Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump Microsoft.Identity.Web.TokenCache from 2.7.0 to 2.13.3 in /src/ApiService #321

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Aug 17, 2023

Bumps Microsoft.Identity.Web.TokenCache from 2.7.0 to 2.13.3.

Release notes

Sourced from Microsoft.Identity.Web.TokenCache's releases.

2.13.3

  • Update to Wilson 7.0.0-preview2 on .NET 8.

New features:

  • Support langversion 11, which as fewer allocations compared to 10, see issue #2351 for details.
  • In AspNET Core 3.1 and Net 5+, Microsoft.Identity.Web now use the DefaultTokenAcquisitionHost (the host for SDK apps) instead of the Asp.NET Core one, when the service collection was not initialized by ASP.NET Core.
    • This means the IWebHostEnvironment is not present in the collection.
    • If you want the ASP.NET Core host, you would need to use the WebApplication.CreateBuilder().Services instead of instantiating a simple service collection.
  • In web APIs, GetAuthenticationResultForUserAsync tries to find the inbound token from user.Identity.BootstrapContext first (if not null), and then from the token acquisition host. This will help for non-asp.NET Core Azure functions for instance, see issue #2371 for details.

2.13.2

Bug fixes:

  • Fix bug found in usage of AzureAD key issuer validator, see issue #2323.
  • Improved performance in downstreamAPI, see issue #2355 for details.
  • Address duplicate cache entries, with singleton token acquisition, which was causing much larger cache size than needed. See issue #2349.
  • Distributed cache logger now prints correct cache entry size, see issue #2348

2.13.1

  • Update to MSAL 4.55.0

New Features:

  • Support new AzureAD key issuer validator in AddMicrosoftIdentityWebApi by default in Owin. See #2323 for details.

  • Microsoft.Identity.Web now supports .NET 8 with conditional compilation, see #2309.

2.13.0

  • Update to Wilson 6.32.0 and Microsoft.Identity.Abstractions 4.0.0

New Feature:

Support new AzureAD key issuer validator in AddMicrosoftIdentityWebApi by default. See #2323 for details.

2.12.4

2.12.2

New Feature:

  • Id Web now supports the MS Graph v5 SDK, see issue #2097 for details.

2.11.1

  • Update to MSAL 4.54.1

Bug Fix:

  • Fix bug with signed assertion for AKS, see issue #2252 for details.

... (truncated)

Changelog

Sourced from Microsoft.Identity.Web.TokenCache's changelog.

2.13.3

  • Update to Wilson 7.0.0-preview2 on .NET 8.

New features:

  • Support langversion 11, which as fewer allocations compared to 10. See issue #2351.
  • In AspNET Core 3.1 and Net 5+, Microsoft.Identity.Web now use the DefaultTokenAcquisitionHost (the host for SDK apps) instead of the Asp.NET Core one, when the service collection was not initialized by ASP.NET Core (that is the IWebHostEnvironment is not present in the collection. If you want the ASP.NET Core host, you would need to use the WebApplication.CreateBuilder().Services instead of instantiating a simple service collection.
  • In web APIs, GetAuthenticationResultForUserAsync tries to find the inbound token from user.Identity.BootstrapContext first (if not null), and then from the token acquisition host. This will help for non-asp.NET Core Azure functions for instance. See issue #2371 for details.

2.13.2

Bug fixes:

  • Fix bug found in usage of AzureAD key issuer validator, see issue #2323.
  • Improved performance in downstreamAPI, see issue #2355 for details.
  • Address duplicate cache entries, with singleton token acquisition, which was causing much larger cache size than needed. See issue #2349.
  • Distributed cache logger now prints correct cache entry size, see issue #2348

2.13.1

  • Update to MSAL 4.55.0

New Features:

  • Support new AzureAD key issuer validator in AddMicrosoftIdentityWebApi by default in Owin. See #2323 for details.

  • Microsoft.Identity.Web now supports .NET 8 with conditional compilation, see #2309.

2.13.0

  • Update to Wilson 6.32.0 and Microsoft.Identity.Abstractions 4.0.0

New Feature:

Support new AzureAD key issuer validator in AddMicrosoftIdentityWebApi by default. See #2323 for details.

2.12.4

2.12.2

New Feature:

  • Id Web now supports the MS Graph v5 SDK, see issue #2097 for details.

2.11.1

  • Update to MSAL 4.54.1

Bug Fix:

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [Microsoft.Identity.Web.TokenCache](https://github.com/AzureAD/microsoft-identity-web) from 2.7.0 to 2.13.3.
- [Release notes](https://github.com/AzureAD/microsoft-identity-web/releases)
- [Changelog](https://github.com/AzureAD/microsoft-identity-web/blob/master/changelog.md)
- [Commits](AzureAD/microsoft-identity-web@2.7.0...2.13.3)

---
updated-dependencies:
- dependency-name: Microsoft.Identity.Web.TokenCache
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added .NET Pull requests that update .net code dependencies Pull requests that update a dependency file labels Aug 17, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file .NET Pull requests that update .net code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants