Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): bump Microsoft.Identity.Client from 4.55.0 to 4.59.1 in /packages/dotnet-sdk/src/TeamsFx #11385

Open
wants to merge 1 commit into
base: dev
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Apr 16, 2024

Bumps Microsoft.Identity.Client from 4.55.0 to 4.59.1.

Release notes

Sourced from Microsoft.Identity.Client's releases.

4.59.1

Bug Fixes

Updated Android webview attribute.

4.59.0

New Features

  • Removed support for deprecated Xamarin.Android 9 and Xamarin.Android 10 frameworks. MSAL.NET packages will no longer include monoandroid90 and monoandroid10.0 binaries and instead include monoandroid12.0. Xamarin.Android apps should now target framework version 12 (corresponding to Android API level 31) or above. See 3530.
  • Removed support for deprecated .NET 4.5 framework. MSAL.NET packages will no longer include net45 binary. Existing applications should target at least .NET 4.6.2. See 4314.

Bug Fixes

  • When public client apps persist cache data on Linux platforms, exceptions are now thrown, instead of just logged. This behavior is now consistent with Windows and Mac cache accessors. See 4493.
  • Downgraded System.Diagnostics.DiagnosticSource dependency to 6.0.1 from 7.0.2 to enable apps to run in .NET 6 in-process Azure Functions. Added extra checks to prevent crashing if OpenTelemetry dependencies cannot be used in the app's runtime. See 4456.
  • MSAL now throws MsalServiceException instead of MsalManagedIdentityException in managed identity flows. See 4483.
  • Background proactive token refresh operation can now be cancelled using the cancelation token passed into the parent acquire token call. See 4473.
  • Fixed SemaphoreFullException happening in managed identity flows. See 4472.
  • Improved exception messages when using non-RSA certificates. See 4407.
  • Fixed a scenario when the same tokens are cached under different cache keys when an identity provider sends scopes in a different order. See 4474.

4.58.1

New Features

  • Added WithForceRefresh support for silent flows using the Windows broker. See 4457.

Bug Fixes

  • Fixed a bug when a x-ms-pkeyauth HTTP header was incorrectly sent on Mac and Linux platforms. See 4445.
  • Fixed an issue with client capabilities and claims JSON not being merged correctly. See 4447.
  • MSAL can now be used in .NET 8 applications which use native AOT configuration binder source generator. See 4453.
  • Fixed an issue with sending an incorrect operating system descriptor in silent flows on Mac. See 4444.

4.58.0

New Features

  • Removed support for deprecated .NET 4.6.1 framework and added .NET 4.6.2 support. MSAL.NET packages will no longer include net461 binary. Existing .NET 4.6.1 apps will now reference .NET Standard 2.0 MSAL binary. See 4315.
  • MSAL.NET repository now supports Central Package Management. See 3434.
  • Added instrumentation to collect metrics with Open Telemetry. Aggregated metrics consist of successful and failed token acquisition calls, total request duration, duration in cache, and duration in a network call. See 4229.

Bug Fixes

  • Resolved the issue with dual-headed accounts that share the same UPN for both, Microsoft (MSA) and Microsoft Entra ID (Azure AD) accounts. See 4425.
  • MSAL now correctly falls back to use local cache if broker fails to return a result for AcquireTokenSilent calls. See 4395.
  • Fixed a bug when the cache level in the telemetry was not correctly set to L1 Cache when in-memory cache was used. See 4414.
  • Deprecated WithAuthority on the request builders. Set the authority on the application builders. Use WithTenantId or WithTenantIdFromAuthority on the request builder to update the tenant ID. See 4406.
  • Fixed an issue with the Windows broker dependencies when the app was targetting NativeAOT on Windows. See 4424.
  • Updated Microsoft.Identity.Client.NativeInterop reference to version 0.13.14, which includes bug fixes and stability improvements. See 4439.

4.57.0

New Features

  • Removed support for deprecated .NET Core 2.1 framework. MSAL.NET packages will no longer include netcoreapp2.1 binary. Existing .NET Core 2.1 apps will now reference .NET Standard 2.0 MSAL binary. See 4313.
  • Added additional logging in the cache. See 3957.
  • Removed unused HTTP telemetry data (x-client-info). See 4167.
  • Updated Microsoft.Identity.Client.NativeInterop reference to version 0.13.12, which includes bug fixes and stability improvements. See 4374.

Bug Fixes

... (truncated)

Changelog

Sourced from Microsoft.Identity.Client's changelog.

4.60.3

Bug Fixes

Updated Android webview attribute.

4.60.2

Bug Fixes

When OnBeforeTokenRequest extensibility API is used, MSAL now correctly uses the user-provided OnBeforeTokenRequestData.RequestUri to set the token request endpoint. See 4701.

4.60.1

Bug Fixes

Resolved an issue where MSAL attempts to acquire a token via certificate authentication using SHA2 and PSS resulting in a `MsalServiceException' (Error code: AADSTS5002730). See 4690

4.60.0

New Features

  • AAD client assertions are computed using SHA 256 and PSS padding. See 4428
  • CorrelationId is available in MsalException. See 4187
  • Open telemetry records telemetry for proactive token refresh background process. See 4492
  • MSAL.Net now supports generic authorities with query parameters. See 4631

Bug Fixes

  • MSAL.Net now logs an error when OBO is performed over common or organizations. See 4606
  • MSAL.Net now handles the v2.0 authorization endpoint. See 4416
  • Improved logging and error message when the web api receives a claims challenge. See 4496
  • Cloud shell error message from the managed identity endpoint is now parsed correctly. See 4402
  • Improved error message when CCA certificate is disposed before MSAL can use it. See 4602
  • Client id is now accepted as a scope. See 4652

4.59.0

New Features

  • Removed support for deprecated Xamarin.Android 9 and Xamarin.Android 10 frameworks. MSAL.NET packages will no longer include monoandroid90 and monoandroid10.0 binaries and instead include monoandroid12.0. Xamarin.Android apps should now target framework version 12 (corresponding to Android API level 31) or above. See 3530.
  • Removed support for deprecated .NET 4.5 framework. MSAL.NET packages will no longer include net45 binary. Existing applications should target at least .NET 4.6.2. See 4314.

Bug Fixes

  • When public client apps persist cache data on Linux platforms, exceptions are now thrown, instead of just logged. This behavior is now consistent with Windows and Mac cache accessors. See 4493.
  • Downgraded System.Diagnostics.DiagnosticSource dependency to 6.0.1 from 7.0.2 to enable apps to run in .NET 6 in-process Azure Functions. Added extra checks to prevent crashing if OpenTelemetry dependencies cannot be used in the app's runtime. See 4456.
  • MSAL now throws MsalServiceException instead of MsalManagedIdentityException in managed identity flows. See 4483.
  • Background proactive token refresh operation can now be cancelled using the cancelation token passed into the parent acquire token call. See 4473.
  • Fixed SemaphoreFullException happening in managed identity flows. See 4472.
  • Improved exception messages when using non-RSA certificates. See 4407.
  • Fixed a scenario when the same tokens are cached under different cache keys when an identity provider sends scopes in a different order. See 4474.

4.58.1

New Features

  • Added WithForceRefresh support for silent flows using the Windows broker. See 4457.

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [Microsoft.Identity.Client](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) from 4.55.0 to 4.59.1.
- [Release notes](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/releases)
- [Changelog](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/blob/main/CHANGELOG.md)
- [Commits](AzureAD/microsoft-authentication-library-for-dotnet@4.55.0...4.59.1)

---
updated-dependencies:
- dependency-name: Microsoft.Identity.Client
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot requested a review from tecton as a code owner April 16, 2024 22:04
@dependabot dependabot bot added the .NET Pull requests that update .net code label Apr 16, 2024
@dependabot dependabot bot requested a review from JerryYangKai as a code owner April 16, 2024 22:04
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Apr 16, 2024
@dependabot dependabot bot requested a review from yiqing-zhao as a code owner April 16, 2024 22:04
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file .NET Pull requests that update .net code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants