System.Private.Uri 4.3.2

Internal implementation package not meant for direct consumption. Please do not reference directly. Provides implementation of System.Uri. When using NuGet 3.x this package requires at least version 3.4.

Showing the top 20 packages that depend on System.Private.Uri.

Packages Downloads
Microsoft.Identity.Client
This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET). MSAL.NET makes it easy to obtain tokens from the Microsoft identity platform for developers (formally Azure AD v2.0) signing-in users with work & school accounts, Microsoft personal accounts and social identities Azure AD B2C. These tokens again access to Microsoft Cloud API and any other API secured by the Microsoft identity platform. This version supports adding authentication functionality to your .NET based client on Windows desktop (.NET 4.5+), UWP, .NET Core, Xamarin iOS and Xamarin Android.
4
Microsoft.Identity.Client
This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET). MSAL.NET makes it easy to obtain tokens from the Microsoft identity platform for developers (formally Azure AD v2.0) signing-in users with work & school accounts, Microsoft personal accounts and social identities Azure AD B2C. These tokens gain access to Microsoft Cloud API and any other API secured by the Microsoft identity platform. This version supports adding authentication functionality to your .NET based client on Windows desktop (.NET 4.5+), UWP, .NET Core, Xamarin iOS and Xamarin Android. The release notes are available at https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/releases.
2
Microsoft.Identity.Client
This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET). MSAL.NET makes it easy to obtain tokens from the Microsoft identity platform for developers (formally Azure AD v2.0) signing-in users with work & school accounts, Microsoft personal accounts and social identities Azure AD B2C. These tokens again access to Microsoft Cloud API and any other API secured by the Microsoft identity platform. This version supports adding authentication functionality to your .NET based client on Windows desktop (.NET 4.5+), UWP, .NET Core, Xamarin iOS and Xamarin Android.
2
runtime.any.System.Runtime
Internal implementation package not meant for direct consumption. Please do not reference directly. Provides the fundamental primitives, classes and base classes that define commonly-used value and reference data types, events and event handlers, interfaces, attributes, and exceptions. This packages represents the core package, and provides the minimal set of types required to build a managed application. Commonly Used Types: System.Object System.Exception System.Int16 System.Int32 System.Int64 System.Enum System.String System.Char System.Boolean System.SByte System.Byte System.DateTime System.DateTimeOffset System.Single System.Double System.UInt16 System.UInt32 System.UInt64 System.IDisposable System.Uri When using NuGet 3.x this package requires at least version 3.4.
1
Microsoft.Identity.Client
This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET). MSAL.NET makes it easy to obtain tokens from the Microsoft identity platform for developers (formally Azure AD v2.0) signing-in users with work & school accounts, Microsoft personal accounts and social identities Azure AD B2C. These tokens gain access to Microsoft Cloud API and any other API secured by the Microsoft identity platform. This version supports adding authentication functionality to your .NET based client on Windows desktop (.NET 4.5+), UWP, .NET Core, Xamarin iOS and Xamarin Android.
1
Microsoft.Identity.Client
This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET). MSAL.NET makes it easy to obtain tokens from the Microsoft identity platform for developers (formally Azure AD v2.0) signing-in users with work & school accounts, Microsoft personal accounts and social identities Azure AD B2C. These tokens gain access to Microsoft Cloud API and any other API secured by the Microsoft identity platform. This version supports adding authentication functionality to your .NET based client on Windows desktop (.NET 4.5+), UWP, .NET Core, Xamarin iOS and Xamarin Android. The release notes are available at https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/releases.
1
Microsoft.Identity.Client
This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET). MSAL.NET makes it easy to obtain tokens from the Microsoft identity platform for developers (formally Azure AD v2.0) signing-in users with work & school accounts, Microsoft personal accounts and social identities Azure AD B2C. These tokens again access to Microsoft Cloud API and any other API secured by the Microsoft identity platform. This version supports adding authentication functionality to your .NET based client on Windows desktop (.NET 4.5+), UWP, .NET Core, Xamarin iOS and Xamarin Android.
1

Version Downloads Last updated
4.3.2 0 5/14/2019
4.3.1 0 2/12/2019
4.3.0 1 10/26/2023
4.3.0-preview1-24530-04 0 10/24/2016
4.0.5 0 5/14/2019
4.0.4 0 3/11/2019
4.0.3 0 2/12/2019
4.0.1 0 6/27/2016
4.0.1-rc2-24027 0 5/16/2016
4.0.1-beta-23516 0 11/18/2015
4.0.1-beta-23409 0 10/15/2015
4.0.1-beta-23225 0 9/2/2015
4.0.0 0 7/29/2015
4.0.0-beta-23109 0 7/27/2015
4.0.0-beta-23019 0 6/30/2015