Socket
Socket
Sign inDemoInstall

@azure/msal-browser

Package Overview
Dependencies
1
Maintainers
3
Versions
110
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

Comparing version 2.28.0 to 2.28.1

16

dist/_virtual/_tslib.js

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -43,2 +43,14 @@ /*! *****************************************************************************

function __rest(s, e) {
var t = {};
for (var p in s) if (Object.prototype.hasOwnProperty.call(s, p) && e.indexOf(p) < 0)
t[p] = s[p];
if (s != null && typeof Object.getOwnPropertySymbols === "function")
for (var i = 0, p = Object.getOwnPropertySymbols(s); i < p.length; i++) {
if (e.indexOf(p[i]) < 0 && Object.prototype.propertyIsEnumerable.call(s, p[i]))
t[p[i]] = s[p[i]];
}
return t;
}
function __awaiter(thisArg, _arguments, P, generator) {

@@ -105,3 +117,3 @@ function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); }

export { __assign, __awaiter, __extends, __generator, __read, __spread };
export { __assign, __awaiter, __extends, __generator, __read, __rest, __spread };
//# sourceMappingURL=_tslib.js.map

2

dist/app/ClientApplication.js

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { BrowserConfigurationAuthError } from '../error/BrowserConfigurationAuthError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../../_virtual/_tslib.js';

@@ -11,3 +11,3 @@ import { NativeExtensionMethod } from "../../utils/BrowserConstants";

redirectUri: string;
scopes: string;
scope: string;
correlationId: string;

@@ -14,0 +14,0 @@ windowTitleSubstring: string;

@@ -19,3 +19,3 @@ /**

properties: NativeResponseProperties;
scopes: string;
scope: string;
state: string;

@@ -22,0 +22,0 @@ shr?: string;

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __spread, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { BrowserConfigurationAuthError } from '../error/BrowserConfigurationAuthError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { Authority, IdTokenEntity, AuthToken, AccountEntity, ScopeSet, AccessTokenEntity } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { AccountEntity, CacheManager } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { EventType } from './EventType.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import * as internals from './internals.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator, __spread, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,4 +0,4 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';
import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';
import { __extends, __awaiter, __generator, __rest, __assign } from '../_virtual/_tslib.js';
import { PerformanceEvents, TimeUtils, ScopeSet, ClientAuthError, IdTokenEntity, Constants, AccessTokenEntity, AuthenticationScheme, PopTokenGenerator, AccountEntity, AuthorityType, AuthToken, UrlString, OIDC_DEFAULT_SCOPES, PromptValue } from '@azure/msal-common';

@@ -99,3 +99,3 @@ import { BaseInteractionClient } from './BaseInteractionClient.js';

correlationId: this.correlationId,
scopes: ScopeSet.fromString(request.scopes).asArray(),
scopes: ScopeSet.fromString(request.scope).asArray(),
account: cachedAccount,

@@ -266,3 +266,3 @@ forceRefresh: false,

this.browserStorage.setAccount(accountEntity);
responseScopes = response.scopes ? ScopeSet.fromString(response.scopes) : ScopeSet.fromString(request.scopes);
responseScopes = response.scope ? ScopeSet.fromString(response.scope) : ScopeSet.fromString(request.scope);
accountProperties = response.account.properties || {};

@@ -355,3 +355,3 @@ uid = accountProperties["UID"] || idTokenObj.claims.oid || idTokenObj.claims.sub || Constants.EMPTY_STRING;

response.hasOwnProperty("account") &&
response.hasOwnProperty("scopes") &&
response.hasOwnProperty("scope") &&
response.hasOwnProperty("expires_in")) {

@@ -398,3 +398,3 @@ return response;

return __awaiter(this, void 0, void 0, function () {
var authority, canonicalAuthority, scopes, scopeSet, getPrompt, validatedRequest, shrParameters, popTokenGenerator, reqCnfData;
var authority, canonicalAuthority, scopes, remainingProperties, scopeSet, getPrompt, validatedRequest, shrParameters, popTokenGenerator, reqCnfData;
var _this = this;

@@ -408,4 +408,4 @@ return __generator(this, function (_a) {

canonicalAuthority.validateAsUri();
scopes = request && request.scopes || [];
scopeSet = new ScopeSet(scopes);
scopes = request.scopes, remainingProperties = __rest(request, ["scopes"]);
scopeSet = new ScopeSet(scopes || []);
scopeSet.appendScopes(OIDC_DEFAULT_SCOPES);

@@ -437,3 +437,3 @@ getPrompt = function () {

};
validatedRequest = __assign(__assign({}, request), { accountId: this.accountId, clientId: this.config.auth.clientId, authority: canonicalAuthority.urlString, scopes: scopeSet.printScopes(), redirectUri: this.getRedirectUri(request.redirectUri), prompt: getPrompt(), correlationId: this.correlationId, tokenType: request.authenticationScheme, windowTitleSubstring: document.title, extraParameters: __assign(__assign(__assign({}, request.extraQueryParameters), request.tokenQueryParameters), { telemetry: NativeConstants.MATS_TELEMETRY }), extendedExpiryToken: false // Make this configurable?
validatedRequest = __assign(__assign({}, remainingProperties), { accountId: this.accountId, clientId: this.config.auth.clientId, authority: canonicalAuthority.urlString, scope: scopeSet.printScopes(), redirectUri: this.getRedirectUri(request.redirectUri), prompt: getPrompt(), correlationId: this.correlationId, tokenType: request.authenticationScheme, windowTitleSubstring: document.title, extraParameters: __assign(__assign(__assign({}, request.extraQueryParameters), request.tokenQueryParameters), { telemetry: NativeConstants.MATS_TELEMETRY }), extendedExpiryToken: false // Make this configurable?
});

@@ -440,0 +440,0 @@ if (!(request.authenticationScheme === AuthenticationScheme.POP)) return [3 /*break*/, 2];

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -81,3 +81,3 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

clientConfig = _a.sent();
return [2 /*return*/, new SilentFlowClient(clientConfig)];
return [2 /*return*/, new SilentFlowClient(clientConfig, this.performanceClient)];
}

@@ -84,0 +84,0 @@ });

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -84,3 +84,3 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

clientConfig = _a.sent();
return [2 /*return*/, new RefreshTokenClient(clientConfig)];
return [2 /*return*/, new RefreshTokenClient(clientConfig, this.performanceClient)];
}

@@ -87,0 +87,0 @@ });

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ export { BrowserCacheManager } from './cache/BrowserCacheManager.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

export declare const name = "@azure/msal-browser";
export declare const version = "2.28.0";
export declare const version = "2.28.1";
//# sourceMappingURL=packageMetadata.d.ts.map

@@ -1,8 +0,8 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';
/* eslint-disable header/header */
var name = "@azure/msal-browser";
var version = "2.28.0";
var version = "2.28.1";
export { name, version };
//# sourceMappingURL=packageMetadata.js.map

@@ -19,3 +19,3 @@ import { CommonAuthorizationUrlRequest } from "@azure/msal-common";

* create: will direct the user to the account creation experience instead of the log in experience
* - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the preferred_username claim.
* - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the login_hint or preferred_username claim.
* - sid - Session ID, unique identifier for the session. Available as an optional claim on ID tokens.

@@ -22,0 +22,0 @@ * - domainHint - Provides a hint about the tenant or domain that the user should use to sign in. The value of the domain hint is a registered domain for the tenant.

@@ -18,3 +18,3 @@ import { CommonAuthorizationUrlRequest } from "@azure/msal-common";

* create: will direct the user to the account creation experience instead of the log in experience
* - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the preferred_username claim.
* - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the login_hint or preferred_username claim.
* - sid - Session ID, unique identifier for the session. Available as an optional claim on ID tokens.

@@ -21,0 +21,0 @@ * - domainHint - Provides a hint about the tenant or domain that the user should use to sign in. The value of the domain hint is a registered domain for the tenant.

@@ -18,3 +18,3 @@ import { CommonAuthorizationUrlRequest } from "@azure/msal-common";

* create: will direct the user to the account creation experience instead of the log in experience
* - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the preferred_username claim.
* - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the login_hint or preferred_username claim.
* - sid - Session ID, unique identifier for the session. Available as an optional claim on ID tokens.

@@ -21,0 +21,0 @@ * - domainHint - Provides a hint about the tenant or domain that the user should use to sign in. The value of the domain hint is a registered domain for the tenant.

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { OIDC_DEFAULT_SCOPES } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils, ProtocolUtils, ClientAuthError, UrlString } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants, UrlString } from '@azure/msal-common';

@@ -1,2 +0,2 @@

/*! @azure/msal-browser v2.28.0 2022-07-18 */
/*! @azure/msal-browser v2.28.1 2022-08-01 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -13,3 +13,3 @@ {

},
"version": "2.28.0",
"version": "2.28.1",
"description": "Microsoft Authentication Library for js",

@@ -75,3 +75,2 @@ "keywords": [

"@types/sinon": "^7.5.0",
"beachball": "^1.32.2",
"dotenv": "^8.2.0",

@@ -81,3 +80,3 @@ "fake-indexeddb": "^3.1.3",

"jest": "^27.0.4",
"jsdom": "^15.2.1",
"jsdom": "^20.0.0",
"jsdom-global": "^3.0.2",

@@ -97,4 +96,4 @@ "rimraf": "^3.0.0",

"dependencies": {
"@azure/msal-common": "^7.2.0"
"@azure/msal-common": "^7.3.0"
}
}

@@ -62,3 +62,3 @@ # Microsoft Authentication Library for JavaScript (MSAL.js) 2.0 for Browser-Based Single-Page Applications

```html
<script type="text/javascript" src="https://alcdn.msauth.net/browser/2.28.0/js/msal-browser.min.js"></script>
<script type="text/javascript" src="https://alcdn.msauth.net/browser/2.28.1/js/msal-browser.min.js"></script>
```

@@ -65,0 +65,0 @@

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is too big to display

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is too big to display

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is too big to display

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Packages

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc