Skip to content

Commit 5a62c1f

Browse files
committed
Merge branch 'main' into release-asr-edge-zone
2 parents d8b0553 + e8757eb commit 5a62c1f

File tree

140 files changed

+3252
-625
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

140 files changed

+3252
-625
lines changed

articles/active-directory-b2c/partner-akamai-secure-hybrid-access.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,7 @@ To get started, you'll need:
4040

4141
- An application that uses headers for authentication. In this sample, we'll use an application that displays headers [docker header-demo-app](https://hub.docker.com/r/mistermik/header-demo-app).
4242

43-
- **OR** an OpenID Connect (OIDC) application. In this sample, we'll use an [ASP.NET MVC web app](https://learn.microsoft.com/azure/active-directory/develop/tutorial-v2-asp-webapp) that signs in users by using the Open Web Interface for .NET (OWIN) middleware and the Microsoft identity platform.
43+
- **OR** an OpenID Connect (OIDC) application. In this sample, we'll use an [ASP.NET MVC web app](../active-directory/develop/tutorial-v2-asp-webapp.md) that signs in users by using the Open Web Interface for .NET (OWIN) middleware and the Microsoft identity platform.
4444

4545
## Scenario description
4646

@@ -111,9 +111,9 @@ Akamai Enterprise Application Access supports SAML federation with cloud IdPs li
111111
112112
2. Create a signing certificate for Azure AD B2C to sign the SAML response sent to Akamai Enterprise Application Access:
113113
114-
a. [**Obtain a certificate**](https://learn.microsoft.com/azure/active-directory-b2c/saml-service-provider?tabs=windows&pivots=b2c-custom-policy#obtain-a-certificate). If you don't already have a certificate, you can use a self-signed certificate.
114+
a. [**Obtain a certificate**](saml-service-provider.md?tabs=windows&pivots=b2c-custom-policy#obtain-a-certificate). If you don't already have a certificate, you can use a self-signed certificate.
115115
116-
b. [**Upload the certificate**](https://learn.microsoft.com/azure/active-directory-b2c/saml-service-provider?tabs=windows&pivots=b2c-custom-policy#upload-the-certificate) in your Azure AD B2C tenant. Take note of the name as it will be needed in the `TechnicalProfile` mentioned in the next steps.
116+
b. [**Upload the certificate**](./saml-service-provider.md?tabs=windows&pivots=b2c-custom-policy#upload-the-certificate) in your Azure AD B2C tenant. Take note of the name as it will be needed in the `TechnicalProfile` mentioned in the next steps.
117117
118118
3. Enable your policy to connect with a SAML application.
119119
@@ -398,7 +398,7 @@ Once the Application is deployed in a private environment and a connector is cap
398398

399399
#### Option 2: OpenID Connect
400400

401-
In this sample, we'll use a [ASP.NET MVC web app](https://learn.microsoft.com/azure/active-directory/develop/tutorial-v2-asp-webapp) that signs in users by using the Open Web Interface for .NET (OWIN) middleware and the Microsoft identity platform.
401+
In this sample, we'll use a [ASP.NET MVC web app](../active-directory/develop/tutorial-v2-asp-webapp.md) that signs in users by using the Open Web Interface for .NET (OWIN) middleware and the Microsoft identity platform.
402402

403403
1. Configure the OIDC to SAML bridging in the **AZURE AD B2C SAML IdP** created with the previous steps.
404404

@@ -422,7 +422,7 @@ In this sample, we'll use a [ASP.NET MVC web app](https://learn.microsoft.com/az
422422

423423
[ ![Screenshot shows the akamai oidc app claim settings.](./media/partner-akamai-secure-hybrid-access/akamai-oidc-claims-settings.png)](./media/partner-akamai-secure-hybrid-access/akamai-oidc-claims-settings.png#lightbox)
424424

425-
7. Replace startup class with the following code in the [ASP.NET MVC web app](https://learn.microsoft.com/azure/active-directory/develop/tutorial-v2-asp-webapp).
425+
7. Replace startup class with the following code in the [ASP.NET MVC web app](../active-directory/develop/tutorial-v2-asp-webapp.md).
426426

427427
These few changes configure the Authorization code flow grant, the authorization code will be redeemed for tokens at the token endpoint for the application, and it introduces the Metadata Address to set the discovery endpoint for obtaining metadata from Akamai.
428428

@@ -496,7 +496,7 @@ In this sample, we'll use a [ASP.NET MVC web app](https://learn.microsoft.com/az
496496

497497
8. In the `web.config` file add the Metadata address, replace clientId, clientsecret, authority, redirectUri and PostLogoutRedirectUri with the values from the Akamai application in `appSettings`.
498498

499-
You can find these values in the previous step 5 in the OpenID tab for the HTTP Akamai Application, where you created `Discovery URL=MetadataAddress`. `redirectUri` is the local address for the Akamai connector to resolve to the local OIDC application. `Authority` is the authorization_endpoint you can find from your `.well-known/openid-configuration` [document](https://learn.microsoft.com/azure/active-directory/develop/v2-protocols-oidc).
499+
You can find these values in the previous step 5 in the OpenID tab for the HTTP Akamai Application, where you created `Discovery URL=MetadataAddress`. `redirectUri` is the local address for the Akamai connector to resolve to the local OIDC application. `Authority` is the authorization_endpoint you can find from your `.well-known/openid-configuration` [document](../active-directory/develop/v2-protocols-oidc.md).
500500

501501
Discovery URL: `https://fabrikam.login.go.akamai-access.com/.well-known/openid-configuration`
502502

@@ -532,8 +532,8 @@ In this sample, we'll use a [ASP.NET MVC web app](https://learn.microsoft.com/az
532532

533533
- [Akamai Enterprise Application Access getting started documentation](https://techdocs.akamai.com/eaa/docs/welcome-guide)
534534

535-
- [Custom policies in Azure AD B2C](https://docs.microsoft.com/azure/active-directory-b2c/custom-policy-overview)
535+
- [Custom policies in Azure AD B2C](custom-policy-overview.md)
536536

537-
- [Get started with custom policies in Azure AD B2C](https://docs.microsoft.com/azure/active-directory-b2c/custom-policy-get-started?tabs=applications)
537+
- [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
538538

539-
- [Register a SAML application in Azure AD B2C](https://learn.microsoft.com/azure/active-directory-b2c/saml-service-provider?tabs=windows&pivots=b2c-custom-policy)
539+
- [Register a SAML application in Azure AD B2C](saml-service-provider.md?tabs=windows&pivots=b2c-custom-policy)

articles/active-directory/authentication/concept-certificate-based-authentication-technical-deep-dive.md

Lines changed: 47 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -68,10 +68,56 @@ Now we'll walk through each step:
6868
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/cert-picker.png" alt-text="Screenshot of the certificate picker." lightbox="./media/concept-certificate-based-authentication-technical-deep-dive/cert-picker.png":::
6969

7070
1. Azure AD verifies the certificate revocation list to make sure the certificate isn't revoked and is valid. Azure AD identifies the user by using the [username binding configured](how-to-certificate-based-authentication.md#step-4-configure-username-binding-policy) on the tenant to map the certificate field value to the user attribute value.
71-
1. If a unique user is found with a Conditional Access policy that requires multifactor authentication (MFA), and the [certificate authentication binding rule](how-to-certificate-based-authentication.md#step-3-configure-authentication-binding-policy) satisfies MFA, then Azure AD signs the user in immediately. If multifactor authentication is required but the certificate satisfies only a single factor, authentication will fail.
71+
1. If a unique user is found with a Conditional Access policy that requires multifactor authentication (MFA), and the [certificate authentication binding rule](how-to-certificate-based-authentication.md#step-3-configure-authentication-binding-policy) satisfies MFA, then Azure AD signs the user in immediately. If MFA is required but the certificate satisfies only a single factor, either passwordless sign-in or FIDO2 will be offered as a second factor if they are already registered.
7272
1. Azure AD completes the sign-in process by sending a primary refresh token back to indicate successful sign-in.
7373
1. If the user sign-in is successful, the user can access the application.
7474

75+
## Single-factor certificate-based authentication
76+
77+
Azure AD CBA supports second factors to meet MFA requirements with single-factor certificates. Users can use either passwordless sign-in or FIDO2 security keys as second factors when the first factor is single-factor CBA. Users need to register passwordless sign-in or FIDO2 in advance to signing in with Azure AD CBA.
78+
For passwordless sign-in to work, users should disable legacy notification through mobile app.
79+
80+
1. Sign in to the Azure portal.
81+
1. Select **Azure Active Directory** > **Security** > **Multifactor authentication** > **Additional cloud-based multifactor authentication settings**.
82+
83+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/configure.png" alt-text="Screenshot of how to configure multifactor authentication settings.":::
84+
85+
1. Under **Verification options**, clear the **Notification through mobile app** checkbox and click **Save**.
86+
87+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/clear-notification.png" alt-text="Screenshot of how to remove notification through mobile app.":::
88+
89+
## MFA authentication flow using single factor certificates and passwordless sign in
90+
91+
Let's look at an example of a user who has single factor certificates and has configured passwordless sign in.
92+
93+
1. Enter your User Principal Name (UPN) and click **Next**.
94+
95+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/user-principal-name.png" alt-text="Screenshot of how to enter a user principal name.":::
96+
97+
1. Select **Sign in with a certificate**.
98+
99+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-cert.png" alt-text="Screenshot of how to sign in with a certificate.":::
100+
101+
If you enabled other authentication methods like Phone sign-in or FIDO2 security keys, users may see a different sign-in screen.
102+
103+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/sign-in-alt.png" alt-text="Screenshot of alternate way to sign in with a certificate.":::
104+
105+
1. Pick the correct user certificate in the client certificate picker and click **OK**.
106+
107+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/cert-picker.png" alt-text="Screenshot of how to select a certificate.":::
108+
109+
1. Because the certificate is configured to be single-factor authentication strength, the user needs a second factor to meet MFA requirements. The user will see available second factors, which in this case is passwordless sign-in. Select **Approve a request on my Microsoft Authenticator app**.
110+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/second-factor-request.png" alt-text="Screenshot of second factor request.":::
111+
112+
1. You'll get a notification on your phone. Select **Approve Sign-in?**.
113+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/approve.png" alt-text="Screenshot of approval request.":::
114+
115+
1. Enter the number you see on the browser or app screen into Microsoft Authenticator.
116+
117+
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/number.png" alt-text="Screenshot of number match.":::
118+
119+
1. Select **Yes** and user will be authenticated and signed in.
120+
75121
## Understanding the authentication binding policy
76122

77123
The authentication binding policy helps determine the strength of authentication as either single-factor or multifactor. An administrator can change the default value from single factor to multifactor, or set up custom policy configurations either by using issuer subject or policy OID fields in the certificate.
@@ -80,12 +126,6 @@ The authentication binding policy helps determine the strength of authentication
80126

81127
An admin can determine whether the certificates are single-factor or multifactor strength. For more information, see the documentation that maps [NIST Authentication Assurance Levels to Azure AD Auth Methods](https://aka.ms/AzureADNISTAAL), which builds upon [NIST 800-63B SP 800-63B, Digital Identity Guidelines: Authentication and Lifecycle Mgmt](https://csrc.nist.gov/publications/detail/sp/800-63b/final).
82128

83-
### Single-factor certificate authentication
84-
85-
When a user has a single-factor certificate, they can't perform multifactor authentication. There's no support for a second factor when the first factor is a single-factor certificate. We're working to add support for second factors.
86-
87-
:::image type="content" border="true" source="./media/concept-certificate-based-authentication-technical-deep-dive/mfa-not-allowed.png" alt-text="Screenshot of MFA not allowed for single factor certificate." :::
88-
89129
### Multifactor certificate authentication
90130

91131
When a user has a multifactor certificate, they can perform multifactor authentication only with certificates. However, the tenant admin should make sure the certificates are protected with a PIN or hardware module to be considered multifactor.

articles/active-directory/authentication/how-to-certificate-based-authentication.md

Lines changed: 2 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Topic that shows how to configure Azure AD certificate-based authen
55
ms.service: active-directory
66
ms.subservice: authentication
77
ms.topic: how-to
8-
ms.date: 10/10/2022
8+
ms.date: 12/07/2022
99

1010
ms.author: justinha
1111
author: vimrang
@@ -135,11 +135,7 @@ To enable the certificate-based authentication in the Azure portal, complete the
135135
1. Select **Azure Active Directory**, then choose **Security** from the menu on the left-hand side.
136136
1. Under **Manage**, select **Authentication methods** > **Certificate-based Authentication**.
137137
1. Under **Basics**, select **Yes** to enable CBA.
138-
1. CBA can be enabled for a targeted set of users.
139-
1. Click **All users** to enable all users.
140-
1. Click **Select users** to enable selected users or groups.
141-
1. Click **+ Add users**, select specific users and groups.
142-
1. Click **Select** to add them.
138+
1. Click **All users**, or click **Add groups** to select specific groups.
143139

144140
:::image type="content" border="true" source="./media/how-to-certificate-based-authentication/enable.png" alt-text="Screenshot of how to enable CBA.":::
145141

articles/active-directory/authentication/howto-authentication-passwordless-security-key.md

Lines changed: 9 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 11/12/2021
9+
ms.date: 12/07/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -19,7 +19,7 @@ ms.collection: M365-identity-device-management
1919

2020
For enterprises that use passwords today and have a shared PC environment, security keys provide a seamless way for workers to authenticate without entering a username or password. Security keys provide improved productivity for workers, and have better security.
2121

22-
This document focuses on enabling security key based passwordless authentication. At the end of this article, you will be able to sign in to web-based applications with your Azure AD account using a FIDO2 security key.
22+
This document focuses on enabling security key based passwordless authentication. At the end of this article, you'll be able to sign in to web-based applications with your Azure AD account using a FIDO2 security key.
2323

2424
## Requirements
2525

@@ -47,9 +47,7 @@ Registration features for passwordless authentication methods rely on the combin
4747

4848
1. Sign in to the [Azure portal](https://portal.azure.com).
4949
1. Browse to **Azure Active Directory** > **Security** > **Authentication methods** > **Authentication method policy**.
50-
1. Under the method **FIDO2 Security Key**, choose the following options:
51-
1. **Enable** - Yes or No
52-
1. **Target** - All users or Select users
50+
1. Under the method **FIDO2 Security Key**, click **All users**, or click **Add groups** to select specific groups.
5351
1. **Save** the configuration.
5452

5553
>[!NOTE]
@@ -58,13 +56,11 @@ Registration features for passwordless authentication methods rely on the combin
5856

5957
### FIDO Security Key optional settings
6058

61-
There are some optional settings for managing security keys per tenant.
59+
There are some optional settings on the **Configure** tab to help manage how security keys can be used for sign-in.
6260

6361
![Screenshot of FIDO2 security key options](media/howto-authentication-passwordless-security-key/optional-settings.png)
6462

65-
**General**
66-
67-
- **Allow self-service set up** should remain set to **Yes**. If set to no, your users will not be able to register a FIDO key through the MySecurityInfo portal, even if enabled by Authentication Methods policy.
63+
- **Allow self-service set up** should remain set to **Yes**. If set to no, your users won't be able to register a FIDO key through the MySecurityInfo portal, even if enabled by Authentication Methods policy.
6864
- **Enforce attestation** setting to **Yes** requires the FIDO security key metadata to be published and verified with the FIDO Alliance Metadata Service, and also pass Microsoft’s additional set of validation testing. For more information, see [What is a Microsoft-compatible security key?](/windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key)
6965

7066
**Key Restriction Policy**
@@ -76,7 +72,7 @@ There are some optional settings for managing security keys per tenant.
7672

7773
To remove a FIDO2 key associated with a user account, delete the key from the user’s authentication method.
7874

79-
1. Login to the Azure AD portal and search for the user account from which the FIDO key is to be removed.
75+
1. Sign in to the Azure AD portal and search for the user account from which the FIDO key is to be removed.
8076
1. Select **Authentication methods** > right-click **FIDO2 security key** and click **Delete**.
8177

8278
![View Authentication Method details](media/howto-authentication-passwordless-deployment/security-key-view-details.png)
@@ -104,7 +100,7 @@ There are two ways to get your AAGUID. You can either ask your security key prov
104100
1. Choose **USB device** or **NFC device**.
105101
1. Have your key ready and choose **Next**.
106102
1. A box will appear and ask the user to create/enter a PIN for your security key, then perform the required gesture for the key, either biometric or touch.
107-
1. The user will be returned to the combined registration experience and asked to provide a meaningful name for the key so the user can identify which one if they have multiple. Click **Next**.
103+
1. The user will be returned to the combined registration experience and asked to provide a meaningful name for the key to identify it easily. Click **Next**.
108104
1. Click **Done** to complete the process.
109105

110106
## Sign in with passwordless credential
@@ -127,12 +123,12 @@ If you'd like to share feedback or encounter issues with this feature, share via
127123

128124
### Security key provisioning
129125

130-
Administrator provisioning and de-provisioning of security keys is not available.
126+
Administrator provisioning and de-provisioning of security keys isn't available.
131127

132128

133129
### UPN changes
134130

135-
If a user's UPN changes, you can no longer modify FIDO2 security keys to account for the change. The solution for a user with a FIDO2 security key is to login to MySecurityInfo, delete the old key, and add a new one.
131+
If a user's UPN changes, you can no longer modify FIDO2 security keys to account for the change. The solution for a user with a FIDO2 security key is to sign in to MySecurityInfo, delete the old key, and add a new one.
136132

137133
## Next steps
138134

Loading
Loading
Loading
Loading
Loading
Loading

0 commit comments

Comments
 (0)