass | pass | pass | pass | pass | fail |
223222
| Pixel 2 (API 26) | pass | pass | pass | pass | fail | pass |
224-
| Oppo | pass | not applicable<sup>3</sup> | not applicable | not applicable | not applicable | not applicable |
223+
| Oppo | pass | not applicable<sup>2</sup> | not applicable | not applicable | not applicable | not applicable |
225224
| OnePlus (API 25) | pass | pass | pass | pass | fail | pass |
226225
| Nexus (API 28) | pass | pass | pass | pass | fail | pass |
227226
| MI | pass | pass | pass | pass | fail | pass |
228227

229228
<sup>1</sup>Samsung's built-in browser is Samsung Internet.<br/>
230-
<sup>2</sup>Huawei's built-in browser is Huawei Browser.<br/>
231-
<sup>3</sup>The default browser can't be changed inside the Oppo device setting.
229+
<sup>2</sup>The default browser can't be changed inside the Oppo device setting.
232230

233231
## Next steps
234232

articles/active-directory/roles/best-practices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ Some roles include privileged permissions, such as the ability to update credent
7979

8080
:::image type="content" source="./media/best-practices/privileged-role-assignments-warning.png" alt-text="Screenshot of the Microsoft Entra roles and administrators page that shows the privileged role assignments warning." lightbox="./media/best-practices/privileged-role-assignments-warning.png":::
8181

82-
You can identity roles, permissions, and role assignments that are privileged by looking for the **PRIVILEGED** label. For more information, see [Privileged roles and permissions in Microsoft Entra ID](privileged-roles-permissions.md).
82+
You can identify roles, permissions, and role assignments that are privileged by looking for the **PRIVILEGED** label. For more information, see [Privileged roles and permissions in Microsoft Entra ID](privileged-roles-permissions.md).
8383

8484
<a name='7-use-groups-for-azure-ad-role-assignments-and-delegate-the-role-assignment'></a>
8585

articles/active-directory/saas-apps/amazon-business-provisioning-tutorial.md

Lines changed: 17 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -107,6 +107,21 @@ This section guides you through the steps to configure the Microsoft Entra provi
107107

108108
![Screenshot of Token.](media/amazon-business-provisioning-tutorial/test-connection.png)
109109

110+
For **Tenant URL** and **Authorization endpoint** values please use the table below
111+
112+
|Country|Tenant URL|Authorization endpoint
113+
|---|---|---|
114+
|Canada|https://na.business-api.amazon.com/scim/v2/|https://www.amazon.ca/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
115+
|Germany|https://eu.business-api.amazon.com/scim/v2/|https://www.amazon.de/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
116+
|Spain|https://eu.business-api.amazon.com/scim/v2/|https://www.amazon.es/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
117+
|France|https://eu.business-api.amazon.com/scim/v2/|https://www.amazon.fr/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
118+
|GB/UK|https://eu.business-api.amazon.com/scim/v2/|https://www.amazon.co.uk/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
119+
|India|https://eu.business-api.amazon.com/scim/v2/|https://www.amazon.in/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
120+
|Italy|https://eu.business-api.amazon.com/scim/v2/|https://www.amazon.it/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
121+
|Japan|https://jp.business-api.amazon.com/scim/v2/|https://www.amazon.co.jp/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
122+
|Mexico|https://na.business-api.amazon.com/scim/v2/|https://www.amazon.com.mx/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
123+
|US|https://na.business-api.amazon.com/scim/v2/|https://www.amazon.com/b2b/abws/oauth?state=1&redirect_uri=https://portal.azure.com/TokenAuthorize&applicationId=amzn1.sp.solution.ee27ec8c-1ee9-4c6b-9e68-26bdc37479d3|
124+
110125
1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
111126

112127
![Screenshot of Notification Email.](common/provisioning-notification-email.png)
@@ -123,9 +138,9 @@ This section guides you through the steps to configure the Microsoft Entra provi
123138
|active|Boolean||
124139
|emails[type eq "work"].value|String||
125140
|name.givenName|String||
126-
|name.givenName|String||
127-
|externalId|String||
141+
|name.familyName|String||
128142
|externalId|String||
143+
|roles|List of appRoleAssignments [appRoleAssignments]||
129144

130145
1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Amazon Business**.
131146

articles/ai-services/Anomaly-Detector/includes/quickstarts/anomaly-detector-client-library-python.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -185,6 +185,7 @@ To visualize the anomalies and change points in relation to the sample data seri
185185
import pandas as pd
186186
import matplotlib.pyplot as plt
187187
import matplotlib.dates as mdates
188+
import os
188189

189190
API_KEY = os.environ['ANOMALY_DETECTOR_API_KEY']
190191
ENDPOINT = os.environ['ANOMALY_DETECTOR_ENDPOINT']

articles/ai-services/openai/how-to/managed-identity.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ In the following sections, you'll use the Azure CLI to assign roles, and obtain
2121

2222
- An Azure subscription - <a href="https://azure.microsoft.com/free/cognitive-services" target="_blank">Create one for free</a>
2323
- Access granted to the Azure OpenAI Service in the desired Azure subscription
24-
- Currently, access to this service is granted only by application. You can apply for access to Azure OpenAI by completing the form at [https://aka.ms/oai/access</a>. Open an issue on this repo to contact us if you have an issue.
24+
- Currently, access to this service is granted only by application. You can apply for access to Azure OpenAI by completing the [Request Access to Azure OpenAI Service form](https://aka.ms/oai/access). Open an issue on this repo to contact us if you have an issue.
2525

2626
- [Custom subdomain names are required to enable features like Azure Active Directory (Azure AD) for authentication.](
2727
../../cognitive-services-custom-subdomains.md)

articles/ai-services/openai/how-to/role-based-access-control.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ recommendations: false
1414

1515
# Role-based access control for Azure OpenAI Service
1616

17-
Azure OpenAI Service supports Azure role-based access control (Azure RBAC), an authorization system for managing individual access to Azure resources. Using Azure RBAC, you assign different team members different levels of permissions based on their needs for a given project. For more information, see the [Azure RBAC documentation](../../../role-based-access-control/index.yml) for more information.
17+
Azure OpenAI Service supports Azure role-based access control (Azure RBAC), an authorization system for managing individual access to Azure resources. Using Azure RBAC, you assign different team members different levels of permissions based on their needs for a given project. For more information, see the [Azure RBAC documentation](../../../role-based-access-control/index.yml).
1818

1919
## Add role assignment to an Azure OpenAI resource
2020

articles/data-factory/how-to-create-custom-event-trigger.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -74,7 +74,7 @@ Data Factory expects events to follow the [Event Grid event schema](../event-gri
7474
1. Select your custom topic from the Azure subscription dropdown or manually enter the event topic scope.
7575

7676
> [!NOTE]
77-
> To create or modify a custom event trigger in Data Factory, you need to use an Azure account with appropriate role-based access control (Azure RBAC). No additional permission is required. The Data Factory service principle does *not* require special permission to your Event Grid. For more information about access control, see the [Role-based access control](#role-based-access-control) section.
77+
> To create or modify a custom event trigger in Data Factory, you need to use an Azure account with appropriate role-based access control (Azure RBAC). No additional permission is required. The Data Factory service principal does *not* require special permission to your Event Grid. For more information about access control, see the [Role-based access control](#role-based-access-control) section.
7878
7979
1. The **Subject begins with** and **Subject ends with** properties allow you to filter for trigger events. Both properties are optional.
8080

articles/defender-for-cloud/defender-for-containers-vulnerability-assessment-azure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ Container vulnerability assessment powered by Qualys has the following capabilit
3030
| Recommendation | Description | Assessment Key
3131
|--|--|--|
3232
| [Container registry images should have vulnerability findings resolved (powered by Qualys)](https://ms.portal.azure.com/#view/Microsoft_Azure_Security_CloudNativeCompute/ContainerRegistryRecommendationDetailsBlade/assessmentKey/dbd0cb49-b563-45e7-9724-889e799fa648)| Container image vulnerability assessment scans your registry for security vulnerabilities and exposes detailed findings for each image. Resolving the vulnerabilities can greatly improve your containers' security posture and protect them from attacks. | dbd0cb49-b563-45e7-9724-889e799fa648 |
33-
| [Running container images should have vulnerability findings resolved (powered by Qualys)](https://ms.portal.azure.com/#view/Microsoft_Azure_Security_CloudNativeCompute/KubernetesRuntimeVisibilityRecommendationDetailsBlade/assessmentKey/41503391-efa5-47ee-9282-4eff6131462c)| Container image vulnerability assessment scans container images running on your Kubernetes clusters for security vulnerabilities and exposes detailed findings for each image. Resolving the vulnerabilities can greatly improve your containers' security posture and protect them from attacks. | 41503391-efa5-47ee-9282-4eff6131462c/ |
33+
| [Running container images should have vulnerability findings resolved (powered by Qualys)](https://ms.portal.azure.com/#view/Microsoft_Azure_Security_CloudNativeCompute/KubernetesRuntimeVisibilityRecommendationDetailsBlade/assessmentKey/41503391-efa5-47ee-9282-4eff6131462c)| Container image vulnerability assessment scans container images running on your Kubernetes clusters for security vulnerabilities and exposes detailed findings for each image. Resolving the vulnerabilities can greatly improve your containers' security posture and protect them from attacks. | 41503391-efa5-47ee-9282-4eff6131462c |
3434

3535
- **Query vulnerability information via the Azure Resource Graph** - Ability to query vulnerability information via the [Azure Resource Graph](/azure/governance/resource-graph/overview#how-resource-graph-complements-azure-resource-manager). Learn how to [query recommendations via the ARG](review-security-recommendations.md#review-recommendation-data-in-azure-resource-graph-arg).
3636

articles/machine-learning/prompt-flow/how-to-deploy-for-real-time-inference.md

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -281,6 +281,16 @@ Select **Metrics** tab in the left navigation. Select **promptflow standard metr
281281

282282
## Troubleshoot endpoints deployed from prompt flow
283283

284+
### Model response taking too long
285+
286+
Sometimes you may notice that the deployment is taking too long to respond. There are several potential factors for this to occur.
287+
288+
- Model is not powerful enough (ex. use gpt over text-ada)
289+
- Index query is not optimized and taking too long
290+
- Flow has many steps to process
291+
292+
Consider optimizing the endpoint with above considerations to improve the performance of the model.
293+
284294
### Unable to fetch deployment schema
285295

286296
After you deploy the endpoint and want to test it in the **Test tab** in the endpoint detail page, if the **Test tab** shows **Unable to fetch deployment schema** like following, you can try the following 2 methods to mitigate this issue:
Loading

0 commit comments

Comments
 (0)