DEV Community

Cover image for A Beginner's Guide To Role-Based Access Control on Azure.
Jay Gordon for Microsoft Azure

Posted on

A Beginner's Guide To Role-Based Access Control on Azure.

When creating access to systems, applications and environments it's important to keep security top of mind. Even working at a rapid pace it's important to consider what credentials and access we give to a resource. Examples of this kind of administration of roles could be access to a Windows Server or providing pull access to a Docker image from an Azure Kubernetes Cluster. These types of actions require some form of authentication and authorization in order to provide access.

This guide provides you some information on getting started on understanding Azure RBAC with many of the articles you can find on Microsoft Docs and Microsoft Learn.

Defining the difference

Authorization and Authentication are the cornerstones of security for computing. Before we dig into examples, let's just define the words from Webster's dictionary.

Authentication: an act, process, or method of showing something (such as an identity, a piece of art, or a financial transaction) to be real, true, or genuine : the act or process of authenticating something

Authorization: The granting of power to perform various acts or duties

To think about this in a practical sense, consider the hierarcy of a Wordpress CMS set of user roles.

From Wordpress Docs, Summary of Roles

  • Super Admin – somebody with access to the site network administration features and all other features. See the Create a Network article.
  • Administrator – somebody who has access to all the administration features within a single site.
  • Editor – somebody who can publish and manage posts including the posts of other users.
  • Author – somebody who can publish and manage their own posts.
  • Contributor – somebody who can write and manage their own posts but cannot publish them.
  • Subscriber – somebody who can only manage their profile.

How-To-Create-Custom-User-Roles-In-WordPress-1

When a user authenticates into Wordpress, the SQL database where user roles are stored then determines what rights the user will have when logged in.

The Administrator user may be responsible for maintenance of plug-ins for the website. The admin would like to avoid users who are not part of the website maintenance plan to be able to install, delete or modify any of the plug-ins. By ensuring all of these users have a role that does not permit these rights, our website remains more reliable due to unplanned maintenance. The contributor role appears to be what's right:

Contributor #Contributor
delete_posts
edit_posts
read
read Reusable Blocks
Enter fullscreen mode Exit fullscreen mode

In this case, the contributor role for someone who may be just posting new content update may make sense due to the specific set of roles the user is authorized to do.

RBAC for Azure

Role-Based Authentication (RBAC) is an authorization system built on Azure Resource Manager that provides fine-grained access management of Azure resources.

Access management via RBAC on Azure allows you to better control the scope of what your users and applications can access along with what they authorized to do.

What can I do with RBAC?

Here are some examples of what you can do with RBAC:

  • Allow one user to manage virtual machines in a subscription and another user to manage virtual networks
  • Allow a DBA group to manage SQL databases in a subscription
  • Allow a user to manage all resources in a resource group, such as virtual machines, websites, and subnets
  • Allow an application to access all resources in a resource group

Fundamentals

The way you control access to resources using RBAC is to create role assignments. This is a key concept to understand – it's how permissions are enforced. A role assignment consists of three elements: security principal, role definition, and scope.

rbac-security-principal

  • User - An individual who has a profile in Azure Active Directory. You can also assign roles to users in other tenants. For information about users in other organizations, see Azure Active Directory B2B.
  • Group - A set of users created in Azure Active Directory. When you assign a role to a group, all users within that group have that role.
  • Service principal - A security identity used by applications or services to access specific Azure resources. You can think of it as a user identity (username and password or certificate) for an application.
  • Managed identity - An identity in Azure Active Directory that is automatically managed by Azure. You typically use managed identities when developing cloud applications to manage the credentials for authenticating to Azure services.

check-access-select

Azure RBAC roles

Azure includes several built-in roles that you can use. The following lists four fundamental built-in roles. The first three apply to all resource types.

  • Owner - Has full access to all resources including the right to delegate access to others.
  • Contributor - Can create and manage all types of Azure resources but can't grant access to others.
  • Reader - Can view existing Azure resources.
  • User Access Administrator - Lets you manage user access to Azure resources.

check-access-assignments

Different Azure resources also have built in roles to ensure secure access.

By using RBAC we can ensure our DBA can log just into the development and UAT of our Azure SQL Database managed instances. We can assign them them with a the built in SQL Managed Instance Contributor role. This role permits users to manage SQL servers and databases, but not access to them, and not their security-related policies.

How RBAC determines if a user has access to a resource

The following are the high-level steps that RBAC uses to determine if you have access to a resource on the management plane. This is helpful to understand if you are trying to troubleshoot an access issue.

  1. A user (or service principal) acquires a token for Azure Resource Manager.

The token includes the user's group memberships (including transitive group memberships).

  1. The user makes a REST API call to Azure Resource Manager with the token attached.

  2. Azure Resource Manager retrieves all the role assignments and deny assignments that apply to the resource upon which the action is being taken.

  3. Azure Resource Manager narrows the role assignments that apply to this user or their group and determines what roles the user has for this resource.

  4. Azure Resource Manager determines if the action in the API call is included in the roles the user has for this resource.

  5. If the user doesn't have a role with the action at the requested scope, access is not granted. Otherwise, Azure Resource Manager checks if a deny assignment applies.

  6. If a deny assignment applies, access is blocked. Otherwise access is granted.

Next Steps

You may want to learn more and get started you've got so many resources.

Check out these links:

Top comments (0)