You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/azuread-dev/active-directory-authentication-libraries.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -30,7 +30,7 @@ The Azure Active Directory Authentication Library (ADAL) v1.0 enables applicatio
30
30
31
31
32
32
> [!WARNING]
33
-
> Support for Active Directory Authentication Library (ADAL) [will end](https://aka.ms/adal-eos) in June 2023. Apps using ADAL on existing OS versions will continue to work, but technical support and security updates will end. Without continued security updates, apps using ADAL will become increasingly vulnerable to the latest security attack patterns. For more information, see [Migrate apps to MSAL](..\develop\msal-migration.md).
33
+
> Azure Active Directory Authentication Library (ADAL) has been deprecated. Please use the [Microsoft Authentication Library (MSAL)](/entra/msal/). If you have existing applications that use ADAL, be sure to [migrate them to MSAL](..\develop\msal-migration.md).
Copy file name to clipboardExpand all lines: articles/active-directory/develop/authentication-flows-app-scenarios.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -135,7 +135,7 @@ Though we don't recommend that you use it, the [username/password flow](scenario
135
135
136
136
Using the username/password flow constrains your applications. For instance, applications can't sign in a user who needs to use multifactor authentication or the Conditional Access tool in Azure AD. Your applications also don't benefit from single sign-on. Authentication with the username/password flow goes against the principles of modern authentication and is provided only for legacy reasons.
137
137
138
-
In desktop apps, if you want the token cache to persist, you can customize the [token cache serialization](msal-net-token-cache-serialization.md). By implementing dual token cache serialization, you can use backward-compatible and forward-compatible token caches. These tokens support previous generations of authentication libraries. Specific libraries include Azure AD Authentication Library for .NET (ADAL.NET) version 3 and version 4.
138
+
In desktop apps, if you want the token cache to persist, you can customize the [token cache serialization](msal-net-token-cache-serialization.md). By implementing dual token cache serialization, you can use backward-compatible and forward-compatible token caches.
139
139
140
140
For more information, see [Desktop app that calls web APIs](scenario-desktop-overview.md).
Copy file name to clipboardExpand all lines: articles/active-directory/develop/howto-get-list-of-all-auth-library-apps.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,13 +12,13 @@ ms.workload: identity
12
12
ms.date: 03/03/2022
13
13
ms.author: shermanouko
14
14
ms.custom: aaddev, has-adal-ref
15
-
ms.reviewer: aiwang, marsma
15
+
ms.reviewer: aiwang, dmwendia
16
16
# Customer intent: As an application developer / IT admin, I need to know / identify which of my apps are using ADAL.
17
17
---
18
18
19
19
# Get a complete list of apps using ADAL in your tenant
20
20
21
-
Support for Active Directory Authentication Library (ADAL) will end in December, 2022. Apps using ADAL on existing OS versions will continue to work, but technical support and security updates will end. Without continued security updates, apps using ADAL will become increasingly vulnerable to the latest security attack patterns. For more information, see [Migrate apps to MSAL](msal-migration.md). This article provides guidance on how to use Azure Monitor workbooks to obtain a list of all apps that use ADAL in your tenant.
21
+
Azure Active Directory Authentication Library (ADAL) has been deprecated. While existing apps that use ADAL continue to work, Microsoft will no longer release security fixes on ADAL. Use the [Microsoft Authentication Library (MSAL)](/entra/msal/) to avoid putting your app's security at risk. If you have existing applications that use ADAL, be sure to [migrate them to MSAL](..\develop\msal-migration.md). This article provides guidance on how to use Azure Monitor workbooks to obtain a list of all apps that use ADAL in your tenant.
Copy file name to clipboardExpand all lines: articles/active-directory/develop/identity-platform-integration-checklist.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -67,7 +67,7 @@ Use the following checklist to ensure that your application is effectively integ
67
67
68
68
 Don't program directly against protocols such as OAuth 2.0 and Open ID. Instead, leverage the [Microsoft Authentication Library (MSAL)](msal-overview.md). The MSAL libraries securely wrap security protocols in an easy-to-use library, and you get built-in support for [Conditional Access](../conditional-access/overview.md) scenarios, device-wide [single sign-on (SSO)](../manage-apps/what-is-single-sign-on.md), and built-in token caching support. For more info, see the list of Microsoft-supported [client libraries](reference-v2-libraries.md). If you must hand-code for the authentication protocols, you should follow the [Microsoft SDL](https://www.microsoft.com/sdl/default.aspx) or similar development methodology. Pay close attention to the security considerations in the standards specifications for each protocol.
69
69
70
-
 Migrate existing apps from Azure Active Directory Authentication Library (ADAL) to the [Microsoft Authentication Library](msal-overview.md). MSAL is Microsoft’s latest identity platform solution and is preferred to ADAL. It is available on .NET, JavaScript, Android, iOS, macOS and is also in public preview for Python and Java. Read more about migrating [ADAL.NET](msal-net-migration.md), [ADAL.js](msal-compare-msal-js-and-adal-js.md), and [ADAL.NET and iOS broker](msal-net-migration-ios-broker.md) apps.
70
+
 Migrate existing apps from Azure Active Directory Authentication Library (ADAL) to the [Microsoft Authentication Library](/entra/msal). MSAL is Microsoft’s latest identity platform solution and is available on .NET, JavaScript, Android, iOS, macOS, Python, and Java. Read more about migrating [ADAL.NET](msal-net-migration.md), [ADAL.js](msal-compare-msal-js-and-adal-js.md), and [ADAL.NET and iOS broker](msal-net-migration-ios-broker.md) apps.
71
71
72
72
 For mobile apps, configure each platform using the application registration experience. In order for your application to take advantage of the Microsoft Authenticator or Microsoft Company Portal for single sign-in, your app needs a “broker redirect URI” configured. This allows Microsoft to return control to your application after authentication. When configuring each platform, the app registration experience will guide you through the process. Use the quickstart to download a working example. On iOS, use brokers and system webview whenever possible.
Copy file name to clipboardExpand all lines: articles/active-directory/develop/mobile-sso-support-overview.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -43,7 +43,7 @@ The best choice for implementing single sign-on in your application is to use [t
43
43
> [!NOTE]
44
44
> It is possible to configure MSAL to use an embedded web view. This will prevent single sign-on. Use the default behavior (that is, the system web browser) to ensure that SSO will work.
45
45
46
-
If you're currently using the ADAL library in your application, you need to [migrate it to MSAL](msal-migration.md), as [ADAL is being deprecated](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/update-your-applications-to-use-microsoft-authentication-library/ba-p/1257363).
46
+
Azure Active Directory Authentication Library (ADAL) has been deprecated. Please use the [Microsoft Authentication Library (MSAL)](/entra/msal/). If you have existing applications that use ADAL, be sure to [migrate them to MSAL](..\develop\msal-migration.md).
47
47
48
48
For iOS applications, we have a [quickstart](quickstart-v2-ios.md) that shows you how to set up sign-ins using MSAL, as well as [guidance for configuring MSAL for various SSO scenarios](single-sign-on-macos-ios.md).
Copy file name to clipboardExpand all lines: articles/active-directory/develop/msal-migration.md
+19-15Lines changed: 19 additions & 15 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,27 +8,27 @@ ms.service: active-directory
8
8
ms.subservice: develop
9
9
ms.topic: conceptual
10
10
ms.workload: identity
11
-
ms.date: 12/29/2022
11
+
ms.date: 07/17/2023
12
12
ms.author: dmwendia
13
-
ms.reviewer: saeeda, jmprieur
13
+
ms.reviewer: saeeda, jmprieur, localden
14
14
ms.custom: aaddev, has-adal-ref
15
15
# Customer intent: As an application developer, I want to learn about MSAL so I can migrate my ADAL applications to MSAL.
16
16
---
17
17
18
18
# Migrate applications to the Microsoft Authentication Library (MSAL)
19
19
20
-
If any of your applications use the Azure Active Directory Authentication Library (ADAL) for authentication and authorization functionality, it's time to migrate them to the [Microsoft Authentication Library (MSAL)](msal-overview.md#languages-and-frameworks).
20
+
If any of your applications use the Azure Active Directory Authentication Library (ADAL) for authentication and authorization capabilities, it's time to migrate them to the [Microsoft Authentication Library (MSAL)](/entra/msal).
21
21
22
-
- All Microsoft support and development for ADAL, including security fixes, ends in June 2023.
23
-
- There are no ADAL feature releases or new platform version releases planned prior to June 2023.
22
+
- All Microsoft support and development for ADAL, including security fixes, ended on June 30, 2023.
23
+
- There were no ADAL feature releases or new platform version releases planned prior to the deprecation date.
24
24
- No new features have been added to ADAL since June 30, 2020.
25
25
26
26
> [!WARNING]
27
-
> If you choose not to migrate to MSAL before ADAL support ends in June 2023, you put your app's security at risk. Existing apps that use ADAL will continue to work after the end-of-support date but Microsoft will no longer release security fixes on ADAL. Learn more in [the official announcement](https://aka.ms/adal-eos).
27
+
> Azure Active Directory Authentication Library (ADAL) has been deprecated. While existing apps that use ADAL will continue to work, Microsoft will no longer release security fixes on ADAL. Use the [Microsoft Authentication Library (MSAL)](/entra/msal/) to avoid putting your app's security at risk.
28
28
29
29
## Why switch to MSAL?
30
30
31
-
If you've developed apps against Azure Active Directory (v1.0) endpoint in the past, you're likely using ADAL. Since Microsoft identity platform (v2.0) endpoint has changed significantly enough, the new library (MSAL) was built for the new endpoint entirely.
31
+
If you've developed apps against Azure Active Directory (v1.0) endpoint in the past, you're likely using ADAL. Since Microsoft identity platform (v2.0) endpoint has changed significantly, the new library (MSAL) was entirely built for the new endpoint.
32
32
33
33
The following diagram shows the v2.0 vs v1.0 endpoint experience at a high level, including the app registration experience, SDKs, endpoints, and supported identities.
34
34
@@ -51,12 +51,15 @@ MSAL provides multiple benefits over ADAL, including the following features:
51
51
| Microsoft account (MSA) |![Microsoft account (MSA) - MSAL provides the feature][y]|![Microsoft account (MSA) - ADAL doesn't provide the feature][n]|
52
52
| Azure AD B2C accounts |![Azure AD B2C accounts - MSAL provides the feature][y]|![Azure AD B2C accounts - ADAL doesn't provide the feature][n]|
53
53
| Best single sign-on experience |![Best single sign-on experience - MSAL provides the feature][y]|![Best single sign-on experience - ADAL doesn't provide the feature][n]|
54
-
|**Resilience**|||
55
-
|Proactive token renewal|![Proactive token renewal - MSAL provides the feature][y]|![Proactive token renewal - ADAL doesn't provide the feature][n]|
54
+
|**Authentication experiences**|||
55
+
|Continuous access evaluation through proactive token refresh|![Proactive token renewal - MSAL provides the feature][y]|![Proactive token renewal - ADAL doesn't provide the feature][n]|
56
56
| Throttling |![Throttling - MSAL provides the feature][y]|![Throttling - ADAL doesn't provide the feature][n]|
57
+
|Auth broker support |![Device-based conditional access policy - MSAL has the feature built-in][y]|![Device-based conditional access policy - ADAL doesn't provide the feature][n]|
58
+
| Token protection|![Token protection - MSAL provides the feature][y]|![Token protection - ADAL doesn't provide the feature][n]|
59
+
60
+
61
+
## Additional capabilities of MSAL over ADAL
57
62
58
-
## Additional Capabilities of MSAL over ADAL
59
-
- Auth broker support – Device-based Conditional Access policy
60
63
- Proof of possession tokens
61
64
- Azure AD certificate-based authentication (CBA) on mobile
62
65
- System browsers on mobile devices
@@ -73,14 +76,15 @@ If you need to continue using AD FS, you should upgrade to AD FS 2019 or later b
73
76
Before you start the migration, you need to identify which of your apps are using ADAL for authentication. Follow the steps in this article to get a list by using the Azure portal:
74
77
-[How to: Get a complete list of apps using ADAL in your tenant](howto-get-list-of-all-active-directory-auth-library-apps.md)
75
78
76
-
After identifying your apps that use ADAL, migrate them to MSAL depending on your application type as illustrated below.
79
+
After identifying applications that use ADAL, migrate them to MSAL depending on your app type:
MSAL Supports a wide range of application types and scenarios. Please refer to [Microsoft Authentication Library support for several application types](reference-v2-libraries.md#single-page-application-spa).
83
+
MSAL Supports a wide range of application types and scenarios. Refer to [Microsoft Authentication Library support for several application types](reference-v2-libraries.md#single-page-application-spa).
84
+
85
+
ADAL to MSAL migration guide for different platforms are available in the following links:
81
86
82
-
ADAL to MSAL Migration Guide for different platforms are available in the following link.
83
-
-[Migrate to MSAL iOS and MacOS](migrate-objc-adal-msal.md)
87
+
-[Migrate to MSAL iOS and macOS](migrate-objc-adal-msal.md)
84
88
-[Migrate to MSAL Java](migrate-adal-msal-java.md)
85
89
-[Migrate to MSAL.js](msal-compare-msal-js-and-adal-js.md)
# Migrate iOS applications that use Microsoft Authenticator from ADAL.NET to MSAL.NET
19
19
20
-
You've been using the Azure Active Directory Authentication Library for .NET (ADAL.NET) and the iOS broker. Now it's time to migrate to the [Microsoft Authentication Library](msal-overview.md) for .NET (MSAL.NET), which supports the broker on iOS from release 4.3 onward.
20
+
You've been using the Azure Active Directory Authentication Library for .NET (ADAL.NET) and the iOS broker. Now it's time to migrate to the [Microsoft Authentication Library](/entra/msal) for .NET (MSAL.NET), which supports the broker on iOS from release 4.3 onward.
21
21
22
22
Where should you start? This article helps you migrate your Xamarin iOS app from ADAL to MSAL.
23
23
24
24
## Prerequisites
25
+
25
26
This article assumes that you already have a Xamarin iOS app that's integrated with the iOS broker. If you don't, move directly to MSAL.NET and begin the broker implementation there. For information on how to invoke the iOS broker in MSAL.NET with a new application, see [this documentation](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/wiki/Leveraging-the-broker-on-iOS#why-use-brokers-on-xamarinios-and-xamarinandroid-applications).
Copy file name to clipboardExpand all lines: articles/active-directory/develop/msal-net-migration.md
+2-1Lines changed: 2 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -45,7 +45,8 @@ For details about the decision tree below, read [MSAL.NET or Microsoft.Identity.
45
45
46
46
[See examples](https://identitydivision.visualstudio.com/DevEx/_wiki/wikis/DevEx.wiki/20413/1P-ADAL.NET-to-MSAL.NET-migration-examples) of other 1P teams who have already, or are currently, migrating from ADAL to one of the MSAL+ solutions above. See their code, and in some cases read about their migration story.
47
47
-->
48
-
### Deprecated ADAL.Net Nuget packages and their MSAL.Net equivalents
48
+
### Deprecated ADAL.Net NuGet packages and their MSAL.Net equivalents
49
+
49
50
You might unknowingly consume ADAL dependencies from other Azure SDKs. Below are few of the deprecated packages and their MSAL alternatives.
0 commit comments