Skip to content

Commit

Permalink
Merge pull request #1470 from AzureAD/release/1.2.1
Browse files Browse the repository at this point in the history
Release 1.2.1
  • Loading branch information
mipetriu committed Apr 20, 2022
2 parents 2825c3f + becbb96 commit 9fe7abd
Show file tree
Hide file tree
Showing 9 changed files with 33 additions and 14 deletions.
3 changes: 3 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,6 @@
## [1.2.1]
* Fixed zipping in release pipeline to preserve symlinks in xcframework

## [1.2.0]
* Multi-tenant PkeyAuth support in MSAL (#1438)
* Add support to wipe cache for all accounts (#1426)
Expand Down
2 changes: 1 addition & 1 deletion MSAL.podspec
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
Pod::Spec.new do |s|
s.name = "MSAL"
s.version = "1.2.0"
s.version = "1.2.1"
s.summary = "Microsoft Authentication Library (MSAL) for iOS"
s.description = <<-DESC
The MSAL library for iOS gives your app the ability to begin using the Microsoft Cloud by supporting Microsoft Azure Active Directory and Microsoft Accounts in a converged experience using industry standard OAuth2 and OpenID Connect. The library also supports Microsoft Azure B2C for those using our hosted identity management service.
Expand Down
2 changes: 1 addition & 1 deletion MSAL/IdentityCore
Submodule IdentityCore updated 90 files
+4 −0 IdentityCore/src/MSIDExternalAADCacheSeeder.h
+4 −0 IdentityCore/src/MSIDExternalAADCacheSeeder.m
+4 −0 IdentityCore/src/cache/MSIDMacTokenCache.h
+3 −0 IdentityCore/src/cache/MSIDMacTokenCache.m
+26 −12 IdentityCore/src/cache/mac/MSIDMacACLKeychainAccessor.m
+0 −3 IdentityCore/src/controllers/MSIDLocalInteractiveController.m
+0 −2 IdentityCore/src/controllers/broker/MSIDSSOExtensionInteractiveTokenRequestController.m
+4 −0 IdentityCore/src/network/request/MSIDAADAuthorityValidationRequest.h
+4 −0 IdentityCore/src/network/request/MSIDAADAuthorityValidationRequest.m
+4 −0 IdentityCore/src/network/request/MSIDAADAuthorizationCodeGrantRequest.h
+4 −0 IdentityCore/src/network/request/MSIDAADAuthorizationCodeGrantRequest.m
+4 −0 IdentityCore/src/network/request/MSIDAADAuthorizationCodeRequest.h
+4 −0 IdentityCore/src/network/request/MSIDAADAuthorizationCodeRequest.m
+4 −0 IdentityCore/src/network/request/MSIDAADRefreshTokenGrantRequest.h
+3 −0 IdentityCore/src/network/request/MSIDAADRefreshTokenGrantRequest.m
+4 −0 IdentityCore/src/network/request/MSIDAADV1AuthorizationCodeRequest.h
+4 −0 IdentityCore/src/network/request/MSIDAADV1AuthorizationCodeRequest.m
+4 −0 IdentityCore/src/network/request/MSIDAADV1RefreshTokenGrantRequest.h
+4 −0 IdentityCore/src/network/request/MSIDAADV1RefreshTokenGrantRequest.m
+4 −0 IdentityCore/src/network/request/MSIDAuthorizationCodeGrantRequest.h
+4 −0 IdentityCore/src/network/request/MSIDAuthorizationCodeGrantRequest.m
+4 −0 IdentityCore/src/network/request/MSIDDRSDiscoveryRequest.h
+4 −0 IdentityCore/src/network/request/MSIDDRSDiscoveryRequest.m
+4 −0 IdentityCore/src/network/request/MSIDDRSDiscoveryResponseSerializer.h
+4 −0 IdentityCore/src/network/request/MSIDDRSDiscoveryResponseSerializer.m
+4 −0 IdentityCore/src/network/request/MSIDRefreshTokenGrantRequest.h
+4 −0 IdentityCore/src/network/request/MSIDRefreshTokenGrantRequest.m
+4 −0 IdentityCore/src/network/request/MSIDTokenRequest.h
+4 −0 IdentityCore/src/network/request/MSIDTokenRequest.m
+4 −0 IdentityCore/src/network/request/MSIDWebFingerRequest.h
+4 −0 IdentityCore/src/network/request/MSIDWebFingerRequest.m
+4 −0 IdentityCore/src/network/response_serializer/MSIDAADTokenResponseSerializer.h
+4 −0 IdentityCore/src/network/response_serializer/MSIDAADTokenResponseSerializer.m
+4 −0 IdentityCore/src/oauth2/MSIDOauth2Factory.h
+4 −0 IdentityCore/src/oauth2/MSIDOauth2Factory.m
+4 −0 IdentityCore/src/oauth2/aad_v1/MSIDAADV1BrokerResponse.h
+4 −0 IdentityCore/src/oauth2/aad_v1/MSIDAADV1BrokerResponse.m
+4 −0 IdentityCore/src/oauth2/aad_v1/MSIDAADV1Oauth2Factory.h
+4 −0 IdentityCore/src/oauth2/aad_v1/MSIDAADV1Oauth2Factory.m
+4 −0 IdentityCore/src/oauth2/aad_v1/MSIDAADV1WebviewFactory.h
+4 −0 IdentityCore/src/oauth2/aad_v1/MSIDAADV1WebviewFactory.m
+4 −0 IdentityCore/src/oauth2/aad_v2/MSIDAADV2Oauth2Factory.m
+4 −0 IdentityCore/src/oauth2/aad_v2/MSIDAADV2Oauth2FactoryForV1Request.h
+4 −0 IdentityCore/src/oauth2/aad_v2/MSIDAADV2Oauth2FactoryForV1Request.m
+4 −0 IdentityCore/src/oauth2/aad_v2/MSIDAADV2TokenResponseForV1Request.h
+4 −0 IdentityCore/src/oauth2/aad_v2/MSIDAADV2TokenResponseForV1Request.m
+4 −0 IdentityCore/src/oauth2/b2c/MSIDB2CIdTokenClaims.h
+4 −0 IdentityCore/src/oauth2/b2c/MSIDB2CIdTokenClaims.m
+4 −0 IdentityCore/src/oauth2/b2c/MSIDB2COauth2Factory.h
+4 −0 IdentityCore/src/oauth2/b2c/MSIDB2COauth2Factory.m
+4 −0 IdentityCore/src/oauth2/b2c/MSIDB2CTokenResponse.h
+4 −0 IdentityCore/src/oauth2/b2c/MSIDB2CTokenResponse.m
+2 −2 IdentityCore/src/requests/MSIDInteractiveTokenRequest.h
+8 −4 IdentityCore/src/requests/MSIDInteractiveTokenRequest.m
+2 −2 IdentityCore/src/requests/MSIDSilentTokenRequest.h
+12 −5 IdentityCore/src/requests/MSIDSilentTokenRequest.m
+4 −1 IdentityCore/src/requests/MSIDTokenResponseHandler.h
+5 −2 IdentityCore/src/requests/MSIDTokenResponseHandler.m
+1 −1 IdentityCore/src/requests/broker/MSIDSSOExtensionInteractiveTokenRequest.m
+1 −1 IdentityCore/src/requests/broker/MSIDSSOExtensionSilentTokenRequest.m
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyBrokerResponseHandler.h
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyBrokerResponseHandler.m
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyBrokerTokenRequest.h
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyBrokerTokenRequest.m
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacySilentTokenRequest.h
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacySilentTokenRequest.m
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyTokenRequestProvider.h
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyTokenRequestProvider.m
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyTokenResponseValidator.h
+4 −0 IdentityCore/src/requests/sdk/adal/MSIDLegacyTokenResponseValidator.m
+2 −2 IdentityCore/src/requests/sdk/msal/MSIDDefaultTokenRequestProvider.h
+2 −2 IdentityCore/src/requests/sdk/msal/MSIDDefaultTokenRequestProvider.m
+1 −1 IdentityCore/src/telemetry/request_telemetry/MSIDLastRequestTelemetry.m
+5 −3 IdentityCore/src/validation/MSIDAADAuthority.m
+4 −0 IdentityCore/src/validation/MSIDADFSAuthority.h
+4 −0 IdentityCore/src/validation/MSIDADFSAuthority.m
+4 −0 IdentityCore/src/validation/MSIDAdfsAuthorityResolver.h
+4 −0 IdentityCore/src/validation/MSIDAdfsAuthorityResolver.m
+3 −1 IdentityCore/src/validation/MSIDAuthorityFactory.m
+4 −0 IdentityCore/src/validation/MSIDB2CAuthority.h
+4 −0 IdentityCore/src/validation/MSIDB2CAuthority.m
+4 −0 IdentityCore/src/validation/MSIDB2CAuthorityResolver.h
+4 −0 IdentityCore/src/validation/MSIDB2CAuthorityResolver.m
+3 −0 IdentityCore/src/webview/embeddedWebview/MSIDOAuth2EmbeddedWebviewController.h
+14 −0 IdentityCore/src/webview/embeddedWebview/MSIDOAuth2EmbeddedWebviewController.m
+5 −0 IdentityCore/src/workplacejoin/MSIDPkeyAuthHelper.m
+2 −0 IdentityCore/tests/automation/ui_tests_lib/lab_api/MSIDTestAutomationAccount.h
+14 −0 IdentityCore/tests/automation/ui_tests_lib/lab_api/MSIDTestAutomationAccount.m
+1 −1 IdentityCore/tests/integration/MSIDExternalAADCacheSeederIntegrationTests.m
+7 −0 changelog.txt
2 changes: 1 addition & 1 deletion MSAL/resources/ios/Info.plist
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@
<key>CFBundlePackageType</key>
<string>FMWK</string>
<key>CFBundleShortVersionString</key>
<string>1.2.0</string>
<string>1.2.1</string>
<key>CFBundleVersion</key>
<string>$(CURRENT_PROJECT_VERSION)</string>
<key>NSPrincipalClass</key>
Expand Down
2 changes: 1 addition & 1 deletion MSAL/resources/mac/Info.plist
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@
<key>CFBundlePackageType</key>
<string>FMWK</string>
<key>CFBundleShortVersionString</key>
<string>1.2.0</string>
<string>1.2.1</string>
<key>CFBundleVersion</key>
<string>$(CURRENT_PROJECT_VERSION)</string>
<key>NSHumanReadableCopyright</key>
Expand Down
3 changes: 1 addition & 2 deletions MSAL/src/MSALPublicClientApplication.m
Original file line number Diff line number Diff line change
Expand Up @@ -1448,8 +1448,7 @@ - (void)signoutWithAccount:(nonnull MSALAccount *)account
block(NO, localError, nil);
return;
}



#if !TARGET_OS_IPHONE
// Clear additional cache locations
NSDictionary<NSString *, NSDictionary *> *additionalPartnerLocations = MSALWipeCacheForAllAccountsConfig.additionalPartnerLocations;
Expand Down
2 changes: 1 addition & 1 deletion MSAL/src/MSAL_Internal.h
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@

#define MSAL_VER_HIGH 1
#define MSAL_VER_LOW 2
#define MSAL_VER_PATCH 0
#define MSAL_VER_PATCH 1

#define STR_HELPER(x) #x
#define STR(x) STR_HELPER(x)
Expand Down
6 changes: 4 additions & 2 deletions MSAL/test/app/MSALTestAppSettings.m
Original file line number Diff line number Diff line change
Expand Up @@ -80,7 +80,8 @@ + (void)initialize

for (NSString *host in trustedHosts)
{
__auto_type tenants = @[@"common", @"organizations", @"consumers"];
__auto_type tenants = @[@"common", @"organizations", @"consumers", @"f645ad92-e38d-4d1a-b510-d1b09a74a8ca"];


for (NSString *tenant in tenants)
{
Expand All @@ -91,7 +92,8 @@ + (void)initialize

s_authorities = authorities;

s_scopes_available = @[MSAL_APP_SCOPE_USER_READ, @"Tasks.Read", @"https://graph.microsoft.com/.default",@"https://msidlabb2c.onmicrosoft.com/msidlabb2capi/read", @"TASKS.read", @"https://outlook.office365.com/.default"];
s_scopes_available = @[MSAL_APP_SCOPE_USER_READ, @"Tasks.Read", @"https://graph.microsoft.com/.default",@"https://msidlabb2c.onmicrosoft.com/msidlabb2capi/read", @"TASKS.read", @"https://outlook.office365.com/.default", @"https://microsoftgraph.chinacloudapi.cn/.default"];


__auto_type signinPolicyAuthority = @"https://login.microsoftonline.com/tfp/msidlabb2c.onmicrosoft.com/B2C_1_SignInPolicy";
__auto_type signupPolicyAuthority = @"https://login.microsoftonline.com/tfp/msidlabb2c.onmicrosoft.com/B2C_1_SignUpPolicy";
Expand Down
25 changes: 20 additions & 5 deletions azure_pipelines/spm-framework.yml
Original file line number Diff line number Diff line change
Expand Up @@ -91,10 +91,19 @@ jobs:
-framework $(Build.binariesDirectory)/iOS.xcarchive/Products/Library/Frameworks/MSAL.framework \
-framework $(Build.binariesDirectory)/iOS-Sim.xcarchive/Products/Library/Frameworks/MSAL.framework \
-framework $(Build.binariesDirectory)/macOS.xcarchive/Products/Library/Frameworks/MSAL.framework \
-output $(Build.binariesDirectory)/MSAL.xcframework
-output $(Build.ArtifactStagingDirectory)/MSAL.xcframework
failOnStderr: true
- task: ArchiveFiles@2
displayName: Zip xcframework
- task: Bash@3
displayName: Zip xcframework for codesigning
inputs:
workingDirectory: $(Build.ArtifactStagingDirectory)
targetType: 'inline'
script: |
# Zipping xcframework. -y : including symlinks (Need to preserve symlinks in xcframework so that codesign validation doesn't fail) -v : verbose logging
zip -r $(Build.ArtifactStagingDirectory)/MSAL.zip MSAL.xcframework -y -v
failOnStderr: true
- task: UseDotNet@2
displayName: 'Install .NET Core sdk for signing'
inputs:
rootFolderOrFile: '$(Build.binariesDirectory)/MSAL.xcframework'
includeRootFolder: true
Expand Down Expand Up @@ -132,9 +141,15 @@ jobs:
inputs:
targetType: 'inline'
script: |
unzip MSAL.zip -d MSAL.xcframework
# Codesigning service explodes xcframework in output zip. Need to re-package contents into xcframework
# Extract code signature and add it into built xcframework
unzip MSAL.zip _CodeSignature\* -d MSAL.xcframework
# Delete zip file
rm MSAL.zip
zip -r MSAL.zip MSAL.xcframework
# Delete md file created by codesigning service
rm *.md
# Zip xcframework into zip file with symlinks preserved and delete xcframework
zip -r MSAL.zip MSAL.xcframework -y -m
workingDirectory: '$(Build.ArtifactStagingDirectory)'
failOnStderr: true
- task: Bash@3
Expand Down

0 comments on commit 9fe7abd

Please sign in to comment.