Socket
Socket
Sign inDemoInstall

@azure/msal-common

Package Overview
Dependencies
Maintainers
3
Versions
121
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@azure/msal-common - npm Package Compare versions

Comparing version 7.5.0 to 7.6.0

2

dist/_virtual/_tslib.js

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*! *****************************************************************************

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -212,3 +212,7 @@ import { __awaiter, __generator, __extends } from '../_virtual/_tslib.js';

}
if (!!homeAccountId && !_this.matchHomeAccountId(entity, homeAccountId)) {
/*
* homeAccountId can undefined, and we want to filter out cached items that have a homeAccountId of ""
* because we don't want a client_credential request to return a cached token that has a homeAccountId
*/
if ((typeof homeAccountId === "string") && !_this.matchHomeAccountId(entity, homeAccountId)) {
return;

@@ -632,3 +636,3 @@ }

CacheManager.prototype.matchHomeAccountId = function (entity, homeAccountId) {
return !!(entity.homeAccountId && homeAccountId === entity.homeAccountId);
return !!((typeof entity.homeAccountId === "string") && (homeAccountId === entity.homeAccountId));
};

@@ -635,0 +639,0 @@ /**

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { Separators, CacheAccountType, CacheType, Constants } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { Separators, APP_METADATA } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { AUTHORITY_METADATA_CONSTANTS } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { CredentialType, CacheType, Constants, Separators, AuthenticationScheme } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { SERVER_TELEM_CONSTANTS } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { ThrottlingConstants } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign, __spreadArrays } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __assign, __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { JoseHeaderError } from '../error/JoseHeaderError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator, __assign } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../_virtual/_tslib.js';

@@ -29,2 +29,3 @@ /**

export { AccountCache, AccessTokenCache, IdTokenCache, RefreshTokenCache, AppMetadataCache, ValidCacheType, ValidCredentialType } from "./cache/utils/CacheTypes";
export { CacheRecord } from "./cache/entities/CacheRecord";
export { CredentialEntity } from "./cache/entities/CredentialEntity";

@@ -31,0 +32,0 @@ export { AppMetadataEntity } from "./cache/entities/AppMetadataEntity";

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -20,2 +20,3 @@ export { AuthorizationCodeClient } from './client/AuthorizationCodeClient.js';

export { CacheManager, DefaultStorageClass } from './cache/CacheManager.js';
export { CacheRecord } from './cache/entities/CacheRecord.js';
export { CredentialEntity } from './cache/entities/CredentialEntity.js';

@@ -22,0 +23,0 @@ export { AppMetadataEntity } from './cache/entities/AppMetadataEntity.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from '../utils/StringUtils.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { AuthError } from '../error/AuthError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { ThrottlingConstants, CacheSchemaType, Constants, HeaderNames } from '../utils/Constants.js';

export declare const name = "@azure/msal-common";
export declare const version = "7.5.0";
export declare const version = "7.6.0";
//# sourceMappingURL=packageMetadata.d.ts.map

@@ -1,8 +0,8 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';
/* eslint-disable header/header */
var name = "@azure/msal-common";
var version = "7.5.0";
var version = "7.6.0";
export { name, version };
//# sourceMappingURL=packageMetadata.js.map

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __spreadArrays } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from '../utils/StringUtils.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __spreadArrays } from '../_virtual/_tslib.js';

@@ -8,6 +8,7 @@ import { ServerAuthorizationTokenResponse } from "./ServerAuthorizationTokenResponse";

* - id_token: A JSON Web Token (JWT). The app can decode the segments of this token to request information about the user who signed in.
* - refresh_token: An OAuth 2.0 refresh token. The app can use this token acquire additional access tokens after the current access token expires.
* - access_token: The requested access token. The app can use this token to authenticate to the secured resource, such as a web API.
* - client_info: Client info object
*/
export declare type ExternalTokenResponse = Pick<ServerAuthorizationTokenResponse, "token_type" | "scope" | "expires_in" | "id_token"> & {
export declare type ExternalTokenResponse = Pick<ServerAuthorizationTokenResponse, "token_type" | "scope" | "expires_in" | "id_token" | "refresh_token"> & {
access_token?: string;

@@ -14,0 +15,0 @@ client_info?: string;

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __awaiter, __generator } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __assign } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __extends } from '../../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { SERVER_TELEM_CONSTANTS, CacheOutcome, Constants, Separators } from '../../utils/Constants.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientConfigurationError } from '../error/ClientConfigurationError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { __spreadArrays } from '../_virtual/_tslib.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { StringUtils } from './StringUtils.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ import { ClientAuthError } from '../error/ClientAuthError.js';

@@ -1,2 +0,2 @@

/*! @azure/msal-common v7.5.0 2022-10-03 */
/*! @azure/msal-common v7.6.0 2022-10-10 */
'use strict';

@@ -3,0 +3,0 @@ /*

@@ -13,3 +13,3 @@ {

},
"version": "7.5.0",
"version": "7.6.0",
"description": "Microsoft Authentication Library for js",

@@ -16,0 +16,0 @@ "keywords": [

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is too big to display

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc