Skip to content

Commit 276cffe

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into arm-quickstarts
2 parents 30bb7d6 + 87fd27b commit 276cffe

File tree

1,117 files changed

+13531
-7729
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,117 files changed

+13531
-7729
lines changed

.openpublishing.publish.config.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -934,6 +934,7 @@
934934
"articles/mysql/.openpublishing.redirection.mysql.json",
935935
"articles/container-apps/.openpublishing.redirection.container-apps.json",
936936
"articles/spring-cloud/.openpublishing.redirection.spring-cloud.json",
937-
"articles/load-testing/.openpublishing.redirection.azure-load-testing.json"
937+
"articles/load-testing/.openpublishing.redirection.azure-load-testing.json",
938+
"articles/azure-video-indexer/.openpublishing.redirection.azure-video-indexer.json"
938939
]
939940
}

.openpublishing.redirection.json

Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -24203,6 +24203,36 @@
2420324203
"redirect_url": "/azure/sql-database/sql-database-threat-detection-overview",
2420424204
"redirect_document_id": false
2420524205
},
24206+
{
24207+
"source_path_from_root": "/articles/virtual-machines/windows/sql/virtual-machines-windows-portal-sql-availability-group-tutorial.md",
24208+
"redirect_url": "/azure/azure-sql/virtual-machines/windows/availability-group-manually-configure-tutorial-multi-subnet",
24209+
"redirect_document_id": false
24210+
},
24211+
{
24212+
"source_path_from_root": "/articles/virtual-machines/windows/sql/virtual-machines-windows-sql-server-iaas-overview.md",
24213+
"redirect_url": "/azure/azure-sql/virtual-machines/windows/sql-server-on-azure-vm-iaas-what-is-overview",
24214+
"redirect_document_id": false
24215+
},
24216+
{
24217+
"source_path_from_root": "/articles/sql-database/index.md",
24218+
"redirect_url": "/azure/azure-sql/database/index",
24219+
"redirect_document_id": false
24220+
},
24221+
{
24222+
"source_path_from_root": "/articles/sql-database/sql-database-managed-instance-create-manage.md",
24223+
"redirect_url": "/azure/azure-sql/managed-instance/instance-create-quickstart",
24224+
"redirect_document_id": false
24225+
},
24226+
{
24227+
"source_path_from_root": "/articles/sql-database/sql-database-single-database.md",
24228+
"redirect_url": "/azure/azure-sql/database/sql-database-paas-overview",
24229+
"redirect_document_id": false
24230+
},
24231+
{
24232+
"source_path_from_root": "/articles/sql-database/sql-database-managed-instance.md",
24233+
"redirect_url": "/azure/azure-sql/managed-instance/sql-managed-instance-paas-overview",
24234+
"redirect_document_id": false
24235+
},
2420624236
{
2420724237
"source_path_from_root": "/articles/sql-data-warehouse/sql-data-warehouse-backups.md",
2420824238
"redirect_url": "/azure/sql-data-warehouse/backup-and-restore",
@@ -42977,6 +43007,16 @@
4297743007
"source_path_from_root": "/articles/cognitive-services/video-indexer/video-indexer-view-edit.md",
4297843008
"redirect_url": "/azure/azure-video-analyzer/video-analyzer-for-media-docs/video-indexer-view-edit",
4297943009
"redirect_document_id": false
43010+
},
43011+
{
43012+
"source_path_from_root": "/articles/cognitive-services/translator/translator-how-to-signup.md",
43013+
"redirect_url": "/azure/cognitive-services/translator/how-to-create-translator-resource",
43014+
"redirect_document_id": false
43015+
},
43016+
{
43017+
"source_path_from_root": "/articles/cognitive-services/translator/custom-translator/terminology.md",
43018+
"redirect_url": "/azure/cognitive-services/translator/custom-translator/key-terms",
43019+
"redirect_document_id": false
4298043020
}
4298143021
]
4298243022
}

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -64,7 +64,7 @@ If you are already using Conditional Access to determine when users are prompted
6464
As users are migrated to cloud authentication, they will start using Azure AD MFA as defined by your existing Conditional Access policies.
6565
They won’t be redirected to AD FS and MFA Server anymore.
6666

67-
If your federated domain(s) have the [federatedIdpMfaBehavior](/graph/api/resources/federatedIdpMfaBehavior?view=graph-rest-beta) set to `enforceMfaByFederatedIdp` or **SupportsMfa** flag set to `$True` (the **federatedIdpMfaBehavior** overrides **SupportsMfa** when both are set), you are likely enforcing MFA on AD FS using claims rules.
67+
If your federated domain(s) have the **federatedIdpMfaBehavior** set to `enforceMfaByFederatedIdp` or **SupportsMfa** flag set to `$True` (the **federatedIdpMfaBehavior** overrides **SupportsMfa** when both are set), you are likely enforcing MFA on AD FS using claims rules.
6868
In this case, you will need to analyze your claims rules on the Azure AD relying party trust and create Conditional Access policies that support the same security goals.
6969

7070
If you need to configure Conditional Access policies, you need to do so before enabling staged rollout.
@@ -393,4 +393,4 @@ For more information on migrating applications to Azure, see [Resources for migr
393393

394394
- [Migrate from Microsoft MFA Server to Azure multi-factor authentication (Overview)](how-to-migrate-mfa-server-to-azure-mfa.md)
395395
- [Migrate applications from Windows Active Directory to Azure Active Directory](../manage-apps/migrate-application-authentication-to-azure-active-directory.md)
396-
- [Plan your cloud authentication strategy](../fundamentals/active-directory-deployment-plans.md)
396+
- [Plan your cloud authentication strategy](../fundamentals/active-directory-deployment-plans.md)

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-with-federation.md

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -174,6 +174,7 @@ This section covers final steps before migrating user phone numbers.
174174

175175
### Set federatedIdpMfaBehavior to enforceMfaByFederatedIdp
176176

177+
177178
For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. Each federated domain has a Microsoft Graph PowerShell security setting named **federatedIdpMfaBehavior**. You can set **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` so Azure AD accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Azure AD redirects the request to the federated identity provider to perform MFA. For more information, see [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values).
178179

179180
>[!NOTE]
@@ -418,9 +419,3 @@ Possible considerations when decommissions the MFA Servers include:
418419
- [Deploy password hash synchronization](../hybrid/whatis-phs.md)
419420
- [Learn more about Conditional Access](../conditional-access/overview.md)
420421
- [Migrate applications to Azure AD](../manage-apps/migrate-application-authentication-to-azure-active-directory.md)
421-
422-
423-
424-
425-
426-

0 commit comments

Comments
 (0)