Skip to content

Commit

Permalink
Merge pull request #4773 from Justinha/passkey-key-restrictions
Browse files Browse the repository at this point in the history
added note to clear checkbox for Authapp AAGUIDs
  • Loading branch information
JamesJBarnett authored Oct 3, 2024
2 parents 8bd51a0 + 1bad5d4 commit 6459890
Show file tree
Hide file tree
Showing 3 changed files with 82 additions and 73 deletions.
52 changes: 28 additions & 24 deletions docs/identity/authentication/how-to-enable-authenticator-passkey.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ description: Learn about how to enable passkeys in Microsoft Authenticator for M
ms.service: entra-id
ms.subservice: authentication
ms.topic: how-to
ms.date: 05/07/2024
ms.date: 09/03/2024

ms.author: justinha
author: justinha
Expand All @@ -32,41 +32,45 @@ To learn more about where you can use passkeys in Authenticator to sign in, see

## Enable passkeys in Authenticator in the admin center

The **Microsoft Authenticator** policy doesn't give you the option to enable passkeys in Authenticator. Instead, to enable passkeys in Authenticator, you must edit the **FIDO2 security key** Authentication methods policy.
An Authentication Policy Administrator needs to consent to allow Authenticator in the **Passkey (FIDO2) settings** of the Authentication methods policy. They need to explicitly allow the Authenticator Attestation GUIDs (AAGUIDs) for Microsoft Authenticator to enable users to register passkeys in the Authenticator app. There's no setting to enable passkeys in the **Microsoft Authenticator app** section of the Authentication Methods policy.

1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](~/identity/role-based-access-control/permissions-reference.md#authentication-policy-administrator).
1. Browse to **Protection** > **Authentication methods** > **Authentication method policy**.
1. Under the method **FIDO2 security key**, select **All users** or **Add groups** to select specific groups. *Only security groups are supported*.
1. On the **Configure** tab, set:
- **Allow self-service set up** to **Yes**
- **Enforce attestation** to **No**
- **Enforce key restrictions** to **Yes**
- **Restrict specific keys** to **Allow**
- Select **Microsoft Authenticator (preview)** if the checkbox is displayed in the admin center. This setting automatically populates the Authenticator app AAGUIDs for you in the key restriction list. Otherwise, you can manually add the following AAGUIDs to enable the Authenticator passkey preview:

- **Authenticator for Android:** de1e552d-db1d-4423-a619-566b625cdc84
- **Authenticator for iOS:** 90a3ccdf-635c-4729-a248-9b709135078f
1. Under the method **Passkey (FIDO2)**, select **All users** or **Add groups** to select specific groups. *Only security groups are supported*.
1. On the **Configure** tab:
- Set **Allow self-service set up** to **Yes**. If set to **No**, users can't register a passkey by using [Security info](https://mysignins.microsoft.com/security-info), even if passkeys (FIDO2) are enabled by the Authentication methods policy.
- Set **Enforce attestation** to **No** for preview. Attestation support is planned for General Availability.
- Key restrictions set the usability of specific passkeys for both registration and authentication. Set **Enforce key restrictions** to **Yes** to only allow or block certain passkeys, which are identified by their AAGUIDs.

This setting must be **Yes** and you need to add the Microsoft Authenticator AAGUIDs to allow users to register passkeys in the Authenticator, either by signing into the Authenticator app, or by adding **Passkey in Microsoft Authenticator** from their Security info.

:::image type="content" border="true" source="media/how-to-enable-authenticator-passkey/optional-settings.png" alt-text="Screenshot showing Microsoft Authenticator enabled for passkey."lightbox="media/how-to-enable-authenticator-passkey/optional-settings.png":::
[Security info](https://mysignins.microsoft.com/security-info) requires this setting to be set to **Yes** for users to be able to choose **Passkey in Authenticator** and go through a dedicated Authenticator passkey registration flow. If you choose **No**, users may still be able to add a passkey in Microsoft Authenticator by choosing the **Passkey** method, depending upon their operating system and browser. However, we do not expect this avenue to be discoverable and used by most users.

If your organization doesn't currently enforce key restrictions and already has active passkey usage, you should collect the AAGUIDs of the keys being used today. Add them to the Allow list, along with the Authenticator AAGUIDs, to enable this preview. This task can be done with an automated script that analyzes logs, such as registration details and sign-in logs.

>[!WARNING]
>Key restrictions set the usability of specific passkeys for both registration and authentication. If you change key restrictions and remove an AAGUID that you previously allowed, users who previously registered an allowed method can no longer use it for sign-in. If your organization doesn't currently enforce key restrictions and already has active passkey usage, you should collect the AAGUIDs of the keys being used today. Add them to the Allow list, along with the Authenticator AAGUIDs, to enable this preview. This task can be done with an automated script that analyzes logs such as registration details and sign-in logs.
If you change key restrictions and remove an AAGUID that you previously allowed, users who previously registered an allowed method can no longer use it for sign-in.

The following list describes other optional settings:
- Set **Restrict specific keys** to **Allow**.
- Select **Microsoft Authenticator (Preview)** to automatically add the Authenticator app AAGUIDs to the key restriction list, or manually add the following AAGUIDs to allow users to register passkeys in the Authenticator by signing into the Authenticator app or by going through a guided flow on the Security info page:

**General**
- **Authenticator for Android:** de1e552d-db1d-4423-a619-566b625cdc84
- **Authenticator for iOS:** 90a3ccdf-635c-4729-a248-9b709135078f

>[!NOTE]
>If you turn off key retrictions, make sure you clear the **Microsoft Authenticator (Preview)** checkbox so that users aren’t prompted to set up a passkey in the Authenticator app in [Security info](https://mysignins.microsoft.com/security-info).
- **Allow self-service set up** should remain set to **Yes**. If set to no, your users aren't able to register a passkey through MySecurityInfo, even if enabled by Authentication Methods policy.
- **Enforce attestation** Should be set to **No** for preview. Attestation support is planned for General Availability.
Two more AAGUIDs may be listed.
They are `b6879edc-2a86-4bde-9c62-c1cac4a8f8e5` and `257fa02a-18f3-4e34-8174-95d454c2e9ad`.
These AAGUIDs appear in advance of an upcoming feature.
You can remove them from the list of allowed AAGUIDs.

**Key Restriction Policy**
:::image type="content" border="true" source="media/how-to-enable-authenticator-passkey/optional-settings.png" alt-text="Screenshot showing Microsoft Authenticator enabled for passkey."lightbox="media/how-to-enable-authenticator-passkey/optional-settings.png":::

- **Enforce key restrictions** should be set to **Yes** only if your organization wants to only allow or disallow certain passkeys, which are identified by their Authenticator Attestation GUID (AAGUID). If you want, you can manually enter the Authenticator app AAGUIDs or specifically restrict only Android or iOS devices. Otherwise, you can manually add the following AAGUIDs to enable the Authenticator passkey preview:
1. After you finish the configuration, select **Save**.

- **Authenticator for Android:** de1e552d-db1d-4423-a619-566b625cdc84
- **Authenticator for iOS:** 90a3ccdf-635c-4729-a248-9b709135078f
>[!NOTE]
>If you see an error when you try to save, replace multiple groups with a single group in one operation, and then click **Save** again.
After you finish the configuration, select **Save**.

## Enable passkeys in Authenticator using Graph Explorer

Expand Down
Loading

0 comments on commit 6459890

Please sign in to comment.