You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/boards/github/install-github-app.md
+15Lines changed: 15 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -73,6 +73,21 @@ If necessary, to grant GitHub access to your Azure DevOps organization, do the f
73
73
74
74
<aid="install"></a>
75
75
76
+
## Check your third-party application access policy
77
+
78
+
Ensure your GitHub organization permits third‑party application access for the Azure Boards app. If third‑party access is restricted, adding repositories from Azure DevOps can show an empty list or produce an error.
79
+
80
+
To enable access:
81
+
82
+
1. In GitHub, open your organization and go to Settings > OAuth app policy.
83
+
84
+
2. Approve the Azure Boards app specifically (recommended), or remove restrictions for all third‑party applications.
85
+
86
+
:::image type="content" source="media/github-app/third-party-oauth-app-policy-screen-for-boards-app.png" alt-text="Screenshot shows the third-party application access policy.":::
87
+
88
+
> [!NOTE]
89
+
> You must be an organization owner or administrator to change this setting.
90
+
76
91
## Use the connection
77
92
78
93
At this point, your Azure Boards-GitHub integration is complete. You can skip the next steps or go through them to understand the features supported with the connection.
Copy file name to clipboardExpand all lines: docs/organizations/accounts/conditional-access-policies.md
+22-10Lines changed: 22 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,27 +13,39 @@ monikerRange: 'azure-devops'
13
13
14
14
# Set up Conditional Access policies on Azure DevOps
15
15
16
-
Microsoft Entra ID lets tenant admins control which users can access Microsoft resources using [Conditional Access policies](/azure/active-directory/conditional-access/overview). Admins set specific conditions users must meet to gain access, such as:
16
+
Microsoft Entra ID lets tenant admins control which users can access Microsoft resources using [Conditional Access policies](/entra/identity/conditional-access/overview). Admins set specific conditions users must meet to gain access, such as:
17
17
18
18
- Membership in a specific Microsoft Entra security group
19
19
- Location or network requirements
20
20
- Use of a particular operating system
21
21
- Use of a managed and enabled device
22
22
23
-
Based on these conditions, you can grant access, require more checks like multifactor authentication, or block access entirely. Learn more about [Conditional Access policies](/azure/active-directory/active-directory-conditional-access) in the Microsoft Entra documentation.
23
+
Based on these conditions, you can grant access, require more checks like multifactor authentication, or block access entirely. Learn more about [Conditional Access policies](/entra/identity/conditional-access/concept-conditional-access-policies) in the Microsoft Entra documentation.
24
24
25
25
## Create a Conditional Access policy for Azure DevOps
26
26
27
27
| Category | Requirements |
28
28
|--------------|-------------|
29
-
|**Permissions**| You must be at least a **Conditional Access Administrator** to set up a Conditional Access policy in your tenant. Learn more in the ["Create a Conditional Access policy" Entra docs](/entra/identity/authentication/tutorial-enable-azure-mfa#create-a-conditional-access-policy). |
30
-
31
-
1. Go to the [Azure portal](https://portal.azure.com) and find the **"Microsoft Entra Conditional Access"** service.
32
-
2. Select **"Policies"** on the right sidebar.
33
-
3. Select the **"+ New policy"** button. Provide the policy a name.
34
-
5. For the **"Target resources"** assignments, toggle **"Select resources"** and add the _"Azure DevOps"_ or _"Microsoft Visual Studio Team Services"_ resource (resource id: 499b84ac-1321-427f-aa17-267ca6975798) to the list of target resources.
35
-
6. Configure other settings as desired.
36
-
7. Select **Save** to apply this new policy.
29
+
|**Permissions**| You must be at least a **Conditional Access Administrator** to set up a Conditional Access policy in your tenant. Learn more in the ["Create a Conditional Access policy" Entra docs](/entra/identity/conditional-access/policy-all-users-mfa-strength). |
30
+
31
+
> [!WARNING]
32
+
> [External authentication methods](/entra/identity/authentication/how-to-authentication-external-method-manage) are currently incompatible with authentication strength. You should use the **[Require multifactor authentication](/entra/identity/conditional-access/concept-conditional-access-grant#require-multifactor-authentication)** grant control. This example uses the [built-in multifactor authentication strength](/entra/identity/authentication/concept-authentication-strengths), some organizations may choose to use a stronger authentication strength like passwordless or phishing-resistant.
33
+
34
+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](/entra/identity/role-based-access-control/permissions-reference#conditional-access-administrator).
35
+
1. Browse to **Entra ID** > **Conditional Access** > **Policies**.
36
+
1. Select **New policy**.
37
+
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
38
+
1. Under **Assignments**, select **Users or workload identities**.
39
+
1. Under **Include**, select **All users**
40
+
1. Under **Exclude**:
41
+
- Select **Users and groups**
42
+
- Choose your organization's emergency access or break-glass accounts.
43
+
1. Under **Target resources** > **Resources (formerly cloud apps)** > **Include**, **Select resources**, select _"Azure DevOps"_ or _"Microsoft Visual Studio Team Services"_ resource (resource id: 499b84ac-1321-427f-aa17-267ca6975798) to the list of target resources.
44
+
1. Under **Access controls** > **Grant**, select **Grant access**, **Require authentication strength**, select **Multifactor authentication**, then select **Select**.
45
+
1. Confirm your settings and set **Enable policy** to **Report-only**.
46
+
1. Select **Create** to create to enable your policy.
47
+
48
+
After confirming your settings using [policy impact or report-only mode](/entra/identity/conditional-access/concept-conditional-access-report-only#reviewing-results), move the **Enable policy** toggle from **Report-only** to **On**.
37
49
38
50
:::image type="content" source="./media/setup-ado-cap.png" alt-text="Screenshot showing how to add Azure DevOps as a target resource on a new Conditional Access policy in Microsoft Entra portal.":::
0 commit comments