Skip to content

Commit e938eeb

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into mwahl-gov-toc
2 parents 7051266 + e80d4a4 commit e938eeb

File tree

316 files changed

+2675
-1356
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

316 files changed

+2675
-1356
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -10,11 +10,6 @@
1010
"redirect_url": "/azure/azure-monitor/app/performance-counters",
1111
"redirect_document_id": true
1212
},
13-
{
14-
"source_path_from_root": "/articles/application-insights/cloudservices.md",
15-
"redirect_url": "/azure/azure-monitor/app/azure-web-apps-net",
16-
"redirect_document_id": false
17-
},
1813
{
1914
"source_path_from_root": "/articles/azure-monitor/insights/service-bus-insights.md",
2015
"redirect_url": "/azure/service-bus-messaging/service-bus-insights",

.openpublishing.redirection.iot-hub.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1088,6 +1088,16 @@
10881088
"redirect_url": "/azure/iot-hub/iot-hub-device-management-iot-toolkit",
10891089
"redirect_document_id": false
10901090
},
1091+
{
1092+
"source_path_from_root": "/articles/iot-hub/iot-hub-operations-monitoring.md",
1093+
"redirect_url": "/azure/iot-hub/monitor-iot-hub",
1094+
"redirect_document_id": false
1095+
},
1096+
{
1097+
"source_path_from_root": "/articles/iot-hub/iot-hub-migrate-to-diagnostics-settings.md",
1098+
"redirect_url": "/azure/iot-hub/monitor-iot-hub",
1099+
"redirect_document_id": false
1100+
},
10911101
{
10921102
"source_path_from_root": "/articles/iot-hub/iot-hub-protocol-gateway.md",
10931103
"redirect_url": "/azure/iot-edge/iot-edge-as-gateway",

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -623,6 +623,11 @@
623623
"redirect_url": "/azure/azure-arc/kubernetes/",
624624
"redirect_document_id": false
625625
},
626+
{
627+
"source_path": "articles/azure-arc/kubernetes/conceptual-agent-architecture.md",
628+
"redirect_url": "/azure/azure-arc/kubernetes/conceptual-agent-overview",
629+
"redirect_document_id": false
630+
},
626631
{
627632
"source_path": "articles/cognitive-services/whats-new-docs.md",
628633
"redirect_url": "/azure/cognitive-services/what-are-cognitive-services",

articles/active-directory-b2c/partner-eid-me.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -101,7 +101,7 @@ To configure your tenant application as a Relying Party in eID-Me the following
101101
| Name | Azure AD B2C/your desired application name |
102102
| Domain | name.onmicrosoft.com |
103103
| Redirect URIs | https://jwt.ms |
104-
| Redirect URLs | https://your-B2C-tenant-name.b2clogin.com/your-B2C-tenant-name.onmicrosoft.com/oauth2/authresp<br>For Example: `https://fabrikam.b2clogin.com/fabrikam.onmicrosoft.com/oauth2/authresp`<br>If you use a custom domain, enter https://your-domain-name/your-tenant-name.onmicrosoft.com/oauth2/authresp.<br> Replace your-domain-name with your custom domain, and your-tenant-name with the name of your tenant. |
104+
| Redirect URLs | `https://your-B2C-tenant-name.b2clogin.com/your-B2C-tenant-name.onmicrosoft.com/oauth2/authresp`<br>For Example: `https://fabrikam.b2clogin.com/fabrikam.onmicrosoft.com/oauth2/authresp`<br>If you use a custom domain, enter https://your-domain-name/your-tenant-name.onmicrosoft.com/oauth2/authresp.<br> Replace your-domain-name with your custom domain, and your-tenant-name with the name of your tenant. |
105105
| URL for application home page | Will be displayed to the end user |
106106
| URL for application privacy policy | Will be displayed to the end user |
107107

@@ -300,7 +300,7 @@ There are additional identity claims that eID-Me supports and can be added.
300300

301301
1. Open the `TrustFrameworksExtension.xml`
302302

303-
2. Find the `BuildingBlocks` element. This is where additional identity claims that eID-Me supports can be added. Full lists of supported eID-Me identity claims with descriptions are mentioned at [http://www.oid-info.com/get/1.3.6.1.4.1.50715](http://www.oid-info.com/get/1.3.6.1.4.1.50715) with the OIDC identifiers used here [https://eid-me.bluink.ca/.well-known/openid-configuration](https://eid-me.bluink.ca/.well-known/openid-configuration).
303+
2. Find the `BuildingBlocks` element. This is where additional identity claims that eID-Me supports can be added. Full lists of supported eID-Me identity claims with descriptions are mentioned at `http://www.oid-info.com/get/1.3.6.1.4.1.50715` with the OIDC identifiers used here [https://eid-me.bluink.ca/.well-known/openid-configuration](https://eid-me.bluink.ca/.well-known/openid-configuration).
304304

305305
```xml
306306
<BuildingBlocks>

articles/active-directory-domain-services/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -91,6 +91,8 @@
9191
href: migrate-from-classic-vnet.md
9292
- name: Change SKU
9393
href: change-sku.md
94+
- name: Retrieve data
95+
href: how-to-data-retrieval.md
9496
- name: Secure Azure AD DS
9597
items:
9698
- name: Secure your managed domain
Lines changed: 99 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,99 @@
1+
---
2+
title: Instructions for data retrieval from Azure Active Directory Domain Services | Microsoft Docs
3+
description: Learn how to retrieve data from Azure Active Directory Domain Services (Azure AD DS).
4+
services: active-directory-ds
5+
author: justinha
6+
manager: karenhoran
7+
8+
ms.service: active-directory
9+
ms.subservice: domain-services
10+
ms.workload: identity
11+
ms.topic: conceptual
12+
ms.date: 04/14/2022
13+
ms.author: justinha
14+
ms.reviewer: manthanm
15+
---
16+
17+
# Azure AD DS instructions for data retrieval
18+
19+
This document describes how to retrieve data from Azure Active Directory Domain Services (Azure AD DS).
20+
21+
[!INCLUDE [active-directory-app-provisioning.md](../../includes/gdpr-intro-sentence.md)]
22+
23+
## Use Azure Active Directory to create, read, update, and delete user objects
24+
25+
You can create a user in the Azure AD portal or by using Graph PowerShell or Graph API. You can also read, update, and delete users. The next sections show how to do these operations in the Azure AD portal.
26+
27+
### Create, read, or update a user
28+
29+
You can create a new user using the Azure Active Directory portal.
30+
To add a new user, follow these steps:
31+
32+
1. Sign in to the [Azure portal](https://portal.azure.com/) in the User Administrator role for the organization.
33+
34+
1. Search for and select *Azure Active Directory* from any page.
35+
36+
1. Select **Users**, and then select **New user**.
37+
38+
![Add a user through Users - All users in Azure AD](./media/tutorial-create-management-vm/add-user-in-users-all-users.png)
39+
40+
1. On the **User** page, enter information for this user:
41+
42+
- **Name**. Required. The first and last name of the new user. For example, *Mary Parker*.
43+
44+
- **User name**. Required. The user name of the new user. For example, `[email protected]`.
45+
46+
- **Groups**. Optionally, you can add the user to one or more existing groups.
47+
48+
- **Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role.
49+
50+
- **Job info**: You can add more information about the user here.
51+
52+
1. Copy the autogenerated password provided in the **Password** box. You'll need to give this password to the user to sign in for the first time.
53+
54+
1. Select **Create**.
55+
56+
The user is created and added to your Azure AD organization.
57+
58+
To read or update a user, search for and select the user such as, _Mary Parker_. Change any property and click **Save**.
59+
60+
### Delete a user
61+
62+
To delete a user, follow these steps:
63+
64+
1. Search for and select the user you want to delete from your Azure AD tenant. For example, _Mary Parker_.
65+
66+
1. Select **Delete user**.
67+
68+
![Users - All users page with Delete user highlighted](./media/tutorial-create-management-vm/delete-user-all-users-blade.png)
69+
70+
71+
The user is deleted and no longer appears on the **Users - All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time.
72+
73+
When a user is deleted, any licenses consumed by the user are made available for other users.
74+
75+
## Use RSAT tools to connect to an Azure AD DS managed domain and view users
76+
77+
Sign in to an administrative workstation with a user account that's a member of the *AAD DC Administrators* group. The following steps require installation of [Remote Server Administration Tools (RSAT)](tutorial-create-management-vm.md#install-active-directory-administrative-tools).
78+
79+
1. From the **Start** menu, select **Windows Administrative Tools**. The Active Directory Administration Tools are listed.
80+
81+
![List of Administrative Tools installed on the server](./media/tutorial-create-management-vm/list-admin-tools.png)
82+
83+
1. Select **Active Directory Administrative Center**.
84+
1. To explore the managed domain, choose the domain name in the left pane, such as *aaddscontoso*. Two containers named *AADDC Computers* and *AADDC Users* are at the top of the list.
85+
86+
![List the available containers part of the managed domain](./media/tutorial-create-management-vm/active-directory-administrative-center.png)
87+
88+
1. To see the users and groups that belong to the managed domain, select the **AADDC Users** container. The user accounts and groups from your Azure AD tenant are listed in this container.
89+
90+
In the following example output, a user account named *Contoso Admin* and a group for *AAD DC Administrators* are shown in this container.
91+
92+
![View the list of Azure AD DS domain users in the Active Directory Administrative Center](./media/tutorial-create-management-vm/list-azure-ad-users.png)
93+
94+
1. To see the computers that are joined to the managed domain, select the **AADDC Computers** container. An entry for the current virtual machine, such as *myVM*, is listed. Computer accounts for all devices that are joined to the managed domain are stored in this *AADDC Computers* container.
95+
96+
You can also use the *Active Directory Module for Windows PowerShell*, installed as part of the administrative tools, to manage common actions in your managed domain.
97+
98+
## Next steps
99+
* [Azure AD DS Overview](overview.md)
66.6 KB
Loading
29 KB
Loading

articles/active-directory/app-provisioning/on-premises-migrate-microsoft-identity-manager.md

Lines changed: 15 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -21,31 +21,38 @@ You can import into the Azure Active Directory (Azure AD) ECMA Connector Host a
2121
>[!IMPORTANT]
2222
>Currently, only the generic SQL and LDAP connectors are supported for use with the Azure AD ECMA Connector Host.
2323
24-
## Create and export a connector configuration in MIM Sync
25-
If you already have MIM Sync with your ECMA connector configured, skip to step 10.
24+
## Create a connector configuration in MIM Sync
25+
This section is included for illustrative purposes, if you wish to set up MIM Sync with a connector. If you already have MIM Sync with your ECMA connector configured, skip to the next section.
2626

2727
1. Prepare a Windows Server 2016 server, which is distinct from the server that will be used for running the Azure AD ECMA Connector Host. This host server should either have a SQL Server 2016 database colocated or have network connectivity to a SQL Server 2016 database. One way to set up this server is by deploying an Azure virtual machine with the image **SQL Server 2016 SP1 Standard on Windows Server 2016**. This server doesn't need internet connectivity other than remote desktop access for setup purposes.
2828
1. Create an account for use during the MIM Sync installation. It can be a local account on that Windows Server instance. To create a local account, open **Control Panel** > **User Accounts**, and add the user account **mimsync**.
2929
1. Add the account created in the previous step to the local Administrators group.
3030
1. Give the account created earlier the ability to run a service. Start **Local Security Policy** and select **Local Policies** > **User Rights Assignment** > **Log on as a service**. Add the account mentioned earlier.
31-
1. Install MIM Sync on this host. If you don't have MIM Sync binaries, you can install an evaluation by downloading the zip file from the [Microsoft Download Center](https://www.microsoft.com/en-us/download/details.aspx?id=48244), mounting the ISO image, and copying the folder **Synchronization Service** to the Windows Server host. Then run the setup program contained in that folder. Evaluation software is time limited and will expire. It isn't intended for production use.
31+
1. Install MIM Sync on this host.
3232
1. After the installation of MIM Sync is complete, sign out and sign back in.
33-
1. Install your connector on the same server as MIM Sync. For illustration purposes, this test lab guide will illustrate using one of the Microsoft-supplied connectors for download from the [Microsoft Download Center](https://www.microsoft.com/en-us/download/details.aspx?id=51495).
33+
1. Install your connector on the same server as MIM Sync. For illustration purposes, use either of the Microsoft-supplied SQL or LDAP connectors for download from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=51495).
3434
1. Start the Synchronization Service UI. Select **Management Agents**. Select **Create**, and specify the connector management agent. Be sure to select a connector management agent that's ECMA based.
3535
1. Give the connector a name, and configure the parameters needed to import and export data to the connector. Be sure to configure that the connector can import and export single-valued string attributes of a user or person object type.
36+
37+
## Export a connector configuration from MIM Sync
38+
3639
1. On the MIM Sync server computer, start the Synchronization Service UI, if it isn't already running. Select **Management Agents**.
3740
1. Select the connector, and select **Export Management Agent**. Save the XML file, and the DLL and related software for your connector, to the Windows server that will be holding the ECMA Connector Host.
3841

3942
At this point, the MIM Sync server is no longer needed.
4043

41-
1. Sign in to the Windows server as the account that the Azure AD ECMA Connector Host will run as.
44+
## Import a connector configuration
45+
46+
1. Install the ECMA Connector host and provisioning agent on a Windows Server, using the [provisioning users into SQL based applications](on-premises-sql-connector-configure.md#download-install-and-configure-the-azure-ad-connect-provisioning-agent-package) or [provisioning users into LDAP directories](on-premises-ldap-connector-configure.md#download-install-and-configure-the-azure-ad-connect-provisioning-agent-package) articles.
47+
1. Sign in to the Windows server as the account that the Azure AD ECMA Connector Host runs as.
4248
1. Change to the directory C:\Program Files\Microsoft ECMA2host\Service\ECMA. Ensure there are one or more DLLs already present in that directory. Those DLLs correspond to Microsoft-delivered connectors.
4349
1. Copy the MA DLL for your connector, and any of its prerequisite DLLs, to that same ECMA subdirectory of the Service directory.
4450
1. Change to the directory C:\Program Files\Microsoft ECMA2Host\Wizard. Run the program Microsoft.ECMA2Host.ConfigWizard.exe to set up the ECMA Connector Host configuration.
4551
1. A new window appears with a list of connectors. By default, no connectors will be present. Select **New connector**.
46-
1. Specify the management agent XML file that was exported from MIM Sync earlier. Continue with the configuration and schema-mapping instructions from the section "Configure a connector."
52+
1. Specify the management agent XML file that was exported from MIM Sync earlier. Continue with the configuration and schema-mapping instructions from the section "Create a connector" in either the [provisioning users into SQL based applications](on-premises-sql-connector-configure.md#create-a-generic-sql-connector) or [provisioning users into LDAP directories](on-premises-ldap-connector-configure.md#configure-a-generic-ldap-connector) articles.
4753

4854
## Next steps
4955

50-
- [App provisioning](user-provisioning.md)
51-
- [Generic SQL connector](on-premises-sql-connector-configure.md)
56+
- Learn more about [App provisioning](user-provisioning.md)
57+
- [Configuring Azure AD to provision users into SQL based applications](on-premises-sql-connector-configure.md) with the Generic SQL connector
58+
- [Configuring Azure AD to provision users into LDAP directories](on-premises-ldap-connector-configure.md) with the Generic LDAP connector

articles/active-directory/authentication/concept-fido2-hardware-vendor.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -29,8 +29,6 @@ You can become a Microsoft-compatible FIDO2 security key vendor through the foll
2929
- Receive an overview of the device from the vendor
3030
- Microsoft will share our test scripts with you. Our engineering team will be able to answer questions if you have any specific needs.
3131
- You will complete and send all passed results to Microsoft Engineering team
32-
- Once Microsoft confirms, you will send multiple hardware/solution samples of each device to Microsoft Engineering team
33-
- Upon receipt Microsoft Engineering team will conduct test script verification and user experience flow
3432
4. Upon successful passing of all tests by Microsoft Engineering team, Microsoft will confirm vendor's device is listed in [the FIDO MDS](https://fidoalliance.org/metadata/).
3533
5. Microsoft will add your FIDO2 Security Key on Azure AD backend and to our list of approved FIDO2 vendors.
3634

0 commit comments

Comments
 (0)