You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/develop/workload-identity-federation-create-trust-user-assigned-managed-identity.md
# Configure a user-assigned managed identity to trust an external identity provider (preview)
21
21
22
-
This article describes how to manage a federated identity credential on a user-assigned managed identity in Azure Active Directory (Azure AD). The federated identity credential creates a trust relationship between a user-assigned managed identity and an external identity provider (IdP). Configuring a federated identity credential on a system-assigned managed identity is not supported.
22
+
This article describes how to manage a federated identity credential on a user-assigned managed identity in Azure Active Directory (Azure AD). The federated identity credential creates a trust relationship between a user-assigned managed identity and an external identity provider (IdP). Configuring a federated identity credential on a system-assigned managed identity isn't supported.
23
23
24
24
After you configure your user-assigned managed identity to trust an external IdP, configure your external software workload to exchange a token from the external IdP for an access token from Microsoft identity platform. The external workload uses the access token to access Azure AD protected resources without needing to manage secrets (in supported scenarios). To learn more about the token exchange workflow, read about [workload identity federation](workload-identity-federation.md).
25
25
@@ -50,13 +50,27 @@ In the **Federated credential scenario** dropdown box, select your scenario.
50
50
51
51
### GitHub Actions deploying Azure resources
52
52
53
-
For **Entity type**, select **Environment**, **Branch**, **Pull request**, or **Tag** and specify the value. The values must exactly match the configuration in the [GitHub workflow](https://docs.github.com/actions/using-workflows/workflow-syntax-for-github-actions#on). For more info, read the [examples](#entity-type-examples).
53
+
To add a federated identity for GitHub actions, follow these steps:
54
54
55
-
Add a**Name** for the federated credential.
55
+
1. For**Entity type**, select **Environment**, **Branch**, **Pull request**, or **Tag** and specify the value. The values must exactly match the configuration in the [GitHub workflow](https://docs.github.com/actions/using-workflows/workflow-syntax-for-github-actions#on). For more info, read the [examples](#entity-type-examples).
56
56
57
-
The **Issuer**, **Audiences**, and **Subject identifier**fields autopopulate based on the values you entered.
57
+
1. Add a **Name**for the federated credential.
58
58
59
-
Click **Add** to configure the federated credential.
59
+
1. The **Issuer**, **Audiences**, and **Subject identifier** fields autopopulate based on the values you entered.
60
+
61
+
1. Select **Add** to configure the federated credential.
62
+
63
+
Use the following values from your Azure AD Managed Identity for your GitHub workflow:
64
+
65
+
-`AZURE_CLIENT_ID` the managed identity **Client ID**
66
+
67
+
-`AZURE_SUBSCRIPTION_ID` the **Subscription ID**.
68
+
69
+
The following screenshot demonstrates how to copy the managed identity ID and subscription ID.
70
+
71
+
[](./media/workload-identity-federation-create-trust-user-assigned-managed-identity/copy-managed-identity-id.png#lightbox)
72
+
73
+
-`AZURE_TENANT_ID` the **Directory (tenant) ID**. Learn [how to find your Azure Active Directory tenant ID](../fundamentals/active-directory-how-to-find-tenant.md).
60
74
61
75
#### Entity type examples
62
76
@@ -128,7 +142,7 @@ Fill in the **Cluster issuer URL**, **Namespace**, **Service account name**, and
128
142
- **Namespace** is the service account namespace.
129
143
- **Name** is the name of the federated credential, which can't be changed later.
130
144
131
-
Click **Add** to configure the federated credential.
145
+
Select **Add** to configure the federated credential.
132
146
133
147
### Other
134
148
@@ -140,7 +154,7 @@ Specify the following fields (using a software workload running in Google Cloud
140
154
- **Subject identifier**: must match the `sub` claim in the token issued by the external identity provider. In this example using Google Cloud, *subject* is the Unique ID of the service account you plan to use.
141
155
- **Issuer**: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Azure AD uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
142
156
143
-
Click **Add** to configure the federated credential.
157
+
Select **Add** to configure the federated credential.
144
158
145
159
## List federated identity credentials on a user-assigned managed identity
146
160
@@ -356,11 +370,11 @@ Federated identity credential and parent user assigned identity can be created o
356
370
357
371
All of the template parameters are mandatory.
358
372
359
-
There is a limit of 3-120 characters for a federated identity credential name length. It must be alphanumeric, dash, underscore. First symbol is alphanumeric only.
373
+
There's a limit of 3-120 characters for a federated identity credential name length. It must be alphanumeric, dash, underscore. First symbol is alphanumeric only.
360
374
361
-
You must add exactly 1 audience to a federated identity credential. The audience is verified during token exchange. Use “api://AzureADTokenExchange” as the default value.
375
+
You must add exactly one audience to a federated identity credential. The audience is verified during token exchange. Use “api://AzureADTokenExchange” as the default value.
362
376
363
-
List, Get, and Delete operations are not available with template. Refer to Azure CLI for these operations. By default, all child federated identity credentials are created in parallel, which triggers concurrency detection logic and causes the deployment to fail with a 409-conflict HTTP status code. To create them sequentially, specify a chain of dependencies using the *dependsOn* property.
377
+
List, Get, and Delete operations aren't available with template. Refer to Azure CLI for these operations. By default, all child federated identity credentials are created in parallel, which triggers concurrency detection logic and causes the deployment to fail with a 409-conflict HTTP status code. To create them sequentially, specify a chain of dependencies using the *dependsOn* property.
364
378
365
379
Make sure that any kind of automation creates federated identity credentials under the same parent identity sequentially. Federated identity credentials under different managed identities can be created in parallel without any restrictions.
Copy file name to clipboardExpand all lines: articles/active-directory/develop/workload-identity-federation-create-trust.md
+26-10Lines changed: 26 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
9
9
ms.subservice: develop
10
10
ms.topic: how-to
11
11
ms.workload: identity
12
-
ms.date: 07/27/2022
12
+
ms.date: 10/31/2022
13
13
ms.author: ryanwi
14
14
ms.custom: aaddev
15
15
ms.reviewer: shkhalid, udayh, vakarand
@@ -43,21 +43,37 @@ Get the *subject* and *issuer* information for your external IdP and software wo
43
43
## Configure a federated identity credential on an app
44
44
45
45
### GitHub Actions
46
-
Find your app registration in the [App Registrations](https://aka.ms/appregistrations) experience of the Azure portal. Select **Certificates & secrets** in the left nav pane, select the **Federated credentials** tab, and select **Add credential**.
47
46
48
-
In the **Federated credential scenario** drop-down box, select **GitHub actions deploying Azure resources**.
47
+
To add a federated identity for GitHub actions, follow these steps:
48
+
49
+
1. Find your app registration in the [App Registrations](https://aka.ms/appregistrations) experience of the Azure portal. Select **Certificates & secrets** in the left nav pane, select the **Federated credentials** tab, and select **Add credential**.
50
+
51
+
1. In the **Federated credential scenario** drop-down box, select **GitHub actions deploying Azure resources**.
52
+
53
+
1. Specify the **Organization** and **Repository** for your GitHub Actions workflow.
54
+
55
+
1. For **Entity type**, select **Environment**, **Branch**, **Pull request**, or **Tag** and specify the value. The values must exactly match the configuration in the [GitHub workflow](https://docs.github.com/actions/using-workflows/workflow-syntax-for-github-actions#on). Pattern matching isn't supported for branches and tags. Specify an environment if your on-push workflow runs against many branches or tags. For more info, read the [examples](#entity-type-examples).
56
+
57
+
1. Add a **Name** for the federated credential.
58
+
59
+
1. The **Issuer**, **Audiences**, and **Subject identifier** fields autopopulate based on the values you entered.
60
+
61
+
1. Select **Add** to configure the federated credential.
62
+
63
+
:::image type="content" source="media/workload-identity-federation-create-trust/add-credential.png" alt-text="Screenshot of the Add a credential window, showing sample values." :::
49
64
50
-
Specify the **Organization** and **Repository** for your GitHub Actions workflow.
51
65
52
-
For **Entity type**, select **Environment**, **Branch**, **Pull request**, or **Tag** and specify the value. The values must exactly match the configuration in the [GitHub workflow](https://docs.github.com/actions/using-workflows/workflow-syntax-for-github-actions#on). Pattern matching is not supported for branches and tags. Specify an environment if your on-push workflow runs against many branches or tags. For more info, read the [examples](#entity-type-examples).
66
+
Use the following values from your Azure AD application registration foryour GitHub workflow:
53
67
54
-
Add a **Name**for the federated credential.
68
+
-`AZURE_CLIENT_ID` the **Application (client) ID**
55
69
56
-
The **Issuer**, **Audiences**, and **Subject identifier** fields autopopulate based on the values you entered.
70
+
-`AZURE_TENANT_ID` the **Directory (tenant) ID**
71
+
72
+
The following screenshot demonstrates how to copy the application ID and tenant ID.
57
73
58
-
Click **Add**to configure the federated credential.
74
+

59
75
60
-
:::image type="content" source="media/workload-identity-federation-create-trust/add-credential.png" alt-text="Screenshot of the Add a credential window, showing sample values." :::
76
+
-`AZURE_SUBSCRIPTION_ID` your subscription ID. To get the subscription ID, open **Subscriptions** in Azure portal and find your subscription. Then, copy the **Subscription ID**.
61
77
62
78
#### Entity type examples
63
79
@@ -173,7 +189,7 @@ To delete a federated identity credential, select the **Delete** icon for the cr
173
189
174
190
Run the [az ad app federated-credential create](/cli/azure/ad/app/federated-credential) command to create a new federated identity credential on your app.
175
191
176
-
The *id* parameter specifies the identifier URI, application ID, or object ID of the application. *parameters* specifies the parameters, in JSON format, for creating the federated identity credential.
192
+
The `id` parameter specifies the identifier URI, application ID, or object ID of the application. The `parameters` parameter specifies the parameters, in JSON format, for creating the federated identity credential.
Copy file name to clipboardExpand all lines: articles/aks/configure-kube-proxy.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -118,7 +118,7 @@ az aks update -g <resourceGroup> -n <clusterName> --kube-proxy-config kube-proxy
118
118
119
119
## Next steps
120
120
121
-
Learn more about utilizing the Standard Load Balancer for inbound traffic at the [AKS Standard Load Balancer documentation][load-balancer-standard.md].
121
+
Learn more about utilizing the Standard Load Balancer for inbound traffic at the [AKS Standard Load Balancer documentation](load-balancer-standard.md).
122
122
123
123
Learn more about using Internal Load Balancer for Inbound traffic at the [AKS Internal Load Balancer documentation](internal-lb.md).
Copy file name to clipboardExpand all lines: articles/aks/use-pod-security-policies.md
+3-5Lines changed: 3 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,12 +8,10 @@ ms.date: 03/25/2021
8
8
9
9
# Preview - Secure your cluster using pod security policies in Azure Kubernetes Service (AKS)
10
10
11
-
> [!WARNING]
12
-
> **The feature described in this document, pod security policy (preview), will begin [deprecation](https://kubernetes.io/blog/2021/04/06/podsecuritypolicy-deprecation-past-present-and-future/) with Kubernetes version 1.21, with its removal in version 1.25.** You can now [Migrate Pod Security Policy to Pod Security Admission Controller](https://kubernetes.io/docs/tasks/configure-pod-container/migrate-from-psp/) ahead of the deprecation.
13
-
>
14
-
> After pod security policy (preview) is deprecated, you must have already migrated to Pod Security Admission controller or disabled the feature on any existing clusters using the deprecated feature to perform future cluster upgrades and stay within Azure support.
11
+
[!Important]
12
+
The feature described in this document, pod security policy (preview), will begin deprecation with Kubernetes version 1.21, with its removal in version 1.25. AKS will mark Pod Security Policy as "Deprecated" in the AKS API on 04-01-2023. You can now Migrate Pod Security Policy to Pod Security Admission Controller ahead of the deprecation.
15
13
16
-
To improve the security of your AKS cluster, you can limit what pods can be scheduled. Pods that request resources you don't allow can't run in the AKS cluster. You define this access using pod security policies. This article shows you how to use pod security policies to limit the deployment of pods in AKS.
14
+
After pod security policy (preview) is deprecated, you must have already migrated to Pod Security Admission controller or disabled the feature on any existing clusters using the deprecated feature to perform future cluster upgrades and stay within Azure support.
17
15
18
16
[!INCLUDE [preview features callout](./includes/preview/preview-callout.md)]
**Video:** Check out [Azure Analysis Services Overview](https://sec.ch9.ms/ch9/d6dd/a1cda46b-ef03-4cea-8f11-68da23c5d6dd/AzureASoverview_high.mp4) to learn how Azure Analysis Services fits in with Microsoft's overall BI capabilities.
22
+
**Video:** Check out [Azure Analysis Services Overview](https://www.youtube.com/watch?v=m1jnG1zIvTo&t=31s) to learn how Azure Analysis Services fits in with Microsoft's overall BI capabilities.
Copy file name to clipboardExpand all lines: articles/applied-ai-services/form-recognizer/overview.md
+4-10Lines changed: 4 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,13 +1,13 @@
1
1
---
2
-
title: Intelligent document processing - Form Recognizer
2
+
title: Form Recognizer overview
3
3
titleSuffix: Azure Applied AI Services
4
-
description: Machine-learning based OCR and document understanding service to automate extraction of text, table and structure, and key-value pairs from your forms and documents.
4
+
description: Machine-learning based OCR and intelligent document processing understanding service to automate extraction of text, table and structure, and key-value pairs from your forms and documents.
5
5
author: laujan
6
6
manager: nitinme
7
7
ms.service: applied-ai-services
8
8
ms.subservice: forms-recognizer
9
9
ms.topic: overview
10
-
ms.date: 10/20/2022
10
+
ms.date: 10/31/2022
11
11
ms.author: lajanuar
12
12
recommendations: false
13
13
---
@@ -16,13 +16,7 @@ recommendations: false
16
16
<!-- markdownlint-disable MD024 -->
17
17
<!-- markdownlint-disable MD036 -->
18
18
19
-
# What is Intelligent Document Processing?
20
-
21
-
Intelligent Document Processing (IDP) refers to capturing, transforming, and processing data from documents (e.g., PDF, or scanned documents including Microsoft Office and HTML documents). It typically uses advanced machine-learning based technologies like computer vision, Optical Character Recognition (OCR), document layout analysis, and Natural Language Processing (NLP) to extract meaningful information, process and integrate with other systems.
22
-
23
-
IDP solutions can extract data from structured documents with pre-defined layouts like a tax form, unstructured or free-form documents like a contract, and semi-structured documents. They have a wide variety of benefits spanning knowledge mining, business process automation, and industry-specific applications. Examples include invoice processing, medical claims processing, and contracts workflow automation.
24
-
25
-
## What is Azure Form Recognizer?
19
+
# What is Azure Form Recognizer?
26
20
27
21
::: moniker range="form-recog-3.0.0"
28
22
[!INCLUDE [applies to v3.0](includes/applies-to-v3-0.md)]
0 commit comments