Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump azure-identity from 1.14.1 to 1.15.0 in /stix_shifter #1614

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Oct 31, 2023

Bumps azure-identity from 1.14.1 to 1.15.0.

Release notes

Sourced from azure-identity's releases.

azure-identity_1.15.0

1.15.0 (2023-10-26)

Features Added

  • Added bearer token provider. (#32655)

Bugs Fixed

  • Fixed issue InteractiveBrowserCredential does not hand over to next credential in chain if no browser is supported.(#32276)

azure-identity_1.15.0b2

1.15.0b2 (2023-10-12)

Features Added

  • Added enable_support_logging as a keyword argument to credentials using MSAL's PublicClientApplication. This allows additional support logging which may contain PII. (#32135)

Breaking Changes

These changes do not impact the API of stable versions such as 1.14.0. Only code written against a beta version such as 1.15.0b1 may be affected.

  • Windows Web Account Manager (WAM) Brokered Authentication is moved into another package.

Bugs Fixed

  • ManagedIdentityCredential will now correctly retry when the instance metadata endpoint returns a 410 response. (#32200)

azure-identity_1.15.0b1

1.15.0b1 (2023-09-12)

Features Added

  • Added Windows Web Account Manager (WAM) Brokered Authentication support.
  • Added enable_msa_passthrough suppport for InteractiveBrowserCredential. By default InteractiveBrowserCredential only lists AAD accounts. If you set enable_msa_passthrough to True, it lists both AAD accounts and MSA outlook.com accounts that are logged in to Windows.

Bugs Fixed

  • Ensure AzurePowershellCredential calls PowerShell with the -NoProfile flag to avoid loading user profiles for more consistent behavior. (#31682)
  • Fixed an issue with subprocess-based developer credentials (such as AzureCliCredential) where the process would sometimes hang waiting for user input. (#31534)
  • Fixed an issue with ClientAssertionCredential not properly checking if CAE should be enabled. (#31544)
  • ManagedIdentityCredential will fall through to the next credential in the chain in the case that Docker Desktop returns a 403 response when attempting to access the IMDS endpoint. (#31824)

Other Changes

  • Update typing of async credentials to match the AsyncTokenCredential protocol.
  • If within DefaultAzureCredential, EnvironmentCredential will now use log level INFO instead of WARNING to inform users of an incomplete environment configuration. (#31814)
  • Strengthened AzureCliCredential and AzureDeveloperCliCredential error checking when determining if a user is logged in or not. Now, if an AADSTS error exists in the error, the full error message is propagated instead of a canned error message. (#30047)
  • ManagedIdentityCredential instances using IMDS will now be allowed to continue sending requests to the IMDS endpoint even after previous attempts failed. This is to prevent credential instances from potentially being permanently disabled after a temporary network failure.
  • IMDS endpoint probes in ManagedIdentityCredential will now only occur when inside a credential chain such as DefaultAzureCredential. This probe request timeout has been increased to 1 second from 0.3 seconds to reduce the likelihood of false negatives.
Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [azure-identity](https://github.com/Azure/azure-sdk-for-python) from 1.14.1 to 1.15.0.
- [Release notes](https://github.com/Azure/azure-sdk-for-python/releases)
- [Changelog](https://github.com/Azure/azure-sdk-for-python/blob/main/doc/esrp_release.md)
- [Commits](Azure/azure-sdk-for-python@azure-identity_1.14.1...azure-identity_1.15.0)

---
updated-dependencies:
- dependency-name: azure-identity
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Oct 31, 2023
@mdazam1942 mdazam1942 merged commit 4a439c0 into develop Nov 2, 2023
8 checks passed
@mdazam1942 mdazam1942 deleted the dependabot/pip/stix_shifter/azure-identity-1.15.0 branch November 2, 2023 12:52
DerekRushton pushed a commit that referenced this pull request Nov 16, 2023
Bumps [azure-identity](https://github.com/Azure/azure-sdk-for-python) from 1.14.1 to 1.15.0.
- [Release notes](https://github.com/Azure/azure-sdk-for-python/releases)
- [Changelog](https://github.com/Azure/azure-sdk-for-python/blob/main/doc/esrp_release.md)
- [Commits](Azure/azure-sdk-for-python@azure-identity_1.14.1...azure-identity_1.15.0)

---
updated-dependencies:
- dependency-name: azure-identity
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
DerekRushton added a commit that referenced this pull request Jul 22, 2024
* CP4S-39527 Initial Translation Code - Draft

* Tanium Threat Response

* Fix Azure log analytics results translation. (#1612)

Updating azure log analytics review comments.
1. Added transformer for converting int to float for latitude.
2.Updated TimestampConversion transformer to handle without milliseconds and added mappings for first and last observed.
3. Updated transformer to handle ConfidenceScore value is 'nan'.

* Bump aioboto3 from 11.3.1 to 12.0.0 in /stix_shifter (#1611)

Bumps [aioboto3](https://github.com/terrycain/aioboto3) from 11.3.1 to 12.0.0.
- [Changelog](https://github.com/terrycain/aioboto3/blob/main/CHANGELOG.rst)
- [Commits](terricain/aioboto3@v11.3.1...v12.0.0)

---
updated-dependencies:
- dependency-name: aioboto3
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>

* Bump pyopenssl from 23.2.0 to 23.3.0 in /stix_shifter (#1610)

Bumps [pyopenssl](https://github.com/pyca/pyopenssl) from 23.2.0 to 23.3.0.
- [Changelog](https://github.com/pyca/pyopenssl/blob/main/CHANGELOG.rst)
- [Commits](pyca/pyopenssl@23.2.0...23.3.0)

---
updated-dependencies:
- dependency-name: pyopenssl
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>

* table of mapping script update for to-stix dialects (#1609)

* Bump azure-identity from 1.14.1 to 1.15.0 in /stix_shifter (#1614)

Bumps [azure-identity](https://github.com/Azure/azure-sdk-for-python) from 1.14.1 to 1.15.0.
- [Release notes](https://github.com/Azure/azure-sdk-for-python/releases)
- [Changelog](https://github.com/Azure/azure-sdk-for-python/blob/main/doc/esrp_release.md)
- [Commits](Azure/azure-sdk-for-python@azure-identity_1.14.1...azure-identity_1.15.0)

---
updated-dependencies:
- dependency-name: azure-identity
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>

* Bump flatten-json from 0.1.13 to 0.1.14 in /stix_shifter (#1613)

Bumps [flatten-json](https://github.com/amirziai/flatten) from 0.1.13 to 0.1.14.
- [Release notes](https://github.com/amirziai/flatten/releases)
- [Commits](https://github.com/amirziai/flatten/commits)

---
updated-dependencies:
- dependency-name: flatten-json
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>

* Update CHANGELOG.md for 6.3.0

* Cisco secure email added readme detailed file. (#1615)

* Added tested communication code for Tanium

* Added suggestions from Azam.

* Fix parameter assignment in error handling function (#1616)

* Remove future timestamp qualifier conditions (#1619)

* Make sure certificate is verified when required by RestApiClientAsync (#1620)

Deprecates selfSignedCert: false bypasss

* Update CHANGELOG.md for 7.0.0

* add email-message translation to ecs (#1621)

* Update group_ref keyword documenation (#1622)

* Initial To Stix mapping - Event and Transformers

* Another temporary commit to hold x-oca-event form

* Finished up the to_stix mapping + test.

* Removed additional event data.

* Fixing the unittest failure

* Another Attempt

* Added the missing fields to the Tanium API response and request.

* Updated toStix and fromStix

* Update CHANGELOG.md for 7.0.1

* second half of email.* mapping for elastic_ecs (#1632)

* Sysdig connector (#1630)

* Update machine ID field in QRadar module (#1634)

Co-authored-by: Kane Brennan <Kane.Brennan@ibm.com>

* Sysdig Connector - Formatting issue in sysdig_supported_stix.md file corrected  (#1635)

* Added the readme (WIP)

* Undid an unintended change.

* Another Attempt to undo the change.

* Removing one more unintended change.

* One more unintended change.

* Updated the sample for the unit test.

* Azam's suggestions.

* Cleaned out the testing code I had left.

* Clean-up - Fixed up the readme.

* Added Azam's suggestions

* Cleaned the Json so it's standardized.

* Removed the total size from the meta data as it's not needed.

* Cleaning up some comments+fixed observation queries.

Signed-off-by: DerekRushton <derek.rushton1@ibm.com>

* Making the config values consistent.

Signed-off-by: DerekRushton <derek.rushton1@ibm.com>

---------

Signed-off-by: dependabot[bot] <support@github.com>
Signed-off-by: DerekRushton <derek.rushton1@ibm.com>
Co-authored-by: thangaraj-ramesh <92723742+thangaraj-ramesh@users.noreply.github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Danny Elliott <danny.elliott@ibm.com>
Co-authored-by: Md Azam <mdazam@ca.ibm.com>
Co-authored-by: Xiaokui Shu <subbyte@gmail.com>
Co-authored-by: Alex-Kidston <113187177+Alex-Kidston@users.noreply.github.com>
Co-authored-by: Kane Brennan <Kane.Brennan@ibm.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant