Skip to content

Commit 26362e7

Browse files
authored
Merge pull request #102265 from mmacy/release-b2c-prefix-removal-MERGE-FIX
[release-b2c-prefix-removal] bring even with upstream/master
2 parents 6b9f3e9 + 63d83c3 commit 26362e7

File tree

169 files changed

+1612
-2786
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

169 files changed

+1612
-2786
lines changed

.openpublishing.redirection.json

Lines changed: 61 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1758,7 +1758,62 @@
17581758
},
17591759
{
17601760
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-tutorial-analytics.md",
1761-
"redirect_url": "/azure/cognitive-services/custom-decision-service",
1761+
"redirect_url": "/azure/cognitive-services/personalizer",
1762+
"redirect_document_id": false
1763+
},
1764+
{
1765+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-api-reference.md",
1766+
"redirect_url": "/azure/cognitive-services/personalizer",
1767+
"redirect_document_id": false
1768+
},
1769+
{
1770+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-experimentation-reference.md",
1771+
"redirect_url": "/azure/cognitive-services/personalizer",
1772+
"redirect_document_id": false
1773+
},
1774+
{
1775+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-get-started-app.md",
1776+
"redirect_url": "/azure/cognitive-services/personalizer",
1777+
"redirect_document_id": false
1778+
},
1779+
{
1780+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-get-started-browser.md",
1781+
"redirect_url": "/azure/cognitive-services/personalizer",
1782+
"redirect_document_id": false
1783+
},
1784+
{
1785+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-get-started-register.md",
1786+
"redirect_url": "/azure/cognitive-services/personalizer",
1787+
"redirect_document_id": false
1788+
},
1789+
{
1790+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-log-downloader-reference.md",
1791+
"redirect_url": "/azure/cognitive-services/personalizer",
1792+
"redirect_document_id": false
1793+
},
1794+
{
1795+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-overview.md",
1796+
"redirect_url": "/azure/cognitive-services/personalizer",
1797+
"redirect_document_id": false
1798+
},
1799+
{
1800+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-tutorial-ml.md",
1801+
"redirect_url": "/azure/cognitive-services/personalizer",
1802+
"redirect_document_id": false
1803+
},
1804+
{
1805+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-tutorial-news.md",
1806+
"redirect_url": "/azure/cognitive-services/personalizer",
1807+
"redirect_document_id": false
1808+
},
1809+
{
1810+
"source_path": "articles/cognitive-services/custom-decision-service/custom-decision-service-workflow.md",
1811+
"redirect_url": "/azure/cognitive-services/personalizer",
1812+
"redirect_document_id": false
1813+
},
1814+
{
1815+
"source_path": "articles/cognitive-services/custom-decision-service/index.yml",
1816+
"redirect_url": "/azure/cognitive-services/personalizer",
17621817
"redirect_document_id": false
17631818
},
17641819
{
@@ -12060,7 +12115,7 @@
1206012115
"source_path": "articles/lab-services/devtest-lab-auto-shutdown-vm.md",
1206112116
"redirect_url": "/azure/lab-services/devtest-lab-auto-shutdown",
1206212117
"redirect_document_id": false
12063-
},
12118+
},
1206412119
{
1206512120
"source_path": "articles/devtest-lab/devtest-lab-comparing-vm-base-image-types.md",
1206612121
"redirect_url": "/azure/lab-services/devtest-lab-comparing-vm-base-image-types",
@@ -15070,8 +15125,8 @@
1507015125
{
1507115126
"source_path": "articles/machine-learning/studio/algorithm-choice.md",
1507215127
"redirect_url": "/azure/machine-learning/how-to-select-algorithms",
15073-
"redirect_document_id": false
15074-
},
15128+
"redirect_document_id": true
15129+
},
1507515130
{
1507615131
"source_path": "articles/machine-learning/machine-learning-algorithm-parameters-optimize.md",
1507715132
"redirect_url": "/azure/machine-learning/studio/algorithm-parameters-optimize",
@@ -27120,12 +27175,12 @@
2712027175
"source_path": "articles/active-directory/user-help/my-applications-portal-overview.md",
2712127176
"redirect_url": "/azure/active-directory/user-help/my-applications-portal-access",
2712227177
"redirect_document_id": false
27123-
},
27178+
},
2712427179
{
2712527180
"source_path": "articles/active-directory/user-help/user-help-password-reset-overview.md",
2712627181
"redirect_url": "/azure/active-directory/user-help/active-directory-passwords-reset-register",
2712727182
"redirect_document_id": false
27128-
},
27183+
},
2712927184
{
2713027185
"source_path": "articles/active-directory/user-help/security-info-manage-settings.md",
2713127186
"redirect_url": "/azure/active-directory/user-help/security-info-add-update-methods-overview",

articles/active-directory-domain-services/join-centos-linux-vm.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 09/15/2019
13+
ms.date: 01/23/2020
1414
ms.author: iainfou
1515

1616
---
@@ -59,13 +59,13 @@ sudo vi /etc/hosts
5959

6060
In the *hosts* file, update the *localhost* address. In the following example:
6161

62-
* *contoso.com* is the DNS domain name of your Azure AD DS managed domain.
62+
* *aadds.contoso.com* is the DNS domain name of your Azure AD DS managed domain.
6363
* *centos* is the hostname of your CentOS VM that you're joining to the managed domain.
6464

6565
Update these names with your own values:
6666

6767
```console
68-
127.0.0.1 centos.contoso.com centos
68+
127.0.0.1 centos.aadds.contoso.com centos
6969
```
7070

7171
When done, save and exit the *hosts* file using the `:wq` command of the editor.
@@ -82,30 +82,30 @@ sudo yum install realmd sssd krb5-workstation krb5-libs oddjob oddjob-mkhomedir
8282

8383
Now that the required packages are installed on the VM, join the VM to the Azure AD DS managed domain.
8484

85-
1. Use the `realm discover` command to discover the Azure AD DS managed domain. The following example discovers the realm *CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
85+
1. Use the `realm discover` command to discover the Azure AD DS managed domain. The following example discovers the realm *AADDS.CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
8686

8787
```console
88-
sudo realm discover CONTOSO.COM
88+
sudo realm discover AADDS.CONTOSO.COM
8989
```
9090

9191
If the `realm discover` command can't find your Azure AD DS managed domain, review the following troubleshooting steps:
9292

93-
* Make sure that the domain is reachable from the VM. Try `ping contoso.com` to see if a positive reply is returned.
93+
* Make sure that the domain is reachable from the VM. Try `ping aadds.contoso.com` to see if a positive reply is returned.
9494
* Check that the VM is deployed to the same, or a peered, virtual network in which the Azure AD DS managed domain is available.
9595
* Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the Azure AD DS managed domain.
9696

9797
1. Now initialize Kerberos using the `kinit` command. Specify a user that belongs to the *AAD DC Administrators* group. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
9898

99-
Again, the Azure AD DS managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a member of the *AAD DC Administrators* group:
99+
Again, the Azure AD DS managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `contosoadmin@aadds.contoso.com` is used to initialize Kerberos. Enter your own user account that's a member of the *AAD DC Administrators* group:
100100

101101
```console
102-
102+
kinit contosoadmin@AADDS.CONTOSO.COM
103103
```
104104

105-
1. Finally, join the machine to the Azure AD DS managed domain using the `realm join` command. Use the same user account that's a member of the *AAD DC Administrators* group that you specified in the previous `kinit` command, such as `[email protected]`:
105+
1. Finally, join the machine to the Azure AD DS managed domain using the `realm join` command. Use the same user account that's a member of the *AAD DC Administrators* group that you specified in the previous `kinit` command, such as `contosoadmin@AADDS.CONTOSO.COM`:
106106

107107
```console
108-
sudo realm join --verbose CONTOSO.COM -U '[email protected]'
108+
sudo realm join --verbose AADDS.CONTOSO.COM -U 'contosoadmin@AADDS.CONTOSO.COM'
109109
```
110110

111111
It takes a few moments to join the VM to the Azure AD DS managed domain. The following example output shows the VM has successfully joined to the Azure AD DS managed domain:
@@ -150,11 +150,11 @@ To grant members of the *AAD DC Administrators* group administrative privileges
150150
sudo visudo
151151
```
152152

153-
1. Add the following entry to the end of */etc/sudoers* file. The *AAD DC Administrators* group contains whitespace in the name, so include the backslash escape character in the group name. Add your own domain name, such as *contoso.com*:
153+
1. Add the following entry to the end of */etc/sudoers* file. The *AAD DC Administrators* group contains whitespace in the name, so include the backslash escape character in the group name. Add your own domain name, such as *aadds.contoso.com*:
154154

155155
```console
156156
# Add 'AAD DC Administrators' group members as admins.
157-
%AAD\ DC\ [email protected] ALL=(ALL) NOPASSWD:ALL
157+
%AAD\ DC\ Administrators@aadds.contoso.com ALL=(ALL) NOPASSWD:ALL
158158
```
159159

160160
When done, save and exit the editor using the `:wq` command of the editor.
@@ -163,10 +163,10 @@ To grant members of the *AAD DC Administrators* group administrative privileges
163163

164164
To verify that the VM has been successfully joined to the Azure AD DS managed domain, start a new SSH connection using a domain user account. Confirm that a home directory has been created, and that group membership from the domain is applied.
165165

166-
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `[email protected]` and then enter the address of your VM, such as *centos.contoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
166+
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `[email protected]` and then enter the address of your VM, such as *centos.aadds.contoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
167167

168168
```console
169-
ssh -l [email protected] centos.contoso.com
169+
ssh -l contosoadmin@AADDS.CONTOSO.com centos.aadds.contoso.com
170170
```
171171

172172
1. When you've successfully connected to the VM, verify that the home directory was initialized correctly:

articles/active-directory-domain-services/join-coreos-linux-vm.md

Lines changed: 17 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 09/14/2019
13+
ms.date: 01/23/2020
1414
ms.author: iainfou
1515

1616
---
@@ -59,13 +59,13 @@ sudo vi /etc/hosts
5959

6060
In the *hosts* file, update the *localhost* address. In the following example:
6161

62-
* *contoso.com* is the DNS domain name of your Azure AD DS managed domain.
62+
* *aadds.contoso.com* is the DNS domain name of your Azure AD DS managed domain.
6363
* *coreos* is the hostname of your CoreOS VM that you're joining to the managed domain.
6464

6565
Update these names with your own values:
6666

6767
```console
68-
127.0.0.1 coreos coreos.contoso.com
68+
127.0.0.1 coreos coreos.aadds.contoso.com
6969
```
7070

7171
When done, save and exit the *hosts* file using the `:wq` command of the editor.
@@ -81,7 +81,7 @@ sudo vi /etc/sssd/sssd.conf
8181
Specify your own Azure AD DS managed domain name for the following parameters:
8282

8383
* *domains* in ALL UPPER CASE
84-
* *[domain/CONTOSO]* where CONTOSO is in ALL UPPER CASE
84+
* *[domain/AADDS]* where AADDS is in ALL UPPER CASE
8585
* *ldap_uri*
8686
* *ldap_search_base*
8787
* *krb5_server*
@@ -91,15 +91,15 @@ Specify your own Azure AD DS managed domain name for the following parameters:
9191
[sssd]
9292
config_file_version = 2
9393
services = nss, pam
94-
domains = CONTOSO.COM
94+
domains = AADDS.CONTOSO.COM
9595

96-
[domain/CONTOSO.COM]
96+
[domain/AADDS.CONTOSO.COM]
9797
id_provider = ad
9898
auth_provider = ad
9999
chpass_provider = ad
100100

101-
ldap_uri = ldap://contoso.com
102-
ldap_search_base = dc=contoso,dc=com
101+
ldap_uri = ldap://aadds.contoso.com
102+
ldap_search_base = dc=aadds.contoso,dc=com
103103
ldap_schema = rfc2307bis
104104
ldap_sasl_mech = GSSAPI
105105
ldap_user_object_class = user
@@ -110,32 +110,32 @@ ldap_account_expire_policy = ad
110110
ldap_force_upper_case_realm = true
111111
fallback_homedir = /home/%d/%u
112112

113-
krb5_server = contoso.com
114-
krb5_realm = CONTOSO.COM
113+
krb5_server = aadds.contoso.com
114+
krb5_realm = AADDS.CONTOSO.COM
115115
```
116116

117117
## Join the VM to the managed domain
118118

119119
With the SSSD configuration file updated, now join the virtual machine to the managed domain.
120120

121-
1. First, use the `adcli info` command to verify you can see information about the Azure AD DS managed domain. The following example gets information for the domain *CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
121+
1. First, use the `adcli info` command to verify you can see information about the Azure AD DS managed domain. The following example gets information for the domain *AADDS.CONTOSO.COM*. Specify your own Azure AD DS managed domain name in ALL UPPERCASE:
122122

123123
```console
124-
sudo adcli info CONTOSO.COM
124+
sudo adcli info AADDS.CONTOSO.COM
125125
```
126126

127127
If the `adcli info` command can't find your Azure AD DS managed domain, review the following troubleshooting steps:
128128

129-
* Make sure that the domain is reachable from the VM. Try `ping contoso.com` to see if a positive reply is returned.
129+
* Make sure that the domain is reachable from the VM. Try `ping aadds.contoso.com` to see if a positive reply is returned.
130130
* Check that the VM is deployed to the same, or a peered, virtual network in which the Azure AD DS managed domain is available.
131131
* Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the Azure AD DS managed domain.
132132

133133
1. Now join the VM to the Azure AD DS managed domain using the `adcli join` command. Specify a user that belongs to the *AAD DC Administrators* group. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
134134

135-
Again, the Azure AD DS managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `[email protected]` is used to initialize Kerberos. Enter your own user account that's a member of the *AAD DC Administrators* group.
135+
Again, the Azure AD DS managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `contosoadmin@aadds.contoso.com` is used to initialize Kerberos. Enter your own user account that's a member of the *AAD DC Administrators* group.
136136

137137
```console
138-
sudo adcli join -D CONTOSO.COM -U [email protected] -K /etc/krb5.keytab -H coreos.contoso.com -N coreos
138+
sudo adcli join -D AADDS.CONTOSO.COM -U contosoadmin@AADDS.CONTOSO.COM -K /etc/krb5.keytab -H coreos.aadds.contoso.com -N coreos
139139
```
140140

141141
The `adcli join` command doesn't return any information when the VM has successfully joined to the Azure AD DS managed domain.
@@ -150,10 +150,10 @@ With the SSSD configuration file updated, now join the virtual machine to the ma
150150

151151
To verify that the VM has been successfully joined to the Azure AD DS managed domain, start a new SSH connection using a domain user account. Confirm that a home directory has been created, and that group membership from the domain is applied.
152152

153-
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `[email protected]` and then enter the address of your VM, such as *coreos.contoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
153+
1. Create a new SSH connection from your console. Use a domain account that belongs to the managed domain using the `ssh -l` command, such as `contosoadmin@aadds.contoso.com` and then enter the address of your VM, such as *coreos.aadds.contoso.com*. If you use the Azure Cloud Shell, use the public IP address of the VM rather than the internal DNS name.
154154

155155
```console
156-
ssh -l [email protected] coreos.contoso.com
156+
ssh -l contosoadmin@AADDS.CONTOSO.com coreos.aadds.contoso.com
157157
```
158158

159159
1. Now check that the group memberships are being resolved correctly:

0 commit comments

Comments
 (0)