Skip to content

Commit 8dcb34d

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents fa7c282 + 437c143 commit 8dcb34d

File tree

81 files changed

+1729
-424
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

81 files changed

+1729
-424
lines changed

.openpublishing.redirection.healthcare-apis.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -634,7 +634,11 @@
634634
"redirect_document_id": false
635635
},
636636
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-calculated-functions-mappings.md",
637-
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-calculatedcontenttemplate-mappings",
637+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-calculatedcontent-mappings",
638+
"redirect_document_id": false
639+
},
640+
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-calculatedcontenttemplate-mappings.md",
641+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-calculatedcontent-mappings",
638642
"redirect_document_id": false
639643
},
640644
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-iot-jsonpath-content-mappings.md",

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: overview
99
ms.workload: identity
10-
ms.date: 10/20/2022
10+
ms.date: 02/09/2023
1111
ms.author: kenwith
1212
ms.reviewer: arvinh
1313
---
@@ -18,7 +18,7 @@ In Azure Active Directory (Azure AD), the term *app provisioning* refers to auto
1818

1919
![Diagram that shows provisioning scenarios.](../governance/media/what-is-provisioning/provisioning.png)
2020

21-
Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and more.
21+
Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and many more.
2222

2323
Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Azure AD Provisioning agent to [directly connect](./on-premises-scim-provisioning.md) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](./on-premises-ldap-connector-configure.md) user store or a [SQL](./tutorial-ecma-sql-connector.md) database, Azure AD can support those as well.
2424

@@ -91,4 +91,4 @@ For other applications that support SCIM 2.0, follow the steps in [Build a SCIM
9191

9292
- [List of tutorials on how to integrate SaaS apps](../saas-apps/tutorial-list.md)
9393
- [Customizing attribute mappings for user provisioning](customize-application-attributes.md)
94-
- [Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)
94+
- [Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)

articles/active-directory/authentication/TOC.yml

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -120,18 +120,6 @@
120120
href: how-to-mfa-microsoft-managed.md
121121
- name: Windows Hello for Business
122122
href: /windows/security/identity-protection/hello-for-business/hello-identity-verification
123-
- name: Use a Temporary Access Pass
124-
href: howto-authentication-temporary-access-pass.md
125-
- name: Use SMS-based authentication
126-
items:
127-
- name: Manage
128-
href: howto-authentication-sms-signin.md
129-
- name: Supported apps for SMS-based authentication
130-
href: how-to-authentication-sms-supported-apps.md
131-
- name: Two-way SMS unsupported
132-
href: how-to-authentication-two-way-sms-unsupported.md
133-
- name: Use email address sign-in
134-
href: howto-authentication-use-email-signin.md
135123
- name: Certificate-based authentication
136124
items:
137125
- name: Azure AD CBA
@@ -144,7 +132,7 @@
144132
href: how-to-certificate-based-authentication.md
145133
- name: Windows smart card logon
146134
href: concept-certificate-based-authentication-smartcard.md
147-
- name: iOS devices
135+
- name: Apple devices
148136
href: concept-certificate-based-authentication-mobile-ios.md
149137
- name: Android devices
150138
href: concept-certificate-based-authentication-mobile-android.md
@@ -162,6 +150,18 @@
162150
href: active-directory-certificate-based-authentication-android.md
163151
- name: Use on iOS Devices
164152
href: active-directory-certificate-based-authentication-ios.md
153+
- name: Use a Temporary Access Pass
154+
href: howto-authentication-temporary-access-pass.md
155+
- name: Use SMS-based authentication
156+
items:
157+
- name: Manage
158+
href: howto-authentication-sms-signin.md
159+
- name: Supported apps for SMS-based authentication
160+
href: how-to-authentication-sms-supported-apps.md
161+
- name: Two-way SMS unsupported
162+
href: how-to-authentication-two-way-sms-unsupported.md
163+
- name: Use email address sign-in
164+
href: howto-authentication-use-email-signin.md
165165
- name: Self-service password reset
166166
items:
167167
- name: Deployment guide

articles/active-directory/authentication/concept-certificate-based-authentication-mobile-ios.md

Lines changed: 38 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -1,44 +1,61 @@
11
---
2-
title: Azure Active Directory certificate-based authentication on iOS devices - Azure Active Directory
3-
description: Learn about Azure Active Directory certificate-based authentication on iOS devices
2+
title: Azure Active Directory certificate-based authentication on Apple devices - Azure Active Directory
3+
description: Learn about Azure Active Directory certificate-based authentication on Apple devices that run macOS or iOS
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 01/29/2023
9+
ms.date: 02/09/2023
1010

1111
ms.author: justinha
1212
author: justinha
13-
manager: daveba
13+
manager: amycolannino
1414
ms.reviewer: vimrang
1515

1616
ms.collection: M365-identity-device-management
1717
ms.custom: has-adal-ref
1818
---
19-
# Azure Active Directory certificate-based authentication on iOS
19+
# Azure Active Directory certificate-based authentication on iOS and macOS
2020

21+
This topic covers Azure Active Directory (Azure AD) certificate-based authentication (CBA) support for macOS and iOS devices.
22+
23+
## Azure Active Directory certificate-based authentication on macOS devices
24+
25+
Devices that run macOS can use CBA to authenticate against Azure AD by using their X.509 client certificate. Azure AD CBA is supported with certificates on-device and external hardware protected security keys. On macOS, Azure AD CBA is supported on all browsers and on Microsoft first-party applications.
26+
27+
### Browsers supported on macOS
28+
29+
|Edge | Chrome | Safari | Firefox |
30+
|--------|---------|------|-------|
31+
|✅ |✅ | ✅ |✅ |
32+
33+
### macOS device sign-in with Azure AD CBA
34+
35+
Azure AD CBA today isn't supported for device-based sign-in to macOS machines. The certificate used to sign in to the device can be the same certificate used to authenticate to Azure AD from a browser or desktop application, but the device sign-in itself isn't supported against Azure AD yet. 
36+
37+
## Azure Active Directory certificate-based authentication on iOS devices
2138
Devices that run iOS can use certificate-based authentication (CBA) to authenticate to Azure Active Directory (Azure AD) using a client certificate on their device when connecting to:
2239

2340
- Office mobile applications such as Microsoft Outlook and Microsoft Word
2441
- Exchange ActiveSync (EAS) clients
2542

2643
Azure AD CBA is supported for certificates on-device on native browsers and on Microsoft first-party applications on iOS devices.
2744

28-
## Prerequisites
45+
### Prerequisites
2946

3047
- iOS version must be iOS 9 or later.
3148
- Microsoft Authenticator is required for Office applications and Outlook on iOS.
3249

33-
## Support for on-device certificates and external storage
50+
### Support for on-device certificates and external storage
3451

3552
On-device certificates are provisioned on the device. Customers can use Mobile Device Management (MDM) to provision the certificates on the device. Since iOS doesn't support hardware protected keys out of the box, customers can use external storage devices for certificates.
3653

37-
## Supported platforms
54+
### Supported platforms
3855

3956
- Only native browsers are supported
4057
- Applications using latest MSAL libraries or Microsoft Authenticator can do CBA
41-
- Edge with profile, when users add account and logged in a profile will support CBA
58+
- Edge with profile, when users add account and logged in a profile support CBA
4259
- Microsoft first party apps with latest MSAL libraries or Microsoft Authenticator can do CBA
4360

4461
### Browsers
@@ -47,7 +64,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
4764
|--------|---------|------|-------|
4865
|❌ | ❌ | ✅ |❌ |
4966

50-
## Microsoft mobile applications support
67+
### Microsoft mobile applications support
5168

5269
| Applications | Support |
5370
|:---------|:------------:|
@@ -63,7 +80,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
6380
|Word / Excel / PowerPoint | ✅ |
6481
|Yammer | ✅ |
6582

66-
## Support for Exchange ActiveSync clients
83+
### Support for Exchange ActiveSync clients
6784

6885
On iOS 9 or later, the native iOS mail client is supported.
6986

@@ -74,7 +91,7 @@ To determine if your email application supports Azure AD CBA, contact your appli
7491
Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access.
7592
Microsoft's mobile certificate-based solution coupled with the hardware security keys is a simple, convenient, FIPS (Federal Information Processing Standards) certified phishing-resistant MFA method.
7693

77-
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 will see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or 3rd party apps. Azure AD CBA will work on these USB-A or USB-C, or Lightning connected CCID-compliant smart cards.
94+
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or third-party apps. Azure AD CBA works on these USB-A, USB-C, or Lightning connected CCID-compliant smart cards.
7895

7996

8097
### Advantages of certificates on hardware security key
@@ -89,7 +106,7 @@ Security keys with certificates:
89106

90107
### Azure AD CBA on iOS mobile with YubiKey
91108

92-
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector is not seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
109+
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector isn't seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
93110

94111
### One-time registration prerequisite
95112

@@ -102,7 +119,7 @@ Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Ligh
102119
1. Install the latest Microsoft Authenticator app.
103120
1. Open Outlook and plug in your YubiKey.
104121
1. Select **Add account** and enter your user principal name (UPN).
105-
1. Click **Continue** and the iOS certificate picker will appear.
122+
1. Click **Continue** and the iOS certificate picker appears.
106123
1. Select the public certificate copied from YubiKey that is associated with the user’s account.
107124
1. Click **YubiKey required** to open the YubiKey authenticator app.
108125
1. Enter the PIN to access YubiKey and select the back button at the top left corner.
@@ -111,18 +128,18 @@ The user should be successfully logged in and redirected to the Outlook homepage
111128

112129
### Troubleshoot certificates on hardware security key
113130

114-
#### What will happen if the user has certificates both on the iOS device and YubiKey?
131+
#### What happens if the user has certificates both on the iOS device and YubiKey?
115132

116-
The iOS certificate picker will show all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks they will be either taken to YubiKey authenticator to enter PIN or directly authenticated.
133+
The iOS certificate picker shows all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks, they may be taken to YubiKey authenticator to enter a PIN, or directly authenticated.
117134

118135
#### My YubiKey is locked after incorrectly typing PIN 3 times. How do I fix it?
119136

120137
- Users should see a dialog informing you that too many PIN attempts have been made. This dialog also pops up during subsequent attempts to select **Use Certificate or smart card**.
121138
- [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) can reset a YubiKey’s PIN.
122139

123-
#### Once CBA fails, clicking on the CBA option again in the ‘Other ways to signin’ link on the error page fails.
140+
#### After CBA fails, the CBA option in the ‘Other ways to sign in’ link also fails. Is there a workaround?
124141

125-
This issue happens because of certificate caching. We are working to add a fix to clear the cache. As a workaround, clicking cancel and restarting the login flow will let the user choose a new certificate and successfully login.
142+
This issue happens because of certificate caching. We're working on an update to clear the cache. As a workaround, click **Cancel**, retry sign-in, and choose a new certificate.
126143

127144
#### Azure AD CBA with YubiKey is failing. What information would help debug the issue?
128145

@@ -134,9 +151,9 @@ This issue happens because of certificate caching. We are working to add a fix t
134151

135152
#### How can I enforce phishing-resistant MFA using a hardware security key on browser-based applications on mobile?
136153

137-
Certificate based authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) will work with a hardware security key like YubiKey and conditional access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
154+
Certificate-based authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) works with a hardware security key like YubiKey and a Conditional Access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
138155

139-
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, any third-party application that integrates the latest MSAL, and all Microsoft first party applications can leverage CBA and Conditional Access authentication strength.
156+
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, and any third-party application that integrates the latest MSAL. All Microsoft first-party applications can use CBA and Conditional Access authentication strength.
140157

141158
### Supported operating systems
142159

@@ -158,7 +175,7 @@ CBA support for YubiKey is available in the latest Microsoft Authentication Libr
158175

159176
## Known issue
160177

161-
On iOS, users will see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
178+
On iOS, users see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
162179

163180
## Next steps
164181

articles/active-directory/authentication/how-to-certificate-based-authentication.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ description: Topic that shows how to configure Azure AD certificate-based authen
55
ms.service: active-directory
66
ms.subservice: authentication
77
ms.topic: how-to
8-
ms.date: 01/30/2023
8+
ms.date: 02/09/2023
99

1010
ms.author: justinha
1111
author: justinha
@@ -129,6 +129,9 @@ For more information, see [Understanding the certificate revocation process](./c
129129

130130
## Step 2: Enable CBA on the tenant
131131

132+
>[!IMPORTANT]
133+
>A user is considered capable for MFA when the user is in scope for **Certificate-based authentication** in the Authentication methods policy. This policy requirement means a user can't use proof up as part of their authentication to register other available methods. For more information, see [Azure AD MFA](concept-mfa-howitworks.md).
134+
132135
To enable the certificate-based authentication in the Azure portal, complete the following steps:
133136

134137
1. Sign in to the [Azure portal](https://portal.azure.com/) as an Authentication Policy Administrator.

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use number matching in MFA notifications
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 02/03/2023
7+
ms.date: 02/09/2023
88
ms.author: justinha
99
author: justinha
1010
ms.collection: M365-identity-device-management
@@ -16,7 +16,7 @@ ms.collection: M365-identity-device-management
1616
This topic covers how to enable number matching in Microsoft Authenticator push notifications to improve user sign-in security.
1717

1818
>[!NOTE]
19-
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator. We will remove the admin controls and enforce the number match experience tenant-wide for all users starting February 27, 2023.<br>
19+
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator. We will remove the admin controls and enforce the number match experience tenant-wide for all users of Microsoft Authenticator push notifications starting February 27, 2023.<br>
2020
>We highly recommend enabling number matching in the near term for improved sign-in security. Relevant services will begin deploying these changes after February 27, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all users, we highly recommend you enable number match for Microsoft Authenticator push notifications in advance.
2121
2222
## Prerequisites
@@ -37,7 +37,7 @@ Number matching is available for the following scenarios. When enabled, all scen
3737
- [AD FS adapter](#ad-fs-adapter)
3838
- [NPS extension](#nps-extension)
3939

40-
Number matching isn't supported for Apple Watch notifications. Apple Watch users need to use their phone to approve notifications when number matching is enabled.
40+
Number matching isn't supported for push notifications for Apple Watch or Android wearable devices. Wearable device users need to use their phone to approve notifications when number matching is enabled.
4141

4242
### Multifactor authentication
4343

0 commit comments

Comments
 (0)