Skip to content

Commit a788191

Browse files
authored
Merge pull request #193526 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents 6e39b6e + 20422b5 commit a788191

File tree

172 files changed

+2696
-849
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

172 files changed

+2696
-849
lines changed

articles/active-directory-b2c/identity-verification-proofing.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,7 @@ Microsoft partners with the following ISV partners.
2727

2828
| ISV partner | Description and integration walkthroughs |
2929
|:-------------------------|:--------------|
30+
| ![Screenshot of a eid-me logo](./media/partner-gallery/eid-me-logo.png) | [eID-Me](./partner-eid-me.md) is an identity verification and decentralized digital identity solution for Canadian citizens. It enables organizations to meet Identity Assurance Level (IAL) 2 and Know Your Customer (KYC) requirements. |
3031
|![Screenshot of an Experian logo.](./media/partner-gallery/experian-logo.png) | [Experian](./partner-experian.md) is an Identity verification and proofing provider that performs risk assessments based on user attributes to prevent fraud. |
3132
|![Screenshot of an IDology logo.](./media/partner-gallery/idology-logo.png) | [IDology](./partner-idology.md) is an Identity verification and proofing provider with ID verification solutions, fraud prevention solutions, compliance solutions, and others.|
3233
|![Screenshot of a Jumio logo.](./media/partner-gallery/jumio-logo.png) | [Jumio](./partner-jumio.md) is an ID verification service, which enables real-time automated ID verification, safeguarding customer data. |
@@ -41,4 +42,4 @@ Microsoft partners with the following ISV partners.
4142

4243
## Next steps
4344

44-
Select a partner in the tables mentioned to learn how to integrate their solution with Azure AD B2C.
45+
Select a partner in the tables mentioned to learn how to integrate their solution with Azure AD B2C.
133 Bytes
Loading

articles/active-directory/authentication/howto-password-ban-bad-on-premises-agent-versions.md

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -17,6 +17,19 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Azure AD Password Protection agent version history
1919

20+
## 1.2.177.1
21+
22+
Release date: March 28, 2022
23+
24+
* Fixed software version being incorrect
25+
26+
## 1.2.177.0
27+
28+
Release date: March 14, 2022
29+
30+
* Minor bugfixes
31+
* Fixed issue with Azure AD Connect Agent Updater not being updated
32+
2033
## 1.2.176.0
2134

2235
Release date: June 4, 2021

articles/active-directory/develop/active-directory-v2-protocols.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -10,17 +10,17 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 03/23/2022
13+
ms.date: 03/31/2022
1414
ms.author: ludwignick
1515
ms.reviewer: marsma
1616
ms.custom: aaddev
1717
---
1818

19-
# OAuth 2.0 and OpenID Connect in the Microsoft identity platform
19+
# OAuth 2.0 and OpenID Connect (OIDC) in the Microsoft identity platform
2020

21-
The Microsoft identity platform offers authentication and authorization services using standards-compliant implementations of OAuth 2.0 and OpenID Connect (OIDC) 1.0.
21+
You don't need to learn OAuth or OpenID Connect (OIDC) at the protocol level to use the Microsoft identity platform. You will, however, encounter these and other protocol terms and concepts as you use the identity platform to add auth functionality to your apps.
2222

23-
You don't need to learn OAuth and OIDC at the protocol level to use the Microsoft identity platform. However, debugging your apps can be made easier by learning a few basics of the protocols and their implementation on the identity platform.
23+
As you work with the Azure portal, our documentation, and our authentication libraries, knowing a few basics like these can make your integration and debugging tasks easier.
2424

2525
## Roles in OAuth 2.0
2626

@@ -63,7 +63,7 @@ Your app's registration also holds information about the authentication and auth
6363

6464
## Endpoints
6565

66-
Authorization servers like the Microsoft identity platform provide a set of HTTP endpoints for use by the parties in an auth flow to execute the flow.
66+
The Microsoft identity platform offers authentication and authorization services using standards-compliant implementations of OAuth 2.0 and OpenID Connect (OIDC) 1.0. Standards-compliant authorization servers like the Microsoft identity platform provide a set of HTTP endpoints for use by the parties in an auth flow to execute the flow.
6767

6868
The endpoint URIs for your app are generated for you when you register or configure your app in Azure AD. The endpoints you use in your app's code depend on the application's type and the identities (account types) it should support.
6969

@@ -81,18 +81,18 @@ https://login.microsoftonline.com/<issuer>/oauth2/v2.0/token
8181

8282
To find the endpoints for an application you've registered, in the [Azure portal](https://portal.azure.com) navigate to:
8383

84-
**Azure Active Directory** > **App registrations** > *{YOUR-APPLICATION}* > **Endpoints**
84+
**Azure Active Directory** > **App registrations** > \<YOUR-APPLICATION\> > **Endpoints**
8585

8686
## Next steps
8787

8888
Next, learn about the OAuth 2.0 authentication flows used by each application type and the libraries you can use in your apps to perform them:
8989

9090
* [Authentication flows and application scenarios](authentication-flows-app-scenarios.md)
91-
* [Microsoft authentication libraries](reference-v2-libraries.md)
91+
* [Microsoft Authentication Library (MSAL)](msal-overview.md)
9292

93-
Always prefer using an authentication library over making raw HTTP calls to execute auth flows. However, if you have an app that requires it or you'd like to learn more about the identity platform's implementation of OAuth and OIDC, see:
93+
**We strongly advise against crafting your own library or raw HTTP calls to execute authentication flows.** A [Microsoft authentication library](reference-v2-libraries.md) is safer and much easier. However, if your scenario prevents you from using our libraries or you'd just like to learn more about the identity platform's implementation, we have protocol reference:
9494

95-
* [OpenID Connect](v2-protocols-oidc.md) - User sign-in, sign-out, and single sign-on (SSO)
9695
* [Authorization code grant flow](v2-oauth2-auth-code-flow.md) - Single-page apps (SPA), mobile apps, native (desktop) applications
9796
* [Client credentials flow](v2-oauth2-client-creds-grant-flow.md) - Server-side processes, scripts, daemons
98-
* [On-behalf-of (OBO) flow](v2-oauth2-on-behalf-of-flow.md) - Web APIs that call another web API on a user's behalf
97+
* [On-behalf-of (OBO) flow](v2-oauth2-on-behalf-of-flow.md) - Web APIs that call another web API on a user's behalf
98+
* [OpenID Connect](v2-protocols-oidc.md) - User sign-in, sign-out, and single sign-on (SSO)

0 commit comments

Comments
 (0)