You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/concept-certificate-based-authentication-mobile-ios.md
+26-25Lines changed: 26 additions & 25 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,60 +1,61 @@
1
1
---
2
-
title: Azure Active Directory certificate-based authentication on iOS devices - Azure Active Directory
3
-
description: Learn about Azure Active Directory certificate-based authentication on iOS devices
2
+
title: Azure Active Directory certificate-based authentication on Apple devices - Azure Active Directory
3
+
description: Learn about Azure Active Directory certificate-based authentication on Apple devices that run macOS or iOS
4
4
5
5
services: active-directory
6
6
ms.service: active-directory
7
7
ms.subservice: authentication
8
8
ms.topic: how-to
9
-
ms.date: 01/29/2023
9
+
ms.date: 02/09/2023
10
10
11
11
ms.author: justinha
12
12
author: justinha
13
-
manager: daveba
13
+
manager: amycolannino
14
14
ms.reviewer: vimrang
15
15
16
16
ms.collection: M365-identity-device-management
17
17
ms.custom: has-adal-ref
18
18
---
19
19
# Azure Active Directory certificate-based authentication on iOS and macOS
20
20
21
+
This topic covers Azure Active Directory (Azure AD) certificate-based authentication (CBA) support for macOS and iOS devices.
22
+
21
23
## Azure Active Directory certificate-based authentication on macOS devices
22
24
23
-
macOS Devices can use certificate-based authentication (CBA) to authenticate against Azure Active Directory (Azure AD) using their X.509 client certificate. Azure AD CBA is supported with certificates on-device as well as external hardware protected security keys. On macOS, Azure AD CBA is supported on all browsers and on Microsoft first-party applications.
25
+
Devices that run macOS can use CBA to authenticate against Azure AD by using their X.509 client certificate. Azure AD CBA is supported with certificates on-device and external hardware protected security keys. On macOS, Azure AD CBA is supported on all browsers and on Microsoft first-party applications.
24
26
25
-
**Browsers supported on macOS**
27
+
### Browsers supported on macOS
26
28
27
29
|Edge | Chrome | Safari | Firefox |
28
30
|--------|---------|------|-------|
29
31
|✅|✅|✅|✅|
30
32
31
-
**macOS device signin with Azure AD CBA**
33
+
### macOS device sign-in with Azure AD CBA
32
34
33
-
Azure AD CBA today is not supported for devicebased sign into macOS machines. While the certificate used to sign-into the device can be the same certificate used to subsequently authenticate to Azure AD from a browser/desktop application, the device sign-in itself is not supported against Azure AD yet.
35
+
Azure AD CBA today isn't supported for device-based sign-in to macOS machines. The certificate used to sign in to the device can be the same certificate used to authenticate to Azure AD from a browser or desktop application, but the device sign-in itself isn't supported against Azure AD yet.
34
36
35
37
## Azure Active Directory certificate-based authentication on iOS devices
36
-
37
38
Devices that run iOS can use certificate-based authentication (CBA) to authenticate to Azure Active Directory (Azure AD) using a client certificate on their device when connecting to:
38
39
39
40
- Office mobile applications such as Microsoft Outlook and Microsoft Word
40
41
- Exchange ActiveSync (EAS) clients
41
42
42
43
Azure AD CBA is supported for certificates on-device on native browsers and on Microsoft first-party applications on iOS devices.
43
44
44
-
## Prerequisites
45
+
###Prerequisites
45
46
46
47
- iOS version must be iOS 9 or later.
47
48
- Microsoft Authenticator is required for Office applications and Outlook on iOS.
48
49
49
-
## Support for on-device certificates and external storage
50
+
###Support for on-device certificates and external storage
50
51
51
52
On-device certificates are provisioned on the device. Customers can use Mobile Device Management (MDM) to provision the certificates on the device. Since iOS doesn't support hardware protected keys out of the box, customers can use external storage devices for certificates.
52
53
53
-
## Supported platforms
54
+
###Supported platforms
54
55
55
56
- Only native browsers are supported
56
57
- Applications using latest MSAL libraries or Microsoft Authenticator can do CBA
57
-
- Edge with profile, when users add account and logged in a profile will support CBA
58
+
- Edge with profile, when users add account and logged in a profile support CBA
58
59
- Microsoft first party apps with latest MSAL libraries or Microsoft Authenticator can do CBA
59
60
60
61
### Browsers
@@ -63,7 +64,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
63
64
|--------|---------|------|-------|
64
65
|❌|❌|✅|❌|
65
66
66
-
## Microsoft mobile applications support
67
+
###Microsoft mobile applications support
67
68
68
69
| Applications | Support |
69
70
|:---------|:------------:|
@@ -79,7 +80,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
79
80
|Word / Excel / PowerPoint |✅|
80
81
|Yammer |✅|
81
82
82
-
## Support for Exchange ActiveSync clients
83
+
###Support for Exchange ActiveSync clients
83
84
84
85
On iOS 9 or later, the native iOS mail client is supported.
85
86
@@ -90,7 +91,7 @@ To determine if your email application supports Azure AD CBA, contact your appli
90
91
Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access.
91
92
Microsoft's mobile certificate-based solution coupled with the hardware security keys is a simple, convenient, FIPS (Federal Information Processing Standards) certified phishing-resistant MFA method.
92
93
93
-
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 will see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or 3rd party apps. Azure AD CBA will work on these USB-A or USB-C, or Lightning connected CCID-compliant smart cards.
94
+
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or third-party apps. Azure AD CBA works on these USB-A, USB-C, or Lightning connected CCID-compliant smart cards.
94
95
95
96
96
97
### Advantages of certificates on hardware security key
@@ -105,7 +106,7 @@ Security keys with certificates:
105
106
106
107
### Azure AD CBA on iOS mobile with YubiKey
107
108
108
-
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector is not seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
109
+
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector isn't seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
109
110
110
111
### One-time registration prerequisite
111
112
@@ -118,7 +119,7 @@ Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Ligh
118
119
1. Install the latest Microsoft Authenticator app.
119
120
1. Open Outlook and plug in your YubiKey.
120
121
1. Select **Add account** and enter your user principal name (UPN).
121
-
1. Click **Continue** and the iOS certificate picker will appear.
122
+
1. Click **Continue** and the iOS certificate picker appears.
122
123
1. Select the public certificate copied from YubiKey that is associated with the user’s account.
123
124
1. Click **YubiKey required** to open the YubiKey authenticator app.
124
125
1. Enter the PIN to access YubiKey and select the back button at the top left corner.
@@ -127,18 +128,18 @@ The user should be successfully logged in and redirected to the Outlook homepage
127
128
128
129
### Troubleshoot certificates on hardware security key
129
130
130
-
#### What will happen if the user has certificates both on the iOS device and YubiKey?
131
+
#### What happens if the user has certificates both on the iOS device and YubiKey?
131
132
132
-
The iOS certificate picker will show all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks they will be either taken to YubiKey authenticator to enter PIN or directly authenticated.
133
+
The iOS certificate picker shows all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks, they may be taken to YubiKey authenticator to enter a PIN, or directly authenticated.
133
134
134
135
#### My YubiKey is locked after incorrectly typing PIN 3 times. How do I fix it?
135
136
136
137
- Users should see a dialog informing you that too many PIN attempts have been made. This dialog also pops up during subsequent attempts to select **Use Certificate or smart card**.
137
138
-[YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) can reset a YubiKey’s PIN.
138
139
139
-
#### Once CBA fails, clicking on the CBA option again in the ‘Other ways to signin’ link on the error page fails.
140
+
#### After CBA fails, the CBA option in the ‘Other ways to sign in’ link also fails. Is there a workaround?
140
141
141
-
This issue happens because of certificate caching. We are working to add a fix to clear the cache. As a workaround, clicking cancel and restarting the login flow will let the user choose a new certificate and successfully login.
142
+
This issue happens because of certificate caching. We're working on an update to clear the cache. As a workaround, click **Cancel**, retry sign-in, and choose a new certificate.
142
143
143
144
#### Azure AD CBA with YubiKey is failing. What information would help debug the issue?
144
145
@@ -150,9 +151,9 @@ This issue happens because of certificate caching. We are working to add a fix t
150
151
151
152
#### How can I enforce phishing-resistant MFA using a hardware security key on browser-based applications on mobile?
152
153
153
-
Certificatebased authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) will work with a hardware security key like YubiKey and conditional access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
154
+
Certificate-based authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) works with a hardware security key like YubiKey and a Conditional Access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
154
155
155
-
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, any third-party application that integrates the latest MSAL, and all Microsoft firstparty applications can leverage CBA and Conditional Access authentication strength.
156
+
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, and any third-party application that integrates the latest MSAL. All Microsoft first-party applications can use CBA and Conditional Access authentication strength.
156
157
157
158
### Supported operating systems
158
159
@@ -174,7 +175,7 @@ CBA support for YubiKey is available in the latest Microsoft Authentication Libr
174
175
175
176
## Known issue
176
177
177
-
On iOS, users will see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
178
+
On iOS, users see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
0 commit comments