Socket
Socket
Sign inDemoInstall

@sphereon/ms-authenticator

Package Overview
Dependencies
Maintainers
4
Versions
247
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@sphereon/ms-authenticator - npm Package Compare versions

Comparing version 0.9.1-unstable.136 to 0.10.0

4

dist/authenticators/MsAuthenticator.js

@@ -25,3 +25,3 @@ "use strict";

const ERROR_CREDENTIAL_MANIFEST_REGION = `Error in config file. CredentialManifest URL configured for wrong tenant region. Should start with:`;
const ERROR_ACQUIRE_ACCESS_TOKEN_FOR_CLIENT = 'Could not acquire credentials to access your Azure Key Vault:\n';
const ERROR_ACQUIRE_ACCESS_TOKEN_FOR_CLIENT = 'Could not acquire verifiableCredentials to access your Azure Key Vault:\n';
const ERROR_FAILED_AUTHENTICATION = 'failed to authenticate: ';

@@ -45,3 +45,3 @@ function getClientRegion(azTenantId) {

if (!authenticationArgs.credentialManifestUrl.startsWith(msIdentityHostName)) {
throw new Error(ERROR_CREDENTIAL_MANIFEST_REGION + msIdentityHostName + `. value: ${authenticationArgs.credentialManifestUrl}`);
throw new Error(ERROR_CREDENTIAL_MANIFEST_REGION + msIdentityHostName);
}

@@ -48,0 +48,0 @@ return msIdentityHostName;

{
"name": "@sphereon/ms-authenticator",
"version": "0.9.1-unstable.136+e9f30f1",
"version": "0.10.0",
"source": "src/index.ts",

@@ -31,3 +31,2 @@ "main": "dist/index.js",

],
"private": false,
"publishConfig": {

@@ -47,3 +46,3 @@ "access": "public"

],
"gitHead": "e9f30f1acf0fba4df29924d5a3ab9c1bf7e83340"
"gitHead": "134e3ba941e7f9574c2e11c6d5088ab5e8581955"
}

@@ -18,3 +18,3 @@ import { ConfidentialClientApplication, LogLevel, PublicClientApplication, UsernamePasswordRequest } from '@azure/msal-node'

const ERROR_CREDENTIAL_MANIFEST_REGION = `Error in config file. CredentialManifest URL configured for wrong tenant region. Should start with:`
const ERROR_ACQUIRE_ACCESS_TOKEN_FOR_CLIENT = 'Could not acquire credentials to access your Azure Key Vault:\n'
const ERROR_ACQUIRE_ACCESS_TOKEN_FOR_CLIENT = 'Could not acquire verifiableCredentials to access your Azure Key Vault:\n'
const ERROR_FAILED_AUTHENTICATION = 'failed to authenticate: '

@@ -37,3 +37,3 @@

if (!authenticationArgs.credentialManifestUrl.startsWith(msIdentityHostName)) {
throw new Error(ERROR_CREDENTIAL_MANIFEST_REGION + msIdentityHostName + `. value: ${authenticationArgs.credentialManifestUrl}`)
throw new Error(ERROR_CREDENTIAL_MANIFEST_REGION + msIdentityHostName)
}

@@ -40,0 +40,0 @@ return msIdentityHostName

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc