Skip to content

Commit 28284d9

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into nw-faq
2 parents 0e211f1 + 3a078d8 commit 28284d9

File tree

5,560 files changed

+109049
-103942
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

5,560 files changed

+109049
-103942
lines changed

.openpublishing.publish.config.json

Lines changed: 12 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1015,7 +1015,13 @@
10151015
"url": "https://github.com/Azure/actions-workflow-samples",
10161016
"branch": "master",
10171017
"branch_mapping": {}
1018-
}
1018+
},
1019+
{
1020+
"path_to_root": "azure-proactive-resiliency-library",
1021+
"url": "https://github.com/Azure/Azure-Proactive-Resiliency-Library",
1022+
"branch": "main",
1023+
"branch_mapping": {}
1024+
}
10191025
],
10201026
"branch_target_mapping": {
10211027
"live": ["Publish", "PDF"],
@@ -1060,15 +1066,17 @@
10601066
".openpublishing.redirection.sql-database.json",
10611067
".openpublishing.redirection.virtual-desktop.json",
10621068
".openpublishing.redirection.devops-project.json",
1063-
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-old.json",
1064-
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-services.json",
1069+
"articles/ai-services/.openpublishing.redirection.ai-services-from-applied.json",
1070+
"articles/ai-services/.openpublishing.redirection.ai-services-from-cog.json",
1071+
"articles/ai-services/.openpublishing.redirection.applied-ai-old.json",
1072+
"articles/ai-services/.openpublishing.redirection.applied-ai-services.json",
1073+
"articles/ai-services/.openpublishing.redirection.cognitive-services.json",
10651074
"articles/azure-fluid-relay/.openpublishing.redirection.fluid-relay.json",
10661075
"articles/azure-netapp-files/.openpublishing.redirection.azure-netapp-files.json",
10671076
"articles/azure-relay/.openpublishing.redirection.relay.json",
10681077
"articles/azure-video-analyzer/.openpublishing.redirection.azure-video-analyzer.json",
10691078
"articles/azure-video-indexer/.openpublishing.redirection.azure-video-indexer.json",
10701079
"articles/cloud-shell/.openpublishing.redirection.cloud-shell.json",
1071-
"articles/cognitive-services/.openpublishing.redirection.cognitive-services.json",
10721080
"articles/communication-services/.openpublishing.redirection.communication-services.json",
10731081
"articles/confidential-computing/.openpublishing.redirection.json",
10741082
"articles/container-apps/.openpublishing.redirection.container-apps.json",

.openpublishing.redirection.json

Lines changed: 33 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -1790,6 +1790,21 @@
17901790
"redirect_url": "/azure/automanage/index",
17911791
"redirect_document_id": false
17921792
},
1793+
{
1794+
"source_path": "articles/automanage/windows-server-azure-edition-vnext.md",
1795+
"redirect_URL": "/windows-server/get-started/azure-edition",
1796+
"redirect_document_id": false
1797+
},
1798+
{
1799+
"source_path": "articles/automanage/automanage-hotpatch.md",
1800+
"redirect_URL": "/windows-server/get-started/hotpatch",
1801+
"redirect_document_id": false
1802+
},
1803+
{
1804+
"source_path": "articles/automanage/automanage-windows-server-services-overview.md",
1805+
"redirect_URL": "/windows-server/get-started/azure-edition",
1806+
"redirect_document_id": false
1807+
},
17931808
{
17941809
"source_path_from_root": "/articles/aks/view-metrics.md",
17951810
"redirect_url": "/azure/aks/monitor-aks",
@@ -22075,67 +22090,67 @@
2207522090
},
2207622091
{
2207722092
"source_path_from_root": "/articles/labs/anomaly-finder/apiref.md",
22078-
"redirect_url": "/azure/cognitive-services/anomaly-detector/",
22093+
"redirect_url": "/azure/ai-services/anomaly-detector/",
2207922094
"redirect_document_id": false
2208022095
},
2208122096
{
2208222097
"source_path_from_root": "/articles/labs/anomaly-finder/overview.md",
22083-
"redirect_url": "/azure/cognitive-services/anomaly-detector/overview",
22098+
"redirect_url": "/azure/ai-services/anomaly-detector/overview",
2208422099
"redirect_document_id": false
2208522100
},
2208622101
{
2208722102
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/csharp.md",
22088-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
22103+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
2208922104
"redirect_document_id": false
2209022105
},
2209122106
{
2209222107
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/csharp-tutorial.md",
22093-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
22108+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
2209422109
"redirect_document_id": false
2209522110
},
2209622111
{
2209722112
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/curl.md",
22098-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
22113+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
2209922114
"redirect_document_id": false
2210022115
},
2210122116
{
2210222117
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/java.md",
22103-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
22118+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
2210422119
"redirect_document_id": false
2210522120
},
2210622121
{
2210722122
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/java-tutorial.md",
22108-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
22123+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
2210922124
"redirect_document_id": false
2211022125
},
2211122126
{
2211222127
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/javascript.md",
22113-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22128+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2211422129
"redirect_document_id": false
2211522130
},
2211622131
{
2211722132
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/javascript-tutorial.md",
22118-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22133+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2211922134
"redirect_document_id": false
2212022135
},
2212122136
{
2212222137
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/php.md",
22123-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22138+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2212422139
"redirect_document_id": false
2212522140
},
2212622141
{
2212722142
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/python.md",
22128-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22143+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2212922144
"redirect_document_id": false
2213022145
},
2213122146
{
2213222147
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/python-tutorial.md",
22133-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22148+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2213422149
"redirect_document_id": false
2213522150
},
2213622151
{
2213722152
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/ruby.md",
22138-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22153+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2213922154
"redirect_document_id": false
2214022155
},
2214122156
{
@@ -24017,6 +24032,11 @@
2401724032
"source_path_from_root": "/articles/container-registry/github-action-scan.md",
2401824033
"redirect_url": "/azure/developer/github/",
2401924034
"redirect_document_id": false
24035+
},
24036+
{
24037+
"source_path_from_root": "/articles/virtual-machines/virtual-machines-reliability.md",
24038+
"redirect_url": "/azure/virtual-machines/reliability-virtual-machines",
24039+
"redirect_document_id": true
2402024040
}
2402124041
]
2402224042
}

CODEOWNERS

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ articles/service-health @rboucher
3939
/articles/synapse-analytics/synapse-link/ @Rodrigossz @SnehaGunda @jovanpop-msft
4040

4141
# Cognitive Services
42-
/articles/cognitive-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
42+
/articles/ai-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
4343

4444
# DevOps
4545
/articles/ansible/ @TomArcherMsft

articles/active-directory/app-provisioning/application-provisioning-config-problem-scim-compatibility.md

Lines changed: 23 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -96,40 +96,39 @@ Below are sample requests to help outline what the sync engine currently sends v
9696

9797
**Without feature flag**
9898
```json
99-
{
99+
{
100100
"schemas": [
101101
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
102102
],
103103
"Operations": [
104-
{
104+
{
105105
"op": "Add",
106106
"path": "nickName",
107107
"value": "Babs"
108-
}
109-
]
110-
}
111-
108+
}
109+
]
110+
}
112111
```
113112

114113
**With feature flag**
115114
```json
116-
{
117-
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
118-
"Operations": [
119-
{
120-
"op": "add",
121-
"path": "nickName",
122-
"value": "Babs"
123-
}
124-
]
125-
}
115+
{
116+
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
117+
"Operations": [
118+
{
119+
"op": "add",
120+
"path": "nickName",
121+
"value": "Babs"
122+
}
123+
]
124+
}
126125
```
127126

128127
**Requests to replace multiple attributes:**
129128

130129
**Without feature flag**
131130
```json
132-
{
131+
{
133132
"schemas": [
134133
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
135134
],
@@ -165,12 +164,12 @@ Below are sample requests to help outline what the sync engine currently sends v
165164
"value": "Eqpj"
166165
}
167166
]
168-
}
167+
}
169168
```
170169

171170
**With feature flag**
172171
```json
173-
{
172+
{
174173
"schemas": [
175174
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
176175
],
@@ -190,14 +189,14 @@ Below are sample requests to help outline what the sync engine currently sends v
190189
}
191190
}
192191
]
193-
}
192+
}
194193
```
195194

196195
**Requests made to remove a group member:**
197196

198197
**Without feature flag**
199198
```json
200-
{
199+
{
201200
"schemas": [
202201
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
203202
],
@@ -212,12 +211,12 @@ Below are sample requests to help outline what the sync engine currently sends v
212211
]
213212
}
214213
]
215-
}
214+
}
216215
```
217216

218217
**With feature flag**
219218
```json
220-
{
219+
{
221220
"schemas": [
222221
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
223222
],
@@ -227,10 +226,9 @@ Below are sample requests to help outline what the sync engine currently sends v
227226
"path": "members[value eq \"7f4bc1a3-285e-48ae-8202-5accb43efb0e\"]"
228227
}
229228
]
230-
}
229+
}
231230
```
232231

233-
234232
* **Downgrade URL:** Once the new SCIM compliant behavior becomes the default on the non-gallery application, you can use the following URL to roll back to the old, non SCIM compliant behavior: AzureAdScimPatch2017
235233

236234

articles/active-directory/app-provisioning/inbound-provisioning-api-faqs.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -48,7 +48,7 @@ Yes, the provisioning API supports on-premises AD domains as a target.
4848

4949
## How do we get the /bulkUpload API endpoint for our provisioning app?
5050

51-
The /bulkUpload API is available only for apps of the type: "API-driven inbound provisioning to Azure AD" and "API-driven inbound provisioning to on-premises Active Directory". You can retrieve the unique API endpoint for each provisioning app from the Provisioning blade home page. In **Statistics to date** > **View technical information** and copy the **Provisioning API Endpoint** URL. It has the format:
51+
The /bulkUpload API is available only for apps of the type: "API-driven inbound provisioning to Azure AD" and "API-driven inbound provisioning to on-premises Active Directory". You can retrieve the unique API endpoint for each provisioning app from the Provisioning blade home page. In **Statistics to date** > **View technical information**,copy the **Provisioning API Endpoint** URL. It has the format:
5252

5353
```http
5454
https://graph.microsoft.com/beta/servicePrincipals/{servicePrincipalId}/synchronization/jobs/{jobId}/bulkUpload
@@ -184,4 +184,4 @@ The current API only supports inbound data. Here are some options to consider fo
184184
## Next steps
185185

186186
- [Configure API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md)
187-
- To learn more about API-driven inbound provisioning, see [inbound user provisioning API concepts](inbound-provisioning-api-concepts.md).
187+
- To learn more about API-driven inbound provisioning, see [inbound user provisioning API concepts](inbound-provisioning-api-concepts.md).

articles/active-directory/app-provisioning/plan-auto-user-provisioning.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -64,7 +64,7 @@ This article uses the following terms:
6464
| Resources| Link and Description |
6565
| - | - |
6666
| On-demand webinars| [Manage your Enterprise Applications with Azure AD](https://info.microsoft.com/CO-AZUREPLAT-WBNR-FY18-03Mar-06-ManageYourEnterpriseApplicationsOption1-MCW0004438_02OnDemandRegistration-ForminBody.html)<br>‎Learn how Azure AD can help you achieve SSO to your enterprise SaaS applications and best practices for controlling access. |
67-
| Videos| [What is user provisioning in Active Azure Directory?](https://youtu.be/_ZjARPpI6NI) <br> [How to deploy user provisioning in Active Azure Directory?](https://youtu.be/pKzyts6kfrw) <br> [Integrating Salesforce with Azure AD: How to automate User Provisioning](https://azure.microsoft.com/resources/videos/integrating-salesforce-with-azure-ad-how-to-automate-user-provisioning/) |
67+
| Videos| [What is user provisioning in Active Azure Directory?](https://youtu.be/_ZjARPpI6NI) <br> [How to deploy user provisioning in Active Azure Directory?](https://youtu.be/pKzyts6kfrw) <br> [Integrating Salesforce with Azure AD: How to automate User Provisioning](https://youtu.be/MAy8s5WSe3A)
6868
| Online courses| SkillUp Online: [Managing Identities](https://skillup.online/courses/course-v1:Microsoft+AZ-100.5+2018_T3/) <br> Learn how to integrate Azure AD with many SaaS applications and to secure user access to those applications. |
6969
| Books| [Modern Authentication with Azure Active Directory for Web Applications (Developer Reference) 1st Edition](https://www.amazon.com/Authentication-Directory-Applications-Developer-Reference/dp/0735696942/ref=sr_1_fkmr0_1?keywords=Azure+multifactor+authentication&qid=1550168894&s=gateway&sr=8-1-fkmr0). <br> ‎This is an authoritative, deep-dive guide to building Active Directory authentication solutions for these new environments. |
7070
| Tutorials| See the [list of tutorials on how to integrate SaaS apps with Azure AD](../saas-apps/tutorial-list.md). |

articles/active-directory/authentication/concept-authentication-phone-options.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -19,9 +19,9 @@ ms.collection: M365-identity-device-management
1919

2020
# Authentication methods in Azure Active Directory - phone options
2121

22-
For direct authentication using text message, you can [Configure and enable users for SMS-based authentication](howto-authentication-sms-signin.md). SMS-based sign-in is great for Frontline workers. With SMS-based sign-in, users don't need to know a username and password to access applications and services. The user instead enters their registered mobile phone number, receives a text message with a verification code, and enters that in the sign-in interface.
22+
Microsoft recommends users move away from using SMS or voice calls for multifactor authentication (MFA). Modern authentication methods like [Microsoft Authenticator](concept-authentication-authenticator-app.md) are a recommended alternative. For more information, see [It's Time to Hang Up on Phone Transports for Authentication](https://aka.ms/hangup). Users can still verify themselves using a mobile phone or office phone as secondary form of authentication used for multifactor authentication (MFA) or self-service password reset (SSPR).
2323

24-
Users can also verify themselves using a mobile phone or office phone as secondary form of authentication used during Azure AD Multi-Factor Authentication or self-service password reset (SSPR). Azure AD Multi-Factor Authentication and SSPR support phone extensions only for office phones.
24+
You can [configure and enable users for SMS-based authentication](howto-authentication-sms-signin.md) for direct authentication using text message. SMS-based sign-in is convenient for Frontline workers. With SMS-based sign-in, users don't need to know a username and password to access applications and services. The user instead enters their registered mobile phone number, receives a text message with a verification code, and enters that in the sign-in interface.
2525

2626
>[!NOTE]
2727
>Phone call verification isn't available for Azure AD tenants with trial subscriptions. For example, if you sign up for a trial license Microsoft Enterprise Mobility and Security (EMS), phone call verification isn't available. Phone numbers must be provided in the format *+CountryCode PhoneNumber*, for example, *+1 4251234567*. There must be a space between the country/region code and the phone number.
@@ -30,10 +30,13 @@ Users can also verify themselves using a mobile phone or office phone as seconda
3030

3131
For Azure AD Multi-Factor Authentication or SSPR, users can choose to receive an SMS message with a verification code to enter in the sign-in interface, or receive a phone call.
3232

33-
If users don't want their mobile phone number to be visible in the directory but want to use it for password reset, administrators shouldn't populate the phone number in the directory. Instead, users should populate their **Authentication Phone** attribute via the combined security info registration at [https://aka.ms/setupsecurityinfo](https://aka.ms/setupsecurityinfo). Administrators can see this information in the user's profile, but it's not published elsewhere.
33+
If users don't want their mobile phone number to be visible in the directory but want to use it for password reset, administrators shouldn't populate the phone number in the directory. Instead, users should populate their **Authentication Phone** at [My Sign-Ins](https://aka.ms/setupsecurityinfo). Administrators can see this information in the user's profile, but it's not published elsewhere.
3434

3535
:::image type="content" source="media/concept-authentication-methods/user-authentication-methods.png" alt-text="Screenshot of the Azure portal that shows authentication methods with a phone number populated":::
3636

37+
> [!NOTE]
38+
> Phone extensions are supported only for office phones.
39+
3740
Microsoft doesn't guarantee consistent SMS or voice-based Azure AD Multi-Factor Authentication prompt delivery by the same number. In the interest of our users, we may add or remove short codes at any time as we make route adjustments to improve SMS deliverability. Microsoft doesn't support short codes for countries/regions besides the United States and Canada.
3841

3942
> [!NOTE]

articles/active-directory/cloud-infrastructure-entitlement-management/ui-triggers.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -12,15 +12,15 @@ ms.date: 02/23/2022
1212
ms.author: jfields
1313
---
1414

15-
# View information about activity triggers
15+
# View information about alerts and alert triggers
1616

17-
This article describes how to use the **Activity triggers** dashboard in Permissions Management to view information about activity alerts and triggers.
17+
This article describes how to use the **Alerts** dashboard in Permissions Management to view information about alerts and alert triggers.
1818

19-
## Display the Activity triggers dashboard
19+
## Display the Alerts dashboard
2020

21-
- In the Permissions Management home page, select **Activity triggers** (the bell icon).
21+
- In the Permissions Management home page, select **Alerts** (the bell icon).
2222

23-
The **Activity triggers** dashboard has four tabs:
23+
The **Alerts** dashboard has four tabs:
2424

2525
- **Activity**
2626
- **Rule-Based Anomaly**

articles/active-directory/conditional-access/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -88,6 +88,8 @@
8888
href: howto-policy-unknown-unsupported-device.md
8989
- name: Require approved app or app protection policy
9090
href: howto-policy-approved-app-or-app-protection.md
91+
- name: Require app protection policy for Windows
92+
href: how-to-app-protection-policy-windows.md
9193
- name: No persistent browser session
9294
href: howto-policy-persistent-browser-session.md
9395
- name: Require compliant device, hybrid joined, or MFA for users

0 commit comments

Comments
 (0)