New v2.0 Auth model to authenticate and authorize to Outlook.com APIs and the Microsoft Graph  Same OAuth2 protocols work for both consumer and commercial.

Slides:



Advertisements
Similar presentations
Attie Naude 14 May 2013 Windows Azure Mobile Services.
Advertisements

©2012 Microsoft Corporation. All rights reserved..
©2012 Microsoft Corporation. All rights reserved. Content based on SharePoint 15 Technical Preview and published July 2012.
WSO2 Identity Server Road Map
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
Active Directory federation user provisioning.
Microsoft Ignite /16/2017 4:55 PM
Desktop Mobile Xbox IoT Holographic Surface Hub Universal Windows Platform Core APIs.
Understanding Active Directory
1 Trillion Azure AD authentications since the release of the service 50 M Office 365 users active every month >1 Billion authentications every.
 Who we are  Amdatu  Platform  Projects  Demo  Q&A.
Vienna/Austria Authenticate as entitled user or app for the individual service Authenticate as entitled user for our web portal Decide what.
Cloud app Cloud app Cloud app Separate username/password sign-in Manual or semi-automated provisioning Active Directory App Separate username/password.
Fraser Technical Solutions, LLC
SPC204 Security Problems in SharePoint 2010 Authentication and Authorization.
OUC204. Recently Announced… Identity Integration Options 2 3 Identity Management Overview 1.
Distributed Web Security for Science Gateways Jim Basney In collaboration with: Rion Dooley Jeff Gaynor
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
Office 365 Platform Flexible Tools Each Office 365 Workload API required different Authentication.
The Internet Identity Layer OpenID Connect Update for HIT Standards Committee’s Privacy and Security Workgroup Wednesday, March 12th from 10:00-2:45 PM.
Openid Connect
Microsoft ® Official Course Module 13 Implementing Windows Azure Active Directory.
Empowering people-centric IT Unified device management Access and information protection Desktop Virtualization Hybrid Identity.
08 | Advanced Features Jerry Nixon | Microsoft Developer Evangelist Daren May | President & Co-founder, Crank211.
Presented by: B2B Technologies B2B TECHNOLOGIES | PRESENTATION Use Case for Windows Azure Active Directory.
NASA SensorWeb AIP-5 Kick-off User Authentication & Licensing Pat Cappelaere Vightel Stu Frye SGT Dan Mandl GSFC Karen Moe GSFC 1.
ON YOUR TERMS Business needs * Enhanced by upcoming Azure IAAS features GoodBetterBest * * GoodBetterBestGoodBetterBestGoodBetterBestGoodBetterBestGoodBetterBest.
Reduce sign up and sign in friction  by supporting Azure AD for sign in Accelerate user adoption and engagement  by using Azure AD Graph to find users.
Access resources in a federation partner organization.
Building consumer apps with Azure AD B2C
Getting Started on Office Addin with AngularJS and Yeoman
Slavko Kukrika MVP Connect Windows 10 to the Cloud – Cloud Join.
Today’s Applications Web API Browser Native app Web API Web API
Martina Grom MVP Office 365 How to (remote) control Office 365 with Azure Toni Pohl MVP Client Dev
Use Outlook Task API to access tasks stored on user’s mailbox. These REST API’s are  Simple to use.  Supports CRUD.  JSON structured.  OAuth 2.0.
Redmond Protocols Plugfest 2016 Tristan Davis Office Developer Platform Overview Principal Group Program Manager.
EMS in action Hugh Simpson-Wells and Mark Riley 2016 Redmond Summit | Identity Without Boundaries
Overview Authentication & Authorization  Open ID Connect for single sign on  OAuth2 for user & admin consent Office 365 AND outlook.com Easy to use,
m/ Generally Available:  Webhooks on Outlook entities  Access to consumer services OneDrive and Outlook.com  OneDrive.
Microsoft Dynamics NAV Microsoft Dynamics NAV managed service for partners, under the hood Dmitry Chadayev Corporate Vice President, Microsoft.
11 | Managing User Info Jeremy Foster Michael Palermo
Application Authentication using Azure AD
SharePoint Saturday Genève 2016
4/18/2018 1:15 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
A lap around Azure Active Directory Business to Consumer (B2C)
Azure Active Directory - Business 2 Consumer
Azure Active Directory voor Developers
9/11/ :51 AM Cloud Roadshow © 2014 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO.
SaaS Application Deep Dive
Power BI Security Best Practices
Think You Know How To Manage Office 365?
Azure DevCamp Identity and Office 365 APIs
Azure Active Directory
11/14/ :30 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Connect /15/2018 3:03 AM
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
Auth0 Is Identity Made Simple for Developers, Built by Developers and Supported by the High Availability and Performance of Microsoft Azure MICROSOFT AZURE.
Matthew Levy Azure AD B2B vs B2C Matthew Levy
SharePoint Online Authentication Patterns
AD FS Integration Active Directory Federation Services (AD FS) 7.4
Office 365 Development.
Building on the Microsoft Graph: 0 - App in 60 minutes
Microsoft Build /22/2019 5:32 PM © 2016 Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY,
2/23/2019 4:36 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Introduction into the Power BI REST API Jan Pieter Posthuma
4/15/2019 1:57 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Ignite NZ October 2016 SKYCITY, Auckland.
ASP.NET Authentication with Identity Jump Start
07 | Introduction to Authentication
06 | SQL Server and the Cloud
Presentation transcript:

New v2.0 Auth model to authenticate and authorize to Outlook.com APIs and the Microsoft Graph  Same OAuth2 protocols work for both consumer and commercial mailboxes.  Simplified App registration.  Easy transition your app from Live Connect API to integrate with Outlook.com APIs. Overview

Authentication and Authorization  OIDC compliant protocol for Sign-On to your app >Support openid, , profile scopes >Code your app in a minimal-disclosure fashion  OAuth2 for access to Outlook.com and Microsoft Graph APIs >Dynamic scopes (permissions requested at runtime with the authorize request) >Short names (Mail.Read) default to Microsoft Graph >For Outlook.com use fully qualified scope names ( >Shared scopes between Outlook.com and Microsoft Graph OAuth2 for consumer and commercial mailboxes

Simplified App registration   Supports adding an app that ahs multiple components (Web Server App, Device App, SPA)  All needed is a MSA or Work/School account: No more Azure subscription  No more permissions as part of app registration

Three Stages  1: App uses WLID OAuth and WLID APIs to access a consumer mailbox  2: App changes to Rest APIs to support migrated consumer mailboxes; App detects migration and either uses old WLID APIs to access the mailbox or the new Rest APIs to if mailbox is upgraded to Office 365  3: Apps moves to new v2 Auth model to enable support for both, commercial and consumer mailboxes Transition your app from Live Connect APIs to Outlook.com APIs WL scopeRest API scope wl.basicUser.Read, Contacts.Read wl.calendarsCalendars.Read wl.calendars_updateCalendars.ReadWrite wl.contacts_createContacts.ReadWrite wl.contacts_calendarsCalendars.Read wl. sUser.Read wl.events_createCalendars.ReadWrite wl.imapMail.ReadWrite, Mail.Send App can detect mailbox state  If the consumer mailbox is provisioned in Hotmail and is not migrated then >404 >Error code: MailboxNotEnabledForRESTAPI >Error message: “REST API is not yet supported for this mailbox.”  If the consumer mailbox is not provisioned (i.e. MSA only) in either EXO or Hotmail then >404 >Error code: MailboxNotSupportedForRESTAPI >Error message: “REST API is not yet supported for this mailbox.”

Related content