Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): Bump Microsoft.Identity.Client from 4.47.2 to 4.54.1 #515

Closed

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github May 29, 2023

Bumps Microsoft.Identity.Client from 4.47.2 to 4.54.1.

Release notes

Sourced from Microsoft.Identity.Client's releases.

4.54.1

New Features

  • The client-side telemetry API (ITelemetryClient) is now generally available. See 3784.
  • Added WithSearchInCacheForLongRunningProcess() modifier which allows InitiateLongRunningProcessInWebApi method to search in cache. This flag is intended only for rare legacy cases; for most cases, rely on the default behavior of InitiateLongRunningProcessInWebApi and AcquireTokenInLongRunningProcess. See 4124.

Bug Fixes

  • WithTenantId can now be used with dSTS authorities to overwrite the tenant. See 4144, 4145.
  • Fixed a bug in token serialization for rare cases when an ID token has no oid claim. See 4140.

4.54.0

New Features

  • Acquiring tokens with managed identity is now generally available. See 4125 and documentation for managed identity in MSAL.NET.
  • Updated the managed identity API to specify the identity type when creating an ManagedIdentityApplication. See 4114.
  • When acquiring tokens with managed identity and using the default HTTP client, MSAL will retry the request for certain exception codes. See 4067.
  • Adds MsalManagedIdentityException class that represents any managed identity related exceptions. It includes general exception information including the Azure source from which the exception originates. See 4041.
  • MSAL will now proactively refresh tokens acquired with managed identity. See 4062.
  • MSAL will now proactively refresh tokens acquired using AppTokenProvider API. See 4074.
  • MsalException and derived exception classes now have a property AdditionalExceptionData, which holds any extra error information. Currently it is only populated for exceptions coming from the Windows authentication broker (WAM). See 4106.
  • For HTTP telemetry. added a new telemetry ID for long-running on-behalf-of requests. See 4099.

Bug Fixes

  • Fixed a JSON serialization issue in iOS apps that are built in release Ahead-Of-Time (AOT) compilation mode. See 4082.
  • MSAL.NET package now references correct Microsoft.iOS version. See 4091.
  • Microsoft.Identity.Client.Broker package can now be used in projects which rely on the older package.config. See 4108.
  • Fixed a user_mismatch error when WithAccount is specified when acquiring tokens interactively and selecting a different account in the account picker. See 3991.

4.53.0

New Features

  • Added support for CIAM authorities. See 3990

Bug Fixes

  • Fixed issue where WAM is invoked for B2C authorities. MSAL will now fall back to the browser for this scenario. See 4072

4.52.0

New Features

  • The improved experience using Windows broker (WAM) is now generally available for all desktop platforms, except UWP. See 3375, 3447.
  • Acquiring Proof-of-Possession tokens on public desktop clients using WAM broker is now generally available. See 3992.
  • The requirement for a specific Windows SDK version on .NET 6 platform has been removed, which should improve the package usage on .NET 6 platforms. MSAL.NET now targets a more general net6.0-windows instead of net6.0-windows10.0.17763.0. See 3986.
  • Added support for non-Azure AD IdP's in client credential flows. Use WithGenericAuthority(authority). This is still an experimental API and may change in the future. See 4047, 1538.
  • Added AuthenticationResult.AdditionalResponseParameters property bag with any extra parameters from the AAD response. This collection will also have spa_accountId parameter which can be used in brokered hybrid single-page application (SPA) scenarios. See 3994.

4.51.0

New Features

  • Simplified managed identity API. Use ManagedIdentityApplicationBuilder to create a IManagedIdentityApplication and call AcquireTokenForManagedIdentity. See 3970 and wiki.
  • Added StopLongRunningProcessInWebApiAsync which allows to remove cached tokens based on a long-running OBO key. See 3346 and wiki.

Bug Fixes

  • InitiateLongRunningProcessInWebApi will now always acquire new tokens from AAD without checking the token cache first. See 3825.
  • When using preview Windows broker, MSAL will correctly handle the transitive reference to Microsoft.Identity.Client.NativeInterop. Any explicit references to Microsoft.Identity.Client.NativeInterop in projects also referencing MSAL should be removed. See 3964.

... (truncated)

Changelog

Sourced from Microsoft.Identity.Client's changelog.

4.54.1

New Features

  • The client-side telemetry API (ITelemetryClient) is now generally available. See 3784.
  • Added WithSearchInCacheForLongRunningProcess() modifier which allows InitiateLongRunningProcessInWebApi method to search in cache. This flag is intended only for rare legacy cases; for most cases, rely on the default behavior of InitiateLongRunningProcessInWebApi and AcquireTokenInLongRunningProcess. See 4124.

Bug Fixes

  • WithTenantId can now be used with dSTS authorities to overwrite the tenant. See 4144, 4145.
  • Fixed a bug in token serialization for rare cases when an ID token has no oid claim. See 4140.

4.54.0

New Features

  • Acquiring tokens with managed identity is now generally available. See 4125 and documentation for managed identity in MSAL.NET.
  • Updated the managed identity API to specify the identity type when creating an ManagedIdentityApplication. See 4114.
  • When acquiring tokens with managed identity and using the default HTTP client, MSAL will retry the request for certain exception codes. See 4067.
  • Adds MsalManagedIdentityException class that represents any managed identity related exceptions. It includes general exception information including the Azure source from which the exception originates. See 4041.
  • MSAL will now proactively refresh tokens acquired with managed identity. See 4062.
  • MSAL will now proactively refresh tokens acquired using AppTokenProvider API. See 4074.
  • MsalException and derived exception classes now have a property AdditionalExceptionData, which holds any extra error information. Currently it is only populated for exceptions coming from the Windows authentication broker (WAM). See 4106.
  • For HTTP telemetry. added a new telemetry ID for long-running on-behalf-of requests. See 4099.

Bug Fixes

  • Fixed a JSON serialization issue in iOS apps that are built in release Ahead-Of-Time (AOT) compilation mode. See 4082.
  • MSAL.NET package now references correct Microsoft.iOS version. See 4091.
  • Microsoft.Identity.Client.Broker package can now be used in projects which rely on the older package.config. See 4108.
  • Fixed a user_mismatch error when WithAccount is specified when acquiring tokens interactively and selecting a different account in the account picker. See 3991.

4.53.0

New Features

  • Added support for CIAM authorities. See 3990.

Bug Fixes

  • Fixed issue where WAM is invoked for B2C authorities. MSAL will now fall back to the browser for this scenario. See 4072.

4.52.0

New Features

  • The improved experience using Windows broker (WAM) is now generally available for all desktop platforms, except UWP. See 3375, 3447.
  • Acquiring Proof-of-Possession tokens on public desktop clients using WAM broker is now generally available. See 3992.
  • The requirement for a specific Windows SDK version on .NET 6 platform has been removed, which should improve the package usage on .NET 6 platforms. MSAL.NET now targets a more general net6.0-windows instead of net6.0-windows10.0.17763.0. See 3986.
  • Added support for non-Azure AD IdP's in client credential flows. Use WithGenericAuthority(authority). This is still an experimental API and may change in the future. See 4047, 1538.
  • Added AuthenticationResult.AdditionalResponseParameters property bag with any extra parameters from the AAD response. This collection will also have spa_accountId parameter which can be used in brokered hybrid single-page application (SPA) scenarios. See 3994.

4.51.0

New Features

  • Simplified managed identity API. Use ManagedIdentityApplicationBuilder to create a IManagedIdentityApplication and call AcquireTokenForManagedIdentity. See 3970 and wiki.
  • Added StopLongRunningProcessInWebApiAsync which allows to remove cached tokens based on a long-running OBO key. See 3346 and wiki.

... (truncated)

Commits
  • c99a106 Update Telemetry client with data outlined in spec (#3737)
  • e661354 Fix tests (#4148)
  • 8c5d47a Update ManagedIdentityTests.cs
  • f17b6fb Add public API to search in cache for Initiate long-running OBO (#4135)
  • f2498bc [Suggestion] Fix two issues with dSTS authority, one when using WithTenantId,...
  • f56d121 Update CiamIntegrationTests.cs (#4143)
  • 0d98f32 Use sub claim if oid is missing (#4141)
  • 18fc352 Enable Ciam Integration Tests
  • 88ba4a3 Disable Ciam Integration Tests
  • f95beb6 Update Ciam Integration Tests and remove the QP pointing to ESTS test slice (...
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [Microsoft.Identity.Client](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) from 4.47.2 to 4.54.1.
- [Release notes](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/releases)
- [Changelog](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/blob/main/CHANGELOG.md)
- [Commits](AzureAD/microsoft-authentication-library-for-dotnet@4.47.2...4.54.1)

---
updated-dependencies:
- dependency-name: Microsoft.Identity.Client
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot added do-not-merge/work-in-progress Indicates that a PR should not merge because it is a work in progress. kind/dependency Categorizes an issue or PR as relevant to 3rd party dependencies that are consumed by this project labels May 29, 2023
@dependabot @github
Copy link
Contributor Author

dependabot bot commented on behalf of github Jul 31, 2023

Superseded by #530.

@dependabot dependabot bot closed this Jul 31, 2023
@dependabot dependabot bot deleted the dependabot/nuget/Microsoft.Identity.Client-4.54.1 branch July 31, 2023 10:39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
do-not-merge/work-in-progress Indicates that a PR should not merge because it is a work in progress. kind/dependency Categorizes an issue or PR as relevant to 3rd party dependencies that are consumed by this project
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants