This article is contributed. See the original author and article here.

Howdy folks,

 

Microsoft Build 2020 allowed us to engage deeply with our developer community, and we are continuing to improve how developers can easily use identity features in their applications. To help developers take advantage of all the identity features available in our platform, were now recommending that all developers to use the Microsoft Authentication Library (MSAL) and the Microsoft Graph API in their application development. Moving forward, all new identity capabilities will only be available in MSAL and Microsoft Graph. Were also providing guidance on end of support timelines for Azure Active Directory (Azure AD) Authentication Library (ADAL) and Azure AD Graph API, so you can plan to update any applications that are still using either one of them.

 

Why use MSAL and Microsoft Graph?

MSAL makes it easy for developers to add identity capabilities to their applications. With just a few lines of code, developers can authenticate users and applications, as well as acquire tokens to access resources. MSAL also enables developers to integrate with the latest capabilities in our platformlike passwordless and Conditional Access.

 

Microsoft Graph API offers a single endpoint for developers to access Azure AD APIs, as well as APIs from several other Microsoft services like Teams, Exchange, and Intune. Microsoft Graph has all the capabilities that have been available in Azure AD Graph, such as service principal and app role assignment—and new Azure AD APIs like identity protection and authentication methods. Developers can also use the Microsoft Graph client libraries and get built-in support for features like retry handling, secure redirects, transparent authentication, and payload compression.

 

End of support timelines for ADAL and Azure AD Graph API

We’re publishing the following timelines for end of support of ADAL and Azure AD Graph.

 

Starting, June 30th, 2020, we will no longer add any new features to ADAL and Azure AD Graph. We will continue to provide technical support and security updates but will no longer provide feature updates.

 

Starting June 30th, 2022, we will end support for ADAL and Azure AD Graph and will no longer provide technical support or security updates. Apps using Azure AD Graph after this time will no longer receive responses from the Azure AD Graph endpoint. Apps using ADAL on existing OS versions will continue to work after this time but will not get any technical support or security updates.

 

Plan to update your applications with MSAL and Microsoft Graph

You can get started by using our migration guides to identify which applications need to be updated and how to best transition to MSAL and Microsoft Graph. For applications that are using ADAL, review our migration guide to transition to MSAL. For applications that are using Azure AD Graph, follow our guidance to migrate Azure AD Graph apps to Microsoft Graph.

 

If you need additional help identifying which applications are using Azure AD Graph or ADAL, you can reach out to our team by creating a support request in the Azure portal. For any other questions, open issues, and feature requests, let us know through Stack Overflow by using the tag adal-deprecation or azureadgraph-deprecation.

 

As always, we’d love to hear any feedback or suggestions you may have. Please let us know what you think in the comments below or on the Azure AD feedback forum.

 

Best regards, 

Alex Simons (Twitter: @Alex_A_Simons)

Corporate Vice President of Program Management

Microsoft Identity Division

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.