Skip to content

Commit

Permalink
.Net: Bump Microsoft.Identity.Client.Extensions.Msal and Microsoft.Id…
Browse files Browse the repository at this point in the history
…entity.Client in /dotnet (#6231)

Bumps Microsoft.Identity.Client.Extensions.Msal and
[Microsoft.Identity.Client](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet).
These dependencies needed to be updated together.
Updates `Microsoft.Identity.Client.Extensions.Msal` from 4.56.0 to
4.61.0

Updates `Microsoft.Identity.Client` from 4.60.3 to 4.61.0
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/releases">Microsoft.Identity.Client's
releases</a>.</em></p>
<blockquote>
<h1>4.61.0</h1>
<h3>New Features</h3>
<ul>
<li>Removed support for deprecated frameworks, Xamarin.Android 12 and
Xamarin.iOS 10. MSAL.NET packages will no longer include
<code>monoandroid12.0</code> and <code>xamarinios10</code> binaries.
Existing applications should migrate to modern frameworks like .NET
MAUI. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4715">4715</a>
and <a
href="https://devblogs.microsoft.com/identity/uwp-xamarin-msal-net-deprecation/">Announcing
the Upcoming Deprecation of MSAL.NET for Xamarin and UWP</a>.</li>
<li>Removed support for UWP. MSAL.NET packages will no longer include
<code>uap10.0.17763</code> binary. Existing applications should migrate
to modern frameworks like WinUI 3. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4717">4717</a>
and <a
href="https://devblogs.microsoft.com/identity/uwp-xamarin-msal-net-deprecation/">Announcing
the Upcoming Deprecation of MSAL.NET for Xamarin and UWP</a>.</li>
<li>Removed Windows Forms dependency from
<code>Microsoft.Identity.Client</code>, which will no longer include
<code>net6.0-windows7.0</code> binary. Existing desktop applications
targeting <code>net6.0-windows</code> should reference
<code>Microsoft.Identity.Client.Broker</code> when using <a
href="https://aka.ms/msal-net-wam">interactive authentication with
Windows Broker</a> and call <code>WithBroker(BrokerOptions)</code>; or
reference <code>Microsoft.Identity.Client.Desktop</code> when <a
href="https://aka.ms/msal-net-uses-web-browser">authenticating with
browser</a> and call <code>WithWindowsEmbeddedBrowserSupport()</code>.
There are no changes to the usage of the system browser. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4468">4468</a>.</li>
<li>Re-enabled the use of SHA 256 and PSS padding to create client
assertions. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4695">4695</a>.</li>
</ul>
<h3>Bug Fixes</h3>
<ul>
<li>Public methods in Kerberos <code>TicketCacheWriter</code> and
<code>TicketCacheReader</code> were corrected to be internal. Public API
in <code>KerberosSupplementalTicketManager</code> should be used. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/pull/4726">#4726</a>.</li>
</ul>
</blockquote>
</details>
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/blob/main/CHANGELOG.md">Microsoft.Identity.Client's
changelog</a>.</em></p>
<blockquote>
<h1>4.61.0</h1>
<h3>New Features</h3>
<ul>
<li>Removed support for deprecated frameworks, Xamarin.Android 12 and
Xamarin.iOS 10. MSAL.NET packages will no longer include
<code>monoandroid12.0</code> and <code>xamarinios10</code> binaries.
Existing applications should migrate to modern frameworks like .NET
MAUI. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4715">4715</a>
and <a
href="https://devblogs.microsoft.com/identity/uwp-xamarin-msal-net-deprecation/">Announcing
the Upcoming Deprecation of MSAL.NET for Xamarin and UWP</a>.</li>
<li>Removed support for UWP. MSAL.NET packages will no longer include
<code>uap10.0.17763</code> binary. Existing applications should migrate
to modern frameworks like WinUI 3. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4717">4717</a>
and <a
href="https://devblogs.microsoft.com/identity/uwp-xamarin-msal-net-deprecation/">Announcing
the Upcoming Deprecation of MSAL.NET for Xamarin and UWP</a>.</li>
<li>Removed Windows Forms dependency from
<code>Microsoft.Identity.Client</code>, which will no longer include
<code>net6.0-windows7.0</code> binary. Existing desktop applications
targeting <code>net6.0-windows</code> should reference
<code>Microsoft.Identity.Client.Broker</code> when using <a
href="https://aka.ms/msal-net-wam">interactive authentication with
Windows Broker</a> and call <code>WithBroker(BrokerOptions)</code>; or
reference <code>Microsoft.Identity.Client.Desktop</code> when <a
href="https://aka.ms/msal-net-uses-web-browser">authenticating with
browser</a> and call <code>WithWindowsEmbeddedBrowserSupport()</code>.
There are no changes to the usage of the system browser. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4468">4468</a>.</li>
<li>Re-enabled the use of SHA 256 and PSS padding to create client
assertions. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4695">4695</a>.</li>
</ul>
<h3>Bug Fixes</h3>
<ul>
<li>Public methods in Kerberos <code>TicketCacheWriter</code> and
<code>TicketCacheReader</code> were corrected to be internal. Public API
in <code>KerberosSupplementalTicketManager</code> should be used. See <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/pull/4726">#4726</a>.</li>
</ul>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/b3d8ce5eb09fea92d4f20b393f55dddf0cc4cbf0"><code>b3d8ce5</code></a>
PublicClientApplicationBuilder - allow non-GUID client id for
AuthorityType.G...</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/174da803c69e647820c9da021ef8eabe494efa8a"><code>174da80</code></a>
Update secret location for CCA tests (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4745">#4745</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/e0d0975a7c7fff5dd07399e8ac7603779c771521"><code>e0d0975</code></a>
Disable ppe tests (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4750">#4750</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/6ae20b511bce207298c975f1e9da121e514068c7"><code>6ae20b5</code></a>
Fix typo in error message (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4746">#4746</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/e886c7a7c7903fdf9bf21a6634500f3994db417c"><code>e886c7a</code></a>
Move CodeQL exclusion to the correct line (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4744">#4744</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/aa06e26f744d8a0c22aae9371ac2d9d0762ab978"><code>aa06e26</code></a>
Update CommonCryptographyManager.cs (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4743">#4743</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/d9ac2c1483befc1208b7244fda086005391ccde3"><code>d9ac2c1</code></a>
re-enabling the use of SHA2 and PSS for creating client credentials from
cert...</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/9eccf71ee97084f56bc659e03ccd6fdf6e22063a"><code>9eccf71</code></a>
Update to use cert (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4737">#4737</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/6cf55ae94137d555e45a12dc0256d5c85ba45d15"><code>6cf55ae</code></a>
Acquire MSI Token For TokenExchange Resource (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4733">#4733</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/commit/397e56abf8c56503f6e69e94d553af43cd0a1216"><code>397e56a</code></a>
Disable function app tests (<a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4736">#4736</a>)</li>
<li>Additional commits viewable in <a
href="https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/compare/4.60.3...4.61.0">compare
view</a></li>
</ul>
</details>
<br />


Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot show <dependency name> ignore conditions` will show all
of the ignore conditions of the specified dependency
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)


</details>

Signed-off-by: dependabot[bot] <[email protected]>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  • Loading branch information
dependabot[bot] committed May 27, 2024
1 parent 01c94b1 commit c66ba75
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion dotnet/Directory.Packages.props
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@
<PackageVersion Include="Microsoft.CodeAnalysis.CSharp" Version="4.3.0" />
<PackageVersion Include="Microsoft.Bcl.TimeProvider" Version="8.0.1" />
<PackageVersion Include="Microsoft.Extensions.Logging.Debug" Version="8.0.0" />
<PackageVersion Include="Microsoft.Identity.Client" Version="4.60.3" />
<PackageVersion Include="Microsoft.Identity.Client" Version="4.61.0" />
<PackageVersion Include="Microsoft.ML.OnnxRuntime" Version="1.17.1" />
<PackageVersion Include="FastBertTokenizer" Version="1.0.28" />
<PackageVersion Include="System.Diagnostics.DiagnosticSource" Version="8.0.0" />
Expand Down

0 comments on commit c66ba75

Please sign in to comment.