Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): update Microsoft.Identity.Web requirement from 1.18.* to 1.19.* #355

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Nov 2, 2021

Updates the requirements on Microsoft.Identity.Web to permit the latest version.

Release notes

Sourced from Microsoft.Identity.Web's releases.

1.19.0

Update to Microsoft.Graph 4.8.0, Microsoft.Graph.Beta 4.18.0-preview, Microsoft.IdentityModel 6.14, and MSAL.NET 4.37.0.

New Features:

A new assembly, Microsoft.IdentityModel.Validators, is now leveraged in Microsoft.Identity.Web as the AadIssuerValidator. It provides an issuer validator for the Microsoft identity platform (AAD and AAD B2C), working for single and multi-tenant applications and v1 and v2 token types. See Identity.Model and #1487. The MicrosoftIdentityIssuerValidatorFactory is still in Microsoft.Identity.Web and leverages this new Identity.Model library

Microsoft.Identity.Web now supports authentication handlers other than JwtBearer, and the token acquisition in web API understands a higher level abstraction of SecurityToken, not only JwtSecurityToken . See #1498.

Bug Fixes:

Make Certificate in CertificateDescription.cs protected internal. See #1484.

Changelog

Sourced from Microsoft.Identity.Web's changelog.

1.19.0

Update to Microsoft.Graph 4.8.0, Microsoft.Graph.Beta 4.18.0-preview, Microsoft.IdentityModel 6.14, and MSAL.NET 4.37.0.

New Features:

A new assembly, Microsoft.IdentityModel.Validators, is now leveraged in Microsoft.Identity.Web as the AadIssuerValidator. It provides an issuer validator for the Microsoft identity platform (AAD and AAD B2C), working for single and multi-tenant applications and v1 and v2 token types. See Identity.Model and #1487. The MicrosoftIdentityIssuerValidatorFactory is still in Microsoft.Identity.Web and leverages this new Identity.Model library

Microsoft.Identity.Web now supports authentication handlers other than JwtBearer, and the token acquisition in web API understands a higher level abstraction of SecurityToken, not only JwtSecurityToken . See #1498.

Bug Fixes:

Make Certificate in CertificateDescription.cs protected internal. See #1484.

1.19.0-preview

This preview release contains a preview version of MSAL.NET, 4.37.0-preview, which includes token cache improvements. The .AddMemoryCache should now be much faster, but the memory is not bounded, nor does it have any eviction policies, so not recommended for use in production if user flows are involved (GetTokenForUser). Once MSAL.NET releases 4.37.0, Microsoft.Identity.Web will release an out of preview version as well.

1.18.0

Update to Microsoft.Graph 4.6.0, Microsoft.Graph.Beta 4.14.0-preview, and MSAL.NET 4.36.2.

New Features:

Change RequiredScope to be based on policies and not filters. This enables new scenarios that do not rely on MVC filters. See issue #1002 for details.

Bug Fixes:

Allow customizing the UI processing by decoupling the Microsoft.Identity.Web and Microsoft.Identity.Web.Ui packages. See issue #1034 for details.

Use backup authentication system in docs and comments instead of CCS. See issue #1464 for details.

1.17.0

Microsoft.Identity.Web now provides two additional NuGet packages: Microsoft.Identity.Web.TokenCache and Microsoft.Identity.Web.Certificate. These packages are for ASP.NET Framework and .NET Core apps who want to use the token cache serializers and/or the certificate loader, but do not want all the dependencies brought by the full Microsoft.Identity.Web package. If you are on ASP.NET Core, continue to use Microsoft.Identity.Web. See issue #1431 for details.

1.16.1

Update to Microsoft.Graph 4.4.0, Microsoft.Graph.Beta 4.11.0-preview, and MSAL.NET 4.36.0.

Bug Fixes:

Handle a SuggestedCacheExpiry in the past. See issue #1419 for details.

Fix a NullReferenceException when calling GetTokenForApp from an anonymous controller. See issues #1372 and #1348 for details.

1.16.0

Update to IdentityModel 6.* and Microsoft.Graph 4.2.0 and Microsoft.Graph.Beta 4.7.0-preview.

New Features:

The MsalDistributedTokenCacheAdapterOptions now expose a boolean DisableL1Cache, which will bypass the InMemory (L1) cache and only use the Distributed cache. See issue (#1388)[https://github-redirect.dependabot.com/AzureAD/microsoft-identity-web/issues/1388] for details.

When using ASP.NET Individual auth, Microsoft Identity Web provides an overload to define the DisplayName of the Identity Provider. See issue #808 for details.

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Updates the requirements on [Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web) to permit the latest version.
- [Release notes](https://github.com/AzureAD/microsoft-identity-web/releases)
- [Changelog](https://github.com/AzureAD/microsoft-identity-web/blob/master/changelog.md)
- [Commits](AzureAD/microsoft-identity-web@1.18.0...1.19.0)

---
updated-dependencies:
- dependency-name: Microsoft.Identity.Web
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Nov 2, 2021
@alexyakunin alexyakunin merged commit 8ec2ab0 into master Nov 2, 2021
@dependabot dependabot bot deleted the dependabot/nuget/Microsoft.Identity.Web-1.19.star branch November 2, 2021 19:27
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant