Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): bump azure-identity from 1.16.1 to 1.17.1 #2183

Merged
merged 1 commit into from
Jul 3, 2024

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jun 24, 2024

Bumps azure-identity from 1.16.1 to 1.17.1.

Release notes

Sourced from azure-identity's releases.

azure-identity_1.17.1

1.17.1 (2024-06-21)

Bugs Fixed

  • Continue to attempt requesting token if the probing request receives non-json response. (#36184)

azure-identity_1.17.0

1.17.0 (2024-06-18)

Breaking Changes

These changes do not impact the API of stable versions such as 1.16.0. Only code written against a beta version such as 1.17.0b1 is affected.

  • AzurePipelinesCredential now has a required keyword argument system_access_token. (#35858)

Bugs Fixed

  • Allow credential chains to continue when an IMDS probe request returns a non-JSON response in ManagedIdentityCredential. (#36016)

azure-identity_1.17.0b2

1.17.0b2 (2024-06-11)

Features Added

  • OnBehalfOfCredential now supports client assertion callbacks through the client_assertion_func keyword argument. This enables authenticating with client assertions such as federated credentials. (#35812)

Bugs Fixed

  • Managed identity bug fixes

azure-identity_1.17.0b1

1.17.0b1 (2024-05-13)

Features Added

  • Added environment variable AZURE_CLIENT_SEND_CERTIFICATE_CHAIN support for EnvironmentCredential.
  • Introduced a new credential, AzurePipelinesCredential, for supporting workload identity federation in Azure Pipelines with service connections (#35397).

Bugs Fixed

  • Fixed typing errors when certain credentials are used as context managers. (#35415)
Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@dependabot dependabot bot requested a review from a team as a code owner June 24, 2024 21:43
@dependabot dependabot bot added the dependencies [auto] Pull requests that update 3rd party software libraries and requirements label Jun 24, 2024
Copy link

Coverage report

This PR does not seem to contain any modification to coverable code.

Bumps [azure-identity](https://github.com/Azure/azure-sdk-for-python) from 1.16.1 to 1.17.1.
- [Release notes](https://github.com/Azure/azure-sdk-for-python/releases)
- [Changelog](https://github.com/Azure/azure-sdk-for-python/blob/main/doc/esrp_release.md)
- [Commits](Azure/azure-sdk-for-python@azure-identity_1.16.1...azure-identity_1.17.1)

---
updated-dependencies:
- dependency-name: azure-identity
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <[email protected]>
@thekaveman thekaveman force-pushed the dependabot/pip/azure-identity-1.17.1 branch from d2028cf to 186cfb1 Compare July 3, 2024 16:45
@angela-tran angela-tran merged commit d42ef2f into dev Jul 3, 2024
12 checks passed
@angela-tran angela-tran deleted the dependabot/pip/azure-identity-1.17.1 branch July 3, 2024 16:49
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies [auto] Pull requests that update 3rd party software libraries and requirements
Projects
Status: Done
Development

Successfully merging this pull request may close these issues.

1 participant