Skip to content

Commit 8cb2a4e

Browse files
authored
Merge pull request #183117 from MicrosoftDocs/master
12/16 PM Publish
2 parents b1908e9 + 7cd6121 commit 8cb2a4e

File tree

180 files changed

+3904
-808
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

180 files changed

+3904
-808
lines changed

.github/workflows/stale.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,12 +14,12 @@ jobs:
1414
with:
1515
repo-token: ${{ secrets.GITHUB_TOKEN }}
1616
days-before-pr-stale: 14
17-
days-before-pr-close: 9999
17+
days-before-pr-close: 90
1818
stale-pr-label: inactive
1919
close-pr-label: auto-close
2020
exempt-pr-labels: keep-open
2121
operations-per-run: 1200
22-
ascending: false
22+
ascending: true
2323
# start-date: '2021-03-19'
2424
stale-pr-message: >
2525
This pull request has been inactive for at least 14 days.

articles/active-directory/develop/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -150,6 +150,8 @@
150150
href: authentication-flows-app-scenarios.md
151151
- name: Applications and service principals
152152
href: app-objects-and-service-principals.md
153+
- name: Workload identities
154+
href: workload-identities-overview.md
153155
- name: Workload identity federation
154156
href: workload-identity-federation.md
155157
- name: Identity platform best practices

articles/active-directory/develop/developer-glossary.md

Lines changed: 47 additions & 35 deletions
Large diffs are not rendered by default.
19.6 KB
Loading

articles/active-directory/develop/media/workload-identities-overview/identity-types.svg

Lines changed: 329 additions & 0 deletions
Loading

articles/active-directory/develop/reference-aadsts-error-codes.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -261,6 +261,7 @@ The `error` field has several possible values - review the protocol documentatio
261261
| AADSTS90022 | AuthenticatedInvalidPrincipalNameFormat - The principal name format is not valid, or does not meet the expected `name[/host][@realm]` format. The principal name is required, host and realm are optional and may be set to null. |
262262
| AADSTS90023 | InvalidRequest - The authentication service request is not valid. |
263263
| AADSTS9002313 | InvalidRequest - Request is malformed or invalid. - The issue here is because there was something wrong with the request to a certain endpoint. The suggestion to this issue is to get a fiddler trace of the error occurring and looking to see if the request is actually properly formatted or not. |
264+
| AADSTS9002332 | Application '{principalId}'({principalName}) is configured for use by Azure Active Directory users only. Please do not use the /consumers endpoint to serve this request. |
264265
| AADSTS90024 | RequestBudgetExceededError - A transient error has occurred. Try again. |
265266
| AADSTS90027 | We are unable to issue tokens from this API version on the MSA tenant. Please contact the application vendor as they need to use version 2.0 of the protocol to support this.|
266267
| AADSTS90033 | MsodsServiceUnavailable - The Microsoft Online Directory Service (MSODS) is not available. |
Lines changed: 53 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,53 @@
1+
---
2+
title: Workload identities
3+
titleSuffix: Microsoft identity platform
4+
description:
5+
services: active-directory
6+
author: rwike77
7+
manager: CelesteDG
8+
9+
ms.service: active-directory
10+
ms.subservice: develop
11+
ms.workload: identity
12+
ms.topic: conceptual
13+
ms.date: 12/06/2021
14+
ms.author: ryanwi
15+
ms.reviewer: udayh, ilanas
16+
ms.custom: aaddev
17+
#Customer intent: As a developer, I want workload identities so I can authenticate with Azure AD and access Azure AD protected resources.
18+
---
19+
20+
# What are workload identities?
21+
22+
A workload identity is an identity used by a software workload (such as an application, service, script, or container) to authenticate and access other services and resources. The terminology is inconsistent across the industry, but generally a workload identity is something you need for your software entity to authenticate with some system. For example, a workload identity could be a user account that your client authenticates as to access a MongoDB database. A workload identity could also be an AWS service role attached to an EC2 instance with read-only access to an Amazon S3 bucket.
23+
24+
In Azure Active Directory (Azure AD), workload identities are applications, service principals, and managed identities.
25+
26+
An [application](app-objects-and-service-principals.md#application-object) is an abstract entity, or template, defined by its application object. The application object is the *global* representation of your application for use across all tenants. The application object describes how tokens are issued, the resources the application needs to access, and the actions that the application can take.
27+
28+
A [service principal](app-objects-and-service-principals.md#service-principal-object) is the *local* representation, or application instance, of a global application object in a specific tenant. An application object is used as a template to create a service principal object in every tenant where the application is used. The service principal object defines what the app can actually do in a specific tenant, who can access the app, and what resources the app can access.
29+
30+
A [managed identity](/azure/active-directory/managed-identities-azure-resources/overview) is a special type of service principal that eliminates the need for developers to manage credentials.
31+
32+
Here are some ways that workload identities in Azure AD are used:
33+
34+
- An app that enables a web app to access Microsoft Graph based on admin or user consent. This access could be either on behalf of the user or on behalf of the application.
35+
- A managed identity used by a developer to provision their service with access to an Azure resource such as Azure Key Vault or Azure Storage.
36+
- A service principal used by a developer to enable a CI/CD pipeline to deploy a web app from GitHub to Azure App Service.
37+
38+
## Workload identities, other machine identities, and human identities
39+
40+
At a high level, there are two types of identities: human and machine/non-human identities. Workload identities and device identities together make up a group called machine (or non-human) identities. Workload identities represent software workloads while device identities represent devices such as desktop computers, mobile, IoT sensors, and IoT managed devices. Machine identities are distinct from human identities, which represent people such as employees (internal workers and front line workers) and external users (customers, consultants, vendors, and partners).
41+
42+
:::image type="content" source="media/workload-identities-overview/identity-types.svg" alt-text="Shows different types of machine and human identities" border="false":::
43+
44+
## Supported scenarios
45+
46+
Here are some ways you can use workload identities:
47+
- Review service principals and applications that are assigned to privileged directory roles in Azure AD using [access reviews for service principals](/azure/active-directory/privileged-identity-management/pim-create-azure-ad-roles-and-resource-roles-review).
48+
- Access Azure AD protected resources without needing to manage secrets (for supported scenarios) using [workload identity federation](workload-identity-federation.md).
49+
- Apply Conditional Access policies to service principals owned by your organization using [Conditional Access for workload identities](/azure/active-directory/conditional-access/workload-identity).
50+
51+
## Next steps
52+
53+
Learn how to [secure access of workload identities](/azure/active-directory/conditional-access/workload-identity) with adaptive policies.

articles/active-directory/manage-apps/f5-big-ip-kerberos-advanced.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Configure F5 BIG-IP Access Policy Manager for Kerberos authentication
3-
description: Learn how to configure F5’s BIG-IP Access Policy Manager (APM) with Azure Active Directory (Azure AD) for Secure hybrid Access (SHA) to Kerberos applications.
3+
description: Learn how to implement Secure Hybrid Access (SHA) with Single Sign-on (SSO) to Kerberos applications using F5’s BIG-IP advanced configuration.
44
services: active-directory
55
author: NishthaBabith-V
66
manager: martinco
@@ -15,7 +15,7 @@ ms.collection: M365-identity-device-management
1515

1616
# Tutorial: Configure F5 BIG-IP Access Policy Manager for Kerberos authentication
1717

18-
In this tutorial, you’ll learn to configure F5’s BIG-IP Access Policy Manager (APM) with Azure Active Directory (Azure AD) for Secure hybrid Access (SHA) to Kerberos applications.
18+
In this tutorial, you’ll learn how to implement Secure Hybrid Access (SHA) with Single Sign-on (SSO) to Kerberos applications using F5’s BIG-IP advanced configuration.
1919

2020
Integrating a BIG-IP with Azure AD provides many benefits, including:
2121

articles/active-directory/privileged-identity-management/concept-privileged-access-versus-role-assignable.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.topic: how-to
1111
ms.tgt_pltfrm: na
1212
ms.workload: identity
1313
ms.subservice: pim
14-
ms.date: 10/10/2021
14+
ms.date: 12/16/2021
1515
ms.author: curtand
1616
ms.reviewer: shaunliu
1717
ms.custom: pim
@@ -39,12 +39,12 @@ You can set up just-in-time access to permissions and roles beyond Azure AD and
3939

4040
If you want to assign a group to an Azure AD or Azure Resource role and require elevation through a PIM process, there are two ways to do it:
4141

42-
- **Assign the group persistently to a role**. You then grant users eligible member access to the group in PIM. Eligible users must then activate their membership to get into the group that is permanently assigned to the role. This path requires a role-assignable group to be enabled in PIM as a privileged access group for the Azure AD role.
43-
- **Assign the group as eligible for a role** through PIM. Everyone in the group must activate their assignment to get access to the role. This path requires a role-assignable group for the Azure AD role, and a security group for Azure resources.
42+
- **Assign the group persistently to a role**. You then grant users eligible member access to the group in PIM. Each eligible user must then activate their membership to get into the group that is permanently assigned to the role. This path requires a role-assignable group to be enabled in PIM as a privileged access group for the Azure AD role.
43+
- **Assign the group as eligible for a role** through PIM. Everyone in the group gets access to the role assignment at once when the group's assignment is activated. This path requires a role-assignable group for the Azure AD role, and a security group for Azure resources.
4444

4545
![Diagram showing two ways to assign role using privileged access groups in PIM.](./media/concept-privileged-access-versus-role-assignable/concept-privileged-access.png)
4646

47-
Either of these methods will work for the end-to-end scenario. We recommend that you use the first method in most cases. You should use the second method only if you are trying to:
47+
Method one allows maximum granularity of permissions, and method two allows simple, one-step activation for a group of users. Either of these methods will work for the end-to-end scenario. We recommend that you use the second method in most cases. You should use the first method only if you are trying to:
4848

4949
- Assign a group to multiple Azure AD or Azure resource roles and have users activate once to get access to multiple roles.
5050
- Maintain different activation policies for different sets of users to access an Azure AD or Azure resource role. For example, if you want some users to be approved before becoming a Global Administrator while allowing other users to be auto-approved, you can set up two privileged access groups, assign them both persistently (a "permanent" assignment in Privileged Identity Management) to the Global Administrator role and then use a different activation policy for the member role for each group.

articles/aks/kubernetes-walkthrough-rm-template.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,10 +38,10 @@ To access AKS nodes, you connect using an SSH key pair (public and private), whi
3838

3939
1. Go to [https://shell.azure.com](https://shell.azure.com) to open Cloud Shell in your browser.
4040

41-
1. Run the `ssh-keygen` command. The following example creates an SSH key pair using RSA encryption and a bit length of 2048:
41+
1. Run the `ssh-keygen` command. The following example creates an SSH key pair using RSA encryption and a bit length of 4096:
4242

4343
```console
44-
ssh-keygen -t rsa -b 2048
44+
ssh-keygen -t rsa -b 4096
4545
```
4646

4747
For more information about creating SSH keys, see [Create and manage SSH keys for authentication in Azure][ssh-keys].

0 commit comments

Comments
 (0)