Skip to content

Commit c6a2274

Browse files
authored
Merge pull request #215903 from MicrosoftDocs/main
10/25 PM Publish
2 parents 3bd567c + 6edd7e4 commit c6a2274

File tree

204 files changed

+1861
-776
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

204 files changed

+1861
-776
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -948,7 +948,7 @@
948948
".openpublishing.redirection.virtual-desktop.json",
949949
".openpublishing.redirection.deployment-environments.json",
950950
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-services.json",
951-
"articles/applied-ai-services/.openpublishing.archived.json",
951+
"articles/applied-ai-services/.openpublishing.redirection.applied-ai-old.json",
952952
"articles/cognitive-services/.openpublishing.redirection.cognitive-services.json",
953953
".openpublishing.redirection.baremetal-infrastructure.json",
954954
"articles/iot-dps/.openpublishing.redirection.iot-dps.json"

articles/active-directory/conditional-access/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -37,6 +37,8 @@
3737
href: concept-conditional-access-report-only.md
3838
- name: Service dependencies
3939
href: service-dependencies.md
40+
- name: Filter for applications
41+
href: concept-filter-for-applications.md
4042
- name: Location conditions
4143
href: location-condition.md
4244
- name: Workload identities

articles/active-directory/conditional-access/concept-conditional-access-users-groups.md

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -15,9 +15,9 @@ ms.reviewer: calebb
1515

1616
ms.collection: M365-identity-device-management
1717
---
18-
# Conditional Access: Users and groups
18+
# Conditional Access: Users, groups, and workload identities
1919

20-
A Conditional Access policy must include a user assignment as one of the signals in the decision process. Users can be included or excluded from Conditional Access policies. Azure Active Directory evaluates all policies and ensures that all requirements are met before granting access to the user.
20+
A Conditional Access policy must include a user, group, or workload identity assignment as one of the signals in the decision process. These can be included or excluded from Conditional Access policies. Azure Active Directory evaluates all policies and ensures that all requirements are met before granting access.
2121

2222
> [!VIDEO https://www.youtube.com/embed/5DsW1hB3Jqs]
2323
@@ -97,6 +97,14 @@ If you do find yourself locked out, see [What to do if you're locked out of the
9797

9898
Conditional Access policies that target external users may interfere with service provider access, for example granular delegated admin privileges [Introduction to granular delegated admin privileges (GDAP)](/partner-center/gdap-introduction). For policies that are intended to target service provider tenants, use the **Service provider user** external user type available in the **Guest or external users** selection options.
9999

100+
## Workload identities (Preview)
101+
102+
A workload identity is an identity that allows an application or service principal access to resources, sometimes in the context of a user. Conditional Access policies can be applied to single tenant service principals that have been registered in your tenant. Third party SaaS and multi-tenanted apps are out of scope. Managed identities aren't covered by policy.
103+
104+
Organizations can target specific workload identities to be included or excluded from policy.
105+
106+
For more information, see the article [Conditional Access for workload identities preview](workload-identity.md).
107+
100108
## Next steps
101109

102110
- [Conditional Access: Cloud apps or actions](concept-conditional-access-cloud-apps.md)
Lines changed: 129 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,129 @@
1+
---
2+
title: Filter for applications in Conditional Access policy (Preview) - Azure Active Directory
3+
description: Use filter for applications in Conditional Access to manage conditions.
4+
ms.service: active-directory
5+
ms.subservice: conditional-access
6+
ms.topic: conceptual
7+
ms.date: 09/30/2022
8+
9+
ms.author: joflore
10+
author: MicrosoftGuyJFlo
11+
manager: karenhoran
12+
ms.reviewer: calebb, oanae
13+
14+
ms.custom: subject-rbac-steps
15+
16+
ms.collection: M365-identity-device-management
17+
---
18+
# Conditional Access: Filter for applications (Preview)
19+
20+
Currently Conditional Access policies can be applied to all apps or to individual apps. Organizations with a large number of apps may find this process difficult to manage across multiple Conditional Access policies.
21+
22+
Application filters are a new feature for Conditional Access that allows organizations to tag service principals with custom attributes. These custom attributes are then added to their Conditional Access policies. Filters for applications are evaluated at token issuance runtime, a common question is if apps are assigned at runtime or configuration time.
23+
24+
In this document, you create a custom attribute set, assign a custom security attribute to your application, and create a Conditional Access policy to secure the application.
25+
26+
> [!NOTE]
27+
> Filter for applications is currently in public preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
28+
29+
## Assign roles
30+
31+
Custom security attributes are security sensitive and can only be managed by delegated users. Even global administrators don't have default permissions for custom security attributes. One or more of the following roles should be assigned to the users who manage or report on these attributes.
32+
33+
| Role name | Description |
34+
| --- | --- |
35+
| Attribute assignment administrator | Assign custom security attribute keys and values to supported Azure AD objects. |
36+
| Attribute assignment reader | Read custom security attribute keys and values for supported Azure AD objects. |
37+
| Attribute definition administrator | Define and manage the definition of custom security attributes. |
38+
| Attribute definition reader | Read the definition of custom security attributes. |
39+
40+
1. Assign the appropriate role to the users who will manage or report on these attributes at the directory scope.
41+
42+
For detailed steps, see [Assign Azure roles using the Azure portal](../../role-based-access-control/role-assignments-portal.md).
43+
44+
## Create custom security attributes
45+
46+
Follow the instructions in the article, [Add or deactivate custom security attributes in Azure AD (Preview)](../fundamentals/custom-security-attributes-add.md) to add the following **Attribute set** and **New attributes**.
47+
48+
- Create an **Attribute set** named *ConditionalAccessTest*.
49+
- Create **New attributes** named *policyRequirement* that **Allow multiple values to be assigned** and **Only allow predefined values to be assigned**. We add the following predefined values:
50+
- legacyAuthAllowed
51+
- blockGuesUsers
52+
- requireMFA
53+
- requireCompliantDevice
54+
- requireHybridJoinedDevice
55+
- requireCompliantApp
56+
57+
:::image type="content" source="media/concept-filter-for-applications/custom-attributes.png" alt-text="A screenshot showing custom security attribute and predefined values in Azure AD." lightbox="media/concept-filter-for-applications/custom-attributes.png":::
58+
59+
> [!NOTE]
60+
> Conditional Access filters for devices only works with custom security attributes of type "string".
61+
62+
## Create a Conditional Access policy
63+
64+
:::image type="content" source="media/concept-filter-for-applications/edit-filter-for-applications.png" alt-text="A screenshot showing a Conditional Access policy with the edit filter window showing an attribute of require MFA." lightbox="media/concept-filter-for-applications/edit-filter-for-applications.png":::
65+
66+
1. Sign in to the **Azure portal** as a Conditional Access Administrator, Security Administrator, or Global Administrator.
67+
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
68+
1. Select **New policy**.
69+
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.
70+
1. Under **Assignments**, select **Users or workload identities**.
71+
1. Under **Include**, select **All users**.
72+
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
73+
1. Select **Done**.
74+
1. Under **Cloud apps or actions**, select the following options:
75+
1. Select what this policy applies to **Cloud apps**.
76+
1. Include **Select apps**.
77+
1. Select **Edit filter**.
78+
1. Set **Configure** to **Yes**.
79+
1. Select the **Attribute** we created earlier called *policyRequirement*.
80+
1. Set **Operator** to **Contains**.
81+
1. Set **Value** to **requireMFA**.
82+
1. Select **Done**.
83+
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and select **Select**.
84+
1. Confirm your settings and set **Enable policy** to **Report-only**.
85+
1. Select **Create** to create to enable your policy.
86+
87+
After confirming your settings using [report-only mode](howto-conditional-access-insights-reporting.md), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
88+
89+
## Configure custom attributes
90+
91+
### Step 1: Set up a sample application
92+
93+
If you already have a test application that makes use of a service principal, you can skip this step.
94+
95+
Set up a sample application that, demonstrates how a job or a Windows service can run with an application identity, instead of a user's identity. Follow the instructions in the article [Quickstart: Get a token and call the Microsoft Graph API by using a console app's identity](../develop/quickstart-v2-netcore-daemon.md) to create this application.
96+
97+
### Step 2: Assign a custom security attribute to an application
98+
99+
When you don't have a service principal listed in your tenant, it can't be targeted. The Office 365 suite is an example of one such service principal.
100+
101+
1. Sign in to the **Azure portal** as a Conditional Access Administrator, Security Administrator, or Global Administrator.
102+
1. Browse to **Azure Active Directory** > **Enterprise applications**.
103+
1. Select the service principal you want to apply a custom security attribute to.
104+
1. Under **Manage** > **Custom security attributes (preview)**, select **Add assignment**.
105+
1. Under **Attribute set**, select **ConditionalAccessTest**.
106+
1. Under **Attribute name**, select **policyRequirement**.
107+
1. Under **Assigned values**, select **Add values**, select **requireMFA** from the list, then select **Done**.
108+
1. Select **Save**.
109+
110+
### Step 3: Test the policy
111+
112+
Sign in as a user who the policy would apply to and test to see that MFA is required when accessing the application.
113+
114+
## Other scenarios
115+
116+
- Blocking legacy authentication
117+
- Blocking external access to applications
118+
- Requiring compliant device or Intune app protection policies
119+
- Enforcing sign in frequency controls for specific applications
120+
- Requiring a privileged access workstation for specific applications
121+
- Require session controls for high risk users and specific applications
122+
123+
## Next steps
124+
125+
[Conditional Access common policies](concept-conditional-access-policy-common.md)
126+
127+
[Determine impact using Conditional Access report-only mode](howto-conditional-access-insights-reporting.md)
128+
129+
[Simulate sign in behavior using the Conditional Access What If tool](troubleshoot-conditional-access-what-if.md)
78 KB
Loading
Loading

articles/active-directory/develop/workload-identity-federation-create-trust-user-assigned-managed-identity.md

Lines changed: 76 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: how-to
1111
ms.workload: identity
12-
ms.date: 09/26/2022
12+
ms.date: 10/24/2022
1313
ms.author: ryanwi
1414
ms.custom: aaddev
1515
ms.reviewer: shkhalide, udayh, vakarand
@@ -257,6 +257,79 @@ az identity federated-credential delete --name $ficId --identity-name $uaId --re
257257

258258
::: zone-end
259259

260+
::: zone pivot="identity-wif-mi-methods-powershell"
261+
## Prerequisites
262+
263+
- If you're unfamiliar with managed identities for Azure resources, check out the [overview section](/azure/active-directory/managed-identities-azure-resources/overview). Be sure to review the [difference between a system-assigned and user-assigned managed identity](/azure/active-directory/managed-identities-azure-resources/overview#managed-identity-types).
264+
- If you don't already have an Azure account, [sign up for a free account](https://azure.microsoft.com/free/) before you continue.
265+
- Get the information for your external IdP and software workload, which you need in the following steps.
266+
- To create a user-assigned managed identity and configure a federated identity credential, your account needs the [Managed Identity Contributor](/azure/role-based-access-control/built-in-roles#managed-identity-contributor) role assignment.
267+
- To run the example scripts, you have two options:
268+
- Use [Azure Cloud Shell](../../cloud-shell/overview.md), which you can open by using the **Try It** button in the upper-right corner of code blocks.
269+
- Run scripts locally with Azure PowerShell, as described in the next section.
270+
- [Create a user-assigned manged identity](/azure/active-directory/managed-identities-azure-resources/how-manage-user-assigned-managed-identities?pivots=identity-mi-methods-powershell#list-user-assigned-managed-identities-2)
271+
- Find the object ID of the user-assigned managed identity, which you need in the following steps.
272+
273+
### Configure Azure PowerShell locally
274+
275+
To use Azure PowerShell locally for this article instead of using Cloud Shell:
276+
277+
1. Install [the latest version of Azure PowerShell](/powershell/azure/install-az-ps) if you haven't already.
278+
279+
1. Sign in to Azure.
280+
281+
```azurepowershell
282+
Connect-AzAccount
283+
```
284+
285+
1. Install the [latest version of PowerShellGet](/powershell/scripting/gallery/installing-psget#for-systems-with-powershell-50-or-newer-you-can-install-the-latest-powershellget).
286+
287+
```azurepowershell
288+
Install-Module -Name PowerShellGet -AllowPrerelease
289+
```
290+
291+
You might need to `Exit` out of the current PowerShell session after you run this command for the next step.
292+
293+
1. Install the `Az.ManagedServiceIdentity` module to perform the user-assigned managed identity operations in this article.
294+
295+
```azurepowershell
296+
Install-Module -Name Az.ManagedServiceIdentity
297+
```
298+
299+
## Configure a federated identity credential on a user-assigned managed identity
300+
301+
Run the New-AzFederatedIdentityCredentials command to create a new federated identity credential on your user-assigned managed identity (specified by the object ID of the app). Specify the *name*, *issuer*, *subject*, and other parameters.
302+
303+
```azurepowershell
304+
New-AzFederatedIdentityCredentials -ResourceGroupName azure-rg-test -IdentityName uai-pwsh01 `
305+
-Name fic-pwsh01 -Issuer "https://kubernetes-oauth.azure.com" -Subject "system:serviceaccount:ns:svcaccount"
306+
```
307+
308+
## List federated identity credentials on a user-assigned managed identity
309+
310+
Run the Get-AzFederatedIdentityCredentials command to read all the federated identity credentials configured on a user-assigned managed identity:
311+
312+
```azurepowershell
313+
Get-AzFederatedIdentityCredentials -ResourceGroupName azure-rg-test -IdentityName uai-pwsh01
314+
```
315+
316+
## Get a federated identity credential on a user-assigned managed identity
317+
318+
Run the Get-AzFederatedIdentityCredentials command to show a federated identity credential (by ID):
319+
320+
```azurepowershell
321+
Get-AzFederatedIdentityCredentials -ResourceGroupName azure-rg-test -IdentityName uai-pwsh01 -Name fic-pwsh01
322+
```
323+
324+
## Delete a federated identity credential from a user-assigned managed identity
325+
326+
Run the Remove-AzFederatedIdentityCredentials command to delete a federated identity credential under an existing user assigned identity.
327+
328+
```azurepowershell
329+
Remove-AzFederatedIdentityCredentials -ResourceGroupName azure-rg-test -IdentityName uai-pwsh01 -Name fic-pwsh01
330+
```
331+
332+
::: zone-end
260333
::: zone pivot="identity-wif-mi-methods-arm"
261334

262335
## Prerequisites
@@ -285,7 +358,7 @@ All of the template parameters are mandatory.
285358

286359
There is a limit of 3-120 characters for a federated identity credential name length. It must be alphanumeric, dash, underscore. First symbol is alphanumeric only.
287360

288-
You must add exactly 1 audience to a federated identity credential, this gets verified during token exchange. Use “api://AzureADTokenExchange” as the default value.
361+
You must add exactly 1 audience to a federated identity credential. The audience is verified during token exchange. Use “api://AzureADTokenExchange” as the default value.
289362

290363
List, Get, and Delete operations are not available with template. Refer to Azure CLI for these operations. By default, all child federated identity credentials are created in parallel, which triggers concurrency detection logic and causes the deployment to fail with a 409-conflict HTTP status code. To create them sequentially, specify a chain of dependencies using the *dependsOn* property.
291364

@@ -483,7 +556,7 @@ https://management.azure.com/subscriptions/<SUBSCRIPTION ID>/resourceGroups/<RES
483556

484557
## Delete a federated identity credential from a user-assigned managed identity
485558

486-
Delete a federated identity credentials on the specified user-assigned managed identity.
559+
Delete a federated identity credential on the specified user-assigned managed identity.
487560

488561
```bash
489562
curl 'https://management.azure.com/subscriptions/<SUBSCRIPTION ID>/resourceGroups/<RESOURCE GROUP>/providers/Microsoft.ManagedIdentity/userAssignedIdentities/<USER ASSIGNED IDENTITY NAME>/<RESOURCE NAME>/federatedIdentityCredentials/<FEDERATED IDENTITY CREDENTIAL RESOURCENAME>?api-version=2022-01-31-preview' -X DELETE -H "Content-Type: application/json" -H "Authorization: Bearer <ACCESS TOKEN>"

articles/active-directory/external-identities/azure-ad-account.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@ ms.author: mimart
1313
author: msmimart
1414
manager: celestedg
1515
ms.collection: M365-identity-device-management
16+
ms.custom: engagement-fy23
1617
---
1718

1819
# Add Azure Active Directory (Azure AD) as an identity provider for External Identities

articles/active-directory/external-identities/b2b-quickstart-add-guest-users-portal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.date: 05/10/2022
99
ms.topic: quickstart
1010
ms.service: active-directory
1111
ms.subservice: B2B
12-
ms.custom: it-pro, seo-update-azuread-jan, mode-ui
12+
ms.custom: engagement-fy23, it-pro, seo-update-azuread-jan, mode-ui
1313
ms.collection: M365-identity-device-management
1414
#Customer intent: As a tenant admin, I want to walk through the B2B invitation workflow so that I can understand how to add a guest user in the portal, and understand the end user experience.
1515
---

articles/active-directory/external-identities/cross-tenant-access-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.date: 08/05/2022
1010
ms.author: mimart
1111
author: msmimart
1212
manager: celestedg
13-
ms.custom: "it-pro"
13+
ms.custom: engagement-fy23, "it-pro"
1414
ms.collection: M365-identity-device-management
1515
---
1616

0 commit comments

Comments
 (0)