devlooped / CredentialManager

Packages the official Git Credential Manager cross-platform credential store implementation supporting Windows, macOS and Linux for use as a NS2.0 library with no UI or external dependencies.
https://clarius.org/CredentialManager
MIT License
9 stars 0 forks source link

Bump Microsoft.Identity.Client from 4.54.0 to 4.59.0 #77

Closed dependabot[bot] closed 7 months ago

dependabot[bot] commented 7 months ago

Bumps Microsoft.Identity.Client from 4.54.0 to 4.59.0.

Release notes

Sourced from Microsoft.Identity.Client's releases.

4.59.0

New Features

  • Removed support for deprecated Xamarin.Android 9 and Xamarin.Android 10 frameworks. MSAL.NET packages will no longer include monoandroid90 and monoandroid10.0 binaries and instead include monoandroid12.0. Xamarin.Android apps should now target framework version 12 (corresponding to Android API level 31) or above. See 3530.
  • Removed support for deprecated .NET 4.5 framework. MSAL.NET packages will no longer include net45 binary. Existing applications should target at least .NET 4.6.2. See 4314.

Bug Fixes

  • When public client apps persist cache data on Linux platforms, exceptions are now thrown, instead of just logged. This behavior is now consistent with Windows and Mac cache accessors. See 4493.
  • Downgraded System.Diagnostics.DiagnosticSource dependency to 6.0.1 from 7.0.2 to enable apps to run in .NET 6 in-process Azure Functions. Added extra checks to prevent crashing if OpenTelemetry dependencies cannot be used in the app's runtime. See 4456.
  • MSAL now throws MsalServiceException instead of MsalManagedIdentityException in managed identity flows. See 4483.
  • Background proactive token refresh operation can now be cancelled using the cancelation token passed into the parent acquire token call. See 4473.
  • Fixed SemaphoreFullException happening in managed identity flows. See 4472.
  • Improved exception messages when using non-RSA certificates. See 4407.
  • Fixed a scenario when the same tokens are cached under different cache keys when an identity provider sends scopes in a different order. See 4474.

4.58.1

New Features

  • Added WithForceRefresh support for silent flows using the Windows broker. See 4457.

Bug Fixes

  • Fixed a bug when a x-ms-pkeyauth HTTP header was incorrectly sent on Mac and Linux platforms. See 4445.
  • Fixed an issue with client capabilities and claims JSON not being merged correctly. See 4447.
  • MSAL can now be used in .NET 8 applications which use native AOT configuration binder source generator. See 4453.
  • Fixed an issue with sending an incorrect operating system descriptor in silent flows on Mac. See 4444.

4.58.0

New Features

  • Removed support for deprecated .NET 4.6.1 framework and added .NET 4.6.2 support. MSAL.NET packages will no longer include net461 binary. Existing .NET 4.6.1 apps will now reference .NET Standard 2.0 MSAL binary. See 4315.
  • MSAL.NET repository now supports Central Package Management. See 3434.
  • Added instrumentation to collect metrics with Open Telemetry. Aggregated metrics consist of successful and failed token acquisition calls, total request duration, duration in cache, and duration in a network call. See 4229.

Bug Fixes

  • Resolved the issue with dual-headed accounts that share the same UPN for both, Microsoft (MSA) and Microsoft Entra ID (Azure AD) accounts. See 4425.
  • MSAL now correctly falls back to use local cache if broker fails to return a result for AcquireTokenSilent calls. See 4395.
  • Fixed a bug when the cache level in the telemetry was not correctly set to L1 Cache when in-memory cache was used. See 4414.
  • Deprecated WithAuthority on the request builders. Set the authority on the application builders. Use WithTenantId or WithTenantIdFromAuthority on the request builder to update the tenant ID. See 4406.
  • Fixed an issue with the Windows broker dependencies when the app was targetting NativeAOT on Windows. See 4424.
  • Updated Microsoft.Identity.Client.NativeInterop reference to version 0.13.14, which includes bug fixes and stability improvements. See 4439.

4.57.0

New Features

  • Removed support for deprecated .NET Core 2.1 framework. MSAL.NET packages will no longer include netcoreapp2.1 binary. Existing .NET Core 2.1 apps will now reference .NET Standard 2.0 MSAL binary. See 4313.
  • Added additional logging in the cache. See 3957.
  • Removed unused HTTP telemetry data (x-client-info). See 4167.
  • Updated Microsoft.Identity.Client.NativeInterop reference to version 0.13.12, which includes bug fixes and stability improvements. See 4374.

Bug Fixes

  • Added simple retry logic for signing client assertions failures. See 4366.
  • Fixed inconsistencies in throwing exceptions for badly formatted authorities. Now MSAL will always throw an ArgumentException if an authority is in incorrect format (e.g., doesn't start with HTTPS, has spaces, etc.) See 4280.
  • Included missing Windows broker-related exception data when serializing MSAL exceptions. See 4371.
  • Fixed a crash when using managed identity and provided resource is null. See 4332.

... (truncated)

Changelog

Sourced from Microsoft.Identity.Client's changelog.

4.59.0

New Features

  • Removed support for deprecated Xamarin.Android 9 and Xamarin.Android 10 frameworks. MSAL.NET packages will no longer include monoandroid90 and monoandroid10.0 binaries and instead include monoandroid12.0. Xamarin.Android apps should now target framework version 12 (corresponding to Android API level 31) or above. See 3530.
  • Removed support for deprecated .NET 4.5 framework. MSAL.NET packages will no longer include net45 binary. Existing applications should target at least .NET 4.6.2. See 4314.

Bug Fixes

  • When public client apps persist cache data on Linux platforms, exceptions are now thrown, instead of just logged. This behavior is now consistent with Windows and Mac cache accessors. See 4493.
  • Downgraded System.Diagnostics.DiagnosticSource dependency to 6.0.1 from 7.0.2 to enable apps to run in .NET 6 in-process Azure Functions. Added extra checks to prevent crashing if OpenTelemetry dependencies cannot be used in the app's runtime. See 4456.
  • MSAL now throws MsalServiceException instead of MsalManagedIdentityException in managed identity flows. See 4483.
  • Background proactive token refresh operation can now be cancelled using the cancelation token passed into the parent acquire token call. See 4473.
  • Fixed SemaphoreFullException happening in managed identity flows. See 4472.
  • Improved exception messages when using non-RSA certificates. See 4407.
  • Fixed a scenario when the same tokens are cached under different cache keys when an identity provider sends scopes in a different order. See 4474.

4.58.1

New Features

  • Added WithForceRefresh support for silent flows using the Windows broker. See 4457.

Bug Fixes

  • Fixed a bug when a x-ms-pkeyauth HTTP header was incorrectly sent on Mac and Linux platforms. See 4445.
  • Fixed an issue with client capabilities and claims JSON not being merged correctly. See 4447.
  • MSAL can now be used in .NET 8 applications which use native AOT configuration binder source generator. See 4453.
  • Fixed an issue with sending an incorrect operating system descriptor in silent flows on Mac. See 4444.

4.58.0

New Features

  • Removed support for deprecated .NET 4.6.1 framework and added .NET 4.6.2 support. MSAL.NET packages will no longer include net461 binary. Existing .NET 4.6.1 apps will now reference .NET Standard 2.0 MSAL binary. See 4315.
  • MSAL.NET repository now supports Central Package Management. See 3434.
  • Added instrumentation to collect metrics with Open Telemetry. Aggregated metrics consist of successful and failed token acquisition calls, total request duration, duration in cache, and duration in a network call. See 4229

Bug Fixes

  • Resolved the issue with dual-headed accounts that share the same UPN for both, Microsoft (MSA) and Microsoft Entra ID (Azure AD) accounts. See 4425.
  • MSAL now correctly falls back to use local cache if broker fails to return a result for AcquireTokenSilent calls. See 4395.
  • Fixed a bug when the cache level in the telemetry was not correctly set to L1 Cache when in-memory cache was used. See 4414.
  • Deprecated WithAuthority on the request builders. Set the authority on the application builders. Use WithTenantId or WithTenantIdFromAuthority on the request builder to update the tenant ID. See 4406.
  • Fixed an issue with the Windows broker dependencies when the app was targetting NativeAOT on Windows. See 4424.
  • Updated Microsoft.Identity.Client.NativeInterop reference to version 0.13.14, which includes bug fixes and stability improvements. See 4439.

4.57.0

New Features

  • Removed support for deprecated .NET Core 2.1 framework. MSAL.NET packages will no longer include netcoreapp2.1 binary. Existing .NET Core 2.1 apps will now reference .NET Standard 2.0 MSAL binary. See 4313.
  • Added additional logging in the cache. See 3957.
  • Removed unused HTTP telemetry data (x-client-info). See 4167.
  • Updated Microsoft.Identity.Client.NativeInterop reference to version 0.13.12, which includes bug fixes and stability improvements. See 4374.

Bug Fixes

... (truncated)

Commits
  • 25a286e Low level Linux libsecret operations should throw exceptions (#4497)
  • 4c60cef Fix performance tests project and improvements (#4491)
  • f7f2faf Resolve CS0108 Warning by Explicitly Hiding Base Member in MsalManage… (#4500)
  • e345603 remove non existing maui status solution item (#4501)
  • 65d4064 Adding tests to OneBranch Build (#4319)
  • be489b5 Revert "update langVersion to 12" (#4499)
  • 38a9423 [BUILDS] Add Java SDK Version 11 in packaging step to Resolve Xamarin Build F...
  • cce9111 update langVersion to 12 (#4494)
  • ea376b4 Downgrade System.Diagnostics.DiagnosticSource to v6 and add a check if OpenTe...
  • 75dce4e Remove MonoAndroid9 and deprecated xamarin dev apps (#4481)
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
dependabot[bot] commented 7 months ago

Superseded by #79.