You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/app-provisioning/user-provisioning.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
7
7
ms.subservice: app-provisioning
8
8
ms.topic: overview
9
9
ms.workload: identity
10
-
ms.date: 10/20/2022
10
+
ms.date: 02/09/2023
11
11
ms.author: kenwith
12
12
ms.reviewer: arvinh
13
13
---
@@ -18,7 +18,7 @@ In Azure Active Directory (Azure AD), the term *app provisioning* refers to auto
18
18
19
19

20
20
21
-
Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and more.
21
+
Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and many more.
22
22
23
23
Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Azure AD Provisioning agent to [directly connect](./on-premises-scim-provisioning.md) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](./on-premises-ldap-connector-configure.md) user store or a [SQL](./tutorial-ecma-sql-connector.md) database, Azure AD can support those as well.
24
24
@@ -91,4 +91,4 @@ For other applications that support SCIM 2.0, follow the steps in [Build a SCIM
91
91
92
92
-[List of tutorials on how to integrate SaaS apps](../saas-apps/tutorial-list.md)
93
93
-[Customizing attribute mappings for user provisioning](customize-application-attributes.md)
94
-
-[Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)
94
+
-[Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/concept-certificate-based-authentication-mobile-ios.md
+38-21Lines changed: 38 additions & 21 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,44 +1,61 @@
1
1
---
2
-
title: Azure Active Directory certificate-based authentication on iOS devices - Azure Active Directory
3
-
description: Learn about Azure Active Directory certificate-based authentication on iOS devices
2
+
title: Azure Active Directory certificate-based authentication on Apple devices - Azure Active Directory
3
+
description: Learn about Azure Active Directory certificate-based authentication on Apple devices that run macOS or iOS
4
4
5
5
services: active-directory
6
6
ms.service: active-directory
7
7
ms.subservice: authentication
8
8
ms.topic: how-to
9
-
ms.date: 01/29/2023
9
+
ms.date: 02/09/2023
10
10
11
11
ms.author: justinha
12
12
author: justinha
13
-
manager: daveba
13
+
manager: amycolannino
14
14
ms.reviewer: vimrang
15
15
16
16
ms.collection: M365-identity-device-management
17
17
ms.custom: has-adal-ref
18
18
---
19
-
# Azure Active Directory certificate-based authentication on iOS
19
+
# Azure Active Directory certificate-based authentication on iOS and macOS
20
20
21
+
This topic covers Azure Active Directory (Azure AD) certificate-based authentication (CBA) support for macOS and iOS devices.
22
+
23
+
## Azure Active Directory certificate-based authentication on macOS devices
24
+
25
+
Devices that run macOS can use CBA to authenticate against Azure AD by using their X.509 client certificate. Azure AD CBA is supported with certificates on-device and external hardware protected security keys. On macOS, Azure AD CBA is supported on all browsers and on Microsoft first-party applications.
26
+
27
+
### Browsers supported on macOS
28
+
29
+
|Edge | Chrome | Safari | Firefox |
30
+
|--------|---------|------|-------|
31
+
|✅|✅|✅|✅|
32
+
33
+
### macOS device sign-in with Azure AD CBA
34
+
35
+
Azure AD CBA today isn't supported for device-based sign-in to macOS machines. The certificate used to sign in to the device can be the same certificate used to authenticate to Azure AD from a browser or desktop application, but the device sign-in itself isn't supported against Azure AD yet.
36
+
37
+
## Azure Active Directory certificate-based authentication on iOS devices
21
38
Devices that run iOS can use certificate-based authentication (CBA) to authenticate to Azure Active Directory (Azure AD) using a client certificate on their device when connecting to:
22
39
23
40
- Office mobile applications such as Microsoft Outlook and Microsoft Word
24
41
- Exchange ActiveSync (EAS) clients
25
42
26
43
Azure AD CBA is supported for certificates on-device on native browsers and on Microsoft first-party applications on iOS devices.
27
44
28
-
## Prerequisites
45
+
###Prerequisites
29
46
30
47
- iOS version must be iOS 9 or later.
31
48
- Microsoft Authenticator is required for Office applications and Outlook on iOS.
32
49
33
-
## Support for on-device certificates and external storage
50
+
###Support for on-device certificates and external storage
34
51
35
52
On-device certificates are provisioned on the device. Customers can use Mobile Device Management (MDM) to provision the certificates on the device. Since iOS doesn't support hardware protected keys out of the box, customers can use external storage devices for certificates.
36
53
37
-
## Supported platforms
54
+
###Supported platforms
38
55
39
56
- Only native browsers are supported
40
57
- Applications using latest MSAL libraries or Microsoft Authenticator can do CBA
41
-
- Edge with profile, when users add account and logged in a profile will support CBA
58
+
- Edge with profile, when users add account and logged in a profile support CBA
42
59
- Microsoft first party apps with latest MSAL libraries or Microsoft Authenticator can do CBA
43
60
44
61
### Browsers
@@ -47,7 +64,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
47
64
|--------|---------|------|-------|
48
65
|❌|❌|✅|❌|
49
66
50
-
## Microsoft mobile applications support
67
+
###Microsoft mobile applications support
51
68
52
69
| Applications | Support |
53
70
|:---------|:------------:|
@@ -63,7 +80,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
63
80
|Word / Excel / PowerPoint |✅|
64
81
|Yammer |✅|
65
82
66
-
## Support for Exchange ActiveSync clients
83
+
###Support for Exchange ActiveSync clients
67
84
68
85
On iOS 9 or later, the native iOS mail client is supported.
69
86
@@ -74,7 +91,7 @@ To determine if your email application supports Azure AD CBA, contact your appli
74
91
Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access.
75
92
Microsoft's mobile certificate-based solution coupled with the hardware security keys is a simple, convenient, FIPS (Federal Information Processing Standards) certified phishing-resistant MFA method.
76
93
77
-
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 will see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or 3rd party apps. Azure AD CBA will work on these USB-A or USB-C, or Lightning connected CCID-compliant smart cards.
94
+
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or third-party apps. Azure AD CBA works on these USB-A, USB-C, or Lightning connected CCID-compliant smart cards.
78
95
79
96
80
97
### Advantages of certificates on hardware security key
@@ -89,7 +106,7 @@ Security keys with certificates:
89
106
90
107
### Azure AD CBA on iOS mobile with YubiKey
91
108
92
-
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector is not seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
109
+
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector isn't seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
93
110
94
111
### One-time registration prerequisite
95
112
@@ -102,7 +119,7 @@ Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Ligh
102
119
1. Install the latest Microsoft Authenticator app.
103
120
1. Open Outlook and plug in your YubiKey.
104
121
1. Select **Add account** and enter your user principal name (UPN).
105
-
1. Click **Continue** and the iOS certificate picker will appear.
122
+
1. Click **Continue** and the iOS certificate picker appears.
106
123
1. Select the public certificate copied from YubiKey that is associated with the user’s account.
107
124
1. Click **YubiKey required** to open the YubiKey authenticator app.
108
125
1. Enter the PIN to access YubiKey and select the back button at the top left corner.
@@ -111,18 +128,18 @@ The user should be successfully logged in and redirected to the Outlook homepage
111
128
112
129
### Troubleshoot certificates on hardware security key
113
130
114
-
#### What will happen if the user has certificates both on the iOS device and YubiKey?
131
+
#### What happens if the user has certificates both on the iOS device and YubiKey?
115
132
116
-
The iOS certificate picker will show all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks they will be either taken to YubiKey authenticator to enter PIN or directly authenticated.
133
+
The iOS certificate picker shows all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks, they may be taken to YubiKey authenticator to enter a PIN, or directly authenticated.
117
134
118
135
#### My YubiKey is locked after incorrectly typing PIN 3 times. How do I fix it?
119
136
120
137
- Users should see a dialog informing you that too many PIN attempts have been made. This dialog also pops up during subsequent attempts to select **Use Certificate or smart card**.
121
138
-[YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) can reset a YubiKey’s PIN.
122
139
123
-
#### Once CBA fails, clicking on the CBA option again in the ‘Other ways to signin’ link on the error page fails.
140
+
#### After CBA fails, the CBA option in the ‘Other ways to sign in’ link also fails. Is there a workaround?
124
141
125
-
This issue happens because of certificate caching. We are working to add a fix to clear the cache. As a workaround, clicking cancel and restarting the login flow will let the user choose a new certificate and successfully login.
142
+
This issue happens because of certificate caching. We're working on an update to clear the cache. As a workaround, click **Cancel**, retry sign-in, and choose a new certificate.
126
143
127
144
#### Azure AD CBA with YubiKey is failing. What information would help debug the issue?
128
145
@@ -134,9 +151,9 @@ This issue happens because of certificate caching. We are working to add a fix t
134
151
135
152
#### How can I enforce phishing-resistant MFA using a hardware security key on browser-based applications on mobile?
136
153
137
-
Certificatebased authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) will work with a hardware security key like YubiKey and conditional access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
154
+
Certificate-based authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) works with a hardware security key like YubiKey and a Conditional Access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
138
155
139
-
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, any third-party application that integrates the latest MSAL, and all Microsoft firstparty applications can leverage CBA and Conditional Access authentication strength.
156
+
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, and any third-party application that integrates the latest MSAL. All Microsoft first-party applications can use CBA and Conditional Access authentication strength.
140
157
141
158
### Supported operating systems
142
159
@@ -158,7 +175,7 @@ CBA support for YubiKey is available in the latest Microsoft Authentication Libr
158
175
159
176
## Known issue
160
177
161
-
On iOS, users will see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
178
+
On iOS, users see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/how-to-certificate-based-authentication.md
+4-1Lines changed: 4 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ description: Topic that shows how to configure Azure AD certificate-based authen
5
5
ms.service: active-directory
6
6
ms.subservice: authentication
7
7
ms.topic: how-to
8
-
ms.date: 01/30/2023
8
+
ms.date: 02/09/2023
9
9
10
10
ms.author: justinha
11
11
author: justinha
@@ -129,6 +129,9 @@ For more information, see [Understanding the certificate revocation process](./c
129
129
130
130
## Step 2: Enable CBA on the tenant
131
131
132
+
>[!IMPORTANT]
133
+
>A user is considered capable for MFA when the user is in scope for **Certificate-based authentication** in the Authentication methods policy. This policy requirement means a user can't use proof up as part of their authentication to register other available methods. For more information, see [Azure AD MFA](concept-mfa-howitworks.md).
134
+
132
135
To enable the certificate-based authentication in the Azure portal, complete the following steps:
133
136
134
137
1. Sign in to the [Azure portal](https://portal.azure.com/) as an Authentication Policy Administrator.
This topic covers how to enable number matching in Microsoft Authenticator push notifications to improve user sign-in security.
17
17
18
18
>[!NOTE]
19
-
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator. We will remove the admin controls and enforce the number match experience tenant-wide for all users starting February 27, 2023.<br>
19
+
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator. We will remove the admin controls and enforce the number match experience tenant-wide for all users of Microsoft Authenticator push notifications starting February 27, 2023.<br>
20
20
>We highly recommend enabling number matching in the near term for improved sign-in security. Relevant services will begin deploying these changes after February 27, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all users, we highly recommend you enable number match for Microsoft Authenticator push notifications in advance.
21
21
22
22
## Prerequisites
@@ -37,7 +37,7 @@ Number matching is available for the following scenarios. When enabled, all scen
37
37
-[AD FS adapter](#ad-fs-adapter)
38
38
-[NPS extension](#nps-extension)
39
39
40
-
Number matching isn't supported for Apple Watch notifications. Apple Watch users need to use their phone to approve notifications when number matching is enabled.
40
+
Number matching isn't supported for push notifications for Apple Watch or Android wearable devices. Wearable device users need to use their phone to approve notifications when number matching is enabled.
0 commit comments