Skip to content
This repository has been archived by the owner on Jan 21, 2022. It is now read-only.

Releases: CAAPIM/Android-MAS-SDK

Version 2.2.00

24 Dec 06:55
f330033
Compare
Choose a tag to compare
  • Bug fixes
    Resolved an issue where the refresh token becomes null when network is lost.
    Resolved SCIM calls visibility issue.
    Resolved an issue where the cache is cleared when using a third-party app for authentication.
    Resolved an issue where the user gets logged out if 500 error is returned from MAG Server during token refresh.
    Android 10 and newer android.security.KeyStoreException: Incompatible padding mode
    Resolved an issue where MAS library fails to parse Ciphers if language is set to Turkish.
    Resolved an issue where multipart requests get corrupted and have two boundaries.
  • New features
    Support for disabling SSL Pinning.
    Support for Android 12.
    RSA-PSS support and TLS 1.3 support in SDK
  • Deprecated/Removed
    JCenter dependency has been removed.
    The new dependencies will be pulled from Maven central.

Version 2.1.00

12 Mar 05:28
8621905
Compare
Choose a tag to compare
  • Bug fixes
    None
  • New features
    Handling of Android's Doze Mode. [US632023]
    Migration to AndroidX. [US646346]
    Dependency libraries update [US469994]
    com.nimbusds:nimbus-jose-jwt to 8.6
    com.google.zxing:core to 3.4.0
    org.bouncycastle:bcpkix-jdk15on to 1.64
  • Deprecated/Removed
    Removed mas-identity module.
    Removed user-to-user messaging related classes/interfaces from mas-connecta.
    Cloud storage related classes/interfaces are removed.

Version 2.0.00

04 Oct 05:36
0223863
Compare
Choose a tag to compare
  • Bug fixes
    MAS library fails the authorization flow for Android P. [DE420805]
  • New features
    Support for multipart/form-data post requests. Enables users to upload files and multipart forms. [US605853]

Version 1.9.10

20 Feb 19:04
Compare
Choose a tag to compare

Bug fixes

  • Special characters on device model are not handled during device registration. [DE397607]
  • While invoking logout with force, app throws "Client is rejected by server" error when logged into app with non-dynamic registration password flow [DE396760]

Version 1.9.00

07 Dec 21:04
Compare
Choose a tag to compare

New features

  • Allow end users to store additional data about the device. [US507853]
  • Added client-side validation of ID Token signed with RS256 [US542357]
  • iOS/Android Mobile SDK login behaviour alignment. Previously, when the user session was already authenticated, the iOS SDK returned the error, "User is already authenticated". But the Android SDK revoked the previous set of tokens and invoked the "/token" endpoint to get a new set of tokens associated with new credentials. With the realignment, when a user sessions is already authenticated, both SDKs proceed with the authentication with new credentials without error. [US554077]

Bug fixes

  • MAS User Logout API call doesn't display session lock error. [DE394086]
  • Special characters are not handled during device registration. [DE388462]
  • In a multi-session scenario, the fingerprint unlock impacts a different session than the one locked. [DE386922]

1.8.01-Beta1

30 Oct 18:28
Compare
Choose a tag to compare
1.8.01-Beta1 Pre-release
Pre-release

Version 1.8.00

29 Aug 23:20
Compare
Choose a tag to compare

Bug fixes

  • Invoking MAS User lockSession API without screen lock activated [DE377125]

New features

  • Refactor logout implementation, new com.ca.mas.foundation.MASUser#logout(boolean, com.ca.mas.foundation.MASCallback<java.lang.Void>) interface is added, the new logout interface was added with the 'force' boolean parameter. If set to True, the SDK will clear local tokens no matter the logout call to the server success or not. [US510647]
  • Android P Support [US527906]
    • Refactor Unit Test to avoid using Bouncy Castle and Keystore Daemon
    • Avoid using non-sdk interface for Android P
    • Default to use MASSecureStorageDataSource for Android P
  • Configurable option for id_token validation signature [US514785]
  • Refactor SDK to use JobIntentService instead of IntentService for background services [US532557]
    • android.permission.WAKE_LOCK is required.

Deprecated Interface

  • com.ca.mas.foundation.MASUser#logout(com.ca.mas.foundation.MASCallback<java.lang.Void>) is deprecated, use com.ca.mas.foundation.MASUser#logout(boolean, com.ca.mas.foundation.MASCallback<java.lang.Void>) instead.

Stable 1.8.00-Pre-Release1

15 Aug 05:05
Compare
Choose a tag to compare
Pre-release

Version 1.7.10

11 Jul 22:39
Compare
Choose a tag to compare

New features

  • Support JSONArray response [US500100]
  • Support JSONArray request [US506882]

Bug fixes

  • Persist all additional headers in a Multi-factor chain [DE71056]
  • Use content type of the Request instead of the ResponseBody default [DE369138]
  • Support return of id-token on /token endpoint with JWT Bearer grant flow [DE370026]

Version 1.7.00

11 Jul 22:38
d92ed8c
Compare
Choose a tag to compare

Bug fixes

  • Notify on Cancel for Enterprise Browser APIs [DE353958]
  • Notify on Cancel for authorize API during QRCode Scanning [DE353994]
  • Error callback when authentication failed [DE345468]
    • Developer may need to update the App if using Proximity Login.
    • com.ca.mas.core.auth.PollingRenderer.onAuthCodeReceived interface has been changed, the authorization code and state is provided.
    • onAuthCodeReceived, developer should call com.ca.mas.foundation.MASUser.login(com.ca.mas.foundation.MASAuthCredentials, com.ca.mas.foundation.MASCallback<com.ca.mas.foundation.MASUser>) with com.ca.mas.foundation.MASAuthCredentialsAuthorizationCode
    • Do not execute pending request when authentication failed. The pending queue will only be executed after authentication success.
  • Refactor MAS interface to resolve Xamarin Binding [US477776]
  • MASUser.getAuthCredentialsType has been removed [DE354252]
  • Provide exception to application instead of terminating the process when RejectedExecutionException is thrown [DE363148]
  • No matter if the server is reachable or not, or if it returns an error during logout, the tokens will be removed locally [DE367122]

Deprecated Classes

  • MASOtpAuthFragment.java is removed, please use MASOtpActivity/MASOtpDialogFragment.
  • MASOtpSelectDeliveryChannelFragment.java is removed, please use MASOtpActivity/MASOtpDialogFragment.
  • com.ca.mas.identity.group.MASGroupIdentity.getAllGroups is removed, please use getGroupsByFilter.
  • com.ca.mas.identity.group.MASGroupIdentity.getGroupByGroupName is removed, please use getGroupsByFilter.
  • com.ca.mas.identity.group.MASGroupIdentity.getGroupByMember is removed, please use getGroupsByFilter.
  • com.ca.mas.foundation.MASUser.login(java.lang.String, java.lang.String, com.ca.mas.foundation.MASCallback<com.ca.mas.foundation.MASUser>) is removed, please use com.ca.mas.foundation.MASUser.login(java.lang.String, char[], com.ca.mas.foundation.MASCallback<com.ca.mas.foundation.MASUser>).
  • com.ca.mas.foundation..MASGroup.getAllGroups is removed, please use getGroupsByFilter.
  • com.ca.mas.foundation..MASGroup.getGroupByGroupName is removed, please use getGroupsByFilter.
  • com.ca.mas.foundation..MASGroup.getGroupByMember is removed, please use getGroupsByFilter.
  • com.ca.mas.connecta.client.MASConnectaManager.stop is removed, please use disconnect.
  • com.ca.mas.connecta.client.MASConnectaClient.setTimeOutInMillis is removed, please use MASConnectOptions#setConnectionTimeout.
  • com.ca.mas.connecta.client.MASConnectaClient.getTimeOutInMillis is removed, please use MASConnectOptions#getConnectionTimeout.
  • com.ca.mas.core.error.MAGError.getResultCode is removed.
  • com.ca.mas.core.error.MAGError.setResultCode is removed.

New features

  • Dependency libraries update [US469994]
    • Support library update to 27.1.1
    • com.nimbusds:nimbus-jose-jwt to 5.9
    • com.google.zxing:core to 3.3.0
    • Migrate from compile to implementation for build.gradle