Skip to content

Commit 8fd6f04

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/automation-logicapps
2 parents 9f5930a + 76d0b45 commit 8fd6f04

File tree

418 files changed

+4219
-5700
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

418 files changed

+4219
-5700
lines changed

.openpublishing.publish.config.json

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -801,19 +801,19 @@
801801
"branch": "main",
802802
"branch_mapping": {}
803803
},
804-
{
804+
{
805805
"path_to_root": "active-directory-b2c-msal-node-sign-in-sign-out-webapp",
806806
"url": "https://github.com/Azure-Samples/active-directory-b2c-msal-node-sign-in-sign-out-webapp",
807807
"branch": "main",
808808
"branch_mapping": {}
809809
},
810-
{
810+
{
811811
"path_to_root": "active-directory-b2c-javascript-nodejs-webapi",
812812
"url": "https://github.com/Azure-Samples/active-directory-b2c-javascript-nodejs-webapi",
813813
"branch": "master",
814814
"branch_mapping": {}
815815
},
816-
{
816+
{
817817
"path_to_root": "ms-identity-dotnetcore-b2c-account-management",
818818
"url": "https://github.com/Azure-Samples/ms-identity-dotnetcore-b2c-account-management",
819819
"branch": "master",
@@ -899,7 +899,6 @@
899899
".openpublishing.redirection.healthcare-apis.json",
900900
".openpublishing.redirection.iot-hub.json",
901901
".openpublishing.redirection.key-vault.json",
902-
".openpublishing.redirection.media-services.json",
903902
".openpublishing.redirection.security-benchmark.json",
904903
".openpublishing.redirection.sql-database.json",
905904
"articles/synapse-analytics/.openpublishing.redirection.synapse-analytics.json",

.openpublishing.redirection.azure-monitor.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -10,11 +10,6 @@
1010
"redirect_url": "/azure/azure-monitor/app/performance-counters",
1111
"redirect_document_id": true
1212
},
13-
{
14-
"source_path_from_root": "/articles/application-insights/cloudservices.md",
15-
"redirect_url": "/azure/azure-monitor/app/azure-web-apps-net",
16-
"redirect_document_id": false
17-
},
1813
{
1914
"source_path_from_root": "/articles/azure-monitor/insights/service-bus-insights.md",
2015
"redirect_url": "/azure/service-bus-messaging/service-bus-insights",

.openpublishing.redirection.iot-hub.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1088,6 +1088,16 @@
10881088
"redirect_url": "/azure/iot-hub/iot-hub-device-management-iot-toolkit",
10891089
"redirect_document_id": false
10901090
},
1091+
{
1092+
"source_path_from_root": "/articles/iot-hub/iot-hub-operations-monitoring.md",
1093+
"redirect_url": "/azure/iot-hub/monitor-iot-hub",
1094+
"redirect_document_id": false
1095+
},
1096+
{
1097+
"source_path_from_root": "/articles/iot-hub/iot-hub-migrate-to-diagnostics-settings.md",
1098+
"redirect_url": "/azure/iot-hub/monitor-iot-hub",
1099+
"redirect_document_id": false
1100+
},
10911101
{
10921102
"source_path_from_root": "/articles/iot-hub/iot-hub-protocol-gateway.md",
10931103
"redirect_url": "/azure/iot-edge/iot-edge-as-gateway",

.openpublishing.redirection.json

Lines changed: 107 additions & 1123 deletions
Large diffs are not rendered by default.

.openpublishing.redirection.media-services.json

Lines changed: 0 additions & 2698 deletions
This file was deleted.

articles/active-directory-b2c/data-residency.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ Data resides in **Asia Pacific** for the following countries/regions:
5252
5353
Data resides in **Australia** for the following countries/regions:
5454

55-
> Australia and New Zealand
55+
> Australia (AU) and New Zealand (NZ)
5656
5757
The following countries/regions are in the process of being added to the list. For now, you can still use Azure AD B2C by picking any of the countries/regions above.
5858

articles/active-directory-b2c/find-help-open-support-ticket.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -75,10 +75,13 @@ If you're unable to find answers by using self-help resources, you can open an o
7575

7676
1. Select a **[Severity](https://azure.microsoft.com/support/plans/response)**, and your preferred contact method.
7777

78+
> [!NOTE]
79+
> Under **Advanced diagnostic information**, it's highly recommended that you allow the collection of advanced information by selecting **Yes**. It enables Microsoft support team to investigate the issue faster.
7880
7981
:::image type="content" source="media/find-help-and-submit-support-ticket/find-help-and-submit-support-ticket-1.png" alt-text="Screenshot of how to find help and submit support ticket part 1.":::
8082

8183
:::image type="content" source="media/find-help-and-submit-support-ticket/find-help-and-submit-support-ticket-2.png" alt-text="Screenshot of how to find help and submit support ticket part 2.":::
84+
8285

8386
1. Select **Next**. Under **4. Review + create**, you'll see a summary of your support ticket.
8487

articles/active-directory-b2c/partner-eid-me.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -101,7 +101,7 @@ To configure your tenant application as a Relying Party in eID-Me the following
101101
| Name | Azure AD B2C/your desired application name |
102102
| Domain | name.onmicrosoft.com |
103103
| Redirect URIs | https://jwt.ms |
104-
| Redirect URLs | https://your-B2C-tenant-name.b2clogin.com/your-B2C-tenant-name.onmicrosoft.com/oauth2/authresp<br>For Example: `https://fabrikam.b2clogin.com/fabrikam.onmicrosoft.com/oauth2/authresp`<br>If you use a custom domain, enter https://your-domain-name/your-tenant-name.onmicrosoft.com/oauth2/authresp.<br> Replace your-domain-name with your custom domain, and your-tenant-name with the name of your tenant. |
104+
| Redirect URLs | `https://your-B2C-tenant-name.b2clogin.com/your-B2C-tenant-name.onmicrosoft.com/oauth2/authresp`<br>For Example: `https://fabrikam.b2clogin.com/fabrikam.onmicrosoft.com/oauth2/authresp`<br>If you use a custom domain, enter https://your-domain-name/your-tenant-name.onmicrosoft.com/oauth2/authresp.<br> Replace your-domain-name with your custom domain, and your-tenant-name with the name of your tenant. |
105105
| URL for application home page | Will be displayed to the end user |
106106
| URL for application privacy policy | Will be displayed to the end user |
107107

@@ -300,7 +300,7 @@ There are additional identity claims that eID-Me supports and can be added.
300300

301301
1. Open the `TrustFrameworksExtension.xml`
302302

303-
2. Find the `BuildingBlocks` element. This is where additional identity claims that eID-Me supports can be added. Full lists of supported eID-Me identity claims with descriptions are mentioned at [http://www.oid-info.com/get/1.3.6.1.4.1.50715](http://www.oid-info.com/get/1.3.6.1.4.1.50715) with the OIDC identifiers used here [https://eid-me.bluink.ca/.well-known/openid-configuration](https://eid-me.bluink.ca/.well-known/openid-configuration).
303+
2. Find the `BuildingBlocks` element. This is where additional identity claims that eID-Me supports can be added. Full lists of supported eID-Me identity claims with descriptions are mentioned at `http://www.oid-info.com/get/1.3.6.1.4.1.50715` with the OIDC identifiers used here [https://eid-me.bluink.ca/.well-known/openid-configuration](https://eid-me.bluink.ca/.well-known/openid-configuration).
304304

305305
```xml
306306
<BuildingBlocks>

articles/active-directory-domain-services/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -91,6 +91,8 @@
9191
href: migrate-from-classic-vnet.md
9292
- name: Change SKU
9393
href: change-sku.md
94+
- name: Retrieve data
95+
href: how-to-data-retrieval.md
9496
- name: Secure Azure AD DS
9597
items:
9698
- name: Secure your managed domain
Lines changed: 99 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,99 @@
1+
---
2+
title: Instructions for data retrieval from Azure Active Directory Domain Services | Microsoft Docs
3+
description: Learn how to retrieve data from Azure Active Directory Domain Services (Azure AD DS).
4+
services: active-directory-ds
5+
author: justinha
6+
manager: karenhoran
7+
8+
ms.service: active-directory
9+
ms.subservice: domain-services
10+
ms.workload: identity
11+
ms.topic: conceptual
12+
ms.date: 04/14/2022
13+
ms.author: justinha
14+
ms.reviewer: manthanm
15+
---
16+
17+
# Azure AD DS instructions for data retrieval
18+
19+
This document describes how to retrieve data from Azure Active Directory Domain Services (Azure AD DS).
20+
21+
[!INCLUDE [active-directory-app-provisioning.md](../../includes/gdpr-intro-sentence.md)]
22+
23+
## Use Azure Active Directory to create, read, update, and delete user objects
24+
25+
You can create a user in the Azure AD portal or by using Graph PowerShell or Graph API. You can also read, update, and delete users. The next sections show how to do these operations in the Azure AD portal.
26+
27+
### Create, read, or update a user
28+
29+
You can create a new user using the Azure Active Directory portal.
30+
To add a new user, follow these steps:
31+
32+
1. Sign in to the [Azure portal](https://portal.azure.com/) in the User Administrator role for the organization.
33+
34+
1. Search for and select *Azure Active Directory* from any page.
35+
36+
1. Select **Users**, and then select **New user**.
37+
38+
![Add a user through Users - All users in Azure AD](./media/tutorial-create-management-vm/add-user-in-users-all-users.png)
39+
40+
1. On the **User** page, enter information for this user:
41+
42+
- **Name**. Required. The first and last name of the new user. For example, *Mary Parker*.
43+
44+
- **User name**. Required. The user name of the new user. For example, `[email protected]`.
45+
46+
- **Groups**. Optionally, you can add the user to one or more existing groups.
47+
48+
- **Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role.
49+
50+
- **Job info**: You can add more information about the user here.
51+
52+
1. Copy the autogenerated password provided in the **Password** box. You'll need to give this password to the user to sign in for the first time.
53+
54+
1. Select **Create**.
55+
56+
The user is created and added to your Azure AD organization.
57+
58+
To read or update a user, search for and select the user such as, _Mary Parker_. Change any property and click **Save**.
59+
60+
### Delete a user
61+
62+
To delete a user, follow these steps:
63+
64+
1. Search for and select the user you want to delete from your Azure AD tenant. For example, _Mary Parker_.
65+
66+
1. Select **Delete user**.
67+
68+
![Users - All users page with Delete user highlighted](./media/tutorial-create-management-vm/delete-user-all-users-blade.png)
69+
70+
71+
The user is deleted and no longer appears on the **Users - All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time.
72+
73+
When a user is deleted, any licenses consumed by the user are made available for other users.
74+
75+
## Use RSAT tools to connect to an Azure AD DS managed domain and view users
76+
77+
Sign in to an administrative workstation with a user account that's a member of the *AAD DC Administrators* group. The following steps require installation of [Remote Server Administration Tools (RSAT)](tutorial-create-management-vm.md#install-active-directory-administrative-tools).
78+
79+
1. From the **Start** menu, select **Windows Administrative Tools**. The Active Directory Administration Tools are listed.
80+
81+
![List of Administrative Tools installed on the server](./media/tutorial-create-management-vm/list-admin-tools.png)
82+
83+
1. Select **Active Directory Administrative Center**.
84+
1. To explore the managed domain, choose the domain name in the left pane, such as *aaddscontoso*. Two containers named *AADDC Computers* and *AADDC Users* are at the top of the list.
85+
86+
![List the available containers part of the managed domain](./media/tutorial-create-management-vm/active-directory-administrative-center.png)
87+
88+
1. To see the users and groups that belong to the managed domain, select the **AADDC Users** container. The user accounts and groups from your Azure AD tenant are listed in this container.
89+
90+
In the following example output, a user account named *Contoso Admin* and a group for *AAD DC Administrators* are shown in this container.
91+
92+
![View the list of Azure AD DS domain users in the Active Directory Administrative Center](./media/tutorial-create-management-vm/list-azure-ad-users.png)
93+
94+
1. To see the computers that are joined to the managed domain, select the **AADDC Computers** container. An entry for the current virtual machine, such as *myVM*, is listed. Computer accounts for all devices that are joined to the managed domain are stored in this *AADDC Computers* container.
95+
96+
You can also use the *Active Directory Module for Windows PowerShell*, installed as part of the administrative tools, to manage common actions in your managed domain.
97+
98+
## Next steps
99+
* [Azure AD DS Overview](overview.md)

0 commit comments

Comments
 (0)