Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update dependency msal to v1.28.0 [SECURITY] - autoclosed #562

Closed
wants to merge 1 commit into from

Conversation

renovate[bot]
Copy link

@renovate renovate bot commented Jun 11, 2024

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
msal (changelog) ==1.16.0 -> ==1.28.0 age adoption passing confidence

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.

GitHub Vulnerability Alerts

CVE-2024-35255

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability


Release Notes

AzureAD/microsoft-authentication-library-for-python (msal)

v1.28.0: MSAL Python 1.28.0

Compare Source

  • New feature: PublicClientApplication and ConfidentialClientApplication have a new oidc_authority parameter that can be used to specify authority of any generic OpenID Connect authority, typically the customized domain for CIAM. (#​676, #​678)
  • Dropping Python 2.7

v1.27.0: MSAL Python 1.27.0

Compare Source

What's Changed

Release Notes:

  • New feature: remove_tokens_for_client() will remove tokens acquired by acquire_token_for_client() (#​640, #​650, #​666)
  • Performance: Throughput of token-cache-hit happy path is roughly 2x faster (#​644)
  • Adjustment: MSAL no longer attempts to validate an ID token's time (#​656, #​657)
  • Adjustment: Bump upstream broker dependency to 0.14.x
  • Improvement: Better chance to remove accounts from broker (#​651)
  • Improvement: Cleaner console output when the http local server is visited in https protocol (#​546)
  • Improvement: Reduce a bare except clause (#​667)

Note:

  • The previous preview features in previous 1.27.0b2 requires more beta testing, so they did NOT make it to 1.27.0. If you want to beta test 1.27.0b2, follow its own instruction.
  • MSAL Python 1.27 is the last version that still runs on Python 2.7

New Contributors

Full Changelog: AzureAD/microsoft-authentication-library-for-python@1.26.0...1.27.0

v1.26.0: MSAL Python 1.26.0

Compare Source

  • Do not auto-detect region if app developer does not opt-in to region (#​629, #​630)
  • Support Proof-of-Possession (PoP) for Public Client based on broker (#​511)

v1.25.0: MSAL Python 1.25.0

Compare Source

  • Deprecation: allow_broker will be replaced by enable_broker_on_windows (#​613)
  • Bugfix: Device Code Flow (and Username Password Flow) and its subsequent silent request will automatically bypass broker and succeed. (#​569)
  • Enhancement: acquire_token_interactive() supports running inside Docker
  • Observability: Successful token response will contain a new token_source field to indicate where the token was obtained from: identity_provider, cache or broker. (#​610)

v1.24.1: MSAL Python 1.24.1

Compare Source

Includes minor adjustments on handling acquire_token_interactive(). The scope of the issue being addressed was limited to a short-lived sign-in attempt. The potential misuse vector complexity was high, therefore it is unlikely to be reproduced in standard usage scenarios; however, out of abundance of caution, this fix is shipped to align ourselves with Microsoft's policy of secure-by-default.

v1.24.0: MSAL Python 1.24.0

Compare Source

  • Enhancement: There may be a new msal_telemetry key available in MSAL's acquire token response, currently observed when broker is enabled. Its content and format are opaque to caller. This telemetry blob allows participating apps to collect them via telemetry, and it may help future troubleshooting. (#​575)
  • Enhancement: A new enable_pii_log parameter is added into ClientApplication constructor. When enabled, the broker component may include PII (Personal Identifiable Information) in logs. This may help troubleshooting. (#​568, #​590)

v1.23.0: MSAL Python 1.23.0

Compare Source

Improvements:

  • acquire_token_for_client() will automatically look up tokens from cache (#​577). (But all other acquire_token_...() methods still require an explicit acquire_token_silent() in order to utilize token cache.)

v1.22.0: MSAL Python 1.22.0

Compare Source

New feature:

  • Support CIAM authorities in the form of "tenant.ciamlogin.com/*" (#​520)

Known issue:
The following issues were discovered after this version's release: #​563

v1.21.0: MSAL Python 1.21.0

Compare Source

The API in this new version remains the same as the previous version.

Enhancements:

  • Support getting an ssh certificate via broker (#​515)
  • Support B2C's usage pattern of using client id as a scope (#​505, #​530)
  • MSAL's token cache helper can now be used to store tokens returned by App Service's Managed Identity (#​519)
  • Switch to a new set of regional endpoints (#​513)
  • Test matrix covers Python 3.11 (#​512)

Known issue:
The following issues were discovered after this version's release: #​563

v1.20.0: MSAL Python 1.20.0

Compare Source

New feature:

If your app uses MSAL's acquire_token_interactive(), you can now opt in to use broker on Windows platform to achieve Single-Sign-On (SSO) and also obtain more secure tokens, all without switching the log-in experience to a browser. See details in this online doc, and try it out from this sample. (#​451, #​415)

For example, after utilizing this new feature, a command-line (CLI) app's login experience would look like this:
Azure CLI new login

Known issue:

The following issues were discovered after this version's release: #​563

v1.19.0: MSAL Python 1.19.0

Compare Source

  • New feature: A new ClientApplication(..., instance_discovery=False) parameter to turn off MSAL's Instance Discovery behavior. See more details in its full documentation. Also, ADFS authority will no longer trigger Instance Discovery. (#​496)
  • Enhancement: Use provided authority port when building the tenant discovery endpoint (#​484)
  • Bugfix: Fix a regression in regional endpoint which affects MSAL Python 1.14+ (#​485)
  • Enhancement: Tolerate home_account_id to be None

v1.18.0: MSAL Python 1.18.0

Compare Source

(The MSAL Python 1.18.0b1 has been stable in last 2 weeks, and we are now shipping it as 1.18.0)

  • New feature: Optional initiate_auth_code_flow(..., response_mode="form_post") to allow the auth code being delivered to your app by form post, which is considered even more secure. (#​396, #​469)
  • New feature: acquire_token_interactive(..., prompt="none") can obtain some tokens from within Cloud Shell, without any prompt. (#​420)

v1.17.0: MSAL Python 1.17.0

Compare Source

  • New: Define some Cloud Instance constants and the usage pattern of using them (#​221, #​433)
  • Enhancement: Lazy-load dependencies so that the start-up and run time will usually be faster. (#​423, #​454)
  • Enhancement: Bubble up token refresh exceptions (#​431, #​434)
  • Enhancement: Documents a simpler http_cache usage pattern (#​439)
  • Enhancement: Expose authority discovery error for troubleshooting (#​443)
  • Enhancement: Actionable exception message when local machine time error is detected (#​446, #​449, #​453)
  • Enhancement: Actionable exception message when username password flow encounters errors with ADFS (#​456, #​458)

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot changed the title Update dependency msal to v1.28.0 [SECURITY] Update dependency msal to v1.28.0 [SECURITY] - autoclosed Jun 12, 2024
@renovate renovate bot closed this Jun 12, 2024
@renovate renovate bot deleted the renovate/pypi-msal-vulnerability branch June 12, 2024 00:55
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants