Presentation is loading. Please wait.

Presentation is loading. Please wait.

New v2.0 Auth model to authenticate and authorize to Outlook.com APIs and the Microsoft Graph  Same OAuth2 protocols work for both consumer and commercial.

Similar presentations


Presentation on theme: "New v2.0 Auth model to authenticate and authorize to Outlook.com APIs and the Microsoft Graph  Same OAuth2 protocols work for both consumer and commercial."— Presentation transcript:

1

2

3 New v2.0 Auth model to authenticate and authorize to Outlook.com APIs and the Microsoft Graph  Same OAuth2 protocols work for both consumer and commercial mailboxes.  Simplified App registration.  Easy transition your app from Live Connect API to integrate with Outlook.com APIs. Overview

4 Authentication and Authorization  OIDC compliant protocol for Sign-On to your app >Support openid, email, profile scopes >Code your app in a minimal-disclosure fashion  OAuth2 for access to Outlook.com and Microsoft Graph APIs >Dynamic scopes (permissions requested at runtime with the authorize request) >Short names (Mail.Read) default to Microsoft Graph >For Outlook.com use fully qualified scope names (https://outlook.office.com/Mail.read)https://outlook.office.com/Mail.read >Shared scopes between Outlook.com and Microsoft Graph OAuth2 for consumer and commercial mailboxes

5 Simplified App registration  https://apps.dev.microsoft.com https://apps.dev.microsoft.com  Supports adding an app that ahs multiple components (Web Server App, Device App, SPA)  All needed is a MSA or Work/School account: No more Azure subscription  No more permissions as part of app registration

6

7 Three Stages  1: App uses WLID OAuth and WLID APIs to access a consumer mailbox  2: App changes to Rest APIs to support migrated consumer mailboxes; App detects migration and either uses old WLID APIs to access the mailbox or the new Rest APIs to if mailbox is upgraded to Office 365  3: Apps moves to new v2 Auth model to enable support for both, commercial and consumer mailboxes Transition your app from Live Connect APIs to Outlook.com APIs WL scopeRest API scope wl.basicUser.Read, Contacts.Read wl.calendarsCalendars.Read wl.calendars_updateCalendars.ReadWrite wl.contacts_createContacts.ReadWrite wl.contacts_calendarsCalendars.Read wl.emailsUser.Read wl.events_createCalendars.ReadWrite wl.imapMail.ReadWrite, Mail.Send App can detect mailbox state  If the consumer mailbox is provisioned in Hotmail and is not migrated then >404 >Error code: MailboxNotEnabledForRESTAPI >Error message: “REST API is not yet supported for this mailbox.”  If the consumer mailbox is not provisioned (i.e. MSA only) in either EXO or Hotmail then >404 >Error code: MailboxNotSupportedForRESTAPI >Error message: “REST API is not yet supported for this mailbox.”

8

9 Related content


Download ppt "New v2.0 Auth model to authenticate and authorize to Outlook.com APIs and the Microsoft Graph  Same OAuth2 protocols work for both consumer and commercial."

Similar presentations


Ads by Google