Skip to content

Commit 62e1884

Browse files
authored
Merge pull request #127413 from MicrosoftDocs/master
8/26 PM Publish
2 parents c6b9a46 + 767c339 commit 62e1884

File tree

633 files changed

+5785
-4461
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

633 files changed

+5785
-4461
lines changed

.openpublishing.redirection.json

Lines changed: 35 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -15608,6 +15608,31 @@
1560815608
"redirect_url": "/azure/event-hubs/event-hubs-about",
1560915609
"redirect_document_id": false
1561015610
},
15611+
{
15612+
"source_path": "articles/event-hubs/get-started-dotnet-standard-send-v2.md",
15613+
"redirect_url": "/azure/event-hubs/event-hubs-dotnet-standard-getstarted-send",
15614+
"redirect_document_id": false
15615+
},
15616+
{
15617+
"source_path": "articles/event-hubs/get-started-java-send-v2.md",
15618+
"redirect_url": "/azure/event-hubs/event-hubs-java-get-started-send",
15619+
"redirect_document_id": false
15620+
},
15621+
{
15622+
"source_path": "articles/event-hubs/get-started-node-send-v2.md",
15623+
"redirect_url": "/azure/event-hubs/event-hubs-node-get-started-send",
15624+
"redirect_document_id": false
15625+
},
15626+
{
15627+
"source_path": "articles/event-hubs/get-started-capture-python-v2.md",
15628+
"redirect_url": "/azure/event-hubs/event-hubs-capture-python",
15629+
"redirect_document_id": false
15630+
},
15631+
{
15632+
"source_path": "articles/event-hubs/get-started-python-send-v2.md",
15633+
"redirect_url": "/azure/event-hubs/event-hubs-python-get-started-send",
15634+
"redirect_document_id": false
15635+
},
1561115636
{
1561215637
"source_path": "articles/data-factory/data-factory-sdks.md",
1561315638
"redirect_url": "https://azure.microsoft.com/services/data-factory/",
@@ -55683,6 +55708,16 @@
5568355708
"redirect_url": "/azure/cost-management-billing",
5568455709
"redirect_document_id": false
5568555710
},
55711+
{
55712+
"source_path": "articles/azure-resource-manager/management/programmatically-create-subscription.md",
55713+
"redirect_url": "/azure/cost-management-billing/manage/programmatically-create-subscription",
55714+
"redirect_document_id": true
55715+
},
55716+
{
55717+
"source_path": "articles/azure-resource-manager/management/grant-access-to-create-subscription.md",
55718+
"redirect_url": "/azure/cost-management-billing/manage/grant-access-to-create-subscription",
55719+
"redirect_document_id": true
55720+
},
5568655721
{
5568755722
"source_path": "articles/active-directory/manage-apps/add-gallery-app.md",
5568855723
"redirect_url": "/azure/active-directory/manage-apps/add-application-portal",

articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -42,6 +42,8 @@ To optimize the frequency of authentication prompts for your users, you can conf
4242

4343
Without any session lifetime settings, there are no persistent cookies in the browser session. Every time a user closes and open the browser, they get a prompt for reauthentication. In Office clients, the default time period is a rolling window of 90 days. With this default Office configuration, if the user has reset their password or there has been inactivity of over 90 days, the user is required to reauthenticate with all required factors (first and second factor).
4444

45+
A user might see multiple MFA prompts on a device that doesn't have an identity in Azure AD. Multiple prompts result when each application has its own OAuth Refresh Token that isn't shared with other client apps. In this scenario, MFA prompts multiple times as each application requests an OAuth Refresh Token to be validated with MFA.
46+
4547
In Azure AD, the most restrictive policy for session lifetime determines when the user needs to reauthenticate. Consider the following scenario:
4648

4749
* You enable *Remain signed-in*, which uses a persistent browser cookie, and

articles/active-directory/authentication/howto-mfaserver-adfs-2.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,11 @@ This article is for organizations that are federated with Azure Active Directory
2222
This documentation covers using the Azure Multi-Factor Authentication Server with AD FS 2.0. For information about AD FS, see [Securing cloud and on-premises resources using Azure Multi-Factor Authentication Server with Windows Server 2012 R2 AD FS](howto-mfaserver-adfs-2012.md).
2323

2424
> [!IMPORTANT]
25-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
25+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
26+
>
27+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
28+
>
29+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
2630
2731
## Secure AD FS 2.0 with a proxy
2832

articles/active-directory/authentication/howto-mfaserver-adfs-2012.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,11 @@ If you use Active Directory Federation Services (AD FS) and want to secure cloud
2222
In this article, we discuss using Azure Multi-Factor Authentication Server with AD FS in Windows Server 2012 R2 or Windows Server 2016. For more information, read about how to [secure cloud and on-premises resources by using Azure Multi-Factor Authentication Server with AD FS 2.0](howto-mfaserver-adfs-2.md).
2323

2424
> [!IMPORTANT]
25-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
25+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
26+
>
27+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
28+
>
29+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
2630
2731
## Secure Windows Server AD FS with Azure Multi-Factor Authentication Server
2832

articles/active-directory/authentication/howto-mfaserver-deploy-ha.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,11 @@ ms.collection: M365-identity-device-management
2020
To achieve high-availability with your Azure Server MFA deployment, you need to deploy multiple MFA servers. This section provides information on a load-balanced design to achieve your high availability targets in you Azure MFS Server deployment.
2121

2222
> [!IMPORTANT]
23-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
23+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
24+
>
25+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
26+
>
27+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
2428
2529
## MFA Server overview
2630

articles/active-directory/authentication/howto-mfaserver-deploy-mobileapp.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,11 @@ The Microsoft Authenticator app offers an additional out-of-band verification op
2222
Using a mobile app for two-step verification is preferred when phone reception is unreliable. If you use the app as an OATH token generator, it doesn't require any network or internet connection.
2323

2424
> [!IMPORTANT]
25-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
25+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
26+
>
27+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
28+
>
29+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
2630
2731
> [!IMPORTANT]
2832
> If you have installed Azure Multi-Factor Authentication Server v8.x or higher, most of the steps below are not required. Mobile app authentication can be set up by following the steps under [Configure the mobile app](#configure-the-mobile-app-settings-in-the-azure-multi-factor-authentication-server).

articles/active-directory/authentication/howto-mfaserver-deploy-upgrade-pf.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,11 @@ ms.collection: M365-identity-device-management
2020
To upgrade the PhoneFactor Agent v5.x or older to Azure Multi-Factor Authentication Server, uninstall the PhoneFactor Agent and affiliated components first. Then the Multi-Factor Authentication Server and its affiliated components can be installed.
2121

2222
> [!IMPORTANT]
23-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
23+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
24+
>
25+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
26+
>
27+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
2428
2529
## Uninstall the PhoneFactor Agent
2630

articles/active-directory/authentication/howto-mfaserver-deploy-upgrade.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,11 @@ This article walks you through the process of upgrading Azure Multi-Factor Authe
2222
If you're upgrading from v6.x or older to v7.x or newer, all components change from .NET 2.0 to .NET 4.5. All components also require Microsoft Visual C++ 2015 Redistributable Update 1 or higher. The MFA Server installer installs both the x86 and x64 versions of these components if they aren't already installed. If the User Portal and Mobile App Web Service run on separate servers, you need to install those packages before upgrading those components. You can search for the latest Microsoft Visual C++ 2015 Redistributable update on the [Microsoft Download Center](https://www.microsoft.com/download/).
2323

2424
> [!IMPORTANT]
25-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
25+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
26+
>
27+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
28+
>
29+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
2630
2731
Upgrade steps at a glance:
2832

articles/active-directory/authentication/howto-mfaserver-deploy-userportal.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,11 @@ User portal Administrators may be set up and granted permission to add new users
2626
Depending on your environment, you may want to deploy the user portal on the same server as Azure Multi-Factor Authentication Server or on another internet-facing server.
2727

2828
> [!IMPORTANT]
29-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
29+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
30+
>
31+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
32+
>
33+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
3034
3135
![MFA Server User Portal log in page](./media/howto-mfaserver-deploy-userportal/portal.png)
3236

articles/active-directory/authentication/howto-mfaserver-deploy.md

Lines changed: 12 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,11 @@ ms.collection: M365-identity-device-management
2424
This page covers a new installation of the server and setting it up with on-premises Active Directory. If you already have the MFA server installed and are looking to upgrade, see [Upgrade to the latest Azure Multi-Factor Authentication Server](howto-mfaserver-deploy-upgrade.md). If you're looking for information on installing just the web service, see [Deploying the Azure Multi-Factor Authentication Server Mobile App Web Service](howto-mfaserver-deploy-mobileapp.md).
2525

2626
> [!IMPORTANT]
27-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
27+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers that want to require multi-factor authentication (MFA) during sign-in events should use cloud-based Azure Multi-Factor Authentication.
28+
>
29+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
30+
>
31+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual.
2832
2933
## Plan your deployment
3034

@@ -104,6 +108,13 @@ If you aren't using the Event Confirmation feature, and your users aren't using
104108

105109
Follow these steps to download the Azure Multi-Factor Authentication Server from the Azure portal:
106110

111+
> [!IMPORTANT]
112+
> As of July 1, 2019, Microsoft no longer offers MFA Server for new deployments. New customers who would like to require multi-factor authentication (MFA) from their users should use cloud-based Azure Multi-Factor Authentication.
113+
>
114+
> To get started with cloud-based MFA, see [Tutorial: Secure user sign-in events with Azure Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
115+
>
116+
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual. The following steps only work if you were an existing MFA Server customer.
117+
107118
1. Sign in to the [Azure portal](https://portal.azure.com) as an administrator.
108119
2. Search for and select *Azure Active Directory*. Select **Security** > **MFA**.
109120
3. Under **Manager MFA Server**, select **Server settings**.

0 commit comments

Comments
 (0)