Socket
Socket
Sign inDemoInstall

@azure/msal-common

Package Overview
Dependencies
Maintainers
3
Versions
121
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@azure/msal-common - npm Package Compare versions

Comparing version 7.4.1 to 7.5.0

2

dist/_virtual/_tslib.js

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*! *****************************************************************************

@@ -16,3 +16,7 @@ import { TokenClaims } from "./TokenClaims";

static extractTokenClaims(encodedToken: string, crypto: ICrypto): TokenClaims;
/**
* Determine if the token's max_age has transpired
*/
static checkMaxAge(authTime: number, maxAge: number): void;
}
//# sourceMappingURL=AuthToken.d.ts.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -39,2 +39,16 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

};
/**
* Determine if the token's max_age has transpired
*/
AuthToken.checkMaxAge = function (authTime, maxAge) {
/*
* per https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest
* To force an immediate re-authentication: If an app requires that a user re-authenticate prior to access,
* provide a value of 0 for the max_age parameter and the AS will force a fresh login.
*/
var fiveMinuteSkew = 300000; // five minutes in milliseconds
if ((maxAge === 0) || ((Date.now() - fiveMinuteSkew) > (authTime + maxAge))) {
throw ClientAuthError.createMaxAgeTranspiredError();
}
};
return AuthToken;

@@ -41,0 +55,0 @@ }());

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -59,3 +59,4 @@ /**

idp?: string;
auth_time?: number;
};
//# sourceMappingURL=TokenClaims.d.ts.map

@@ -105,4 +105,5 @@ import { AuthorityType } from "./AuthorityType";

/**
* Compares the number of url components after the domain to determine if the cached authority metadata can be used for the requested authority
* Protects against same domain different authority such as login.microsoftonline.com/tenant and login.microsoftonline.com/tfp/tenant/policy
* Compares the number of url components after the domain to determine if the cached
* authority metadata can be used for the requested authority. Protects against same domain different
* authority such as login.microsoftonline.com/tenant and login.microsoftonline.com/tfp/tenant/policy
* @param metadataEntity

@@ -130,3 +131,4 @@ */

/**
* Updates the AuthorityMetadataEntity with new aliases, preferred_network and preferred_cache and returns where the information was retrived from
* Updates the AuthorityMetadataEntity with new aliases, preferred_network and preferred_cache
* and returns where the information was retrieved from
* @param cachedMetadata

@@ -133,0 +135,0 @@ * @param newMetadata

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -40,4 +40,9 @@ import { __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

var pathSegments = this.canonicalAuthorityUrlComponents.PathSegments;
if (pathSegments.length && pathSegments[0].toLowerCase() === Constants.ADFS) {
return AuthorityType.Adfs;
if (pathSegments.length) {
switch (pathSegments[0].toLowerCase()) {
case Constants.ADFS:
return AuthorityType.Adfs;
case Constants.DSTS:
return AuthorityType.Dsts;
}
}

@@ -246,3 +251,5 @@ return AuthorityType.Default;

get: function () {
if (this.authorityType === AuthorityType.Adfs || this.protocolMode === ProtocolMode.OIDC) {
if (this.authorityType === AuthorityType.Adfs ||
this.authorityType === AuthorityType.Dsts ||
this.protocolMode === ProtocolMode.OIDC) {
return this.canonicalAuthority + ".well-known/openid-configuration";

@@ -345,4 +352,5 @@ }

/**
* Compares the number of url components after the domain to determine if the cached authority metadata can be used for the requested authority
* Protects against same domain different authority such as login.microsoftonline.com/tenant and login.microsoftonline.com/tfp/tenant/policy
* Compares the number of url components after the domain to determine if the cached
* authority metadata can be used for the requested authority. Protects against same domain different
* authority such as login.microsoftonline.com/tenant and login.microsoftonline.com/tfp/tenant/policy
* @param metadataEntity

@@ -387,3 +395,4 @@ */

_a.trys.push([1, 3, , 4]);
return [4 /*yield*/, this.networkInterface.sendGetRequestAsync(this.defaultOpenIdConfigurationEndpoint, options)];
return [4 /*yield*/, this.networkInterface.
sendGetRequestAsync(this.defaultOpenIdConfigurationEndpoint, options)];
case 2:

@@ -449,3 +458,4 @@ response = _a.sent();

/**
* Updates the AuthorityMetadataEntity with new aliases, preferred_network and preferred_cache and returns where the information was retrived from
* Updates the AuthorityMetadataEntity with new aliases, preferred_network and preferred_cache
* and returns where the information was retrieved from
* @param cachedMetadata

@@ -673,3 +683,3 @@ * @param newMetadata

// TODO: Enquire on whether we should leave the query string or remove it before releasing the feature
metadata.token_endpoint = Authority.buildRegionalAuthorityString(metadata.token_endpoint, azureRegion, "allowestsrnonmsi=true");
metadata.token_endpoint = Authority.buildRegionalAuthorityString(metadata.token_endpoint, azureRegion, Constants.REGIONAL_AUTH_NON_MSI_QUERY_STRING);
if (metadata.end_session_endpoint) {

@@ -676,0 +686,0 @@ metadata.end_session_endpoint = Authority.buildRegionalAuthorityString(metadata.end_session_endpoint, azureRegion);

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -6,4 +6,5 @@ /**

Default = 0,
Adfs = 1
Adfs = 1,
Dsts = 2
}
//# sourceMappingURL=AuthorityType.d.ts.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -14,2 +14,3 @@ /*

AuthorityType[AuthorityType["Adfs"] = 1] = "Adfs";
AuthorityType[AuthorityType["Dsts"] = 2] = "Dsts";
})(AuthorityType || (AuthorityType = {}));

@@ -16,0 +17,0 @@

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator, __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -129,6 +129,9 @@ import { Separators, CacheAccountType, CacheType, Constants } from '../../utils/Constants.js';

/*
* In B2C scenarios the emails claim is used instead of preferred_username and it is an array. In most cases it will contain a single email.
* This field should not be relied upon if a custom policy is configured to return more than 1 email.
* In B2C scenarios the emails claim is used instead of preferred_username and it is an array.
* In most cases it will contain a single email. This field should not be relied upon if a custom
* policy is configured to return more than 1 email.
*/
account.username = ((_d = idToken === null || idToken === void 0 ? void 0 : idToken.claims) === null || _d === void 0 ? void 0 : _d.preferred_username) || (((_e = idToken === null || idToken === void 0 ? void 0 : idToken.claims) === null || _e === void 0 ? void 0 : _e.emails) ? idToken.claims.emails[0] : Constants.EMPTY_STRING);
var preferredUsername = (_d = idToken === null || idToken === void 0 ? void 0 : idToken.claims) === null || _d === void 0 ? void 0 : _d.preferred_username;
var email = ((_e = idToken === null || idToken === void 0 ? void 0 : idToken.claims) === null || _e === void 0 ? void 0 : _e.emails) ? idToken.claims.emails[0] : null;
account.username = preferredUsername || email || Constants.EMPTY_STRING;
account.name = (_f = idToken === null || idToken === void 0 ? void 0 : idToken.claims) === null || _f === void 0 ? void 0 : _f.name;

@@ -148,3 +151,4 @@ }

var account = new AccountEntity();
account.authorityType = (authority && authority.authorityType === AuthorityType.Adfs) ? CacheAccountType.ADFS_ACCOUNT_TYPE : CacheAccountType.GENERIC_ACCOUNT_TYPE;
account.authorityType = (authority &&
authority.authorityType === AuthorityType.Adfs) ? CacheAccountType.ADFS_ACCOUNT_TYPE : CacheAccountType.GENERIC_ACCOUNT_TYPE;
account.homeAccountId = homeAccountId;

@@ -183,3 +187,3 @@ // non AAD scenarios can have empty realm

// since ADFS does not have tid and does not set client_info
if (authType === AuthorityType.Adfs) {
if (authType === AuthorityType.Adfs || authType === AuthorityType.Dsts) {
return accountId;

@@ -186,0 +190,0 @@ }

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { Separators, APP_METADATA } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { AUTHORITY_METADATA_CONSTANTS } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { CredentialType, CacheType, Constants, Separators, AuthenticationScheme } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { SERVER_TELEM_CONSTANTS } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { ThrottlingConstants } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -6,3 +6,3 @@ import { __extends, __awaiter, __generator, __assign, __spreadArrays } from '../_virtual/_tslib.js';

import { RequestParameterBuilder } from '../request/RequestParameterBuilder.js';
import { Separators, AADServerParamKeys, AuthenticationScheme, GrantType, PromptValue } from '../utils/Constants.js';
import { Separators, AADServerParamKeys, AuthenticationScheme, GrantType, PromptValue, HeaderNames } from '../utils/Constants.js';
import { ResponseHandler } from '../response/ResponseHandler.js';

@@ -63,6 +63,7 @@ import { StringUtils } from '../utils/StringUtils.js';

AuthorizationCodeClient.prototype.acquireToken = function (request, authCodePayload) {
var _a;
return __awaiter(this, void 0, void 0, function () {
var reqTimestamp, response, responseHandler;
return __generator(this, function (_a) {
switch (_a.label) {
var reqTimestamp, response, requestId, responseHandler;
return __generator(this, function (_b) {
switch (_b.label) {
case 0:

@@ -76,8 +77,9 @@ this.logger.info("in acquireToken call");

case 1:
response = _a.sent();
response = _b.sent();
requestId = (_a = response.headers) === null || _a === void 0 ? void 0 : _a[HeaderNames.X_MS_REQUEST_ID];
responseHandler = new ResponseHandler(this.config.authOptions.clientId, this.cacheManager, this.cryptoUtils, this.logger, this.config.serializableCache, this.config.persistencePlugin);
// Validate response. This function throws a server error if an error is returned by the server.
responseHandler.validateTokenResponse(response.body);
return [4 /*yield*/, responseHandler.handleServerTokenResponse(response.body, this.authority, reqTimestamp, request, authCodePayload)];
case 2: return [2 /*return*/, _a.sent()];
return [4 /*yield*/, responseHandler.handleServerTokenResponse(response.body, this.authority, reqTimestamp, request, authCodePayload, undefined, undefined, undefined, requestId)];
case 2: return [2 /*return*/, _b.sent()];
}

@@ -84,0 +86,0 @@ });

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -6,3 +6,3 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

import { RequestParameterBuilder } from '../request/RequestParameterBuilder.js';
import { AuthenticationScheme, GrantType, Errors } from '../utils/Constants.js';
import { AuthenticationScheme, GrantType, HeaderNames, Errors } from '../utils/Constants.js';
import { ResponseHandler } from '../response/ResponseHandler.js';

@@ -34,14 +34,36 @@ import { PopTokenGenerator } from '../crypto/PopTokenGenerator.js';

RefreshTokenClient.prototype.acquireToken = function (request) {
var _a, _b;
return __awaiter(this, void 0, void 0, function () {
var reqTimestamp, response, responseHandler;
return __generator(this, function (_a) {
switch (_a.label) {
var atsMeasurement, reqTimestamp, response, requestId, responseHandler;
var _this = this;
return __generator(this, function (_c) {
switch (_c.label) {
case 0:
atsMeasurement = (_a = this.performanceClient) === null || _a === void 0 ? void 0 : _a.startMeasurement(PerformanceEvents.RefreshTokenClientAcquireToken, request.correlationId);
this.logger.verbose("RefreshTokenClientAcquireToken called", request.correlationId);
reqTimestamp = TimeUtils.nowSeconds();
return [4 /*yield*/, this.executeTokenRequest(request, this.authority)];
case 1:
response = _a.sent();
response = _c.sent();
requestId = (_b = response.headers) === null || _b === void 0 ? void 0 : _b[HeaderNames.X_MS_REQUEST_ID];
responseHandler = new ResponseHandler(this.config.authOptions.clientId, this.cacheManager, this.cryptoUtils, this.logger, this.config.serializableCache, this.config.persistencePlugin);
responseHandler.validateTokenResponse(response.body);
return [2 /*return*/, responseHandler.handleServerTokenResponse(response.body, this.authority, reqTimestamp, request, undefined, undefined, true, request.forceCache)];
return [2 /*return*/, responseHandler.handleServerTokenResponse(response.body, this.authority, reqTimestamp, request, undefined, undefined, true, request.forceCache, requestId).then(function (result) {
var _a;
atsMeasurement === null || atsMeasurement === void 0 ? void 0 : atsMeasurement.endMeasurement({
success: true,
refreshTokenSize: ((_a = response.body.refresh_token) === null || _a === void 0 ? void 0 : _a.length) || 0
});
return result;
})
.catch(function (error) {
_this.logger.verbose("Error in fetching refresh token", request.correlationId);
atsMeasurement === null || atsMeasurement === void 0 ? void 0 : atsMeasurement.endMeasurement({
errorCode: error.errorCode,
subErrorCode: error.subError,
success: false,
refreshTokenSize: undefined
});
throw error;
})];
}

@@ -96,10 +118,17 @@ });

RefreshTokenClient.prototype.acquireTokenWithCachedRefreshToken = function (request, foci) {
var _a;
return __awaiter(this, void 0, void 0, function () {
var refreshToken, refreshTokenRequest;
return __generator(this, function (_a) {
var atsMeasurement, refreshToken, refreshTokenRequest;
return __generator(this, function (_b) {
atsMeasurement = (_a = this.performanceClient) === null || _a === void 0 ? void 0 : _a.startMeasurement(PerformanceEvents.RefreshTokenClientAcquireTokenWithCachedRefreshToken, request.correlationId);
this.logger.verbose("RefreshTokenClientAcquireTokenWithCachedRefreshToken called", request.correlationId);
refreshToken = this.cacheManager.readRefreshTokenFromCache(this.config.authOptions.clientId, request.account, foci);
// no refresh Token
if (!refreshToken) {
atsMeasurement === null || atsMeasurement === void 0 ? void 0 : atsMeasurement.discardMeasurement();
throw InteractionRequiredAuthError.createNoTokensFoundError();
}
// attach cached RT size to the current measurement
atsMeasurement === null || atsMeasurement === void 0 ? void 0 : atsMeasurement.endMeasurement({
success: true
});
refreshTokenRequest = __assign(__assign({}, request), { refreshToken: refreshToken.secret, authenticationScheme: request.authenticationScheme || AuthenticationScheme.BEARER, ccsCredential: {

@@ -106,0 +135,0 @@ credential: request.account.homeAccountId,

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -111,3 +111,3 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

return __awaiter(this, void 0, void 0, function () {
var idTokenObj;
var idTokenObj, authTime;
return __generator(this, function (_a) {

@@ -119,2 +119,10 @@ switch (_a.label) {

}
// token max_age check
if (request.maxAge || (request.maxAge === 0)) {
authTime = idTokenObj === null || idTokenObj === void 0 ? void 0 : idTokenObj.claims.auth_time;
if (!authTime) {
throw ClientAuthError.createAuthTimeNotFoundError();
}
AuthToken.checkMaxAge(authTime, request.maxAge);
}
return [4 /*yield*/, ResponseHandler.generateAuthenticationResult(this.cryptoUtils, this.authority, cacheRecord, true, request, idTokenObj)];

@@ -121,0 +129,0 @@ case 1: return [2 /*return*/, _a.sent()];

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __assign, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { JoseHeaderError } from '../error/JoseHeaderError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -62,2 +62,10 @@ import { AuthError } from "./AuthError";

};
authTimeNotFoundError: {
code: string;
desc: string;
};
maxAgeTranspiredError: {
code: string;
desc: string;
};
noTokensFoundError: {

@@ -253,2 +261,11 @@ code: string;

/**
* Creates an error thrown when max_age was provided in the request, but auth_time is not in the token claims
* @param missingNonce
*/
static createAuthTimeNotFoundError(): ClientAuthError;
/**
* Creates an error thrown when too much time has elapsed since the last end-user authentication
*/
static createMaxAgeTranspiredError(): ClientAuthError;
/**
* Creates an error thrown when the mnonce is not present

@@ -255,0 +272,0 @@ * @param missingNonce

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -70,2 +70,12 @@ import { __extends } from '../_virtual/_tslib.js';

},
authTimeNotFoundError: {
code: "auth_time_not_found",
desc: "Max Age was requested and the ID token is missing the auth_time variable." +
" auth_time is an optional claim and is not enabled by default - it must be enabled." +
" See https://aka.ms/msaljs/optional-claims for more information."
},
maxAgeTranspiredError: {
code: "max_age_transpired",
desc: "Max Age is set to 0, or too much time has elapsed since the last end-user authentication."
},
noTokensFoundError: {

@@ -292,2 +302,15 @@ code: "no_tokens_found",

/**
* Creates an error thrown when max_age was provided in the request, but auth_time is not in the token claims
* @param missingNonce
*/
ClientAuthError.createAuthTimeNotFoundError = function () {
return new ClientAuthError(ClientAuthErrorMessage.authTimeNotFoundError.code, ClientAuthErrorMessage.authTimeNotFoundError.desc);
};
/**
* Creates an error thrown when too much time has elapsed since the last end-user authentication
*/
ClientAuthError.createMaxAgeTranspiredError = function () {
return new ClientAuthError(ClientAuthErrorMessage.maxAgeTranspiredError.code, ClientAuthErrorMessage.maxAgeTranspiredError.desc);
};
/**
* Creates an error thrown when the mnonce is not present

@@ -294,0 +317,0 @@ * @param missingNonce

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -52,3 +52,3 @@ import { __extends } from '../_virtual/_tslib.js';

code: "invalid_prompt_value",
desc: "Supported prompt values are 'login', 'select_account', 'consent', 'create' and 'none'. Please see here for valid configuration options: https://azuread.github.io/microsoft-authentication-library-for-js/ref/modules/_azure_msal_common.html#commonauthorizationurlrequest",
desc: "Supported prompt values are 'login', 'select_account', 'consent', 'create', 'none' and 'no_session'. Please see here for valid configuration options: https://azuread.github.io/microsoft-authentication-library-for-js/ref/modules/_azure_msal_common.html#commonauthorizationurlrequest",
},

@@ -55,0 +55,0 @@ invalidClaimsRequest: {

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -77,3 +77,3 @@ /**

export { ClientConfigurationError, ClientConfigurationErrorMessage } from "./error/ClientConfigurationError";
export { Constants, OIDC_DEFAULT_SCOPES, PromptValue, PersistentCacheKeys, ResponseMode, CacheSchemaType, CredentialType, CacheType, CacheAccountType, AuthenticationScheme, CodeChallengeMethodValues, SSOTypes, PasswordGrantConstants, ThrottlingConstants, ClaimsRequestKeys, HeaderNames, AADServerParamKeys, Errors, THE_FAMILY_ID } from "./utils/Constants";
export { Constants, OIDC_DEFAULT_SCOPES, PromptValue, PersistentCacheKeys, ResponseMode, CacheSchemaType, CredentialType, CacheType, CacheAccountType, AuthenticationScheme, CodeChallengeMethodValues, SSOTypes, PasswordGrantConstants, ThrottlingConstants, ClaimsRequestKeys, HeaderNames, AADServerParamKeys, Errors, THE_FAMILY_ID, ONE_DAY_IN_MS } from "./utils/Constants";
export { StringUtils } from "./utils/StringUtils";

@@ -80,0 +80,0 @@ export { StringDict } from "./utils/MsalTypes";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -44,3 +44,3 @@ export { AuthorizationCodeClient } from './client/AuthorizationCodeClient.js';

export { ClientConfigurationError, ClientConfigurationErrorMessage } from './error/ClientConfigurationError.js';
export { AADServerParamKeys, AuthenticationScheme, CacheAccountType, CacheSchemaType, CacheType, ClaimsRequestKeys, CodeChallengeMethodValues, Constants, CredentialType, Errors, HeaderNames, OIDC_DEFAULT_SCOPES, PasswordGrantConstants, PersistentCacheKeys, PromptValue, ResponseMode, SSOTypes, THE_FAMILY_ID, ThrottlingConstants } from './utils/Constants.js';
export { AADServerParamKeys, AuthenticationScheme, CacheAccountType, CacheSchemaType, CacheType, ClaimsRequestKeys, CodeChallengeMethodValues, Constants, CredentialType, Errors, HeaderNames, OIDC_DEFAULT_SCOPES, ONE_DAY_IN_MS, PasswordGrantConstants, PersistentCacheKeys, PromptValue, ResponseMode, SSOTypes, THE_FAMILY_ID, ThrottlingConstants } from './utils/Constants.js';
export { StringUtils } from './utils/StringUtils.js';

@@ -47,0 +47,0 @@ export { ProtocolUtils } from './utils/ProtocolUtils.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from '../utils/StringUtils.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { AuthError } from '../error/AuthError.js';

@@ -1,7 +0,7 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';
import { __awaiter, __generator } from '../_virtual/_tslib.js';
import { ThrottlingUtils } from './ThrottlingUtils.js';
import { AuthError } from '../error/AuthError.js';
import { ClientAuthError } from '../error/ClientAuthError.js';
import { AuthError } from '../error/AuthError.js';

@@ -8,0 +8,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { ThrottlingConstants, CacheSchemaType, Constants, HeaderNames } from '../utils/Constants.js';

export declare const name = "@azure/msal-common";
export declare const version = "7.4.1";
export declare const version = "7.5.0";
//# sourceMappingURL=packageMetadata.d.ts.map

@@ -1,8 +0,8 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';
/* eslint-disable header/header */
var name = "@azure/msal-common";
var version = "7.4.1";
var version = "7.5.0";
export { name, version };
//# sourceMappingURL=packageMetadata.js.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

@@ -33,3 +33,4 @@ import { AuthenticationScheme } from "../utils/Constants";

requestedClaimsHash?: string;
maxAge?: number;
};
//# sourceMappingURL=BaseAuthRequest.d.ts.map

@@ -24,2 +24,3 @@ import { ResponseMode } from "../utils/Constants";

* create: will direct the user to the account creation experience instead of the log in experience
* no_session: will not read existing session token when authenticating the user. Upon user being successfully authenticated, EVO won’t create a new session for the user. FOR INTERNAL USE ONLY.
* - account - AccountInfo obtained from a getAccount API. Will be used in certain scenarios to generate login_hint if both loginHint and sid params are not provided.

@@ -26,0 +27,0 @@ * - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the preferred_username claim.

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __spreadArrays } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from '../utils/StringUtils.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __spreadArrays } from '../_virtual/_tslib.js';

@@ -16,2 +16,3 @@ import { AccountInfo } from "../account/AccountInfo";

* - familyId - Family ID identifier, usually only used for refresh tokens
* - requestId - Request ID returned as part of the response
*/

@@ -31,2 +32,3 @@ export declare type AuthenticationResult = {

correlationId: string;
requestId?: string;
extExpiresOn?: Date;

@@ -33,0 +35,0 @@ state?: string;

@@ -44,3 +44,3 @@ import { ServerAuthorizationTokenResponse } from "./ServerAuthorizationTokenResponse";

*/
handleServerTokenResponse(serverTokenResponse: ServerAuthorizationTokenResponse, authority: Authority, reqTimestamp: number, request: BaseAuthRequest, authCodePayload?: AuthorizationCodePayload, userAssertionHash?: string, handlingRefreshTokenResponse?: boolean, forceCacheRefreshTokenResponse?: boolean): Promise<AuthenticationResult>;
handleServerTokenResponse(serverTokenResponse: ServerAuthorizationTokenResponse, authority: Authority, reqTimestamp: number, request: BaseAuthRequest, authCodePayload?: AuthorizationCodePayload, userAssertionHash?: string, handlingRefreshTokenResponse?: boolean, forceCacheRefreshTokenResponse?: boolean, serverRequestId?: string): Promise<AuthenticationResult>;
/**

@@ -70,4 +70,4 @@ * Generates CacheRecord

*/
static generateAuthenticationResult(cryptoObj: ICrypto, authority: Authority, cacheRecord: CacheRecord, fromTokenCache: boolean, request: BaseAuthRequest, idTokenObj?: AuthToken, requestState?: RequestStateObject, code?: string): Promise<AuthenticationResult>;
static generateAuthenticationResult(cryptoObj: ICrypto, authority: Authority, cacheRecord: CacheRecord, fromTokenCache: boolean, request: BaseAuthRequest, idTokenObj?: AuthToken, requestState?: RequestStateObject, code?: string, requestId?: string): Promise<AuthenticationResult>;
}
//# sourceMappingURL=ResponseHandler.d.ts.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -82,5 +82,5 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

*/
ResponseHandler.prototype.handleServerTokenResponse = function (serverTokenResponse, authority, reqTimestamp, request, authCodePayload, userAssertionHash, handlingRefreshTokenResponse, forceCacheRefreshTokenResponse) {
ResponseHandler.prototype.handleServerTokenResponse = function (serverTokenResponse, authority, reqTimestamp, request, authCodePayload, userAssertionHash, handlingRefreshTokenResponse, forceCacheRefreshTokenResponse, serverRequestId) {
return __awaiter(this, void 0, void 0, function () {
var idTokenObj, requestStateObj, cacheRecord, cacheContext, key, account;
var idTokenObj, authTime, requestStateObj, cacheRecord, cacheContext, key, account;
return __generator(this, function (_a) {

@@ -97,2 +97,10 @@ switch (_a.label) {

}
// token max_age check
if (request.maxAge || (request.maxAge === 0)) {
authTime = idTokenObj.claims.auth_time;
if (!authTime) {
throw ClientAuthError.createAuthTimeNotFoundError();
}
AuthToken.checkMaxAge(authTime, request.maxAge);
}
}

@@ -129,3 +137,3 @@ // generate homeAccountId

this.logger.warning("Account used to refresh tokens not in persistence, refreshed tokens will not be stored in the cache");
return [2 /*return*/, ResponseHandler.generateAuthenticationResult(this.cryptoObj, authority, cacheRecord, false, request, idTokenObj, requestStateObj, undefined)];
return [2 /*return*/, ResponseHandler.generateAuthenticationResult(this.cryptoObj, authority, cacheRecord, false, request, idTokenObj, requestStateObj, undefined, serverRequestId)];
}

@@ -145,3 +153,3 @@ }

case 7: return [7 /*endfinally*/];
case 8: return [2 /*return*/, ResponseHandler.generateAuthenticationResult(this.cryptoObj, authority, cacheRecord, false, request, idTokenObj, requestStateObj, serverTokenResponse.spa_code)];
case 8: return [2 /*return*/, ResponseHandler.generateAuthenticationResult(this.cryptoObj, authority, cacheRecord, false, request, idTokenObj, requestStateObj, serverTokenResponse.spa_code, serverRequestId)];
}

@@ -232,3 +240,3 @@ });

*/
ResponseHandler.generateAuthenticationResult = function (cryptoObj, authority, cacheRecord, fromTokenCache, request, idTokenObj, requestState, code) {
ResponseHandler.generateAuthenticationResult = function (cryptoObj, authority, cacheRecord, fromTokenCache, request, idTokenObj, requestState, code, requestId) {
var _a, _b, _c;

@@ -281,2 +289,3 @@ return __awaiter(this, void 0, void 0, function () {

correlationId: request.correlationId,
requestId: requestId || Constants.EMPTY_STRING,
extExpiresOn: extExpiresOn,

@@ -283,0 +292,0 @@ familyId: familyId,

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -213,2 +213,5 @@ import { __assign } from '../../_virtual/_tslib.js';

}
if (current.refreshTokenSize) {
previous.refreshTokenSize = current.refreshTokenSize;
}
}

@@ -215,0 +218,0 @@ return previous;

@@ -79,6 +79,2 @@ /**

/**
* Time spent on the network for refresh token acquisition
*/
RefreshTokenClientExecuteTokenRequest = "refreshTokenClientExecuteTokenRequest",
/**
* Time spent creating default headers for requests to token endpoint

@@ -96,6 +92,17 @@ */

/**
* acquireToken API in BrokerClientApplication.
* Used to acquire a token on behalf of the embedded application (PW-Broker).
* Time taken for token acquisition by broker
*/
AcquireTokenByBroker = "acquireTokenByBroker"
AcquireTokenByBroker = "acquireTokenByBroker",
/**
* Time spent on the network for refresh token acquisition
*/
RefreshTokenClientExecuteTokenRequest = "refreshTokenClientExecuteTokenRequest",
/**
* Time taken for acquiring refresh token , records RT size
*/
RefreshTokenClientAcquireToken = "refreshTokenClientAcquireToken",
/**
* Time taken for acquiring cached refresh token
*/
RefreshTokenClientAcquireTokenWithCachedRefreshToken = "refreshTokenClientAcquireTokenWithCachedRefreshToken"
}

@@ -233,2 +240,9 @@ /**

/**
*
* Size of the refresh token
*
* @type {number}
*/
refreshTokenSize?: number | undefined;
/**
* Application name as specified by the app.

@@ -251,3 +265,15 @@ *

isNativeBroker?: boolean;
/**
* The Silent Token Cache Lookup Policy
*
* @type {?(number | undefined)}
*/
cacheLookupPolicy?: number | undefined;
/**
* Request ID returned from the response
*
* @type {?string}
*/
requestId?: string;
};
//# sourceMappingURL=PerformanceEvent.d.ts.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -86,6 +86,2 @@ /*

/**
* Time spent on the network for refresh token acquisition
*/
PerformanceEvents["RefreshTokenClientExecuteTokenRequest"] = "refreshTokenClientExecuteTokenRequest";
/**
* Time spent creating default headers for requests to token endpoint

@@ -103,6 +99,17 @@ */

/**
* acquireToken API in BrokerClientApplication.
* Used to acquire a token on behalf of the embedded application (PW-Broker).
* Time taken for token acquisition by broker
*/
PerformanceEvents["AcquireTokenByBroker"] = "acquireTokenByBroker";
/**
* Time spent on the network for refresh token acquisition
*/
PerformanceEvents["RefreshTokenClientExecuteTokenRequest"] = "refreshTokenClientExecuteTokenRequest";
/**
* Time taken for acquiring refresh token , records RT size
*/
PerformanceEvents["RefreshTokenClientAcquireToken"] = "refreshTokenClientAcquireToken";
/**
* Time taken for acquiring cached refresh token
*/
PerformanceEvents["RefreshTokenClientAcquireTokenWithCachedRefreshToken"] = "refreshTokenClientAcquireTokenWithCachedRefreshToken";
})(PerformanceEvents || (PerformanceEvents = {}));

@@ -109,0 +116,0 @@ /**

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { SERVER_TELEM_CONSTANTS, CacheOutcome, Constants, Separators } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

@@ -9,2 +9,3 @@ export declare const Constants: {

ADFS: string;
DSTS: string;
AAD_INSTANCE_DISCOVERY_ENDPT: string;

@@ -34,2 +35,3 @@ RESOURCE_DELIM: string;

REGIONAL_AUTH_PUBLIC_CLOUD_SUFFIX: string;
REGIONAL_AUTH_NON_MSI_QUERY_STRING: string;
KNOWN_PUBLIC_CLOUDS: string[];

@@ -50,3 +52,4 @@ TOKEN_RESPONSE_TYPE: string;

WWWAuthenticate = "WWW-Authenticate",
AuthenticationInfo = "Authentication-Info"
AuthenticationInfo = "Authentication-Info",
X_MS_REQUEST_ID = "x-ms-request-id"
}

@@ -144,2 +147,3 @@ /**

CREATE: string;
NO_SESSION: string;
};

@@ -344,2 +348,3 @@ /**

}
export declare const ONE_DAY_IN_MS = 86400000;
//# sourceMappingURL=Constants.d.ts.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -20,2 +20,3 @@ import { __spreadArrays } from '../_virtual/_tslib.js';

ADFS: "adfs",
DSTS: "dstsv2",
// Default AAD Instance Discovery Endpoint

@@ -52,2 +53,3 @@ AAD_INSTANCE_DISCOVERY_ENDPT: "https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=",

REGIONAL_AUTH_PUBLIC_CLOUD_SUFFIX: "login.microsoft.com",
REGIONAL_AUTH_NON_MSI_QUERY_STRING: "allowestsrnonmsi=true",
KNOWN_PUBLIC_CLOUDS: ["login.microsoftonline.com", "login.windows.net", "login.microsoft.com", "sts.windows.net"],

@@ -76,2 +78,3 @@ TOKEN_RESPONSE_TYPE: "token",

HeaderNames["AuthenticationInfo"] = "Authentication-Info";
HeaderNames["X_MS_REQUEST_ID"] = "x-ms-request-id";
})(HeaderNames || (HeaderNames = {}));

@@ -172,3 +175,4 @@ /**

NONE: "none",
CREATE: "create"
CREATE: "create",
NO_SESSION: "no_session"
};

@@ -383,4 +387,5 @@ /**

})(JsonTypes || (JsonTypes = {}));
var ONE_DAY_IN_MS = 86400000;
export { AADAuthorityConstants, AADServerParamKeys, APP_METADATA, AUTHORITY_METADATA_CONSTANTS, AuthenticationScheme, AuthorityMetadataSource, CLIENT_INFO, CacheAccountType, CacheOutcome, CacheSchemaType, CacheType, ClaimsRequestKeys, CodeChallengeMethodValues, Constants, CredentialType, Errors, GrantType, HeaderNames, JsonTypes, OIDC_DEFAULT_SCOPES, OIDC_SCOPES, PasswordGrantConstants, PersistentCacheKeys, PromptValue, RegionDiscoveryOutcomes, RegionDiscoverySources, ResponseCodes, ResponseMode, SERVER_TELEM_CONSTANTS, SSOTypes, Separators, THE_FAMILY_ID, ThrottlingConstants };
export { AADAuthorityConstants, AADServerParamKeys, APP_METADATA, AUTHORITY_METADATA_CONSTANTS, AuthenticationScheme, AuthorityMetadataSource, CLIENT_INFO, CacheAccountType, CacheOutcome, CacheSchemaType, CacheType, ClaimsRequestKeys, CodeChallengeMethodValues, Constants, CredentialType, Errors, GrantType, HeaderNames, JsonTypes, OIDC_DEFAULT_SCOPES, OIDC_SCOPES, ONE_DAY_IN_MS, PasswordGrantConstants, PersistentCacheKeys, PromptValue, RegionDiscoveryOutcomes, RegionDiscoverySources, ResponseCodes, ResponseMode, SERVER_TELEM_CONSTANTS, SSOTypes, Separators, THE_FAMILY_ID, ThrottlingConstants };
//# sourceMappingURL=Constants.js.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from './StringUtils.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.4.1 2022-09-12 */
/*! @azure/msal-common v7.5.0 2022-10-03 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -13,3 +13,3 @@ {

},
"version": "7.4.1",
"version": "7.5.0",
"description": "Microsoft Authentication Library for js",

@@ -16,0 +16,0 @@ "keywords": [

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is too big to display

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc