Skip to content

Commit 3fc7c2d

Browse files
committed
2 parents 8a5a37f + 9dab06e commit 3fc7c2d

File tree

645 files changed

+6765
-7345
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

645 files changed

+6765
-7345
lines changed

.openpublishing.redirection.json

Lines changed: 30 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1766,6 +1766,11 @@
17661766
"redirect_url": "/azure/cosmos-db/create-sql-api-dotnet",
17671767
"redirect_document_id": false
17681768
},
1769+
{
1770+
"source_path": "articles/cosmos-db/change-feed-hl7-fhir-logic-apps.md",
1771+
"redirect_url": "/azure/cosmos-db/change-feed",
1772+
"redirect_document_id": false
1773+
},
17691774
{
17701775
"source_path": "articles/cosmos-db/spark-api-introduction.md",
17711776
"redirect_url": "/azure/cosmos-db/analytics-usecases",
@@ -3433,7 +3438,12 @@
34333438
},
34343439
{
34353440
"source_path": "articles/azure-resource-manager/extension-resource-types.md",
3436-
"redirect_url": "/azure/azure-resource-manager/templates/extension-resource-types",
3441+
"redirect_url": "/azure/azure-resource-manager/management/extension-resource-types",
3442+
"redirect_document_id": false
3443+
},
3444+
{
3445+
"source_path": "articles/azure-resource-manager/templates/extension-resource-types.md",
3446+
"redirect_url": "/azure/azure-resource-manager/management/extension-resource-types",
34373447
"redirect_document_id": false
34383448
},
34393449
{
@@ -4238,7 +4248,7 @@
42384248
},
42394249
{
42404250
"source_path": "articles/billing-how-to-create-billing-support-ticket.md",
4241-
"redirect_url": "/azure/azure-supportability/how-to-create-azure-support-request",
4251+
"redirect_url": "/azure/azure-portal/supportability/how-to-create-azure-support-request",
42424252
"redirect_document_id": false
42434253
},
42444254
{
@@ -4248,7 +4258,7 @@
42484258
},
42494259
{
42504260
"source_path": "articles/billing-how-to-use-file-uploader.md",
4251-
"redirect_url": "/azure/azure-supportability/how-to-use-file-uploader",
4261+
"redirect_url": "/azure/azure-portal/supportability/how-to-use-file-uploader",
42524262
"redirect_document_id": false
42534263
},
42544264
{
@@ -14694,9 +14704,14 @@
1469414704
},
1469514705
{
1469614706
"source_path": "articles/machine-learning/machine-learning-algorithm-choice.md",
14697-
"redirect_url": "/azure/machine-learning/studio/algorithm-choice",
14707+
"redirect_url": "/azure/machine-learning/how-to-select-algorithms",
1469814708
"redirect_document_id": false
1469914709
},
14710+
{
14711+
"source_path": "articles/machine-learning/studio/algorithm-choice.md",
14712+
"redirect_url": "/azure/machine-learning/how-to-select-algorithms",
14713+
"redirect_document_id": false
14714+
},
1470014715
{
1470114716
"source_path": "articles/machine-learning/machine-learning-algorithm-parameters-optimize.md",
1470214717
"redirect_url": "/azure/machine-learning/studio/algorithm-parameters-optimize",
@@ -17334,7 +17349,7 @@
1733417349
},
1733517350
{
1733617351
"source_path": "articles/virtual-machine-scale-sets/virtual-machine-scale-sets-use-low-priority.md",
17337-
"redirect_url": "/azure/virtual-machine-scale-sets/virtual-machine-scale-sets-use-spot",
17352+
"redirect_url": "/azure/virtual-machine-scale-sets/use-spot",
1733817353
"redirect_document_id": true
1733917354
},
1734017355
{
@@ -46604,6 +46619,16 @@
4660446619
"source_path": "articles/load-balancer/load-balancer-arm.md",
4660546620
"redirect_url": "/azure/load-balancer/load-balancer-overview",
4660646621
"redirect_document_id": true
46622+
},
46623+
{
46624+
"source_path": "articles/healthcare-apis/tutorial-2-setup-environment.md",
46625+
"redirect_url": "/azure/healthcare-apis/tutorial-web-app-fhir-server",
46626+
"redirect_document_id": false
46627+
},
46628+
{
46629+
"source_path": "articles/healthcare-apis/tutorial-3-connect-to-endpoint.md",
46630+
"redirect_url": "/azure/healthcare-apis/tutorial-web-app-fhir-server",
46631+
"redirect_document_id": false
4660746632
}
4660846633
]
4660946634
}

articles/active-directory-b2c/TOC.yml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@
7676
items:
7777
- name: App integration
7878
items:
79-
- name: Register an OIDC application
79+
- name: Register an application
8080
href: tutorial-register-applications.md
8181
- name: Register a SAML service provider
8282
href: connect-with-saml-service-providers.md
@@ -282,6 +282,11 @@
282282
items:
283283
- name: Localization string IDs
284284
href: localization-string-ids.md
285+
- name: DisplayControls
286+
href: display-controls.md
287+
items:
288+
- name: Verification
289+
href: display-control-verification.md
285290
- name: ClaimsProviders
286291
href: claimsproviders.md
287292
items:
@@ -320,11 +325,6 @@
320325
href: active-directory-b2c-reference-sso-custom.md
321326
- name: Validation
322327
href: validation-technical-profile.md
323-
- name: DisplayControls
324-
href: display-controls.md
325-
items:
326-
- name: Verification
327-
href: display-control-verification.md
328328
- name: UserJourneys
329329
href: userjourneys.md
330330
- name: RelyingParty

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -98,8 +98,8 @@ Now that you've acquired an authorization code, you can redeem the `code` for a
9898
You can also request an access token for your app's own back-end Web API by convention of using the app's client ID as the requested scope (which will result in an access token with that client ID as the "audience"):
9999

100100
```HTTP
101-
POST {tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
102-
Host: {tenant}.b2clogin.com
101+
POST https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
102+
103103
Content-Type: application/x-www-form-urlencoded
104104
105105
grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&code=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob
@@ -165,8 +165,8 @@ Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZn
165165
Access tokens and ID tokens are short-lived. After they expire, you must refresh them to continue to access resources. To do this, submit another POST request to the `/token` endpoint. This time, provide the `refresh_token` instead of the `code`:
166166

167167
```HTTP
168-
POST {tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
169-
Host: {tenant}.b2clogin.com
168+
POST https://{tenant}.b2clogin.com/{tenant}.onmicrosoft.com/{policy}/oauth2/v2.0/token HTTP/1.1
169+
170170
Content-Type: application/x-www-form-urlencoded
171171
172172
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6 offline_access&refresh_token=AwABAAAAvPM1KaPlrEqdFSBzjqfTGBCmLdgfSTLEMPGYuNHSUYBrq...&redirect_uri=urn:ietf:wg:oauth:2.0:oob

articles/active-directory-domain-services/check-health.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -10,15 +10,15 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 09/10/2019
13+
ms.date: 01/21/2020
1414
ms.author: iainfou
1515

1616
---
1717
# Check the health of an Azure Active Directory Domain Services managed domain
1818

19-
Azure Active Directory Domain Services (Azure AD DS) runs some background tasks to keep the managed domain healthy and up-to-date. These tasks include taking backups, applying security updates, and synchronizing data from Azure AD. If there are issues with the Azure AD DS managed domain, these tasks may not successfully run. To review and resolve any issues, you can check the health status of an Azure AD DS managed domain using the Azure portal.
19+
Azure Active Directory Domain Services (Azure AD DS) runs some background tasks to keep the managed domain healthy and up-to-date. These tasks include taking backups, applying security updates, and synchronizing data from Azure AD. If there are issues with the Azure AD DS managed domain, these tasks may not successfully complete. To review and resolve any issues, you can check the health status of an Azure AD DS managed domain using the Azure portal.
2020

21-
This article shows how to view the Azure AD DS health status and understand the information or alerts shown.
21+
This article shows you how to view the Azure AD DS health status and understand the information or alerts shown.
2222

2323
## View the health status
2424

@@ -43,11 +43,11 @@ The status in the top right indicates the overall health of the Azure AD DS mana
4343

4444
## Understand monitors and alerts
4545

46-
The health status for an Azure AD DS managed domain show two types of information - monitors, and alerts. Monitors show the time that core background tasks were completed. Alerts provide information or suggestions to improve the stability of the managed domain.
46+
The health status for an Azure AD DS managed domain show two types of information - *monitors*, and *alerts*. Monitors show the time that core background tasks were completed. Alerts provide information or suggestions to improve the stability of the managed domain.
4747

4848
### Monitors
4949

50-
Monitors are areas of an Azure AD DS managed domain that are checked on a regular basis. If there are any active alerts for the Azure AD DS managed domain, it may cause one of the monitors to report an issue. Azure AD Domain Services currently monitors the following areas:
50+
Monitors are areas of an Azure AD DS managed domain that are checked on a regular basis. If there are any active alerts for the Azure AD DS managed domain, it may cause one of the monitors to report an issue. Azure AD Domain Services currently has monitors for the following areas:
5151

5252
* Backup
5353
* Synchronization with Azure AD
@@ -64,7 +64,7 @@ The backup monitor checks that automated regular backups of the Azure AD DS mana
6464

6565
#### Synchronization with Azure AD monitor
6666

67-
An Azure AD DS managed domain regularly synchronizes with Azure Active Directory. The number of users and group objects, and the number of changes made in the Azure AD directory since the last sync, affects how long it takes to synchronize. If the Azure AD DS managed domain was last synchronized over three days ago, check for and resolve any active alerts. If the synchronization monitor doesn't then update the status to show a recent sync, [open an Azure support request][azure-support].
67+
An Azure AD DS managed domain regularly synchronizes with Azure Active Directory. The number of users and group objects, and the number of changes made in the Azure AD directory since the last sync, affects how long it takes to synchronize. If the Azure AD DS managed domain was last synchronized over three days ago, check for and resolve any active alerts. If the synchronization monitor doesn't update the status to show a recent sync after you address any active alerts, [open an Azure support request][azure-support].
6868

6969
### Alerts
7070

articles/active-directory-domain-services/compare-identity-solutions.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: overview
12-
ms.date: 10/30/2019
12+
ms.date: 01/22/2020
1313
ms.author: iainfou
1414

1515
#Customer intent: As an IT administrator or decision maker, I want to understand the differences between Active Directory Domain Services (AD DS), Azure AD, and Azure AD DS so I can choose the most appropriate identity solution for my organization.
@@ -25,8 +25,8 @@ Although the three Active Directory-based identity solutions share a common name
2525
* AD DS is a central component in many organizations with an on-premises IT environment, and provides core user account authentication and computer management features.
2626
* **Azure Active Directory (Azure AD)** - Cloud-based identity and mobile device management that provides user account and authentication services for resources such as Office 365, the Azure portal, or SaaS applications.
2727
* Azure AD can be synchronized with an on-premises AD DS environment to provide a single identity to users that works natively in the cloud.
28-
* **Azure Active Directory Domain Services (Azure AD DS)** - Provides managed domain services with a subset of fully compatible traditional AD DS features such as domain join, group policy, LDAP, and Kerberos / NTLM authentication.
29-
* Azure AD DS integrates with Azure AD, which itself can synchronize with an on-premises AD DS environment, to extend central identity use cases to traditional web applications that run in Azure as part of a lift-and-shift strategy.
28+
* **Azure Active Directory Domain Services (Azure AD DS)** - Provides managed domain services with a subset of fully-compatible traditional AD DS features such as domain join, group policy, LDAP, and Kerberos / NTLM authentication.
29+
* Azure AD DS integrates with Azure AD, which itself can synchronize with an on-premises AD DS environment. This ability extends central identity use cases to traditional web applications that run in Azure as part of a lift-and-shift strategy.
3030

3131
This overview article compares and contrasts how these identity solutions can work together, or would be used independently, depending on the needs of your organization.
3232

@@ -45,8 +45,8 @@ When you deploy and run a self-managed AD DS environment, you have to maintain a
4545

4646
Common deployment models for a self-managed AD DS environment that provides identity to applications and services in the cloud include the following:
4747

48-
* **Standalone cloud-only AD DS** - Azure VMs are configured as domain controllers and a separate cloud-only AD DS environment is created. This AD DS environment doesn't integrate with an on-premises AD DS environment. A different set of credentials is used to sign in to and administer VMs in the cloud.
49-
* **Resource forest deployment** - Azure VMs are configured as domain controllers and an AD DS domain as part of an existing forest is created. A trust relationship is then configured to an on-premises AD DS environment. Other Azure VMs can domain-join to this resource forest in the cloud. User authentication runs over a VPN / ExpressRoute connection to the on-premises AD DS environment.
48+
* **Standalone cloud-only AD DS** - Azure VMs are configured as domain controllers and a separate, cloud-only AD DS environment is created. This AD DS environment doesn't integrate with an on-premises AD DS environment. A different set of credentials is used to sign in and administer VMs in the cloud.
49+
* **Resource forest deployment** - Azure VMs are configured as domain controllers and an AD DS domain that's part of an existing forest is created. A trust relationship is then configured to an on-premises AD DS environment. Other Azure VMs can domain-join to this resource forest in the cloud. User authentication runs over a VPN / ExpressRoute connection to the on-premises AD DS environment.
5050
* **Extend on-premises domain to Azure** - An Azure virtual network connects to an on-premises network using a VPN / ExpressRoute connection. Azure VMs connect to this Azure virtual network, which lets them domain-join to the on-premises AD DS environment.
5151
* An alternative is to create Azure VMs and promote them as replica domain controllers from the on-premises AD DS domain. These domain controllers replicate over a VPN / ExpressRoute connection to the on-premises AD DS environment. The on-premises AD DS domain is effectively extended into Azure.
5252

@@ -64,15 +64,15 @@ The following table outlines some of the features you may need for your organiza
6464
| **Custom OU structure** | **✓** | **✓** |
6565
| **Group Policy** | **✓** | **✓** |
6666
| **Schema extensions** | **✕** | **✓** |
67-
| **AD domain / forest trusts** | **✕** | **✓** |
67+
| **AD domain / forest trusts** | **✓** (one-way outbound forest trusts only) | **✓** |
6868
| **Secure LDAP (LDAPS)** | **✓** | **✓** |
6969
| **LDAP read** | **✓** | **✓** |
7070
| **LDAP write** | **✓** (within the managed domain) | **✓** |
7171
| **Geo-distributed deployments** | **✕** | **✓** |
7272

7373
## Azure AD DS and Azure AD
7474

75-
Azure AD lets you manage the identity of devices used by the organization and control access to corporate resources from those devices. Users can also register their personal device (a bring-your-own, or BYO, model) with Azure AD, which provides the device with an identity. Azure AD then authenticates the device when a user signs in to Azure AD and uses the device to access secured resources. The device can be managed using Mobile Device Management (MDM) software like Microsoft Intune. This management ability lets you restrict access to sensitive resources to managed and policy-compliant devices.
75+
Azure AD lets you manage the identity of devices used by the organization and control access to corporate resources from those devices. Users can also register their personal device (a bring-your-own (BYO) model) with Azure AD, which provides the device with an identity. Azure AD then authenticates the device when a user signs in to Azure AD and uses the device to access secured resources. The device can be managed using Mobile Device Management (MDM) software like Microsoft Intune. This management ability lets you restrict access to sensitive resources to managed and policy-compliant devices.
7676

7777
Traditional computers and laptops can also join to Azure AD. This mechanism offers the same benefits of registering a personal device with Azure AD, such as to allow users to sign in to the device using their corporate credentials.
7878

@@ -89,8 +89,8 @@ Devices can be joined to Azure AD with or without a hybrid deployment that inclu
8989
| **Type of device** | **Device platforms** | **Mechanism** |
9090
|:----------------------------------------------------------| -------------------------------- | ---------------------- |
9191
| Personal devices | Windows 10, iOS, Android, Mac OS | Azure AD registered |
92-
| Organization owned device not joined to on-premises AD DS | Windows 10 | Azure AD joined |
93-
| Organization owned device joined to an on-premises AD DS | Windows 10 | Hybrid Azure AD joined |
92+
| Organization-owned device not joined to on-premises AD DS | Windows 10 | Azure AD joined |
93+
| Organization-owned device joined to an on-premises AD DS | Windows 10 | Hybrid Azure AD joined |
9494

9595
On an Azure AD-joined or registered device, user authentication happens using modern OAuth / OpenID Connect based protocols. These protocols are designed to work over the internet, so are great for mobile scenarios where users access corporate resources from anywhere.
9696

articles/active-directory-domain-services/deploy-sp-profile-sync.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,13 +10,13 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 09/12/2019
13+
ms.date: 01/21/2020
1414
ms.author: iainfou
1515

1616
---
1717
# Configure Azure Active Directory Domain Services to support user profile synchronization for SharePoint Server
1818

19-
SharePoint Server includes a service to synchronize user profiles. This feature lets user profiles be stored in a central location and accessible across multiple SharePoint sites and farms. To configure the SharePoint Server user profile service, the appropriate permissions must be granted in an Azure Active Directory Domain Services (Azure AD DS) managed domain. For more information, see [user profile synchronization in SharePoint Server](https://technet.microsoft.com/library/hh296982.aspx).
19+
SharePoint Server includes a service to synchronize user profiles. This feature allows user profiles to be stored in a central location and accessible across multiple SharePoint sites and farms. To configure the SharePoint Server user profile service, the appropriate permissions must be granted in an Azure Active Directory Domain Services (Azure AD DS) managed domain. For more information, see [user profile synchronization in SharePoint Server](https://technet.microsoft.com/library/hh296982.aspx).
2020

2121
This article shows you how to configure Azure AD DS to allow the SharePoint Server user profile sync service.
2222

0 commit comments

Comments
 (0)