Skip to content

Commit 641e517

Browse files
authored
Merge pull request #217049 from MicrosoftDocs/main
11/03 AM Publish
2 parents dfc26a5 + 34d727e commit 641e517

File tree

203 files changed

+3488
-1700
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

203 files changed

+3488
-1700
lines changed

articles/active-directory-b2c/api-connector-samples.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: kengaderdus
66
manager: CelesteDG
77

88
ms.author: kengaderdus
9-
ms.date: 07/16/2021
9+
ms.date: 11/03/2022
1010
ms.custom: mvc
1111
ms.topic: sample
1212
ms.service: active-directory

articles/active-directory-b2c/identity-provider-azure-ad-single-tenant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ If you want to get the `family_name` and `given_name` claims from Azure AD, you
8181
1. Select **Add optional claim**.
8282
1. For the **Token type**, select **ID**.
8383
1. Select the optional claims to add, `family_name` and `given_name`.
84-
1. Select **Add**. If **Turn on the Microsoft Graph email permission (required for claims to appear in token)** appears, enable it, and then select **Add** again.
84+
1. Select **Add**. If **Turn on the Microsoft Graph profile permission (required for claims to appear in token)** appears, enable it, and then select **Add** again.
8585
8686
## [Optional] Verify your app authenticity
8787

articles/active-directory-b2c/sign-in-options.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
---
22
title: Sign-in options supported by Azure AD B2C
33
titleSuffix: Azure AD B2C
4-
description: Learn about the options for sign-up and sign-in you can use with Azure Active Directory B2C, including username and password, email, phone, or federation with social or external identity providers.
4+
description: Learn about the sign-up and sign-in options you can use with Azure Active Directory B2C, including username and password, email, phone, or federation with social or external identity providers.
55
services: active-directory-b2c
66
author: kengaderdus
77
manager: CelesteDG
88

99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 05/10/2021
12+
ms.date: 11/03/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515

articles/active-directory-b2c/user-flow-overview.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 04/08/2021
12+
ms.date: 11/03/2022
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -23,7 +23,7 @@ In Azure AD B2C, there are two ways to provide identity user experiences:
2323

2424
* **User flows** are predefined, built-in, configurable policies that we provide so you can create sign-up, sign-in, and policy editing experiences in minutes.
2525

26-
* **Custom policies** enable you to create your own user journeys for complex identity experience scenarios.
26+
* **Custom policies** enable you to create your own user journeys for complex identity experience scenarios that are not supported by user flows. Azure AD B2C uses custom policies to provide extensibility.
2727

2828
The following screenshot shows the user flow settings UI, versus custom policy configuration files.
2929

@@ -64,7 +64,7 @@ Each user journey is defined by a policy. You can build as many or as few polici
6464

6565
![Diagram showing an example of a complex user journey enabled by IEF](media/user-flow-overview/custom-policy-diagram.png)
6666

67-
A custom policy is defined by several XML files that refer to each other in a hierarchical chain. The XML elements define the claims schema, claims transformations, content definitions, claims providers, technical profiles, user journey orchestration steps, and other aspects of the identity experience.
67+
A custom policy is defined by multiple XML files that refer to each other in a hierarchical chain. The XML elements define the claims schema, claims transformations, content definitions, claims providers, technical profiles, user journey orchestration steps, and other aspects of the identity experience.
6868

6969
The powerful flexibility of custom policies is most appropriate for when you need to build complex identity scenarios. Developers configuring custom policies must define the trusted relationships in careful detail to include metadata endpoints, exact claims exchange definitions, and configure secrets, keys, and certificates as needed by each identity provider.
7070

articles/active-directory-b2c/user-migration.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 04/27/2021
12+
ms.date: 11/03/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -64,7 +64,7 @@ After pre migration of the accounts is complete, your custom policy and REST API
6464

6565
To see an example custom policy and REST API, see the [seamless user migration sample](https://aka.ms/b2c-account-seamless-migration) on GitHub.
6666

67-
![Flowchart diagram of the seamless migration approach to user migration](./media/user-migration/diagram-01-seamless-migration.png)<br />*Diagram: Seamless migration flow*
67+
:::image type="content" source="./media/user-migration/diagram-01-seamless-migration.png" alt-text="Flowchart diagram of the seamless migration approach to user migration":::
6868

6969
## Security
7070

@@ -76,10 +76,10 @@ The seamless migration approach uses your own custom REST API to validate a user
7676

7777
Not all information in the legacy identity provider should be migrated to your Azure AD B2C directory. Identify the appropriate set of user attributes to store in Azure AD B2C before migrating.
7878

79-
- **DO** store in Azure AD B2C
79+
- **DO** store in Azure AD B2C:
8080
- Username, password, email addresses, phone numbers, membership numbers/identifiers.
8181
- Consent markers for privacy policy and end-user license agreements.
82-
- **DO NOT** store in Azure AD B2C
82+
- **DON'T** store in Azure AD B2C:
8383
- Sensitive data like credit card numbers, social security numbers (SSN), medical records, or other data regulated by government or industry compliance bodies.
8484
- Marketing or communication preferences, user behaviors, and insights.
8585

articles/active-directory/app-proxy/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,8 @@
1212
href: ../saas-apps/tutorial-list.md
1313
- name: Add an on-premises app with Application Proxy
1414
href: application-proxy-add-on-premises-application.md
15+
- name: Configure Application Proxy - Microsoft Graph
16+
href: /graph/application-proxy-configure-api?toc=/azure/active-directory/app-proxy/toc.json&bc=/azure/active-directory/app-proxy/breadcrumb/toc.json
1517
- name: Samples
1618
expanded: false
1719
items:

articles/active-directory/authentication/concept-certificate-based-authentication-mobile-android.md

Lines changed: 102 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 10/05/2022
9+
ms.date: 10/27/2022
1010

1111
ms.author: justinha
1212
author: vimrang
@@ -61,6 +61,107 @@ Certain Exchange ActiveSync applications on Android 5.0 (Lollipop) or later are
6161

6262
To determine if your email application supports Azure AD CBA, contact your application developer.
6363

64+
## Support for certificates on hardware security key (preview)
65+
66+
Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access. Azure AD supports CBA with YubiKey.
67+
68+
### Advantages of certificates on hardware security key
69+
70+
Security keys with certificates:
71+
72+
- Has the roaming nature of security key, which allows users to use the same certificate on different devices
73+
- Are hardware-secured with a PIN, which makes them phishing-resistant
74+
- Provide multifactor authentication with a PIN as second factor to access the private key of the certificate
75+
- Satisfy the industry requirement to have MFA on separate device
76+
- Help in future proofing where multiple credentials can be stored including Fast Identity Online 2 (FIDO2) keys.
77+
78+
### Azure AD CBA on Android mobile
79+
80+
Android needs a middleware application to be able to support smartcard or security keys with certificates. To support YubiKeys with Azure AD CBA, YubiKey Android SDK has been integrated into the Microsoft broker code which can be leveraged through the latest MSAL
81+
82+
### Azure AD CBA on Android mobile with YubiKey
83+
84+
Since Azure AD CBA with YubiKey on Android mobile is enabled via the latest MSAL, YubiKey Authenticator app is not a requirement for Android support.
85+
86+
Steps to test YubiKey on Microsoft apps on Android:
87+
88+
1. Install the latest Microsoft Authenticator app.
89+
1. Open Outlook and plug in your YubiKey.
90+
1. Select **Add account** and enter your user principal name (UPN).
91+
1. Click **Continue**. A dialog should immediately pop up asking for permission to access your YubiKey. Click **OK**.
92+
1. Select **Use Certificate or smart card**. A custom certificate picker will appear.
93+
1. Select the certificate associated with the user’s account. Click **Continue**.
94+
1. Enter the PIN to access YubiKey and select **Unlock**.
95+
96+
The user should be successfully logged in and redirected to the Outlook homepage.
97+
98+
>[!NOTE]
99+
>For a smooth CBA flow, plug in YubiKey as soon as the application is opened and accept the consent dialog from YubiKey before selecting the link **Use Certificate or smart card**.
100+
101+
### Troubleshoot certificates on hardware security key
102+
103+
#### What will happen if the user has certificates both on the Android device and YubiKey?
104+
105+
- If the user has certificates both on the android device and YubiKey, then if the YubiKey is plugged in before user clicks **Use Certificate or smart card**, the user will be shown the certificates in the YubiKey.
106+
- If the YubiKey is not plugged in before user clicks **Use Certificate or smart card**, the user will be shown all the certificates on the device. The user can **Cancel** the certificate picker, plug in the YubiKey, and restart the CBA process with YubiKey.
107+
108+
#### My YubiKey is locked after incorrectly typing PIN three times. How do I fix it?
109+
110+
- Users should see a dialog informing you that too many PIN attempts have been made. This dialog also pops up during subsequent attempts to select **Use Certificate or smart card**.
111+
- [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) can reset a YubiKey’s PIN.
112+
113+
#### I have installed Microsoft authenticator but still do not see an option to do Certificate based authentication with YubiKey
114+
115+
Before installing Microsoft Authenticator, uninstall Company Portal and install it after Microsoft Authenticator installation.
116+
117+
#### Does Azure AD CBA support YubiKey via NFC?
118+
119+
This feature currently only supports using YubiKey with USB and not NFC. We are working to add support for NFC.
120+
121+
#### Once CBA fails, clicking on the CBA option again in the ‘Other ways to signin’ link on the error page fails.
122+
123+
This issue happens because of certificate caching. We are working to add a fix to clear the cache. As a workaround, clicking cancel and restarting the login flow will let the user choose a new certificate and successfully login.
124+
125+
#### Azure AD CBA with YubiKey is failing. What information would help debug the issue?
126+
127+
1. Open Microsoft Authenticator app, click the three dots icon in the top right corner and select **Send Feedback**.
128+
1. Click **Having Trouble?**.
129+
1. For **Select an option**, select **Add or sign into an account**.
130+
1. Describe any details you want to add.
131+
1. Click the send arrow in the top right corner. Note the code provided in the dialog that appears.
132+
133+
### Known Issues
134+
135+
- Sometimes, plugging in the YubiKey and providing permission via the permission dialog and clicking **Use Certificate or smart card** will still take the user to on-device CBA picker pop up (instead of the smart card CBA picker). The user will need to cancel out of the picker, unplug their key, and re-plugin their key before attempting to sign in again.
136+
- With the Most Recently Used (MRU) feature, once a user uses CBA for authentication, MRU auth method will be set to CBA. Since the user will be directly taken into CBA flow, there may not be enough time for the user to accept the Android USB consent dialog. As a workaround user needs to remove and re-plugin the YubiKey, accept the consent dialog from YubiKey then click the back button and try again to complete CBA authentication flow.
137+
- Azure AD CBA with YubiKey on latest Outlook and Teams fail at times. This could be due to a keyboard configuration change when the YubiKey is plugged in. This can be solved by:
138+
- Plug in YubiKey as soon as the application is opened.
139+
- Accept the consent dialog from YubiKey before selecting the link **Use Certificate or smart card**.
140+
141+
### Supported platforms
142+
143+
- Applications using the latest Microsoft Authentication Library (MSAL) or Microsoft Authenticator can do CBA
144+
- Microsoft first-party apps with latest MSAL libraries or Microsoft Authenticator can do CBA
145+
146+
#### Supported operating systems
147+
148+
|Operating system | Certificate on-device/Derived PIV | Smart cards |
149+
|:----------------|:---------------------------------:|:---------------------:|
150+
| Android | &#x2705; | Supported vendors only|
151+
152+
#### Supported browsers
153+
154+
|Operating system | Chrome certificate on-device | Chrome smart card | Safari certificate on-device | Safari smart card | Edge certificate on-device | Edge smart card |
155+
|:----------------|:---------------------------------:|:---------------------:|:---------------------------------:|:---------------------:|:---------------------------------:|:---------------------:|
156+
| Android | &#x2705; | &#10060;|N/A | N/A | &#10060; | &#10060;|
157+
158+
### Security key providers
159+
160+
|Provider | Android |
161+
|:-------------------|:------------------------------:|
162+
| YubiKey | &#x2705; |
163+
164+
64165
## Next steps
65166

66167
- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)

0 commit comments

Comments
 (0)