Socket
Socket
Sign inDemoInstall

@azure/msal-common

Package Overview
Dependencies
0
Maintainers
3
Versions
115
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

Comparing version 14.0.0-alpha.1 to 14.0.0-alpha.2

0

dist/account/AccountInfo.d.ts

@@ -0,0 +0,0 @@ import { TokenClaims } from "./TokenClaims";

@@ -0,0 +0,0 @@ import { TokenClaims } from "./TokenClaims";

2

dist/account/AuthToken.js

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -0,0 +0,0 @@ export type CcsCredential = {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ import { ICrypto } from "../crypto/ICrypto";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -0,0 +0,0 @@ /**

@@ -29,3 +29,10 @@ import { AuthorityType } from "./AuthorityType";

protected correlationId: string | undefined;
private static reservedTenantDomains;
constructor(authority: string, networkInterface: INetworkModule, cacheManager: ICacheManager, authorityOptions: AuthorityOptions, logger: Logger, performanceClient?: IPerformanceClient, correlationId?: string);
/**
* Get {@link AuthorityType}
* @param authorityUri {@link IUri}
* @private
*/
private getAuthorityType;
get authorityType(): AuthorityType;

@@ -82,2 +89,8 @@ /**

/**
* Returns a flag indicating that tenant name can be replaced in authority {@link IUri}
* @param authorityUri {@link IUri}
* @private
*/
private canReplaceTenant;
/**
* Replaces tenant in url path with current tenant. Defaults to common.

@@ -84,0 +97,0 @@ * @param urlString

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -7,3 +7,3 @@ import { AuthorityType } from './AuthorityType.js';

import { ClientAuthError } from '../error/ClientAuthError.js';
import { Constants, AuthorityMetadataSource, RegionDiscoveryOutcomes } from '../utils/Constants.js';
import { Constants, AuthorityMetadataSource, RegionDiscoveryOutcomes, AADAuthorityConstants } from '../utils/Constants.js';
import { EndpointMetadata, InstanceDiscoveryMetadata } from './AuthorityMetadata.js';

@@ -45,9 +45,13 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

}
// See above for AuthorityType
get authorityType() {
const pathSegments = this.canonicalAuthorityUrlComponents.PathSegments;
/**
* Get {@link AuthorityType}
* @param authorityUri {@link IUri}
* @private
*/
getAuthorityType(authorityUri) {
// CIAM auth url pattern is being standardized as: <tenant>.ciamlogin.com
if (this.canonicalAuthorityUrlComponents.HostNameAndPort.endsWith(Constants.CIAM_AUTH_URL)) {
if (authorityUri.HostNameAndPort.endsWith(Constants.CIAM_AUTH_URL)) {
return AuthorityType.Ciam;
}
const pathSegments = authorityUri.PathSegments;
if (pathSegments.length) {

@@ -63,2 +67,6 @@ switch (pathSegments[0].toLowerCase()) {

}
// See above for AuthorityType
get authorityType() {
return this.getAuthorityType(this.canonicalAuthorityUrlComponents);
}
/**

@@ -117,4 +125,3 @@ * ProtocolMode enum representing the way endpoints are constructed.

if (this.discoveryComplete()) {
const endpoint = this.replacePath(this.metadata.authorization_endpoint);
return this.replaceTenant(endpoint);
return this.replacePath(this.metadata.authorization_endpoint);
}

@@ -130,4 +137,3 @@ else {

if (this.discoveryComplete()) {
const endpoint = this.replacePath(this.metadata.token_endpoint);
return this.replaceTenant(endpoint);
return this.replacePath(this.metadata.token_endpoint);
}

@@ -140,4 +146,3 @@ else {

if (this.discoveryComplete()) {
const endpoint = this.replacePath(this.metadata.token_endpoint.replace("/token", "/devicecode"));
return this.replaceTenant(endpoint);
return this.replacePath(this.metadata.token_endpoint.replace("/token", "/devicecode"));
}

@@ -157,4 +162,3 @@ else {

}
const endpoint = this.replacePath(this.metadata.end_session_endpoint);
return this.replaceTenant(endpoint);
return this.replacePath(this.metadata.end_session_endpoint);
}

@@ -170,4 +174,3 @@ else {

if (this.discoveryComplete()) {
const endpoint = this.replacePath(this.metadata.issuer);
return this.replaceTenant(endpoint);
return this.replacePath(this.metadata.issuer);
}

@@ -183,4 +186,3 @@ else {

if (this.discoveryComplete()) {
const endpoint = this.replacePath(this.metadata.jwks_uri);
return this.replaceTenant(endpoint);
return this.replacePath(this.metadata.jwks_uri);
}

@@ -192,2 +194,13 @@ else {

/**
* Returns a flag indicating that tenant name can be replaced in authority {@link IUri}
* @param authorityUri {@link IUri}
* @private
*/
canReplaceTenant(authorityUri) {
return authorityUri.PathSegments.length === 1
&& !Authority.reservedTenantDomains.has(authorityUri.PathSegments[0])
&& this.getAuthorityType(authorityUri) === AuthorityType.Default
&& this.protocolMode === ProtocolMode.AAD;
}
/**
* Replaces tenant in url path with current tenant. Defaults to common.

@@ -206,6 +219,19 @@ * @param urlString

const cachedAuthorityUrl = new UrlString(this.metadata.canonical_authority);
const cachedAuthorityParts = cachedAuthorityUrl.getUrlComponents().PathSegments;
const cachedAuthorityUrlComponents = cachedAuthorityUrl.getUrlComponents();
const cachedAuthorityParts = cachedAuthorityUrlComponents.PathSegments;
const currentAuthorityParts = this.canonicalAuthorityUrlComponents.PathSegments;
currentAuthorityParts.forEach((currentPart, index) => {
const cachedPart = cachedAuthorityParts[index];
let cachedPart = cachedAuthorityParts[index];
if (index === 0 && this.canReplaceTenant(cachedAuthorityUrlComponents)) {
const tenantId = (new UrlString(this.metadata.authorization_endpoint)).getUrlComponents().PathSegments[0];
/**
* Check if AAD canonical authority contains tenant domain name, for example "testdomain.onmicrosoft.com",
* by comparing its first path segment to the corresponding authorization endpoint path segment, which is
* always resolved with tenant id by OIDC.
*/
if (cachedPart !== tenantId) {
this.logger.verbose(`Replacing tenant domain name ${cachedPart} with id ${tenantId}`);
cachedPart = tenantId;
}
}
if (currentPart !== cachedPart) {

@@ -215,3 +241,3 @@ endpoint = endpoint.replace(`/${cachedPart}/`, `/${currentPart}/`);

});
return endpoint;
return this.replaceTenant(endpoint);
}

@@ -712,4 +738,12 @@ /**

}
// Reserved tenant domain names that will not be replaced with tenant id
Authority.reservedTenantDomains = (new Set([
"{tenant}",
"{tenantid}",
AADAuthorityConstants.COMMON,
AADAuthorityConstants.CONSUMERS,
AADAuthorityConstants.ORGANIZATIONS
]));
export { Authority };
//# sourceMappingURL=Authority.js.map

@@ -0,0 +0,0 @@ import { Authority } from "./Authority";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { Authority } from './Authority.js';

@@ -0,0 +0,0 @@ export declare const rawMetdataJSON: {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ import { ProtocolMode } from "./ProtocolMode";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

export type AzureRegion = string;
//# sourceMappingURL=AzureRegion.d.ts.map

@@ -0,0 +0,0 @@ import { AzureRegion } from "./AzureRegion";

@@ -0,0 +0,0 @@ export type CloudDiscoveryMetadata = {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ import { CloudDiscoveryMetadata } from "./CloudDiscoveryMetadata";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ export type ImdsOptions = {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ import { INetworkModule } from "../network/INetworkModule";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants, ResponseCodes, RegionDiscoverySources } from '../utils/Constants.js';

@@ -0,0 +0,0 @@ import { RegionDiscoveryOutcomes, RegionDiscoverySources } from "../utils/Constants";

@@ -0,0 +0,0 @@ /// <reference types="node" />

@@ -0,0 +0,0 @@ import { AccountFilter, CredentialFilter, ValidCredentialType, AppMetadataFilter, AppMetadataCache, TokenKeys } from "./utils/CacheTypes";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { Separators, CredentialType, AuthenticationScheme, THE_FAMILY_ID, APP_METADATA, AUTHORITY_METADATA_CONSTANTS } from '../utils/Constants.js';

@@ -0,0 +0,0 @@ import { CredentialEntity } from "./CredentialEntity";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { CredentialEntity } from './CredentialEntity.js';

@@ -0,0 +0,0 @@ import { Authority } from "../../authority/Authority";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { Separators, CacheAccountType, CacheType, Constants } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { Separators, APP_METADATA } from '../../utils/Constants.js';

@@ -0,0 +0,0 @@ import { CloudDiscoveryMetadata } from "../../authority/CloudDiscoveryMetadata";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { AUTHORITY_METADATA_CONSTANTS } from '../../utils/Constants.js';

@@ -0,0 +0,0 @@ import { IdTokenEntity } from "./IdTokenEntity";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ import { CredentialType, AuthenticationScheme } from "../../utils/Constants";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { CredentialType, CacheType, Separators, Constants, AuthenticationScheme } from '../../utils/Constants.js';

@@ -0,0 +0,0 @@ import { CredentialEntity } from "./CredentialEntity";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { CredentialEntity } from './CredentialEntity.js';

@@ -0,0 +0,0 @@ import { CredentialEntity } from "./CredentialEntity";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { CredentialEntity } from './CredentialEntity.js';

@@ -0,0 +0,0 @@ export declare class ServerTelemetryEntity {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { SERVER_TELEM_CONSTANTS } from '../../utils/Constants.js';

@@ -0,0 +0,0 @@ export declare class ThrottlingEntity {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ThrottlingConstants } from '../../utils/Constants.js';

@@ -0,0 +0,0 @@ import { AccountFilter } from "../utils/CacheTypes";

@@ -0,0 +0,0 @@ import { TokenCacheContext } from "../persistence/TokenCacheContext";

@@ -0,0 +0,0 @@ export interface ISerializableTokenCache {

@@ -0,0 +0,0 @@ import { ISerializableTokenCache } from "../interface/ISerializableTokenCache";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ import { AccountEntity } from "../entities/AccountEntity";

@@ -0,0 +0,0 @@ import { BaseClient } from "./BaseClient";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { BaseClient } from './BaseClient.js';

@@ -0,0 +0,0 @@ import { ClientConfiguration, CommonClientConfiguration } from "../config/ClientConfiguration";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { buildClientConfiguration } from '../config/ClientConfiguration.js';

@@ -0,0 +0,0 @@ import { ClientConfiguration } from "../config/ClientConfiguration";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { BaseClient } from './BaseClient.js';

@@ -0,0 +0,0 @@ import { BaseClient } from "./BaseClient";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { BaseClient } from './BaseClient.js';

@@ -0,0 +0,0 @@ import { INetworkModule } from "../network/INetworkModule";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { DEFAULT_CRYPTO_IMPLEMENTATION } from '../crypto/ICrypto.js';

@@ -0,0 +0,0 @@ import { BaseAuthRequest } from "../request/BaseAuthRequest";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { AuthError } from '../error/AuthError.js';

@@ -0,0 +0,0 @@ export interface IGuidGenerator {

@@ -0,0 +0,0 @@ import { JsonTypes } from "../utils/Constants";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { JoseHeaderError } from '../error/JoseHeaderError.js';

@@ -0,0 +0,0 @@ import { ICrypto, SignedHttpRequestParameters } from "./ICrypto";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { TimeUtils } from '../utils/TimeUtils.js';

@@ -0,0 +0,0 @@ export type SignedHttpRequest = {

@@ -0,0 +0,0 @@ /**

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants } from '../utils/Constants.js';

@@ -0,0 +0,0 @@ import { AuthError } from "./AuthError";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { AuthError } from './AuthError.js';

@@ -0,0 +0,0 @@ import { ClientAuthError } from "./ClientAuthError";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from './ClientAuthError.js';

@@ -0,0 +0,0 @@ import { AuthError } from "./AuthError";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { Constants } from '../utils/Constants.js';

@@ -0,0 +0,0 @@ import { AuthError } from "./AuthError";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { AuthError } from './AuthError.js';

@@ -0,0 +0,0 @@ import { AuthError } from "./AuthError";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { AuthError } from './AuthError.js';

@@ -0,0 +0,0 @@ /**

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ export { AuthorizationCodeClient } from './client/AuthorizationCodeClient.js';

@@ -0,0 +0,0 @@ import { LoggerOptions } from "../config/ClientConfiguration";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from '../utils/StringUtils.js';

@@ -0,0 +0,0 @@ import { NetworkResponse } from "./NetworkManager";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { AuthError } from '../error/AuthError.js';

@@ -0,0 +0,0 @@ import { INetworkModule, NetworkRequestOptions } from "./INetworkModule";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ThrottlingUtils } from './ThrottlingUtils.js';

@@ -0,0 +0,0 @@ import { AuthenticationScheme } from "../utils/Constants";

@@ -0,0 +0,0 @@ import { NetworkResponse } from "./NetworkManager";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ThrottlingConstants, Constants, HeaderNames } from '../utils/Constants.js';

export declare const name = "@azure/msal-common";
export declare const version = "14.0.0-alpha.1";
export declare const version = "14.0.0-alpha.2";
//# sourceMappingURL=packageMetadata.d.ts.map

@@ -1,8 +0,8 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';
/* eslint-disable header/header */
const name = "@azure/msal-common";
const version = "14.0.0-alpha.1";
const version = "14.0.0-alpha.2";
export { name, version };
//# sourceMappingURL=packageMetadata.js.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

@@ -0,0 +0,0 @@ import { AuthenticationScheme } from "../utils/Constants";

@@ -0,0 +0,0 @@ import { BaseAuthRequest } from "./BaseAuthRequest";

@@ -0,0 +0,0 @@ import { ResponseMode } from "../utils/Constants";

@@ -0,0 +0,0 @@ import { BaseAuthRequest } from "./BaseAuthRequest";

@@ -0,0 +0,0 @@ import { DeviceCodeResponse } from "../response/DeviceCodeResponse";

@@ -0,0 +0,0 @@ import { AccountInfo } from "../account/AccountInfo";

@@ -0,0 +0,0 @@ import { BaseAuthRequest } from "./BaseAuthRequest";

@@ -0,0 +0,0 @@ import { BaseAuthRequest } from "./BaseAuthRequest";

@@ -0,0 +0,0 @@ import { AccountInfo } from "../account/AccountInfo";

@@ -0,0 +0,0 @@ import { BaseAuthRequest } from "./BaseAuthRequest";

@@ -0,0 +0,0 @@ import { StringDict } from "../utils/MsalTypes";

@@ -0,0 +0,0 @@ export type NativeSignOutRequest = {

@@ -0,0 +0,0 @@ import { ResponseMode } from "../utils/Constants";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { AADServerParamKeys, Constants, ResponseMode, SSOTypes, HeaderNames, CLIENT_INFO, ClaimsRequestKeys, PasswordGrantConstants, AuthenticationScheme, ThrottlingConstants, OIDC_DEFAULT_SCOPES } from '../utils/Constants.js';

@@ -0,0 +0,0 @@ import { StringDict } from "../utils/MsalTypes";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from '../utils/StringUtils.js';

@@ -0,0 +0,0 @@ /**

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

@@ -0,0 +0,0 @@ import { AccountInfo } from "../account/AccountInfo";

@@ -0,0 +0,0 @@ import { ServerAuthorizationTokenResponse } from "./ServerAuthorizationTokenResponse";

@@ -0,0 +0,0 @@ export type IMDSBadResponse = {

@@ -0,0 +0,0 @@ import { ServerAuthorizationTokenResponse } from "./ServerAuthorizationTokenResponse";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { buildClientInfo } from '../account/ClientInfo.js';

@@ -0,0 +0,0 @@ import { AuthenticationScheme } from "../utils/Constants";

@@ -0,0 +0,0 @@ import { Counters, PerformanceEvent, PerformanceEvents, StaticFields } from "./PerformanceEvent";

@@ -0,0 +0,0 @@ export interface IPerformanceMeasurement {

@@ -0,0 +0,0 @@ import { ApplicationTelemetry } from "../../config/ClientConfiguration";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { IntFields, PerformanceEventStatus } from './PerformanceEvent.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ import { IPerformanceClient } from "./IPerformanceClient";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { PerformanceClient } from './PerformanceClient.js';

@@ -0,0 +0,0 @@ import { CacheOutcome } from "../../utils/Constants";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { CacheOutcome, Constants, SERVER_TELEM_CONSTANTS, Separators } from '../../utils/Constants.js';

@@ -0,0 +0,0 @@ export type ServerTelemetryRequest = {

@@ -0,0 +0,0 @@ /**

@@ -0,0 +0,0 @@ import { ServerAuthorizationCodeResponse } from "../response/ServerAuthorizationCodeResponse";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

@@ -0,0 +0,0 @@ export declare const Constants: {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -0,0 +0,0 @@ /**

@@ -0,0 +0,0 @@ import { ICrypto } from "../crypto/ICrypto";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from './StringUtils.js';

@@ -0,0 +0,0 @@ import { DecodedAuthToken } from "../account/DecodedAuthToken";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -0,0 +0,0 @@ /**

@@ -1,2 +0,2 @@

/*! @azure/msal-common v14.0.0-alpha.1 2023-05-08 */
/*! @azure/msal-common v14.0.0-alpha.2 2023-05-17 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -13,3 +13,3 @@ {

},
"version": "14.0.0-alpha.1",
"version": "14.0.0-alpha.2",
"description": "Microsoft Authentication Library for js",

@@ -80,2 +80,2 @@ "keywords": [

}
}
}

@@ -0,0 +0,0 @@ # Microsoft Authentication Library for JavaScript (MSAL.js) Common Protocols Package

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is too big to display

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Packages

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc