Skip to content

Commit dc190e4

Browse files
authored
Merge pull request #210179 from MicrosoftDocs/main
9/5/2022 AM Publish
2 parents 3e5c48d + 68903b1 commit dc190e4

20 files changed

+194
-100
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -10831,11 +10831,6 @@
1083110831
"redirect_url": "/azure/active-directory/manage-apps/tutorial-manage-certificates-for-federated-single-sign-on",
1083210832
"redirect_document_id": false
1083310833
},
10834-
{
10835-
"source_path": "articles/active-directory/manage-apps/howto-enforce-signed-saml-authentication.md",
10836-
"redirect_url": "/azure/active-directory/manage-apps/howto-saml-token-encryption",
10837-
"redirect_document_id": true
10838-
},
1083910834
{
1084010835
"source_path": "articles/active-directory/manage-apps/recover-deleted-apps-faq.md",
1084110836
"redirect_url": "/azure/active-directory/manage-apps/delete-recover-faq",

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -196,7 +196,8 @@ Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
196196
* Microsoft Azure AD makes requests to fetch a random user and group to ensure that the endpoint and the credentials are valid. It's also done as a part of the **Test Connection** flow in the [Azure portal](https://portal.azure.com).
197197
* Support HTTPS on your SCIM endpoint.
198198
* Custom complex and multivalued attributes are supported but Azure AD doesn't have many complex data structures to pull data from in these cases. Simple paired name/value type complex attributes can be mapped to easily, but flowing data to complex attributes with three or more subattributes aren't well supported at this time.
199-
* The "type" subattribute values of multivalued complex attributes must be unique. For example, there can't be two different email addresses with the "work" subtype.
199+
* The "type" subattribute values of multivalued complex attributes must be unique. For example, there can't be two different email addresses with the "work" subtype.
200+
* The header for all the responses should be of content-Type: application/scim+json
200201

201202
### Retrieving Resources:
202203

articles/active-directory/develop/single-sign-on-saml-protocol.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 02/05/2022
13+
ms.date: 08/31/2022
1414
ms.author: kenwith
1515
ms.custom: aaddev
1616
ms.reviewer: paulgarn
@@ -43,7 +43,7 @@ To request a user authentication, cloud services send an `AuthnRequest` element
4343

4444
| Parameter | Type | Description |
4545
| --- | --- | --- |
46-
| ID | Required | Azure AD uses this attribute to populate the `InResponseTo` attribute of the returned response. ID must not begin with a number, so a common strategy is to prepend a string like "id" to the string representation of a GUID. For example, `id6c1c178c166d486687be4aaf5e482730` is a valid ID. |
46+
| ID | Required | Azure AD uses this attribute to populate the `InResponseTo` attribute of the returned response. ID must not begin with a number, so a common strategy is to prepend a string like "ID" to the string representation of a GUID. For example, `id6c1c178c166d486687be4aaf5e482730` is a valid ID. |
4747
| Version | Required | This parameter should be set to **2.0**. |
4848
| IssueInstant | Required | This is a DateTime string with a UTC value and [round-trip format ("o")](/dotnet/standard/base-types/standard-date-and-time-format-strings). Azure AD expects a DateTime value of this type, but doesn't evaluate or use the value. |
4949
| AssertionConsumerServiceURL | Optional | If provided, this parameter must match the `RedirectUri` of the cloud service in Azure AD. |
@@ -97,7 +97,7 @@ If provided, don't include the `ProxyCount` attribute, `IDPListOption` or `Reque
9797

9898
### Signature
9999

100-
A `Signature` element in `AuthnRequest` elements is optional. Azure AD does not validate signed authentication requests if a signature is present. Requestor verification is provided for by only responding to registered Assertion Consumer Service URLs.
100+
A `Signature` element in `AuthnRequest` elements is optional. Azure AD can be configured (Preview) to enforce the requirement of signed authentication requests. If enabled, only signed authentication requests are accepted, otherwise the requestor verification is provided for by only responding to registered Assertion Consumer Service URLs.
101101

102102
### Subject
103103

@@ -217,7 +217,7 @@ To generate this digital signature, Azure AD uses the signing key in the `IDPSSO
217217

218218
#### Subject
219219

220-
This specifies the principal that is the subject of the statements in the assertion. It contains a `NameID` element, which represents the authenticated user. The `NameID` value is a targeted identifier that is directed only to the service provider that is the audience for the token. It is persistent - it can be revoked, but is never reassigned. It is also opaque, in that it does not reveal anything about the user and cannot be used as an identifier for attribute queries.
220+
This specifies the principle that is the subject of the statements in the assertion. It contains a `NameID` element, which represents the authenticated user. The `NameID` value is a targeted identifier that is directed only to the service provider that is the audience for the token. It is persistent - it can be revoked, but is never reassigned. It is also opaque, in that it does not reveal anything about the user and cannot be used as an identifier for attribute queries.
221221

222222
The `Method` attribute of the `SubjectConfirmation` element is always set to `urn:oasis:names:tc:SAML:2.0:cm:bearer`.
223223

Lines changed: 79 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,79 @@
1+
---
2+
title: Enforce signed SAML authentication requests
3+
description: Learn how to enforce signed SAML authentication requests.
4+
services: active-directory
5+
author: AllisonAm
6+
manager: CelesteDG
7+
ms.service: active-directory
8+
ms.subservice: app-mgmt
9+
ms.workload: identity
10+
ms.topic: conceptual
11+
ms.date: 06/29/2022
12+
ms.author: alamaral
13+
ms.collection: M365-identity-device-management
14+
---
15+
16+
17+
# SAML Request Signature Verification (Preview)
18+
19+
SAML Request Signature Verification is a functionality that validates the signature of signed authentication requests. An App Admin now can enable and disable the enforcement of signed requests and upload the public keys that should be used to do the validation.
20+
21+
If enabled Azure Active Directory will validate the requests against the public keys configured. There are some scenarios where the authentication requests can fail:
22+
23+
- Protocol not allowed for signed requests. Only SAML protocol is supported.
24+
- Request not signed, but verification is enabled.
25+
- No verification certificate configured for SAML request signature verification.
26+
- Signature verification failed.
27+
- Key identifier in request is missing and two most recently added certificates don't match with the request signature.
28+
- Request signed but algorithm missing.
29+
- No certificate matching with provided key identifier.
30+
- Signature algorithm not allowed. Only RSA-SHA256 is supported.
31+
32+
## To configure SAML Request Signature Verification in the Azure portal
33+
34+
1. Inside the Azure portal, navigate to **Azure Active Directory** from the Search bar or Azure Services.
35+
36+
![Screenshot of Azure Active Directory inside the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation1.png)
37+
38+
2. Navigate to **Enterprise applications** from the left menu.
39+
40+
![Screenshot of Enterprise Application option inside the Azure portal Navigation.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation2.png)
41+
42+
3. Select the application you wish to apply the changes.
43+
44+
4. Navigate to **Single sign-on.**
45+
46+
5. In the **Single sign-on** screen, there's a new subsection called **Verification certificates** under **SAML Certificates.**
47+
48+
![Screenshot of verification certificates under SAML Certificates on the Enterprise Application page in the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation3.png)
49+
50+
6. Click on **Edit.**
51+
52+
7. In the new blade, you'll be able to enable the verification of signed requests and opt-in for weak algorithm verification in case your application still uses RSA-SHA1 to sign the authentication requests.
53+
54+
8. To enable the verification of signed requests, click **Enable verification certificates** and upload a verification public key that matches with the private key used to sign the request.
55+
56+
![Screenshot of enable verification certificates in Enterprise Application within the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation4.png)
57+
58+
![Screenshot of upload certificates in Enterprise Application within the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation5.png)
59+
60+
![Screenshot of certificate upload success in Enterprise Application within the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation6.png)
61+
62+
9. Once you have your verification certificate uploaded, click **Save.**
63+
64+
![Screenshot of certificate verification save in Enterprise Application within the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation7.png)
65+
66+
![Screenshot of certificate update success in Enterprise Application within the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation8.png)
67+
68+
10. When the verification of signed requests is enabled, the test experience is disabled as the requests requires to be signed by the service provider.
69+
70+
![Screenshot of testing disabled warning when signed requests enabled in Enterprise Application within the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation9.png)
71+
72+
11. If you want to see the current configuration of an enterprise application, you can navigate to the **Single Sign-on** screen and see the summary of your configuration under **SAML Certificates**. There you'll be able to see if the verification of signed requests is enabled and the count of Active and Expired verification certificates.
73+
74+
![Screenshot of enterprise application configuration in single sign-on screen within the Azure portal.](./media/howto-enforce-signed-saml-authentication/samlsignaturevalidation10.png)
75+
76+
## Next steps
77+
78+
* Find out [How Azure AD uses the SAML protocol](../develop/active-directory-saml-protocol-reference.md)
79+
* Learn the format, security characteristics, and contents of [SAML tokens in Azure AD](../develop/reference-saml-tokens.md)

articles/active-directory/manage-apps/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -57,6 +57,8 @@
5757
href: certificate-signing-options.md
5858
- name: Tenant restrictions
5959
href: tenant-restrictions.md
60+
- name: Enforce signed SAML authentication requests
61+
href: howto-enforce-signed-saml-authentication.md
6062
- name: Configure SAML token encryption
6163
href: howto-saml-token-encryption.md
6264
- name: End-user portals

articles/app-service/overview-vnet-integration.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -203,7 +203,7 @@ Gateway-required virtual network integration is built on top of point-to-site VP
203203

204204
### Access on-premises resources
205205

206-
Apps can access on-premises resources by integrating with virtual networks that have site-to-site connections. If you use gateway-required virtual network integration, update your on-premises VPN gateway routes with your point-to-site address blocks. When the site-to-site VPN is first set up, the scripts used to configure it should set up routes properly. If you add the point-to-site addresses after you create your site-to-site VPN, you need to update the routes manually. Details on how to do that vary per gateway and aren't described here. You can't have BGP configured with a site-to-site VPN connection.
206+
Apps can access on-premises resources by integrating with virtual networks that have site-to-site connections. If you use gateway-required virtual network integration, update your on-premises VPN gateway routes with your point-to-site address blocks. When the site-to-site VPN is first set up, the scripts used to configure it should set up routes properly. If you add the point-to-site addresses after you create your site-to-site VPN, you need to update the routes manually. Details on how to do that vary per gateway and aren't described here. BGP routes won't be propagated automatically.
207207

208208
No extra configuration is required for the regional virtual network integration feature to reach through your virtual network to on-premises resources. You simply need to connect your virtual network to on-premises resources by using ExpressRoute or a site-to-site VPN.
209209

articles/automation/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -168,7 +168,7 @@
168168
href: troubleshoot/runbooks.md
169169
- name: Data to collect when opening a case for Microsoft Azure Automation
170170
href: troubleshoot/collect-data-microsoft-azure-automation-case.md
171-
- name: Work with a Hybrid Runbook Worker
171+
- name: Work with Hybrid Runbook Worker
172172
items:
173173
- name: Deploy extension-based worker
174174
href: extension-based-hybrid-runbook-worker-install.md

articles/automation/extension-based-hybrid-runbook-worker-install.md

Lines changed: 17 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -257,11 +257,13 @@ You can delete an empty Hybrid Runbook Worker group from the portal.
257257

258258
The hybrid worker group will be deleted.
259259

260-
## Use Azure Resource Manager template
260+
## Manage Hybrid Worker extension using ARM template, REST API, and Azure CLI
261+
262+
#### [ARM template](#tab/arm-template)
261263

262264
You can use an Azure Resource Manager (ARM) template to create a new Azure Windows VM and connect it to an existing Automation account and Hybrid Worker Group. To learn more about ARM templates, see [What are ARM templates?](../azure-resource-manager/templates/overview.md)
263265

264-
### Review the template
266+
**Review the template**
265267

266268
```json
267269
{
@@ -546,7 +548,7 @@ The following Azure resources are defined in the template:
546548
- [hybridRunbookWorkerGroups/hybridRunbookWorkers](/azure/templates/microsoft.automation/automationaccounts/hybridrunbookworkergroups/hybridrunbookworkers)
547549
- [Microsoft.Compute/virtualMachines/extensions](/azure/templates/microsoft.compute/virtualmachines/extensions)
548550

549-
### Review parameters
551+
**Review parameters**
550552

551553
Review the parameters used in this template.
552554

@@ -563,14 +565,14 @@ Review the parameters used in this template.
563565
| osVersion | The OS for the new Windows VM. The default value is `2019-Datacenter`. |
564566
| dnsNameForPublicIP | The DNS name for the public IP. |
565567

568+
569+
#### [REST API](#tab/rest-api)
566570

567-
## Install Hybrid worker extension using REST API
568-
569-
### Prerequisites
571+
**Prerequisites**
570572

571573
You would require an Azure VM or Arc-enabled server. You can follow the steps [here](../azure-arc/servers/onboard-portal.md) to create an Arc connected machine.
572574

573-
### Install and use Hybrid Worker extension using REST API
575+
**Install and use Hybrid Worker extension**
574576

575577
To install and use Hybrid Worker extension using REST API, follow these steps. The West Central US region is considered in this example.
576578

@@ -676,6 +678,14 @@ To install and use Hybrid Worker extension using REST API, follow these steps. T
676678
```
677679
Response of the *PUT* call will confirm if the extension is successfully installed or not on the targeted VM. You can also go to the VM in the Azure portal, and check status of extensions installed on the target VM under **Extensions** tab.
678680
681+
#### [Azure CLI](#tab/cli)
682+
683+
**Manage Hybrid Worker Extension**
684+
685+
- To create, delete, and manage extension-based Hybrid Runbook Worker groups, see [az automation hrwg | Microsoft Docs](/cli/azure/automation/hrwg?view=azure-cli-latest)
686+
- To create, delete, and manage extension-based Hybrid Runbook Worker, see [az automation hrwg hrw | Microsoft Docs](/cli/azure/automation/hrwg/hrw?view=azure-cli-latest)
687+
688+
---
679689
680690
## Manage Role permissions for Hybrid Worker Groups and Hybrid Workers
681691

articles/automation/whats-new.md

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22,6 +22,14 @@ Azure Automation receives improvements on an ongoing basis. To stay up to date w
2222
This page is updated monthly, so revisit it regularly. If you're looking for items older than six months, you can find them in [Archive for What's new in Azure Automation](whats-new-archive.md).
2323

2424

25+
## August 2022
26+
27+
### Azure Automation Hybrid Worker Extension (preview) now supports Arc-enabled VMware VMs
28+
29+
**Type:** Enhancement to an existing feature
30+
31+
In addition to the support for Azure VMs and Arc-enabled Servers, Azure Automation Hybrid Worker Extension (preview) now supports Arc-enabled VMware VMs as a target. You can now orchestrate management tasks using PowerShell and Python runbooks on Azure VMs, Arc-enabled Servers, and Arc-enabled VMWare VMs with an identical experience. Read [here](extension-based-hybrid-runbook-worker-install.md) for more information.
32+
2533
## March 2022
2634

2735
### Forward diagnostic audit data to Azure Monitor logs

0 commit comments

Comments
 (0)