Skip to content

Releases: AzureAD/microsoft-authentication-library-for-dotnet

4.64.0

24 Aug 00:49
8fe46a8
Compare
Choose a tag to compare

4.64.0

New Features

  • Added managed identity support for Azure ARC on Linux. See Issue #4358
  • Added Username and password support for confidential clients. See Issue #3774

Bug Fixes

  • Resolved SHA2 issues that break custom claims during authentication flows. See Issue #4868

4.63.0

06 Aug 17:57
89dba0a
Compare
Choose a tag to compare

New Features

  • Implemented Claims API to Bypass Cache When Claims are Present in MSAL with Managed Identity. This is still an experimental API and may change in the future. See Issue #4845

Bug Fixes

  • Fixed an issue where SHR POP tokens were broken due to an invalid algorithm. The algorithm has been corrected to PS256 from RS256. See Issue #4839

4.62.0

22 Jul 19:53
d134813
Compare
Choose a tag to compare

New Features

  • Updated the Service Fabric managed identity flow to validate the server certificate. See Issue #4462
  • Updated MSAL exception when server returns 500 to include request URI. See Issue #4412
  • Removed unused telemetry headers WithClientTelemetry and last_telemetry header. See Issue #4815

Bug Fixes

  • Fix for silent token acquisition failing after device code flow when broker is enabled. See Issue #4786
  • Fix the computation of TotalDurationInMs for linux platform. See Issue #4784
  • Added 'haschrome=1' to avoid unexpected back buttons on the first page in embedded browser. See Issue #4836

4.61.3

06 Jun 23:31
08675d0
Compare
Choose a tag to compare

Bug Fixes

  • Exclude the use of WSTrust for ROPC flow except for AAD authorities. See Issue #4791

4.61.2

03 Jun 22:46
Compare
Choose a tag to compare

Bug Fixes

  • Fixed a regression in MSAL 4.61.1 where Proof of Possession (POP) extensibility API was made available for all the confidential client scenarios caused runtime exception for users using higher level SDKs with explicit dependency on MSAL. See 4789
  • Measurement of duration in milliseconds is now consistent across all platforms. See 4784

4.61.1

23 May 18:09
3c0e06e
Compare
Choose a tag to compare

New Features

  • Enabled Proof of Possession (POP) extensibility API for all confidential client requests, enhancing security measures for confidential clients. See 4757
  • Introduced a public API that identifies and returns the current Azure environment for Managed Identity. See 4751
  • Deprecated the WithClientAssertion(string) method. Developers are encouraged to use the overload with Func<AssertionRequestOptions, Task> instead, which ensures the return of a non-expired assertion, potentially including a Federated Credential. See 4775
  • Adding support for Non-GUID Client IDs with AuthorityType.Generic See #4686

Bug Fixes

  • Improved logic to handle ADFS tokens that include a manually added tid claim, preventing exceptions. See 4608
  • Improved build-time validation to ensure that applications using the WithBroker(true) method will fail at build time if the application targets net6-windows and uses an old broker API. This change prevents runtime failures and facilitates early detection of issues. See 4768
  • Fixed token acquisition failure in broker based flow when authority is common. See 4696

4.61.0

09 May 20:33
b3d8ce5
Compare
Choose a tag to compare

4.61.0

New Features

  • Removed support for deprecated frameworks, Xamarin.Android 12 and Xamarin.iOS 10. MSAL.NET packages will no longer include monoandroid12.0 and xamarinios10 binaries. Existing applications should migrate to modern frameworks like .NET MAUI. See 4715 and Announcing the Upcoming Deprecation of MSAL.NET for Xamarin and UWP.
  • Removed support for UWP. MSAL.NET packages will no longer include uap10.0.17763 binary. Existing applications should migrate to modern frameworks like WinUI 3. See 4717 and Announcing the Upcoming Deprecation of MSAL.NET for Xamarin and UWP.
  • Removed Windows Forms dependency from Microsoft.Identity.Client, which will no longer include net6.0-windows7.0 binary. Existing desktop applications targeting net6.0-windows should reference Microsoft.Identity.Client.Broker when using interactive authentication with Windows Broker and call WithBroker(BrokerOptions); or reference Microsoft.Identity.Client.Desktop when authenticating with browser and call WithWindowsEmbeddedBrowserSupport(). There are no changes to the usage of the system browser. See 4468.
  • Re-enabled the use of SHA 256 and PSS padding to create client assertions. See 4695.

Bug Fixes

  • Public methods in Kerberos TicketCacheWriter and TicketCacheReader were corrected to be internal. Public API in KerberosSupplementalTicketManager should be used. See #4726.

4.60.3

16 Apr 07:05
413e319
Compare
Choose a tag to compare

Bug Fixes

Updated Android webview attribute.

4.59.1

16 Apr 07:06
413e319
Compare
Choose a tag to compare

Bug Fixes

Updated Android webview attribute.

4.60.2

09 Apr 20:37
fea5538
Compare
Choose a tag to compare

Bug Fixes

When OnBeforeTokenRequest extensibility API is used, MSAL now correctly uses the user-provided OnBeforeTokenRequestData.RequestUri to set the token request endpoint. See 4701.