Skip to content

Commit 8a7a6fb

Browse files
author
Jill Grant
authored
Merge pull request #251949 from MicrosoftDocs/alexbuckgit/docutune-autopr-20230918-220612-1732385-ignore-build
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra (part 45)
2 parents acc3dad + 983d043 commit 8a7a6fb

28 files changed

+142
-122
lines changed

articles/active-directory/verifiable-credentials/admin-api.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -20,15 +20,15 @@ ms.author: barclayn
2020

2121
The Microsoft Entra Verified ID Admin API enables you to manage all aspects of the Verifiable Credential service. It offers a way to set up a brand new service, manage and create Verifiable Credential contracts, revoke Verifiable Credentials and completely opt out the service as well.
2222

23-
> The API is intended for developers comfortable with RESTful APIs and enough permissions on the Azure Active Directory tenant to enable the service
23+
> The API is intended for developers comfortable with RESTful APIs and enough permissions on the Microsoft Entra tenant to enable the service
2424
2525
## Base URL
2626

2727
The Admin API is server over HTTPS. All URLs referenced in the documentation have the following base: `https://verifiedid.did.msidentity.com`.
2828

2929
## Authentication
3030

31-
The API is protected through Azure Active Directory and uses OAuth2 bearer tokens. The access token can be for a user or for an application.
31+
The API is protected through Microsoft Entra ID and uses OAuth2 bearer tokens. The access token can be for a user or for an application.
3232

3333
### User bearer tokens
3434

@@ -1359,4 +1359,4 @@ OK
13591359
## Next steps
13601360

13611361
- [Specify the request service REST API issuance request](issuance-request-api.md)
1362-
- [Entra Verified ID Network API](issuance-request-api.md)
1362+
- [Microsoft Entra Verified ID Network API](issuance-request-api.md)

articles/active-directory/verifiable-credentials/credential-design.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -94,9 +94,9 @@ The rules definition is a simple JSON document that describes important properti
9494

9595
### Attestations
9696

97-
The following four attestation types are currently available to be configured in the rules definition. They are different ways of providing claims used by the Entra verified ID issuing service to be inserted into a verifiable credential and attest to that information with your decentralized identifier (DID). Multiple attestation types can be used in the rules definition.
97+
The following four attestation types are currently available to be configured in the rules definition. They are different ways of providing claims used by the Microsoft Entra Verified ID issuing service to be inserted into a verifiable credential and attest to that information with your decentralized identifier (DID). Multiple attestation types can be used in the rules definition.
9898

99-
* **ID token**: When this option is configured, you'll need to provide an Open ID Connect configuration URI and include the claims that should be included in the verifiable credential. Users are prompted to 'Sign in' on the Authenticator app to meet this requirement and add the associated claims from their account. To configure this option, see this [how to guide](how-to-use-quickstart-idtoken.md)
99+
* **ID token**: When this option is configured, you'll need to provide an OpenID Connect configuration URI and include the claims that should be included in the verifiable credential. Users are prompted to 'Sign in' on the Authenticator app to meet this requirement and add the associated claims from their account. To configure this option, see this [how to guide](how-to-use-quickstart-idtoken.md)
100100

101101

102102
* **ID token hint**: The sample App and Tutorial use the ID token Hint. When this option is configured, the relying party app will need to provide claims that should be included in the verifiable credential in the Request Service API issuance request. Where the relying party app gets the claims from is up to the app, but it can come from the current sign-in session, from backend CRM systems or even from self asserted user input. To configure this option, please see this [how to guide](how-to-use-quickstart.md)

articles/active-directory/verifiable-credentials/decentralized-identifier-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@ Enables real people to use decentralized identities and Verifiable Credentials.
8282
**4. Microsoft Resolver**.
8383
An API that looks up and resolves DIDs using the ```did:web``` or the ```did:ion``` methods and returns the DID Document Object (DDO). The DDO includes DPKI metadata associated with the DID such as public keys and service endpoints.
8484

85-
**5. Entra Verified ID Service**.
85+
**5. Microsoft Entra Verified ID Service**.
8686
An issuance and verification service in Azure and a REST API for [W3C Verifiable Credentials](https://www.w3.org/TR/vc-data-model/) that are signed with the ```did:web``` or the ```did:ion``` method. They enable identity owners to generate, present, and verify claims. This forms the basis of trust between users of the systems.
8787

8888
## A sample scenario
@@ -126,7 +126,7 @@ The user is the person or entity that is requesting a VC. For example, Alice is
126126
The verifier is a company or entity who needs to verify claims from one or more issuers they trust. For example, Proseware trusts Woodgrove, Inc. does an adequate job of verifying their employees’ identity and issuing authentic and valid VCs. When Alice tries to order the equipment she needs for her job, Proseware will use open standards such as SIOP and Presentation Exchange to request credentials from the User proving they are an employee of Woodgrove, Inc. For example, Proseware might provide Alice a link to a website with a QR code she scans with her phone camera. This initiates the request for a specific VC, which Authenticator will analyze and give Alice the ability to approve the request to prove her employment to Proseware. Proseware can use the verifiable credentials service API or SDK, to verify the authenticity of the verifiable presentation. Based on the information provided by Alice they give Alice the discount. If other companies and organizations know that Woodgrove, Inc. issues VCs to their employees, they can also create a verifier solution and use the Woodgrove, Inc. verifiable credential to provide special offers reserved for Woodgrove, Inc. employees.
127127

128128
> [!NOTE]
129-
> The verifier can use open standards to perform the presentation and verification, or simply [configure their own Azure AD tenant](verifiable-credentials-configure-tenant.md) to let the Azure AD Verifiable Credentials service perform most of the work.
129+
> The verifier can use open standards to perform the presentation and verification, or simply [configure their own Microsoft Entra tenant](verifiable-credentials-configure-tenant.md) to let the Microsoft Entra Verified ID service perform most of the work.
130130
131131
## Next steps
132132

articles/active-directory/verifiable-credentials/how-to-create-a-free-developer-account.md

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Create a free Azure Active Directory developer tenant
2+
title: Create a free Microsoft Entra developer tenant
33
description: This article shows you how to create a developer account.
44
services: active-directory
55
author: barclayn
@@ -9,22 +9,24 @@ ms.subservice: verifiable-credentials
99
ms.topic: how-to
1010
ms.date: 01/26/2023
1111
ms.author: barclayn
12-
# Customer intent: As a developer, I want to learn how to create a developer Azure Active Directory account so I can participate in the preview with a P2 license.
12+
# Customer intent: As a developer, I want to learn how to create a developer Microsoft Entra account so I can participate in the preview with a P2 license.
1313
---
1414

1515
# Microsoft Entra Verified ID developer information
1616

1717
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
1818

1919
> [!NOTE]
20-
> The requirement of an Azure Active Directory (Azure AD) P2 license was removed in early May 2001. The Azure AD Free tier is now supported.
20+
> The requirement of a Microsoft Entra ID P2 license was removed in early May 2001. The Microsoft Entra ID Free tier is now supported.
2121
22-
## Create an Azure AD tenant for development
22+
<a name='create-an-azure-ad-tenant-for-development'></a>
2323

24-
With a free Azure Active Directory account, you can onboard the verifiable credential service and test issuing and verifying verifiable credentials. Create a free account in either of two ways:
24+
## Create a Microsoft Entra tenant for development
2525

26-
- [Join the free Microsoft 365 Developer Program](https://aka.ms/o365devprogram), and get a free sandbox, tools, and other resources (for example, an Azure AD account with P2 licenses, configured users, groups, and mailboxes).
27-
- [Create a new tenant](../develop/quickstart-create-new-tenant.md) and [activate a free trial of Azure AD Premium P1 or P2](https://azure.microsoft.com/trial/get-started-active-directory/) in your new tenant.
26+
With a free Microsoft Entra account, you can onboard the verifiable credential service and test issuing and verifying verifiable credentials. Create a free account in either of two ways:
27+
28+
- [Join the free Microsoft 365 Developer Program](https://aka.ms/o365devprogram), and get a free sandbox, tools, and other resources (for example, a Microsoft Entra account with P2 licenses, configured users, groups, and mailboxes).
29+
- [Create a new tenant](../develop/quickstart-create-new-tenant.md) and [activate a free trial of Microsoft Entra ID P1 or P2](https://azure.microsoft.com/trial/get-started-active-directory/) in your new tenant.
2830

2931
If you decide to sign up for the free Microsoft 365 developer program, you need to follow a few easy steps:
3032

@@ -41,7 +43,7 @@ If you decide to sign up for the free Microsoft 365 developer program, you need
4143
1. Enter the security information needed to protect the administrator account of your new tenant. This sets up multifactor authentication for the account.
4244

4345

44-
At this point, you've created a tenant with 25 E5 user licenses. The E5 licenses include Azure AD P2 licenses. Optionally, you can add sample data packs with users, groups, mail, and SharePoint to help you test in your development environment. For the verifiable credential issuing service, they're not required.
46+
At this point, you've created a tenant with 25 E5 user licenses. The E5 licenses include Microsoft Entra ID P2 licenses. Optionally, you can add sample data packs with users, groups, mail, and SharePoint to help you test in your development environment. For the verifiable credential issuing service, they're not required.
4547

4648
For your convenience, you could add your own work account as [guest](../external-identities/b2b-quickstart-add-guest-users-portal.md) in the newly created tenant and use that account to administer the tenant. If you want the guest account to be able to manage the verifiable credential service, you need to assign the *Global Administrator* role to that user.
4749

articles/active-directory/verifiable-credentials/how-to-issuer-revoke.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: How to Revoke a Verifiable Credential as an Issuer - Entra Verified ID
2+
title: How to Revoke a Verifiable Credential as an Issuer - Microsoft Entra Verified ID
33
description: Learn how to revoke a Verifiable Credential that you've issued
44
documentationCenter: ''
55
author: barclayn

articles/active-directory/verifiable-credentials/how-to-opt-out.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Opt out of Microsoft Entra Verified ID
3-
description: Learn how to Opt Out of Entra Verified ID
3+
description: Learn how to Opt Out of Microsoft Entra Verified ID
44
documentationCenter: ''
55
author: barclayn
66
manager: amycolannino
@@ -31,7 +31,7 @@ In this article:
3131

3232
## When do you need to opt out?
3333

34-
Opting out is a one-way operation. After you opt-out, your Entra Verified ID environment is reset. Opting out may be required to:
34+
Opting out is a one-way operation. After you opt-out, your Microsoft Entra Verified ID environment is reset. Opting out may be required to:
3535

3636
- Enable new service capabilities.
3737
- Reset your service configuration.

articles/active-directory/verifiable-credentials/how-to-use-quickstart-idtoken.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -135,17 +135,17 @@ The claims mapping in the following example requires that you configure the toke
135135

136136
## Application registration
137137

138-
The clientId attribute is the application ID of a registered application in the OIDC identity provider. For Azure Active Directory, you create the application by doing the following:
138+
The clientId attribute is the application ID of a registered application in the OIDC identity provider. For Microsoft Entra ID, you create the application by doing the following:
139139

140-
1. In the Azure portal, go to [Azure Active Directory](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/RegisteredApps).
140+
1. In the Azure portal, go to [Microsoft Entra ID](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/RegisteredApps).
141141

142142
1. Select **App registrations**, select **New registration**, and then give the app a name.
143143

144144
If you want only accounts in your tenant to be able to sign in, keep the **Accounts in this directory only** checkbox selected.
145145

146146
1. In **Redirect URI (optional)**, select **Public client/native (mobile & desktop)**, and then enter **vcclient://openid/**.
147147

148-
If you want to be able to test what claims are in the Azure Active Directory ID token, do the following:
148+
If you want to be able to test what claims are in the Microsoft Entra token, do the following:
149149

150150
1. On the left pane, select **Authentication**> **Add platform** > **Web**.
151151

@@ -155,7 +155,7 @@ If you want to be able to test what claims are in the Azure Active Directory ID
155155

156156
After you've finished testing your ID token, consider removing **https://jwt.ms** and the support for **implicit and hybrid flows**.
157157

158-
**For Azure Active Directory**: You can test your app registration and, if you've enabled support for redirecting to **https://jwt.ms**, you can get an ID token by running the following in your browser:
158+
**For Microsoft Entra ID**: You can test your app registration and, if you've enabled support for redirecting to **https://jwt.ms**, you can get an ID token by running the following in your browser:
159159

160160
```http
161161
https://login.microsoftonline.com/<your-tenantId>/oauth2/v2.0/authorize?client_id=<your-appId>&nonce=defaultNonce&redirect_uri=https%3A%2F%2Fjwt.ms&scope=openid%20profile&response_type=id_token&prompt=login
@@ -171,7 +171,7 @@ Claims must exist in the returned identity provider so that they can successfull
171171

172172
If the claims don't exist, there's no value in the issued verifiable credential. Most OIDC identity providers don't issue a claim in an ID token if the claim has a null value in your profile. Be sure to include the claim in the ID token definition, and ensure that you've entered a value for the claim in your user profile.
173173

174-
**For Azure Active Directory**: To configure the claims to include in your token, see [Provide optional claims to your app](../develop/optional-claims.md). The configuration is per application, so this configuration should be for the app that has the application ID specified in the client ID in the rules definition.
174+
**For Microsoft Entra ID**: To configure the claims to include in your token, see [Provide optional claims to your app](../develop/optional-claims.md). The configuration is per application, so this configuration should be for the app that has the application ID specified in the client ID in the rules definition.
175175

176176
To match the display and rules definitions, you should make your application's optionalClaims JSON look like the following:
177177

articles/active-directory/verifiable-credentials/how-to-use-quickstart-verifiedemployee.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.date: 06/22/2022
1717

1818
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
1919

20-
In this guide, you'll create a credential where the claims come from a user profile in the directory of the Azure AD tenant. With directory based claims you can create Verifiable Credentials of type VerifiedEmployee, if the users in the directory are employees.
20+
In this guide, you'll create a credential where the claims come from a user profile in the directory of the Microsoft Entra tenant. With directory based claims you can create Verifiable Credentials of type VerifiedEmployee, if the users in the directory are employees.
2121

2222
In this article, you learn how to:
2323

@@ -39,7 +39,7 @@ In this article, you learn how to:
3939

4040
If you already have a test user, you can skip this section. If you want to create a test user, follow the steps below:
4141

42-
1. As an **User Admin**, navigate to the Azure Active Directory in the [Azure portal](https://portal.azure.com/#view/Microsoft_AAD_IAM/UsersManagementMenuBlade/~/MsGraphUsers)
42+
1. As an **User Admin**, navigate to the Microsoft Entra ID in the [Azure portal](https://portal.azure.com/#view/Microsoft_AAD_IAM/UsersManagementMenuBlade/~/MsGraphUsers)
4343
1. Select **Users** and **+ New user**, then keep selection on [x] Create user
4444
1. Fill in **User name**, **Name**, **First name** and **Last name**.
4545
1. Check **[x] Show Password** and copy the temporary password to somewhere, like Notepad, then select the Create button
@@ -55,7 +55,7 @@ Your test user needs to have Microsoft Authenticator setup for the account. To e
5555

5656
1. On your mobile test device, open Microsoft Authenticator, go to the Authenticator tab at the bottom and tap **+** sign to **Add account**. Select **Work or school account**
5757
1. At the prompt, select **Sign in**. Don't select “Scan QR code”
58-
1. Sign in with the test user’s credentials in the Azure AD tenant
58+
1. Sign in with the test user’s credentials in the Microsoft Entra tenant
5959
1. Authenticator will launch [https://aka.ms/mfasetup](https://aka.ms/mfasetup) in the browser on your mobile device. need to sign in again with your test users credentials.
6060
1. In the **Set up your account in the app**, select **Pair your account to the app by clicking this link**. The Microsoft Authenticator app and opens and you see your test user as an added account
6161

@@ -73,7 +73,7 @@ In the next screen, you enter some of the Display definitions, like logo url, te
7373

7474
## Claims schema for Verified employee credential
7575

76-
All of the claims in the Verified employee credential come from attributes in the [user's profile](/graph/api/resources/user) in Azure AD for the issuing tenant. You can't modify the set of claims. All claims, except photo, come from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me](/graph/api/user-get). The photo claim comes from the value returned from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me/photo/$value.](/graph/api/profilephoto-get)
76+
All of the claims in the Verified employee credential come from attributes in the [user's profile](/graph/api/resources/user) in Microsoft Entra ID for the issuing tenant. You can't modify the set of claims. All claims, except photo, come from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me](/graph/api/user-get). The photo claim comes from the value returned from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me/photo/$value.](/graph/api/profilephoto-get)
7777

7878
| Claim | Directory attribute | Value |
7979
|---------|---------|---------|
@@ -86,9 +86,9 @@ All of the claims in the Verified employee credential come from attributes in th
8686
| `mail` | `mail` | The user's email address. The `mail` value isn't the same as the UPN. It's also an attribute that doesn't have a value by default.
8787
| `photo` | `photo` | The uploaded photo for the user. The image type should be JPEG and the maximum size is 2MB. When presenting the photo claim to a verifier, the photo claim is in the UrlEncode(Base64Encode(photo)) format. To use the photo, the verifier application has to Base64Decode(UrlDecode(photo)).
8888

89-
See full Azure AD user profile [properties reference](/graph/api/resources/user).
89+
See full Microsoft Entra user profile [properties reference](/graph/api/resources/user).
9090

91-
If attribute values change in the user's Azure AD profile, the VC isn't automatically reissued. You must reissue it manually. Issuance would be the same as the issuance process when working with the samples.
91+
If attribute values change in the user's Microsoft Entra profile, the VC isn't automatically reissued. You must reissue it manually. Issuance would be the same as the issuance process when working with the samples.
9292

9393
## Configure the samples to issue and verify your VerifiedEmployee credential
9494

@@ -116,4 +116,4 @@ The configuration file depends on the sample in-use.
116116
117117
## Next steps
118118

119-
Learn [how to customize your verifiable credentials](credential-design.md).
119+
Learn [how to customize your verifiable credentials](credential-design.md).

0 commit comments

Comments
 (0)