You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/conditional-access/workload-identity.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ services: active-directory
6
6
ms.service: active-directory
7
7
ms.subservice: conditional-access
8
8
ms.topic: how-to
9
-
ms.date: 03/25/2022
9
+
ms.date: 11/21/2022
10
10
11
11
ms.author: joflore
12
12
author: MicrosoftGuyJFlo
@@ -56,7 +56,7 @@ Create a location based Conditional Access policy that applies to service princi
56
56
57
57
### Create a risk-based Conditional Access policy
58
58
59
-
Create a location based Conditional Access policy that applies to service principals.
59
+
Create a risk-based Conditional Access policy that applies to service principals.
60
60
61
61
:::image type="content" source="media/workload-identity/conditional-access-workload-identity-risk-policy.png" alt-text="Creating a Conditional Access policy with a workload identity and risk as a condition." lightbox="media/workload-identity/conditional-access-workload-identity-risk-policy.png":::
Copy file name to clipboardExpand all lines: articles/active-directory/develop/msal-logging-js.md
+10-13Lines changed: 10 additions & 13 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -29,6 +29,8 @@ The loggerOptions object has the following properties:
29
29
-`piiLoggingEnabled` (optional): if set to true, logs personal and organizational data. By default this is false so that your application doesn't log personal data. Personal data logs are never written to default outputs like Console, Logcat, or NSLog.
Copy file name to clipboardExpand all lines: articles/active-directory/develop/msal-migration.md
+27-1Lines changed: 27 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -29,6 +29,16 @@ If any of your applications use the Azure Active Directory Authentication Librar
29
29
30
30
## Why switch to MSAL?
31
31
32
+
To understand 'Why MSAL?', it's important to first understand the differences between Microsoft identity platform (v2.0) and Azure Active Directory (v1.0) endpoints. The v1.0 endpoint is used by Azure AD Authentication Library (ADAL) while the v2.0 endpoint is used by Microsoft Authentication Library (MSAL). If you've developed apps against the v1.0 endpoint in the past, you're likely using ADAL. Since the v2.0 endpoint has changed significantly enough, the new library (MSAL) was built for the new endpoint entirely.
33
+
34
+
The following diagram shows the v2.0 vs v1.0 endpoint experience at a high level, including the app registration experience, SDKs, endpoints, and supported identities.
35
+
36
+

37
+
38
+
MSAL leverages all the [benefits of Microsoft identity platform (v2.0) endpoint](../azuread-dev/azure-ad-endpoint-comparison.md).
39
+
40
+
MSAL is designed to enable a secure solution without developers having to worry about the implementation details. it simplifies and manages acquiring, managing, caching, and refreshing tokens, and uses best practices for resilience. We recommend you use MSAL to [increase the resilience of authentication and authorization in client applications that you develop](../fundamentals/resilience-client-app.md?tabs=csharp#use-the-microsoft-authentication-library-msal).
41
+
32
42
MSAL provides multiple benefits over ADAL, including the following features:
33
43
34
44
|Features|MSAL|ADAL|
@@ -46,6 +56,13 @@ MSAL provides multiple benefits over ADAL, including the following features:
46
56
| Proactive token renewal |![Proactive token renewal - MSAL provides the feature][y]|![Proactive token renewal - ADAL doesn't provide the feature][n]|
47
57
| Throttling |![Throttling - MSAL provides the feature][y]|![Throttling - ADAL doesn't provide the feature][n]|
48
58
59
+
## Additional Capabilities of MSAL over ADAL
60
+
- Auth broker support – Device-based Conditional Access policy
61
+
- Proof of possession tokens
62
+
- Azure AD certificate-based authentication (CBA) on mobile
63
+
- System browsers on mobile devices
64
+
- Where ADAL had only authentication context class, MSAL exposes the notion of a collection of client apps (public client and confidential client).
65
+
49
66
## AD FS support in MSAL.NET
50
67
51
68
You can use MSAL.NET, MSAL Java, and MSAL Python to get tokens from Active Directory Federation Services (AD FS) 2019 or later. Earlier versions of AD FS, including AD FS 2016, are unsupported by MSAL.
@@ -61,6 +78,15 @@ After identifying your apps that use ADAL, migrate them to MSAL depending on you
MSAL Supports a wide range of application types and scenarios. Please refer to [Microsoft Authentication Library support for several application types](reference-v2-libraries.md#single-page-application-spa).
82
+
83
+
ADAL to MSAL Migration Guide for different platforms are available in the following link.
84
+
-[Migrate to MSAL iOS and MacOS](migrate-objc-adal-msal.md)
85
+
-[Migrate to MSAL Java](migrate-adal-msal-java.md)
86
+
-[Migrate to MSAL .Net](msal-net-migration.md)
87
+
-[Migrate to MSAL Node](msal-node-migration.md)
88
+
-[Migrate to MSAL Python](migrate-python-adal-msal.md)
89
+
64
90
## Migration help
65
91
66
92
If you have questions about migrating your app from ADAL to MSAL, here are some options:
@@ -82,4 +108,4 @@ For more information about MSAL, including usage information and which libraries
Copy file name to clipboardExpand all lines: articles/active-directory/develop/tutorial-v2-javascript-spa.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -165,7 +165,7 @@ sampleApp/
165
165
In the next steps, you'll create a new folder for the JavaScript SPA and set up the user interface (UI).
166
166
167
167
> [!TIP]
168
-
> When you set up an Azure Active Directory (Azure AD) account, you create a tenant. This is a digital representation of your organization. It's primarily associated with a domain, like Microsoft.com. If you want to learn how applications can work with multiple tenants, refer to the [application model](/articles/active-directory/develop/application-model.md).
168
+
> When you set up an Azure Active Directory (Azure AD) account, you create a tenant. This is a digital representation of your organization. It's primarily associated with a domain, like Microsoft.com. If you want to learn how applications can work with multiple tenants, refer to the [application model](/azure/active-directory/develop/application-model).
Copy file name to clipboardExpand all lines: articles/aks/integrations.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -53,7 +53,7 @@ Both extensions and add-ons are supported ways to add functionality to your AKS
53
53
54
54
## GitHub Actions
55
55
56
-
GitHub Actions helps you automate your software development workflows from within GitHub. For more details on using GitHub Actions with Azure, see [What is GitHub Actions for Azures][github-actions]. For an example of using GitHub Actions with an AKS cluster, see [Build, test, and deploy containers to Azure Kubernetes Service using GitHub Actions][github-actions-aks].
56
+
GitHub Actions helps you automate your software development workflows from within GitHub. For more details on using GitHub Actions with Azure, see [What is GitHub Actions for Azure][github-actions]. For an example of using GitHub Actions with an AKS cluster, see [Build, test, and deploy containers to Azure Kubernetes Service using GitHub Actions][github-actions-aks].
description: Know about Hybrid Runbook Worker. How to install and run the runbooks on machines in your local datacenter or cloud provider.
4
4
services: automation
5
5
ms.subservice: process-automation
6
-
ms.date: 11/11/2021
6
+
ms.date: 11/09/2022
7
7
ms.topic: conceptual
8
8
ms.custom: devx-track-azurepowershell
9
9
---
@@ -21,21 +21,18 @@ Azure Automation provides native integration of the Hybrid Runbook Worker role t
21
21
22
22
:::image type="content" source="./media/automation-hybrid-runbook-worker/hybrid-worker-group-platform-inline.png" alt-text="Screenshot of hybrid worker group showing platform field." lightbox="./media/automation-hybrid-runbook-worker/hybrid-worker-group-platform-expanded.png":::
23
23
24
-
Here's a list of benefits available with the extension-based Hybrid Runbook Worker role:
25
-
26
-
| Benefit | Description |
27
-
|---|---|
28
-
|Seamless onboarding| Removes dependency on a Log Analytics solution for onboarding Hybrid Runbook Workers, which is a multi-step process, is time consuming, and error-prone. |
29
-
|Unified onboarding experience| Installation is managed using the same supported methods for Azure and non-Azure machines. |
30
-
|Ease of Manageability| Native integration with ARM identity for Hybrid Runbook Worker and provides the flexibility for governance at scale through policies and templates. |
31
-
|Azure AD-based authentication| Uses VM system assigned-identities provided by Azure AD. This centralizes control and management of identities and resource credentials.|
32
-
33
24
For Hybrid Runbook Worker operations after installation, the process of executing runbooks on Hybrid Runbook Workers is the same. The purpose of the extension-based approach is to simplify the installation and management of the Hybrid Runbook Worker role and remove the complexity working with the agent-based version. The new extension-based installation doesn't affect the installation or management of an agent-based Hybrid Runbook Worker role. Both Hybrid Runbook Worker types can co-exist on the same machine.
34
25
35
26
The extension-based Hybrid Runbook Worker only supports the user Hybrid Runbook Worker type, and doesn't include the system Hybrid Runbook Worker required for the Update Management feature.
36
27
37
-
>[!NOTE]
38
-
> PowerShell support to install the extension-based Hybrid Runbook Worker is not supported at this time.
28
+
## Benefits of extension-based User Hybrid Workers
29
+
The extension-based approach greatly simplifies the installation and management of the User Hybrid Runbook Worker, removing the complexity of working with the agent-based approach. Here are some key benefits:
30
+
-**Seamless onboarding** – The Agent-based approach for onboarding Hybrid Runbook worker is dependent on the Log Analytics agent, which is a multi-step, time-consuming, and error-prone process. The extension-based approach is no longer dependent on the Log Analytics agent.
31
+
-**Ease of Manageability** – It offers native integration with ARM identity for Hybrid Runbook Worker and provides the flexibility for governance at scale through policies and templates.
32
+
-**Azure Active Directory based authentication** – It uses a VM system-assigned managed identities provided by Azure Active Directory. This centralizes control and management of identities and resource credentials.
33
+
-**Unified experience** – It offers an identical experience for managing Azure and off-Azure Arc-enabled machines.
34
+
-**Multiple onboarding channels** – You can choose to onboard and manage extension-based workers through the Azure portal, PowerShell cmdlets, Bicep, ARM templates, REST API and Azure CLI. You can also install the extension on an existing Azure VM or Arc-enabled server within the Azure portal experience of that machine through the Extensions blade.
35
+
-**Default Automatic upgrade** – It offers Automatic upgrade of minor versions by default, significantly reducing the manageability of staying updated on the latest version. We recommend enabling Automatic upgrades to take advantage of any security or feature updates without the manual overhead. You can also opt out of automatic upgrades at any time. Any major version upgrades are currently not supported and should be managed manually.
39
36
40
37
## Runbook Worker types
41
38
@@ -75,6 +72,15 @@ A Hybrid Runbook Worker doesn't have many of the [Azure sandbox](automation-runb
75
72
76
73
To control the distribution of runbooks on Hybrid Runbook Workers and when or how the jobs are triggered, you can register the hybrid worker against different Hybrid Runbook Worker groups within your Automation account. Target the jobs against the specific group or groups in order to support your execution arrangement.
77
74
75
+
## Common Scenarios for User Hybrid Runbook Workers
76
+
77
+
- To execute Azure Automation runbooks for in-guest VM management directly on an existing Azure virtual machine (VM) and off-Azure server registered as Azure Arc-enabled server or Azure Arc-enabled VMware VM (preview). Azure Arc-enabled servers can be Windows and Linux physical servers and virtual machines hosted outside of Azure, on your corporate network, or other cloud providers.
78
+
- To overcome the Azure Automation sandbox limitation - the common scenarios include executing long-running operations beyond three-hour limit for cloud jobs, performing resource-intensive automation operations, interacting with local services running on-premises or in hybrid environment, run scripts that require elevated permissions.
79
+
- To overcome organization restrictions to keep data in Azure for governance and security reasons - as you cannot execute Automation jobs on the cloud, you can run it on an on-premises machine that is onboarded as a User Hybrid Runbook Worker.
80
+
- To automate operations on multiple —Off-Azure resources running on-premises or multicloud environments. You can onboard one of those machines as a User Hybrid Runbook Worker and target automation on the remaining machines in the local environment.
81
+
- To access other services privately from the Azure Virtual Network (VNet) without opening an outbound internet connection, you can execute runbooks on a Hybrid Worker connected to the Azure VNet.
82
+
83
+
78
84
## Hybrid Runbook Worker installation
79
85
80
86
The process to install a user Hybrid Runbook Worker depends on the operating system. The table below defines the deployment types.
Copy file name to clipboardExpand all lines: articles/automation/automation-linux-hrw-install.md
+3-4Lines changed: 3 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -17,12 +17,11 @@ The Linux Hybrid Runbook Worker executes runbooks as a special user that can be
17
17
After you successfully deploy a runbook worker, review [Run runbooks on a Hybrid Runbook Worker](automation-hrw-run-runbooks.md) to learn how to configure your runbooks to automate processes in your on-premises datacenter or other cloud environment.
18
18
19
19
> [!NOTE]
20
-
> A hybrid worker can co-exist with both platforms: **Agent based (V1)** and **Extension based (V2)**. If you install Extension based (V2) on a hybrid worker already running Agent based (V1), then you would see two entries of the Hybrid Runbook Worker in the group. One with Platform Extension based (V2) and the other Agent based (V1). [**Learn more**](./extension-based-hybrid-runbook-worker-install.md#install-extension-based-v2-on-existing-agent-based-v1-hybrid-worker).
21
-
20
+
> A hybrid worker can co-exist with both platforms: **Agent based (V1)** and **Extension based (V2)**. If you install Extension based (V2) on a hybrid worker already running Agent based (V1), then you would see two entries of the Hybrid Runbook Worker in the group. One with Platform Extension based (V2) and the other Agent based (V1). [**Learn more**](./extension-based-hybrid-runbook-worker-install.md#migrate-an-existing-agent-based-to-extension-based-hybrid-workers).
22
21
23
22
## Prerequisites
24
23
25
-
Before you start, make sure that you have the following.
24
+
Before you start, make sure that you've the following.
26
25
27
26
### A Log Analytics workspace
28
27
@@ -162,7 +161,7 @@ To install and configure a Linux Hybrid Runbook Worker, perform the following st
162
161
163
162
- Using Azure Policy.
164
163
165
-
Using this approach, you use the Azure Policy [Deploy Log Analytics agent to Linux or Windows Azure Arc machines](../governance/policy/samples/built-in-policies.md#monitoring) built-in policy definition to audit if the Arc-enabled server has the Log Analytics agent installed. If the agent isn't installed, it automatically deploys it using a remediation task. If you plan to monitor the machines with Azure Monitor for VMs, instead use the [Enable Azure Monitor for VMs](../governance/policy/samples/built-in-initiatives.md#monitoring) initiative to install and configure the Log Analytics agent.
164
+
Using this approach, you use the Azure Policy [Deploy Log Analytics agent to Linux or Microsoft Azure Arc machines](../governance/policy/samples/built-in-policies.md#monitoring) built-in policy definition to audit if the Arc-enabled server has the Log Analytics agent installed. If the agent isn't installed, it automatically deploys it using a remediation task. If you plan to monitor the machines with Azure Monitor for VMs, instead use the [Enable Azure Monitor for VMs](../governance/policy/samples/built-in-initiatives.md#monitoring) initiative to install and configure the Log Analytics agent.
166
165
167
166
We recommend installing the Log Analytics agent for Windows or Linux using Azure Policy.
0 commit comments