Skip to content

Commit eac0809

Browse files
spetrescu84fidelianawarborgesmbdiegojerezbaSwasti Gupta
authored
release/1.5.0 (#2315)
* updating automation test to use msidlabciam6 * updating identity core * remove logging comment * updating common core * update commoncore code in MSAL * updating common core * - Converted SSPR E2E tests to use labs tenant * - Converted sign up + username with attributes tests to use labs tenant - Adjusted tests description to follow acceptance criteria doc * - Adjusted test description to match acceptance criteria doc - Adjusted error message to keep consistency with other tests * - Comments pointing to correct items in acceptance criteria doc - Adjusted initial sign up call * - Removed unused code. * Update E2E tests for sign-up with password to use lab tenant (#2261) * Update E2E test for sign-up with password * Clean up comments * PR code review. Add Attributes stub * Stop the execution of the test if any delegate does not get called. * PR code review * - Using attributes stub * - Added extra verification and early finish for tests - Using random password generator from base test class * - Updated submodule * - Updated submodule * Update E2E tests for sign-in with code to use lab tenant (#2272) * - Tidy up * Update submodule to dev common core * [macOS SDK] Update macOS minimum version to 10.15 (#2220) * Increased minimum macOS version to 10.15 * Removed all instances of if (@available(macOS 10.15, *)) * Updated CHANGELOG.md * Corrected version * Removed all API_AVAILABLE that were always satisfied Removed all if (@available) that were always satisfied * Reverted to dev IdentityCore * New IdentityCore * New Idenitycore * Updated IdenityCore to correct version * PR comments * Latest IdentityCore * Updated IdentityCore * Using dev branch after merge * Merge 1.4.2 back to dev (#2289) * update versions and change log * update common core after merging to main * updating cc * Add Native Auth E2E tests to CI. Skip Native Auth E2E tests in pr-validation if label is present (#2274) * Add MSAL Native Auth E2E tests to the pr-validation.yml script * Add condition to skip the NativeAuth E2E tests if label skip-native-auth-e2e-tests is included in the PR * Add MSAL Native Auth E2E tests to the automation.yml script * update code owner file. Add swiftlint to native auth team ownership (#2304) * Changed Link-Time Optimization for macOS to Incremental to prevent build artifacts (#2305) * [macOS SDK] Add Native Auth features to the macOS framework (#2216) * Latest commit * Reverted discarded files * Adding missing unit tests * Sort out warning around Swift 4.0 Fixced pob lint for extension * Changed link-time optimization to Incremental * Removed version from automation scrip as it's now present in MSAL.podspec (#2309) * [macOS SDK] Add Native Auth E2E and Integration tests for macOS (#2250) * MacOS changes to the project * unit tests * Added missing files to Mac Target * Removed unit tests that don't work * Merge dev into branch * Add flag to fix modules and unit tests * Last IC * Swift to dev IC * Add CacheAccessor for macOS for unit tests * fix compilation error integration tests * Set correctly URL for mock API when running end to end tests * use same XCAssert command * Update integration tests, do not skip tests anymore * add new schema dedicated to E2E tests. Move E2E tests from integration to new target * remove empty tests * copy conf json file and add new test to check that file is loaded correctly * retrieve OTP code from email using 1secmail * Read info from conf.json file * generate random email address * Cocoapod * Pointing IdenityCore to spetrescu/macos-version-increase * Updated modulemap * Latest IC * enable first signUp email-code signUp test * disable not runnable signup tests and fix one test * remove not E2E tests, move password tests to dedicated class * update input and output to build script to remove warning * add settings to retry tests on failure, enable all possible tests * remove not needed log in script * update pr validation and nightly build to include E2E tests for native auth * delete jobs redeclaration * update schema name * update target name * Increased minimum macOS version to 10.15 * Create new schema dedicated to E2E tests * execute new schema for E2E tests * set new name for xctestrun file * Removed all instances of if (@available(macOS 10.15, *)) * link conf.json file to target * not run E2E tests in parallel * test new file from secure files * Updated CHANGELOG.md * Corrected version * Run E2E tests in PR validation * fix pr-validation.yml script * update script * move tests execution with conf json to a template * add jobs definition in template * try creating a variables * use template only for steps and not job * fix template file reference * remove not needed comma * set schema name correctly * typo * run E2E tests using template * use id instead of date string to sort emails, refactor email parser * Removed commented file from modulemap Changed how test is split between iOS and macOS * fail the test if conf file can not be serialized * add enum for clientId key, add more log in code retriever, generate email in codeRetriever class * remove clientId type specification * remove changes from build script * remove spaces * Ownership for new testplan and target to MSAL NativeAuth team * Removed all API_AVAILABLE that were always satisfied Removed all if (@available) that were always satisfied * Reverted to dev IdentityCore * add missing owner to file * declare pool for each job * Created E2E and Integration Target tests for macOS * Test plans * Fixed E2E macOS script * Correct test plans * Latest version of IdentityCore * New tests * Run in PR validation * New IdentityCore * Last IdentityCore * Correct IdentityCore * Correct IdentityCore * Added to automation also * Changed job name * Updated for mac * Updated folders * Fix iOS pipeline * Updated xctestrun name for Mac * Changed to arm * Fixed for current pipeline * MacOS version for xctest Changed path for script * Trying new setup * Changed how path gets created * Fixed path * Quotes fix * Changed from moving to copying the file * Add conf.json to target * Update changelog * Updated changelog * Added check for macOS * Added comment to explain why the check happens * PR Comments * Update to mv * Testing with default target path * New Idenitycore * Point to proper IdentityCore * Pointing to correct IdentityCore * Updated IdenityCore to correct version * Updated IdentityCore to correct version * PR comments * Latest IdentityCore * Latest IdentityCore * PR comments, removed null * PR comments, reverted team * Moved script to automation.yml * Updated path * Updated sdk * Corrected path * Set correct scheme * Updated IdentityCore * Latest identityCore * Latest IdentityCore * Updated IdentityCore * Using dev branch after merge * Correct Identity Core * Added keychain access for macOS app Reverted yml file to previous * Update IdentityCore after merge * Latest IC * Reverted change to artifactName * Latest commit * Reverted discarded files * Adding missing unit tests * Sort out warning around Swift 4.0 Fixced pob lint for extension * Changed link-time optimization to Incremental * Latest IdentityCore * Add macOS e2e tests to PR validation and Pipeline * Properly escaped ( character in build.py * Removed xcpretty temporarly * Skipping code signature for macOS * Transformed else if into if * Fixed indetation * Corrected platform name * Added spacing * Added command after report * Reverted order, added xcpretty back * Log full path Fixed warnings * Setting full path to fixed version * Removed condition temporarly * Modified pr validation also * Added logging * Reverted echo, added additional flags * Logging with flags * Added flags to PR validation also * Modify to - * Set codesign to Apple Developer * Fixed synatx * Changed codesign * Trying with Apple development * Revert bundle name change * Added correct bundle back * Removed not needed entitlements Skipped test that requires cache * Removed unit-test-host-mac.entitlements * Reverted code sign * Reverted build.py * Removed flags from tests-with-conf-file Added condition for macOS back * Temp remove depends on check * Added conditions back * Moved e2e plans Fixed TOOD typo --------- Co-authored-by: Danilo Raspa <[email protected]> * Merge latest changes from main to dev (#2314) * update versions and change log * update common core after merging to main * Updating MSAL framework checksum & url for 1.4.2 [skip ci] * Updated codeowners file * Added package.swift to MSAL CIAM team also --------- Co-authored-by: Veena Soman <[email protected]> * Changed files for release 1.5.0 * Merging main into release 1.5.0 (#2316) * update versions and change log * update common core after merging to main * Updating MSAL framework checksum & url for 1.4.2 [skip ci] --------- Co-authored-by: Veena Soman <[email protected]> * Latest idenittycore --------- Co-authored-by: Fidelia Nawar <[email protected]> Co-authored-by: Marcos Borges <[email protected]> Co-authored-by: Diego Jerez <[email protected]> Co-authored-by: Marcos Borges <[email protected]> Co-authored-by: Swasti Gupta <[email protected]> Co-authored-by: Swasti Gupta <[email protected]> Co-authored-by: Veena Soman <[email protected]> Co-authored-by: Fidelia Nawar <[email protected]> Co-authored-by: Danilo Raspa <[email protected]> Co-authored-by: Danilo Raspa <[email protected]>
1 parent fbd8ba5 commit eac0809

File tree

50 files changed

+2014
-400
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

50 files changed

+2014
-400
lines changed

CHANGELOG.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,7 @@
1+
## [1.5.0]
2+
* Increased macOS minimum version to 10.15 (#2220)
3+
* Added Native Auth feature for MacOS to interact with the Microsoft Entra ID services (#2220)
4+
15
## [1.4.2]
26
* Fix invalid cert auth request handling (hotfix). (#2278)
37

CODEOWNERS

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,16 +6,22 @@
66
/MSAL/MSAL.xcodeproj/project.pbxproj @AzureAD/AppleIdentityTeam @AzureAD/MSAL-ObjC-CIAM
77
CHANGELOG.md @AzureAD/AppleIdentityTeam @AzureAD/MSAL-ObjC-CIAM
88
# @AzureAD/MSAL-ObjC-CIAM owns any files in the */native_auth
9-
# directories, subdirectories and the module.modulemap file.
9+
# directories, subdirectories and other files related to native auth.
1010
/MSAL/module.modulemap @AzureAD/MSAL-ObjC-CIAM
11+
/MSAL/.swiftlint.yml @AzureAD/MSAL-ObjC-CIAM
1112
/MSAL/src/native_auth/ @AzureAD/MSAL-ObjC-CIAM
1213
/MSAL/test/unit/native_auth/ @AzureAD/MSAL-ObjC-CIAM
1314
/MSAL/test/integration/native_auth/ @AzureAD/MSAL-ObjC-CIAM
1415
/MSAL/MSAL\ iOS\ Native\ Auth\ E2E\ Tests.xctestplan @AzureAD/MSAL-ObjC-CIAM
15-
/MSAL/NativeAuthEndToEndTestPlan.xctestplan @AzureAD/MSAL-ObjC-CIAM
16+
/MSAL/test/testplan/NativeAuthEndToEndTestPlan.xctestplan @AzureAD/MSAL-ObjC-CIAM
17+
/MSAL/test/testplan/NativeAuthEndToEndTestPlan\ Mac.xctestplan @AzureAD/MSAL-ObjC-CIAM
18+
/MSAL/test/testplan/MSAL\ iOS\ Native\ Auth\ E2E\ Tests.xctestplan @AzureAD/MSAL-ObjC-CIAM
19+
/MSAL/test/testplan/MSAL\ Mac\ Native\ Auth\ E2E\ Tests.xctestplan @AzureAD/MSAL-ObjC-CIAM
1620
/MSAL/MSAL.xcodeproj/xcshareddata/xcschemes/unit-test-host.xcscheme @AzureAD/MSAL-ObjC-CIAM
1721
/MSAL/MSAL.xcodeproj/xcshareddata/xcschemes/unit-test-host-mac.xcscheme @AzureAD/MSAL-ObjC-CIAM
1822
/MSAL/MSAL.xcodeproj/xcshareddata/xcschemes/MSAL\ iOS\ Native\ Auth\ E2E\ Tests.xcscheme @AzureAD/MSAL-ObjC-CIAM
23+
/MSAL/MSAL.xcodeproj/xcshareddata/xcschemes/MSAL\ Mac\ Native\ Auth\ E2E\ Tests.xcscheme @AzureAD/MSAL-ObjC-CIAM
24+
/Package.swift @AzureAD/MSAL-ObjC-CIAM
1925
# For more details about inheritance patterns, or to assign different
2026
# owners for individual file extensions, see:
2127
# https://help.github.com/articles/about-codeowners/

MSAL.podspec

Lines changed: 11 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
Pod::Spec.new do |s|
22
s.name = "MSAL"
3-
s.version = "1.4.2"
3+
s.version = "1.5.0"
44
s.summary = "Microsoft Authentication Library (MSAL) for iOS"
55
s.description = <<-DESC
66
The MSAL library for iOS gives your app the ability to begin using the Microsoft Cloud by supporting Microsoft Azure Active Directory and Microsoft Accounts in a converged experience using industry standard OAuth2 and OpenID Connect. The library also supports Microsoft Azure B2C for those using our hosted identity management service.
@@ -14,12 +14,13 @@ Pod::Spec.new do |s|
1414
s.social_media_url = "https://twitter.com/azuread"
1515
s.platform = :ios, :osx
1616
s.ios.deployment_target = "14.0"
17-
s.osx.deployment_target = "10.13"
17+
s.osx.deployment_target = "10.15"
1818
s.source = {
1919
:git => "https://github.com/AzureAD/microsoft-authentication-library-for-objc.git",
2020
:tag => s.version.to_s,
2121
:submodules => true
2222
}
23+
s.swift_versions = '5.0'
2324
s.resource_bundles = {"MSAL" => ["MSAL/PrivacyInfo.xcprivacy"]}
2425
s.default_subspecs ='app-lib'
2526

@@ -29,20 +30,20 @@ Pod::Spec.new do |s|
2930
s.subspec 'app-lib' do |app|
3031
app.pod_target_xcconfig = { 'CLANG_WARN_OBJC_IMPLICIT_RETAIN_SELF' => 'NO' }
3132
app.source_files = "MSAL/src/**/*.{h,m}", "MSAL/IdentityCore/IdentityCore/src/**/*.{h,m}"
32-
app.ios.public_header_files = "MSAL/src/public/*.h","MSAL/src/public/ios/**/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
33-
app.osx.public_header_files = "MSAL/src/public/mac/*.h","MSAL/src/public/*.h", "MSAL/src/public/configuration/**/*.h"
33+
app.ios.public_header_files = "MSAL/src/public/ios/**/*.h", "MSAL/src/public/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
34+
app.osx.public_header_files = "MSAL/src/public/mac/**/*.h", "MSAL/src/public/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
3435
app.ios.exclude_files = "MSAL/src/**/mac/*", "MSAL/IdentityCore/IdentityCore/src/**/mac/*"
35-
app.osx.exclude_files = "MSAL/src/**/ios/*", "MSAL/IdentityCore/IdentityCore/src/**/ios/*", "MSAL/src/native_auth/**/*"
36+
app.osx.exclude_files = "MSAL/src/**/ios/*", "MSAL/IdentityCore/IdentityCore/src/**/ios/*"
3637
app.requires_arc = true
3738
end
3839

3940
s.subspec 'native-auth' do |nat|
4041
nat.pod_target_xcconfig = { 'CLANG_WARN_OBJC_IMPLICIT_RETAIN_SELF' => 'NO', 'HEADER_SEARCH_PATHS' => "$SRCROOT/MSAL"}
4142
nat.source_files = "MSAL/src/**/*.{h,m}", "MSAL/src/native_auth/**/*.{h,m,swift}", "MSAL/IdentityCore/IdentityCore/src/**/*.{h,m}", "MSAL/module.modulemap"
4243
nat.ios.public_header_files = "MSAL/src/public/*.h","MSAL/src/public/ios/**/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
43-
nat.osx.public_header_files = "MSAL/src/public/mac/*.h","MSAL/src/public/*.h", "MSAL/src/public/configuration/**/*.h"
44+
nat.osx.public_header_files = "MSAL/src/public/*.h","MSAL/src/public/mac/**/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
4445
nat.ios.exclude_files = "MSAL/src/**/mac/*", "MSAL/IdentityCore/IdentityCore/src/**/mac/*"
45-
nat.osx.exclude_files = "MSAL/src/**/ios/*", "MSAL/IdentityCore/IdentityCore/src/**/ios/*", "MSAL/src/native_auth/**/*", "MSAL/module.modulemap"
46+
nat.osx.exclude_files = "MSAL/src/**/ios/*", "MSAL/IdentityCore/IdentityCore/src/**/ios/*"
4647
nat.requires_arc = true
4748
end
4849

@@ -51,13 +52,13 @@ Pod::Spec.new do |s|
5152
ext.pod_target_xcconfig = { 'CLANG_WARN_OBJC_IMPLICIT_RETAIN_SELF' => 'NO' }
5253
ext.compiler_flags = '-DADAL_EXTENSION_SAFE=1'
5354
ext.source_files = "MSAL/src/**/*.{h,m}", "MSAL/IdentityCore/IdentityCore/src/**/*.{h,m}"
54-
ext.ios.public_header_files = "MSAL/src/public/*.h","MSAL/src/public/ios/**/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
55-
ext.osx.public_header_files = "MSAL/src/public/mac/*.h","MSAL/src/public/*.h", "MSAL/src/public/configuration/**/*.h"
55+
ext.ios.public_header_files = "MSAL/src/public/*.h", "MSAL/src/public/ios/**/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
56+
ext.osx.public_header_files = "MSAL/src/public/*.h", "MSAL/src/public/mac/**/*.h", "MSAL/src/public/configuration/**/*.h", "MSAL/src/native_auth/public/*.h"
5657

5758
# There is currently a bug in CocoaPods where it doesn't combine the public headers
5859
# for both the platform and overall.
5960
ext.ios.exclude_files = "MSAL/src/**/mac/*", "MSAL/IdentityCore/IdentityCore/src/**/mac/*"
60-
ext.osx.exclude_files = "MSAL/src/**/ios/*", "MSAL/IdentityCore/IdentityCore/src/**/ios/*", "MSAL/src/native_auth/**/*"
61+
ext.osx.exclude_files = "MSAL/src/**/ios/*", "MSAL/IdentityCore/IdentityCore/src/**/ios/*"
6162
ext.requires_arc = true
6263
end
6364

MSAL.xcworkspace/contents.xcworkspacedata

Lines changed: 0 additions & 3 deletions
Some generated files are not rendered by default. Learn more about customizing how changed files appear on GitHub.

MSAL/IdentityCore

Submodule IdentityCore updated 63 files

0 commit comments

Comments
 (0)