Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update all other Azure components to use the common auth layer (and support Azure AD auth) #1103

Closed
22 tasks done
ItalyPaleAle opened this issue Aug 28, 2021 · 13 comments
Closed
22 tasks done
Assignees
Labels
kind/enhancement New feature or request pinned Issue does not get stale
Milestone

Comments

@ItalyPaleAle
Copy link
Contributor

ItalyPaleAle commented Aug 28, 2021

This is a "spin-off" from #972 given how it was merged with only 2 components updated.

Goal of this issue is to track what Azure components still need to be updated to support authentication via the "common auth layer" (implemented in #972). This enables components to authenticate with Azure using Azure AD, including support for service principals and MSI.

While updating components to use the common Azure auth layer, we have been making sure (where appropriate/relevant) to also support for other Azure clouds (Azure China, Azure Germany, Azure Gov, and also Azure Stack) and even emulators when appropriate.

Here's the list of components that use Azure and their status:

@dapr-bot
Copy link
Collaborator

dapr-bot commented Oct 9, 2021

This issue has been automatically marked as stale because it has not had activity in the last 30 days. It will be closed in the next 7 days unless it is tagged (pinned, good first issue, help wanted or triaged/resolved) or other activity occurs. Thank you for your contributions.

@dapr-bot dapr-bot added the stale label Oct 9, 2021
@ItalyPaleAle
Copy link
Contributor Author

👋 bot!

@dapr-bot dapr-bot removed the stale label Oct 9, 2021
@artursouza artursouza added the pinned Issue does not get stale label Oct 11, 2021
@artursouza
Copy link
Member

It is pinned now.

@halspang
Copy link
Contributor

Azure Service Bus pubsub and bindings are handled in: #1201

This was done as part of the GAing process for the binding and I figured while I was there I'd get pubsub too.

@ItalyPaleAle
Copy link
Contributor Author

With #1290 I'm adding support for authenticating against the new "track 2" SDKs and I've updated the Key Vault secret store component. Support for the new auth library is required for all new SDKs, including Table Storage and the upcoming Cosmos DB.

@berndverst
Copy link
Member

Needs to be implemented in EventHubs. Probably together with this issue: #2101

@onionhammer
Copy link

Is there support for using Azure CLI to retrieve credentials when running locally?

@ItalyPaleAle
Copy link
Contributor Author

At this point, it seems all Azure components support Azure AD.

Almost all have also been updated to the "track 2" SDKs, with the only exception being Azure Storage Queues. That SDK is expected in a few weeks / months, so we'll do the upgrade once it's available.

Probably safe to close this issue @berndverst

@ana-cozma
Copy link

Is there a plan to include support for MSI for Event Grid as well anytime soon?

@ItalyPaleAle
Copy link
Contributor Author

@ana-cozma Event Grid should work with MSI in Dapr 1.10

@berndverst berndverst added this to the v1.11 milestone Feb 27, 2023
@berndverst
Copy link
Member

This is now complete in Dapr 1.11 (Storage Queues was upgraded as well)

@giovanidecusati
Copy link

giovanidecusati commented Mar 30, 2023

Hi Team!

We are trying to use "state.sqlserver" component configured to use User-Managed-Identity to connect to Azure SQL Server Database instance. Is that supported?

I'm facing this issue when trying to connect to SQL:
[INIT_COMPONENT_FAILURE]: initialization error occurred for <componentName>-statestore (state.sqlserver/v1): failed to create db database: mssql: login error: Login failed for user '<MyUserManagedIdentityClientId>'." app_id=<appid> instance=<revisionInstance> scope=dapr.runtime type=log ver=1.10.4-msft-2

SqlConnectionString:
Server=<MySqlServerInstance>.database.windows.net;Authentication=**Active Directory Managed Identity**;Encrypt=True;User Id=<MyUserManagedIdentityClientId>;Database=<MyDatabaseName>

We are deploying via Bicep Tempalte:
resource resource_daprSecretStore 'Microsoft.App/managedEnvironments/daprComponents@2022-06-01-preview' = { name: statestoreName parent: resource_environment properties: { componentType: 'state.sqlserver' version: 'v1' metadata: [ { name: 'connectionString' secretRef: keyVaultConenctionStringSecretName } { name: 'tableName' value: tableName } { name: 'schema' value: schemaName } ] scopes: [ daprAppName ] secretStoreComponent: secretStoreName } }

Appreciate any help, thanks!

@ItalyPaleAle
Copy link
Contributor Author

@giovanidecusati thanks for the report. I've created a new issue for this #2726
This way we can keep track of that, since this is a closed issue for work that's been completed

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
kind/enhancement New feature or request pinned Issue does not get stale
Projects
None yet
Development

No branches or pull requests

8 participants