Skip to content

Commit 839f432

Browse files
committed
Merge branch 'update-metrics-charts' of https://github.com/EdB-MSFT/azure-docs-pr into update-metrics-charts
2 parents 8287189 + 2e50245 commit 839f432

File tree

6,918 files changed

+123610
-122073
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

6,918 files changed

+123610
-122073
lines changed

.openpublishing.publish.config.json

Lines changed: 12 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1015,7 +1015,13 @@
10151015
"url": "https://github.com/Azure/actions-workflow-samples",
10161016
"branch": "master",
10171017
"branch_mapping": {}
1018-
}
1018+
},
1019+
{
1020+
"path_to_root": "azure-proactive-resiliency-library",
1021+
"url": "https://github.com/Azure/Azure-Proactive-Resiliency-Library",
1022+
"branch": "main",
1023+
"branch_mapping": {}
1024+
}
10191025
],
10201026
"branch_target_mapping": {
10211027
"live": ["Publish", "PDF"],
@@ -1060,15 +1066,17 @@
10601066
".openpublishing.redirection.sql-database.json",
10611067
".openpublishing.redirection.virtual-desktop.json",
10621068
".openpublishing.redirection.devops-project.json",
1063-
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-old.json",
1064-
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-services.json",
1069+
"articles/ai-services/.openpublishing.redirection.ai-services-from-applied.json",
1070+
"articles/ai-services/.openpublishing.redirection.ai-services-from-cog.json",
1071+
"articles/ai-services/.openpublishing.redirection.applied-ai-old.json",
1072+
"articles/ai-services/.openpublishing.redirection.applied-ai-services.json",
1073+
"articles/ai-services/.openpublishing.redirection.cognitive-services.json",
10651074
"articles/azure-fluid-relay/.openpublishing.redirection.fluid-relay.json",
10661075
"articles/azure-netapp-files/.openpublishing.redirection.azure-netapp-files.json",
10671076
"articles/azure-relay/.openpublishing.redirection.relay.json",
10681077
"articles/azure-video-analyzer/.openpublishing.redirection.azure-video-analyzer.json",
10691078
"articles/azure-video-indexer/.openpublishing.redirection.azure-video-indexer.json",
10701079
"articles/cloud-shell/.openpublishing.redirection.cloud-shell.json",
1071-
"articles/cognitive-services/.openpublishing.redirection.cognitive-services.json",
10721080
"articles/communication-services/.openpublishing.redirection.communication-services.json",
10731081
"articles/confidential-computing/.openpublishing.redirection.json",
10741082
"articles/container-apps/.openpublishing.redirection.container-apps.json",

.openpublishing.redirection.azure-monitor.json

Lines changed: 11 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6176,7 +6176,7 @@
61766176
"redirect_url": "/azure/azure-monitor/app/javascript-sdk-configuration",
61776177
"redirect_document_id": false
61786178
},
6179-
{
6179+
{
61806180
"source_path_from_root": "/articles/azure-monitor/agents/data-collection-firewall.md",
61816181
"redirect_url": "/azure/azure-monitor/agents/data-collection-rule-azure-monitor-agent",
61826182
"redirect_document_id": false
@@ -6185,6 +6185,16 @@
61856185
"source_path_from_root": "/articles/azure-monitor/autoscale/tutorial-autoscale-performance-schedule.md",
61866186
"redirect_url": "/previous-versions/azure/azure-monitor/autoscale/tutorial-autoscale-performance-schedule",
61876187
"redirect_document_id": false
6188+
},
6189+
{
6190+
"source_path_from_root": "/articles/azure-monitor/essentials/metrics-supported.md",
6191+
"redirect_url": "/azure/azure-monitor/reference/supported-metrics/metrics-index",
6192+
"redirect_document_id": false
6193+
},
6194+
{
6195+
"source_path_from_root": "/articles/azure-monitor/essentials/resource-logs-categories.md",
6196+
"redirect_url": "/azure/azure-monitor/reference/supported-logs/logs-index",
6197+
"redirect_document_id": false
61886198
}
61896199
]
61906200
}

.openpublishing.redirection.json

Lines changed: 28 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -13333,6 +13333,11 @@
1333313333
"redirect_url": "/azure/governance/policy/samples/index",
1333413334
"redirect_document_id": false
1333513335
},
13336+
{
13337+
"source_path_from_root": "/articles/governance/policy/samples/PCIv3_2_1_2018_audit.md pci-dss-3-2-1.md",
13338+
"redirect_url": "/azure/governance/policy/samples/index",
13339+
"redirect_document_id": false
13340+
},
1333613341
{
1333713342
"source_path_from_root": "/articles/azure-policy/create-manage-policy.md",
1333813343
"redirect_url": "/azure/governance/policy/tutorials/create-and-manage",
@@ -22090,67 +22095,67 @@
2209022095
},
2209122096
{
2209222097
"source_path_from_root": "/articles/labs/anomaly-finder/apiref.md",
22093-
"redirect_url": "/azure/cognitive-services/anomaly-detector/",
22098+
"redirect_url": "/azure/ai-services/anomaly-detector/",
2209422099
"redirect_document_id": false
2209522100
},
2209622101
{
2209722102
"source_path_from_root": "/articles/labs/anomaly-finder/overview.md",
22098-
"redirect_url": "/azure/cognitive-services/anomaly-detector/overview",
22103+
"redirect_url": "/azure/ai-services/anomaly-detector/overview",
2209922104
"redirect_document_id": false
2210022105
},
2210122106
{
2210222107
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/csharp.md",
22103-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
22108+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
2210422109
"redirect_document_id": false
2210522110
},
2210622111
{
2210722112
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/csharp-tutorial.md",
22108-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
22113+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
2210922114
"redirect_document_id": false
2211022115
},
2211122116
{
2211222117
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/curl.md",
22113-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
22118+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-csharp",
2211422119
"redirect_document_id": false
2211522120
},
2211622121
{
2211722122
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/java.md",
22118-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
22123+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
2211922124
"redirect_document_id": false
2212022125
},
2212122126
{
2212222127
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/java-tutorial.md",
22123-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
22128+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-java",
2212422129
"redirect_document_id": false
2212522130
},
2212622131
{
2212722132
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/javascript.md",
22128-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22133+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2212922134
"redirect_document_id": false
2213022135
},
2213122136
{
2213222137
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/javascript-tutorial.md",
22133-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22138+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2213422139
"redirect_document_id": false
2213522140
},
2213622141
{
2213722142
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/php.md",
22138-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22143+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2213922144
"redirect_document_id": false
2214022145
},
2214122146
{
2214222147
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/python.md",
22143-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22148+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2214422149
"redirect_document_id": false
2214522150
},
2214622151
{
2214722152
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/python-tutorial.md",
22148-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22153+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2214922154
"redirect_document_id": false
2215022155
},
2215122156
{
2215222157
"source_path_from_root": "/articles/labs/anomaly-finder/quickstart/ruby.md",
22153-
"redirect_url": "/azure/cognitive-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
22158+
"redirect_url": "/azure/ai-services/anomaly-detector/quickstarts/detect-data-anomalies-python",
2215422159
"redirect_document_id": false
2215522160
},
2215622161
{
@@ -24032,6 +24037,16 @@
2403224037
"source_path_from_root": "/articles/container-registry/github-action-scan.md",
2403324038
"redirect_url": "/azure/developer/github/",
2403424039
"redirect_document_id": false
24040+
},
24041+
{
24042+
"source_path_from_root": "/articles/virtual-machines/virtual-machines-reliability.md",
24043+
"redirect_url": "/azure/virtual-machines/reliability-virtual-machines",
24044+
"redirect_document_id": false
24045+
},
24046+
{
24047+
"source_path_from_root": "/articles/private-link/tutorial-private-endpoint-webapp-portal.md",
24048+
"redirect_url": "/azure/private-link/create-private-endpoint-portal",
24049+
"redirect_document_id": false
2403524050
}
2403624051
]
2403724052
}

CODEOWNERS

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ articles/service-health @rboucher
3939
/articles/synapse-analytics/synapse-link/ @Rodrigossz @SnehaGunda @jovanpop-msft
4040

4141
# Cognitive Services
42-
/articles/cognitive-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
42+
/articles/ai-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
4343

4444
# DevOps
4545
/articles/ansible/ @TomArcherMsft

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 07/06/2023
4+
ms.date: 07/18/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/application-provisioning-config-problem-scim-compatibility.md

Lines changed: 30 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ This article describes current and past issues with the Azure AD user provisioni
2424
## Understanding the provisioning job
2525
The provisioning service uses the concept of a job to operate against an application. The jobID can be found in the [progress bar](application-provisioning-when-will-provisioning-finish-specific-user.md#view-the-provisioning-progress-bar). All new provisioning applications are created with a jobID starting with "scim". The scim job represents the current state of the service. Older jobs have the ID "customappsso". This job represents the state of the service in 2018.
2626

27-
If you are using an application in the gallery, the job generally contains the name of the app (e.g. zoom snowFlake, dataBricks, etc.). You can skip this documentation when using a gallery application. This primarily applies for non-gallery applications with jobID SCIM or customAppSSO.
27+
If you are using an application in the gallery, the job generally contains the name of the app (such as zoom snowFlake or dataBricks). You can skip this documentation when using a gallery application. This primarily applies for non-gallery applications with jobID SCIM or customAppSSO.
2828

2929
## SCIM 2.0 compliance issues and status
3030
In the table below, any item marked as fixed means that the proper behavior can be found on the SCIM job. We have worked to ensure backwards compatibility for the changes we have made. We recommend using the new behavior for any new implementations and updating existing implementations. Please note that the customappSSO behavior that was the default prior to December 2018 is not supported anymore.
@@ -96,40 +96,39 @@ Below are sample requests to help outline what the sync engine currently sends v
9696

9797
**Without feature flag**
9898
```json
99-
{
99+
{
100100
"schemas": [
101101
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
102102
],
103103
"Operations": [
104-
{
104+
{
105105
"op": "Add",
106106
"path": "nickName",
107107
"value": "Babs"
108-
}
109-
]
110-
}
111-
108+
}
109+
]
110+
}
112111
```
113112

114113
**With feature flag**
115114
```json
116-
{
117-
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
118-
"Operations": [
119-
{
120-
"op": "add",
121-
"path": "nickName",
122-
"value": "Babs"
123-
}
124-
]
125-
}
115+
{
116+
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
117+
"Operations": [
118+
{
119+
"op": "add",
120+
"path": "nickName",
121+
"value": "Babs"
122+
}
123+
]
124+
}
126125
```
127126

128127
**Requests to replace multiple attributes:**
129128

130129
**Without feature flag**
131130
```json
132-
{
131+
{
133132
"schemas": [
134133
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
135134
],
@@ -165,12 +164,12 @@ Below are sample requests to help outline what the sync engine currently sends v
165164
"value": "Eqpj"
166165
}
167166
]
168-
}
167+
}
169168
```
170169

171170
**With feature flag**
172171
```json
173-
{
172+
{
174173
"schemas": [
175174
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
176175
],
@@ -190,14 +189,14 @@ Below are sample requests to help outline what the sync engine currently sends v
190189
}
191190
}
192191
]
193-
}
192+
}
194193
```
195194

196195
**Requests made to remove a group member:**
197196

198197
**Without feature flag**
199198
```json
200-
{
199+
{
201200
"schemas": [
202201
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
203202
],
@@ -212,12 +211,12 @@ Below are sample requests to help outline what the sync engine currently sends v
212211
]
213212
}
214213
]
215-
}
214+
}
216215
```
217216

218217
**With feature flag**
219218
```json
220-
{
219+
{
221220
"schemas": [
222221
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
223222
],
@@ -227,22 +226,20 @@ Below are sample requests to help outline what the sync engine currently sends v
227226
"path": "members[value eq \"7f4bc1a3-285e-48ae-8202-5accb43efb0e\"]"
228227
}
229228
]
230-
}
229+
}
231230
```
232231

233-
234232
* **Downgrade URL:** Once the new SCIM compliant behavior becomes the default on the non-gallery application, you can use the following URL to roll back to the old, non SCIM compliant behavior: AzureAdScimPatch2017
235233

236234

237235

238236
## Upgrading from the older customappsso job to the SCIM job
239-
Following the steps below will delete your existing customappsso job and create a new scim job.
237+
Following the steps below will delete your existing customappsso job and create a new SCIM job.
240238

241-
1. Sign into the Azure portal at https://portal.azure.com.
239+
1. Sign into the [Azure portal](https://portal.azure.com).
242240
2. In the **Azure Active Directory > Enterprise Applications** section of the Azure portal, locate and select your existing SCIM application.
243241
3. In the **Properties** section of your existing SCIM app, copy the **Object ID**.
244-
4. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer
245-
and sign in as the administrator for the Azure AD tenant where your app is added.
242+
4. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Azure AD tenant where your app is added.
246243
5. In the Graph Explorer, run the command below to locate the ID of your provisioning job. Replace "[object-id]" with the service principal ID (object ID) copied from the third step.
247244

248245
`GET https://graph.microsoft.com/beta/servicePrincipals/[object-id]/synchronization/jobs`
@@ -278,11 +275,10 @@ Following the steps below will delete your existing customappsso job and create
278275
## Downgrading from the SCIM job to the customappsso job (not recommended)
279276
We allow you to downgrade back to the old behavior but don't recommend it as the customappsso does not benefit from some of the updates we make, and may not be supported forever.
280277

281-
1. Sign into the Azure portal at https://portal.azure.com.
282-
2. in the **Azure Active Directory > Enterprise Applications > Create application** section of the Azure portal, create a new **Non-gallery** application.
278+
1. Sign into the [Azure portal](https://portal.azure.com).
279+
2. In the **Azure Active Directory > Enterprise Applications > Create application** section of the Azure portal, create a new **Non-gallery** application.
283280
3. In the **Properties** section of your new custom app, copy the **Object ID**.
284-
4. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer
285-
and sign in as the administrator for the Azure AD tenant where your app is added.
281+
4. In a new web browser window, go to https://developer.microsoft.com/graph/graph-explorer and sign in as the administrator for the Azure AD tenant where your app is added.
286282
5. In the Graph Explorer, run the command below to initialize the provisioning configuration for your app.
287283
Replace "[object-id]" with the service principal ID (object ID) copied from the third step.
288284

articles/active-directory/app-provisioning/configure-automatic-user-provisioning-portal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ This article describes the general steps for managing automatic user account pro
2424

2525
Use the Azure portal to view and manage all applications that are configured for single sign-on in a directory. Enterprise apps are apps that are deployed and used within your organization. Follow these steps to view and manage your enterprise applications:
2626

27-
1. Open the [Azure portal](https://portal.azure.com).
27+
1. Sign in to the [Azure portal](https://portal.azure.com).
2828
1. Browse to **Azure Active Directory** > **Enterprise applications**.
2929
1. A list of all configured apps is shown, including apps that were added from the gallery.
3030
1. Select any app to load its resource pane, where you can view reports and manage app settings.

0 commit comments

Comments
 (0)