Skip to content

Commit df08811

Browse files
authored
Merge pull request #226953 from Justinha/cert-update
added macOS support
2 parents 5934010 + 2d220d2 commit df08811

File tree

2 files changed

+39
-38
lines changed

2 files changed

+39
-38
lines changed

articles/active-directory/authentication/TOC.yml

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -120,18 +120,6 @@
120120
href: how-to-mfa-microsoft-managed.md
121121
- name: Windows Hello for Business
122122
href: /windows/security/identity-protection/hello-for-business/hello-identity-verification
123-
- name: Use a Temporary Access Pass
124-
href: howto-authentication-temporary-access-pass.md
125-
- name: Use SMS-based authentication
126-
items:
127-
- name: Manage
128-
href: howto-authentication-sms-signin.md
129-
- name: Supported apps for SMS-based authentication
130-
href: how-to-authentication-sms-supported-apps.md
131-
- name: Two-way SMS unsupported
132-
href: how-to-authentication-two-way-sms-unsupported.md
133-
- name: Use email address sign-in
134-
href: howto-authentication-use-email-signin.md
135123
- name: Certificate-based authentication
136124
items:
137125
- name: Azure AD CBA
@@ -144,7 +132,7 @@
144132
href: how-to-certificate-based-authentication.md
145133
- name: Windows smart card logon
146134
href: concept-certificate-based-authentication-smartcard.md
147-
- name: iOS devices
135+
- name: Apple devices
148136
href: concept-certificate-based-authentication-mobile-ios.md
149137
- name: Android devices
150138
href: concept-certificate-based-authentication-mobile-android.md
@@ -162,6 +150,18 @@
162150
href: active-directory-certificate-based-authentication-android.md
163151
- name: Use on iOS Devices
164152
href: active-directory-certificate-based-authentication-ios.md
153+
- name: Use a Temporary Access Pass
154+
href: howto-authentication-temporary-access-pass.md
155+
- name: Use SMS-based authentication
156+
items:
157+
- name: Manage
158+
href: howto-authentication-sms-signin.md
159+
- name: Supported apps for SMS-based authentication
160+
href: how-to-authentication-sms-supported-apps.md
161+
- name: Two-way SMS unsupported
162+
href: how-to-authentication-two-way-sms-unsupported.md
163+
- name: Use email address sign-in
164+
href: howto-authentication-use-email-signin.md
165165
- name: Self-service password reset
166166
items:
167167
- name: Deployment guide

articles/active-directory/authentication/concept-certificate-based-authentication-mobile-ios.md

Lines changed: 26 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -1,60 +1,61 @@
11
---
2-
title: Azure Active Directory certificate-based authentication on iOS devices - Azure Active Directory
3-
description: Learn about Azure Active Directory certificate-based authentication on iOS devices
2+
title: Azure Active Directory certificate-based authentication on Apple devices - Azure Active Directory
3+
description: Learn about Azure Active Directory certificate-based authentication on Apple devices that run macOS or iOS
44

55
services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 01/29/2023
9+
ms.date: 02/09/2023
1010

1111
ms.author: justinha
1212
author: justinha
13-
manager: daveba
13+
manager: amycolannino
1414
ms.reviewer: vimrang
1515

1616
ms.collection: M365-identity-device-management
1717
ms.custom: has-adal-ref
1818
---
1919
# Azure Active Directory certificate-based authentication on iOS and macOS
2020

21+
This topic covers Azure Active Directory (Azure AD) certificate-based authentication (CBA) support for macOS and iOS devices.
22+
2123
## Azure Active Directory certificate-based authentication on macOS devices
2224

23-
macOS Devices can use certificate-based authentication (CBA) to authenticate against Azure Active Directory (Azure AD) using their X.509 client certificate. Azure AD CBA is supported with certificates on-device as well as external hardware protected security keys. On macOS, Azure AD CBA is supported on all browsers and on Microsoft first-party applications.
25+
Devices that run macOS can use CBA to authenticate against Azure AD by using their X.509 client certificate. Azure AD CBA is supported with certificates on-device and external hardware protected security keys. On macOS, Azure AD CBA is supported on all browsers and on Microsoft first-party applications.
2426

25-
**Browsers supported on macOS**
27+
### Browsers supported on macOS
2628

2729
|Edge | Chrome | Safari | Firefox |
2830
|--------|---------|------|-------|
2931
|✅ |✅ | ✅ |✅ |
3032

31-
**macOS device sign in with Azure AD CBA**
33+
### macOS device sign-in with Azure AD CBA
3234

33-
Azure AD CBA today is not supported for device based sign into macOS machines. While the certificate used to sign-into the device can be the same certificate used to subsequently authenticate to Azure AD from a browser/desktop application, the device sign-in itself is not supported against Azure AD yet. 
35+
Azure AD CBA today isn't supported for device-based sign-in to macOS machines. The certificate used to sign in to the device can be the same certificate used to authenticate to Azure AD from a browser or desktop application, but the device sign-in itself isn't supported against Azure AD yet. 
3436

3537
## Azure Active Directory certificate-based authentication on iOS devices
36-
3738
Devices that run iOS can use certificate-based authentication (CBA) to authenticate to Azure Active Directory (Azure AD) using a client certificate on their device when connecting to:
3839

3940
- Office mobile applications such as Microsoft Outlook and Microsoft Word
4041
- Exchange ActiveSync (EAS) clients
4142

4243
Azure AD CBA is supported for certificates on-device on native browsers and on Microsoft first-party applications on iOS devices.
4344

44-
## Prerequisites
45+
### Prerequisites
4546

4647
- iOS version must be iOS 9 or later.
4748
- Microsoft Authenticator is required for Office applications and Outlook on iOS.
4849

49-
## Support for on-device certificates and external storage
50+
### Support for on-device certificates and external storage
5051

5152
On-device certificates are provisioned on the device. Customers can use Mobile Device Management (MDM) to provision the certificates on the device. Since iOS doesn't support hardware protected keys out of the box, customers can use external storage devices for certificates.
5253

53-
## Supported platforms
54+
### Supported platforms
5455

5556
- Only native browsers are supported
5657
- Applications using latest MSAL libraries or Microsoft Authenticator can do CBA
57-
- Edge with profile, when users add account and logged in a profile will support CBA
58+
- Edge with profile, when users add account and logged in a profile support CBA
5859
- Microsoft first party apps with latest MSAL libraries or Microsoft Authenticator can do CBA
5960

6061
### Browsers
@@ -63,7 +64,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
6364
|--------|---------|------|-------|
6465
|❌ | ❌ | ✅ |❌ |
6566

66-
## Microsoft mobile applications support
67+
### Microsoft mobile applications support
6768

6869
| Applications | Support |
6970
|:---------|:------------:|
@@ -79,7 +80,7 @@ On-device certificates are provisioned on the device. Customers can use Mobile D
7980
|Word / Excel / PowerPoint | ✅ |
8081
|Yammer | ✅ |
8182

82-
## Support for Exchange ActiveSync clients
83+
### Support for Exchange ActiveSync clients
8384

8485
On iOS 9 or later, the native iOS mail client is supported.
8586

@@ -90,7 +91,7 @@ To determine if your email application supports Azure AD CBA, contact your appli
9091
Certificates can be provisioned in external devices like hardware security keys along with a PIN to protect private key access.
9192
Microsoft's mobile certificate-based solution coupled with the hardware security keys is a simple, convenient, FIPS (Federal Information Processing Standards) certified phishing-resistant MFA method.
9293

93-
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 will see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or 3rd party apps. Azure AD CBA will work on these USB-A or USB-C, or Lightning connected CCID-compliant smart cards.
94+
As for iOS 16/iPadOS 16.1, Apple devices provide native driver support for USB-C or Lightning connected CCID-compliant smart cards. This means Apple devices on iOS 16/iPadOS 16.1 see a USB-C or Lightning connected CCID-compliant device as a smart card without the use of additional drivers or third-party apps. Azure AD CBA works on these USB-A, USB-C, or Lightning connected CCID-compliant smart cards.
9495

9596

9697
### Advantages of certificates on hardware security key
@@ -105,7 +106,7 @@ Security keys with certificates:
105106

106107
### Azure AD CBA on iOS mobile with YubiKey
107108

108-
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector is not seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
109+
Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Lightning connected CCID-compliant smart cards, the YubiKey 5Ci Lightning connector isn't seen as a connected smart card on these devices without the use of PIV (Personal Identity Verification) middleware like the Yubico Authenticator.
109110

110111
### One-time registration prerequisite
111112

@@ -118,7 +119,7 @@ Even though the native Smartcard/CCID driver is available on iOS/iPadOS for Ligh
118119
1. Install the latest Microsoft Authenticator app.
119120
1. Open Outlook and plug in your YubiKey.
120121
1. Select **Add account** and enter your user principal name (UPN).
121-
1. Click **Continue** and the iOS certificate picker will appear.
122+
1. Click **Continue** and the iOS certificate picker appears.
122123
1. Select the public certificate copied from YubiKey that is associated with the user’s account.
123124
1. Click **YubiKey required** to open the YubiKey authenticator app.
124125
1. Enter the PIN to access YubiKey and select the back button at the top left corner.
@@ -127,18 +128,18 @@ The user should be successfully logged in and redirected to the Outlook homepage
127128

128129
### Troubleshoot certificates on hardware security key
129130

130-
#### What will happen if the user has certificates both on the iOS device and YubiKey?
131+
#### What happens if the user has certificates both on the iOS device and YubiKey?
131132

132-
The iOS certificate picker will show all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks they will be either taken to YubiKey authenticator to enter PIN or directly authenticated.
133+
The iOS certificate picker shows all the certificates on both iOS device and the ones copied from YubiKey into iOS device. Depending on the certificate user picks, they may be taken to YubiKey authenticator to enter a PIN, or directly authenticated.
133134

134135
#### My YubiKey is locked after incorrectly typing PIN 3 times. How do I fix it?
135136

136137
- Users should see a dialog informing you that too many PIN attempts have been made. This dialog also pops up during subsequent attempts to select **Use Certificate or smart card**.
137138
- [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) can reset a YubiKey’s PIN.
138139

139-
#### Once CBA fails, clicking on the CBA option again in the ‘Other ways to signin’ link on the error page fails.
140+
#### After CBA fails, the CBA option in the ‘Other ways to sign in’ link also fails. Is there a workaround?
140141

141-
This issue happens because of certificate caching. We are working to add a fix to clear the cache. As a workaround, clicking cancel and restarting the login flow will let the user choose a new certificate and successfully login.
142+
This issue happens because of certificate caching. We're working on an update to clear the cache. As a workaround, click **Cancel**, retry sign-in, and choose a new certificate.
142143

143144
#### Azure AD CBA with YubiKey is failing. What information would help debug the issue?
144145

@@ -150,9 +151,9 @@ This issue happens because of certificate caching. We are working to add a fix t
150151

151152
#### How can I enforce phishing-resistant MFA using a hardware security key on browser-based applications on mobile?
152153

153-
Certificate based authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) will work with a hardware security key like YubiKey and conditional access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
154+
Certificate-based authentication and Conditional Access authentication strength capability makes it powerful for customers to enforce authentication needs. Edge as a profile (add an account) works with a hardware security key like YubiKey and a Conditional Access policy with authentication strength capability can enforce phishing-resistant authentication with CBA.
154155

155-
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, any third-party application that integrates the latest MSAL, and all Microsoft first party applications can leverage CBA and Conditional Access authentication strength.
156+
CBA support for YubiKey is available in the latest Microsoft Authentication Library (MSAL) libraries, and any third-party application that integrates the latest MSAL. All Microsoft first-party applications can use CBA and Conditional Access authentication strength.
156157

157158
### Supported operating systems
158159

@@ -174,7 +175,7 @@ CBA support for YubiKey is available in the latest Microsoft Authentication Libr
174175

175176
## Known issue
176177

177-
On iOS, users will see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
178+
On iOS, users see a "double prompt", where they must click the option to use certificate-based authentication twice. We're working to create a seamless user experience.
178179

179180
## Next steps
180181

0 commit comments

Comments
 (0)