Skip to content

Commit fd4b0a7

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents fbb6a36 + f747a6e commit fd4b0a7

File tree

364 files changed

+1891
-1653
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

364 files changed

+1891
-1653
lines changed

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 01/29/2023
4+
ms.date: 02/21/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/authentication/concept-certificate-based-authentication-technical-deep-dive.md

Lines changed: 5 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -74,30 +74,24 @@ Now we'll walk through each step:
7474

7575
## Certificate-based authentication is MFA capable
7676

77-
Azure AD CBA is an MFA (Multi factor authentication) capable method, that is Azure AD CBA can be either Single (SF) or Multi-factor (MF) depending on the tenant configuration. Enabling CBA for a user indicates the user is potentially capable of MFA. This means a user may need additional configuration to proof up to register other authentication methods when the user is in scope for CBA.
77+
Azure AD CBA is an MFA (Multi factor authentication) capable method, that is Azure AD CBA can be either Single (SF) or Multi-factor (MF) depending on the tenant configuration. Enabling CBA for a user indicates the user is potentially capable of MFA. This means a user may need additional configuration to get MFA and proof up to register other authentication methods when the user is in scope for CBA.
7878

79-
This can happen when:
80-
81-
If CBA enabled user only has a Single Factor (SF) certificate
82-
To unblock user:
83-
1. Use Password + SF certificate.
79+
If CBA enabled user only has a Single Factor (SF) certificate and need MFA
80+
1. Use Password + SF certificate.
8481
1. Issue Temporary Access Pass (TAP)
8582
1. Admin adds Phone Number to user account and allows Voice/SMS method for user.
8683

87-
If CBA enabled user but has not yet been issued a certificate
88-
To unblock user:
84+
If CBA enabled user has not yet been issued a certificate and need MFA
8985
1. Issue Temporary Access Pass (TAP)
9086
1. Admin adds Phone Number to user account and allows Voice/SMS method for user.
9187

92-
If CBA enabled user cannot use MF cert (such as on mobile device without smart card support)
93-
To unblock user:
88+
If CBA enabled user cannot use MF cert (such as on mobile device without smart card support) and need MFA
9489
1. Issue Temporary Access Pass (TAP)
9590
1. User Register another MFA method (when user can use MF cert)
9691
1. Use Password + MF cert (when user can use MF cert)
9792
1. Admin adds Phone Number to user account and allows Voice/SMS method for user
9893

9994

100-
10195
## MFA with Single-factor certificate-based authentication
10296

10397
Azure AD CBA can be used as a second factor to meet MFA requirements with single-factor certificates. The supported combintaions are

articles/active-directory/develop/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -61,6 +61,8 @@
6161
href: application-model.md
6262
- name: Workload identities
6363
href: workload-identities-overview.md
64+
- name: Workload identities FAQs
65+
href: workload-identities-faqs.md
6466
- name: Applications and service principals
6567
href: app-objects-and-service-principals.md
6668
- name: How and why apps are added to Azure AD

articles/active-directory/develop/quickstart-v2-nodejs-console.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ ms.custom: mode-api
2323
>
2424
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved.
2525
26-
> [!div renderon="portal" class="sxs-lookup"]
26+
> [!div renderon="portal" id="display-on-portal" class="sxs-lookup"]
2727
> In this quickstart, you download and run a code sample that demonstrates how a Node.js console application can get an access token using the app's identity to call the Microsoft Graph API and display a [list of users](/graph/api/user-list) in the directory. The code sample demonstrates how an unattended job or Windows service can run with an application identity, instead of a user's identity.
2828
>
2929
> This quickstart uses the [Microsoft Authentication Library for Node.js (MSAL Node)](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node) with the [client credentials grant](v2-oauth2-client-creds-grant-flow.md).
Lines changed: 132 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,132 @@
1+
---
2+
title: Workload identities license plans faq
3+
description: Learn about workload identities license plans, features and capabilities.
4+
author: gargi-sinha
5+
manager: martinco
6+
ms.service: active-directory
7+
ms.subservice: develop
8+
ms.workload: identity
9+
ms.topic: conceptual
10+
ms.date: 2/21/2023
11+
ms.author: gasinh
12+
ms.reviewer:
13+
ms.custom: aaddev
14+
#Customer intent: I want to know about workload identities licensing plans
15+
---
16+
17+
# Frequently asked questions about workload identities license plans
18+
19+
[Workload identities](workload-identities-overview.md) is now available in two editions: **Free** and **Workload Identities Premium**. The free edition of workload identities is included with a subscription of a commercial online service such as [Azure](https://azure.microsoft.com/) and [Power Platform](https://powerplatform.microsoft.com/). The Workload
20+
Identities Premium offering is available through a Microsoft representative, the [Open Volume License
21+
Program](https://www.microsoft.com/licensing/how-to-buy/how-to-buy), and the [Cloud Solution Providers program](/azure/lighthouse/concepts/cloud-solution-provider). Azure and Microsoft 365 subscribers can also purchase Workload
22+
Identities Premium online.
23+
24+
For more information, see [what are workload identities?](workload-identities-overview.md)
25+
26+
>[!NOTE]
27+
>Workload Identities Premium is a standalone product and isn't included in other premium product plans. All subscribers require a license to use Workload Identities Premium features.
28+
29+
Learn more about [workload identities
30+
pricing](https://www.microsoft.com/security/business/identity-access/microsoft-entra-workload-identities#office-StandaloneSKU-k3hubfz).
31+
32+
## What features are included in Workload Identities Premium plan and which features are free?
33+
34+
|Capabilities | Description | Free | Premium |
35+
|:--------|:----------|:------------|:-----------|
36+
| **Authentication and authorization**| | | |
37+
| Create, read, update, delete workload identities | Create and update identities for securing service to service access | Yes | Yes |
38+
| Authenticate workload identities and tokens to access resources | Use Azure Active Directory (Azure AD) to protect resource access | Yes| Yes |
39+
| Workload identities sign-in activity and audit trail | Monitor and track workload identity behavior | Yes | Yes |
40+
| **Managed identities**| Use Azure AD identities in Azure without handling credentials | Yes| Yes |
41+
| Workload identity federation | Use workloads tested by external Identity Providers (IdPs) to access Azure AD protected resources | Yes | Yes |
42+
| **Conditional Access (CA)** | | |
43+
| CA policies for workload identities |Define the condition in which a workload can access a resource, such as an IP range | | Yes |
44+
|**Lifecycle Management**| | | |
45+
|Access reviews for service provider-assigned privileged roles | Closely monitor workload identities with impactful permissions | | Yes |
46+
|**Identity Protection** | | |
47+
|Identity Protection for workload identities | Detect and remediate compromised workload identities | | Yes |
48+
49+
## What is the cost of Workload Identities Premium plan?
50+
51+
Check the pricing for the [Microsoft Entra Workload Identities
52+
Premium](https://www.microsoft.com/security/business/identity-access/microsoft-entra-workload-identities#office-StandaloneSKU-k3hubfz)
53+
plan.
54+
55+
## How do I purchase a Workload Identities Premium plan?
56+
57+
You need an Azure or Microsoft 365 subscription. You can use a
58+
current subscription or set up a new one. Then, sign into the [Microsoft
59+
Entra admin
60+
center](https://entra.microsoft.com/)
61+
with your credentials to buy Workload Identities licenses.
62+
63+
## Through what channels can I purchase Workload Identities Premium plan?
64+
65+
You can purchase the plan through Enterprise Agreement (EA)/Enterprise Subscription (EAS), Cloud Solution Providers (CSPs), or Web Direct.
66+
67+
## Where can I find more feature details to determine if I need a license(s)?
68+
69+
Entra workload identities has three premium features that require a license.
70+
71+
- [Conditional Access](../conditional-access/workload-identity.md):
72+
Supports location or risk-based policies for workload identities.
73+
74+
- [Identity Protection](../identity-protection/concept-workload-identity-risk.md):
75+
Provides reports of compromised credentials, anomalous sign-ins, and
76+
suspicious changes to accounts.
77+
78+
- [Access Reviews](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/introducing-azure-ad-access-reviews-for-service-principals/ba-p/1942488):
79+
Enables delegation of reviews to the right people, focused on the most
80+
important privileged roles.
81+
82+
## What do the numbers in each category on the [Workload identities - Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_Azure_ManagedServiceIdentity/WorkloadIdentitiesBlade) mean?
83+
84+
Category definitions:
85+
86+
- **Enterprise apps/Service Principals**: This category includes multi-tenant apps, gallery apps, non-gallery apps and service principals.
87+
88+
- **Microsoft apps**: Apps such as Outlook and Microsoft Teams.
89+
90+
- [**Managed Identities**](https://entra.microsoft.com/#home): An identity for
91+
applications for connecting resources that support Azure AD authentication.
92+
93+
## How many licenses do I need to purchase? Do I need to license all workload identities including Microsoft and Managed Service Identities?
94+
95+
All workload identities - service principles, apps and managed identities, configured in your directory for a Microsoft Entra
96+
Workload Identities Premium feature require a license. Select and prioritize the identities based on the available licenses. Remove
97+
the workload identities from the directory that are no longer required.
98+
99+
The following identity functionalities are currently available to view
100+
in a directory:
101+
102+
- Identity Protection: All single-tenant and multi-tenant service
103+
principals excluding managed identities and Microsoft apps.
104+
105+
- Conditional Access: Single-tenant service principals (excluding
106+
managed identities) capable of acting as a subject/client, having a
107+
defined credential.
108+
109+
- Access reviews: All single-tenant and multi-tenant service
110+
principals assigned to privileged roles.
111+
112+
>[!NOTE]
113+
>Functionality is subject to change, and feature coverage is
114+
intended to expand.
115+
116+
## Do these licenses require individual workload identities assignment?
117+
118+
No, license assignment isn't required. One license in the tenant unlocks features for workload identities.
119+
120+
## Can I get a free trial of Workload Identities Premium?
121+
122+
Yes. you can get a [90-day free trial](https://entra.microsoft.com/#view/Microsoft_Azure_ManagedServiceIdentity/WorkloadIdentitiesBlade).
123+
In the Modern channel, a 30-day only trial is available. Free trial is
124+
unavailable in Government clouds.
125+
126+
## Is the Workload Identities Premium edition available on Government clouds?
127+
128+
Yes, it's available.
129+
130+
## Is it possible to have a mix of Azure AD Premium P1, Azure AD Premium P2 and Workload Identities Premium licenses in one tenant?
131+
132+
Yes, customers can have a mixture of license plans in one tenant.

articles/active-directory/develop/workload-identities-overview.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -52,4 +52,5 @@ Here are some ways you can use workload identities:
5252

5353
## Next steps
5454

55-
Learn how to [secure access of workload identities](../conditional-access/workload-identity.md) with adaptive policies.
55+
- Learn how to [secure access of workload identities](../conditional-access/workload-identity.md) with adaptive policies.
56+
- Get answers to [frequently asked questions about workload identities](workload-identities-faqs.md).

articles/active-directory/develop/workload-identity-federation-create-trust-user-assigned-managed-identity.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -137,7 +137,7 @@ For a workflow triggered by a pull request event, specify an **Entity type** of
137137
138138
Fill in the **Cluster issuer URL**, **Namespace**, **Service account name**, and **Name** fields:
139139
140-
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
140+
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
141141
- **Service account name** is the name of the Kubernetes service account, which provides an identity for processes that run in a Pod.
142142
- **Namespace** is the service account namespace.
143143
- **Name** is the name of the federated credential, which can't be changed later.

articles/active-directory/develop/workload-identity-federation-create-trust.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -64,7 +64,6 @@ To add a federated identity for GitHub actions, follow these steps:
6464

6565
:::image type="content" source="media/workload-identity-federation-create-trust/add-credential.png" alt-text="Screenshot of the Add a credential window, showing sample values." :::
6666

67-
6867
Use the following values from your Azure AD application registration for your GitHub workflow:
6968

7069
- `AZURE_CLIENT_ID` the **Application (client) ID**
@@ -146,7 +145,7 @@ Select the **Kubernetes accessing Azure resources** scenario from the dropdown m
146145
147146
Fill in the **Cluster issuer URL**, **Namespace**, **Service account name**, and **Name** fields:
148147
149-
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
148+
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
150149
- **Service account name** is the name of the Kubernetes service account, which provides an identity for processes that run in a Pod.
151150
- **Namespace** is the service account namespace.
152151
- **Name** is the name of the federated credential, which can't be changed later.
@@ -220,7 +219,7 @@ az ad app federated-credential create --id f6475511-fd81-4965-a00e-41e7792b7b9c
220219

221220
### Kubernetes example
222221

223-
*issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
222+
*issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
224223

225224
*subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`.
226225

@@ -309,6 +308,7 @@ az ad app federated-credential delete --id f6475511-fd81-4965-a00e-41e7792b7b9c
309308
::: zone pivot="identity-wif-apps-methods-powershell"
310309

311310
## Prerequisites
311+
312312
- To run the example scripts, you have two options:
313313
- Use [Azure Cloud Shell](../../cloud-shell/overview.md), which you can open by using the **Try It** button in the upper-right corner of code blocks.
314314
- Run scripts locally with Azure PowerShell, as described in the next section.
@@ -364,7 +364,7 @@ New-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Audience api:/
364364
### Kubernetes example
365365

366366
- *ApplicationObjectId*: the object ID of the app (not the application (client) ID) you previously registered in Azure AD.
367-
- *Issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
367+
- *Issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
368368
- *Subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`.
369369
- *Name* is the name of the federated credential, which can't be changed later.
370370
- *Audience* lists the audiences that can appear in the `aud` claim of the external token.
@@ -464,7 +464,7 @@ And you get the response:
464464

465465
Run the following method to configure a federated identity credential on an app and create a trust relationship with a Kubernetes service account. Specify the following parameters:
466466

467-
- *issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
467+
- *issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
468468
- *subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`.
469469
- *name* is the name of the federated credential, which can't be changed later.
470470
- *audiences* lists the audiences that can appear in the external token. This field is mandatory. The recommended value is "api://AzureADTokenExchange".

0 commit comments

Comments
 (0)