Auth0.OidcClient.WPF 3.2.0

The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org. Prefix Reserved
There is a newer version of this package available.
See the version list below for details.
dotnet add package Auth0.OidcClient.WPF --version 3.2.0
NuGet\Install-Package Auth0.OidcClient.WPF -Version 3.2.0
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="Auth0.OidcClient.WPF" Version="3.2.0" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add Auth0.OidcClient.WPF --version 3.2.0
#r "nuget: Auth0.OidcClient.WPF, 3.2.0"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install Auth0.OidcClient.WPF as a Cake Addin
#addin nuget:?package=Auth0.OidcClient.WPF&version=3.2.0

// Install Auth0.OidcClient.WPF as a Cake Tool
#tool nuget:?package=Auth0.OidcClient.WPF&version=3.2.0

Auth0 OIDC Client for WPF apps

Product Compatible and additional computed target framework versions.
.NET net5.0 was computed.  net5.0-windows was computed.  net6.0 was computed.  net6.0-android was computed.  net6.0-ios was computed.  net6.0-maccatalyst was computed.  net6.0-macos was computed.  net6.0-tvos was computed.  net6.0-windows was computed.  net7.0 was computed.  net7.0-android was computed.  net7.0-ios was computed.  net7.0-maccatalyst was computed.  net7.0-macos was computed.  net7.0-tvos was computed.  net7.0-windows was computed.  net8.0 was computed.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
.NET Core netcoreapp3.1 is compatible. 
.NET Framework net462 is compatible.  net463 was computed.  net47 was computed.  net471 was computed.  net472 was computed.  net48 was computed.  net481 was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.

NuGet packages

This package is not used by any NuGet packages.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
4.0.0 1,865 12/5/2023
3.5.0 3,806 7/27/2023
3.4.1 456 7/19/2023
3.4.0 1,308 7/13/2023
3.3.0 310 7/12/2023
3.2.7 8,255 2/14/2023
3.2.6 4,577 10/4/2022
3.2.5 2,063 7/26/2022
3.2.4 21,468 10/12/2021
3.2.3 6,441 9/16/2021
3.2.2 5,176 5/27/2021
3.2.1 1,447 5/4/2021
3.2.0 6,742 3/23/2021
3.1.8 5,253 1/7/2021
3.1.7 19,628 7/9/2020
3.1.6 1,024 7/9/2020
3.1.5 938 6/9/2020
3.1.4 3,658 4/1/2020
3.1.3 10,354 1/23/2020
3.1.2 995 1/15/2020
3.1.1 1,286 12/3/2019
3.1.0 893 11/15/2019
3.0.1 1,141 11/3/2019
3.0.0 730 10/28/2019
2.4.3 5,646 9/30/2019
2.4.2 2,005 9/20/2019
2.4.0 3,166 6/11/2019
2.3.1 3,272 1/15/2019
2.3.0 9,097 8/8/2018
2.2.0 902 8/1/2018
2.1.0 1,635 6/28/2018
2.0.0 1,589 5/23/2018
1.2.0 3,222 8/7/2017
1.1.0 1,242 6/20/2017
1.0.0 1,617 4/28/2017
1.0.0-beta2 780 3/2/2017
1.0.0-beta1 816 3/2/2017

Version 3.2.0
     - Add support for Organizations

     Version 3.1.8
     - Ensure WPF web viewer is disposed

     Version 3.1.7
     - Fixed dependency version in nuspec file for Microsoft.Toolkit.Wpf.UI.Controls.WebView
     
     Version 3.1.6
     - Bumped Microsoft.Toolkit.Wpf.UI.Controls.WebView to 6.1.1

     Version 3.1.5
     - Fixed incorrect dependency in .NET Core 3.1 version

     Version 3.1.4
     - Now supports .NET Core 3.1 projects

     Version 3.1.3
     - WPF version is now actually strong-named.

     Version 3.1.2
     - Allow ID tokens "issued at" (iat) claims from "the future" to allow
       slow local clocks on mobile and desktop devices.
     - Auth0.OidcClient.WPF is now strong-named for improved compatibility.

     Version 3.1.1
     - Corrected OpenIDConnect package dep version to 5.6.0
     - Tweaked some ID Token Validation exception messages
     - Update IdentityModel.OidcClient to 3.1.2

     Version 3.1.0
     - Improved OIDC Compliance - ID Tokens have more comprehensive checks
     - NuGet package brings in Microsoft.Toolkit.Forms.UI.Controls.WebView
     - Update Microsoft.IdentityModel.Protocols.OpenIdConnect to 5.6.0
     - Update IdentityModel.OidcClient to 3.1.0
     - Update Microsoft.Toolkit.Wpf.UI.Controls.WebView to 6.0.0

     Version 3.0.1
     - Correct package dependency version for Auth0.OidcClient.Core

     Version 3.0.0
     - Breaking changes! Please visit our migration guide via a link on
       https://github.com/auth0/auth0-oidc-client-net/blob/master/README.md
     - Upgrade IdentityModel.OidcClient to 3.0.1
     - Add CancellationToken support to IAuth0Client/Auth0Client methods (not honored yet)
     - Combined LogoutAsync and RefreshTokenAsync overloads on IAuth0Client/Auth0Client
     - ClientSecret property is now marked Obsolete to discourage use in native clients
     - Add 'email' to default scopes and force 'openid' to always be included
     - Add debugger logging statements that show expected callback URLs
     - Add extraParameters parameter to ParseResponseAsync
     - Ensure user agent sent on RefreshToken and ProcessResponse
     - Remove obsolete PlatformWebView class
     - Support Microsoft Edge and prefer it over Internet Explorer
     - Min .NET target is now 4.6.2

     Version 2.4.3
     - Improved XML code documentation.
     - Update IdentityModel.OidcClient2 to 2.9.2

     Version 2.4.2
     - Clarified RedirectUri and PostLogoutRedirectUri on Auth0ClientOptions in doc comments
     - Debug log now helpfully reports Callback and Logout URLs to whitelist in dev mode

     Version 2.4.0
     - Add support for closing the browser window (thanks @aashikgowda)
     - PlatformWebView class is deprecated. When it comes to config.Browser either:
       - Leave it null for ongoing best default (recommended)
       - Assign an instance of WebBrowserBrowser passing a custom Window function if customization needed
     - Add return code status for Logout (thanks @jsauve)
     - Add support to get the user claims from the userinfo endpoint (thanks @OrihuelaConde)
     - Add default for logout redirect
     - Updated dependency on IdentityModel.OidcClient to v2.9.0