You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/whats-new-archive.md
-188Lines changed: 0 additions & 188 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6385,191 +6385,3 @@ For more information about the new security defaults, see [What are security def
6385
6385
6386
6386
---
6387
6387
6388
-
## November 2019
6389
-
6390
-
### Support for the SameSite attribute and Chrome 80
6391
-
6392
-
**Type:** Plan for change
6393
-
**Service category:** Authentications (Logins)
6394
-
**Product capability:** User Authentication
6395
-
6396
-
As part of a secure-by-default model for cookies, the Chrome 80 browser is changing how it treats cookies without the `SameSite` attribute. Any cookie that doesn't specify the `SameSite` attribute will be treated as though it was set to `SameSite=Lax`, which will result in Chrome blocking certain cross-domain cookie sharing scenarios that your app may depend on. To maintain the older Chrome behavior, you can use the `SameSite=None` attribute and add an additional `Secure` attribute, so cross-site cookies can only be accessed over HTTPS connections. Chrome is scheduled to complete this change by February 4, 2020.
6397
-
6398
-
We recommend all our developers test their apps using this guidance:
6399
-
6400
-
- Set the default value for the **Use Secure Cookie** setting to **Yes**.
6401
-
6402
-
- Set the default value for the **SameSite** attribute to **None**.
6403
-
6404
-
- Add an additional `SameSite` attribute of **Secure**.
6405
-
6406
-
For more information, see [Upcoming SameSite Cookie Changes in ASP.NET and ASP.NET Core](https://devblogs.microsoft.com/aspnet/upcoming-samesite-cookie-changes-in-asp-net-and-asp-net-core/) and [Potential disruption to customer websites and Microsoft products and services in Chrome version 79 and later](https://support.microsoft.com/help/4522904/potential-disruption-to-microsoft-services-in-chrome-beta-version-79).
6407
-
6408
-
---
6409
-
6410
-
### New hotfix for Microsoft Identity Manager (MIM) 2016 Service Pack 2 (SP2)
A hotfix rollup package (build 4.6.34.0) is available for Microsoft Identity Manager (MIM) 2016 Service Pack 2 (SP2). This rollup package resolves issues and adds improvements that are described in the "Issues fixed and improvements added in this update" section.
6417
-
6418
-
For more information and to download the hotfix package, see [Microsoft Identity Manager 2016 Service Pack 2 (build 4.6.34.0) Update Rollup is available](https://support.microsoft.com/help/4512924/microsoft-identity-manager-2016-service-pack-2-build-4-6-34-0-update-r).
6419
-
6420
-
---
6421
-
6422
-
### New AD FS app activity report to help migrate apps to Azure AD (Public Preview)
6423
-
6424
-
**Type:** New feature
6425
-
**Service category:** Enterprise Apps
6426
-
**Product capability:** SSO
6427
-
6428
-
Use the new Active Directory Federation Services (AD FS) app activity report, in the Azure portal, to identify which of your apps are capable of being migrated to Azure AD. The report assesses all AD FS apps for compatibility with Azure AD, checks for any issues, and gives guidance about preparing individual apps for migration.
6429
-
6430
-
For more information, see [Use the AD FS application activity report to migrate applications to Azure AD](../manage-apps/migrate-adfs-application-activity.md).
6431
-
6432
-
---
6433
-
6434
-
### New workflow for users to request administrator consent (Public Preview)
6435
-
6436
-
**Type:** New feature
6437
-
**Service category:** Enterprise Apps
6438
-
**Product capability:** Access Control
6439
-
6440
-
The new admin consent workflow gives admins a way to grant access to apps that require admin approval. If a user tries to access an app, but is unable to provide consent, they can now send a request for admin approval. The request is sent by email, and placed in a queue that's accessible from the Azure portal, to all the admins who have been designated as reviewers. After a reviewer takes action on a pending request, the requesting users are notified of the action.
6441
-
6442
-
For more information, see [Configure the admin consent workflow (preview)](../manage-apps/configure-admin-consent-workflow.md).
6443
-
6444
-
---
6445
-
6446
-
### New Azure AD App Registrations Token configuration experience for managing optional claims (Public Preview)
6447
-
6448
-
**Type:** New feature
6449
-
**Service category:** Other
6450
-
**Product capability:** Developer Experience
6451
-
6452
-
The new **Azure AD App Registrations Token configuration** blade on the Azure portal now shows app developers a dynamic list of optional claims for their apps. This new experience helps to streamline Azure AD app migrations and to minimize optional claims misconfigurations.
6453
-
6454
-
For more information, see [Provide optional claims to your Azure AD app](../develop/active-directory-optional-claims.md).
6455
-
6456
-
---
6457
-
6458
-
### New two-stage approval workflow in Azure AD entitlement management (Public Preview)
6459
-
6460
-
**Type:** New feature
6461
-
**Service category:** Other
6462
-
**Product capability:** Entitlement Management
6463
-
6464
-
We've introduced a new two-stage approval workflow that allows you to require two approvers to approve a user's request to an access package. For example, you can set it so the requesting user's manager must first approve, and then you can also require a resource owner to approve. If one of the approvers doesn't approve, access isn't granted.
6465
-
6466
-
For more information, see [Change request and approval settings for an access package in Azure AD entitlement management](../governance/entitlement-management-access-package-request-policy.md).
6467
-
6468
-
---
6469
-
6470
-
### Updates to the My Apps page along with new workspaces (Public Preview)
6471
-
6472
-
**Type:** New feature
6473
-
**Service category:** My Apps
6474
-
**Product capability:** 3rd Party Integration
6475
-
6476
-
You can now customize the way your organization's users view and access the refreshed My Apps experience. This new experience also includes the new workspaces feature, which makes it easier for your users to find and organize apps.
6477
-
6478
-
For more information about the new My Apps experience and creating workspaces, see [Create workspaces on the My Apps portal](../manage-apps/access-panel-collections.md).
6479
-
6480
-
---
6481
-
6482
-
### Google social ID support for Azure AD B2B collaboration (General Availability)
6483
-
6484
-
**Type:** New feature
6485
-
**Service category:** B2B
6486
-
**Product capability:** User Authentication
6487
-
6488
-
New support for using Google social IDs (Gmail accounts) in Azure AD helps to make collaboration simpler for your users and partners. There's no longer a need for your partners to create and manage a new Microsoft-specific account. Microsoft Teams now fully supports Google users on all clients and across the common and tenant-related authentication endpoints.
6489
-
6490
-
For more information, see [Add Google as an identity provider for B2B guest users](../external-identities/google-federation.md).
6491
-
6492
-
---
6493
-
6494
-
### Microsoft Edge Mobile Support for Conditional Access and Single Sign-on (General Availability)
Azure AD for Microsoft Edge on iOS and Android now supports Azure AD single sign-on and Conditional Access:
6501
-
6502
-
-**Microsoft Edge single sign-on (SSO):** Single sign-on is now available across native clients (such as Microsoft Outlook and Microsoft Edge) for all Azure AD -connected apps.
6503
-
6504
-
-**Microsoft Edge conditional access:** Through application-based conditional access policies, your users must use Microsoft Intune-protected browsers, such as Microsoft Edge.
6505
-
6506
-
For more information about conditional access and SSO with Microsoft Edge, see the [Microsoft Edge Mobile Support for Conditional Access and single sign-on Now Generally Available](https://techcommunity.microsoft.com/t5/Intune-Customer-Success/Microsoft-Edge-Mobile-Support-for-Conditional-Access-and-Single/ba-p/988179) blog post. For more information about how to set up your client apps using [app-based conditional access](../conditional-access/app-based-conditional-access.md) or [device-based conditional access](../conditional-access/require-managed-devices.md), see [Manage web access using a Microsoft Intune policy-protected browser](/intune/apps/app-configuration-managed-browser).
6507
-
6508
-
---
6509
-
6510
-
### Azure AD entitlement management (General Availability)
6511
-
6512
-
**Type:** New feature
6513
-
**Service category:** Other
6514
-
**Product capability:** Entitlement Management
6515
-
6516
-
Azure AD entitlement management is a new identity governance feature, which helps organizations manage identity and access lifecycle at scale. This new feature helps by automating access request workflows, access assignments, reviews, and expiration across groups, apps, and SharePoint Online sites.
6517
-
6518
-
With Azure AD entitlement management, you can more efficiently manage access both for employees and also for users outside your organization who need access to those resources.
6519
-
6520
-
For more information, see [What is Azure AD entitlement management?](../governance/entitlement-management-overview.md#license-requirements)
6521
-
6522
-
---
6523
-
6524
-
### Automate user account provisioning for these newly supported SaaS apps
6525
-
6526
-
**Type:** New feature
6527
-
**Service category:** Enterprise Apps
6528
-
**Product capability:** 3rd Party Integration
6529
-
6530
-
You can now automate creating, updating, and deleting user accounts for these newly integrated apps:
For more information about how to better secure your organization by using automated user account provisioning, see [Automate user provisioning to SaaS applications with Azure AD](../app-provisioning/user-provisioning.md).
6535
-
6536
-
---
6537
-
6538
-
### New Federated Apps available in Azure AD App gallery - November 2019
6539
-
6540
-
**Type:** New feature
6541
-
**Service category:** Enterprise Apps
6542
-
**Product capability:** 3rd Party Integration
6543
-
6544
-
In November 2019, we've added these 21 new apps with Federation support to the app gallery:
6545
-
6546
-
[Airtable](../saas-apps/airtable-tutorial.md), [Hootsuite](../saas-apps/hootsuite-tutorial.md), [Blue Access for Members (BAM)](../saas-apps/blue-access-for-members-tutorial.md), [Bitly](../saas-apps/bitly-tutorial.md), [Riva](../saas-apps/riva-tutorial.md), [ResLife Portal](https://app.reslifecloud.com/hub5_signin/microsoft_azuread/?g=44BBB1F90915236A97502FF4BE2952CB&c=5&uid=0&ht=2&ref=), [NegometrixPortal Single Sign On (SSO)](../saas-apps/negometrixportal-tutorial.md), [TeamsChamp](https://login.microsoftonline.com/551f45da-b68e-4498-a7f5-a6e1efaeb41c/adminconsent?client_id=ca9bbfa4-1316-4c0f-a9ee-1248ac27f8ab&redirect_uri=https://admin.teamschamp.com/api/adminconsent&state=6883c143-cb59-42ee-a53a-bdb5faabf279), [Motus](../saas-apps/motus-tutorial.md), [MyAryaka](../saas-apps/myaryaka-tutorial.md), [BlueMail](https://loginself1.bluemail.me/), [Beedle](https://teams-web.beedle.co/#/), [Visma](../saas-apps/visma-tutorial.md), [OneDesk](../saas-apps/onedesk-tutorial.md), [Foko Retail](../saas-apps/foko-retail-tutorial.md), [Qmarkets Idea & Innovation Management](../saas-apps/qmarkets-idea-innovation-management-tutorial.md), [Netskope User Authentication](../saas-apps/netskope-user-authentication-tutorial.md), [uniFLOW Online](../saas-apps/uniflow-online-tutorial.md), [Claromentis](../saas-apps/claromentis-tutorial.md), [Jisc Student Voter Registration](../saas-apps/jisc-student-voter-registration-tutorial.md), [e4enable](https://portal.e4enable.com/)
6547
-
6548
-
For more information about the apps, see [SaaS application integration with Azure Active Directory](../saas-apps/tutorial-list.md). For more information about listing your application in the Azure AD app gallery, see [List your application in the Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md).
6549
-
6550
-
---
6551
-
6552
-
### New and improved Azure AD application gallery
6553
-
6554
-
**Type:** Changed feature
6555
-
**Service category:** Enterprise Apps
6556
-
**Product capability:** SSO
6557
-
6558
-
We've updated the Azure AD application gallery to make it easier for you to find pre-integrated apps that support provisioning, OpenID Connect, and SAML on your Azure Active Directory tenant.
6559
-
6560
-
For more information, see [Add an application to your Azure Active Directory tenant](../manage-apps/add-application-portal.md).
6561
-
6562
-
---
6563
-
6564
-
### Increased app role definition length limit from 120 to 240 characters
6565
-
6566
-
**Type:** Changed feature
6567
-
**Service category:** Enterprise Apps
6568
-
**Product capability:** SSO
6569
-
6570
-
We've heard from customers that the length limit for the app role definition value in some apps and services is too short at 120 characters. In response, we've increased the maximum length of the role value definition to 240 characters.
6571
-
6572
-
For more information about using application-specific role definitions, see [Add app roles in your application and receive them in the token](../develop/howto-add-app-roles-in-azure-ad-apps.md).
0 commit comments