Skip to content

Commit 2e961f7

Browse files
Merge pull request #214199 from mmacy/msid-ownership-update-07
[bulk][msid] ownership update - batch 07 of 11
2 parents f836e56 + 116b282 commit 2e961f7

10 files changed

+20
-20
lines changed

articles/active-directory/develop/includes/single-page-app/quickstart-javascript.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: "Quickstart: Sign in users in JavaScript single-page apps (SPA) with auth code"
33
description: In this quickstart, learn how a JavaScript single-page application (SPA) can sign in users of personal accounts, work accounts, and school accounts by using the authorization code flow.
44
services: active-directory
5-
author: mmacy
5+
author: OwenRichards1
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: include
1111
ms.workload: identity
1212
ms.date: 12/06/2021
13-
ms.author: marsma
13+
ms.author: owenrichards
1414
ms.custom: aaddev, "scenarios:getting-started", "languages:JavaScript", devx-track-js
1515
#Customer intent: As an app developer, I want to learn how to get access tokens and refresh tokens by using the Microsoft identity platform so that my JavaScript app can sign in users of personal accounts, work accounts, and school accounts.
1616
---

articles/active-directory/develop/migrate-spa-implicit-to-auth-code.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,14 +2,14 @@
22
title: Migrate JavaScript single-page app from implicit grant to authorization code flow
33
description: How to update a JavaScript SPA using MSAL.js 1.x and the implicit grant flow to MSAL.js 2.x and the authorization code flow with PKCE and CORS support.
44
services: active-directory
5-
author: mmacy
5+
author: OwenRichards1
66
manager: CelesteDG
77
ms.service: active-directory
88
ms.subservice: develop
99
ms.topic: how-to
1010
ms.workload: identity
1111
ms.date: 07/17/2020
12-
ms.author: marsma
12+
ms.author: owenrichards
1313
ms.custom: aaddev, devx-track-js
1414
---
1515

articles/active-directory/develop/msal-compare-msal-js-and-adal-js.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: "Migrate your JavaScript application from ADAL.js to MSAL.js"
33
description: How to update your existing JavaScript application to use the Microsoft Authentication Library (MSAL) for authentication and authorization instead of the Active Directory Authentication Library (ADAL).
44
services: active-directory
5-
author: mmacy
5+
author: OwenRichards1
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: how-to
1111
ms.workload: identity
1212
ms.date: 07/06/2021
13-
ms.author: marsma
13+
ms.author: owenrichards
1414
ms.custom: has-adal-ref
1515
#Customer intent: As an application developer, I want to learn how to change the code in my JavaScript application from using ADAL.js as its authentication library to MSAL.js.
1616
---

articles/active-directory/develop/msal-java-adfs-support.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: AD FS support (MSAL for Java)
33
description: Learn about Active Directory Federation Services (AD FS) support in the Microsoft Authentication Library for Java (MSAL4j).
44
services: active-directory
5-
author: mmacy
5+
author: Dickson-Mwendia
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: conceptual
1111
ms.workload: identity
1212
ms.date: 11/21/2019
13-
ms.author: marsma
13+
ms.author: dmwendia
1414
ms.reviewer: nacanuma
1515
ms.custom: aaddev, devx-track-java
1616
#Customer intent: As an application developer, I want to learn about AD FS support in MSAL for Java so I can decide if this platform meets my application development needs and requirements.

articles/active-directory/develop/msal-java-get-remove-accounts-token-cache.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: Get & remove accounts from the token cache (MSAL4j)
33
description: Learn how to view and remove accounts from the token cache using the Microsoft Authentication Library for Java.
44
services: active-directory
5-
author: mmacy
5+
author: Dickson-Mwendia
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: how-to
1111
ms.workload: identity
1212
ms.date: 11/07/2019
13-
ms.author: marsma
13+
ms.author: dmwendia
1414
ms.reviewer: navyasri.canumalla
1515
ms.custom: aaddev, devx-track-java
1616
#Customer intent: As an application developer using the Microsoft Authentication Library for Java (MSAL4J), I want to learn how to get and remove accounts stored in the token cache.

articles/active-directory/develop/msal-java-token-cache-serialization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: Custom token cache serialization (MSAL4j)
33
description: Learn how to serialize the token cache for MSAL for Java
44
services: active-directory
5-
author: mmacy
5+
author: Dickson-Mwendia
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: how-to
1111
ms.workload: identity
1212
ms.date: 11/07/2019
13-
ms.author: marsma
13+
ms.author: dmwendia
1414
ms.reviewer: nacanuma
1515
ms.custom: aaddev, devx-track-java
1616
#Customer intent: As an application developer using the Microsoft Authentication Library for Java (MSAL4J), I want to learn how to persist the token cache so that it is available to a new instance of my application.

articles/active-directory/develop/msal-js-avoid-page-reloads.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: Avoid page reloads (MSAL.js)
33
description: Learn how to avoid page reloads when acquiring and renewing tokens silently using the Microsoft Authentication Library for JavaScript (MSAL.js).
44
services: active-directory
5-
author: mmacy
5+
author: OwenRichards1
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: how-to
1111
ms.workload: identity
1212
ms.date: 05/29/2019
13-
ms.author: marsma
13+
ms.author: owenrichards
1414
ms.reviewer: saeeda
1515
ms.custom: aaddev
1616
#Customer intent: As an application developer, I want to learn about avoiding page reloads so I can create more robust applications.

articles/active-directory/develop/msal-logging-java.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: Logging errors and exceptions in MSAL for Java
33
description: Learn how to log errors and exceptions in MSAL for Java
44
services: active-directory
5-
author: mmacy
5+
author: Dickson-Mwendia
66
manager: CelesteDG
77

88
ms.service: active-directory
99
ms.subservice: develop
1010
ms.topic: conceptual
1111
ms.workload: identity
1212
ms.date: 01/25/2021
13-
ms.author: marsma
13+
ms.author: dmwendia
1414
ms.reviewer: saeeda, jmprieur
1515
ms.custom: aaddev
1616
---

articles/active-directory/develop/quickstart-v2-java-daemon.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: "Quickstart: Call Microsoft Graph from a Java daemon"
33
description: In this quickstart, you learn how a Java app can get an access token and call an API protected by Microsoft identity platform endpoint, using the app's own identity
44
services: active-directory
5-
author: mmacy
5+
author: Dickson-Mwendia
66
manager: CelesteDG
77
ms.service: active-directory
88
ms.subservice: develop
99
ms.topic: portal
1010
ms.workload: identity
1111
ms.date: 01/10/2022
1212
ROBOTS: NOINDEX
13-
ms.author: marsma
13+
ms.author: dmwendia
1414
ms.custom: aaddev, "scenarios:getting-started", "languages:Java", devx-track-java, mode-api
1515
#Customer intent: As an application developer, I want to learn how my Java app can get an access token and call an API that's protected by Microsoft identity platform endpoint using client credentials flow.
1616
---

articles/active-directory/develop/quickstart-v2-java-webapp.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
title: "Quickstart: Add sign-in with Microsoft to a Java web app"
33
description: In this quickstart, you'll learn how to add sign-in with Microsoft to a Java web application by using OpenID Connect.
44
services: active-directory
5-
author: mmacy
5+
author: Dickson-Mwendia
66
manager: CelesteDG
77
ms.service: active-directory
88
ms.subservice: develop
99
ms.topic: portal
1010
ms.workload: identity
1111
ms.date: 11/22/2021
1212
ROBOTS: NOINDEX
13-
ms.author: marsma
13+
ms.author: dmwendia
1414
ms.custom: aaddev, "scenarios:getting-started", "languages:Java", devx-track-java, mode-api
1515
---
1616
# Quickstart: Add sign-in with Microsoft to a Java web app

0 commit comments

Comments
 (0)