Skip to content

Commit c06ba51

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into rolyon-rbac-roles-website-contributor
2 parents 95938aa + 88737fc commit c06ba51

30 files changed

+983
-92
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -46602,6 +46602,11 @@
4660246602
"source_path_from_root": "/articles/app-service/web-sites-integrate-with-vnet.md",
4660346603
"redirect_url": "/azure/app-service/overview-vnet-integration",
4660446604
"redirect_document_id": false
46605+
},
46606+
{
46607+
"source_path_from_root": "/articles/mariadb/concepts-performance-recommendations.md",
46608+
"redirect_url": "/azure/mariadb/overview",
46609+
"redirect_document_id": false
4660546610
}
4660646611
]
4660746612
}

articles/active-directory/conditional-access/concept-conditional-access-session.md

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 10/21/2021
9+
ms.date: 10/25/2021
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -80,6 +80,12 @@ For more information, see the article [Configure authentication session manageme
8080
- Non-CAE capable clients shouldn't get a regular token for CAE-capable services.
8181
- Reject when IP seen by resource provider isn't in the allowed range.
8282

83+
## Disable resilience defaults (Preview)
84+
85+
During an outage, Azure AD will extend access to existing sessions while enforcing Conditional Access policies. If a policy cannot be evaluated, access is determined by resilience settings.
86+
87+
If resilience defaults are disabled, access is denied once existing sessions expire.​ For more information, see the article [Conditional Access: Resilience defaults](resilience-defaults.md).
88+
8389
## Next steps
8490

8591
- [Conditional Access common policies](concept-conditional-access-policy-common.md)
Loading

articles/active-directory/develop/TOC.yml

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -156,6 +156,8 @@
156156
href: authentication-flows-app-scenarios.md
157157
- name: Applications and service principals
158158
href: app-objects-and-service-principals.md
159+
- name: Workload identity federation
160+
href: workload-identity-federation.md
159161
- name: Identity platform best practices
160162
href: identity-platform-integration-checklist.md
161163
- name: App security
@@ -544,7 +546,11 @@
544546
- name: Create a service principal using Azure PowerShell
545547
href: howto-authenticate-service-principal-powershell.md
546548
- name: Create a service principal using the Azure portal
547-
href: howto-create-service-principal-portal.md
549+
href: howto-create-service-principal-portal.md
550+
- name: Configure an app to trust a GitHub repo
551+
href: workload-identity-federation-create-trust-github.md
552+
- name: Configure an app to trust an external identity provider
553+
href: workload-identity-federation-create-trust.md
548554
- name: Accept sign-ins from multiple tenants
549555
items:
550556
- name: Modify accounts supported by an app
@@ -561,7 +567,7 @@
561567
- name: Add app roles in your application
562568
href: howto-add-app-roles-in-azure-ad-apps.md
563569
- name: Implement RBAC in your application
564-
href: howto-implement-rbac-for-apps.md
570+
href: howto-implement-rbac-for-apps.md
565571
- name: Build for resilience
566572
items:
567573
- name: Development Overview

articles/active-directory/develop/active-directory-certificate-credentials.md

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 06/23/2021
13+
ms.date: 10/18/2021
1414
ms.author: hirsin
1515
ms.reviewer: nacanuma, jmprieur
1616
ms.custom: contperf-fy21q4, aaddev
@@ -20,7 +20,9 @@ ms.custom: contperf-fy21q4, aaddev
2020

2121
The Microsoft identity platform allows an application to use its own credentials for authentication anywhere a client secret could be used, for example, in the OAuth 2.0 [client credentials grant](v2-oauth2-client-creds-grant-flow.md) flow and the [on-behalf-of](v2-oauth2-on-behalf-of-flow.md) (OBO) flow.
2222

23-
One form of credential that an application can use for authentication is a [JSON Web Token](./security-tokens.md#json-web-tokens-and-claims) (JWT) assertion signed with a certificate that the application owns.
23+
One form of credential that an application can use for authentication is a [JSON Web Token](./security-tokens.md#json-web-tokens-and-claims) (JWT) assertion signed with a certificate that the application owns. This is described in the [OpenID Connect](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication) specification for the `private_key_jwt` client authentication option.
24+
25+
If you're interested in using a JWT issued by another identity provider as a credential for your application, please see [workload identity federation](workload-identity-federation.md) for how to set up a federation policy.
2426

2527
## Assertion format
2628

@@ -38,12 +40,12 @@ To compute the assertion, you can use one of the many JWT libraries in the langu
3840

3941
Claim type | Value | Description
4042
---------- | ---------- | ----------
41-
aud | `https://login.microsoftonline.com/{tenantId}/v2.0` | The "aud" (audience) claim identifies the recipients that the JWT is intended for (here Azure AD) See [RFC 7519, Section 4.1.3](https://tools.ietf.org/html/rfc7519#section-4.1.3). In this case, that recipient is the login server (login.microsoftonline.com).
42-
exp | 1601519414 | The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. See [RFC 7519, Section 4.1.4](https://tools.ietf.org/html/rfc7519#section-4.1.4). This allows the assertion to be used until then, so keep it short - 5-10 minutes after `nbf` at most. Azure AD does not place restrictions on the `exp` time currently.
43-
iss | {ClientID} | The "iss" (issuer) claim identifies the principal that issued the JWT, in this case your client application. Use the GUID application ID.
44-
jti | (a Guid) | The "jti" (JWT ID) claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The "jti" value is a case-sensitive string. [RFC 7519, Section 4.1.7](https://tools.ietf.org/html/rfc7519#section-4.1.7)
45-
nbf | 1601519114 | The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. [RFC 7519, Section 4.1.5](https://tools.ietf.org/html/rfc7519#section-4.1.5). Using the current time is appropriate.
46-
sub | {ClientID} | The "sub" (subject) claim identifies the subject of the JWT, in this case also your application. Use the same value as `iss`.
43+
`aud` | `https://login.microsoftonline.com/{tenantId}/v2.0` | The "aud" (audience) claim identifies the recipients that the JWT is intended for (here Azure AD) See [RFC 7519, Section 4.1.3](https://tools.ietf.org/html/rfc7519#section-4.1.3). In this case, that recipient is the login server (login.microsoftonline.com).
44+
`exp` | 1601519414 | The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. See [RFC 7519, Section 4.1.4](https://tools.ietf.org/html/rfc7519#section-4.1.4). This allows the assertion to be used until then, so keep it short - 5-10 minutes after `nbf` at most. Azure AD does not place restrictions on the `exp` time currently.
45+
`iss` | {ClientID} | The "iss" (issuer) claim identifies the principal that issued the JWT, in this case your client application. Use the GUID application ID.
46+
`jti` | (a Guid) | The "jti" (JWT ID) claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The "jti" value is a case-sensitive string. [RFC 7519, Section 4.1.7](https://tools.ietf.org/html/rfc7519#section-4.1.7)
47+
`nbf` | 1601519114 | The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. [RFC 7519, Section 4.1.5](https://tools.ietf.org/html/rfc7519#section-4.1.5). Using the current time is appropriate.
48+
`sub` | {ClientID} | The "sub" (subject) claim identifies the subject of the JWT, in this case also your application. Use the same value as `iss`.
4749

4850
### Signature
4951

137 KB
Loading
27.8 KB
Loading

0 commit comments

Comments
 (0)