You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/develop/whats-new-docs.md
+23-21Lines changed: 23 additions & 21 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ services: active-directory
5
5
author: henrymbuguakiarie
6
6
manager: CelesteDG
7
7
8
-
ms.date: 09/04/2023
8
+
ms.date: 10/04/2023
9
9
ms.service: active-directory
10
10
ms.subservice: develop
11
11
ms.topic: reference
@@ -18,6 +18,28 @@ ms.custom: has-adal-ref
18
18
19
19
Welcome to what's new in the Microsoft identity platform documentation. This article lists new docs that have been added and those that have had significant updates in the last three months.
20
20
21
+
## September 2023
22
+
23
+
### New articles
24
+
25
+
-[Tutorial: Call an API from a React single-page app](tutorial-single-page-app-react-call-api.md) - Get user data from web API
26
+
27
+
### Updated articles
28
+
29
+
-[Access tokens in the Microsoft identity platform](access-tokens.md) - Rebranding of Azure Active Directory to Microsoft Entra
30
+
-[Add app roles to your application and receive them in the token](howto-add-app-roles-in-apps.md) - Add clarity to distinguish between app and user roles
31
+
-[How and why applications are added to Microsoft Entra ID](how-applications-are-added.md) - Rebranding of Azure Active Directory to Microsoft Entra
32
+
-[Making your application multi-tenant](howto-convert-app-to-be-multi-tenant.md) - Rebranding of Azure Active Directory to Microsoft Entra
33
+
-[Microsoft Entra app manifest](reference-app-manifest.md) - Rebranding of Azure Active Directory to Microsoft Entra
34
+
-[Microsoft Entra authentication and authorization error codes](reference-error-codes.md) - Rebranding of Azure Active Directory to Microsoft Entra
35
+
-[Quickstart: Sign in users in a single-page app (SPA) and call the Microsoft Graph API using Angular](quickstart-single-page-app-angular-sign-in.md) - Update SPA quickstarts to use new code sample
36
+
-[Quickstart: Sign in users in a single-page app (SPA) and call the Microsoft Graph API using JavaScript](quickstart-single-page-app-javascript-sign-in.md) - Update SPA quickstarts to use new code sample
37
+
-[Quickstart: Sign in users in a single-page app (SPA) and call the Microsoft Graph API using React](quickstart-single-page-app-react-sign-in.md) - Update SPA quickstarts to use new code sample
38
+
-[Quickstart: Sign in users and call the Microsoft Graph API from an ASP.NET Core web app](quickstart-web-app-aspnet-core-sign-in.md) - Update ASP.NET quickstart to use new code sample
39
+
-[Quickstart: Configure an application to expose a web API](quickstart-configure-app-expose-web-apis.md) - Rebranding of Azure Active Directory to Microsoft Entra
40
+
-[Single sign-on SAML protocol](single-sign-on-saml-protocol.md) - Rebranding of Azure Active Directory to Microsoft Entra
41
+
-[Tutorial: Prepare a Single-page application for authentication](tutorial-single-page-app-react-prepare-spa.md) - Add clarity to the content
42
+
21
43
## August 2023
22
44
23
45
### Updated articles
@@ -41,23 +63,3 @@ Welcome to what's new in the Microsoft identity platform documentation. This art
41
63
-[Migrate confidential client applications from ADAL.NET to MSAL.NET](msal-net-migration-confidential-client.md) - Improving clarity in the content
42
64
-[Single sign-on with MSAL.js](msal-js-sso.md) - Add guidance on using the loginHint claim for SSO
43
65
-[Tutorial: Create a Blazor Server app that uses the Microsoft identity platform for authentication](tutorial-blazor-server.md) - Simplified and leverage the Microsoft Identity App Sync .NET tool
44
-
45
-
## June 2023
46
-
47
-
### New articles
48
-
49
-
-[Configure app multi-instancing](configure-app-multi-instancing.md) - Configuration of multiple instances of the same application within a tenant
50
-
-[Migrate away from using email claims for user identification or authorization](migrate-off-email-claim-authorization.md) - Migration guidance for insecure authorization pattern
51
-
-[Optional claims reference](optional-claims-reference.md) - v1.0 and v2.0 optional claims reference
52
-
53
-
### Updated articles
54
-
55
-
-[A web app that calls web APIs: Code configuration](scenario-web-app-call-api-app-configuration.md) - Editorial review of Node.js code snippet
56
-
-[Claims mapping policy type](reference-claims-mapping-policy-type.md) - Editorial review of claims mapping policy type
57
-
-[Configure token lifetime policies (preview)](configure-token-lifetimes.md) - Adding service principal policy commands
58
-
-[Customize SAML token claims](saml-claims-customization.md) - Review of claims mapping policy type
59
-
-[Microsoft identity platform code samples](sample-v2-code.md) - Reworking code samples file to add extra tab
60
-
-[Refresh tokens in the Microsoft identity platform](refresh-tokens.md) - Editorial review of refresh tokens
61
-
-[Tokens and claims overview](security-tokens.md) - Editorial review of security tokens
62
-
-[Tutorial: Sign in users and call Microsoft Graph from an iOS or macOS app](tutorial-v2-ios.md) - Editorial review
63
-
-[What's new for authentication?](reference-breaking-changes.md) - Identity breaking change: omission of unverified emails by default
0 commit comments