Skip to content

Commit 289bd3d

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into heidist-fresh
2 parents 0ee60dc + 1206865 commit 289bd3d

File tree

1,125 files changed

+10396
-7656
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,125 files changed

+10396
-7656
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -755,7 +755,7 @@
755755
{
756756
"path_to_root": "azure-spring-apps-reference-architecture",
757757
"url": "https://github.com/Azure/azure-spring-apps-reference-architecture",
758-
"branch": "main",
758+
"branch": "reference-architecture",
759759
"branch_mapping": {}
760760
},
761761
{

.openpublishing.redirection.defender-for-iot.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,16 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/defender-for-iot/organizations/resources-training-sessions.md",
5+
"redirect_url": "https://techcommunity.microsoft.com/t5/microsoft-defender-for-iot-blog/microsoft-defender-for-iot-ninja-training/ba-p/2428899",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-manage-the-alert-event.md",
510
"redirect_url": "/azure/defender-for-iot/organizations/how-to-view-alerts",
611
"redirect_document_id": false
712
},
8-
{
9-
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-install-software.md",
13+
{ "source_path_from_root": "/articles/defender-for-iot/organizations/how-to-install-software.md",
1014
"redirect_url": "/azure/defender-for-iot/organizations/ot-deploy/install-software-ot-sensor",
1115
"redirect_document_id": false
1216
},

.openpublishing.redirection.healthcare-apis.json

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -633,6 +633,10 @@
633633
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontenttemplate-mappings",
634634
"redirect_document_id": false
635635
},
636+
{ "source_path_from_root": "/articles/healthcare-apis/iot/deploy-new-button.md",
637+
"redirect_url": "/azure/healthcare-apis/iot/deploy-new-arm",
638+
"redirect_document_id": false
639+
},
636640
{ "source_path_from_root": "/articles/healthcare-apis/events/events-display-metrics.md",
637641
"redirect_url": "/azure/healthcare-apis/events/events-use-metrics",
638642
"redirect_document_id": false

articles/active-directory-b2c/claimsschema.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -224,7 +224,7 @@ The following example configures an **email** claim with regular expression inpu
224224
<UserHelpText>Email address that can be used to contact you.</UserHelpText>
225225
<UserInputType>TextBox</UserInputType>
226226
<Restriction>
227-
<Pattern RegularExpression="^[a-zA-Z0-9.+!#$%&amp;'^_`{}~-]+@[a-zA-Z0-9-]+(?:\.[a-zA-Z0-9-]+)*$" HelpText="Please enter a valid email address." />
227+
<Pattern RegularExpression="^[a-zA-Z0-9.+!#$%&amp;'+^_`{}~-]+(?:\.[a-zA-Z0-9!#$%&amp;'+^_`{}~-]+)*@(?:[a-zA-Z0-9](?:[a-zA-Z0-9-]*[a-zA-Z0-9])?\.)+[a-zA-Z0-9](?:[a-zA-Z0-9-]*[a-zA-Z0-9])?$" HelpText="Please enter a valid email address." />
228228
</Restriction>
229229
</ClaimType>
230230
```

articles/active-directory-b2c/oauth2-technical-profile.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -210,7 +210,7 @@ For identity providers that support private key JWT authentication, configure th
210210

211211
```xml
212212
<Item Key="AccessTokenEndpoint">https://contoso.com/oauth2/token</Item>
213-
<Item Key="token_endpoint_auth_method">client_secret_basic</Item>
213+
<Item Key="token_endpoint_auth_method">private_key_jwt</Item>
214214
<Item Key="token_signing_algorithm">RS256</Item>
215215
```
216216

articles/active-directory-b2c/saml-identity-provider-technical-profile.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 01/11/2022
12+
ms.date: 01/05/2023
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -31,7 +31,7 @@ Each SAML identity provider has different steps to expose and set the service pr
3131
The following example shows a URL address to the SAML metadata of an Azure AD B2C technical profile:
3232

3333
```
34-
https://your-tenant-name.b2clogin.com/your-tenant-name/your-policy/samlp/metadata?idptp=your-technical-profile
34+
https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/your-policy/samlp/metadata?idptp=your-technical-profile
3535
```
3636

3737
Replace the following values:

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 11/28/2022
4+
ms.date: 01/05/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/authentication/concept-certificate-based-authentication-certificateuserids.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.custom: has-adal-ref
1919

2020
# Certificate user IDs
2121

22-
You can add certificate user IDs to users in Azure AD can have certificate user IDs. a multivalued attribute named **certificateUserIds**. The attribute allows up to four values, and each value can be of 120-character length. It can store any value, and doesn't require email ID format. It can store non-routable User Principal Names (UPNs) like _bob@woodgrove_ or _bob@local_.
22+
Azure AD has a multivalued attribute named **certificateUserIds** on the user object that can be used in Username bindings. The attribute allows up to four values, and each value can be of 120-character length. It can store any value, and doesn't require email ID format. It can store non-routable User Principal Names (UPNs) like _bob@woodgrove_ or _bob@local_.
2323

2424
## Supported patterns for certificate user IDs
2525

articles/active-directory/authentication/concept-mfa-licensing.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -59,6 +59,7 @@ The following table provides a list of the features that are available in the va
5959
| Access Reviews | | | | ||
6060
| Entitlements Management | | | | ||
6161
| Privileged Identity Management (PIM), just-in-time access | | | | ||
62+
| Lifecycle Workflows (preview) | | | | ||
6263

6364
## Compare multi-factor authentication policies
6465

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use number matching in MFA notifications
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 12/14/2022
7+
ms.date: 01/05/2023
88
ms.author: justinha
99
author: mjsantani
1010
ms.collection: M365-identity-device-management
@@ -323,7 +323,7 @@ They'll see a prompt to supply a verification code. They must select their accou
323323

324324
### Can I opt out of number matching?
325325

326-
Yes, currently you can disable number matching. We highly recommend that you enable number matching for all users in your tenant to protect yourself from MFA fatigue attacks. Microsoft will enable number matching for all tenants by February 27, 2023. After protection is enabled by default, users can't opt out of number matching in Microsoft Authenticator push notifications.
326+
Yes, currently you can disable number matching. We highly recommend that you enable number matching for all users in your tenant to protect yourself from MFA fatigue attacks. Microsoft will enable number matching for all tenants starting February 27, 2023. After protection is enabled by default, users can't opt out of number matching in Microsoft Authenticator push notifications.
327327

328328
### Does number matching only apply if Microsoft Authenticator is set as the default authentication method?
329329

0 commit comments

Comments
 (0)