News

Why Applications Using ADAL Must Be Updated to MSAL by June 30, 2023

Vasyl Grygoriev
Lizard Soft General Manager


Since the release of the Azure Active Directory Authentication Library (ADAL), Microsoft's authentication platform developer tools have been constantly evolving. Thanks to new functions and features added as the platform expands, developers can create safe applications with minimal difficulties.

Further, it turned out that users need consistent support for API, OAuth 2.0, and OpenID Connect (OIDC). As well as the ability to work with Microsoft accounts (MSA), external identities, and Azure Active Directory Business to Consumer accounts. This led to the creation of the Microsoft Authentication Library (MSAL).

MSAL allows you to add identity capabilities to your application in minutes. With the help of a few lines of code, you can authenticate users and applications, as well as acquire tokens for accessing resources such as Microsoft Graph, Azure, or even your own APIs and services.

Out-of-the-box, MSAL provides integration with the latest capabilities of the Microsoft Identity Platform.


Closure of ADAL

The decision to close ADAL by June 30, 2023, was made since Microsoft is investing significant funds in the development of MSAL. Therefore, ADAL support and updates will not be provided after the stated deadline. The exception is critical problems: for example, serious vulnerabilities in the security system.

However, since ADAL has not received new features since 2020, modern platform features – such as different types of accounts, correct handling of token revocation, throttling, proactive token renewal – will not be supported. Also, all code examples and documentation will be written exclusively for MSAL

It is assumed that after June 30, 2023, applications using ADAL will still work. However, Microsoft strongly does not recommend using this library due to the increased security risk, as the latest security improvements for such applications will not be delivered.


Applications migration

Upgrade to the latest version of MSAL is recommended for all applications still dependent on ADAL. The Microsoft team has even developed an up-to-date migration guide that helps you determine the best approaches to updating your code, regardless of the platform you're running on.

In addition, they have already published instructions for administrators on how to identify ADAL applications running in their tenant.


MSAL prospects

MSAL will remain the only library needed to reliably acquire and manage tokens for Azure Active Directory and Microsoft accounts. It comes with extensive documentation and tutorials, code samples, and constant updates. In addition, this library is built on the core scripts provided by customers to Microsoft:

• If you are creating a line of business applications for your enterprise:

Employees can quickly log into your application using MSAL, which provides single sign-on across web, mobile, and desktop applications. Also, the administrator will be able to easily manage user identities and seamlessly apply conditional access policies, such as requiring MFA for all user accounts.

• If you are a software vendor creating a SaaS application:

MSAL allows you to use Microsoft Entra and Azure Active Directory as efficiently as possible for your customers. Although Azure AD is standards-based and can connect any SaaS application built on open standards (for example, OpenID Connect and SAML), it is much faster to create applications using MSAL. Meanwhile, their innovative safety and reliability are ensured.

• If you create a business application for joint work with your partners:

MSAL allows you to register and log into your application using external identities. Business partners can register and get access using their current corporate credentials.

• If you create a web or mobile application for a client:

MSAL supports our Azure AD B2C service, which allows you to create a complete user management process in the application. Thus, users can register a new account, or log in using an account in social networks or email.


In case your resources are insufficient to conduct an audit of corporate applications for the use of the ADAL library and/or plan to update these applications to MSAL, we recommend turning to trusted partners such as Lizard Soft for quick and professional migration.

According to Microsoft.com

 

Subscribe to the news

Subscribe to our email newsletter so you don't miss important news from our company