Skip to content

Commit 1c81dac

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into availability-zones
2 parents 7d83f6f + bc04194 commit 1c81dac

File tree

678 files changed

+7687
-3925
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

678 files changed

+7687
-3925
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -346,6 +346,11 @@
346346
"redirect_url": "/azure/azure-monitor/faq#vm-insights",
347347
"redirect_document_id": false
348348
},
349+
{
350+
"source_path_from_root": "/articles/azure-monitor/app/proactive-cloud-services.md" ,
351+
"redirect_url": "https://docs.microsoft.com/azure/azure-monitor/alerts/alerts-overview",
352+
"redirect_document_id": false
353+
},
349354
{
350355
"source_path_from_root": "/articles/azure-monitor/vm/vminsights-log-search.md" ,
351356
"redirect_url": "/azure/azure-monitor/alerts/vminsights-log-query",
@@ -420,6 +425,11 @@
420425
"source_path_from_root": "/articles/azure-monitor/insights/network-insights-overview.md" ,
421426
"redirect_url": "/azure/network-watcher/network-insights-overview",
422427
"redirect_document_id": false
428+
},
429+
{
430+
"source_path_from_root": "/articles/azure-monitor/insights/key-vault-insights-overview.md" ,
431+
"redirect_url": "/azure/key-vault/key-vault-insights-overview",
432+
"redirect_document_id": false
423433
}
424434
]
425435
}

CODEOWNERS

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -25,17 +25,17 @@ articles/advisor @rboucher
2525
articles/service-health @rboucher
2626

2727
# Azure Synapse Analytics
28-
/articles/synapse-analytics/ @julieMSFT @ryanmajidi @saveenr
29-
/articles/synapse-analytics/backuprestore/ @joannapea @julieMSFT
28+
/articles/synapse-analytics/ @SnehaGunda @WilliamDAssafMSFT @ryanmajidi @saveenr
29+
/articles/synapse-analytics/backuprestore/ @joannapea @WilliamDAssafMSFT
3030
/articles/synapse-analytics/catalog-governance/@djpmsft @chanuengg
31-
/articles/synapse-analytics/ccid/ @liudan66 @julieMSFT
31+
/articles/synapse-analytics/ccid/ @liudan66
3232
/articles/synapse-analytics/data-integration/ @kromerm @jonburchel
3333
/articles/synapse-analytics/machine-learning/ @garyericson @NelGson @midesa
34-
/articles/synapse-analytics/metadata/@MikeRys @julieMSFT @jocaplan
35-
/articles/synapse-analytics/security/ @RonyMSFT @nanditavalsan @meenalsri @julieMSFT
34+
/articles/synapse-analytics/metadata/@MikeRys @jocaplan
35+
/articles/synapse-analytics/security/ @RonyMSFT @meenalsri
3636
/articles/synapse-analytics/spark/ @euangms @mlee3gsd @midesa
37-
/articles/synapse-analytics/sql/ @filippopovic @azaricstefan @anumjs @WilliamDAssafMSFT @jovanpop-msft
38-
/articles/synapse-analytics/sql-data-warehouse/ @anumjs @ronortloff @julieMSFT
37+
/articles/synapse-analytics/sql/ @filippopovic @azaricstefan @WilliamDAssafMSFT @jovanpop-msft
38+
/articles/synapse-analytics/sql-data-warehouse/ @SnehaGunda @WilliamDAssafMSFT
3939
/articles/synapse-analytics/synapse-link/ @Rodrigossz @SnehaGunda @jovanpop-msft
4040

4141
# Cognitive Services

articles/active-directory/app-provisioning/on-premises-scim-provisioning.md

Lines changed: 25 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -23,27 +23,31 @@ The Azure Active Directory (Azure AD) provisioning service supports a [SCIM 2.0]
2323
- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a hybrid administrator or a global administrator.
2424
- Administrator role for configuring the application in the cloud (application administrator, cloud application administrator, global administrator, or a custom role with permissions).
2525

26-
## On-premises app provisioning to SCIM-enabled apps
27-
To provision users to SCIM-enabled apps:
28-
29-
1. [Download](https://aka.ms/OnPremProvisioningAgent) the provisioning agent and copy it onto the virtual machine or server that your SCIM endpoint is hosted on.
30-
1. Open the provisioning agent installer, agree to the terms of service, and select **Install**.
31-
1. Open the provisioning agent wizard, and select **On-premises provisioning** when prompted for the extension you want to enable.
32-
1. Provide credentials for an Azure AD administrator when you're prompted to authorize. Hybrid administrator or global administrator is required.
33-
1. Select **Confirm** to confirm the installation was successful.
34-
1. Navigate to the Azure Portal and add the **On-premises SCIM app** from the [gallery](../../active-directory/manage-apps/add-application-portal.md).
35-
1. Select **On-Premises Connectivity**, and download the provisioning agent. 1. Go back to your application, and select **On-Premises Connectivity**.
36-
1. Select the agent that you installed from the dropdown list, and select **Assign Agent(s)**.
37-
1. Wait 20 minutes prior to completing the next step, to provide time for the agent assignment to complete.
38-
1. Provide the URL for your SCIM endpoint in the **Tenant URL** box. An example is https://localhost:8585/scim.
39-
![Screenshot that shows assigning an agent.](./media/on-premises-scim-provisioning/scim-2.png)
40-
1. Select **Test Connection**, and save the credentials. Use the steps [here](on-premises-ecma-troubleshoot.md#troubleshoot-test-connection-issues) if you run into connectivity issues.
41-
1. Configure any [attribute mappings](customize-application-attributes.md) or [scoping](define-conditional-rules-for-provisioning-user-accounts.md) rules required for your application.
42-
1. Add users to scope by [assigning users and groups](../../active-directory/manage-apps/add-application-portal-assign-users.md) to the application.
43-
1. Test provisioning a few users [on demand](provision-on-demand.md).
44-
1. Add more users into scope by assigning them to your application.
45-
1. Go to the **Provisioning** pane, and select **Start provisioning**.
46-
1. Monitor using the [provisioning logs](../../active-directory/reports-monitoring/concept-provisioning-logs.md).
26+
## Deploying Azure AD provisioning agent
27+
The Azure AD Provisioning agent can be deployed on the same server hosting a SCIM enabled application, or a seperate server, providing it has line of sight to the application's SCIM endpoint. A single agent also supports provision to multiple applications hosted locally on the same server or seperate hosts, again as long as each SCIM endpoint is reachable by the agent.
28+
29+
1. [Download](https://aka.ms/OnPremProvisioningAgent) the provisioning agent and copy it onto the virtual machine or server that your SCIM application endpoint is hosted on.
30+
2. Run the provisioning agent installer, agree to the terms of service, and select **Install**.
31+
3. Once installed, locate and launch the **AAD Connect Provisioning Agent wizard**, and when prompted for an extensions select **On-premises provisioning**
32+
4. For the agent to register itself with your tenant, provide credentials for an Azure AD admin with Hybrid administrator or global administrator permissions.
33+
5. Select **Confirm** to confirm the installation was successful.
34+
35+
## Provisioning to SCIM-enabled application
36+
Once the agent is installed, no further configuration is necesary on-prem, and all provisioning configurations are then managed from the portal. Repeat the below steps for every on-premises application being provisioned via SCIM.
37+
38+
1. In the Azure portal navigate to the Enterprise applications and add the **On-premises SCIM app** from the [gallery](../../active-directory/manage-apps/add-application-portal.md).
39+
2. From the left hand menu navigate to the **Provisioning** option and select **Get started**.
40+
3. Select **Automatic** from the dropdown list and expand the **On-Premises Connectivity** option.
41+
4. Select the agent that you installed from the dropdown list and select **Assign Agent(s)**.
42+
5. Now either wait 10 minutes or restart the **Microsoft Azure AD Connect Provisioning Agent** before proceeding to the next step & testing the connection.
43+
6. In the **Tenant URL** field, provide the SCIM endpoint URL for your application. The URL is typically unique to each target application and must be resolveable by DNS. An example for a scenario where the agent is installed on the same host as the application is https://localhost:8585/scim ![Screenshot that shows assigning an agent.](./media/on-premises-scim-provisioning/scim-2.png)
44+
7. Select **Test Connection**, and save the credentials. The application SCIM endpoint must be actively listening for inbound provisioning requests, otherwise the test will fail. Use the steps [here](on-premises-ecma-troubleshoot.md#troubleshoot-test-connection-issues) if you run into connectivity issues.
45+
8. Configure any [attribute mappings](customize-application-attributes.md) or [scoping](define-conditional-rules-for-provisioning-user-accounts.md) rules required for your application.
46+
9. Add users to scope by [assigning users and groups](../../active-directory/manage-apps/add-application-portal-assign-users.md) to the application.
47+
10. Test provisioning a few users [on demand](provision-on-demand.md).
48+
11. Add more users into scope by assigning them to your application.
49+
12. Go to the **Provisioning** pane, and select **Start provisioning**.
50+
13. Monitor using the [provisioning logs](../../active-directory/reports-monitoring/concept-provisioning-logs.md).
4751

4852
## Additional requirements
4953
* Ensure your [SCIM](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Azure AD SCIM requirements](use-scim-to-provision-users-and-groups.md).

articles/active-directory/conditional-access/TOC.yml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,14 +39,16 @@
3939
href: service-dependencies.md
4040
- name: Location conditions
4141
href: location-condition.md
42+
- name: Continuous access evaluation
43+
href: concept-continuous-access-evaluation.md
4244
- name: Workload identities
4345
href: workload-identity.md
46+
- name: CAE for workload identities
47+
href: concept-continuous-access-evaluation-workload.md
4448
- name: Filter for devices
4549
href: concept-condition-filters-for-devices.md
4650
- name: What if tool
4751
href: what-if-tool.md
48-
- name: Continuous access evaluation
49-
href: concept-continuous-access-evaluation.md
5052
- name: How-to guides
5153
expanded: true
5254
items:
Lines changed: 63 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,63 @@
1+
---
2+
title: Continuous access evaluation for workload identities in Azure AD
3+
description: Respond to changes to applications with continuous access evaluation for workload identities in Azure AD
4+
5+
services: active-directory
6+
ms.service: active-directory
7+
ms.subservice: conditional-access
8+
ms.topic: conceptual
9+
ms.date: 07/22/2022
10+
11+
ms.author: joflore
12+
author: MicrosoftGuyJFlo
13+
manager: karenhoran
14+
ms.reviewer: vmahtani
15+
16+
ms.collection: M365-identity-device-management
17+
---
18+
# Continuous access evaluation for workload identities (preview)
19+
20+
Continuous access evaluation (CAE) for [workload identities](../develop/workload-identities-overview.md) provides security benefits to your organization. It enables real-time enforcement of Conditional Access location and risk policies along with instant enforcement of token revocation events for workload identities.
21+
22+
Continuous access evaluation doesn't currently support managed identities.
23+
24+
## Scope of preview
25+
26+
The continuous access evaluation for workload identities public preview scope includes support for Microsoft Graph as a resource provider.
27+
28+
The preview targets service principals for line of business (LOB) applications.
29+
30+
We support the following revocation events:
31+
32+
- Service principal disable
33+
- Service principal delete
34+
- High service principal risk as detected by Azure AD Identity Protection
35+
36+
Continuous access evaluation for workload identities supports [Conditional Access policies that target location and risk](workload-identity.md#implementation).
37+
38+
## Enable your application
39+
40+
Developers can opt in to Continuous access evaluation for workload identities when their API requests `xms_cc` as an optional claim. The `xms_cc` claim with a value of `cp1` in the access token is the authoritative way to identify a client application is capable of handling a claims challenge. For more information about how to make this work in your application, see the article, [Claims challenges, claims requests, and client capabilities](../develop/claims-challenge.md).
41+
42+
### Disable
43+
44+
In order to opt out, don't send the `xms_cc` claim with a value of `cp1`.
45+
46+
Organizations who have Azure AD Premium can create a [Conditional Access policy to disable continuous access evaluation](concept-conditional-access-session.md#customize-continuous-access-evaluation) applied to specific workload identities as an immediate stop-gap measure.
47+
48+
## Troubleshooting
49+
50+
When a client’s access to a resource is blocked due to CAE being triggered, the client’s session will be revoked, and the client will need to reauthenticate. This behavior can be verified in the sign-in logs.
51+
52+
The following steps detail how an admin can verify sign in activity in the sign-in logs:
53+
54+
1. Sign into the Azure portal as a Conditional Access Administrator, Security Administrator, or Global Administrator.
55+
1. Browse to **Azure Active Directory** > **Sign-in logs** > **Service Principal Sign-ins**. You can use filters to ease the debugging process.
56+
1. Select an entry to see activity details. The **Continuous access evaluation** field indicates whether a CAE token was issued in a particular sign-in attempt.
57+
58+
## Next steps
59+
60+
- [Register an application with Azure AD and create a service principal](../develop/howto-create-service-principal-portal.md#register-an-application-with-azure-ad-and-create-a-service-principal)
61+
- [How to use Continuous Access Evaluation enabled APIs in your applications](../develop/app-resilience-continuous-access-evaluation.md)
62+
- [Sample application using continuous access evaluation](https://github.com/Azure-Samples/ms-identity-dotnetcore-daemon-graph-cae)
63+
- [What is continuous access evaluation?](../conditional-access/concept-continuous-access-evaluation.md)

articles/active-directory/develop/access-tokens.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -269,7 +269,9 @@ Don't use mutable, human-readable identifiers like `email` or `upn` for uniquely
269269

270270
#### Validate application sign-in
271271

272-
Use the `scp` claim to validate that the user has granted the calling application permission to call the API. Ensure the calling client is allowed to call the API using the `appid` claim.
272+
* Use the `scp` claim to validate that the user has granted the calling app permission to call your API.
273+
* Ensure the calling client is allowed to call your API using the `appid` claim (for v1.0 tokens) or the `azp` claim (for v2.0 tokens).
274+
* You only need to validate these claims (`appid`, `azp`) if you want to restrict your web API to be called only by pre-determined applications (e.g., line-of-business applications or web APIs called by well-known frontends). APIs intended to allow access from any calling application do not need to validate these claims.
273275

274276
## User and application tokens
275277

articles/active-directory/develop/id-tokens.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,7 @@ The table below shows the claims that are in most ID tokens by default (except w
8484
|`roles`| Array of strings | The set of roles that were assigned to the user who is logging in. |
8585
|`rh` | Opaque String |An internal claim used by Azure to revalidate tokens. Should be ignored. |
8686
|`sub` | String | The principal about which the token asserts information, such as the user of an app. This value is immutable and cannot be reassigned or reused. The subject is a pairwise identifier - it is unique to a particular application ID. If a single user signs into two different apps using two different client IDs, those apps will receive two different values for the subject claim. This may or may not be wanted depending on your architecture and privacy requirements. |
87-
|`tid` | String, a GUID | Represents the tenant that the user is signing in to. For work and school accounts, the GUID is the immutable tenant ID of the organization that the user is signing in to. For sign-ins to the personal Microsoft account tenant (services like Xbox, Teams for Life, or Outlook), the value is `9188040d-6c67-4c5b-b112-36a304b66dad`. To receive this claim, your app must request the `profile` scope. |
87+
|`tid` | String, a GUID | Represents the tenant that the user is signing in to. For work and school accounts, the GUID is the immutable tenant ID of the organization that the user is signing in to. For sign-ins to the personal Microsoft account tenant (services like Xbox, Teams for Life, or Outlook), the value is `9188040d-6c67-4c5b-b112-36a304b66dad`.|
8888
| `unique_name` | String | Only present in v1.0 tokens. Provides a human readable value that identifies the subject of the token. This value is not guaranteed to be unique within a tenant and should be used only for display purposes. |
8989
| `uti` | String | Token identifier claim, equivalent to `jti` in the JWT specification. Unique, per-token identifier that is case-sensitive.|
9090
|`ver` | String, either 1.0 or 2.0 | Indicates the version of the id_token. |

articles/active-directory/develop/index-web-app.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ landingContent:
3939
- text: ASP.NET
4040
url: tutorial-v2-asp-webapp.md
4141
- text: Blazor Server
42-
url: tutorial-blazor-webassembly.md
42+
url: tutorial-blazor-server.md
4343
- text: Node.js with Express
4444
url: tutorial-v2-nodejs-webapp-msal.md
4545
- title: "Web apps in depth"

articles/active-directory/devices/howto-vm-sign-in-azure-ad-linux.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -191,7 +191,7 @@ There are two ways to configure role assignments for a VM:
191191
- Azure Cloud Shell experience
192192

193193
> [!NOTE]
194-
> The Virtual Machine Administrator Login and Virtual Machine User Login roles use `dataActions` and can be assigned at the management group, subscription, resource group, or resource scope. We recommend that you assign the roles at the management group, subscription, or resource level and not at the individual VM level. This practice avoids the risk of reaching the [Azure role assignments limit](../../role-based-access-control/troubleshooting.md#azure-role-assignments-limit) per subscription.
194+
> The Virtual Machine Administrator Login and Virtual Machine User Login roles use `dataActions` and can be assigned at the management group, subscription, resource group, or resource scope. We recommend that you assign the roles at the management group, subscription, or resource level and not at the individual VM level. This practice avoids the risk of reaching the [Azure role assignments limit](../../role-based-access-control/troubleshooting.md#limits) per subscription.
195195
196196
### Azure AD portal
197197

@@ -443,7 +443,7 @@ If you get a message that says the token couldn't be retrieved from the local ca
443443
444444
### Access denied: Azure role not assigned
445445
446-
If you see an "Azure role not assigned" error on your SSH prompt, verify that you've configured Azure RBAC policies for the VM that grants the user either the Virtual Machine Administrator Login role or the Virtual Machine User Login role. If you're having problems with Azure role assignments, see the article [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#azure-role-assignments-limit).
446+
If you see an "Azure role not assigned" error on your SSH prompt, verify that you've configured Azure RBAC policies for the VM that grants the user either the Virtual Machine Administrator Login role or the Virtual Machine User Login role. If you're having problems with Azure role assignments, see the article [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#limits).
447447
448448
### Problems deleting the old (AADLoginForLinux) extension
449449

articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -364,7 +364,7 @@ You might get the following error message when you initiate a remote desktop con
364364
Verify that you've [configured Azure RBAC policies](../../virtual-machines/linux/login-using-aad.md) for the VM that grant the user the Virtual Machine Administrator Login or Virtual Machine User Login role.
365365

366366
> [!NOTE]
367-
> If you're having problems with Azure role assignments, see [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#azure-role-assignments-limit).
367+
> If you're having problems with Azure role assignments, see [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#limits).
368368
369369
### Unauthorized client or password change required
370370

0 commit comments

Comments
 (0)