You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
@@ -94,7 +94,7 @@ A different `TokenCredential` is used to generate Azure AD tokens depending on t
94
94
95
95
- `type=azure.app`
96
96
97
-
`clientId` and `tenantId` are required to use [Azure AD application with service principal](../active-directory/develop/howto-create-service-principal-portal.md).
97
+
`clientId` and `tenantId` are required to use [Microsoft Entra application with service principal](../active-directory/develop/howto-create-service-principal-portal.md).
98
98
99
99
1. [ClientSecretCredential(clientId, tenantId, clientSecret)](/dotnet/api/azure.identity.clientsecretcredential) is used if `clientSecret` is given.
100
100
@@ -126,17 +126,17 @@ You can also use Azure CLI to get the connection string:
126
126
az signalr key list -g <resource_group> -n <resource_name>
127
127
```
128
128
129
-
## Connect with an Azure AD application
129
+
## Connect with a Microsoft Entra application
130
130
131
-
You can use an [Azure AD application](../active-directory/develop/app-objects-and-service-principals.md) to connect to your SignalR service. As long as the application has the right permission to access SignalR service, no access key is needed.
131
+
You can use a [Microsoft Entra application](../active-directory/develop/app-objects-and-service-principals.md) to connect to your SignalR service. As long as the application has the right permission to access SignalR service, no access key is needed.
132
132
133
-
To use Azure AD authentication, you need to remove `AccessKey` from connection string and add `AuthType=azure.app`. You also need to specify the credentials of your Azure AD application, including client ID, client secret and tenant ID. The connection string looks as follows:
133
+
To use Microsoft Entra authentication, you need to remove `AccessKey` from connection string and add `AuthType=azure.app`. You also need to specify the credentials of your Microsoft Entra application, including client ID, client secret and tenant ID. The connection string looks as follows:
For more information about how to authenticate using Azure AD application, see [Authorize from Azure Applications](signalr-howto-authorize-application.md).
139
+
For more information about how to authenticate using Microsoft Entra application, see [Authorize from Azure Applications](signalr-howto-authorize-application.md).
140
140
141
141
## Authenticate with Managed identity
142
142
@@ -163,16 +163,16 @@ For more information about how to configure managed identity, see [Authorize fro
163
163
164
164
### Use the connection string generator
165
165
166
-
It may be cumbersome and error-prone to build connection strings manually. To avoid making mistakes, SignalR provides a connection string generator to help you generate a connection string that includes Azure AD identities like `clientId`, `tenantId`, etc. To use the tool open your SignalR instance in Azure portal, select **Connection strings** from the left side menu.
166
+
It may be cumbersome and error-prone to build connection strings manually. To avoid making mistakes, SignalR provides a connection string generator to help you generate a connection string that includes Microsoft Entra identities like `clientId`, `tenantId`, etc. To use the tool open your SignalR instance in Azure portal, select **Connection strings** from the left side menu.
167
167
168
168
:::image type="content" source="media/concept-connection-string/generator.png" alt-text="Screenshot showing connection string generator of SignalR service in Azure portal.":::
169
169
170
-
In this page you can choose different authentication types (access key, managed identity or Azure AD application) and input information like client endpoint, client ID, client secret, etc. Then connection string is automatically generated. You can copy and use it in your application.
170
+
In this page you can choose different authentication types (access key, managed identity or Microsoft Entra application) and input information like client endpoint, client ID, client secret, etc. Then connection string is automatically generated. You can copy and use it in your application.
171
171
172
172
> [!NOTE]
173
173
> Information you enter won't be saved after you leave the page. You will need to copy and save your connection string to use in your application.
174
174
175
-
For more information about how access tokens are generated and validated, see [Authenticate via Azure Active Directory Token](signalr-reference-data-plane-rest-api.md#authenticate-via-azure-active-directory-token-azure-ad-token) in [Azure SignalR service data plane REST API reference](signalr-reference-data-plane-rest-api.md) .
175
+
For more information about how access tokens are generated and validated, see [Authenticate via Microsoft Entra token](signalr-reference-data-plane-rest-api.md#authenticate-via-microsoft-entra-token) in [Azure SignalR service data plane REST API reference](signalr-reference-data-plane-rest-api.md) .
Copy file name to clipboardExpand all lines: articles/azure-signalr/howto-disable-local-auth.md
+7-5Lines changed: 7 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
2
title: Disable local (access key) authentication with Azure SignalR Service
3
-
description: This article provides information about how to disable access key authentication and use only Azure AD authentication with Azure SignalR Service.
3
+
description: This article provides information about how to disable access key authentication and use only Microsoft Entra authorization with Azure SignalR Service.
4
4
author: terencefan
5
5
6
6
ms.author: tefa
@@ -12,13 +12,15 @@ ms.topic: conceptual
12
12
13
13
# Disable local (access key) authentication with Azure SignalR Service
14
14
15
-
There are two ways to authenticate to Azure SignalR Service resources: Azure Active Directory (Azure AD) and Access Key. Azure AD provides superior security and ease of use over access key. With Azure AD, there’s no need to store the tokens in your code and risk potential security vulnerabilities. We recommend that you use Azure AD with your Azure SignalR Service resources when possible.
15
+
There are two ways to authenticate to Azure SignalR Service resources: Microsoft Entra ID and Access Key. Microsoft Entra ID offers superior security and ease of use compared to the access key method.
16
+
With Microsoft Entra ID, you do not need to store tokens in your code, reducing the risk of potential security vulnerabilities.
17
+
We highly recommend using Microsoft Entra ID for your Azure SignalR Service resources whenever possible.
16
18
17
19
> [!IMPORTANT]
18
-
> Disabling local authentication can have following influences.
20
+
> Disabling local authentication can have following consequences.
19
21
>
20
22
> - The current set of access keys will be permanently deleted.
21
-
> - Tokens signed with current set of access keys will become unavailable.
23
+
> - Tokens signed with the current set of access keys will become unavailable.
22
24
23
25
## Use Azure portal
24
26
@@ -116,6 +118,6 @@ You can assign the [Azure SignalR Service should have local authentication metho
116
118
117
119
See the following docs to learn about authentication methods.
118
120
119
-
-[Overview of Azure AD for SignalR](signalr-concept-authorize-azure-active-directory.md)
121
+
-[Overview of Microsoft Entra ID for SignalR](signalr-concept-authorize-azure-active-directory.md)
120
122
-[Authenticate with Azure applications](./signalr-howto-authorize-application.md)
121
123
-[Authenticate with managed identities](./signalr-howto-authorize-managed-identity.md)
Copy file name to clipboardExpand all lines: articles/azure-signalr/howto-use-managed-identity.md
+6-6Lines changed: 6 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,7 +10,7 @@ ms.author: lianwei
10
10
11
11
# Managed identities for Azure SignalR Service
12
12
13
-
In Azure SignalR Service, you can use a managed identity from Azure Active Directory to:
13
+
In Azure SignalR Service, you can use a managed identity from Microsoft Entra ID to:
14
14
15
15
- Obtain access tokens
16
16
- Access secrets in Azure Key Vault
@@ -92,9 +92,9 @@ The token in the `Authorization` header is a [Microsoft identity platform access
92
92
93
93
To validate access tokens, your app should also validate the audience and the signing tokens. These tokens need to be validated against the values in the OpenID discovery document. For example, see the [tenant-independent version of the document](https://login.microsoftonline.com/common/.well-known/openid-configuration).
94
94
95
-
The Azure Active Directory (Azure AD) middleware has built-in capabilities for validating access tokens. You can browse through our [samples](../active-directory/develop/sample-v2-code.md) to find one in the language of your choice.
95
+
The Microsoft Entra ID middleware has built-in capabilities for validating access tokens. You can browse through our [samples](../active-directory/develop/sample-v2-code.md) to find one in the language of your choice.
96
96
97
-
Libraries and code samples that show how to handle token validation are available. There are also several open-source partner libraries available for JSON Web Token (JWT) validation. There's at least one option for almost every platform and language. For more information about Azure AD authentication libraries and code samples, see [Microsoft identity platform authentication libraries](../active-directory/develop/reference-v2-libraries.md).
97
+
Libraries and code samples that show how to handle token validation are available. There are also several open-source partner libraries available for JSON Web Token (JWT) validation. There's at least one option for almost every platform and language. For more information about Microsoft Entra authentication libraries and code samples, see [Microsoft identity platform authentication libraries](../active-directory/develop/reference-v2-libraries.md).
98
98
99
99
#### Authentication in Function App
100
100
@@ -104,9 +104,9 @@ You can easily set access validation for a Function App without code changes usi
104
104
1. Select **Authentication** from the menu.
105
105
1. Select **Add identity provider**.
106
106
1. In the **Basics** tab, select **Microsoft** from the **Identity provider** dropdown.
107
-
1. Select **Log in with Azure Active Directory** in **Action to take when request is not authenticated**.
108
-
1. Select **Microsoft** in the identity provider dropdown. The option to create a new registration is selected by default. You can change the name of the registration. For more information on enabling Azure AD provider, see [Configure your App Service or Azure Functions app to use Azure AD login](../app-service/configure-authentication-provider-aad.md)
109
-
:::image type="content" source="media/signalr-howto-use-managed-identity/function-aad.png" alt-text="Screenshot showing Function Add.":::
107
+
1. Select **Log in with Microsoft Entra ID** in **Action to take when request is not authenticated**.
108
+
1. Select **Microsoft** in the identity provider dropdown. The option to create a new registration is selected by default. You can change the name of the registration. For more information on enabling Microsoft Entra ID provider, see [Configure your App Service or Azure Functions app to login with Microsoft Entra ID](../app-service/configure-authentication-provider-aad.md)
109
+
:::image type="content" source="media/signalr-howto-use-managed-identity/function-aad.png" alt-text="Function Microsoft Entra ID":::
110
110
1. Navigate to SignalR Service and follow the [steps](howto-use-managed-identity.md#add-a-system-assigned-identity) to add a system-assigned identity or user-assigned identity.
111
111
1. go to **Upstream settings** in SignalR Service and choose **Use Managed Identity** and **Select from existing Applications**. Select the application you created previously.
0 commit comments