Skip to content

Commit 480d65b

Browse files
authored
Merge pull request #252450 from MicrosoftDocs/main
9/21/2023 AM Publish
2 parents 0ca9172 + 53697a8 commit 480d65b

File tree

225 files changed

+3979
-3374
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

225 files changed

+3979
-3374
lines changed

articles/active-directory/azuread-dev/TOC.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@
4949
href: ../develop/single-sign-on-saml-protocol.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
5050
- name: Sign-out
5151
href: ../develop/single-sign-out-saml-protocol.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
52-
- name: How Azure AD uses the SAML protocol
52+
- name: How Microsoft Entra ID uses the SAML protocol
5353
href: ../develop/saml-protocol-reference.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
5454
- name: WS-Federation
5555
items:
@@ -69,7 +69,7 @@
6969
items:
7070
- name: Applications and service principals
7171
href: ../develop/app-objects-and-service-principals.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
72-
- name: How and why apps are added to Azure AD
72+
- name: How and why apps are added to Microsoft Entra ID
7373
href: ../develop/how-applications-are-added.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
7474
- name: Single tenant and multi-tenant apps
7575
href: ../develop/single-and-multi-tenant-apps.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
@@ -167,7 +167,7 @@
167167
href: videos.md
168168
- name: Azure roadmap
169169
href: https://azure.microsoft.com/roadmap/?category=security-identity
170-
- name: Azure AD blog
170+
- name: Microsoft Entra blog
171171
href: https://cloudblogs.microsoft.com/enterprisemobility/?product=azure-active-directory
172172
- name: Microsoft identity platform developer blog
173173
href: https://devblogs.microsoft.com/microsoft365dev/category/microsoft-identity-platform/

articles/active-directory/azuread-dev/about-microsoft-identity-platform.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ With the unified Microsoft identity platform (v2.0), you can write code once and
2626

2727
With Microsoft identity platform, expand your reach to these kinds of users:
2828

29-
- Work and school accounts (Azure AD provisioned accounts)
29+
- Work and school accounts (Microsoft Entra ID provisioned accounts)
3030
- Personal accounts (such as Outlook.com or Hotmail.com)
3131
- Your customers who bring their own email or social identity (such as LinkedIn, Facebook, Google) via MSAL and Azure AD B2C
3232

articles/active-directory/azuread-dev/active-directory-acs-migration.md

Lines changed: 36 additions & 32 deletions
Large diffs are not rendered by default.

articles/active-directory/azuread-dev/active-directory-authentication-libraries.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -73,10 +73,10 @@ In this scenario, a developer has an application running on a server that needs
7373

7474
### Authenticating a confidential client application running on a server, on behalf of a user
7575

76-
In this scenario, a developer has a web application running on a server that needs to access a remote resource, such as a web API. The web API does not allow anonymous calls, so it must be called from an authorized service on behalf of an authenticated user. The web API is pre-configured to trust access tokens issued by a specific Azure AD tenant, and Azure AD is pre-configured to issue access tokens for that resource to a service with client credentials. Once the user is authenticated in the web application, the application can get an authorization code for the user from Azure AD. The web application can then use ADAL to obtain an access token and refresh token on behalf of a user using the authorization code and client credentials associated with the application from Azure AD. Once the web application is in possession of the access token, it can call the web API until the token expires. When the token expires, the web application can use ADAL to get a new access token by using the refresh token that was previously received. For a code sample that demonstrates this scenario, see [Native client to Web API to Web API](https://github.com/Azure-Samples/active-directory-dotnet-webapi-onbehalfof).
76+
In this scenario, a developer has a web application running on a server that needs to access a remote resource, such as a web API. The web API does not allow anonymous calls, so it must be called from an authorized service on behalf of an authenticated user. The web API is pre-configured to trust access tokens issued by a specific Microsoft Entra tenant, and Microsoft Entra ID is pre-configured to issue access tokens for that resource to a service with client credentials. Once the user is authenticated in the web application, the application can get an authorization code for the user from Microsoft Entra ID. The web application can then use ADAL to obtain an access token and refresh token on behalf of a user using the authorization code and client credentials associated with the application from Microsoft Entra ID. Once the web application is in possession of the access token, it can call the web API until the token expires. When the token expires, the web application can use ADAL to get a new access token by using the refresh token that was previously received. For a code sample that demonstrates this scenario, see [Native client to Web API to Web API](https://github.com/Azure-Samples/active-directory-dotnet-webapi-onbehalfof).
7777

7878
## See Also
7979

8080
- [The Azure Active Directory developer's guide](v1-overview.md)
81-
- [Authentication scenarios for Azure Active directory](v1-authentication-scenarios.md)
81+
- [Authentication scenarios for Azure Active Directory](v1-authentication-scenarios.md)
8282
- [Azure Active Directory code samples](sample-v1-code.md)

articles/active-directory/azuread-dev/active-directory-devhowto-adal-error-handling.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -483,7 +483,7 @@ By default, ADAL logging does not capture or log any personal identifiable infor
483483
484484
#### ADAL library errors
485485
486-
To explore specific ADAL errors, the source code in the [azure-activedirectory-library-for-dotnet repository](https://github.com/AzureAD/azure-activedirectory-library-for-dotnet/blob/8f6d560fbede2247ec0e217a21f6929d4375dcaa/src/ADAL.PCL/Utilities/Constants.cs#L58) is the best error reference.
486+
To explore specific ADAL errors, the source code in the [`azure-activedirectory-library-for-dotnet` repository](https://github.com/AzureAD/azure-activedirectory-library-for-dotnet/blob/8f6d560fbede2247ec0e217a21f6929d4375dcaa/src/ADAL.PCL/Utilities/Constants.cs#L58) is the best error reference.
487487
488488
#### Guidance for error logging code
489489
@@ -493,7 +493,7 @@ ADAL .NET logging changes depending on the platform being worked on. Refer to th
493493
494494
#### ADAL library errors
495495
496-
To explore specific ADAL errors, the source code in the [azure-activedirectory-library-for-android repository](https://github.com/AzureAD/azure-activedirectory-library-for-android/blob/dev/adal/src/main/java/com/microsoft/aad/adal/ADALError.java#L33) is the best error reference.
496+
To explore specific ADAL errors, the source code in the [`azure-activedirectory-library-for-android` repository](https://github.com/AzureAD/azure-activedirectory-library-for-android/blob/dev/adal/src/main/java/com/microsoft/aad/adal/ADALError.java#L33) is the best error reference.
497497
498498
#### Operating System errors
499499
@@ -534,7 +534,7 @@ adb logcat > "C:\logmsg\logfile.txt";
534534
535535
#### ADAL library errors
536536
537-
To explore specific ADAL errors, the source code in the [azure-activedirectory-library-for-objc repository](https://github.com/AzureAD/azure-activedirectory-library-for-objc/blob/dev/ADAL/src/ADAuthenticationError.m#L295) is the best error reference.
537+
To explore specific ADAL errors, the source code in the [`azure-activedirectory-library-for-objc` repository](https://github.com/AzureAD/azure-activedirectory-library-for-objc/blob/dev/ADAL/src/ADAuthenticationError.m#L295) is the best error reference.
538538
539539
#### Operating system errors
540540
@@ -577,7 +577,7 @@ window.Logging = {
577577
578578
* [Azure AD Authentication Libraries][AAD-Auth-Libraries]
579579
* [Azure AD Authentication Scenarios][AAD-Auth-Scenarios]
580-
* [Integrating Applications with Azure Active Directory][AAD-Integrating-Apps]
580+
* [Integrating Applications with Azure AD Authentication][AAD-Integrating-Apps]
581581
582582
Use the comments section that follows, to provide feedback and help us refine and shape our content.
583583
@@ -590,4 +590,3 @@ Use the comments section that follows, to provide feedback and help us refine an
590590
591591
<!--Image references-->
592592
[AAD-Sign-In]:./media/active-directory-devhowto-multi-tenant-overview/sign-in-with-microsoft-light.png
593-

articles/active-directory/azuread-dev/azure-ad-endpoint-comparison.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -25,8 +25,8 @@ When developing a new application, it's important to know the differences betwee
2525
![Who can sign in with v1.0 and v2.0 endpoints](media/azure-ad-endpoint-comparison/who-can-signin.svg)
2626

2727
* The v1.0 endpoint allows only work and school accounts to sign in to your application (Azure AD)
28-
* The Microsoft identity platform endpoint allows work and school accounts from Azure AD and personal Microsoft accounts (MSA), such as hotmail.com, outlook.com, and msn.com, to sign in.
29-
* Both endpoints also accept sign-ins of *[guest users](../external-identities/what-is-b2b.md)* of an Azure AD directory for applications configured as *[single-tenant](../develop/single-and-multi-tenant-apps.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json)* or for *multi-tenant* applications configured to point to the tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`).
28+
* The Microsoft identity platform endpoint allows work and school accounts from Microsoft Entra ID and personal Microsoft accounts (MSA), such as hotmail.com, outlook.com, and msn.com, to sign in.
29+
* Both endpoints also accept sign-ins of *[guest users](../external-identities/what-is-b2b.md)* of a Microsoft Entra directory for applications configured as *[single-tenant](../develop/single-and-multi-tenant-apps.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json)* or for *multi-tenant* applications configured to point to the tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`).
3030

3131
The Microsoft identity platform endpoint allows you to write apps that accept sign-ins from personal Microsoft accounts, and work and school accounts. This gives you the ability to write your app completely account-agnostic. For example, if your app calls the [Microsoft Graph](https://graph.microsoft.io), some additional functionality and data will be available to work accounts, such as their SharePoint sites or directory data. But for many actions, such as [Reading a user's mail](/graph/api/user-list-messages), the same code can access the email for both personal and work and school accounts.
3232

@@ -124,7 +124,7 @@ The Microsoft identity platform endpoint will evolve to eliminate the restrictio
124124

125125
### Restrictions on app registrations
126126

127-
For each app that you want to integrate with the Microsoft identity platform endpoint, you can create an app registration in the new [**App registrations** experience](https://aka.ms/appregistrations) in the Azure portal. Existing Microsoft account apps aren't compatible with the portal, but all Azure AD apps are, regardless of where or when they were registered.
127+
For each app that you want to integrate with the Microsoft identity platform endpoint, you can create an app registration in the new [**App registrations** experience](https://aka.ms/appregistrations) in the Azure portal. Existing Microsoft account apps aren't compatible with the portal, but all Microsoft Entra apps are, regardless of where or when they were registered.
128128

129129
App registrations that support work and school accounts and personal accounts have the following caveats:
130130

@@ -160,7 +160,7 @@ To better understand the scope of protocol functionality supported in the Micros
160160

161161
#### SAML usage
162162

163-
If you've used Active Directory Authentication Library (ADAL) in Windows applications, you might have taken advantage of Windows Integrated authentication, which uses the Security Assertion Markup Language (SAML) assertion grant. With this grant, users of federated Azure AD tenants can silently authenticate with their on-premises Active Directory instance without entering credentials. While [SAML is still a supported protocol](../develop/saml-protocol-reference.md) for use with enterprise users, the v2.0 endpoint is only for use with OAuth 2.0 applications.
163+
If you've used Active Directory Authentication Library (ADAL) in Windows applications, you might have taken advantage of Windows Integrated authentication, which uses the Security Assertion Markup Language (SAML) assertion grant. With this grant, users of federated Microsoft Entra tenants can silently authenticate with their on-premises Active Directory instance without entering credentials. While [SAML is still a supported protocol](../develop/saml-protocol-reference.md) for use with enterprise users, the v2.0 endpoint is only for use with OAuth 2.0 applications.
164164

165165
## Next steps
166166

articles/active-directory/azuread-dev/conditional-access-dev-guide.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -16,14 +16,14 @@ ms.workload: identity
1616
ROBOTS: NOINDEX
1717
---
1818

19-
# Developer guidance for the Azure Active Directory Conditional Access feature
19+
# Developer guidance for the Azure AD Conditional Access feature
2020

2121
[!INCLUDE [active-directory-azuread-dev](../../../includes/active-directory-azuread-dev.md)]
2222

2323
> [!NOTE]
24-
> For the Microsoft identity platform version of this article, see [Developer guidance for Azure Active Directory Conditional Access](../develop/v2-conditional-access-dev-guide.md).
24+
> For the Microsoft identity platform version of this article, see [Developer guidance for Microsoft Entra Conditional Access](../develop/v2-conditional-access-dev-guide.md).
2525
26-
The Conditional Access feature in Azure Active Directory (Azure AD) offers one of several ways that you can use to secure your app and protect a service. Conditional Access enables developers and enterprise customers to protect services in a multitude of ways including:
26+
The Conditional Access feature in Microsoft Entra ID offers one of several ways that you can use to secure your app and protect a service. Conditional Access enables developers and enterprise customers to protect services in a multitude of ways including:
2727

2828
* Multi-factor authentication
2929
* Allowing only Intune enrolled devices to access specific services
@@ -89,7 +89,7 @@ Developers can take this challenge and append it onto a new request to Azure AD.
8989

9090
### Prerequisites
9191

92-
Azure AD Conditional Access is a feature included in [Azure AD Premium](../fundamentals/whatis.md). You can learn more about licensing requirements in the [unlicensed usage report](../reports-monitoring/overview-reports.md). Developers can join the [Microsoft Developer Network](/), which includes a free subscription to the Enterprise Mobility Suite, which includes Azure AD Premium.
92+
Microsoft Entra Conditional Access is a feature included in [Microsoft Entra ID P1 or P2](../fundamentals/whatis.md). You can learn more about licensing requirements in the [unlicensed usage report](../reports-monitoring/overview-reports.md). Developers can join the [Microsoft Developer Network](/), which includes a free subscription to the Enterprise Mobility Suite, which includes Microsoft Entra ID P1 or P2.
9393

9494
### Considerations for specific scenarios
9595

@@ -176,7 +176,7 @@ To try out this scenario, see our [JS SPA On-behalf-of code sample](https://gith
176176

177177
## See also
178178

179-
* To learn more about the capabilities, see [Conditional Access in Azure Active Directory](../conditional-access/overview.md).
180-
* For more Azure AD code samples, see [GitHub repo of code samples](https://github.com/azure-samples?utf8=%E2%9C%93&q=active-directory).
179+
* To learn more about the capabilities, see [Conditional Access in Microsoft Entra ID](../conditional-access/overview.md).
180+
* For more Microsoft Entra ID code samples, see [GitHub repo of code samples](https://github.com/azure-samples?utf8=%E2%9C%93&q=active-directory).
181181
* For more info on the ADAL SDK's and access the reference documentation, see [library guide](active-directory-authentication-libraries.md).
182182
* To learn more about multi-tenant scenarios, see [How to sign in users using the multi-tenant pattern](../develop/howto-convert-app-to-be-multi-tenant.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json).

articles/active-directory/azuread-dev/index.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22

33
title: Azure Active Directory for developers
44
summary: |
5-
Azure Active Directory (Azure AD) is a cloud identity service that allows developers to build apps that sign in users with a Microsoft work or school account. Azure AD supports building single-tenant line-of-business (LOB) apps as well as multi-tenant apps.
5+
Azure Active Directory is a cloud identity service that allows developers to build apps that sign in users with a Microsoft work or school account. Azure AD supports building single-tenant line-of-business (LOB) apps as well as multi-tenant apps.
66
77
IMPORTANT: This content is for the older Azure AD v1.0 endpoint, use the Microsoft identity platform (https://aka.ms/identityplatform) for new projects.
88
@@ -38,4 +38,4 @@ landingContent:
3838
- text: What is the Microsoft identity platform?
3939
url: ../develop/v2-overview.md
4040
- text: Migrate apps from ADAL to MSAL
41-
url: ../develop/msal-migration.md
41+
url: ../develop/msal-migration.md

0 commit comments

Comments
 (0)