Skip to content

Commit b7bf710

Browse files
authored
Merge pull request #245677 from MicrosoftDocs/main
7/20/2023 AM Publish
2 parents 508382d + e42042b commit b7bf710

File tree

184 files changed

+869
-564
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

184 files changed

+869
-564
lines changed

articles/active-directory-b2c/authorization-code-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -124,7 +124,7 @@ grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&sco
124124
| client_id |Required |The application ID assigned to your app in the [Azure portal](https://portal.azure.com).|
125125
| client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, and therefore are not used in this call. If you use a client secret, please change it on a periodic basis. |
126126
| grant_type |Required |The type of grant. For the authorization code flow, the grant type must be `authorization_code`. |
127-
| scope |Required |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
127+
| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
128128
| code |Required |The authorization code that you acquired in from the `/authorize` endpoint. |
129129
| redirect_uri |Required |The redirect URI of the application where you received the authorization code. |
130130
| code_verifier | recommended | The same `code_verifier` used to obtain the authorization code. Required if PKCE was used in the authorization code grant request. For more information, see the [PKCE RFC](https://tools.ietf.org/html/rfc7636). |

articles/active-directory/cloud-infrastructure-entitlement-management/ui-triggers.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,9 @@ This article describes how to use the **Alerts** dashboard in Permissions Manage
3131

3232
- **Alerts**
3333
- **Alert Triggers**
34+
35+
- Select the **Authorization system**(s) and/or **folder**(s) to display alerts and alert triggers in scope of the selected view.
36+
- Alert triggers are based on data collected. All alerts, if triggered, are shown every hour under the Alerts subtab.
3437

3538
## View information about alerts
3639

@@ -55,7 +58,6 @@ The **Rule-Based Anomaly** tab and the **Statistical Anomaly** tab both have one
5558
- **Columns**: Select the columns you want to display: **Task**, **Resource**, and **Identity**.
5659
- To return to the system default settings, select **Reset to default**.
5760

58-
Alert triggers are based on data collected. All alerts, if triggered, are shown every hour under the Alerts subtab.
5961

6062

6163
## View information about alert triggers

articles/active-directory/fundamentals/whats-new-sovereign-clouds-archive.md

Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -20,6 +20,37 @@ The primary [What's new in sovereign clouds release notes](whats-new-sovereign-c
2020

2121
---
2222

23+
## December 2022
24+
25+
### General Availability - Risk-based Conditional Access for workload identities
26+
27+
**Type:** New feature
28+
**Service category:** Conditional Access
29+
**Product capability:** Identity Security & Protection
30+
31+
Customers can now bring one of the most powerful forms of access control in the industry to workload identities. Conditional Access supports risk-based policies for workload identities. Organizations can block sign-in attempts when Identity Protection detects compromised apps or services. For more information, see: [Create a risk-based Conditional Access policy](../conditional-access/workload-identity.md#create-a-risk-based-conditional-access-policy).
32+
33+
---
34+
35+
### General Availability - API to recover accidentally deleted Service Principals
36+
37+
**Type:** New feature
38+
**Service category:** Enterprise Apps
39+
**Product capability:** Identity Lifecycle Management
40+
41+
Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. For more information, see: [servicePrincipal resource type](/graph/api/resources/serviceprincipal).
42+
43+
---
44+
45+
### General Availability - Using Staged rollout to test Cert Based Authentication (CBA)
46+
47+
**Type:** New feature
48+
**Service category:** Authentications (Logins)
49+
**Product capability:** Identity Security & Protection
50+
51+
We're excited to announce the general availability of hybrid cloud Kerberos trust, a new Windows Hello for Business deployment model to enable a password-less sign-in experience. With this new model, we’ve made Windows Hello for Business easier to deploy than the existing key trust and certificate trust deployment models by removing the need for maintaining complicated public key infrastructure (PKI), and Azure Active Directory (AD) Connect synchronization wait times. For more information, see: [Migrate to cloud authentication using Staged Rollout](../hybrid/how-to-connect-staged-rollout.md).
52+
53+
---
2354

2455
## November 2022
2556

articles/active-directory/fundamentals/whats-new-sovereign-clouds.md

Lines changed: 0 additions & 31 deletions
Original file line numberDiff line numberDiff line change
@@ -372,37 +372,6 @@ Represents a tenant's customizable terms of use agreement that is created, and m
372372

373373
---
374374

375-
## December 2022
376-
377-
### General Availability - Risk-based Conditional Access for workload identities
378-
379-
**Type:** New feature
380-
**Service category:** Conditional Access
381-
**Product capability:** Identity Security & Protection
382-
383-
Customers can now bring one of the most powerful forms of access control in the industry to workload identities. Conditional Access supports risk-based policies for workload identities. Organizations can block sign-in attempts when Identity Protection detects compromised apps or services. For more information, see: [Create a risk-based Conditional Access policy](../conditional-access/workload-identity.md#create-a-risk-based-conditional-access-policy).
384-
385-
---
386-
387-
### General Availability - API to recover accidentally deleted Service Principals
388-
389-
**Type:** New feature
390-
**Service category:** Enterprise Apps
391-
**Product capability:** Identity Lifecycle Management
392-
393-
Restore a recently deleted application, group, servicePrincipal, administrative unit, or user object from deleted items. If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. For more information, see: [servicePrincipal resource type](/graph/api/resources/serviceprincipal).
394-
395-
---
396-
397-
### General Availability - Using Staged rollout to test Cert Based Authentication (CBA)
398-
399-
**Type:** New feature
400-
**Service category:** Authentications (Logins)
401-
**Product capability:** Identity Security & Protection
402-
403-
We're excited to announce the general availability of hybrid cloud Kerberos trust, a new Windows Hello for Business deployment model to enable a password-less sign-in experience. With this new model, we’ve made Windows Hello for Business easier to deploy than the existing key trust and certificate trust deployment models by removing the need for maintaining complicated public key infrastructure (PKI), and Azure Active Directory (AD) Connect synchronization wait times. For more information, see: [Migrate to cloud authentication using Staged Rollout](../hybrid/how-to-connect-staged-rollout.md).
404-
405-
---
406375

407376
## Next steps
408377
<!-- Add a context sentence for the following links -->

articles/active-directory/saas-apps/confluencemicrosoft-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ As of now, following versions of Confluence are supported:
6060

6161
- Confluence: 5.0 to 5.10
6262
- Confluence: 6.0.1 to 6.15.9
63-
- Confluence: 7.0.1 to 8.3.0
63+
- Confluence: 7.0.1 to 8.0.4
6464

6565
> [!NOTE]
6666
> Please note that our Confluence Plugin also works on Ubuntu Version 16.04

articles/active-directory/saas-apps/ms-confluence-jira-plugin-adminguide.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -64,7 +64,7 @@ The plug-in supports the following versions of Jira and Confluence:
6464
* JIRA also supports 5.2. For more details, click [Microsoft Azure Active Directory single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
6565
* Confluence: 5.0 to 5.10.
6666
* Confluence: 6.0.1 to 6.15.9.
67-
* Confluence: 7.0.1 to 8.3.0.
67+
* Confluence: 7.0.1 to 8.0.4.
6868

6969
## Installation
7070

@@ -148,7 +148,7 @@ Confluence:
148148

149149
|Plugin Version | Release Notes | Supported JIRA versions |
150150
|-----------------|-------------------------------------------------------------------------------------------|-------------------------------------|
151-
| 6.3.9 | Bug Fixes: | Confluence Server: 7.20.3 to 8.3.0 |
151+
| 6.3.9 | Bug Fixes: | Confluence Server: 7.20.3 to 8.0.4 |
152152
| | System Error: Metadata link cannot be configured on SSO plugins. | |
153153
| | | |
154154
| 6.3.8 | New Feature: | Confluence Server: 5.0 to 7.20.1 |
@@ -212,7 +212,7 @@ The plug-in supports these versions:
212212
* JIRA also supports 5.2. For more details, click [Microsoft Azure Active Directory single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
213213
* Confluence: 5.0 to 5.10.
214214
* Confluence: 6.0.1 to 6.15.9.
215-
* Confluence: 7.0.1 to 8.3.0.
215+
* Confluence: 7.0.1 to 8.0.4.
216216

217217
### Is the plug-in free or paid?
218218

articles/ai-services/document-intelligence/faq.yml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -445,6 +445,12 @@ sections:
445445
446446
- Switching subscriptions or resources can be done under Settings -> Resource tab.
447447
448+
- question: |
449+
Why am I receiving an AuthorizationFailure error on Auto Label or OCR Upgrade when my Storage Account is configured with a firewall?
450+
answer: |
451+
452+
Please add our website IP address, 20.3.165.95, to the allowlist of firewall. This is Document Intelligence Studio's dedicated IP address and can be safely allowed.
453+
448454
- name: Containers
449455
questions:
450456
- question: |

articles/ai-services/document-intelligence/toc.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -138,13 +138,13 @@ items:
138138
- name: Transparency notes
139139
items:
140140
- name: Document Intelligence scenarios
141-
href: /legal/cognitive-services/form-recognizer/fr-transparency-note?context=/azure/ai-services/document-intelligence/context/context
141+
href: /legal/cognitive-services/document-intelligence/transparency-note
142142
- name: Characteristics and limitations
143-
href: /legal/cognitive-services/form-recognizer/fr-characteristics-and-limitations?context=/azure/ai-services/document-intelligence/context/context
143+
href: /legal/cognitive-services/document-intelligence/characteristics-and-limitations
144144
- name: Integration and responsible use
145-
href: /legal/cognitive-services/form-recognizer/fr-guidance-integration-responsible-use?context=/azure/ai-services/document-intelligence/context/context
145+
href: /legal/cognitive-services/document-intelligence/guidance-integration-responsible-use
146146
- name: Data, privacy, and security
147-
href: /legal/cognitive-services/form-recognizer/fr-data-privacy-security?context=/azure/ai-services/document-intelligence/context/context
147+
href: /legal/cognitive-services/document-intelligence/data-privacy-security
148148
- name: Concepts
149149
items:
150150
- name: Model overview

articles/ai-services/openai/faq.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ metadata:
88
ms.service: cognitive-services
99
ms.subservice: openai
1010
ms.topic: faq
11-
ms.date: 06/07/2023
11+
ms.date: 07/20/2023
1212
ms.author: mbullwin
1313
author: mrbullwinkle
1414
title: Azure OpenAI Service frequently asked questions
@@ -103,7 +103,7 @@ sections:
103103
- question: |
104104
What are the SLAs for API responses in Azure OpenAI?
105105
answer:
106-
We don't have a defined API response time Service Level Agreement (SLA) at this time. For more information about the SLA for Azure OpenAI Service, see the "Azure Cognitive Services" section of the [Service Level Agreements (SLA) for Online Services page](https://azure.microsoft.com/support/legal/sla/cognitive-services/v1_1/).
106+
We don't have a defined API response time Service Level Agreement (SLA) at this time. For more information about the SLA for Azure OpenAI Service, consult the [Service Level Agreements (SLA) for Online Services page](https://azure.microsoft.com/support/legal/sla/cognitive-services/v1_1/).
107107
- question: |
108108
Why was my fine-tuned model deployment deleted?
109109
answer:

0 commit comments

Comments
 (0)