Skip to content

Commit 20768c4

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 6a71ed9 + e8b229b commit 20768c4

File tree

294 files changed

+1581
-983
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

294 files changed

+1581
-983
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -816,6 +816,7 @@
816816
".openpublishing.redirection.healthcare-apis.json",
817817
".openpublishing.redirection.media-services.json",
818818
".openpublishing.redirection.security-benchmark.json",
819+
".openpublishing.redirection.synapse-analytics.json",
819820
".openpublishing.redirection.key-vault.json",
820821
".openpublishing.redirection.iot-hub.json",
821822
"articles/azure-relay/.openpublishing.redirection.relay.json",

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6053,6 +6053,11 @@
60536053
"redirect_url": "/azure/azure-databricks/databricks-extract-load-sql-data-warehouse",
60546054
"redirect_document_id": false
60556055
},
6056+
{
6057+
"source_path_from_root": "/articles/storage/blobs/data-lake-storage-supported-blob-storage-features.md",
6058+
"redirect_url": "/azure/storage/blobs/storage-feature-support-in-storage-accounts",
6059+
"redirect_document_id": false
6060+
},
60566061
{
60576062
"source_path_from_root": "/articles/app-service/app-service-export-api-to-powerapps-and-flow.md",
60586063
"redirect_url": "/azure/azure-functions/app-service-export-api-to-powerapps-and-flow",
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/synapse-analytics/sql-data-warehouse/sql-data-warehouse-partner-browse-partners.md",
5+
"redirect_url": "/azure/synapse-analytics/partner/browse-partners",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path_from_root": "/articles/synapse-analytics/sql-data-warehouse/sql-data-warehouse-partner-business-intelligence.md",
10+
"redirect_url": "/azure/synapse-analytics/partner/business-intelligence",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path_from_root": "/articles/synapse-analytics/sql-data-warehouse/sql-data-warehouse-partner-compatibility-issues.md",
15+
"redirect_url": "/azure/synapse-analytics/partner/compatibility-issues",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path_from_root": "/articles/synapse-analytics/sql-data-warehouse/sql-data-warehouse-partner-data-integration.md",
20+
"redirect_url": "/azure/synapse-analytics/partner/data-integration",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path_from_root": "/articles/synapse-analytics/sql-data-warehouse/sql-data-warehouse-partner-data-management.md",
25+
"redirect_url": "/azure/synapse-analytics/partner/data-management",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path_from_root": "/articles/synapse-analytics/sql-data-warehouse/sql-data-warehouse-partner-machine-learning-ai.md",
30+
"redirect_url": "/azure/synapse-analytics/partner/machine-learning-ai",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path_from_root": "/articles/synapse-analytics/sql-data-warehouse/sql-data-warehouse-partner-system-integration.md",
35+
"redirect_url": "/azure/synapse-analytics/partner/system-integration",
36+
"redirect_document_id": false
37+
}
38+
39+
]
40+
}

articles/active-directory-b2c/configure-authentication-sample-python-web-app.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -143,11 +143,11 @@ CLIENT_SECRET = "xxxxxxxxxxxxxxxxxxxxxxxx" # Placeholder - for use ONLY during t
143143
WARNING: This is a development server. Do not use it in a production deployment.
144144
Use a production WSGI server instead.
145145
* Debug mode: off
146-
* Running on http://localhost:5000/ (Press CTRL+C to quit)
146+
* Running on `http://localhost:5000/` (Press CTRL+C to quit)
147147
```
148148

149149
150-
1. To view the web application running on your local machine, go to [http://localhost:5000](http://localhost:5000).
150+
1. To view the web application running on your local machine, go to `http://localhost:5000`.
151151

152152
1. Select **Sign In**.
153153

@@ -197,7 +197,7 @@ Open the *app_config.py* file. This file contains information about your Azure A
197197

198198
|Key |Value |
199199
|---------|---------|
200-
|`ENDPOINT`| The URI of your web API (for example, https://localhost:44332/hello).|
200+
|`ENDPOINT`| The URI of your web API (for example, `https://localhost:44332/hello`).|
201201
|`SCOPE`| The web API [scopes](#step-62-configure-scopes) that you created.|
202202
| | |
203203

@@ -243,5 +243,4 @@ You can add and modify redirect URIs in your registered applications at any time
243243
* The reply URL is case-sensitive. Its case must match the case of the URL path of your running application.
244244

245245
## Next steps
246-
247246
* Learn how to [Configure authentication options in a Python web app by using Azure AD B2C](enable-authentication-python-web-app-options.md).

articles/active-directory-b2c/configure-authentication-sample-web-app.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -130,7 +130,7 @@ Your final configuration file should look like the following JSON:
130130
## Step 5: Run the sample web app
131131

132132
1. Build and run the project.
133-
1. Go to [https://localhost:5001](https://localhost:5001).
133+
1. Go to `https://localhost:5001`.
134134
1. Select **Sign Up/In**.
135135

136136
![Screenshot of the "Sign Up/In" button on the project Welcome page.](./media/configure-authentication-sample-web-app/web-app-sign-in.png)
@@ -153,4 +153,4 @@ You can add and modify redirect URIs in your registered applications at any time
153153
## Next steps
154154

155155
* Learn more about the [code sample](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/1-WebApp-OIDC/1-5-B2C#about-the-code).
156-
* Learn how to [Enable authentication in your own web app by using Azure AD B2C](enable-authentication-web-application.md).
156+
* Learn how to [Enable authentication in your own web app by using Azure AD B2C](enable-authentication-web-application.md).

articles/active-directory-b2c/enable-authentication-web-application.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -275,12 +275,11 @@ The required information is described in the [Configure authentication in a samp
275275
## Step 7: Run your application
276276

277277
1. Build and run the project.
278-
1. Go to [https://localhost:5001](https://localhost:5001).
278+
1. Go to `https://localhost:5001`.
279279
1. Select **Sign Up/In**.
280280
1. Complete the sign-up or sign-in process.
281281

282282
After you're successfully authenticated, you'll see your display name in the navigation bar. To view the claims that the Azure AD B2C token returns to your app, select **Claims**.
283283

284284
## Next steps
285-
286-
* Learn how to [customize and enhance the Azure AD B2C authentication experience for your web app](enable-authentication-web-application-options.md).
285+
* Learn how to [customize and enhance the Azure AD B2C authentication experience for your web app](enable-authentication-web-application-options.md).

articles/active-directory-b2c/quickstart-native-app-desktop.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ Azure Active Directory B2C (Azure AD B2C) provides cloud identity management to
3434
## Run the application in Visual Studio
3535
3636
1. In the sample application project folder, open the **active-directory-b2c-wpf.sln** solution in Visual Studio.
37-
2. [Restore the NuGet packages](/nuget/consume-packages/package-restore.md).
37+
2. [Restore the NuGet packages](/nuget/consume-packages/package-restore).
3838
3. Press **F5** to debug the application.
3939
4040
## Sign in using your account

articles/active-directory/develop/active-directory-signing-key-rollover.md

Lines changed: 1 addition & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 8/16/2021
12+
ms.date: 09/03/2021
1313
ms.author: ryanwi
1414
ms.reviewer: paulgarn, hirsin
1515
ms.custom: aaddev
@@ -40,7 +40,6 @@ How your application handles key rollover depends on variables such as the type
4040
* [Web applications protecting resources and created with Visual Studio 2013](#vs2013)
4141
* Web APIs protecting resources and created with Visual Studio 2013
4242
* [Web applications protecting resources and created with Visual Studio 2012](#vs2012)
43-
* [Web applications protecting resources and created with Visual Studio 2010, 2008 o using Windows Identity Foundation](#vs2010)
4443
* [Web applications / APIs protecting resources using any other libraries or manually implementing any of the supported protocols](#other)
4544

4645
This guidance is **not** applicable for:
@@ -284,20 +283,6 @@ Follow the steps below to verify that the key rollover logic is working.
284283
2. In the **\<add thumbprint="">** setting, change the thumbprint value by replacing any character with a different one. Save the **Web.config** file.
285284
3. Build the application, and then run it. If you can complete the sign-in process, your application is successfully updating the key by downloading the required information from your directory’s federation metadata document. If you are having issues signing in, ensure the changes in your application are correct by reading the [Adding Sign-On to Your Web Application Using Microsoft identity platform](https://github.com/Azure-Samples/active-directory-dotnet-webapp-openidconnect) article, or downloading and inspecting the following code sample: [Multi-Tenant Cloud Application for Azure Active Directory](https://code.msdn.microsoft.com/multi-tenant-cloud-8015b84b).
286285

287-
### <a name="vs2010"></a>Web applications protecting resources and created with Visual Studio 2008 or 2010 and Windows Identity Foundation (WIF) v1.0 for .NET 3.5
288-
If you built an application on WIF v1.0, there is no provided mechanism to automatically refresh your application’s configuration to use a new key.
289-
290-
* *Easiest way* Use the FedUtil tooling included in the WIF SDK, which can retrieve the latest metadata document and update your configuration.
291-
* Update your application to .NET 4.5, which includes the newest version of WIF located in the System namespace. You can then use the [Validating Issuer Name Registry (VINR)](/previous-versions/dotnet/framework/windows-identity-foundation/validating-issuer-name-registry) to perform automatic updates of the application’s configuration.
292-
* Perform a manual rollover as per the instructions at the end of this guidance document.
293-
294-
Instructions to use the FedUtil to update your configuration:
295-
296-
1. Verify that you have the WIF v1.0 SDK installed on your development machine for Visual Studio 2008 or 2010. You can [download it from here](https://www.microsoft.com/download/details.aspx?id=17331) if you have not yet installed it.
297-
2. In Visual Studio, open the solution, and then right-click the applicable project and select **Update federation metadata**. If this option is not available, FedUtil and/or the WIF v1.0 SDK has not been installed.
298-
3. From the prompt, select **Update** to begin updating your federation metadata. If you have access to the server environment where the application is hosted, you can optionally use FedUtil’s [automatic metadata update scheduler](/previous-versions/windows-identity-foundation/ee517272(v=msdn.10)).
299-
4. Click **Finish** to complete the update process.
300-
301286
### <a name="other"></a>Web applications / APIs protecting resources using any other libraries or manually implementing any of the supported protocols
302287
If you are using some other library or manually implemented any of the supported protocols, you'll need to review the library or your implementation to ensure that the key is being retrieved from either the OpenID Connect discovery document or the federation metadata document. One way to check for this is to do a search in your code or the library's code for any calls out to either the OpenID discovery document or the federation metadata document.
303288

articles/active-directory/roles/security-emergency-access.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -39,9 +39,9 @@ Create two or more emergency access accounts. These accounts should be cloud-onl
3939
When configuring these accounts, the following requirements must be met:
4040

4141
- The emergency access accounts should not be associated with any individual user in the organization. Make sure that your accounts are not connected with any employee-supplied mobile phones, hardware tokens that travel with individual employees, or other employee-specific credentials. This precaution covers instances where an individual employee is unreachable when the credential is needed. It is important to ensure that any registered devices are kept in a known, secure location that has multiple means of communicating with Azure AD.
42-
- The authentication mechanism used for an emergency access account should be distinct from that used by your other administrative accounts, including other emergency access accounts. For example, if your normal administrator sign-in is via on-premises MFA, then Azure AD MFA would be a different mechanism. However if Azure AD MFA is your primary part of authentication for your administrative accounts, then consider a different approach for these, such as using Conditional Access with a third-party MFA provider via Custom controls.
42+
- Use strong authentication for your emergency access accounts and make sure it doesn’t use the same authentication methods as your other administrative accounts. For example, if your normal administrator account uses the Microsoft Authenticator app for strong authentication, use a FIDO2 security key for your emergency accounts. Consider the [dependencies of various authentication methods](../fundamentals/resilience-in-credentials.md), to avoid adding external requirements into the authentication process.
4343
- The device or credential must not expire or be in scope of automated cleanup due to lack of use.
44-
- You should make the Global Administrator role assignment permanent for your emergency access accounts.
44+
- In Azure AD Privileged Identity Management, you should make the Global Administrator role assignment permanent rather than eligible for your emergency access accounts.
4545

4646
### Exclude at least one account from phone-based multi-factor authentication
4747

@@ -51,11 +51,11 @@ However, at least one of your emergency access accounts should not have the same
5151

5252
### Exclude at least one account from Conditional Access policies
5353

54-
During an emergency, you do not want a policy to potentially block your access to fix an issue. At least one emergency access account should be excluded from all Conditional Access policies.
54+
During an emergency, you do not want a policy to potentially block your access to fix an issue. If you use Conditional Access, at least one emergency access account needs to be excluded from all Conditional Access policies.
5555

5656
## Federation guidance
5757

58-
Some organizations use AD Domain Services and ADFS or similar identity provider to federate to Azure AD. [There should be no on-premises accounts with administrative privileges](../fundamentals/protect-m365-from-on-premises-attacks.md). Mastering and or sourcing authentication for accounts with administrative privilege outside Azure AD adds unnecessary risk in the event of an outage or compromise of those system(s).
58+
Some organizations use AD Domain Services and AD FS or similar identity provider to federate to Azure AD. The emergency access for on-premises systems and the emergency access for cloud services should be kept distinct, with no dependency of one on the other. Mastering and or sourcing authentication for accounts with emergency access privileges from other systems adds unnecessary risk in the event of an outage of those system(s).
5959

6060
## Store account credentials safely
6161

@@ -153,4 +153,4 @@ These steps should be performed at regular intervals and for key changes:
153153
- [Sign up for Azure AD Premium](../fundamentals/active-directory-get-started-premium.md), if you haven’t signed up already
154154
- [How to require two-step verification for a user](../authentication/howto-mfa-userstates.md)
155155
- [Configure additional protections for Global Administrators in Microsoft 365](/office365/enterprise/protect-your-global-administrator-accounts), if you are using Microsoft 365
156-
- [Start an access review of Global Administrators](../privileged-identity-management/pim-how-to-start-security-review.md) and [transition existing Global Administrators to more specific administrator roles](permissions-reference.md)
156+
- [Start an access review of Global Administrators](../privileged-identity-management/pim-how-to-start-security-review.md) and [transition existing Global Administrators to more specific administrator roles](permissions-reference.md)
Lines changed: 74 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,74 @@
1+
---
2+
title: Form Recognizer image tags and release notes
3+
titleSuffix: Azure Applied AI Services
4+
description: A listing of all Form Recognizer container image tags.
5+
author: laujan
6+
manager: nitinme
7+
ms.service: applied-ai-services
8+
ms.subservice: forms-recognizer
9+
ms.topic: reference
10+
ms.date: 09/02/2021
11+
ms.author: lajanuar
12+
keywords: Docker, container, images
13+
---
14+
15+
# Form Recognizer container image tags and release notes
16+
17+
> [!IMPORTANT]
18+
>
19+
> * **Form Recognizer v2.1 containers** are in gated preview. To use them, you must submit an [online request](https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR7en2Ais5pxKtso_Pz4b1_xUNlpBU1lFSjJUMFhKNzVHUUVLN1NIOEZETiQlQCN0PWcu), and receive approval.
20+
>
21+
> * The online request form requires that you provide a valid email address that belongs to the organization that owns the Azure subscription ID and that you have or have been granted access to that subscription.
22+
23+
## Feature containers
24+
25+
Form Recognizer features are supported by seven containers:
26+
27+
| Container name | Fully qualified image name |
28+
|---|---|
29+
| **Layout** | mcr.microsoft.com/azure-cognitive-services/form-recognizer/layout |
30+
| **Business Card** | mcr.microsoft.com/azure-cognitive-services/form-recognizer/businesscard |
31+
| **ID Document** | mcr.microsoft.com/azure-cognitive-services/form-recognizer/id-document |
32+
| **Receipt** | mcr.microsoft.com/azure-cognitive-services/form-recognizer/receipt |
33+
| **Invoice** | mcr.microsoft.com/azure-cognitive-services/form-recognizer/invoice |
34+
| **Custom API** | mcr.microsoft.com/azure-cognitive-services/form-recognizer/custom-api |
35+
| **Custom Supervised** | mcr.microsoft.com/azure-cognitive-services/form-recognizer/custom-supervised |
36+
37+
## Microsoft container registry
38+
39+
Form Recognizer container images can be found on the Microsoft Container Registry **mcr.microsoft.** **<span></span>com** container registry syndicate, the primary registry for all Microsoft Published Docker images.
40+
41+
* The discovery experience for MCR is provided through [docker hub](https://hub.docker.com/publishers/microsoftowner).
42+
43+
* You can also query [the list of repositories within mcr](https://mcr.microsoft.com/v2/_catalog).
44+
45+
## Form Recognizer tags
46+
47+
The following tags are available for Form Recognizer:
48+
49+
### [Latest version](#tab/current)
50+
51+
Release notes for `v2.1` (gated preview):
52+
53+
| Container | Tags |
54+
|------------|:------|
55+
| **Layout**| &bullet; `latest` </br> &bullet; `2.1-preview` </br> &bullet; `2.1.0.016140001-08108749-amd64-preview`|
56+
| **Business Card** | &bullet; `latest` </br> &bullet; `2.1-preview` </br> &bullet; `2.1.016190001-amd64-preview` </br> &bullet; `2.1.016320001-amd64-preview` |
57+
| **ID Document** | &bullet; `latest` </br> &bullet; `2.1-preview`</br>&bullet; `2.1.016190001-amd64-preview`</br>&bullet; `2.1.016320001-amd64-preview` |
58+
| **Receipt**| &bullet; `latest` </br> &bullet; `2.1-preview`</br>&bullet; `2.1.016190001-amd64-preview`</br>&bullet; `2.1.016320001-amd64-preview` |
59+
| **Invoice**| &bullet; `latest` </br> &bullet; `2.1-preview`</br>&bullet; `2.1.016190001-amd64-preview`</br>&bullet; `2.1.016320001-amd64-preview` |
60+
| **Custom API** | &bullet; `latest` </br> &bullet;`2.1-distroless-20210622013115034-0cc5fcf6`</br>&bullet; `2.1-preview`|
61+
| **Custom Supervised**| &bullet; `latest` </br> &bullet; `2.1-distroless-20210622013149174-0cc5fcf6`</br>&bullet; `2.1-preview`|
62+
63+
### [Previous versions](#tab/previous)
64+
65+
> [!IMPORTANT]
66+
> The Form Recognizer v1.0 container has been retired.
67+
68+
---
69+
70+
## Next steps
71+
72+
> [!div class="nextstepaction"]
73+
> [Install and run Form Recognizer containers](form-recognizer-container-install-run.md)
74+
>

0 commit comments

Comments
 (0)