Skip to content

Commit 167b9c0

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents cb1fe0f + 67bddb1 commit 167b9c0

File tree

190 files changed

+4508
-2089
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

190 files changed

+4508
-2089
lines changed

.openpublishing.redirection.json

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,20 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/openshift/howto-azure-monitor-v4.md",
5+
"redirect_url": "articles/azure-monitor/insights/container-insights-azure-redhat4-setup.md",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/openshift/tutorial-scale-cluster.md",
10+
"redirect_url": "articles/openshift/tutorial-connect-cluster.md",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path": "articles/openshift/howto-using-azure-redhat-openshift.md",
15+
"redirect_url": "articles/openshift/tutorial-create-cluster.md",
16+
"redirect_document_id": false
17+
},
318
{
419
"source_path": "articles/virtual-network/create-virtual-network-classic.md",
520
"redirect_url": "/previous-versions/azure/virtual-network/create-virtual-network-classic",
@@ -32081,6 +32096,16 @@
3208132096
"redirect_url": "/azure/api-management/mock-api-responses",
3208232097
"redirect_document_id": false
3208332098
},
32099+
{
32100+
"source_path": "articles/api-management/api-management-howto-deploy-self-hosted-gateway-to-k8s.md",
32101+
"redirect_url": "/azure/api-management/how-to-deploy-self-hosted-gateway-kubernetes",
32102+
"redirect_document_id": false
32103+
},
32104+
{
32105+
"source_path": "articles/api-management/api-management-howto-deploy-self-hosted-gateway-to-docker.md",
32106+
"redirect_url": "/azure/api-management/how-to-deploy-self-hosted-gateway-docker",
32107+
"redirect_document_id": false
32108+
},
3208432109
{
3208532110
"source_path": "articles/container-service/kubernetes/container-service-deploy-spring-boot-app-on-kubernetes.md",
3208632111
"redirect_url": "/java/azure/spring-framework/deploy-spring-boot-java-app-on-kubernetes",

articles/active-directory/app-provisioning/scim-graph-scenarios.md

Lines changed: 3 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,29 +1,23 @@
11
---
2-
title: Using SCIM, the Microsoft Graph, and the Azure AD provisioning service to provision users and enrich your application with the data it needs | Microsoft Docs
2+
title: Use SCIM, Microsoft Graph, and Azure AD to provision users and enrich apps with data
33
description: Using SCIM and the Microsoft Graph together to provision users and enrich your application with the data it needs .
44
services: active-directory
5-
documentationcenter: ''
65
author: msmimart
76
manager: CelesteDG
8-
9-
ms.assetid:
107
ms.service: active-directory
118
ms.subservice: app-provisioning
129
ms.workload: identity
13-
ms.tgt_pltfrm: na
14-
ms.devlang: na
1510
ms.topic: conceptual
16-
ms.date: 04/23/2020
11+
ms.date: 04/26/2020
1712
ms.author: mimart
1813
ms.reviewer: arvinh
1914

20-
ms.collection: M365-identity-device-management
2115
---
2216

2317

2418
# Using SCIM and Microsoft Graph together to provision users and enrich your application with the data it needs
2519

26-
**Target audience:** This document is targeted towards developers building applications to be integrated with Azure AD. For others looking to use applications already integrated with Azure AD, such as Zoom, ServiceNow, and DropBox, you can skip this and review the application specific [tutorials](https://docs.microsoft.com/azure/active-directory/saas-apps/tutorial-list) or review [how the provisioning service works](https://docs.microsoft.com/azure/active-directory/app-provisioning/how-provisioning-works).
20+
**Target audience:** This article is targeted towards developers building applications to be integrated with Azure Active Directory (Azure AD). If you're looking to use applications already integrated with Azure AD, such as Zoom, ServiceNow, and DropBox, you can skip this article and review the application specific [tutorials](https://docs.microsoft.com/azure/active-directory/saas-apps/tutorial-list) or review [how the provisioning service works](https://docs.microsoft.com/azure/active-directory/app-provisioning/how-provisioning-works).
2721

2822
**Common scenarios**
2923

@@ -45,7 +39,6 @@ Today, IT admins provision users by manually creating user accounts or periodica
4539
* If your customers use various IdPs and you do not want to maintain a sync engine to integrate with each, support a SCIM compliant [/Users](https://aka.ms/scimreferencecode) endpoint. Your customers will be able to easily use this endpoint to integrate with the Azure AD provisioning service and automatically create user accounts when they need access. You can build the endpoint once and it will be compatible with all IdPs. Check out the example request below for how a user would be created using SCIM.
4640
* If you require user data found on the user object in Azure AD and other data from across Microsoft, consider building a SCIM endpoint for user provisioning and calling into the Microsoft Graph to get the rest of the data.
4741

48-
4942
```json
5043
POST /Users
5144
{

articles/active-directory/authentication/concept-authentication-passwordless.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -116,7 +116,7 @@ The following providers offer FIDO2 security keys of different form factors that
116116
| eWBM | [https://www.ewbm.com/support](https://www.ewbm.com/support) |
117117
| AuthenTrend | [https://authentrend.com/about-us/#pg-35-3](https://authentrend.com/about-us/#pg-35-3) |
118118
| Gemalto (Thales Group) | [https://safenet.gemalto.com/multi-factor-authentication/authenticators/passwordless-authentication/](https://safenet.gemalto.com/multi-factor-authentication/authenticators/passwordless-authentication/) |
119-
| OneSpan Inc. | [https://www.onespan.com/sites/default/files/2019-01/OneSpan-FIDO-Authentication.pdf](https://www.onespan.com/sites/default/files/2019-01/OneSpan-FIDO-Authentication.pdf) |
119+
| OneSpan Inc. | [https://www.onespan.com/products/fido](https://www.onespan.com/products/fido) |
120120
| IDmelon Technologies Inc. | [https://www.idmelon.com/#idmelon](https://www.idmelon.com/#idmelon) |
121121

122122
> [!NOTE]

articles/active-directory/authentication/tutorial-enable-sspr.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -103,7 +103,7 @@ To keep users informed about account activity, you can configure e-mail notifica
103103
If users need additional help with the SSPR process, you can customize the link for "Contact your administrator". This link is used in the SSPR registration process and when a user unlocks their account or resets their password. To make sure your users get the support needed, it's highly recommended to provide a custom helpdesk email or URL.
104104

105105
1. On the **Customization** page from the menu in the left-hand side, set *Customize helpdesk link* to **Yes**.
106-
1. In the **Custom helpdesk email or URL** field, provide an email address or web page URL where your users can get additional help from your organization, such as *https://support.contoso.com/*
106+
1. In the **Custom helpdesk email or URL** field, provide an email address or web page URL where your users can get additional help from your organization, such as *`https://support.contoso.com/`*
107107
1. To apply the custom link, select **Save**.
108108

109109
## Test self-service password reset

articles/active-directory/develop/TOC.yml

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -448,9 +448,13 @@
448448
- name: Automatic user provisioning (SCIM)
449449
items:
450450
- name: What is automatic user provisioning?
451-
href: /azure/active-directory/manage-apps/user-provisioning
452-
- name: Building and integrating a SCIM endpoint
453-
href: /azure/active-directory/manage-apps/use-scim-to-provision-users-and-groups
451+
href: /azure/active-directory/app-provisioning/user-provisioning
452+
- name: Develop and integrating a SCIM endpoint
453+
href: /azure/active-directory/app-provisioning/use-scim-to-provision-users-and-groups
454+
- name: Common provisioning scenarios
455+
href: /azure/active-directory/app-provisioning/scim-graph-scenarios
456+
- name: Automate configuration using MS Graph
457+
href: /azure/active-directory/app-provisioning/application-provisioning-configure-api
454458
- name: How-to guides
455459
items:
456460
- name: Authentication

articles/active-directory/develop/tutorial-v2-aspnet-daemon-web-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -221,7 +221,7 @@ This project has web app and web API projects. To deploy them to Azure websites,
221221
1. Right-click the project in Solution Explorer, and then select **Publish**.
222222
1. Select **Import Profile** on the bottom bar, and import the publish profile that you downloaded earlier.
223223
1. Select **Configure**.
224-
1. On the **Connection** tab, update the destination URL so that it uses "https." For example, use [https://dotnet-web-daemon-v2-contoso.azurewebsites.net](https://dotnet-web-daemon-v2-contoso.azurewebsites.net). Select **Next**.
224+
1. On the **Connection** tab, update the destination URL so that it uses "https." For example, use `https://dotnet-web-daemon-v2-contoso.azurewebsites.net`. Select **Next**.
225225
1. On the **Settings** tab, make sure that **Enable Organizational Authentication** is cleared.
226226
1. Select **Save**. Select **Publish** on the main screen.
227227

articles/active-directory/devices/hybrid-azuread-join-manual.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,6 @@ author: MicrosoftGuyJFlo
1313
manager: daveba
1414
ms.reviewer: sandeo
1515

16-
1716
#Customer intent: As an IT admin, I want to set up hybrid Azure AD joined devices so that I can automatically bring AD domain-joined devices under control.
1817
ms.collection: M365-identity-device-management
1918
---
@@ -184,7 +183,7 @@ When you're using AD FS, you need to enable the following WS-Trust endpoints
184183
- `/adfs/services/trust/13/certificatemixed`
185184

186185
> [!WARNING]
187-
> Both **adfs/services/trust/2005/windowstransport** or **adfs/services/trust/13/windowstransport** should be enabled as intranet facing endpoints only and must NOT be exposed as extranet facing endpoints through the Web Application Proxy. To learn more on how to disable WS-Trust Windows endpoints, see [Disable WS-Trust Windows endpoints on the proxy](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#disable-ws-trust-windows-endpoints-on-the-proxy-ie-from-extranet). You can see what endpoints are enabled through the AD FS management console under **Service** > **Endpoints**.
186+
> Both **adfs/services/trust/2005/windowstransport** and **adfs/services/trust/13/windowstransport** should be enabled as intranet facing endpoints only and must NOT be exposed as extranet facing endpoints through the Web Application Proxy. To learn more on how to disable WS-Trust Windows endpoints, see [Disable WS-Trust Windows endpoints on the proxy](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#disable-ws-trust-windows-endpoints-on-the-proxy-ie-from-extranet). You can see what endpoints are enabled through the AD FS management console under **Service** > **Endpoints**.
188187
189188
> [!NOTE]
190189
>If you don’t have AD FS as your on-premises federation service, follow the instructions from your vendor to make sure they support WS-Trust 1.3 or 2005 endpoints and that these are published through the Metadata Exchange file (MEX).

0 commit comments

Comments
 (0)