Skip to content

Commit ab52c87

Browse files
authored
Merge pull request #203833 from MicrosoftDocs/main
7/05 PM Publish
2 parents 5c97c61 + 735ceac commit ab52c87

File tree

213 files changed

+2197
-1420
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

213 files changed

+2197
-1420
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -931,6 +931,12 @@
931931
"url": "https://github.com/Azure-Samples/cosmos-db-sql-api-dotnet-samples",
932932
"branch": "v3",
933933
"branch_mapping": {}
934+
},
935+
{
936+
"path_to_root": "azure-cosmos-mongodb-dotnet",
937+
"url": "https://github.com/Azure-Samples/cosmos-db-mongodb-api-dotnet-samples",
938+
"branch": "quickstart-test",
939+
"branch_mapping": {}
934940
}
935941
],
936942
"branch_target_mapping": {

.openpublishing.redirection.defender-for-iot.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/defender-for-iot/organizations/plan-network-monitoring.md",
5+
"redirect_url": "/azure/defender-for-iot/organizations/best-practices/plan-network-monitoring",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-identify-required-appliances.md",
510
"redirect_url": "/azure/defender-for-iot/organizations/ot-appliance-sizing",

articles/active-directory-domain-services/concepts-forest-trust.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 06/07/2021
12+
ms.date: 07/05/2022
1313
ms.author: justinha
1414
---
1515

@@ -280,11 +280,8 @@ Administrators can use *Active Directory Domains and Trusts*, *Netdom* and *Nlte
280280

281281
## Next steps
282282

283-
To learn more about forest trusts, see [How do forest trusts work in Azure AD DS?][concepts-trust]
284-
285283
To get started with creating a managed domain with a forest trust, see [Create and configure an Azure AD DS managed domain][tutorial-create-advanced]. You can then [Create an outbound forest trust to an on-premises domain][create-forest-trust].
286284

287285
<!-- LINKS - INTERNAL -->
288-
[concepts-trust]: concepts-forest-trust.md
289286
[tutorial-create-advanced]: tutorial-create-instance-advanced.md
290287
[create-forest-trust]: tutorial-create-forest-trust.md
71.5 KB
Loading
105 KB
Loading

articles/active-directory/app-provisioning/on-premises-scim-provisioning.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: conceptual
99
ms.workload: identity
10-
ms.date: 11/17/2021
10+
ms.date: 07/05/2022
1111
ms.author: billmath
1212
ms.reviewer: arvinh
1313
---
@@ -27,7 +27,6 @@ The Azure Active Directory (Azure AD) provisioning service supports a [SCIM 2.0]
2727
To provision users to SCIM-enabled apps:
2828

2929
1. [Download](https://aka.ms/OnPremProvisioningAgent) the provisioning agent and copy it onto the virtual machine or server that your SCIM endpoint is hosted on.
30-
1. Copy the agent onto the virtual machine or server that your SCIM endpoint is hosted on.
3130
1. Open the provisioning agent installer, agree to the terms of service, and select **Install**.
3231
1. Open the provisioning agent wizard, and select **On-premises provisioning** when prompted for the extension you want to enable.
3332
1. Provide credentials for an Azure AD administrator when you're prompted to authorize. Hybrid administrator or global administrator is required.

articles/active-directory/app-provisioning/provision-on-demand.md

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Provision a user on demand by using Azure Active Directory
2+
title: Provision a user or group on demand using the Azure Active Directory provisioning service
33
description: Learn how to provision users on demand in Azure Active Directory.
44
services: active-directory
55
author: kenwith
@@ -8,13 +8,13 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 03/09/2022
11+
ms.date: 06/30/2022
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
1515

1616
# On-demand provisioning in Azure Active Directory
17-
Use on-demand provisioning to provision a user into an application in seconds. Among other things, you can use this capability to:
17+
Use on-demand provisioning to provision a user or group in seconds. Among other things, you can use this capability to:
1818

1919
* Troubleshoot configuration issues quickly.
2020
* Validate expressions that you've defined.
@@ -27,15 +27,16 @@ Use on-demand provisioning to provision a user into an application in seconds. A
2727
1. Select your application, and then go to the provisioning configuration page.
2828
1. Configure provisioning by providing your admin credentials.
2929
1. Select **Provision on demand**.
30-
1. Search for a user by first name, last name, display name, user principal name, or email address.
30+
1. Search for a user by first name, last name, display name, user principal name, or email address. Alternatively, you can search for a group and pick up to 5 users.
3131
> [!NOTE]
3232
> For Cloud HR provisioning app (Workday/SuccessFactors to AD/Azure AD), the input value is different.
3333
> For Workday scenario, please provide "WorkerID" or "WID" of the user in Workday.
3434
> For SuccessFactors scenario, please provide "personIdExternal" of the user in SuccessFactors.
3535
3636
1. Select **Provision** at the bottom of the page.
3737

38-
:::image type="content" source="media/provision-on-demand/on-demand-provision-user.jpg" alt-text="Screenshot that shows the Azure portal UI for provisioning a user on demand.":::
38+
:::image type="content" source="media/provision-on-demand/on-demand-provision-user.png" alt-text="Screenshot that shows the Azure portal UI for provisioning a user on demand." lightbox="media/provision-on-demand/on-demand-provision-user.png":::
39+
3940

4041
## Understand the provisioning steps
4142

@@ -121,7 +122,7 @@ Finally, the provisioning service takes an action, such as creating, updating, d
121122

122123
Here's an example of what you might see after the successful on-demand provisioning of a user:
123124

124-
:::image type="content" source="media/provision-on-demand/success-on-demand-provision.jpg" alt-text="Screenshot that shows the successful on-demand provisioning of a user.":::
125+
:::image type="content" source="media/provision-on-demand/success-on-demand-provision.png" alt-text="Screenshot that shows the successful on-demand provisioning of a user." lightbox="media/provision-on-demand/success-on-demand-provision.png":::
125126

126127
#### View details
127128

@@ -130,6 +131,7 @@ The **View details** section displays the attributes that were modified in the t
130131
#### Troubleshooting tips
131132

132133
* Failures for exporting changes can vary greatly. Check the [documentation for provisioning logs](../reports-monitoring/concept-provisioning-logs.md#error-codes) for common failures.
134+
* On-demand provisioning says the group or user can't be provisioned because they're not assigned to the application. Note that there is a replicate delay of up to a few minutes between when an object is assigned to an application and that assignment being honored by on-demand provisioning. You may need to wait a few minutes and try again.
133135

134136
## Frequently asked questions
135137

@@ -145,9 +147,9 @@ There are currently a few known limitations to on-demand provisioning. Post your
145147
> The following limitations are specific to the on-demand provisioning capability. For information about whether an application supports provisioning groups, deletions, or other capabilities, check the tutorial for that application.
146148
147149
* Amazon Web Services (AWS) application does not support on-demand provisioning.
148-
* On-demand provisioning of groups and roles isn't supported.
150+
* On-demand provisioning of groups supports updating up to 5 members at a time
151+
* On-demand provisioning of roles isn't supported.
149152
* On-demand provisioning supports disabling users that have been unassigned from the application. However, it doesn't support disabling or deleting users that have been disabled or deleted from Azure AD. Those users won't appear when you search for a user.
150-
* Provisioning multiple roles on a user isn't supported by on-demand provisioning.
151153

152154
## Next steps
153155

articles/active-directory/devices/howto-device-identity-virtual-desktop-infrastructure.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: devices
88
ms.topic: conceptual
9-
ms.date: 02/15/2022
9+
ms.date: 07/05/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -63,7 +63,7 @@ Before configuring device identities in Azure AD for your VDI environment, famil
6363

6464
<sup>2</sup> **Windows down-level** devices represent Windows 7, Windows 8.1, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2. For support information on Windows 7, see [Support for Windows 7 is ending](https://www.microsoft.com/microsoft-365/windows/end-of-windows-7-support). For support information on Windows Server 2008 R2, see [Prepare for Windows Server 2008 end of support](https://www.microsoft.com/cloud-platform/windows-server-2008).
6565

66-
<sup>3</sup> A **Federated** identity infrastructure environment represents an environment with an identity provider such as AD FS or other third-party IDP.
66+
<sup>3</sup> A **Federated** identity infrastructure environment represents an environment with an identity provider such as AD FS or other third-party IDP. In a federated identity infrastructure environment, computers follow the [managed device registration flow](device-registration-how-it-works.md#hybrid-azure-ad-joined-in-managed-environments) based on the [AD Service Connection Point (SCP) settings](hybrid-azuread-join-manual.md#configure-a-service-connection-point).
6767

6868
<sup>4</sup> A **Managed** identity infrastructure environment represents an environment with Azure AD as the identity provider deployed with either [password hash sync (PHS)](../hybrid/whatis-phs.md) or [pass-through authentication (PTA)](../hybrid/how-to-connect-pta.md) with [seamless single sign-on](../hybrid/how-to-connect-sso.md).
6969

articles/active-directory/devices/hybrid-azuread-join-manual.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: devices
88
ms.topic: tutorial
9-
ms.date: 02/15/2022
9+
ms.date: 07/05/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -66,6 +66,8 @@ After these configurations are complete, follow the guidance to [verify registra
6666

6767
Your devices use a service connection point (SCP) object during the registration to discover Azure AD tenant information. In your on-premises Active Directory instance, the SCP object for the hybrid Azure AD joined devices must exist in the configuration naming context partition of the computer's forest. There's only one configuration naming context per forest. In a multi-forest Active Directory configuration, the service connection point must exist in all forests that contain domain-joined computers.
6868

69+
The SCP object contains two keywords values – `azureADid:<TenantID>` and `azureADName:<verified domain>`. The `<verified domain>` value in the `azureADName` keyword dictates the type of the device registration flow (federated or managed) the device will follow after reading the SCP value from your on-premises Active Directory instance. More about the managed and federated flows can be found in the article [How Azure AD device registration works](device-registration-how-it-works.md).
70+
6971
You can use the [**Get-ADRootDSE**](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee617246(v=technet.10)) cmdlet to retrieve the configuration naming context of your forest.
7072

7173
For a forest with the Active Directory domain name *fabrikam.com*, the configuration naming context is:

articles/active-directory/hybrid/whatis-aadc-admin-agent.md

Lines changed: 18 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -7,21 +7,25 @@ manager: karenhoran
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: overview
10-
ms.date: 09/04/2019
10+
ms.date: 06/30/2022
1111
ms.subservice: hybrid
1212
ms.author: billmath
1313
ms.collection: M365-identity-device-management
1414
---
1515

1616
# What is the Azure AD Connect Admin Agent?
17+
18+
>[!NOTE]
19+
>The Azure AD Connect Admin Agent is no longer part of the Azure AD Connect installation and cannot be used with Azure AD Connect versions 2.1.12.0 and newer.
20+
1721
The Azure AD Connect Administration Agent is a new component of Azure Active Directory Connect that can be installed on an Azure Active Directory Connect server. It is used to collect specific data from your Active Directory environment that helps a Microsoft support engineer to troubleshoot issues when you open a support case.
1822

1923
>[!NOTE]
2024
>The admin agent is not installed and enabled by default. You must install the agent in order to collect data to assist with support cases.
2125
22-
When installed, the Azure AD Connect Administration Agent waits for specific requests for data from Azure Active Directory, gets the requested data from the sync environment and sends it to Azure Active Directory, where it is presented to the Microsoft support engineer.
26+
The Azure AD Connect Administration Agent waits for specific requests for data from Azure Active Directory. The agent then takes the requested data from the sync environment and sends it to Azure AD, where it is presented to the Microsoft support engineer.
2327

24-
The information that the Azure AD Connect Administration Agent retrieves from your environment is not stored in any way - it is only displayed to the Microsoft support engineer to assist them in investigating and troubleshooting the Azure Active Directory Connect related support case that you opened
28+
The information that the Azure AD Connect Administration Agent retrieves from your environment is not stored. The information is only displayed to the Microsoft support engineer to assist them in investigating and troubleshooting the Azure Active Directory Connect related support case.
2529
The Azure AD Connect Administration Agent is not installed on the Azure AD Connect Server by default.
2630

2731
## Install the Azure AD Connect Administration Agent on the Azure AD Connect server
@@ -32,25 +36,30 @@ Prerequisites:
3236

3337
![admin agent](media/whatis-aadc-admin-agent/adminagent0.png)
3438

35-
The Azure AD Connect Administration Agent binaries are placed in the AAD Connect server. To install the agent, do the following:
39+
The Azure AD Connect Administration Agent binaries are placed in the Azure AD Connect server. To install the agent, use the following steps:
3640

37-
1. Open powershell in admin mode
41+
1. Open PowerShell in admin mode
3842
2. Navigate to the directory where the application is located cd "C:\Program Files\Microsoft Azure Active Directory Connect\Tools"
3943
3. Run ConfigureAdminAgent.ps1
4044

41-
When prompted, please enter your Azure AD global admin credentials. This should be the same credentials entered during Azure AD Connect installation.
45+
When prompted, please enter your Azure AD global admin credentials. These credentials should be the same credentials entered during Azure AD Connect installation.
4246

4347
After the agent is installed, you'll see the following two new programs in the "Add/Remove Programs" list in the Control Panel of your server:
4448

4549
![Screenshot that shows the Add/Remove Programs list that includes the new programs you added.](media/whatis-aadc-admin-agent/adminagent1.png)
4650

4751
## What data in my Sync service is shown to the Microsoft service engineer?
48-
When you open a support case the Microsoft Support Engineer can see, for a given user, the relevant data in Active Directory, the Active Directory connector space in the Azure Active Directory Connect server, the Azure Active Directory connector space in the Azure Active Directory Connect server and the Metaverse in the Azure Active Directory Connect server.
52+
When you open a support case, the Microsoft Support Engineer can see, for a given user:
53+
54+
- the relevant data in Active Directory
55+
- the Active Directory connector space in the Azure Active Directory Connect server
56+
- the Azure Active Directory connector space in the Azure Active Directory Connect server
57+
- the Metaverse in the Azure Active Directory Connect server.
4958

5059
The Microsoft Support Engineer cannot change any data in your system and cannot see any passwords.
5160

5261
## What if I don't want the Microsoft support engineer to access my data?
53-
Once the agent is installed, If you do not want the Microsoft service engineer to access your data for a support call, you can disable the functionality by modifying the service config file as described below:
62+
Once the agent is installed, if you do not want the Microsoft service engineer to access your data for a support call, you can disable the functionality by modifying the service config file as described below:
5463

5564
1. Open **C:\Program Files\Microsoft Azure AD Connect Administration Agent\AzureADConnectAdministrationAgentService.exe.config** in notepad.
5665
2. Disable **UserDataEnabled** setting as shown below. If **UserDataEnabled** setting exists and is set to true, then set it to false. If the setting does not exist, then add the setting as shown below.
@@ -68,4 +77,4 @@ Once the agent is installed, If you do not want the Microsoft service engineer t
6877
![Screenshot that shows where to restart the Azure AD Administrator Agent service.](media/whatis-aadc-admin-agent/adminagent2.png)
6978

7079
## Next steps
71-
Learn more about [Integrating your on-premises identities with Azure Active Directory](whatis-hybrid-identity.md).
80+
Learn more about [Integrating your on-premises identities with Azure Active Directory](whatis-hybrid-identity.md)

0 commit comments

Comments
 (0)