Skip to content

Commit f74962c

Browse files
authored
Merge pull request #92865 from MicrosoftDocs/repo_sync_working_branch
Confirm merge from repo_sync_working_branch to master to sync with https://github.com/Microsoft/azure-docs (branch master)
2 parents 2ca2c23 + 2f7162c commit f74962c

File tree

14 files changed

+53
-18
lines changed

14 files changed

+53
-18
lines changed

articles/active-directory/authentication/concept-registration-mfa-sspr-combined.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -33,6 +33,9 @@ Azure AD combined security information registration is not currently available t
3333
> [!IMPORTANT]
3434
> Users who are enabled for both the original preview and the enhanced combined registration experience will see the new behavior. Users who are enabled for both experiences will see only the new My Profile experience. The new My Profile aligns with the look and feel of combined registration and provides a seamless experience for users. Users can see My Profile by going to [https://myprofile.microsoft.com](https://myprofile.microsoft.com).
3535
36+
> [!NOTE]
37+
> You might encounter an error message while trying to access the Security info option. For example, "Sorry, we can't sign you in". In this case, confirm that you don't have any configuration or group policy object that blocks third-party cookies on the web browser.
38+
3639
My Profile pages are localized based on the language settings of the computer accessing the page. Microsoft stores the most recent language used in the browser cache, so subsequent attempts to access the pages will continue to render in the last language used. If you clear the cache, the pages will re-render. If you want to force a specific language, you can add `?lng=<language>` to the end of the URL, where `<language>` is the code of the language you want to render.
3740

3841
![Set up SSPR or other security verification methods](media/howto-registration-mfa-sspr-combined/combined-security-info-my-profile.png)

articles/active-directory/authentication/howto-sspr-writeback.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ To use password writeback, you must have one of the following licenses assigned
5656
> Standalone Office 365 licensing plans *don't support "Self-Service Password Reset/Change/Unlock with on-premises writeback"* and require that you have one of the preceding plans for this functionality to work.
5757
>
5858
59-
## Active Directory permissions
59+
## Active Directory permissions and on-premises password complexity policies
6060

6161
The account specified in the Azure AD Connect utility must have the following items set if you want to be in scope for SSPR:
6262

@@ -96,6 +96,8 @@ To set up the appropriate permissions for password writeback to occur, complete
9696
* **Write pwdLastSet**
9797
9. Select **Apply/OK** to apply the changes and exit any open dialog boxes.
9898

99+
Since the source of authority is on premises, the password complexity policies apply from the same connected data source. Make sure you've changed the existing group policies for "Minimum Password Length". The group policy shouldn't be set to 1, which means password should be at least a day old before it can be updated. You need make sure it's set to 0. These settings can be found in `gpmc.msc` under **Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies**. Run `gpupdate /force` to ensure that the change takes effect.
100+
99101
## Next steps
100102

101103
[What is password writeback?](concept-sspr-writeback.md)

articles/active-directory/develop/active-directory-configurable-token-lifetimes.md

Lines changed: 11 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -41,12 +41,20 @@ You can designate a policy as the default policy for your organization. The poli
4141

4242
## Token types
4343

44-
You can set token lifetime policies for refresh tokens, access tokens, session tokens, and ID tokens.
44+
You can set token lifetime policies for refresh tokens, access tokens, SAML tokens, session tokens, and ID tokens.
4545

4646
### Access tokens
4747

4848
Clients use access tokens to access a protected resource. An access token can be used only for a specific combination of user, client, and resource. Access tokens cannot be revoked and are valid until their expiry. A malicious actor that has obtained an access token can use it for extent of its lifetime. Adjusting the lifetime of an access token is a trade-off between improving system performance and increasing the amount of time that the client retains access after the user’s account is disabled. Improved system performance is achieved by reducing the number of times a client needs to acquire a fresh access token. The default is 1 hour - after 1 hour, the client must use the refresh token to (usually silently) acquire a new refresh token and access token.
4949

50+
### SAML tokens
51+
52+
SAML tokens are used by many web based SAAS applications, and are obtained using Azure Active Directory's SAML2 protocol endpoint. They are also consumed by applications using WS-Federation. The default lifetime of the token is 1 hour. After From and applications perspective the validity period of the token is specified by the NotOnOrAfter value of the <conditions …> element in the token. After the token validity period the client must initiate a new authentication request, which will often be satisfied without interactive sign in as a result of the Single Sign On (SSO) Session token.
53+
54+
The value of NotOnOrAfter can be changed using the AccessTokenLifetime parameter in a TokenLifetimePolicy. It will be set to the lifetime configured in the policy if any, plus a clock skew factor of five minutes.
55+
56+
Note that the subject confirmation NotOnOrAfter specified in the <SubjectConfirmationData> element is not affected by the Token Lifetime configuration.
57+
5058
### Refresh tokens
5159

5260
When a client acquires an access token to access a protected resource, the client also receives a refresh token. The refresh token is used to obtain new access/refresh token pairs when the current access token expires. A refresh token is bound to a combination of user and client. A refresh token can be [revoked at any time](access-tokens.md#token-revocation), and the token's validity is checked every time the token is used. Refresh tokens are not revoked when used to fetch new access tokens - it's best practice, however, to securely delete the old token when getting a new one.
@@ -87,7 +95,7 @@ A token lifetime policy is a type of policy object that contains token lifetime
8795
| Multi-Factor Session Token Max Age |MaxAgeSessionMultiFactor |Session tokens (persistent and nonpersistent) |Until-revoked |10 minutes |Until-revoked<sup>1</sup> |
8896

8997
* <sup>1</sup>365 days is the maximum explicit length that can be set for these attributes.
90-
* <sup>2</sup>To make the Microsoft Teams Web client works, it is recommended to set AccessTokenLifetime to greater than 15 minutes for the Microsoft Teams.
98+
* <sup>2</sup>To ensure the Microsoft Teams Web client works, it is recommended to keep AccessTokenLifetime to greater than 15 minutes for Microsoft Teams.
9199

92100
### Exceptions
93101
| Property | Affects | Default |
@@ -137,7 +145,7 @@ All timespans used here are formatted according to the C# [TimeSpan](/dotnet/api
137145
### Access Token Lifetime
138146
**String:** AccessTokenLifetime
139147

140-
**Affects:** Access tokens, ID tokens
148+
**Affects:** Access tokens, ID tokens, SAML tokens
141149

142150
**Summary:** This policy controls how long access and ID tokens for this resource are considered valid. Reducing the Access Token Lifetime property mitigates the risk of an access token or ID token being used by a malicious actor for an extended period of time. (These tokens cannot be revoked.) The trade-off is that performance is adversely affected, because the tokens have to be replaced more often.
143151

articles/active-directory/devices/faq.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -60,6 +60,8 @@ For more information, see [Require managed devices for cloud app access with Con
6060
- User disables the device from the My Apps portal.
6161
- An administrator (or user) deletes or disables the device in the Azure portal or by using PowerShell
6262
- Hybrid Azure AD joined only: An administrator removes the devices OU out of sync scope resulting in the devices being deleted from Azure AD
63+
- Upgrading AAD connect to the version 1.4.xx.x. [Understanding Azure AD Connect 1.4.xx.x and device disappearance](https://docs.microsoft.com/azure/active-directory/hybrid/reference-connect-device-disappearance).
64+
6365

6466
See below on how these actions can be rectified.
6567

articles/active-directory/devices/hybrid-azuread-join-control.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ Use the following example to create a Group Policy Object (GPO) to deploy a regi
7979
If you are using AD FS, you first need to configure client-side SCP using the instructions mentioned above but linking the GPO to your AD FS servers. The SCP object defines the source of authority for device objects. It can be on-premises or Azure AD. When this is configured for AD FS, the source for device objects is established as Azure AD.
8080

8181
> [!NOTE]
82-
> If you failed to configure client-side SCP on your AD FS servers, the source for device identities would be considered as on-premises, and AD FS would start deleting device objects from on-premises directory after a stipulated period.
82+
> If you failed to configure client-side SCP on your AD FS servers, the source for device identities would be considered as on-premises, and if you have device writeback, AD FS would start deleting device objects from on-premises registered device container after a stipulated period.
8383
8484
## Controlled validation of hybrid Azure AD join on Windows down-level devices
8585

articles/active-directory/users-groups-roles/groups-dynamic-membership.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -376,8 +376,10 @@ The following device attributes can be used.
376376
enrollmentProfileName | Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers (Android - Kiosk), or Windows Autopilot profile name | (device.enrollmentProfileName -eq "DEP iPhones")
377377
isRooted | true false | (device.isRooted -eq true)
378378
managementType | MDM (for mobile devices)<br>PC (for computers managed by the Intune PC agent) | (device.managementType -eq "MDM")
379+
organizationalUnit | a valid on-premises organizational unit (OU) | (device.organizationalUnit -contains "laptop")
379380
deviceId | a valid Azure AD device ID | (device.deviceId -eq "d4fe7726-5966-431c-b3b8-cddc8fdb717d")
380381
objectId | a valid Azure AD object ID | (device.objectId -eq 76ad43c9-32c5-45e8-a272-7b58b58f596d")
382+
devicePhysicalIds | any string value used by Autopilot, such as all Autopilot devices, OrderID, or PurchaseOrderID | (device.devicePhysicalIDs -any _ -contains "[ZTDId]") (device.devicePhysicalIds -any _ -eq "[OrderID]:179887111881") (device.devicePhysicalIds -any _ -eq "[PurchaseOrderId]:76222342342")
381383
systemLabels | any string matching the Intune device property for tagging Modern Workplace devices | (device.systemLabels -contains "M365Managed")
382384

383385
> [!Note]

articles/azure-monitor/app/ip-addresses.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ You need to open some outgoing ports in your server's firewall to allow the Appl
3131

3232
| Purpose | URL | IP | Ports |
3333
| --- | --- | --- | --- |
34-
| Telemetry |dc.services.visualstudio.com<br/>dc.applicationinsights.microsoft.com |40.114.241.141<br/>104.45.136.42<br/>40.84.189.107<br/>168.63.242.221<br/>52.167.221.184<br/>52.169.64.244<br/>40.85.218.175<br/>104.211.92.54<br/>52.175.198.74<br/>51.140.6.23<br/>40.71.12.231<br/>13.69.65.22<br/>13.78.108.165<br/>13.70.72.233<br/>20.44.8.7<br/>13.86.218.248<br/>40.79.138.41<br/>52.231.18.241<br/>13.75.38.7<br/>102.133.162.117<br/>40.73.171.20<br/>102.133.155.50<br/>52.162.110.67<br/>191.233.204.248 | 443 |
34+
| Telemetry |dc.services.visualstudio.com<br/>dc.applicationinsights.microsoft.com |40.114.241.141<br/>104.45.136.42<br/>40.84.189.107<br/>168.63.242.221<br/>52.167.221.184<br/>52.169.64.244<br/>40.85.218.175<br/>104.211.92.54<br/>52.175.198.74<br/>51.140.6.23<br/>40.71.12.231<br/>13.69.65.22<br/>13.78.108.165<br/>13.70.72.233<br/>20.44.8.7<br/>13.86.218.248<br/>40.79.138.41<br/>52.231.18.241<br/>13.75.38.7<br/>102.133.162.117<br/>40.73.171.20<br/>102.133.155.50<br/>52.162.110.67<br/>191.233.204.248<br/>13.69.66.140 | 443 |
3535
| Live Metrics Stream (East US) |use.rt.prod.applicationinsights.trafficmanager.net |23.96.28.38<br/>13.92.40.198<br/>52.226.139.56<br/>52.226.140.207 |443 |
3636
| Live Metrics Stream (South Central US) |ussc.rt.prod.applicationinsights.trafficmanager.net |157.55.177.6<br/>104.44.140.84<br/>104.215.81.124<br/>23.100.122.113 |443 |
3737
| Live Metrics Stream (North Europe) |eun.rt.prod.applicationinsights.trafficmanager.net |40.115.103.168<br/>40.115.104.31<br/>40.87.140.215<br/>40.87.138.220 |443 |

articles/azure-monitor/app/nuget.md

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -39,6 +39,22 @@ Below is the current list of stable release NuGet Packages for Application Insig
3939
| Microsoft.ApplicationInsights.WindowsServer | 2.8.0 | Application Insights Windows Server NuGet package provides automatic collection of application insights telemetry for .NET applications. This package can be used as a dependent package for Application Insights platform-specific packages or as a standalone package for .NET applications that are not covered by platform-specific packages (like for .NET worker roles). | [Download Package](https://www.nuget.org/packages/Microsoft.ApplicationInsights.WindowsServer/) |
4040
| Microsoft.ApplicationInsights.WindowsServer.TelemetryChannel | 2.8.0 | Provides a telemetry channel to Application Insights Windows Server SDK that will preserve telemetry in offline scenarios. | [Download Package](https://www.nuget.org/packages/Microsoft.ApplicationInsights.WindowsServer.TelemetryChannel/) |
4141

42+
## Common packages for Python using OpenCensus
43+
| Package Name | Stable Version | Description | Download |
44+
|-------------------------------|-----------------------|------------|----|
45+
| opencensus-ext-azure | 1.0.0 | Application Insights for Python applications under Azure Monitor via OpenCensus. | [Download Package](https://pypi.org/project/opencensus-ext-azure/) |
46+
| opencensus-ext-django | 0.7.2 | This package provides integration with the Python [django](https://pypi.org/project/django/) library. | [Download Package](https://pypi.org/project/opencensus-ext-django/) |
47+
| opencensus-ext-flask | 0.7.3 | This package provides integration with the Python [flask](https://pypi.org/project/flask/) library. | [Download Package](https://pypi.org/project/opencensus-ext-flask/) |
48+
| opencensus-ext-httplib | 0.7.2 | This package provides integration with the Python [http.client](https://docs.python.org/3/library/http.client.html) library for Python3 and [httplib](https://docs.python.org/2/library/httplib.html) for Python2. | [Download Package](https://pypi.org/project/opencensus-ext-httplib/) |
49+
| opencensus-ext-logging | 0.1.0 | This package enriches log records with trace data. | [Download Package](https://pypi.org/project/opencensus-ext-logging/) |
50+
| opencensus-ext-mysql | 0.1.2 | This package provides integration with the Python [mysql-connector](https://pypi.org/project/mysql-connector/) library. | [Download Package](https://pypi.org/project/opencensus-ext-mysql/) |
51+
| opencensus-ext-postgresql | 0.1.2 | This package provides integration with the Python [psycopg2](https://pypi.org/project/psycopg2/) library. | [Download Package](https://pypi.org/project/opencensus-ext-postgresql/) |
52+
| opencensus-ext-pymongo | 0.7.1 | This package provides integration with the Python [pymongo](https://pypi.org/project/pymongo/) library. | [Download Package](https://pypi.org/project/opencensus-ext-pymongo/) |
53+
| opencensus-ext-pymysql | 0.1.2 | This package provides integration with the Python [PyMySQL](https://pypi.org/project/PyMySQL/) library. | [Download Package](https://pypi.org/project/opencensus-ext-pymysql/) |
54+
| opencensus-ext-pyramid | 0.7.1 | This package provides integration with the Python [pyramid](https://pypi.org/project/pyramid/) library. | [Download Package](https://pypi.org/project/opencensus-ext-pyramid/) |
55+
| opencensus-ext-requests | 0.7.2 | This package provides integration with the Python [requests](https://pypi.org/project/requests/) library. | [Download Package](https://pypi.org/project/opencensus-ext-requests/) |
56+
| opencensus-ext-sqlalchemy | 0.1.2 | This package provides integration with the Python [SQLAlchemy](https://pypi.org/project/SQLAlchemy/) library. | [Download Package](https://pypi.org/project/opencensus-ext-sqlalchemy/) |
57+
4258
## Listeners/collectors/appenders
4359

4460
| Package Name | Stable Version | Description | Download |

articles/cloud-services/cloud-services-dotnet-diagnostics-trace-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -60,7 +60,7 @@ After you complete the steps to add the listener, you can add trace statements t
6060
6161
### To add trace statement to your code
6262
1. Open a source file for your application. For example, the \<RoleName>.cs file for the worker role or web role.
63-
2. Add the following using statement if it has not already been added:
63+
2. Add the following using directive if it has not already been added:
6464
```
6565
using System.Diagnostics;
6666
```

articles/data-factory/v1/data-factory-onprem-mysql-connector.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -40,10 +40,10 @@ Gateway is required even if the MySQL database is hosted in an Azure IaaS virtua
4040
> See [Troubleshoot gateway issues](data-factory-data-management-gateway.md#troubleshooting-gateway-issues) for tips on troubleshooting connection/gateway related issues.
4141
4242
## Supported versions and installation
43-
For Data Management Gateway to connect to the MySQL Database, you need to install the [MySQL Connector/Net for Microsoft Windows](https://dev.mysql.com/downloads/connector/net/) (version between 6.6.5 and 6.10.7) on the same system as the Data Management Gateway. This 32 bit driver is compatible with 64 bit Data Management Gateway. MySQL version 5.1 and above is supported.
43+
For Data Management Gateway to connect to the MySQL Database, you need to install the [MySQL Connector/NET for Microsoft Windows](https://dev.mysql.com/downloads/connector/net/) (version between 6.6.5 and 6.10.7) on the same system as the Data Management Gateway. This 32 bit driver is compatible with 64 bit Data Management Gateway. MySQL version 5.1 and above is supported.
4444

4545
> [!TIP]
46-
> If you hit error on "Authentication failed because the remote party has closed the transport stream.", consider to upgrade the MySQL Connector/Net to higher version.
46+
> If you hit error on "Authentication failed because the remote party has closed the transport stream.", consider to upgrade the MySQL Connector/NET to higher version.
4747
4848
## Getting started
4949
You can create a pipeline with a copy activity that moves data from an on-premises Cassandra data store by using different tools/APIs.

0 commit comments

Comments
 (0)