Azure / azure-workload-identity

Azure AD Workload Identity uses Kubernetes primitives to associate managed identities for Azure resources and identities in Azure Active Directory (AAD) with pods.
https://azure.github.io/azure-workload-identity
MIT License
288 stars 86 forks source link

chore: bump msal from 1.22.0 to 1.28.0 in /examples/msal-python #1381

Open dependabot[bot] opened 3 weeks ago

dependabot[bot] commented 3 weeks ago

Bumps msal from 1.22.0 to 1.28.0.

Release notes

Sourced from msal's releases.

MSAL Python 1.28.0

  • New feature: PublicClientApplication and ConfidentialClientApplication have a new oidc_authority parameter that can be used to specify authority of any generic OpenID Connect authority, typically the customized domain for CIAM. (#676, #678)
  • Dropping Python 2.7

MSAL Python 1.27.0

What's Changed

Release Notes:

  • New feature: remove_tokens_for_client() will remove tokens acquired by acquire_token_for_client() (#640, #650, #666)
  • Performance: Throughput of token-cache-hit happy path is roughly 2x faster (#644)
  • Adjustment: MSAL no longer attempts to validate an ID token's time (#656, #657)
  • Adjustment: Bump upstream broker dependency to 0.14.x
  • Improvement: Better chance to remove accounts from broker (#651)
  • Improvement: Cleaner console output when the http local server is visited in https protocol (#546)
  • Improvement: Reduce a bare except clause (#667)

Note:

  • The previous preview features in previous 1.27.0b2 requires more beta testing, so they did NOT make it to 1.27.0. If you want to beta test 1.27.0b2, follow its own instruction.
  • MSAL Python 1.27 is the last version that still runs on Python 2.7

New Contributors

Full Changelog: https://github.com/AzureAD/microsoft-authentication-library-for-python/compare/1.26.0...1.27.0

MSAL Python 1.27.0b2

This beta release is a preview for the broker-on-Mac support. You can install it by pip install msal==1.27.0b2. Please refer to this staged API Reference Doc for how to opt into this new feature.

MSAL Python 1.26.0

  • Do not auto-detect region if app developer does not opt-in to region (#629, #630)
  • Support Proof-of-Possession (PoP) for Public Client based on broker (#511)

MSAL Python 1.25.0

  • Deprecation: allow_broker will be replaced by enable_broker_on_windows (#613)
  • Bugfix: Device Code Flow (and Username Password Flow) and its subsequent silent request will automatically bypass broker and succeed. (#569)
  • Enhancement: acquire_token_interactive() supports running inside Docker
  • Observability: Successful token response will contain a new token_source field to indicate where the token was obtained from: identity_provider, cache or broker. (#610)

MSAL Python 1.24.1

Includes minor adjustments on handling acquire_token_interactive(). The scope of the issue being addressed was limited to a short-lived sign-in attempt. The potential misuse vector complexity was high, therefore it is unlikely to be reproduced in standard usage scenarios; however, out of abundance of caution, this fix is shipped to align ourselves with Microsoft's policy of secure-by-default.

MSAL Python 1.24.0

  • Enhancement: There may be a new msal_telemetry key available in MSAL's acquire token response, currently observed when broker is enabled. Its content and format are opaque to caller. This telemetry blob allows participating apps to collect them via telemetry, and it may help future troubleshooting. (#575)
  • Enhancement: A new enable_pii_log parameter is added into ClientApplication constructor. When enabled, the broker component may include PII (Personal Identifiable Information) in logs. This may help troubleshooting. (#568, #590)

... (truncated)

Commits
  • 2d03ad9 MSAL Python 1.28.0
  • e06ca87 A semi-auto script to test Azure CLI with broker
  • 70e09fb Implements a new optional oidc_authority parameter
  • c442c78 Rebrand from AAD to Microsoft Entra (#655)
  • 8ff855e Merge pull request #673 from AzureAD/iulico/update-broker-default-redirect-uri
  • c73b7ca update the default broker redirect uri
  • 7e04519 Releasing 1.27
  • 9a866ca Don't use bare except when importing (#667)
  • 59c3000 Pick up latest PyMsalRuntime 0.14.x
  • 4f0e03d CCA can be tested by: python -m msal
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the [Security Alerts page](https://github.com/Azure/azure-workload-identity/network/alerts).