Socket
Socket
Sign inDemoInstall

@azure/identity

Package Overview
Dependencies
Maintainers
1
Versions
518
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@azure/identity - npm Package Compare versions

Comparing version 1.0.2-dev.20191216.1 to 1.0.2-dev.20191217.1

18

CHANGELOG.md

@@ -1,4 +0,4 @@

# Changelog
# Release History
## 1.0.2 - 2019-12-03
## 1.0.2 (2019-12-03)

@@ -9,3 +9,3 @@ - Fixed an issue where an authorization error occurs due to wrong access token being returned by the MSI endpoint when using a user-assigned managed identity with `ManagedIdentityCredential` ([PR #6134](https://github.com/Azure/azure-sdk-for-js/pull/6134))

## 1.0.0 - 2019-10-29
## 1.0.0 (2019-10-29)

@@ -22,3 +22,3 @@ - This release marks the general availability of the `@azure/identity` package.

## 1.0.0-preview.6 - 2019-10-22
## 1.0.0-preview.6 (2019-10-22)

@@ -31,7 +31,7 @@ - Renamed `DeviceCodeDetails` to `DeviceCodeInfo` and improved casing of the fields in the `ErrorResponse` type ([PR #5662](https://github.com/Azure/azure-sdk-for-js/pull/5662))

## 1.0.0-preview.5 - 2019-10-08
## 1.0.0-preview.5 (2019-10-08)
- Update `@azure/core-tracing` dependency to resolve an issue when running in Internet Explorer 11 ([PR #5472](https://github.com/Azure/azure-sdk-for-js/pull/5472))
## 1.0.0-preview.4 - 2019-10-07
## 1.0.0-preview.4 (2019-10-07)

@@ -43,3 +43,3 @@ - Introduced the [`AuthorizationCodeCredential`](https://azure.github.io/azure-sdk-for-js/identity/classes/authorizationcodecredential.html) for performing the [authorization code flow](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow) with AAD ([PR #5356](https://github.com/Azure/azure-sdk-for-js/pull/5356))

## 1.0.0-preview.3 - 2019-09-09
## 1.0.0-preview.3 (2019-09-09)

@@ -49,3 +49,3 @@ - Fixed a ping timeout issue. The timeout is now configurable. ([PR #4941](https://github.com/Azure/azure-sdk-for-js/pull/4941))

## 1.0.0-preview.2 - 2019-08-05
## 1.0.0-preview.2 (2019-08-05)

@@ -61,3 +61,3 @@ - Introduced the following credential types:

## 1.0.0-preview.1 - 2019-06-27
## 1.0.0-preview.1 (2019-06-27)

@@ -64,0 +64,0 @@ For release notes and more information please visit https://aka.ms/azure-sdk-preview1-js

@@ -13,5 +13,4 @@ // Copyright (c) Microsoft Corporation.

const tracingOptions = Object.assign({ spanOptions: {} }, options.tracingOptions);
tracingOptions.spanOptions = Object.assign(Object.assign({}, tracingOptions.spanOptions), { kind: SpanKind.CLIENT });
tracingOptions.spanOptions = Object.assign(Object.assign({}, tracingOptions.spanOptions), { kind: SpanKind.INTERNAL });
const span = tracer.startSpan(`Azure.Identity.${operationName}`, tracingOptions.spanOptions);
span.setAttribute("component", "identity");
let newOptions = options;

@@ -18,0 +17,0 @@ if (span.isRecording()) {

@@ -114,5 +114,4 @@ 'use strict';

const tracingOptions = Object.assign({ spanOptions: {} }, options.tracingOptions);
tracingOptions.spanOptions = Object.assign(Object.assign({}, tracingOptions.spanOptions), { kind: types.SpanKind.CLIENT });
tracingOptions.spanOptions = Object.assign(Object.assign({}, tracingOptions.spanOptions), { kind: types.SpanKind.INTERNAL });
const span = tracer.startSpan(`Azure.Identity.${operationName}`, tracingOptions.spanOptions);
span.setAttribute("component", "identity");
let newOptions = options;

@@ -119,0 +118,0 @@ if (span.isRecording()) {

{
"name": "@azure/identity",
"sdk-type": "client",
"version": "1.0.2-dev.20191216.1",
"version": "1.0.2-dev.20191217.1",
"description": "Provides credential implementations for Azure SDK libraries that can authenticate with Azure Active Directory",

@@ -6,0 +6,0 @@ "main": "dist/index.js",

@@ -104,3 +104,3 @@ ## Azure Identity client library for JS

The `AuthorizationCodeCredential` takes more up-front work to use than the other credential types at this time. A full sample demonstrating how to use this credential can be found in [`samples/authorizationCodeSample.ts`](https://github.com/Azure/azure-sdk-for-js/tree/b717f2bf427a4f0b111505d81388cda4fee671a4/sdk/identity/identity/samples/authorizationCodeSample.ts).
The `AuthorizationCodeCredential` takes more up-front work to use than the other credential types at this time. A full sample demonstrating how to use this credential can be found in [`samples/authorizationCodeSample.ts`](https://github.com/Azure/azure-sdk-for-js/tree/97fcebc76d2756126da43d91b48d7f285a2ceec8/sdk/identity/identity/samples/authorizationCodeSample.ts).

@@ -149,3 +149,3 @@ ### Chaining credentials

If you'd like to contribute to this library, please read the [contributing guide](https://github.com/Azure/azure-sdk-for-js/tree/b717f2bf427a4f0b111505d81388cda4fee671a4/CONTRIBUTING.md) to learn more about how to build and test the code.
If you'd like to contribute to this library, please read the [contributing guide](https://github.com/Azure/azure-sdk-for-js/tree/97fcebc76d2756126da43d91b48d7f285a2ceec8/CONTRIBUTING.md) to learn more about how to build and test the code.

@@ -152,0 +152,0 @@ This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/).

@@ -26,7 +26,6 @@ // Copyright (c) Microsoft Corporation.

...tracingOptions.spanOptions,
kind: SpanKind.CLIENT
kind: SpanKind.INTERNAL
};
const span = tracer.startSpan(`Azure.Identity.${operationName}`, tracingOptions.spanOptions);
span.setAttribute("component", "identity");

@@ -33,0 +32,0 @@ let newOptions = options;

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc