Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump Microsoft.Identity.Web from 1.16.0 to 2.9.0 in /dotnet #489

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Apr 17, 2023

Bumps Microsoft.Identity.Web from 1.16.0 to 2.9.0.

Release notes

Sourced from Microsoft.Identity.Web's releases.

2.9.0

  • Update to Wilson 6.29.0 and MSAL.NET 4.53.0

Bug Fix:

  • The ASP.NET Core regression between .NET 5 and 6 with Razor Pages, is now addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more permanent solution is found. See issues #2111, #2095 and #2183 for details.

2.8.0

New features:

  • ID Web works with Authority in place of Tenant ID and Domain. See #2160
  • ID Web now supports CIAM authorities.
  • Abstractions is now updated to version 3.1.0

Bug fixes:

  • Fixed a bug causing ClaimsIdentity.RoleClaimType to always be "roles" when using App Service Authentication. See #2166

2.7.0

New Feature:

  • MicrosoftIdentityAppCallsWebApiAuthenticationBuilder is now available on netstandard2.0
  • Id Web now supports expressing the cache key used for serializing/deserializing. See #2156

Bug Fixes:

  • Make GetClientAssertion protected.

2.6.1

  • Update to Wilson 6.27.0 and MSAL.NET 4.51.0

New Features:

  • GetClientAssertion is now public, which enables inheritance of ClientAssertionProviderBase. See PR for details.
  • Id Web now uses TryAdd instead of Add in the InMemory and Distributed caches, this is to not overwrite previously added caches. See issue for details.
  • Id Web now supports MsAuth10ATPop. See PR for details.

Bug Fixes:

  • Fix a regression from v1.16.x to v2.5.0 with auth code redemption when the ResponseType == "code". See issue #2096 for details.

Fundamentals:

2.5.0

Official GA on NuGet of Microsoft.Identity.Web 2.5.0 brings a variety of new higher-level APIs, including support for .NET Framework (Owin), Daemon scenarios, and the new DownstreamApi.

New Feature

2.0.8-preview

... (truncated)

Changelog

Sourced from Microsoft.Identity.Web's changelog.

2.9.0

  • Update to Wilson 6.29.0 and MSAL.NET 4.53.0

Bug Fix:

  • The ASP.NET Core regression between .NET 5 and 6 with Razor Pages, is now addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more permanent solution is found. See issues #2111, #2095 and #2183 for details.

2.8.0

New features:

  • ID Web works with Authority in place of Tenant ID and Domain. See #2160
  • ID Web now supports CIAM authorities.
  • Abstractions is now updated to version 3.1.0

Bug fixes:

  • Fixed a bug causing ClaimsIdentity.RoleClaimType to always be "roles" when using App Service Authentication. See #2166

2.7.0

New Feature:

  • MicrosoftIdentityAppCallsWebApiAuthenticationBuilder is now available on netstandard2.0
  • Id Web now supports expressing the cache key used for serializing/deserializing. See #2156

Bug Fixes:

  • Make GetClientAssertion protected.

2.6.1

  • Update to Wilson 6.27.0 and MSAL.NET 4.51.0

New Features:

  • GetClientAssertion is now public, which enables inheritance of ClientAssertionProviderBase. See PR for details.
  • Id Web now uses TryAdd instead of Add in the InMemory and Distributed caches, this is to not overwrite previously added caches. See issue for details.
  • Id Web now supports MsAuth10ATPop. See PR for details.

Bug Fixes:

  • Fix a regression from v1.16.x to v2.5.0 with auth code redemption when the ResponseType == "code". See issue #2096 for details.

Fundamentals:

2.5.0

2.4.0

2.3.0

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@dependabot dependabot bot added .NET Issue or Pull requests regarding .NET code dependencies Pull requests that update a dependency file. Used by Dependabot. labels Apr 17, 2023
@dependabot dependabot bot force-pushed the dependabot/nuget/dotnet/Microsoft.Identity.Web-2.9.0 branch 3 times, most recently from 68eaacc to f92e6e5 Compare April 19, 2023 07:14
@shawncal
Copy link
Member

@adrianwyatt big version jump, but it looks like it builds fine and brings some security fixes. Can you please try this out and approve+merge if it works in copilot chat?

@dependabot dependabot bot force-pushed the dependabot/nuget/dotnet/Microsoft.Identity.Web-2.9.0 branch 2 times, most recently from 7709caa to 8684aee Compare April 20, 2023 18:18
@dependabot dependabot bot force-pushed the dependabot/nuget/dotnet/Microsoft.Identity.Web-2.9.0 branch 2 times, most recently from 5db498b to 9bdcbc3 Compare April 21, 2023 16:03
Bumps [Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web) from 1.16.0 to 2.9.0.
- [Release notes](https://github.com/AzureAD/microsoft-identity-web/releases)
- [Changelog](https://github.com/AzureAD/microsoft-identity-web/blob/master/changelog.md)
- [Commits](AzureAD/microsoft-identity-web@1.16.0...2.9.0)

---
updated-dependencies:
- dependency-name: Microsoft.Identity.Web
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot force-pushed the dependabot/nuget/dotnet/Microsoft.Identity.Web-2.9.0 branch from 9bdcbc3 to cdaff57 Compare April 21, 2023 21:32
@shawncal
Copy link
Member

Still waiting for verification on this. @adrianwyatt can you please try it out, or assign to someone?

@github-actions github-actions bot removed the .NET Issue or Pull requests regarding .NET code label Apr 22, 2023
@adrianwyatt adrianwyatt merged commit 82b09cd into main Apr 23, 2023
11 checks passed
@adrianwyatt adrianwyatt deleted the dependabot/nuget/dotnet/Microsoft.Identity.Web-2.9.0 branch April 23, 2023 18:23
dluc pushed a commit that referenced this pull request Apr 29, 2023
Bumps
[Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web)
from 1.16.0 to 2.9.0.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-identity-web/releases">Microsoft.Identity.Web's
releases</a>.</em></p>
<blockquote>
<h1>2.9.0</h1>
<ul>
<li>Update to Wilson 6.29.0 and MSAL.NET 4.53.0</li>
</ul>
<h3>Bug Fix:</h3>
<ul>
<li><strong>The <a
href="https://redirect.github.com/dotnet/razor/issues/7577">ASP.NET Core
regression</a> between .NET 5 and 6 with Razor Pages</strong>, is now
addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more
permanent solution is found. See issues <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2111">#2111</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2095">#2095</a>
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2183">#2183</a>
for details.</li>
</ul>
<h1>2.8.0</h1>
<h3>New features:</h3>
<ul>
<li>ID Web works with Authority in place of Tenant ID and Domain. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2160">#2160</a></li>
<li>ID Web now supports CIAM authorities.</li>
<li>Abstractions is now updated to version 3.1.0</li>
</ul>
<h3>Bug fixes:</h3>
<ul>
<li>Fixed a bug causing ClaimsIdentity.RoleClaimType to always be
&quot;roles&quot; when using App Service Authentication. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2166">#2166</a></li>
</ul>
<h1>2.7.0</h1>
<h3>New Feature:</h3>
<ul>

<li><strong><code>MicrosoftIdentityAppCallsWebApiAuthenticationBuilder</code>
is now available on netstandard2.0</strong></li>
<li><strong>Id Web now supports expressing the cache key used for
serializing/deserializing</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2156">#2156</a></li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li>Make <code>GetClientAssertion</code> protected.</li>
</ul>
<h1>2.6.1</h1>
<ul>
<li>Update to Wilson 6.27.0 and MSAL.NET 4.51.0</li>
</ul>
<h3>New Features:</h3>
<ul>
<li><strong><code>GetClientAssertion</code> is now public, which enables
inheritance of <code>ClientAssertionProviderBase</code></strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2112">PR</a>
for details.</li>
<li><strong>Id Web now uses <code>TryAdd</code> instead of
<code>Add</code> in the InMemory and Distributed caches,</strong> this
is to not overwrite previously added caches. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2090">issue</a>
for details.</li>
<li><strong>Id Web now supports MsAuth10ATPop</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2109">PR</a>
for details.</li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li><strong>Fix a regression from v1.16.x to v2.5.0 with auth code
redemption</strong> when the <code>ResponseType ==
&quot;code&quot;</code>. See issue <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2096">#2096</a>
for details.</li>
</ul>
<h3>Fundamentals:</h3>
<ul>
<li>Address compliance and build issues: <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2113">#2113</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2116">#2116</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2120">#2120</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2121">#2121</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2122">#2122</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2128">#2128</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2125">#2125</a>,
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2137">#2137</a>.</li>
</ul>
<h1>2.5.0</h1>
<p><strong>Official GA on NuGet</strong> of <a
href="https://github.com/AzureAD/microsoft-identity-web/wiki/v2.0">Microsoft.Identity.Web
2.5.0</a> brings a variety of new higher-level APIs, including support
for .NET Framework (Owin), Daemon scenarios, and the new
DownstreamApi.</p>
<h2>New Feature</h2>
<ul>
<li>Make ClientAssertion public, see <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2079">for
details</a>.</li>
</ul>
<h1>2.0.8-preview</h1>
<ul>
<li>Update <a
href="https://github.com/AzureAD/microsoft-identity-abstractions-for-dotnet/releases/tag/1.0.5-preview">Microsoft.Identity.Abstractions
1.0.5-preview</a>, which has breaking changes.</li>
</ul>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-identity-web/blob/master/changelog.md">Microsoft.Identity.Web's
changelog</a>.</em></p>
<blockquote>
<h1>2.9.0</h1>
<ul>
<li>Update to Wilson 6.29.0 and MSAL.NET 4.53.0</li>
</ul>
<h3>Bug Fix:</h3>
<ul>
<li><strong>The <a
href="https://redirect.github.com/dotnet/razor/issues/7577">ASP.NET Core
regression</a> between .NET 5 and 6 with Razor Pages</strong>, is now
addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more
permanent solution is found. See issues <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2111">#2111</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2095">#2095</a>
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2183">#2183</a>
for details.</li>
</ul>
<h1>2.8.0</h1>
<h3>New features:</h3>
<ul>
<li>ID Web works with Authority in place of Tenant ID and Domain. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2160">#2160</a></li>
<li>ID Web now supports CIAM authorities.</li>
<li>Abstractions is now updated to version 3.1.0</li>
</ul>
<h3>Bug fixes:</h3>
<ul>
<li>Fixed a bug causing ClaimsIdentity.RoleClaimType to always be
&quot;roles&quot; when using App Service Authentication. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2166">#2166</a></li>
</ul>
<h1>2.7.0</h1>
<h3>New Feature:</h3>
<ul>

<li><strong><code>MicrosoftIdentityAppCallsWebApiAuthenticationBuilder</code>
is now available on netstandard2.0</strong></li>
<li><strong>Id Web now supports expressing the cache key used for
serializing/deserializing</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2156">#2156</a></li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li>Make <code>GetClientAssertion</code> protected.</li>
</ul>
<h1>2.6.1</h1>
<ul>
<li>Update to Wilson 6.27.0 and MSAL.NET 4.51.0</li>
</ul>
<h3>New Features:</h3>
<ul>
<li><strong><code>GetClientAssertion</code> is now public, which enables
inheritance of <code>ClientAssertionProviderBase</code></strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2112">PR</a>
for details.</li>
<li><strong>Id Web now uses <code>TryAdd</code> instead of
<code>Add</code> in the InMemory and Distributed caches,</strong> this
is to not overwrite previously added caches. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2090">issue</a>
for details.</li>
<li><strong>Id Web now supports MsAuth10ATPop</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2109">PR</a>
for details.</li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li><strong>Fix a regression from v1.16.x to v2.5.0 with auth code
redemption</strong> when the <code>ResponseType ==
&quot;code&quot;</code>. See issue <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2096">#2096</a>
for details.</li>
</ul>
<h3>Fundamentals:</h3>
<ul>
<li>Address compliance and build issues: <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2113">#2113</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2116">#2116</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2120">#2120</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2121">#2121</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2122">#2122</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2128">#2128</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2125">#2125</a>,
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2137">#2137</a>.</li>
</ul>
<h1>2.5.0</h1>
<ul>
<li>Make ClientAssertion public, see <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2079">for
details</a>.</li>
</ul>
<h1>2.4.0</h1>
<ul>
<li>Fix for <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2035">#2035</a></li>
</ul>
<h1>2.3.0</h1>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/7307ef18dc498e8c2b6c0a630bd5075a777338e8"><code>7307ef1</code></a>
changelog 2.9.0 (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2201">#2201</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/87400de3c669d962b2035d36ab6d2415cd4123f4"><code>87400de</code></a>
Initial commit to use NET 5 for Web.UI due to issue w/razor on NET6/7
(<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2200">#2200</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/4f3ef433b6f380ea32bdaf846468f901c4cb6faa"><code>4f3ef43</code></a>
MSAL and IdentityModel version updates (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2199">#2199</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/9b5dce9ac4dd56732bd59342b2e5563162c6957f"><code>9b5dce9</code></a>
Update test to use IDownstreamApi (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2198">#2198</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/aff223aa7ff3f7030d197af3ae813537ccc56211"><code>aff223a</code></a>
Update changelog.md (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2196">#2196</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/a2638c86cc88b6585e3556a39e7647556348d41b"><code>a2638c8</code></a>
ciam fix, initial commit (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2194">#2194</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/14be044626507871cdd8e05985487546d6eba60d"><code>14be044</code></a>
Enable developpers to support the authority in the configuration inst…
(<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2191">#2191</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/e41a9476ae24c99b4a6bd17cad991030beae760e"><code>e41a947</code></a>
update to abstractions 3.0.1 (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2189">#2189</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/92e7dc80aa3ff355a813aa86e3fd0f2fd4dc0aa7"><code>92e7dc8</code></a>
Update dependabot.yml to daily checks (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2186">#2186</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/13c77c31d46af7d6b19ac28279a2137d2c0e348f"><code>13c77c3</code></a>
update IdentityModel version (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2180">#2180</a>)</li>
<li>Additional commits viewable in <a
href="https://github.com/AzureAD/microsoft-identity-web/compare/1.16.0...2.9.0">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=Microsoft.Identity.Web&package-manager=nuget&previous-version=1.16.0&new-version=2.9.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)


</details>

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Lee Miller <lemiller@microsoft.com>
Co-authored-by: Adrian Bonar <56417140+adrianwyatt@users.noreply.github.com>
dehoward pushed a commit to lemillermicrosoft/semantic-kernel that referenced this pull request Jun 1, 2023
…t#489)

Bumps
[Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web)
from 1.16.0 to 2.9.0.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-identity-web/releases">Microsoft.Identity.Web's
releases</a>.</em></p>
<blockquote>
<h1>2.9.0</h1>
<ul>
<li>Update to Wilson 6.29.0 and MSAL.NET 4.53.0</li>
</ul>
<h3>Bug Fix:</h3>
<ul>
<li><strong>The <a
href="https://redirect.github.com/dotnet/razor/issues/7577">ASP.NET Core
regression</a> between .NET 5 and 6 with Razor Pages</strong>, is now
addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more
permanent solution is found. See issues <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2111">#2111</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2095">#2095</a>
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2183">#2183</a>
for details.</li>
</ul>
<h1>2.8.0</h1>
<h3>New features:</h3>
<ul>
<li>ID Web works with Authority in place of Tenant ID and Domain. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2160">#2160</a></li>
<li>ID Web now supports CIAM authorities.</li>
<li>Abstractions is now updated to version 3.1.0</li>
</ul>
<h3>Bug fixes:</h3>
<ul>
<li>Fixed a bug causing ClaimsIdentity.RoleClaimType to always be
&quot;roles&quot; when using App Service Authentication. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2166">#2166</a></li>
</ul>
<h1>2.7.0</h1>
<h3>New Feature:</h3>
<ul>

<li><strong><code>MicrosoftIdentityAppCallsWebApiAuthenticationBuilder</code>
is now available on netstandard2.0</strong></li>
<li><strong>Id Web now supports expressing the cache key used for
serializing/deserializing</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2156">#2156</a></li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li>Make <code>GetClientAssertion</code> protected.</li>
</ul>
<h1>2.6.1</h1>
<ul>
<li>Update to Wilson 6.27.0 and MSAL.NET 4.51.0</li>
</ul>
<h3>New Features:</h3>
<ul>
<li><strong><code>GetClientAssertion</code> is now public, which enables
inheritance of <code>ClientAssertionProviderBase</code></strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2112">PR</a>
for details.</li>
<li><strong>Id Web now uses <code>TryAdd</code> instead of
<code>Add</code> in the InMemory and Distributed caches,</strong> this
is to not overwrite previously added caches. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2090">issue</a>
for details.</li>
<li><strong>Id Web now supports MsAuth10ATPop</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2109">PR</a>
for details.</li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li><strong>Fix a regression from v1.16.x to v2.5.0 with auth code
redemption</strong> when the <code>ResponseType ==
&quot;code&quot;</code>. See issue <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2096">#2096</a>
for details.</li>
</ul>
<h3>Fundamentals:</h3>
<ul>
<li>Address compliance and build issues: <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2113">#2113</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2116">#2116</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2120">#2120</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2121">#2121</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2122">#2122</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2128">#2128</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2125">#2125</a>,
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2137">#2137</a>.</li>
</ul>
<h1>2.5.0</h1>
<p><strong>Official GA on NuGet</strong> of <a
href="https://github.com/AzureAD/microsoft-identity-web/wiki/v2.0">Microsoft.Identity.Web
2.5.0</a> brings a variety of new higher-level APIs, including support
for .NET Framework (Owin), Daemon scenarios, and the new
DownstreamApi.</p>
<h2>New Feature</h2>
<ul>
<li>Make ClientAssertion public, see <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2079">for
details</a>.</li>
</ul>
<h1>2.0.8-preview</h1>
<ul>
<li>Update <a
href="https://github.com/AzureAD/microsoft-identity-abstractions-for-dotnet/releases/tag/1.0.5-preview">Microsoft.Identity.Abstractions
1.0.5-preview</a>, which has breaking changes.</li>
</ul>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-identity-web/blob/master/changelog.md">Microsoft.Identity.Web's
changelog</a>.</em></p>
<blockquote>
<h1>2.9.0</h1>
<ul>
<li>Update to Wilson 6.29.0 and MSAL.NET 4.53.0</li>
</ul>
<h3>Bug Fix:</h3>
<ul>
<li><strong>The <a
href="https://redirect.github.com/dotnet/razor/issues/7577">ASP.NET Core
regression</a> between .NET 5 and 6 with Razor Pages</strong>, is now
addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more
permanent solution is found. See issues <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2111">#2111</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2095">#2095</a>
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2183">#2183</a>
for details.</li>
</ul>
<h1>2.8.0</h1>
<h3>New features:</h3>
<ul>
<li>ID Web works with Authority in place of Tenant ID and Domain. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2160">#2160</a></li>
<li>ID Web now supports CIAM authorities.</li>
<li>Abstractions is now updated to version 3.1.0</li>
</ul>
<h3>Bug fixes:</h3>
<ul>
<li>Fixed a bug causing ClaimsIdentity.RoleClaimType to always be
&quot;roles&quot; when using App Service Authentication. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2166">#2166</a></li>
</ul>
<h1>2.7.0</h1>
<h3>New Feature:</h3>
<ul>

<li><strong><code>MicrosoftIdentityAppCallsWebApiAuthenticationBuilder</code>
is now available on netstandard2.0</strong></li>
<li><strong>Id Web now supports expressing the cache key used for
serializing/deserializing</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2156">#2156</a></li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li>Make <code>GetClientAssertion</code> protected.</li>
</ul>
<h1>2.6.1</h1>
<ul>
<li>Update to Wilson 6.27.0 and MSAL.NET 4.51.0</li>
</ul>
<h3>New Features:</h3>
<ul>
<li><strong><code>GetClientAssertion</code> is now public, which enables
inheritance of <code>ClientAssertionProviderBase</code></strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2112">PR</a>
for details.</li>
<li><strong>Id Web now uses <code>TryAdd</code> instead of
<code>Add</code> in the InMemory and Distributed caches,</strong> this
is to not overwrite previously added caches. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2090">issue</a>
for details.</li>
<li><strong>Id Web now supports MsAuth10ATPop</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2109">PR</a>
for details.</li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li><strong>Fix a regression from v1.16.x to v2.5.0 with auth code
redemption</strong> when the <code>ResponseType ==
&quot;code&quot;</code>. See issue <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2096">#2096</a>
for details.</li>
</ul>
<h3>Fundamentals:</h3>
<ul>
<li>Address compliance and build issues: <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2113">#2113</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2116">#2116</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2120">#2120</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2121">#2121</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2122">#2122</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2128">#2128</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2125">#2125</a>,
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2137">#2137</a>.</li>
</ul>
<h1>2.5.0</h1>
<ul>
<li>Make ClientAssertion public, see <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2079">for
details</a>.</li>
</ul>
<h1>2.4.0</h1>
<ul>
<li>Fix for <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2035">#2035</a></li>
</ul>
<h1>2.3.0</h1>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/7307ef18dc498e8c2b6c0a630bd5075a777338e8"><code>7307ef1</code></a>
changelog 2.9.0 (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2201">#2201</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/87400de3c669d962b2035d36ab6d2415cd4123f4"><code>87400de</code></a>
Initial commit to use NET 5 for Web.UI due to issue w/razor on NET6/7
(<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2200">#2200</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/4f3ef433b6f380ea32bdaf846468f901c4cb6faa"><code>4f3ef43</code></a>
MSAL and IdentityModel version updates (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2199">#2199</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/9b5dce9ac4dd56732bd59342b2e5563162c6957f"><code>9b5dce9</code></a>
Update test to use IDownstreamApi (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2198">#2198</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/aff223aa7ff3f7030d197af3ae813537ccc56211"><code>aff223a</code></a>
Update changelog.md (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2196">#2196</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/a2638c86cc88b6585e3556a39e7647556348d41b"><code>a2638c8</code></a>
ciam fix, initial commit (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2194">#2194</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/14be044626507871cdd8e05985487546d6eba60d"><code>14be044</code></a>
Enable developpers to support the authority in the configuration inst…
(<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2191">#2191</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/e41a9476ae24c99b4a6bd17cad991030beae760e"><code>e41a947</code></a>
update to abstractions 3.0.1 (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2189">#2189</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/92e7dc80aa3ff355a813aa86e3fd0f2fd4dc0aa7"><code>92e7dc8</code></a>
Update dependabot.yml to daily checks (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2186">#2186</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/13c77c31d46af7d6b19ac28279a2137d2c0e348f"><code>13c77c3</code></a>
update IdentityModel version (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2180">#2180</a>)</li>
<li>Additional commits viewable in <a
href="https://github.com/AzureAD/microsoft-identity-web/compare/1.16.0...2.9.0">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=Microsoft.Identity.Web&package-manager=nuget&previous-version=1.16.0&new-version=2.9.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)


</details>

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Lee Miller <lemiller@microsoft.com>
Co-authored-by: Adrian Bonar <56417140+adrianwyatt@users.noreply.github.com>
golden-aries pushed a commit to golden-aries/semantic-kernel that referenced this pull request Oct 10, 2023
…t#489)

Bumps
[Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web)
from 1.16.0 to 2.9.0.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-identity-web/releases">Microsoft.Identity.Web's
releases</a>.</em></p>
<blockquote>
<h1>2.9.0</h1>
<ul>
<li>Update to Wilson 6.29.0 and MSAL.NET 4.53.0</li>
</ul>
<h3>Bug Fix:</h3>
<ul>
<li><strong>The <a
href="https://redirect.github.com/dotnet/razor/issues/7577">ASP.NET Core
regression</a> between .NET 5 and 6 with Razor Pages</strong>, is now
addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more
permanent solution is found. See issues <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2111">#2111</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2095">#2095</a>
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2183">#2183</a>
for details.</li>
</ul>
<h1>2.8.0</h1>
<h3>New features:</h3>
<ul>
<li>ID Web works with Authority in place of Tenant ID and Domain. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2160">#2160</a></li>
<li>ID Web now supports CIAM authorities.</li>
<li>Abstractions is now updated to version 3.1.0</li>
</ul>
<h3>Bug fixes:</h3>
<ul>
<li>Fixed a bug causing ClaimsIdentity.RoleClaimType to always be
&quot;roles&quot; when using App Service Authentication. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2166">#2166</a></li>
</ul>
<h1>2.7.0</h1>
<h3>New Feature:</h3>
<ul>

<li><strong><code>MicrosoftIdentityAppCallsWebApiAuthenticationBuilder</code>
is now available on netstandard2.0</strong></li>
<li><strong>Id Web now supports expressing the cache key used for
serializing/deserializing</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2156">#2156</a></li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li>Make <code>GetClientAssertion</code> protected.</li>
</ul>
<h1>2.6.1</h1>
<ul>
<li>Update to Wilson 6.27.0 and MSAL.NET 4.51.0</li>
</ul>
<h3>New Features:</h3>
<ul>
<li><strong><code>GetClientAssertion</code> is now public, which enables
inheritance of <code>ClientAssertionProviderBase</code></strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2112">PR</a>
for details.</li>
<li><strong>Id Web now uses <code>TryAdd</code> instead of
<code>Add</code> in the InMemory and Distributed caches,</strong> this
is to not overwrite previously added caches. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2090">issue</a>
for details.</li>
<li><strong>Id Web now supports MsAuth10ATPop</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2109">PR</a>
for details.</li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li><strong>Fix a regression from v1.16.x to v2.5.0 with auth code
redemption</strong> when the <code>ResponseType ==
&quot;code&quot;</code>. See issue <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2096">#2096</a>
for details.</li>
</ul>
<h3>Fundamentals:</h3>
<ul>
<li>Address compliance and build issues: <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2113">#2113</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2116">#2116</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2120">#2120</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2121">#2121</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2122">#2122</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2128">#2128</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2125">#2125</a>,
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2137">#2137</a>.</li>
</ul>
<h1>2.5.0</h1>
<p><strong>Official GA on NuGet</strong> of <a
href="https://github.com/AzureAD/microsoft-identity-web/wiki/v2.0">Microsoft.Identity.Web
2.5.0</a> brings a variety of new higher-level APIs, including support
for .NET Framework (Owin), Daemon scenarios, and the new
DownstreamApi.</p>
<h2>New Feature</h2>
<ul>
<li>Make ClientAssertion public, see <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2079">for
details</a>.</li>
</ul>
<h1>2.0.8-preview</h1>
<ul>
<li>Update <a
href="https://github.com/AzureAD/microsoft-identity-abstractions-for-dotnet/releases/tag/1.0.5-preview">Microsoft.Identity.Abstractions
1.0.5-preview</a>, which has breaking changes.</li>
</ul>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a
href="https://github.com/AzureAD/microsoft-identity-web/blob/master/changelog.md">Microsoft.Identity.Web's
changelog</a>.</em></p>
<blockquote>
<h1>2.9.0</h1>
<ul>
<li>Update to Wilson 6.29.0 and MSAL.NET 4.53.0</li>
</ul>
<h3>Bug Fix:</h3>
<ul>
<li><strong>The <a
href="https://redirect.github.com/dotnet/razor/issues/7577">ASP.NET Core
regression</a> between .NET 5 and 6 with Razor Pages</strong>, is now
addressed with Microsoft.Identity.Web.UI targeting .NET 5 until a more
permanent solution is found. See issues <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2111">#2111</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2095">#2095</a>
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2183">#2183</a>
for details.</li>
</ul>
<h1>2.8.0</h1>
<h3>New features:</h3>
<ul>
<li>ID Web works with Authority in place of Tenant ID and Domain. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2160">#2160</a></li>
<li>ID Web now supports CIAM authorities.</li>
<li>Abstractions is now updated to version 3.1.0</li>
</ul>
<h3>Bug fixes:</h3>
<ul>
<li>Fixed a bug causing ClaimsIdentity.RoleClaimType to always be
&quot;roles&quot; when using App Service Authentication. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2166">#2166</a></li>
</ul>
<h1>2.7.0</h1>
<h3>New Feature:</h3>
<ul>

<li><strong><code>MicrosoftIdentityAppCallsWebApiAuthenticationBuilder</code>
is now available on netstandard2.0</strong></li>
<li><strong>Id Web now supports expressing the cache key used for
serializing/deserializing</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2156">#2156</a></li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li>Make <code>GetClientAssertion</code> protected.</li>
</ul>
<h1>2.6.1</h1>
<ul>
<li>Update to Wilson 6.27.0 and MSAL.NET 4.51.0</li>
</ul>
<h3>New Features:</h3>
<ul>
<li><strong><code>GetClientAssertion</code> is now public, which enables
inheritance of <code>ClientAssertionProviderBase</code></strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2112">PR</a>
for details.</li>
<li><strong>Id Web now uses <code>TryAdd</code> instead of
<code>Add</code> in the InMemory and Distributed caches,</strong> this
is to not overwrite previously added caches. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2090">issue</a>
for details.</li>
<li><strong>Id Web now supports MsAuth10ATPop</strong>. See <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2109">PR</a>
for details.</li>
</ul>
<h3>Bug Fixes:</h3>
<ul>
<li><strong>Fix a regression from v1.16.x to v2.5.0 with auth code
redemption</strong> when the <code>ResponseType ==
&quot;code&quot;</code>. See issue <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2096">#2096</a>
for details.</li>
</ul>
<h3>Fundamentals:</h3>
<ul>
<li>Address compliance and build issues: <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2113">#2113</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2116">#2116</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2120">#2120</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2121">#2121</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2122">#2122</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2128">#2128</a>,
<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2125">#2125</a>,
and <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2137">#2137</a>.</li>
</ul>
<h1>2.5.0</h1>
<ul>
<li>Make ClientAssertion public, see <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/pull/2079">for
details</a>.</li>
</ul>
<h1>2.4.0</h1>
<ul>
<li>Fix for <a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2035">#2035</a></li>
</ul>
<h1>2.3.0</h1>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/7307ef18dc498e8c2b6c0a630bd5075a777338e8"><code>7307ef1</code></a>
changelog 2.9.0 (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2201">#2201</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/87400de3c669d962b2035d36ab6d2415cd4123f4"><code>87400de</code></a>
Initial commit to use NET 5 for Web.UI due to issue w/razor on NET6/7
(<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2200">#2200</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/4f3ef433b6f380ea32bdaf846468f901c4cb6faa"><code>4f3ef43</code></a>
MSAL and IdentityModel version updates (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2199">#2199</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/9b5dce9ac4dd56732bd59342b2e5563162c6957f"><code>9b5dce9</code></a>
Update test to use IDownstreamApi (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2198">#2198</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/aff223aa7ff3f7030d197af3ae813537ccc56211"><code>aff223a</code></a>
Update changelog.md (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2196">#2196</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/a2638c86cc88b6585e3556a39e7647556348d41b"><code>a2638c8</code></a>
ciam fix, initial commit (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2194">#2194</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/14be044626507871cdd8e05985487546d6eba60d"><code>14be044</code></a>
Enable developpers to support the authority in the configuration inst…
(<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2191">#2191</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/e41a9476ae24c99b4a6bd17cad991030beae760e"><code>e41a947</code></a>
update to abstractions 3.0.1 (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2189">#2189</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/92e7dc80aa3ff355a813aa86e3fd0f2fd4dc0aa7"><code>92e7dc8</code></a>
Update dependabot.yml to daily checks (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2186">#2186</a>)</li>
<li><a
href="https://github.com/AzureAD/microsoft-identity-web/commit/13c77c31d46af7d6b19ac28279a2137d2c0e348f"><code>13c77c3</code></a>
update IdentityModel version (<a
href="https://redirect.github.com/AzureAD/microsoft-identity-web/issues/2180">#2180</a>)</li>
<li>Additional commits viewable in <a
href="https://github.com/AzureAD/microsoft-identity-web/compare/1.16.0...2.9.0">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=Microsoft.Identity.Web&package-manager=nuget&previous-version=1.16.0&new-version=2.9.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)


</details>

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Lee Miller <lemiller@microsoft.com>
Co-authored-by: Adrian Bonar <56417140+adrianwyatt@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file. Used by Dependabot.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants