Skip to content

Commit 4632015

Browse files
Merge pull request #2525 from MicrosoftDocs/main638735765285814767sync_temp
For protected branch, push strategy should use PR and merge to target branch method to work around git push error
2 parents ee3e1f2 + 04a37a4 commit 4632015

File tree

2 files changed

+43
-6
lines changed

2 files changed

+43
-6
lines changed

data-explorer/kusto/access-control/index.md

Lines changed: 42 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,10 @@
11
---
22
title: Access Control Overview
33
description: This article describes Access control.
4-
ms.reviewer: orspodek
4+
ms.reviewer: yogilad
55
ms.topic: reference
66
ms.custom: has-adal-ref
7-
ms.date: 08/11/2024
7+
ms.date: 01/26/2025
88
---
99
# Access control overview
1010

@@ -15,7 +15,7 @@ Access control is based on authentication and authorization. Each query and comm
1515
::: moniker-end
1616

1717
:::moniker range="microsoft-fabric"
18-
Access control is based on authentication and authorization. Each query and command on a Fabric resource, such as a KQL database, must pass both authentication and authorization checks.
18+
Access control is based on authentication and authorization. Each query and command on a Fabric resource, such as a database, must pass both authentication and authorization checks.
1919
::: moniker-end
2020

2121
* [Authentication](#authentication): Validates the identity of the security principal making a request
@@ -33,7 +33,7 @@ The main authentication scenarios are as follows:
3333
* [Single page application (SPA) authentication](/azure/active-directory/develop/msal-authentication-flows#authorization-code): Allows client-side SPA web applications to sign in users and get tokens to access your database. This flow must be implemented with MSAL.
3434

3535
> [!NOTE]
36-
> For user and application authentication, we recommend using the [Kusto client libraries](../api/client-libraries.md). If you require On-behalf-of (OBO) or Single-Page Application (SPA) authentication, you'll need to use MSAL directly as these flows aren't supported by the client libraries. For more information, see [Authenticate with Microsoft Authentication Library (MSAL)](../api/rest/authenticate-with-msal.md).
36+
> For user and application authentication, we recommend using the [Kusto client libraries](../api/client-libraries.md). If you require On-behalf-of (OBO) or Single-Page Application (SPA) authentication, you must use MSAL directly as the client libraries don't support these flows. For more information, see [Authenticate with Microsoft Authentication Library (MSAL)](../api/rest/authenticate-with-msal.md).
3737
3838
### User authentication
3939

@@ -70,16 +70,52 @@ The association of security principals to security roles can be defined individu
7070

7171
## Group authorization
7272

73-
Authorization can be granted to Microsoft Entra ID groups by assigning one or more roles to the group.
73+
Authorization can be granted to Microsoft Entra ID groups by assigning one or more roles to the group.
7474

75-
When the authorization of a user or application principal is checked, the system first checks for an explicit role assignment permitting the specific action. If no such role assignment exists, the system then analyzes the principal's membership across all groups that could potentially authorize the action. If the principal is confirmed to be a member of any of these groups, the requested action is authorized. Otherwise, if the principal is not a member of any such groups, the action doesn't pass the authorization check and the action isn't allowed.
75+
When checking authorization for a user or application principal, the system first looks for an explicit role assignment that permits the specific action. If the role assignment doesn't exists, then the system checks the principal's membership in all groups that could authorize the action.
76+
77+
If the principal is a member of a group with appropriate permissions, the requested action is authorized. Otherwise, the action doesn't pass the authorization check and is disallowed.
7678

7779
> [!NOTE]
7880
>
7981
> [!INCLUDE [Cached Group Membership](../includes/cached-group-membership.md)]
8082
83+
### Force group membership refresh
84+
85+
Principals can force a refresh of group membership information. This capability is useful in scenarios where just-in-time (JIT) privileged access services, such as Microsoft Entra Privileged Identity Management (PIM), are used to obtain higher privileges on a resource.
86+
87+
#### Refresh for a specific group
88+
89+
Principals can force a refresh of group membership *for a specific group*. However, the following restrictions apply:
90+
91+
* A refresh can be requested up to 10 times per hour per principal.
92+
* The requesting principal must be a member of the group at the time of the request.
93+
94+
The request results in an error if either of these conditions aren't met.
95+
96+
To reevaluate the current principal's membership of a group, run the following command:
97+
98+
```kusto
99+
.clear cluster cache groupmembership with (group='<GroupFQN>')
100+
```
101+
102+
Use the group's fully qualified name (FQN). For more information, see [Referencing Microsoft Entra principals and groups](../management/reference-security-principals.md#referencing-microsoft-entra-principals-and-groups).
103+
104+
#### Refresh for other principals
105+
106+
A privileged principal can request a refresh **for other principals**. The requesting principal must have [AllDatabaseMonitor](role-based-access-control.md) access for the target service. Privileged principals can also run the previous command without restrictions.
107+
108+
To refresh another principal’s group membership, run the following command:
109+
110+
> In the following command, replace `<PrincipalFQN>` with your own principal fully qualified name (FQN) and `<GroupFQN>` with your own group FQN. For more information, see [Referencing Microsoft Entra principals and groups](../management/reference-security-principals.md#referencing-microsoft-entra-principals-and-groups).
111+
112+
```kusto
113+
.clear cluster cache groupmembership with (principal='<PrincipalFQN>', group='<GroupFQN>')
114+
```
115+
81116
## Related content
82117

83118
* Understand [Kusto role-based access control](role-based-access-control.md).
84119
* For user or application authentication, use the [Kusto client libraries](../api/client-libraries.md).
85120
* For OBO or SPA authentication, see [How to authenticate with Microsoft Authentication Library (MSAL)](../api/rest/authenticate-with-msal.md).
121+
* For referencing principals and groups, see [Referencing Microsoft Entra principals and groups](../management/reference-security-principals.md).

data-explorer/kusto/management/row-level-security-policy.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -41,6 +41,7 @@ For more information, see [management commands for managing the Row Level Securi
4141
* When it's referenced by an [update policy](update-policy.md) query, while the update policy is not configured with a managed identity.
4242
* When it's referenced by a [continuous export](../management/data-export/continuous-data-export.md) that uses an authentication method other than impersonation.
4343
* When a [restricted view access policy](restricted-view-access-policy.md) is configured for the table.
44+
* The RLS query can't reference other tables that have Row Level Security policy enabled.
4445
* The RLS query can't reference tables located in other databases.
4546

4647
## Examples

0 commit comments

Comments
 (0)