Skip to content

Commit b639a56

Browse files
authored
Merge pull request #232647 from MicrosoftDocs/main
3/29 AM Publish
2 parents 08d1852 + 4adaeb4 commit b639a56

29 files changed

+47
-271
lines changed

articles/active-directory/privileged-identity-management/groups-activate-roles.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Activate your group membership or ownership in Privileged Identity Management
2+
title: Activate your group membership or ownership in Privileged Identity Management (Preview)
33
description: Learn how to activate your group membership or ownership in Privileged Identity Management (PIM).
44
services: active-directory
55
documentationcenter: ''
@@ -10,14 +10,14 @@ ms.topic: how-to
1010
ms.tgt_pltfrm: na
1111
ms.workload: identity
1212
ms.subservice: pim
13-
ms.date: 3/15/2023
13+
ms.date: 3/29/2023
1414
ms.author: amsliu
1515
ms.reviewer: ilyal
1616
ms.custom: pim
1717
ms.collection: M365-identity-device-management
1818
---
1919

20-
# Activate your group membership or ownership in Privileged Identity Management
20+
# Activate your group membership or ownership in Privileged Identity Management (preview)
2121

2222
In Azure Active Directory (Azure AD), part of Microsoft Entra, you can use Privileged Identity Management (PIM) to have just-in-time membership in the group or just-in-time ownership of the group.
2323

articles/active-directory/privileged-identity-management/pim-resource-roles-configure-alerts.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.topic: how-to
1010
ms.tgt_pltfrm: na
1111
ms.workload: identity
1212
ms.subservice: pim
13-
ms.date: 3/25/2023
13+
ms.date: 3/29/2023
1414
ms.author: amsliu
1515
ms.reviewer: rianakarim
1616
ms.custom: pim
@@ -39,7 +39,7 @@ Alert | Severity | Trigger | Recommendation
3939
**Roles are being assigned outside of Privileged Identity Management** | High | A role is managed directly through the Azure IAM resource, or the Azure Resource Manager API. | Review the users in the list and remove them from privileged roles assigned outside of Privilege Identity Management.
4040

4141
>[!NOTE]
42-
> For the **Roles are being assigned outside of Privileged Identity Management** alerts, you may encounter duplicate notifications. These duplications are primarily related to a live site incident where notifications are being sent again.
42+
> For the **Roles are being assigned outside of Privileged Identity Management** alerts, you may encounter duplicate notifications. These duplications may primarily be related to a potential live site incident where notifications are being sent again.
4343
4444
### Severity
4545

articles/azure-monitor/logs/functions.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -59,6 +59,9 @@ You can add parameters to a function so that you can provide values for certain
5959

6060
Parameters are ordered as they're created. Parameters that have no default value are positioned in front of parameters that have a default value.
6161

62+
> [!NOTE]
63+
> Classic Application Insights resources don't support parameterized functions. If you have a [workspace-based Application Insights resource](../app/create-workspace-resource.md), you can create parameterized functions from your Log Analytics workspace. For information on migrating your Classic Application Insights resource to a workspace-based resource, see [Migrate to workspace-based Application Insights resources](../app/convert-classic-resource.md).
64+
6265
## Work with function code
6366
You can view the code of a function either to gain insight into how it works or to modify the code for a workspace function. Select **Load the function code** to add the function code to the current query in the editor.
6467

articles/azure-vmware/azure-vmware-solution-known-issues.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,8 +16,9 @@ Refer to the table below to find details about resolution dates or possible work
1616
|Issue | Date discovered | Workaround | Date resolved |
1717
| :------------------------------------- | :------------ | :------------- | :------------- |
1818
| [VMSA-2021-002 ESXiArgs](https://www.vmware.com/security/advisories/VMSA-2021-0002.html) OpenSLP vulnerability publicized in February 2023 | 2021 | [Disable OpenSLP service](https://kb.vmware.com/s/article/76372) | February 2021 - Resolved in [ESXi 7.0 U3c](concepts-private-clouds-clusters.md#vmware-software-versions) |
19-
| After my private cloud NSX-T Data Center upgrade to version [3.2.2](https://docs.vmware.com/en/VMware-NSX/3.2.2/rn/vmware-nsxt-data-center-322-release-notes/index.html), the NSX-T Manager **DNS Forwarder Upstream Server Timeout** alarm is raised | February 2023 | [Enable private cloud internet Access](concepts-design-public-internet-access.md), alarm is raised because NSX-T Manager cannot access the configured CloudFlare DNS server. | February 2023 |
20-
| The cloudadmin user sees a message about the "Distributed Switch not being associated with the host" if they look at Host > Configure > Virtual switches. There *is no* actual problem. Cloudadmin simply can't see it because of permissions. | March 2023 | We will look into adding read-only permissions for the Virtual Distributed Switch (VDS) to the cloudadmin account, which should make that message disappear. | |
19+
| After my private cloud NSX-T Data Center upgrade to version [3.2.2](https://docs.vmware.com/en/VMware-NSX/3.2.2/rn/vmware-nsxt-data-center-322-release-notes/index.html), the NSX-T Manager **DNS Forwarder Upstream Server Timeout** alarm is raised | February 2023 | [Enable private cloud internet Access](concepts-design-public-internet-access.md), alarm is raised because NSX-T Manager cannot access the configured CloudFlare DNS server. [Or change the default DNS zone to point to a valid and reachable DNS server.] (configure-dns-azure-vmware-solution.md) | February 2023 |
20+
2121
In this article, you learned about the current known issues with the Azure VMware Solution.
2222

2323
For more information, see [About Azure VMware Solution](introduction.md).
24+

articles/confidential-computing/virtual-machine-solutions-amd.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,11 +3,12 @@ title: Azure Confidential virtual machine options on AMD processors
33
description: Azure Confidential Computing offers multiple options for confidential virtual machines that run on AMD processors backed by SEV-SNP technology.
44
author: mamccrea
55
ms.author: mamccrea
6+
ms.reviewer: mattmcinnes
67
ms.service: virtual-machines
78
ms.subservice: confidential-computing
89
ms.workload: infrastructure
910
ms.topic: conceptual
10-
ms.date: 11/15/2021
11+
ms.date: 3/29/2023
1112
---
1213

1314
# Azure Confidential VM options on AMD
@@ -58,7 +59,7 @@ Consider the following settings and choices before deploying confidential VMs.
5859

5960
### Azure subscription
6061

61-
To deploy a confidential VM instance, consider a pay-as-you-go subscription or other purchase option. If you're using an [Azure free account](https://azure.microsoft.com/free/), the quota doesn't allow the appropriate number of Azure compute cores.
62+
To deploy a confidential VM instance, consider a [pay-as-you-go subscription](/azure/virtual-machines/linux/azure-hybrid-benefit-linux) or other purchase option. If you're using an [Azure free account](https://azure.microsoft.com/free/), the quota doesn't allow the appropriate number of Azure compute cores.
6263

6364
You might need to increase the cores quota in your Azure subscription from the default value. Default limits vary depending on your subscription category. Your subscription might also limit the number of cores you can deploy in certain VM size families, including the confidential VM sizes.
6465

@@ -113,3 +114,4 @@ Make sure to specify the following properties for your VM in the parameters sect
113114

114115
> [!div class="nextstepaction"]
115116
> [Deploy a confidential VM on AMD from the Azure portal](quick-create-confidential-vm-portal-amd.md)
117+

articles/cosmos-db/analytical-store-change-data-capture.md

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,16 +10,21 @@ ms.topic: conceptual
1010
ms.date: 03/23/2023
1111
---
1212

13-
# Change Data Capture in Azure Cosmos DB analytical store
13+
# Change Data Capture in Azure Cosmos DB analytical store (preview)
1414

1515
[!INCLUDE[NoSQL, MongoDB](includes/appliesto-nosql-mongodb.md)]
1616

1717
Change data capture (CDC) in [Azure Cosmos DB analytical store](analytical-store-introduction.md) allows you to efficiently consume a continuous and incremental feed of changed (inserted, updated, and deleted) data from analytical store. The change data capture feature of the analytical store is seamlessly integrated with Azure Synapse and Azure Data Factory, providing you with a scalable no-code experience for high data volume. As the change data capture feature is based on analytical store, it [doesn't consume provisioned RUs, doesn't affect your transactional workloads](analytical-store-introduction.md#decoupled-performance-for-analytical-workloads), provides lower latency, and has lower TCO.
1818

19-
Included here's a diagram of change data capture (CDC) with Azure Cosmos DB analytical store. For more information on supported sink types in a mapping data flow, see [data flow supported sink types](../data-factory/data-flow-sink.md#supported-sinks).
19+
> [!IMPORTANT]
20+
> This feature is currently in preview.
21+
22+
The change data capture feature in Azure Cosmos DB analytical store can write to a variety of sinks using an Azure Synapse or Azure Data Factory data flow.
2023

2124
:::image type="content" source="media\analytical-store-change-data-capture\overview-diagram.png" alt-text="Diagram of the analytical store in Azure Cosmos DB and how it, with change data capture, can write to various first and third-party target services.":::
2225

26+
For more information on supported sink types in a mapping data flow, see [data flow supported sink types](../data-factory/data-flow-sink.md#supported-sinks).
27+
2328
In addition to providing incremental data feed from analytical store to diverse targets, change data capture supports the following capabilities:
2429

2530
- Supports applying filters, projections and transformations on the Change feed via source query
-57 KB
Loading

articles/event-hubs/.openpublishing.redirection.event-hubs.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,11 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "event-hubs-tutorial-visualize-anomalies.md",
5+
"redirect_url": "/azure/stream-analytics/stream-analytics-real-time-fraud-detection",
6+
"redirect_document_id": false
7+
},
8+
39
{
410
"source_path": "event-hubs-api-overview.md",
511
"redirect_url": "/azure/event-hubs/event-hubs-samples",

articles/event-hubs/TOC.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -65,8 +65,6 @@
6565
href: event-hubs-dedicated-cluster-create-portal.md
6666
- name: Tutorials
6767
items:
68-
- name: Visualize data anomalies on Event Hubs data streams
69-
href: event-hubs-tutorial-visualize-anomalies.md
7068
- name: Analyze fraudulent call data with Stream Analytics
7169
href: ../stream-analytics/stream-analytics-real-time-fraud-detection.md?toc=/azure/event-hubs/TOC.json
7270
- name: Capture Event Hubs data in Parquet format

articles/event-hubs/event-hubs-dotnet-standard-getstarted-send.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -412,5 +412,5 @@ For complete .NET library reference, see our [SDK documentation](/dotnet/api/ove
412412
See the following tutorial:
413413
414414
> [!div class="nextstepaction"]
415-
> [Tutorial: Visualize data anomalies in real-time events sent to Azure Event Hubs](event-hubs-tutorial-visualize-anomalies.md)
415+
> [Tutorial: Visualize data anomalies in real-time events sent to Azure Event Hubs](../stream-analytics/stream-analytics-real-time-fraud-detection.md?toc=%2Fazure%2Fevent-hubs%2FTOC.json)
416416

0 commit comments

Comments
 (0)