Signing back into the Community for the first time? You'll need to reset your password to access your account. Find out more.
Forum Discussion
wavesound
2 years agoFrequent Contributor
Passkeys do not work with Microsoft 365
When I go to add PassKeys to my MIcrosoft 365 portal it fails at the last step.
https://mysignins.microsoft.com/security-info
Same error in Chrome and Brave.
I was able to cancel the 1Password enrollment process and enroll a YubiKey just fine.
1Password Version: 1Password for Mac 8.10.7 (81007041)
Extension Version: 2.12.0
OS Version: 13.4
Browser:_ Brave
- steph_giles1Password Team
- steph_giles1Password Team
Thank you @eenturk!
- sukkaNew Contributor
It is Oct 21 2023 now and the 1Password Chrome Extension + Passkey still does not work for Microsoft 365.
The way to reproduce:
- The system admin should have enabled FIDO2 in the "Authentication methods | Policies" at "Microsoft Entra Admin Center": https://entra.microsoft.com/
- Go to "Microsoft 365 My Sign-Ins > Security Info" at https://mysignins.microsoft.com/security-info
- Click "Add sign-in method"
- Select "Security key" in the dropdown menu, then click "Add":
- Click "USB Device", then click "Next":
- Microsoft 365 will redirect to a new page to setup the security key, where the 1Password Chrome Extensions popup will show up as expected. Save the passkey in the 1Password popup.
- After the passkey is saved in 1Password, the Microsoft 365 will redirect back to the last step:
- After typing in the name, click "Next". Microsoft 365 then will fail to save the Passkey:
- Former Member
"Beginning January 2024, Microsoft Entra ID will support device-bound passkeys stored on computers and mobile devices as an authentication method in public preview, in addition to the existing support for FIDO2 security keys. This enables your users to perform phishing-resistant authentication using the devices that they already have."
- gussicContributor
Confirming I am still unable to add a Passkey for my (work) Microsoft 365 account... The correct policies are enabled in Entra so I am not sure what the problem is...
- duscuNew Contributor
I think the confusion comes from the different kind of passkey types: "Device-bound" (currently supported) and "Synced or multi-device" (not yet supported and 1password would be in this category).
I gave up hopes for now when I read this blog post where it's well explained:
https://www.corbado.com/blog/entra-passkeys#synced-passkeys-at-microsoft
- alcyone7New Contributor
Passkeys for Microsoft 365 will depend on a couple of factors - the main being where the authentication comes from at Microsoft. If this is coming from Entra (Work/School users) then the rollout for passkeys has been pushed several times since it was announced back in Sept '23... but the partially good news is that they have announced recently that they expect to globally rollout passkey support by end of the April '24 and be completed by May '24. The caveat is that Microsoft will only allow DEVICE-BOUND passkeys, so 1Password will continue to be rejected (as per the OP screenshot) as the 1Password passkey system is considered transportable (the AAGUID will be blocked by MS).
If your authentication is for a personal account, then passkey support has been available for some time, both device-bound (Yubico 5/ WebAuthn keys) as well as PWM-based passkeys.
Unfortunately, this is NOT a 1Password issue to resolve - it is how MS have specificialy/purposefully designed it; and nothing in any of the developer (or Entra ID) notices to admins suggest they are likely to support non-device-bound passkeys in a non-personal MS account any time soon.
- BackspazeFrequent Contributor
Microsoft has released more information.
Microsoft Entra: Enablement of Passkeys in Authenticator for passkey (FIDO2) organizations with no key restrictions
Beginning mid-January 2025, after the General Availability of passkeys in the Microsoft Authenticator app, organizations with the passkey (FIDO2) authentication methods policy enabled with no key restrictions will be enabled for passkeys in the Microsoft Authenticator app in addition to FIDO2 security keys. This update aligns with the broader availability of passkeys in Entra ID, extending from device-bound passkeys on security keys to device-bound passkeys also on user devices. Users who navigate to aka.ms/MySecurityInfo will see "Passkey in Microsoft Authenticator" as an authentication method they can add. Additionally, when Conditional Access (CA) authentication strengths policy is used to enforce passkey authentication, users who don't yet have any passkey will be prompted inline to register passkeys in Authenticator to meet the CA requirements. If an organization prefers not to enable this change for their users, they can work around it by enabling key restrictions in the passkey (FIDO2) policy. This change will not impact organizations with existing key restrictions or organizations that have not enabled the passkey (FIDO2) policy.
When this will happen:
General Availability (Worldwide, GCC, GCC High, DoD): Rollout will happen mid-January 2025.
How this will affect your organization:
Who will be impacted: Organizations with the passkey (FIDO2) authentication methods policy enabled with no key restrictions set.
Who will not be impacted: Organizations that do not have the passkey (FIDO2) authentication methods policy enabled and organizations that have the passkey (FIDO2) authentication methods policy enabled and have key restrictions set.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
- aaredNew Contributor
According to the post from Backspaze on Page 2, it should be ready by now (estimated mid-Jan 2025). I'm 99% there but then it fails:
Microsoft admin can enable passkeys through the portal on entra.microsoft.com
and can avoid enabling key restrictions (disabled by default)which allows non-microsoft-authenticator passkey creation
and it gets to the last step
but then it fails - Former Member
Contrary to what the passkey key directory site by 1Password says, Microsoft don’t support them yet