modules inc
This commit is contained in:
21
node_modules/@azure/msal-common/dist/account/AccountInfo.d.ts
generated
vendored
Normal file
21
node_modules/@azure/msal-common/dist/account/AccountInfo.d.ts
generated
vendored
Normal file
@@ -0,0 +1,21 @@
|
||||
/**
|
||||
* Account object with the following signature:
|
||||
* - homeAccountId - Home account identifier for this account object
|
||||
* - environment - Entity which issued the token represented by the domain of the issuer (e.g. login.microsoftonline.com)
|
||||
* - tenantId - Full tenant or organizational id that this account belongs to
|
||||
* - username - preferred_username claim of the id_token that represents this account
|
||||
* - localAccountId - Local, tenant-specific account identifer for this account object, usually used in legacy cases
|
||||
* - name - Full name for the account, including given name and family name
|
||||
* - idTokenClaims - Object contains claims from ID token
|
||||
* - localAccountId - The user's account ID
|
||||
*/
|
||||
export declare type AccountInfo = {
|
||||
homeAccountId: string;
|
||||
environment: string;
|
||||
tenantId: string;
|
||||
username: string;
|
||||
localAccountId: string;
|
||||
name?: string;
|
||||
idTokenClaims?: object;
|
||||
};
|
||||
//# sourceMappingURL=AccountInfo.d.ts.map
|
1
node_modules/@azure/msal-common/dist/account/AccountInfo.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/account/AccountInfo.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AccountInfo.d.ts","sourceRoot":"","sources":["../../src/account/AccountInfo.ts"],"names":[],"mappings":"AAKA;;;;;;;;;;GAUG;AACH,oBAAY,WAAW,GAAG;IACtB,aAAa,EAAE,MAAM,CAAC;IACtB,WAAW,EAAE,MAAM,CAAC;IACpB,QAAQ,EAAE,MAAM,CAAC;IACjB,QAAQ,EAAE,MAAM,CAAC;IACjB,cAAc,EAAE,MAAM,CAAC;IACvB,IAAI,CAAC,EAAE,MAAM,CAAC;IACd,aAAa,CAAC,EAAE,MAAM,CAAC;CAC1B,CAAC"}
|
17
node_modules/@azure/msal-common/dist/account/AuthToken.d.ts
generated
vendored
Normal file
17
node_modules/@azure/msal-common/dist/account/AuthToken.d.ts
generated
vendored
Normal file
@@ -0,0 +1,17 @@
|
||||
import { TokenClaims } from "./TokenClaims";
|
||||
import { ICrypto } from "../crypto/ICrypto";
|
||||
/**
|
||||
* JWT Token representation class. Parses token string and generates claims object.
|
||||
*/
|
||||
export declare class AuthToken {
|
||||
rawToken: string;
|
||||
claims: TokenClaims;
|
||||
constructor(rawToken: string, crypto: ICrypto);
|
||||
/**
|
||||
* Extract token by decoding the rawToken
|
||||
*
|
||||
* @param encodedToken
|
||||
*/
|
||||
static extractTokenClaims(encodedToken: string, crypto: ICrypto): TokenClaims;
|
||||
}
|
||||
//# sourceMappingURL=AuthToken.d.ts.map
|
1
node_modules/@azure/msal-common/dist/account/AuthToken.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/account/AuthToken.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthToken.d.ts","sourceRoot":"","sources":["../../src/account/AuthToken.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAI5C,OAAO,EAAE,OAAO,EAAE,MAAM,mBAAmB,CAAC;AAE5C;;GAEG;AACH,qBAAa,SAAS;IAGlB,QAAQ,EAAE,MAAM,CAAC;IAEjB,MAAM,EAAE,WAAW,CAAC;gBACR,QAAQ,EAAE,MAAM,EAAE,MAAM,EAAE,OAAO;IAS7C;;;;OAIG;IACH,MAAM,CAAC,kBAAkB,CAAC,YAAY,EAAE,MAAM,EAAE,MAAM,EAAE,OAAO,GAAG,WAAW;CAehF"}
|
15
node_modules/@azure/msal-common/dist/account/ClientInfo.d.ts
generated
vendored
Normal file
15
node_modules/@azure/msal-common/dist/account/ClientInfo.d.ts
generated
vendored
Normal file
@@ -0,0 +1,15 @@
|
||||
import { ICrypto } from "../crypto/ICrypto";
|
||||
/**
|
||||
* Client info object which consists of two IDs. Need to add more info here.
|
||||
*/
|
||||
export declare type ClientInfo = {
|
||||
uid: string;
|
||||
utid: string;
|
||||
};
|
||||
/**
|
||||
* Function to build a client info object
|
||||
* @param rawClientInfo
|
||||
* @param crypto
|
||||
*/
|
||||
export declare function buildClientInfo(rawClientInfo: string, crypto: ICrypto): ClientInfo;
|
||||
//# sourceMappingURL=ClientInfo.d.ts.map
|
1
node_modules/@azure/msal-common/dist/account/ClientInfo.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/account/ClientInfo.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientInfo.d.ts","sourceRoot":"","sources":["../../src/account/ClientInfo.ts"],"names":[],"mappings":"AAOA,OAAO,EAAE,OAAO,EAAE,MAAM,mBAAmB,CAAC;AAE5C;;GAEG;AACH,oBAAY,UAAU,GAAG;IACrB,GAAG,EAAE,MAAM,CAAC;IACZ,IAAI,EAAE,MAAM,CAAA;CACf,CAAC;AAEF;;;;GAIG;AACH,wBAAgB,eAAe,CAAC,aAAa,EAAE,MAAM,EAAE,MAAM,EAAE,OAAO,GAAG,UAAU,CAWlF"}
|
9
node_modules/@azure/msal-common/dist/account/DecodedAuthToken.d.ts
generated
vendored
Normal file
9
node_modules/@azure/msal-common/dist/account/DecodedAuthToken.d.ts
generated
vendored
Normal file
@@ -0,0 +1,9 @@
|
||||
/**
|
||||
* Interface for Decoded JWT tokens.
|
||||
*/
|
||||
export interface DecodedAuthToken {
|
||||
header: string;
|
||||
JWSPayload: string;
|
||||
JWSSig: string;
|
||||
}
|
||||
//# sourceMappingURL=DecodedAuthToken.d.ts.map
|
1
node_modules/@azure/msal-common/dist/account/DecodedAuthToken.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/account/DecodedAuthToken.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"DecodedAuthToken.d.ts","sourceRoot":"","sources":["../../src/account/DecodedAuthToken.ts"],"names":[],"mappings":"AAKA;;GAEG;AACH,MAAM,WAAW,gBAAgB;IAC7B,MAAM,EAAE,MAAM,CAAC;IACf,UAAU,EAAE,MAAM,CAAC;IACnB,MAAM,EAAE,MAAM,CAAA;CACjB"}
|
23
node_modules/@azure/msal-common/dist/account/TokenClaims.d.ts
generated
vendored
Normal file
23
node_modules/@azure/msal-common/dist/account/TokenClaims.d.ts
generated
vendored
Normal file
@@ -0,0 +1,23 @@
|
||||
/**
|
||||
* Type which describes Id Token claims known by MSAL.
|
||||
*/
|
||||
export declare type TokenClaims = {
|
||||
iss?: string;
|
||||
oid?: string;
|
||||
sub?: string;
|
||||
tid?: string;
|
||||
ver?: string;
|
||||
upn?: string;
|
||||
preferred_username?: string;
|
||||
emails?: string[];
|
||||
name?: string;
|
||||
nonce?: string;
|
||||
exp?: number;
|
||||
home_oid?: string;
|
||||
sid?: string;
|
||||
cloud_instance_host_name?: string;
|
||||
cnf?: {
|
||||
kid: string;
|
||||
};
|
||||
};
|
||||
//# sourceMappingURL=TokenClaims.d.ts.map
|
1
node_modules/@azure/msal-common/dist/account/TokenClaims.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/account/TokenClaims.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"TokenClaims.d.ts","sourceRoot":"","sources":["../../src/account/TokenClaims.ts"],"names":[],"mappings":"AAKA;;GAEG;AACH,oBAAY,WAAW,GAAG;IACtB,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,kBAAkB,CAAC,EAAE,MAAM,CAAC;IAC5B,MAAM,CAAC,EAAE,MAAM,EAAE,CAAC;IAClB,IAAI,CAAC,EAAE,MAAM,CAAC;IACd,KAAK,CAAC,EAAE,MAAM,CAAC;IACf,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,QAAQ,CAAC,EAAE,MAAM,CAAC;IAClB,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,wBAAwB,CAAC,EAAE,MAAM,CAAC;IAClC,GAAG,CAAC,EAAE;QACF,GAAG,EAAE,MAAM,CAAC;KACf,CAAC;CACL,CAAC"}
|
148
node_modules/@azure/msal-common/dist/authority/Authority.d.ts
generated
vendored
Normal file
148
node_modules/@azure/msal-common/dist/authority/Authority.d.ts
generated
vendored
Normal file
@@ -0,0 +1,148 @@
|
||||
import { AuthorityType } from "./AuthorityType";
|
||||
import { IUri } from "../url/IUri";
|
||||
import { INetworkModule } from "../network/INetworkModule";
|
||||
import { ProtocolMode } from "./ProtocolMode";
|
||||
import { ICacheManager } from "../cache/interface/ICacheManager";
|
||||
import { AuthorityOptions } from "./AuthorityOptions";
|
||||
import { CloudDiscoveryMetadata } from "./CloudDiscoveryMetadata";
|
||||
/**
|
||||
* The authority class validates the authority URIs used by the user, and retrieves the OpenID Configuration Data from the
|
||||
* endpoint. It will store the pertinent config data in this object for use during token calls.
|
||||
*/
|
||||
export declare class Authority {
|
||||
private _canonicalAuthority;
|
||||
private _canonicalAuthorityUrlComponents;
|
||||
protected networkInterface: INetworkModule;
|
||||
protected cacheManager: ICacheManager;
|
||||
private authorityOptions;
|
||||
private metadata;
|
||||
constructor(authority: string, networkInterface: INetworkModule, cacheManager: ICacheManager, authorityOptions: AuthorityOptions);
|
||||
get authorityType(): AuthorityType;
|
||||
/**
|
||||
* ProtocolMode enum representing the way endpoints are constructed.
|
||||
*/
|
||||
get protocolMode(): ProtocolMode;
|
||||
/**
|
||||
* Returns authorityOptions which can be used to reinstantiate a new authority instance
|
||||
*/
|
||||
get options(): AuthorityOptions;
|
||||
/**
|
||||
* A URL that is the authority set by the developer
|
||||
*/
|
||||
get canonicalAuthority(): string;
|
||||
/**
|
||||
* Sets canonical authority.
|
||||
*/
|
||||
set canonicalAuthority(url: string);
|
||||
/**
|
||||
* Get authority components.
|
||||
*/
|
||||
get canonicalAuthorityUrlComponents(): IUri;
|
||||
/**
|
||||
* Get hostname and port i.e. login.microsoftonline.com
|
||||
*/
|
||||
get hostnameAndPort(): string;
|
||||
/**
|
||||
* Get tenant for authority.
|
||||
*/
|
||||
get tenant(): string;
|
||||
/**
|
||||
* OAuth /authorize endpoint for requests
|
||||
*/
|
||||
get authorizationEndpoint(): string;
|
||||
/**
|
||||
* OAuth /token endpoint for requests
|
||||
*/
|
||||
get tokenEndpoint(): string;
|
||||
get deviceCodeEndpoint(): string;
|
||||
/**
|
||||
* OAuth logout endpoint for requests
|
||||
*/
|
||||
get endSessionEndpoint(): string;
|
||||
/**
|
||||
* OAuth issuer for requests
|
||||
*/
|
||||
get selfSignedJwtAudience(): string;
|
||||
/**
|
||||
* Replaces tenant in url path with current tenant. Defaults to common.
|
||||
* @param urlString
|
||||
*/
|
||||
private replaceTenant;
|
||||
/**
|
||||
* Replaces path such as tenant or policy with the current tenant or policy.
|
||||
* @param urlString
|
||||
*/
|
||||
private replacePath;
|
||||
/**
|
||||
* The default open id configuration endpoint for any canonical authority.
|
||||
*/
|
||||
protected get defaultOpenIdConfigurationEndpoint(): string;
|
||||
/**
|
||||
* Boolean that returns whethr or not tenant discovery has been completed.
|
||||
*/
|
||||
discoveryComplete(): boolean;
|
||||
/**
|
||||
* Perform endpoint discovery to discover aliases, preferred_cache, preferred_network
|
||||
* and the /authorize, /token and logout endpoints.
|
||||
*/
|
||||
resolveEndpointsAsync(): Promise<void>;
|
||||
/**
|
||||
* Update AuthorityMetadataEntity with new endpoints and return where the information came from
|
||||
* @param metadataEntity
|
||||
*/
|
||||
private updateEndpointMetadata;
|
||||
/**
|
||||
* Compares the number of url components after the domain to determine if the cached authority metadata can be used for the requested authority
|
||||
* Protects against same domain different authority such as login.microsoftonline.com/tenant and login.microsoftonline.com/tfp/tenant/policy
|
||||
* @param metadataEntity
|
||||
*/
|
||||
private isAuthoritySameType;
|
||||
/**
|
||||
* Parse authorityMetadata config option
|
||||
*/
|
||||
private getEndpointMetadataFromConfig;
|
||||
/**
|
||||
* Gets OAuth endpoints from the given OpenID configuration endpoint.
|
||||
*/
|
||||
private getEndpointMetadataFromNetwork;
|
||||
/**
|
||||
* Updates the AuthorityMetadataEntity with new aliases, preferred_network and preferred_cache and returns where the information was retrived from
|
||||
* @param cachedMetadata
|
||||
* @param newMetadata
|
||||
*/
|
||||
private updateCloudDiscoveryMetadata;
|
||||
/**
|
||||
* Parse cloudDiscoveryMetadata config or check knownAuthorities
|
||||
*/
|
||||
private getCloudDiscoveryMetadataFromConfig;
|
||||
/**
|
||||
* Called to get metadata from network if CloudDiscoveryMetadata was not populated by config
|
||||
* @param networkInterface
|
||||
*/
|
||||
private getCloudDiscoveryMetadataFromNetwork;
|
||||
/**
|
||||
* Helper function to determine if this host is included in the knownAuthorities config option
|
||||
*/
|
||||
private isInKnownAuthorities;
|
||||
/**
|
||||
* Creates cloud discovery metadata object from a given host
|
||||
* @param host
|
||||
*/
|
||||
static createCloudDiscoveryMetadataFromHost(host: string): CloudDiscoveryMetadata;
|
||||
/**
|
||||
* Searches instance discovery network response for the entry that contains the host in the aliases list
|
||||
* @param response
|
||||
* @param authority
|
||||
*/
|
||||
static getCloudDiscoveryMetadataFromNetworkResponse(response: CloudDiscoveryMetadata[], authority: string): CloudDiscoveryMetadata | null;
|
||||
/**
|
||||
* helper function to generate environment from authority object
|
||||
*/
|
||||
getPreferredCache(): string;
|
||||
/**
|
||||
* Returns whether or not the provided host is an alias of this authority instance
|
||||
* @param host
|
||||
*/
|
||||
isAlias(host: string): boolean;
|
||||
}
|
||||
//# sourceMappingURL=Authority.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/Authority.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/Authority.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"Authority.d.ts","sourceRoot":"","sources":["../../src/authority/Authority.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAGhD,OAAO,EAAE,IAAI,EAAE,MAAM,aAAa,CAAC;AAEnC,OAAO,EAAE,cAAc,EAAE,MAAM,2BAA2B,CAAC;AAG3D,OAAO,EAAE,YAAY,EAAE,MAAM,gBAAgB,CAAC;AAC9C,OAAO,EAAE,aAAa,EAAE,MAAM,kCAAkC,CAAC;AAEjE,OAAO,EAAE,gBAAgB,EAAE,MAAM,oBAAoB,CAAC;AAEtD,OAAO,EAAE,sBAAsB,EAAE,MAAM,0BAA0B,CAAC;AAElE;;;GAGG;AACH,qBAAa,SAAS;IAGlB,OAAO,CAAC,mBAAmB,CAAY;IAEvC,OAAO,CAAC,gCAAgC,CAAc;IAEtD,SAAS,CAAC,gBAAgB,EAAE,cAAc,CAAC;IAE3C,SAAS,CAAC,YAAY,EAAE,aAAa,CAAC;IAEtC,OAAO,CAAC,gBAAgB,CAAmB;IAE3C,OAAO,CAAC,QAAQ,CAA0B;gBAE9B,SAAS,EAAE,MAAM,EAAE,gBAAgB,EAAE,cAAc,EAAE,YAAY,EAAE,aAAa,EAAE,gBAAgB,EAAE,gBAAgB;IAShI,IAAW,aAAa,IAAI,aAAa,CAQxC;IAED;;OAEG;IACH,IAAW,YAAY,IAAI,YAAY,CAEtC;IAED;;OAEG;IACH,IAAW,OAAO,IAAI,gBAAgB,CAErC;IAED;;OAEG;IACH,IAAW,kBAAkB,IAAI,MAAM,CAEtC;IAED;;OAEG;IACH,IAAW,kBAAkB,CAAC,GAAG,EAAE,MAAM,EAIxC;IAED;;OAEG;IACH,IAAW,+BAA+B,IAAI,IAAI,CAMjD;IAED;;OAEG;IACH,IAAW,eAAe,IAAI,MAAM,CAEnC;IAED;;OAEG;IACH,IAAW,MAAM,IAAI,MAAM,CAE1B;IAED;;OAEG;IACH,IAAW,qBAAqB,IAAI,MAAM,CAOzC;IAED;;OAEG;IACH,IAAW,aAAa,IAAI,MAAM,CAOjC;IAED,IAAW,kBAAkB,IAAI,MAAM,CAOtC;IAED;;OAEG;IACH,IAAW,kBAAkB,IAAI,MAAM,CAOtC;IAED;;OAEG;IACH,IAAW,qBAAqB,IAAI,MAAM,CAOzC;IAED;;;OAGG;IACH,OAAO,CAAC,aAAa;IAIrB;;;OAGG;IACH,OAAO,CAAC,WAAW;IAgBnB;;OAEG;IACH,SAAS,KAAK,kCAAkC,IAAI,MAAM,CAKzD;IAED;;OAEG;IACH,iBAAiB,IAAI,OAAO;IAI5B;;;OAGG;IACU,qBAAqB,IAAI,OAAO,CAAC,IAAI,CAAC;IAsBnD;;;OAGG;YACW,sBAAsB;IAqBpC;;;;OAIG;IACH,OAAO,CAAC,mBAAmB;IAO3B;;OAEG;IACH,OAAO,CAAC,6BAA6B;IAYrC;;OAEG;YACW,8BAA8B;IAS5C;;;;OAIG;YACW,4BAA4B;IAuB1C;;OAEG;IACH,OAAO,CAAC,mCAAmC;IAsB3C;;;OAGG;YACW,oCAAoC;IAkBlD;;OAEG;IACH,OAAO,CAAC,oBAAoB;IAQ5B;;;OAGG;IACH,MAAM,CAAC,oCAAoC,CAAC,IAAI,EAAE,MAAM,GAAG,sBAAsB;IAQjF;;;;OAIG;IACH,MAAM,CAAC,4CAA4C,CAAC,QAAQ,EAAE,sBAAsB,EAAE,EAAE,SAAS,EAAE,MAAM,GAAG,sBAAsB,GAAG,IAAI;IAWzI;;OAEG;IACH,iBAAiB,IAAI,MAAM;IAQ3B;;;OAGG;IACH,OAAO,CAAC,IAAI,EAAE,MAAM,GAAG,OAAO;CAGjC"}
|
29
node_modules/@azure/msal-common/dist/authority/AuthorityFactory.d.ts
generated
vendored
Normal file
29
node_modules/@azure/msal-common/dist/authority/AuthorityFactory.d.ts
generated
vendored
Normal file
@@ -0,0 +1,29 @@
|
||||
import { Authority } from "./Authority";
|
||||
import { INetworkModule } from "../network/INetworkModule";
|
||||
import { ICacheManager } from "../cache/interface/ICacheManager";
|
||||
import { AuthorityOptions } from "./AuthorityOptions";
|
||||
export declare class AuthorityFactory {
|
||||
/**
|
||||
* Create an authority object of the correct type based on the url
|
||||
* Performs basic authority validation - checks to see if the authority is of a valid type (i.e. aad, b2c, adfs)
|
||||
*
|
||||
* Also performs endpoint discovery.
|
||||
*
|
||||
* @param authorityUri
|
||||
* @param networkClient
|
||||
* @param protocolMode
|
||||
*/
|
||||
static createDiscoveredInstance(authorityUri: string, networkClient: INetworkModule, cacheManager: ICacheManager, authorityOptions: AuthorityOptions): Promise<Authority>;
|
||||
/**
|
||||
* Create an authority object of the correct type based on the url
|
||||
* Performs basic authority validation - checks to see if the authority is of a valid type (i.e. aad, b2c, adfs)
|
||||
*
|
||||
* Does not perform endpoint discovery.
|
||||
*
|
||||
* @param authorityUrl
|
||||
* @param networkInterface
|
||||
* @param protocolMode
|
||||
*/
|
||||
static createInstance(authorityUrl: string, networkInterface: INetworkModule, cacheManager: ICacheManager, authorityOptions: AuthorityOptions): Authority;
|
||||
}
|
||||
//# sourceMappingURL=AuthorityFactory.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/AuthorityFactory.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/AuthorityFactory.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthorityFactory.d.ts","sourceRoot":"","sources":["../../src/authority/AuthorityFactory.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,SAAS,EAAE,MAAM,aAAa,CAAC;AAExC,OAAO,EAAE,cAAc,EAAE,MAAM,2BAA2B,CAAC;AAG3D,OAAO,EAAE,aAAa,EAAE,MAAM,kCAAkC,CAAC;AACjE,OAAO,EAAE,gBAAgB,EAAE,MAAM,oBAAoB,CAAC;AAEtD,qBAAa,gBAAgB;IAEzB;;;;;;;;;OASG;WACU,wBAAwB,CAAC,YAAY,EAAE,MAAM,EAAE,aAAa,EAAE,cAAc,EAAE,YAAY,EAAE,aAAa,EAAE,gBAAgB,EAAE,gBAAgB,GAAG,OAAO,CAAC,SAAS,CAAC;IAY/K;;;;;;;;;OASG;IACH,MAAM,CAAC,cAAc,CAAC,YAAY,EAAE,MAAM,EAAE,gBAAgB,EAAE,cAAc,EAAE,YAAY,EAAE,aAAa,EAAE,gBAAgB,EAAE,gBAAgB,GAAG,SAAS;CAQ5J"}
|
8
node_modules/@azure/msal-common/dist/authority/AuthorityOptions.d.ts
generated
vendored
Normal file
8
node_modules/@azure/msal-common/dist/authority/AuthorityOptions.d.ts
generated
vendored
Normal file
@@ -0,0 +1,8 @@
|
||||
import { ProtocolMode } from "./ProtocolMode";
|
||||
export declare type AuthorityOptions = {
|
||||
protocolMode: ProtocolMode;
|
||||
knownAuthorities: Array<string>;
|
||||
cloudDiscoveryMetadata: string;
|
||||
authorityMetadata: string;
|
||||
};
|
||||
//# sourceMappingURL=AuthorityOptions.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/AuthorityOptions.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/AuthorityOptions.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthorityOptions.d.ts","sourceRoot":"","sources":["../../src/authority/AuthorityOptions.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,YAAY,EAAE,MAAM,gBAAgB,CAAC;AAE9C,oBAAY,gBAAgB,GAAG;IAC3B,YAAY,EAAE,YAAY,CAAC;IAC3B,gBAAgB,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IAChC,sBAAsB,EAAE,MAAM,CAAC;IAC/B,iBAAiB,EAAE,MAAM,CAAC;CAC7B,CAAC"}
|
8
node_modules/@azure/msal-common/dist/authority/AuthorityType.d.ts
generated
vendored
Normal file
8
node_modules/@azure/msal-common/dist/authority/AuthorityType.d.ts
generated
vendored
Normal file
@@ -0,0 +1,8 @@
|
||||
/**
|
||||
* Authority types supported by MSAL.
|
||||
*/
|
||||
export declare enum AuthorityType {
|
||||
Default = 0,
|
||||
Adfs = 1
|
||||
}
|
||||
//# sourceMappingURL=AuthorityType.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/AuthorityType.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/AuthorityType.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthorityType.d.ts","sourceRoot":"","sources":["../../src/authority/AuthorityType.ts"],"names":[],"mappings":"AAKA;;GAEG;AACH,oBAAY,aAAa;IACrB,OAAO,IAAA;IACP,IAAI,IAAA;CACP"}
|
6
node_modules/@azure/msal-common/dist/authority/CloudDiscoveryMetadata.d.ts
generated
vendored
Normal file
6
node_modules/@azure/msal-common/dist/authority/CloudDiscoveryMetadata.d.ts
generated
vendored
Normal file
@@ -0,0 +1,6 @@
|
||||
export declare type CloudDiscoveryMetadata = {
|
||||
preferred_network: string;
|
||||
preferred_cache: string;
|
||||
aliases: Array<string>;
|
||||
};
|
||||
//# sourceMappingURL=CloudDiscoveryMetadata.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/CloudDiscoveryMetadata.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/CloudDiscoveryMetadata.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"CloudDiscoveryMetadata.d.ts","sourceRoot":"","sources":["../../src/authority/CloudDiscoveryMetadata.ts"],"names":[],"mappings":"AAKA,oBAAY,sBAAsB,GAAG;IACjC,iBAAiB,EAAE,MAAM,CAAC;IAC1B,eAAe,EAAE,MAAM,CAAC;IACxB,OAAO,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;CAC1B,CAAC"}
|
10
node_modules/@azure/msal-common/dist/authority/CloudInstanceDiscoveryResponse.d.ts
generated
vendored
Normal file
10
node_modules/@azure/msal-common/dist/authority/CloudInstanceDiscoveryResponse.d.ts
generated
vendored
Normal file
@@ -0,0 +1,10 @@
|
||||
import { CloudDiscoveryMetadata } from "./CloudDiscoveryMetadata";
|
||||
/**
|
||||
* The OpenID Configuration Endpoint Response type. Used by the authority class to get relevant OAuth endpoints.
|
||||
*/
|
||||
export declare type CloudInstanceDiscoveryResponse = {
|
||||
tenant_discovery_endpoint: string;
|
||||
metadata: Array<CloudDiscoveryMetadata>;
|
||||
};
|
||||
export declare function isCloudInstanceDiscoveryResponse(response: object): boolean;
|
||||
//# sourceMappingURL=CloudInstanceDiscoveryResponse.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/CloudInstanceDiscoveryResponse.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/CloudInstanceDiscoveryResponse.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"CloudInstanceDiscoveryResponse.d.ts","sourceRoot":"","sources":["../../src/authority/CloudInstanceDiscoveryResponse.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,sBAAsB,EAAE,MAAM,0BAA0B,CAAC;AAElE;;GAEG;AACH,oBAAY,8BAA8B,GAAG;IACzC,yBAAyB,EAAE,MAAM,CAAC;IAClC,QAAQ,EAAE,KAAK,CAAC,sBAAsB,CAAC,CAAC;CAC3C,CAAC;AAEF,wBAAgB,gCAAgC,CAAC,QAAQ,EAAE,MAAM,GAAG,OAAO,CAK1E"}
|
11
node_modules/@azure/msal-common/dist/authority/OpenIdConfigResponse.d.ts
generated
vendored
Normal file
11
node_modules/@azure/msal-common/dist/authority/OpenIdConfigResponse.d.ts
generated
vendored
Normal file
@@ -0,0 +1,11 @@
|
||||
/**
|
||||
* Tenant Discovery Response which contains the relevant OAuth endpoints and data needed for authentication and authorization.
|
||||
*/
|
||||
export declare type OpenIdConfigResponse = {
|
||||
authorization_endpoint: string;
|
||||
token_endpoint: string;
|
||||
end_session_endpoint: string;
|
||||
issuer: string;
|
||||
};
|
||||
export declare function isOpenIdConfigResponse(response: object): boolean;
|
||||
//# sourceMappingURL=OpenIdConfigResponse.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/OpenIdConfigResponse.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/OpenIdConfigResponse.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"OpenIdConfigResponse.d.ts","sourceRoot":"","sources":["../../src/authority/OpenIdConfigResponse.ts"],"names":[],"mappings":"AAKA;;GAEG;AACH,oBAAY,oBAAoB,GAAG;IAC/B,sBAAsB,EAAE,MAAM,CAAC;IAC/B,cAAc,EAAE,MAAM,CAAC;IACvB,oBAAoB,EAAE,MAAM,CAAC;IAC7B,MAAM,EAAE,MAAM,CAAC;CAClB,CAAC;AAEF,wBAAgB,sBAAsB,CAAC,QAAQ,EAAE,MAAM,GAAG,OAAO,CAOhE"}
|
8
node_modules/@azure/msal-common/dist/authority/ProtocolMode.d.ts
generated
vendored
Normal file
8
node_modules/@azure/msal-common/dist/authority/ProtocolMode.d.ts
generated
vendored
Normal file
@@ -0,0 +1,8 @@
|
||||
/**
|
||||
* Protocol modes supported by MSAL.
|
||||
*/
|
||||
export declare enum ProtocolMode {
|
||||
AAD = "AAD",
|
||||
OIDC = "OIDC"
|
||||
}
|
||||
//# sourceMappingURL=ProtocolMode.d.ts.map
|
1
node_modules/@azure/msal-common/dist/authority/ProtocolMode.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/authority/ProtocolMode.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ProtocolMode.d.ts","sourceRoot":"","sources":["../../src/authority/ProtocolMode.ts"],"names":[],"mappings":"AAKA;;GAEG;AACH,oBAAY,YAAY;IACpB,GAAG,QAAQ;IACX,IAAI,SAAS;CAChB"}
|
360
node_modules/@azure/msal-common/dist/cache/CacheManager.d.ts
generated
vendored
Normal file
360
node_modules/@azure/msal-common/dist/cache/CacheManager.d.ts
generated
vendored
Normal file
@@ -0,0 +1,360 @@
|
||||
import { AccountCache, AccountFilter, CredentialFilter, CredentialCache, AppMetadataFilter, AppMetadataCache } from "./utils/CacheTypes";
|
||||
import { CacheRecord } from "./entities/CacheRecord";
|
||||
import { CredentialEntity } from "./entities/CredentialEntity";
|
||||
import { ScopeSet } from "../request/ScopeSet";
|
||||
import { AccountEntity } from "./entities/AccountEntity";
|
||||
import { AccessTokenEntity } from "./entities/AccessTokenEntity";
|
||||
import { IdTokenEntity } from "./entities/IdTokenEntity";
|
||||
import { RefreshTokenEntity } from "./entities/RefreshTokenEntity";
|
||||
import { ICacheManager } from "./interface/ICacheManager";
|
||||
import { AccountInfo } from "../account/AccountInfo";
|
||||
import { AppMetadataEntity } from "./entities/AppMetadataEntity";
|
||||
import { ServerTelemetryEntity } from "./entities/ServerTelemetryEntity";
|
||||
import { ThrottlingEntity } from "./entities/ThrottlingEntity";
|
||||
import { ICrypto } from "../crypto/ICrypto";
|
||||
import { AuthorityMetadataEntity } from "./entities/AuthorityMetadataEntity";
|
||||
/**
|
||||
* Interface class which implement cache storage functions used by MSAL to perform validity checks, and store tokens.
|
||||
*/
|
||||
export declare abstract class CacheManager implements ICacheManager {
|
||||
protected clientId: string;
|
||||
protected cryptoImpl: ICrypto;
|
||||
constructor(clientId: string, cryptoImpl: ICrypto);
|
||||
/**
|
||||
* fetch the account entity from the platform cache
|
||||
* @param accountKey
|
||||
*/
|
||||
abstract getAccount(accountKey: string): AccountEntity | null;
|
||||
/**
|
||||
* set account entity in the platform cache
|
||||
* @param account
|
||||
*/
|
||||
abstract setAccount(account: AccountEntity): void;
|
||||
/**
|
||||
* fetch the idToken entity from the platform cache
|
||||
* @param idTokenKey
|
||||
*/
|
||||
abstract getIdTokenCredential(idTokenKey: string): IdTokenEntity | null;
|
||||
/**
|
||||
* set idToken entity to the platform cache
|
||||
* @param idToken
|
||||
*/
|
||||
abstract setIdTokenCredential(idToken: IdTokenEntity): void;
|
||||
/**
|
||||
* fetch the idToken entity from the platform cache
|
||||
* @param accessTokenKey
|
||||
*/
|
||||
abstract getAccessTokenCredential(accessTokenKey: string): AccessTokenEntity | null;
|
||||
/**
|
||||
* set idToken entity to the platform cache
|
||||
* @param accessToken
|
||||
*/
|
||||
abstract setAccessTokenCredential(accessToken: AccessTokenEntity): void;
|
||||
/**
|
||||
* fetch the idToken entity from the platform cache
|
||||
* @param refreshTokenKey
|
||||
*/
|
||||
abstract getRefreshTokenCredential(refreshTokenKey: string): RefreshTokenEntity | null;
|
||||
/**
|
||||
* set idToken entity to the platform cache
|
||||
* @param refreshToken
|
||||
*/
|
||||
abstract setRefreshTokenCredential(refreshToken: RefreshTokenEntity): void;
|
||||
/**
|
||||
* fetch appMetadata entity from the platform cache
|
||||
* @param appMetadataKey
|
||||
*/
|
||||
abstract getAppMetadata(appMetadataKey: string): AppMetadataEntity | null;
|
||||
/**
|
||||
* set appMetadata entity to the platform cache
|
||||
* @param appMetadata
|
||||
*/
|
||||
abstract setAppMetadata(appMetadata: AppMetadataEntity): void;
|
||||
/**
|
||||
* fetch server telemetry entity from the platform cache
|
||||
* @param serverTelemetryKey
|
||||
*/
|
||||
abstract getServerTelemetry(serverTelemetryKey: string): ServerTelemetryEntity | null;
|
||||
/**
|
||||
* set server telemetry entity to the platform cache
|
||||
* @param serverTelemetryKey
|
||||
* @param serverTelemetry
|
||||
*/
|
||||
abstract setServerTelemetry(serverTelemetryKey: string, serverTelemetry: ServerTelemetryEntity): void;
|
||||
/**
|
||||
* fetch cloud discovery metadata entity from the platform cache
|
||||
* @param key
|
||||
*/
|
||||
abstract getAuthorityMetadata(key: string): AuthorityMetadataEntity | null;
|
||||
/**
|
||||
*
|
||||
*/
|
||||
abstract getAuthorityMetadataKeys(): Array<string>;
|
||||
/**
|
||||
* set cloud discovery metadata entity to the platform cache
|
||||
* @param key
|
||||
* @param value
|
||||
*/
|
||||
abstract setAuthorityMetadata(key: string, value: AuthorityMetadataEntity): void;
|
||||
/**
|
||||
* fetch throttling entity from the platform cache
|
||||
* @param throttlingCacheKey
|
||||
*/
|
||||
abstract getThrottlingCache(throttlingCacheKey: string): ThrottlingEntity | null;
|
||||
/**
|
||||
* set throttling entity to the platform cache
|
||||
* @param throttlingCacheKey
|
||||
* @param throttlingCache
|
||||
*/
|
||||
abstract setThrottlingCache(throttlingCacheKey: string, throttlingCache: ThrottlingEntity): void;
|
||||
/**
|
||||
* Function to remove an item from cache given its key.
|
||||
* @param key
|
||||
*/
|
||||
abstract removeItem(key: string, type?: string): boolean;
|
||||
/**
|
||||
* Function which returns boolean whether cache contains a specific key.
|
||||
* @param key
|
||||
*/
|
||||
abstract containsKey(key: string, type?: string): boolean;
|
||||
/**
|
||||
* Function which retrieves all current keys from the cache.
|
||||
*/
|
||||
abstract getKeys(): string[];
|
||||
/**
|
||||
* Function which clears cache.
|
||||
*/
|
||||
abstract clear(): void;
|
||||
/**
|
||||
* Returns all accounts in cache
|
||||
*/
|
||||
getAllAccounts(): AccountInfo[];
|
||||
/**
|
||||
* saves a cache record
|
||||
* @param cacheRecord
|
||||
*/
|
||||
saveCacheRecord(cacheRecord: CacheRecord): void;
|
||||
/**
|
||||
* saves access token credential
|
||||
* @param credential
|
||||
*/
|
||||
private saveAccessToken;
|
||||
/**
|
||||
* retrieve accounts matching all provided filters; if no filter is set, get all accounts
|
||||
* not checking for casing as keys are all generated in lower case, remember to convert to lower case if object properties are compared
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
* @param realm
|
||||
*/
|
||||
getAccountsFilteredBy(accountFilter?: AccountFilter): AccountCache;
|
||||
/**
|
||||
* retrieve accounts matching all provided filters; if no filter is set, get all accounts
|
||||
* not checking for casing as keys are all generated in lower case, remember to convert to lower case if object properties are compared
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
* @param realm
|
||||
*/
|
||||
private getAccountsFilteredByInternal;
|
||||
/**
|
||||
* retrieve credentails matching all provided filters; if no filter is set, get all credentials
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
* @param credentialType
|
||||
* @param clientId
|
||||
* @param realm
|
||||
* @param target
|
||||
*/
|
||||
getCredentialsFilteredBy(filter: CredentialFilter): CredentialCache;
|
||||
/**
|
||||
* Support function to help match credentials
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
* @param credentialType
|
||||
* @param clientId
|
||||
* @param realm
|
||||
* @param target
|
||||
*/
|
||||
private getCredentialsFilteredByInternal;
|
||||
/**
|
||||
* retrieve appMetadata matching all provided filters; if no filter is set, get all appMetadata
|
||||
* @param filter
|
||||
*/
|
||||
getAppMetadataFilteredBy(filter: AppMetadataFilter): AppMetadataCache;
|
||||
/**
|
||||
* Support function to help match appMetadata
|
||||
* @param environment
|
||||
* @param clientId
|
||||
*/
|
||||
private getAppMetadataFilteredByInternal;
|
||||
/**
|
||||
* retrieve authorityMetadata that contains a matching alias
|
||||
* @param filter
|
||||
*/
|
||||
getAuthorityMetadataByAlias(host: string): AuthorityMetadataEntity | null;
|
||||
/**
|
||||
* Removes all accounts and related tokens from cache.
|
||||
*/
|
||||
removeAllAccounts(): boolean;
|
||||
/**
|
||||
* returns a boolean if the given account is removed
|
||||
* @param account
|
||||
*/
|
||||
removeAccount(accountKey: string): boolean;
|
||||
/**
|
||||
* returns a boolean if the given account is removed
|
||||
* @param account
|
||||
*/
|
||||
removeAccountContext(account: AccountEntity): boolean;
|
||||
/**
|
||||
* returns a boolean if the given credential is removed
|
||||
* @param credential
|
||||
*/
|
||||
removeCredential(credential: CredentialEntity): boolean;
|
||||
/**
|
||||
* Removes all app metadata objects from cache.
|
||||
*/
|
||||
removeAppMetadata(): boolean;
|
||||
/**
|
||||
* Retrieve the cached credentials into a cacherecord
|
||||
* @param account
|
||||
* @param clientId
|
||||
* @param scopes
|
||||
* @param environment
|
||||
*/
|
||||
readCacheRecord(account: AccountInfo, clientId: string, scopes: ScopeSet, environment: string): CacheRecord;
|
||||
/**
|
||||
* Retrieve AccountEntity from cache
|
||||
* @param account
|
||||
*/
|
||||
readAccountFromCache(account: AccountInfo): AccountEntity | null;
|
||||
/**
|
||||
* Retrieve IdTokenEntity from cache
|
||||
* @param clientId
|
||||
* @param account
|
||||
* @param inputRealm
|
||||
*/
|
||||
readIdTokenFromCache(clientId: string, account: AccountInfo): IdTokenEntity | null;
|
||||
/**
|
||||
* Retrieve AccessTokenEntity from cache
|
||||
* @param clientId
|
||||
* @param account
|
||||
* @param scopes
|
||||
* @param inputRealm
|
||||
*/
|
||||
readAccessTokenFromCache(clientId: string, account: AccountInfo, scopes: ScopeSet): AccessTokenEntity | null;
|
||||
/**
|
||||
* Helper to retrieve the appropriate refresh token from cache
|
||||
* @param clientId
|
||||
* @param account
|
||||
* @param familyRT
|
||||
*/
|
||||
readRefreshTokenFromCache(clientId: string, account: AccountInfo, familyRT: boolean): RefreshTokenEntity | null;
|
||||
/**
|
||||
* Retrieve AppMetadataEntity from cache
|
||||
*/
|
||||
readAppMetadataFromCache(environment: string, clientId: string): AppMetadataEntity | null;
|
||||
/**
|
||||
* Return the family_id value associated with FOCI
|
||||
* @param environment
|
||||
* @param clientId
|
||||
*/
|
||||
isAppMetadataFOCI(environment: string, clientId: string): boolean;
|
||||
/**
|
||||
* helper to match account ids
|
||||
* @param value
|
||||
* @param homeAccountId
|
||||
*/
|
||||
private matchHomeAccountId;
|
||||
/**
|
||||
* helper to match assertion
|
||||
* @param value
|
||||
* @param oboAssertion
|
||||
*/
|
||||
private matchOboAssertion;
|
||||
/**
|
||||
* helper to match environment
|
||||
* @param value
|
||||
* @param environment
|
||||
*/
|
||||
private matchEnvironment;
|
||||
/**
|
||||
* helper to match credential type
|
||||
* @param entity
|
||||
* @param credentialType
|
||||
*/
|
||||
private matchCredentialType;
|
||||
/**
|
||||
* helper to match client ids
|
||||
* @param entity
|
||||
* @param clientId
|
||||
*/
|
||||
private matchClientId;
|
||||
/**
|
||||
* helper to match family ids
|
||||
* @param entity
|
||||
* @param familyId
|
||||
*/
|
||||
private matchFamilyId;
|
||||
/**
|
||||
* helper to match realm
|
||||
* @param entity
|
||||
* @param realm
|
||||
*/
|
||||
private matchRealm;
|
||||
/**
|
||||
* Returns true if the target scopes are a subset of the current entity's scopes, false otherwise.
|
||||
* @param entity
|
||||
* @param target
|
||||
*/
|
||||
private matchTarget;
|
||||
/**
|
||||
* returns if a given cache entity is of the type appmetadata
|
||||
* @param key
|
||||
*/
|
||||
private isAppMetadata;
|
||||
/**
|
||||
* returns if a given cache entity is of the type authoritymetadata
|
||||
* @param key
|
||||
*/
|
||||
protected isAuthorityMetadata(key: string): boolean;
|
||||
/**
|
||||
* returns cache key used for cloud instance metadata
|
||||
*/
|
||||
generateAuthorityMetadataCacheKey(authority: string): string;
|
||||
/**
|
||||
* Returns the specific credential (IdToken/AccessToken/RefreshToken) from the cache
|
||||
* @param key
|
||||
* @param credType
|
||||
*/
|
||||
private getSpecificCredential;
|
||||
/**
|
||||
* Helper to convert serialized data to object
|
||||
* @param obj
|
||||
* @param json
|
||||
*/
|
||||
static toObject<T>(obj: T, json: object): T;
|
||||
}
|
||||
export declare class DefaultStorageClass extends CacheManager {
|
||||
setAccount(): void;
|
||||
getAccount(): AccountEntity;
|
||||
setIdTokenCredential(): void;
|
||||
getIdTokenCredential(): IdTokenEntity;
|
||||
setAccessTokenCredential(): void;
|
||||
getAccessTokenCredential(): AccessTokenEntity;
|
||||
setRefreshTokenCredential(): void;
|
||||
getRefreshTokenCredential(): RefreshTokenEntity;
|
||||
setAppMetadata(): void;
|
||||
getAppMetadata(): AppMetadataEntity;
|
||||
setServerTelemetry(): void;
|
||||
getServerTelemetry(): ServerTelemetryEntity;
|
||||
setAuthorityMetadata(): void;
|
||||
getAuthorityMetadata(): AuthorityMetadataEntity | null;
|
||||
getAuthorityMetadataKeys(): Array<string>;
|
||||
setThrottlingCache(): void;
|
||||
getThrottlingCache(): ThrottlingEntity;
|
||||
removeItem(): boolean;
|
||||
containsKey(): boolean;
|
||||
getKeys(): string[];
|
||||
clear(): void;
|
||||
}
|
||||
//# sourceMappingURL=CacheManager.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/CacheManager.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/CacheManager.d.ts.map
generated
vendored
Normal file
File diff suppressed because one or more lines are too long
53
node_modules/@azure/msal-common/dist/cache/entities/AccessTokenEntity.d.ts
generated
vendored
Normal file
53
node_modules/@azure/msal-common/dist/cache/entities/AccessTokenEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,53 @@
|
||||
import { CredentialEntity } from "./CredentialEntity";
|
||||
/**
|
||||
* ACCESS_TOKEN Credential Type
|
||||
*
|
||||
* Key:Value Schema:
|
||||
*
|
||||
* Key Example: uid.utid-login.microsoftonline.com-accesstoken-clientId-contoso.com-user.read
|
||||
*
|
||||
* Value Schema:
|
||||
* {
|
||||
* homeAccountId: home account identifier for the auth scheme,
|
||||
* environment: entity that issued the token, represented as a full host
|
||||
* credentialType: Type of credential as a string, can be one of the following: RefreshToken, AccessToken, IdToken, Password, Cookie, Certificate, Other
|
||||
* clientId: client ID of the application
|
||||
* secret: Actual credential as a string
|
||||
* familyId: Family ID identifier, usually only used for refresh tokens
|
||||
* realm: Full tenant or organizational identifier that the account belongs to
|
||||
* target: Permissions that are included in the token, or for refresh tokens, the resource identifier.
|
||||
* cachedAt: Absolute device time when entry was created in the cache.
|
||||
* expiresOn: Token expiry time, calculated based on current UTC time in seconds. Represented as a string.
|
||||
* extendedExpiresOn: Additional extended expiry time until when token is valid in case of server-side outage. Represented as string in UTC seconds.
|
||||
* keyId: used for POP and SSH tokenTypes
|
||||
* tokenType: Type of the token issued. Usually "Bearer"
|
||||
* }
|
||||
*/
|
||||
export declare class AccessTokenEntity extends CredentialEntity {
|
||||
realm: string;
|
||||
target: string;
|
||||
cachedAt: string;
|
||||
expiresOn: string;
|
||||
extendedExpiresOn?: string;
|
||||
refreshOn?: string;
|
||||
keyId?: string;
|
||||
tokenType?: string;
|
||||
/**
|
||||
* Create AccessTokenEntity
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
* @param accessToken
|
||||
* @param clientId
|
||||
* @param tenantId
|
||||
* @param scopes
|
||||
* @param expiresOn
|
||||
* @param extExpiresOn
|
||||
*/
|
||||
static createAccessTokenEntity(homeAccountId: string, environment: string, accessToken: string, clientId: string, tenantId: string, scopes: string, expiresOn: number, extExpiresOn: number, tokenType?: string, oboAssertion?: string): AccessTokenEntity;
|
||||
/**
|
||||
* Validates an entity: checks for all expected params
|
||||
* @param entity
|
||||
*/
|
||||
static isAccessTokenEntity(entity: object): boolean;
|
||||
}
|
||||
//# sourceMappingURL=AccessTokenEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/AccessTokenEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/AccessTokenEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AccessTokenEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/AccessTokenEntity.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,gBAAgB,EAAE,MAAM,oBAAoB,CAAC;AAKtD;;;;;;;;;;;;;;;;;;;;;;;GAuBG;AACH,qBAAa,iBAAkB,SAAQ,gBAAgB;IACnD,KAAK,EAAE,MAAM,CAAC;IACd,MAAM,EAAE,MAAM,CAAC;IACf,QAAQ,EAAE,MAAM,CAAC;IACjB,SAAS,EAAE,MAAM,CAAC;IAClB,iBAAiB,CAAC,EAAE,MAAM,CAAC;IAC3B,SAAS,CAAC,EAAE,MAAM,CAAC;IACnB,KAAK,CAAC,EAAE,MAAM,CAAC;IACf,SAAS,CAAC,EAAE,MAAM,CAAC;IAEnB;;;;;;;;;;OAUG;IACH,MAAM,CAAC,uBAAuB,CAC1B,aAAa,EAAE,MAAM,EACrB,WAAW,EAAE,MAAM,EACnB,WAAW,EAAE,MAAM,EACnB,QAAQ,EAAE,MAAM,EAChB,QAAQ,EAAE,MAAM,EAChB,MAAM,EAAE,MAAM,EACd,SAAS,EAAE,MAAM,EACjB,YAAY,EAAE,MAAM,EACpB,SAAS,CAAC,EAAE,MAAM,EAClB,YAAY,CAAC,EAAE,MAAM,GACtB,iBAAiB;IA2BpB;;;OAGG;IACH,MAAM,CAAC,mBAAmB,CAAC,MAAM,EAAE,MAAM,GAAG,OAAO;CAiBtD"}
|
100
node_modules/@azure/msal-common/dist/cache/entities/AccountEntity.d.ts
generated
vendored
Normal file
100
node_modules/@azure/msal-common/dist/cache/entities/AccountEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,100 @@
|
||||
import { Authority } from "../../authority/Authority";
|
||||
import { AuthToken } from "../../account/AuthToken";
|
||||
import { ICrypto } from "../../crypto/ICrypto";
|
||||
import { AccountInfo } from "../../account/AccountInfo";
|
||||
import { AuthorityType } from "../../authority/AuthorityType";
|
||||
import { Logger } from "../../logger/Logger";
|
||||
import { TokenClaims } from "../../account/TokenClaims";
|
||||
/**
|
||||
* Type that defines required and optional parameters for an Account field (based on universal cache schema implemented by all MSALs).
|
||||
*
|
||||
* Key : Value Schema
|
||||
*
|
||||
* Key: <home_account_id>-<environment>-<realm*>
|
||||
*
|
||||
* Value Schema:
|
||||
* {
|
||||
* homeAccountId: home account identifier for the auth scheme,
|
||||
* environment: entity that issued the token, represented as a full host
|
||||
* realm: Full tenant or organizational identifier that the account belongs to
|
||||
* localAccountId: Original tenant-specific accountID, usually used for legacy cases
|
||||
* username: primary username that represents the user, usually corresponds to preferred_username in the v2 endpt
|
||||
* authorityType: Accounts authority type as a string
|
||||
* name: Full name for the account, including given name and family name,
|
||||
* clientInfo: Full base64 encoded client info received from ESTS
|
||||
* lastModificationTime: last time this entity was modified in the cache
|
||||
* lastModificationApp:
|
||||
* oboAssertion: access token passed in as part of OBO request
|
||||
* idTokenClaims: Object containing claims parsed from ID token
|
||||
* }
|
||||
*/
|
||||
export declare class AccountEntity {
|
||||
homeAccountId: string;
|
||||
environment: string;
|
||||
realm: string;
|
||||
localAccountId: string;
|
||||
username: string;
|
||||
authorityType: string;
|
||||
name?: string;
|
||||
clientInfo?: string;
|
||||
lastModificationTime?: string;
|
||||
lastModificationApp?: string;
|
||||
oboAssertion?: string;
|
||||
cloudGraphHostName?: string;
|
||||
msGraphHost?: string;
|
||||
idTokenClaims?: TokenClaims;
|
||||
/**
|
||||
* Generate Account Id key component as per the schema: <home_account_id>-<environment>
|
||||
*/
|
||||
generateAccountId(): string;
|
||||
/**
|
||||
* Generate Account Cache Key as per the schema: <home_account_id>-<environment>-<realm*>
|
||||
*/
|
||||
generateAccountKey(): string;
|
||||
/**
|
||||
* returns the type of the cache (in this case account)
|
||||
*/
|
||||
generateType(): number;
|
||||
/**
|
||||
* Returns the AccountInfo interface for this account.
|
||||
*/
|
||||
getAccountInfo(): AccountInfo;
|
||||
/**
|
||||
* Generates account key from interface
|
||||
* @param accountInterface
|
||||
*/
|
||||
static generateAccountCacheKey(accountInterface: AccountInfo): string;
|
||||
/**
|
||||
* Build Account cache from IdToken, clientInfo and authority/policy. Associated with AAD.
|
||||
* @param clientInfo
|
||||
* @param authority
|
||||
* @param idToken
|
||||
* @param policy
|
||||
*/
|
||||
static createAccount(clientInfo: string, homeAccountId: string, authority: Authority, idToken: AuthToken, oboAssertion?: string, cloudGraphHostName?: string, msGraphHost?: string): AccountEntity;
|
||||
/**
|
||||
* Builds non-AAD/ADFS account.
|
||||
* @param authority
|
||||
* @param idToken
|
||||
*/
|
||||
static createGenericAccount(authority: Authority, homeAccountId: string, idToken: AuthToken, oboAssertion?: string, cloudGraphHostName?: string, msGraphHost?: string): AccountEntity;
|
||||
/**
|
||||
* Generate HomeAccountId from server response
|
||||
* @param serverClientInfo
|
||||
* @param authType
|
||||
*/
|
||||
static generateHomeAccountId(serverClientInfo: string, authType: AuthorityType, logger: Logger, cryptoObj: ICrypto, idToken?: AuthToken): string;
|
||||
/**
|
||||
* Validates an entity: checks for all expected params
|
||||
* @param entity
|
||||
*/
|
||||
static isAccountEntity(entity: object): boolean;
|
||||
/**
|
||||
* Helper function to determine whether 2 accounts are equal
|
||||
* Used to avoid unnecessary state updates
|
||||
* @param arrayA
|
||||
* @param arrayB
|
||||
*/
|
||||
static accountInfoIsEqual(accountA: AccountInfo | null, accountB: AccountInfo | null): boolean;
|
||||
}
|
||||
//# sourceMappingURL=AccountEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/AccountEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/AccountEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AccountEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/AccountEntity.ts"],"names":[],"mappings":"AAWA,OAAO,EAAE,SAAS,EAAE,MAAM,2BAA2B,CAAC;AACtD,OAAO,EAAE,SAAS,EAAE,MAAM,yBAAyB,CAAC;AACpD,OAAO,EAAE,OAAO,EAAE,MAAM,sBAAsB,CAAC;AAG/C,OAAO,EAAE,WAAW,EAAE,MAAM,2BAA2B,CAAC;AAExD,OAAO,EAAE,aAAa,EAAE,MAAM,+BAA+B,CAAC;AAC9D,OAAO,EAAE,MAAM,EAAE,MAAM,qBAAqB,CAAC;AAC7C,OAAO,EAAE,WAAW,EAAE,MAAM,2BAA2B,CAAC;AAExD;;;;;;;;;;;;;;;;;;;;;;GAsBG;AACH,qBAAa,aAAa;IACtB,aAAa,EAAE,MAAM,CAAC;IACtB,WAAW,EAAE,MAAM,CAAC;IACpB,KAAK,EAAE,MAAM,CAAC;IACd,cAAc,EAAE,MAAM,CAAC;IACvB,QAAQ,EAAE,MAAM,CAAC;IACjB,aAAa,EAAE,MAAM,CAAC;IACtB,IAAI,CAAC,EAAE,MAAM,CAAC;IACd,UAAU,CAAC,EAAE,MAAM,CAAC;IACpB,oBAAoB,CAAC,EAAE,MAAM,CAAC;IAC9B,mBAAmB,CAAC,EAAE,MAAM,CAAC;IAC7B,YAAY,CAAC,EAAE,MAAM,CAAC;IACtB,kBAAkB,CAAC,EAAE,MAAM,CAAC;IAC5B,WAAW,CAAC,EAAE,MAAM,CAAC;IACrB,aAAa,CAAC,EAAE,WAAW,CAAC;IAE5B;;OAEG;IACH,iBAAiB,IAAI,MAAM;IAK3B;;OAEG;IACH,kBAAkB,IAAI,MAAM;IAU5B;;OAEG;IACH,YAAY,IAAI,MAAM;IAgBtB;;OAEG;IACH,cAAc,IAAI,WAAW;IAY7B;;;OAGG;IACH,MAAM,CAAC,uBAAuB,CAAC,gBAAgB,EAAE,WAAW,GAAG,MAAM;IAUrE;;;;;;OAMG;IACH,MAAM,CAAC,aAAa,CAChB,UAAU,EAAE,MAAM,EAClB,aAAa,EAAE,MAAM,EACrB,SAAS,EAAE,SAAS,EACpB,OAAO,EAAE,SAAS,EAClB,YAAY,CAAC,EAAE,MAAM,EACrB,kBAAkB,CAAC,EAAE,MAAM,EAC3B,WAAW,CAAC,EAAE,MAAM,GACrB,aAAa;IAqChB;;;;OAIG;IACH,MAAM,CAAC,oBAAoB,CACvB,SAAS,EAAE,SAAS,EACpB,aAAa,EAAE,MAAM,EACrB,OAAO,EAAE,SAAS,EAClB,YAAY,CAAC,EAAE,MAAM,EACrB,kBAAkB,CAAC,EAAE,MAAM,EAC3B,WAAW,CAAC,EAAE,MAAM,GACrB,aAAa;IAqChB;;;;OAIG;IACH,MAAM,CAAC,qBAAqB,CAAC,gBAAgB,EAAE,MAAM,EAAE,QAAQ,EAAE,aAAa,EAAE,MAAM,EAAE,MAAM,EAAE,SAAS,EAAE,OAAO,EAAE,OAAO,CAAC,EAAE,SAAS,GAAG,MAAM;IAsBhJ;;;OAGG;IACH,MAAM,CAAC,eAAe,CAAC,MAAM,EAAE,MAAM,GAAG,OAAO;IAgB/C;;;;;OAKG;IACH,MAAM,CAAC,kBAAkB,CAAC,QAAQ,EAAE,WAAW,GAAG,IAAI,EAAE,QAAQ,EAAE,WAAW,GAAG,IAAI,GAAG,OAAO;CAUjG"}
|
40
node_modules/@azure/msal-common/dist/cache/entities/AppMetadataEntity.d.ts
generated
vendored
Normal file
40
node_modules/@azure/msal-common/dist/cache/entities/AppMetadataEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,40 @@
|
||||
/**
|
||||
* APP_METADATA Cache
|
||||
*
|
||||
* Key:Value Schema:
|
||||
*
|
||||
* Key: appmetadata-<environment>-<client_id>
|
||||
*
|
||||
* Value:
|
||||
* {
|
||||
* clientId: client ID of the application
|
||||
* environment: entity that issued the token, represented as a full host
|
||||
* familyId: Family ID identifier, '1' represents Microsoft Family
|
||||
* }
|
||||
*/
|
||||
export declare class AppMetadataEntity {
|
||||
clientId: string;
|
||||
environment: string;
|
||||
familyId?: string;
|
||||
/**
|
||||
* Generate AppMetadata Cache Key as per the schema: appmetadata-<environment>-<client_id>
|
||||
*/
|
||||
generateAppMetadataKey(): string;
|
||||
/**
|
||||
* Generate AppMetadata Cache Key
|
||||
*/
|
||||
static generateAppMetadataCacheKey(environment: string, clientId: string): string;
|
||||
/**
|
||||
* Creates AppMetadataEntity
|
||||
* @param clientId
|
||||
* @param environment
|
||||
* @param familyId
|
||||
*/
|
||||
static createAppMetadataEntity(clientId: string, environment: string, familyId?: string): AppMetadataEntity;
|
||||
/**
|
||||
* Validates an entity: checks for all expected params
|
||||
* @param entity
|
||||
*/
|
||||
static isAppMetadataEntity(key: string, entity: object): boolean;
|
||||
}
|
||||
//# sourceMappingURL=AppMetadataEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/AppMetadataEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/AppMetadataEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AppMetadataEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/AppMetadataEntity.ts"],"names":[],"mappings":"AAOA;;;;;;;;;;;;;GAaG;AACH,qBAAa,iBAAiB;IAC1B,QAAQ,EAAE,MAAM,CAAC;IACjB,WAAW,EAAE,MAAM,CAAC;IACpB,QAAQ,CAAC,EAAE,MAAM,CAAC;IAElB;;OAEG;IACH,sBAAsB,IAAI,MAAM;IAIhC;;OAEG;IACH,MAAM,CAAC,2BAA2B,CAAC,WAAW,EAAE,MAAM,EAAE,QAAQ,EAAE,MAAM,GAAG,MAAM;IASjF;;;;;OAKG;IACH,MAAM,CAAC,uBAAuB,CAAC,QAAQ,EAAE,MAAM,EAAE,WAAW,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,MAAM,GAAG,iBAAiB;IAY3G;;;OAGG;IACH,MAAM,CAAC,mBAAmB,CAAC,GAAG,EAAE,MAAM,EAAE,MAAM,EAAE,MAAM,GAAG,OAAO;CAYnE"}
|
47
node_modules/@azure/msal-common/dist/cache/entities/AuthorityMetadataEntity.d.ts
generated
vendored
Normal file
47
node_modules/@azure/msal-common/dist/cache/entities/AuthorityMetadataEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,47 @@
|
||||
import { CloudDiscoveryMetadata } from "../../authority/CloudDiscoveryMetadata";
|
||||
import { OpenIdConfigResponse } from "../../authority/OpenIdConfigResponse";
|
||||
export declare class AuthorityMetadataEntity {
|
||||
aliases: Array<string>;
|
||||
preferred_cache: string;
|
||||
preferred_network: string;
|
||||
canonical_authority: string;
|
||||
authorization_endpoint: string;
|
||||
token_endpoint: string;
|
||||
end_session_endpoint: string;
|
||||
issuer: string;
|
||||
aliasesFromNetwork: boolean;
|
||||
endpointsFromNetwork: boolean;
|
||||
expiresAt: number;
|
||||
constructor();
|
||||
/**
|
||||
* Update the entity with new aliases, preferred_cache and preferred_network values
|
||||
* @param metadata
|
||||
* @param fromNetwork
|
||||
*/
|
||||
updateCloudDiscoveryMetadata(metadata: CloudDiscoveryMetadata, fromNetwork: boolean): void;
|
||||
/**
|
||||
* Update the entity with new endpoints
|
||||
* @param metadata
|
||||
* @param fromNetwork
|
||||
*/
|
||||
updateEndpointMetadata(metadata: OpenIdConfigResponse, fromNetwork: boolean): void;
|
||||
/**
|
||||
* Save the authority that was used to create this cache entry
|
||||
* @param authority
|
||||
*/
|
||||
updateCanonicalAuthority(authority: string): void;
|
||||
/**
|
||||
* Reset the exiresAt value
|
||||
*/
|
||||
resetExpiresAt(): void;
|
||||
/**
|
||||
* Returns whether or not the data needs to be refreshed
|
||||
*/
|
||||
isExpired(): boolean;
|
||||
/**
|
||||
* Validates an entity: checks for all expected params
|
||||
* @param entity
|
||||
*/
|
||||
static isAuthorityMetadataEntity(key: string, entity: object): boolean;
|
||||
}
|
||||
//# sourceMappingURL=AuthorityMetadataEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/AuthorityMetadataEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/AuthorityMetadataEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthorityMetadataEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/AuthorityMetadataEntity.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,sBAAsB,EAAE,MAAM,wCAAwC,CAAC;AAChF,OAAO,EAAE,oBAAoB,EAAE,MAAM,sCAAsC,CAAC;AAI5E,qBAAa,uBAAuB;IAChC,OAAO,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IACvB,eAAe,EAAE,MAAM,CAAC;IACxB,iBAAiB,EAAE,MAAM,CAAC;IAC1B,mBAAmB,EAAE,MAAM,CAAC;IAC5B,sBAAsB,EAAE,MAAM,CAAC;IAC/B,cAAc,EAAE,MAAM,CAAC;IACvB,oBAAoB,EAAE,MAAM,CAAC;IAC7B,MAAM,EAAE,MAAM,CAAC;IACf,kBAAkB,EAAE,OAAO,CAAC;IAC5B,oBAAoB,EAAE,OAAO,CAAC;IAC9B,SAAS,EAAE,MAAM,CAAC;;IAMlB;;;;OAIG;IACH,4BAA4B,CAAC,QAAQ,EAAE,sBAAsB,EAAE,WAAW,EAAE,OAAO;IAOnF;;;;OAIG;IACH,sBAAsB,CAAC,QAAQ,EAAE,oBAAoB,EAAE,WAAW,EAAE,OAAO;IAQ3E;;;OAGG;IACH,wBAAwB,CAAC,SAAS,EAAE,MAAM;IAI1C;;OAEG;IACH,cAAc;IAId;;OAEG;IACH,SAAS,IAAI,OAAO;IAIpB;;;OAGG;IACH,MAAM,CAAC,yBAAyB,CAAC,GAAG,EAAE,MAAM,EAAE,MAAM,EAAE,MAAM,GAAG,OAAO;CAqBzE"}
|
14
node_modules/@azure/msal-common/dist/cache/entities/CacheRecord.d.ts
generated
vendored
Normal file
14
node_modules/@azure/msal-common/dist/cache/entities/CacheRecord.d.ts
generated
vendored
Normal file
@@ -0,0 +1,14 @@
|
||||
import { IdTokenEntity } from "./IdTokenEntity";
|
||||
import { AccessTokenEntity } from "./AccessTokenEntity";
|
||||
import { RefreshTokenEntity } from "./RefreshTokenEntity";
|
||||
import { AccountEntity } from "./AccountEntity";
|
||||
import { AppMetadataEntity } from "./AppMetadataEntity";
|
||||
export declare class CacheRecord {
|
||||
account: AccountEntity | null;
|
||||
idToken: IdTokenEntity | null;
|
||||
accessToken: AccessTokenEntity | null;
|
||||
refreshToken: RefreshTokenEntity | null;
|
||||
appMetadata: AppMetadataEntity | null;
|
||||
constructor(accountEntity?: AccountEntity | null, idTokenEntity?: IdTokenEntity | null, accessTokenEntity?: AccessTokenEntity | null, refreshTokenEntity?: RefreshTokenEntity | null, appMetadataEntity?: AppMetadataEntity | null);
|
||||
}
|
||||
//# sourceMappingURL=CacheRecord.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/CacheRecord.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/CacheRecord.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"CacheRecord.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/CacheRecord.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAChD,OAAO,EAAE,iBAAiB,EAAE,MAAM,qBAAqB,CAAC;AACxD,OAAO,EAAE,kBAAkB,EAAE,MAAM,sBAAsB,CAAC;AAC1D,OAAO,EAAE,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAChD,OAAO,EAAE,iBAAiB,EAAE,MAAM,qBAAqB,CAAC;AAExD,qBAAa,WAAW;IACpB,OAAO,EAAE,aAAa,GAAG,IAAI,CAAC;IAC9B,OAAO,EAAE,aAAa,GAAG,IAAI,CAAC;IAC9B,WAAW,EAAE,iBAAiB,GAAG,IAAI,CAAC;IACtC,YAAY,EAAE,kBAAkB,GAAG,IAAI,CAAC;IACxC,WAAW,EAAE,iBAAiB,GAAG,IAAI,CAAC;gBAE1B,aAAa,CAAC,EAAE,aAAa,GAAG,IAAI,EAAE,aAAa,CAAC,EAAE,aAAa,GAAG,IAAI,EAAE,iBAAiB,CAAC,EAAE,iBAAiB,GAAG,IAAI,EAAE,kBAAkB,CAAC,EAAE,kBAAkB,GAAG,IAAI,EAAE,iBAAiB,CAAC,EAAE,iBAAiB,GAAG,IAAI;CAOrO"}
|
80
node_modules/@azure/msal-common/dist/cache/entities/CredentialEntity.d.ts
generated
vendored
Normal file
80
node_modules/@azure/msal-common/dist/cache/entities/CredentialEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,80 @@
|
||||
import { CredentialType } from "../../utils/Constants";
|
||||
/**
|
||||
* Base type for credentials to be stored in the cache: eg: ACCESS_TOKEN, ID_TOKEN etc
|
||||
*
|
||||
* Key:Value Schema:
|
||||
*
|
||||
* Key: <home_account_id*>-<environment>-<credential_type>-<client_id>-<realm*>-<target*>
|
||||
*
|
||||
* Value Schema:
|
||||
* {
|
||||
* homeAccountId: home account identifier for the auth scheme,
|
||||
* environment: entity that issued the token, represented as a full host
|
||||
* credentialType: Type of credential as a string, can be one of the following: RefreshToken, AccessToken, IdToken, Password, Cookie, Certificate, Other
|
||||
* clientId: client ID of the application
|
||||
* secret: Actual credential as a string
|
||||
* familyId: Family ID identifier, usually only used for refresh tokens
|
||||
* realm: Full tenant or organizational identifier that the account belongs to
|
||||
* target: Permissions that are included in the token, or for refresh tokens, the resource identifier.
|
||||
* oboAssertion: access token passed in as part of OBO request
|
||||
* }
|
||||
*/
|
||||
export declare class CredentialEntity {
|
||||
homeAccountId: string;
|
||||
environment: string;
|
||||
credentialType: CredentialType;
|
||||
clientId: string;
|
||||
secret: string;
|
||||
familyId?: string;
|
||||
realm?: string;
|
||||
target?: string;
|
||||
oboAssertion?: string;
|
||||
/**
|
||||
* Generate Account Id key component as per the schema: <home_account_id>-<environment>
|
||||
*/
|
||||
generateAccountId(): string;
|
||||
/**
|
||||
* Generate Credential Id key component as per the schema: <credential_type>-<client_id>-<realm>
|
||||
*/
|
||||
generateCredentialId(): string;
|
||||
/**
|
||||
* Generate target key component as per schema: <target>
|
||||
*/
|
||||
generateTarget(): string;
|
||||
/**
|
||||
* generates credential key
|
||||
*/
|
||||
generateCredentialKey(): string;
|
||||
/**
|
||||
* returns the type of the cache (in this case credential)
|
||||
*/
|
||||
generateType(): number;
|
||||
/**
|
||||
* helper function to return `CredentialType`
|
||||
* @param key
|
||||
*/
|
||||
static getCredentialType(key: string): string;
|
||||
/**
|
||||
* generates credential key
|
||||
*/
|
||||
static generateCredentialCacheKey(homeAccountId: string, environment: string, credentialType: CredentialType, clientId: string, realm?: string, target?: string, familyId?: string): string;
|
||||
/**
|
||||
* generates Account Id for keys
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
*/
|
||||
private static generateAccountIdForCacheKey;
|
||||
/**
|
||||
* Generates Credential Id for keys
|
||||
* @param credentialType
|
||||
* @param realm
|
||||
* @param clientId
|
||||
* @param familyId
|
||||
*/
|
||||
private static generateCredentialIdForCacheKey;
|
||||
/**
|
||||
* Generate target key component as per schema: <target>
|
||||
*/
|
||||
private static generateTargetForCacheKey;
|
||||
}
|
||||
//# sourceMappingURL=CredentialEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/CredentialEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/CredentialEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"CredentialEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/CredentialEntity.ts"],"names":[],"mappings":"AAKA,OAAO,EAAc,cAAc,EAAwB,MAAM,uBAAuB,CAAC;AAGzF;;;;;;;;;;;;;;;;;;;GAmBG;AACH,qBAAa,gBAAgB;IACzB,aAAa,EAAE,MAAM,CAAC;IACtB,WAAW,EAAE,MAAM,CAAC;IACpB,cAAc,EAAE,cAAc,CAAC;IAC/B,QAAQ,EAAE,MAAM,CAAC;IACjB,MAAM,EAAE,MAAM,CAAC;IACf,QAAQ,CAAC,EAAE,MAAM,CAAC;IAClB,KAAK,CAAC,EAAE,MAAM,CAAC;IACf,MAAM,CAAC,EAAE,MAAM,CAAC;IAChB,YAAY,CAAC,EAAE,MAAM,CAAC;IAEtB;;OAEG;IACH,iBAAiB,IAAI,MAAM;IAI3B;;OAEG;IACH,oBAAoB,IAAI,MAAM;IAS9B;;OAEG;IACH,cAAc,IAAI,MAAM;IAIxB;;OAEG;IACH,qBAAqB,IAAI,MAAM;IAY/B;;OAEG;IACH,YAAY,IAAI,MAAM;IActB;;;OAGG;IACH,MAAM,CAAC,iBAAiB,CAAC,GAAG,EAAE,MAAM,GAAG,MAAM;IAY7C;;OAEG;IACH,MAAM,CAAC,0BAA0B,CAC7B,aAAa,EAAE,MAAM,EACrB,WAAW,EAAE,MAAM,EACnB,cAAc,EAAE,cAAc,EAC9B,QAAQ,EAAE,MAAM,EAChB,KAAK,CAAC,EAAE,MAAM,EACd,MAAM,CAAC,EAAE,MAAM,EACf,QAAQ,CAAC,EAAE,MAAM,GAClB,MAAM;IAUT;;;;OAIG;IACH,OAAO,CAAC,MAAM,CAAC,4BAA4B;IAQ3C;;;;;;OAMG;IACH,OAAO,CAAC,MAAM,CAAC,+BAA+B;IAmB9C;;OAEG;IACH,OAAO,CAAC,MAAM,CAAC,yBAAyB;CAG3C"}
|
35
node_modules/@azure/msal-common/dist/cache/entities/IdTokenEntity.d.ts
generated
vendored
Normal file
35
node_modules/@azure/msal-common/dist/cache/entities/IdTokenEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,35 @@
|
||||
import { CredentialEntity } from "./CredentialEntity";
|
||||
/**
|
||||
* ID_TOKEN Cache
|
||||
*
|
||||
* Key:Value Schema:
|
||||
*
|
||||
* Key Example: uid.utid-login.microsoftonline.com-idtoken-clientId-contoso.com-
|
||||
*
|
||||
* Value Schema:
|
||||
* {
|
||||
* homeAccountId: home account identifier for the auth scheme,
|
||||
* environment: entity that issued the token, represented as a full host
|
||||
* credentialType: Type of credential as a string, can be one of the following: RefreshToken, AccessToken, IdToken, Password, Cookie, Certificate, Other
|
||||
* clientId: client ID of the application
|
||||
* secret: Actual credential as a string
|
||||
* realm: Full tenant or organizational identifier that the account belongs to
|
||||
* }
|
||||
*/
|
||||
export declare class IdTokenEntity extends CredentialEntity {
|
||||
realm: string;
|
||||
/**
|
||||
* Create IdTokenEntity
|
||||
* @param homeAccountId
|
||||
* @param authenticationResult
|
||||
* @param clientId
|
||||
* @param authority
|
||||
*/
|
||||
static createIdTokenEntity(homeAccountId: string, environment: string, idToken: string, clientId: string, tenantId: string, oboAssertion?: string): IdTokenEntity;
|
||||
/**
|
||||
* Validates an entity: checks for all expected params
|
||||
* @param entity
|
||||
*/
|
||||
static isIdTokenEntity(entity: object): boolean;
|
||||
}
|
||||
//# sourceMappingURL=IdTokenEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/IdTokenEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/IdTokenEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"IdTokenEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/IdTokenEntity.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,gBAAgB,EAAE,MAAM,oBAAoB,CAAC;AAGtD;;;;;;;;;;;;;;;;GAgBG;AACH,qBAAa,aAAc,SAAQ,gBAAgB;IAC/C,KAAK,EAAE,MAAM,CAAC;IAEd;;;;;;OAMG;IACH,MAAM,CAAC,mBAAmB,CACtB,aAAa,EAAE,MAAM,EACrB,WAAW,EAAE,MAAM,EACnB,OAAO,EAAE,MAAM,EACf,QAAQ,EAAE,MAAM,EAChB,QAAQ,EAAE,MAAM,EAChB,YAAY,CAAC,EAAE,MAAM,GACtB,aAAa;IAchB;;;OAGG;IACH,MAAM,CAAC,eAAe,CAAC,MAAM,EAAE,MAAM,GAAG,OAAO;CAgBlD"}
|
37
node_modules/@azure/msal-common/dist/cache/entities/RefreshTokenEntity.d.ts
generated
vendored
Normal file
37
node_modules/@azure/msal-common/dist/cache/entities/RefreshTokenEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,37 @@
|
||||
import { CredentialEntity } from "./CredentialEntity";
|
||||
/**
|
||||
* REFRESH_TOKEN Cache
|
||||
*
|
||||
* Key:Value Schema:
|
||||
*
|
||||
* Key Example: uid.utid-login.microsoftonline.com-refreshtoken-clientId--
|
||||
*
|
||||
* Value:
|
||||
* {
|
||||
* homeAccountId: home account identifier for the auth scheme,
|
||||
* environment: entity that issued the token, represented as a full host
|
||||
* credentialType: Type of credential as a string, can be one of the following: RefreshToken, AccessToken, IdToken, Password, Cookie, Certificate, Other
|
||||
* clientId: client ID of the application
|
||||
* secret: Actual credential as a string
|
||||
* familyId: Family ID identifier, '1' represents Microsoft Family
|
||||
* realm: Full tenant or organizational identifier that the account belongs to
|
||||
* target: Permissions that are included in the token, or for refresh tokens, the resource identifier.
|
||||
* }
|
||||
*/
|
||||
export declare class RefreshTokenEntity extends CredentialEntity {
|
||||
familyId?: string;
|
||||
/**
|
||||
* Create RefreshTokenEntity
|
||||
* @param homeAccountId
|
||||
* @param authenticationResult
|
||||
* @param clientId
|
||||
* @param authority
|
||||
*/
|
||||
static createRefreshTokenEntity(homeAccountId: string, environment: string, refreshToken: string, clientId: string, familyId?: string, oboAssertion?: string): RefreshTokenEntity;
|
||||
/**
|
||||
* Validates an entity: checks for all expected params
|
||||
* @param entity
|
||||
*/
|
||||
static isRefreshTokenEntity(entity: object): boolean;
|
||||
}
|
||||
//# sourceMappingURL=RefreshTokenEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/RefreshTokenEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/RefreshTokenEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"RefreshTokenEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/RefreshTokenEntity.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,gBAAgB,EAAE,MAAM,oBAAoB,CAAC;AAGtD;;;;;;;;;;;;;;;;;;GAkBG;AACH,qBAAa,kBAAmB,SAAQ,gBAAgB;IACpD,QAAQ,CAAC,EAAE,MAAM,CAAC;IAElB;;;;;;OAMG;IACH,MAAM,CAAC,wBAAwB,CAC3B,aAAa,EAAE,MAAM,EACrB,WAAW,EAAE,MAAM,EACnB,YAAY,EAAE,MAAM,EACpB,QAAQ,EAAE,MAAM,EAChB,QAAQ,CAAC,EAAE,MAAM,EACjB,YAAY,CAAC,EAAE,MAAM,GACtB,kBAAkB;IAgBrB;;;OAGG;IACH,MAAM,CAAC,oBAAoB,CAAC,MAAM,EAAE,MAAM,GAAG,OAAO;CAevD"}
|
13
node_modules/@azure/msal-common/dist/cache/entities/ServerTelemetryEntity.d.ts
generated
vendored
Normal file
13
node_modules/@azure/msal-common/dist/cache/entities/ServerTelemetryEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,13 @@
|
||||
export declare class ServerTelemetryEntity {
|
||||
failedRequests: Array<string | number>;
|
||||
errors: string[];
|
||||
cacheHits: number;
|
||||
constructor();
|
||||
/**
|
||||
* validates if a given cache entry is "Telemetry", parses <key,value>
|
||||
* @param key
|
||||
* @param entity
|
||||
*/
|
||||
static isServerTelemetryEntity(key: string, entity?: object): boolean;
|
||||
}
|
||||
//# sourceMappingURL=ServerTelemetryEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/ServerTelemetryEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/ServerTelemetryEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ServerTelemetryEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/ServerTelemetryEntity.ts"],"names":[],"mappings":"AAOA,qBAAa,qBAAqB;IAC9B,cAAc,EAAE,KAAK,CAAC,MAAM,GAAC,MAAM,CAAC,CAAC;IACrC,MAAM,EAAE,MAAM,EAAE,CAAC;IACjB,SAAS,EAAE,MAAM,CAAC;;IAQlB;;;;OAIG;IACH,MAAM,CAAC,uBAAuB,CAAC,GAAG,EAAE,MAAM,EAAE,MAAM,CAAC,EAAE,MAAM,GAAG,OAAO;CAcxE"}
|
14
node_modules/@azure/msal-common/dist/cache/entities/ThrottlingEntity.d.ts
generated
vendored
Normal file
14
node_modules/@azure/msal-common/dist/cache/entities/ThrottlingEntity.d.ts
generated
vendored
Normal file
@@ -0,0 +1,14 @@
|
||||
export declare class ThrottlingEntity {
|
||||
throttleTime: number;
|
||||
error?: string;
|
||||
errorCodes?: Array<string>;
|
||||
errorMessage?: string;
|
||||
subError?: string;
|
||||
/**
|
||||
* validates if a given cache entry is "Throttling", parses <key,value>
|
||||
* @param key
|
||||
* @param entity
|
||||
*/
|
||||
static isThrottlingEntity(key: string, entity?: object): boolean;
|
||||
}
|
||||
//# sourceMappingURL=ThrottlingEntity.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/entities/ThrottlingEntity.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/entities/ThrottlingEntity.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ThrottlingEntity.d.ts","sourceRoot":"","sources":["../../../src/cache/entities/ThrottlingEntity.ts"],"names":[],"mappings":"AAOA,qBAAa,gBAAgB;IAEzB,YAAY,EAAE,MAAM,CAAC;IAErB,KAAK,CAAC,EAAE,MAAM,CAAC;IACf,UAAU,CAAC,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IAC3B,YAAY,CAAC,EAAE,MAAM,CAAC;IACtB,QAAQ,CAAC,EAAE,MAAM,CAAC;IAElB;;;;OAIG;IACH,MAAM,CAAC,kBAAkB,CAAC,GAAG,EAAE,MAAM,EAAE,MAAM,CAAC,EAAE,MAAM,GAAG,OAAO;CAcnE"}
|
157
node_modules/@azure/msal-common/dist/cache/interface/ICacheManager.d.ts
generated
vendored
Normal file
157
node_modules/@azure/msal-common/dist/cache/interface/ICacheManager.d.ts
generated
vendored
Normal file
@@ -0,0 +1,157 @@
|
||||
import { CredentialEntity } from "../entities/CredentialEntity";
|
||||
import { AccountCache, CredentialCache, AccountFilter, CredentialFilter } from "../utils/CacheTypes";
|
||||
import { CacheRecord } from "../entities/CacheRecord";
|
||||
import { AccountEntity } from "../entities/AccountEntity";
|
||||
import { AccountInfo } from "../../account/AccountInfo";
|
||||
import { AppMetadataEntity } from "../entities/AppMetadataEntity";
|
||||
import { ServerTelemetryEntity } from "../entities/ServerTelemetryEntity";
|
||||
import { ThrottlingEntity } from "../entities/ThrottlingEntity";
|
||||
import { IdTokenEntity } from "../entities/IdTokenEntity";
|
||||
import { AccessTokenEntity } from "../entities/AccessTokenEntity";
|
||||
import { RefreshTokenEntity } from "../entities/RefreshTokenEntity";
|
||||
import { AuthorityMetadataEntity } from "../entities/AuthorityMetadataEntity";
|
||||
export interface ICacheManager {
|
||||
/**
|
||||
* fetch the account entity from the platform cache
|
||||
* @param accountKey
|
||||
*/
|
||||
getAccount(accountKey: string): AccountEntity | null;
|
||||
/**
|
||||
* set account entity in the platform cache
|
||||
* @param account
|
||||
*/
|
||||
setAccount(account: AccountEntity): void;
|
||||
/**
|
||||
* fetch the idToken entity from the platform cache
|
||||
* @param idTokenKey
|
||||
*/
|
||||
getIdTokenCredential(idTokenKey: string): IdTokenEntity | null;
|
||||
/**
|
||||
* set idToken entity to the platform cache
|
||||
* @param idToken
|
||||
*/
|
||||
setIdTokenCredential(idToken: IdTokenEntity): void;
|
||||
/**
|
||||
* fetch the idToken entity from the platform cache
|
||||
* @param accessTokenKey
|
||||
*/
|
||||
getAccessTokenCredential(accessTokenKey: string): AccessTokenEntity | null;
|
||||
/**
|
||||
* set idToken entity to the platform cache
|
||||
* @param accessToken
|
||||
*/
|
||||
setAccessTokenCredential(accessToken: AccessTokenEntity): void;
|
||||
/**
|
||||
* fetch the idToken entity from the platform cache
|
||||
* @param refreshTokenKey
|
||||
*/
|
||||
getRefreshTokenCredential(refreshTokenKey: string): RefreshTokenEntity | null;
|
||||
/**
|
||||
* set idToken entity to the platform cache
|
||||
* @param refreshToken
|
||||
*/
|
||||
setRefreshTokenCredential(refreshToken: RefreshTokenEntity): void;
|
||||
/**
|
||||
* fetch appMetadata entity from the platform cache
|
||||
* @param appMetadataKey
|
||||
*/
|
||||
getAppMetadata(appMetadataKey: string): AppMetadataEntity | null;
|
||||
/**
|
||||
* set appMetadata entity to the platform cache
|
||||
* @param appMetadata
|
||||
*/
|
||||
setAppMetadata(appMetadata: AppMetadataEntity): void;
|
||||
/**
|
||||
* fetch server telemetry entity from the platform cache
|
||||
* @param serverTelemetryKey
|
||||
*/
|
||||
getServerTelemetry(serverTelemetryKey: string): ServerTelemetryEntity | null;
|
||||
/**
|
||||
* set server telemetry entity to the platform cache
|
||||
* @param serverTelemetryKey
|
||||
* @param serverTelemetry
|
||||
*/
|
||||
setServerTelemetry(serverTelemetryKey: string, serverTelemetry: ServerTelemetryEntity): void;
|
||||
/**
|
||||
* fetch cloud discovery metadata entity from the platform cache
|
||||
* @param key
|
||||
*/
|
||||
getAuthorityMetadata(key: string): AuthorityMetadataEntity | null;
|
||||
/**
|
||||
* Get cache keys for authority metadata
|
||||
*/
|
||||
getAuthorityMetadataKeys(): Array<string>;
|
||||
/**
|
||||
* set cloud discovery metadata entity to the platform cache
|
||||
* @param key
|
||||
* @param value
|
||||
*/
|
||||
setAuthorityMetadata(key: string, value: AuthorityMetadataEntity): void;
|
||||
/**
|
||||
* Provide an alias to find a matching AuthorityMetadataEntity in cache
|
||||
* @param host
|
||||
*/
|
||||
getAuthorityMetadataByAlias(host: string): AuthorityMetadataEntity | null;
|
||||
/**
|
||||
* given an authority generates the cache key for authorityMetadata
|
||||
* @param authority
|
||||
*/
|
||||
generateAuthorityMetadataCacheKey(authority: string): string;
|
||||
/**
|
||||
* fetch throttling entity from the platform cache
|
||||
* @param throttlingCacheKey
|
||||
*/
|
||||
getThrottlingCache(throttlingCacheKey: string): ThrottlingEntity | null;
|
||||
/**
|
||||
* set throttling entity to the platform cache
|
||||
* @param throttlingCacheKey
|
||||
* @param throttlingCache
|
||||
*/
|
||||
setThrottlingCache(throttlingCacheKey: string, throttlingCache: ThrottlingEntity): void;
|
||||
/**
|
||||
* Returns all accounts in cache
|
||||
*/
|
||||
getAllAccounts(): AccountInfo[];
|
||||
/**
|
||||
* saves a cache record
|
||||
* @param cacheRecord
|
||||
*/
|
||||
saveCacheRecord(cacheRecord: CacheRecord): void;
|
||||
/**
|
||||
* retrieve accounts matching all provided filters; if no filter is set, get all accounts
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
* @param realm
|
||||
*/
|
||||
getAccountsFilteredBy(filter: AccountFilter): AccountCache;
|
||||
/**
|
||||
* retrieve credentials matching all provided filters; if no filter is set, get all credentials
|
||||
* @param homeAccountId
|
||||
* @param environment
|
||||
* @param credentialType
|
||||
* @param clientId
|
||||
* @param realm
|
||||
* @param target
|
||||
*/
|
||||
getCredentialsFilteredBy(filter: CredentialFilter): CredentialCache;
|
||||
/**
|
||||
* Removes all accounts and related tokens from cache.
|
||||
*/
|
||||
removeAllAccounts(): boolean;
|
||||
/**
|
||||
* returns a boolean if the given account is removed
|
||||
* @param account
|
||||
*/
|
||||
removeAccount(accountKey: string): boolean;
|
||||
/**
|
||||
* returns a boolean if the given account is removed
|
||||
* @param account
|
||||
*/
|
||||
removeAccountContext(account: AccountEntity): boolean;
|
||||
/**
|
||||
* returns a boolean if the given credential is removed
|
||||
* @param credential
|
||||
*/
|
||||
removeCredential(credential: CredentialEntity): boolean;
|
||||
}
|
||||
//# sourceMappingURL=ICacheManager.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/interface/ICacheManager.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/interface/ICacheManager.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ICacheManager.d.ts","sourceRoot":"","sources":["../../../src/cache/interface/ICacheManager.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,gBAAgB,EAAE,MAAM,8BAA8B,CAAC;AAChE,OAAO,EACH,YAAY,EACZ,eAAe,EACf,aAAa,EACb,gBAAgB,EACnB,MAAM,qBAAqB,CAAC;AAC7B,OAAO,EAAE,WAAW,EAAE,MAAM,yBAAyB,CAAC;AACtD,OAAO,EAAE,aAAa,EAAE,MAAM,2BAA2B,CAAC;AAC1D,OAAO,EAAE,WAAW,EAAE,MAAM,2BAA2B,CAAC;AACxD,OAAO,EAAE,iBAAiB,EAAE,MAAM,+BAA+B,CAAC;AAClE,OAAO,EAAE,qBAAqB,EAAE,MAAM,mCAAmC,CAAC;AAC1E,OAAO,EAAE,gBAAgB,EAAE,MAAM,8BAA8B,CAAC;AAChE,OAAO,EAAE,aAAa,EAAE,MAAM,2BAA2B,CAAC;AAC1D,OAAO,EAAE,iBAAiB,EAAE,MAAM,+BAA+B,CAAC;AAClE,OAAO,EAAE,kBAAkB,EAAE,MAAM,gCAAgC,CAAC;AACpE,OAAO,EAAE,uBAAuB,EAAE,MAAM,qCAAqC,CAAC;AAE9E,MAAM,WAAW,aAAa;IAE1B;;;OAGG;IACH,UAAU,CAAC,UAAU,EAAE,MAAM,GAAG,aAAa,GAAG,IAAI,CAAC;IAErD;;;OAGG;IACH,UAAU,CAAC,OAAO,EAAE,aAAa,GAAG,IAAI,CAAC;IAEzC;;;OAGG;IACH,oBAAoB,CAAC,UAAU,EAAE,MAAM,GAAG,aAAa,GAAG,IAAI,CAAC;IAE/D;;;OAGG;IACH,oBAAoB,CAAC,OAAO,EAAE,aAAa,GAAG,IAAI,CAAC;IAEnD;;;OAGG;IACH,wBAAwB,CAAC,cAAc,EAAE,MAAM,GAAG,iBAAiB,GAAG,IAAI,CAAC;IAE3E;;;OAGG;IACH,wBAAwB,CAAC,WAAW,EAAE,iBAAiB,GAAG,IAAI,CAAC;IAE/D;;;OAGG;IACH,yBAAyB,CAAC,eAAe,EAAE,MAAM,GAAG,kBAAkB,GAAG,IAAI,CAAC;IAE9E;;;OAGG;IACH,yBAAyB,CAAC,YAAY,EAAE,kBAAkB,GAAG,IAAI,CAAC;IAElE;;;OAGG;IACH,cAAc,CAAC,cAAc,EAAE,MAAM,GAAG,iBAAiB,GAAG,IAAI,CAAC;IAEjE;;;OAGG;IACH,cAAc,CAAC,WAAW,EAAE,iBAAiB,GAAG,IAAI,CAAC;IAErD;;;OAGG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,GAAG,qBAAqB,GAAG,IAAI,CAAC;IAE7E;;;;OAIG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,EAAE,eAAe,EAAE,qBAAqB,GAAG,IAAI,CAAC;IAE7F;;;OAGG;IACH,oBAAoB,CAAC,GAAG,EAAE,MAAM,GAAG,uBAAuB,GAAG,IAAI,CAAC;IAElE;;OAEG;IACH,wBAAwB,IAAI,KAAK,CAAC,MAAM,CAAC,CAAC;IAE1C;;;;OAIG;IACH,oBAAoB,CAAC,GAAG,EAAE,MAAM,EAAE,KAAK,EAAE,uBAAuB,GAAG,IAAI,CAAC;IAExE;;;OAGG;IACH,2BAA2B,CAAC,IAAI,EAAE,MAAM,GAAG,uBAAuB,GAAG,IAAI,CAAC;IAE1E;;;OAGG;IACH,iCAAiC,CAAC,SAAS,EAAE,MAAM,GAAG,MAAM,CAAC;IAE7D;;;OAGG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,GAAG,gBAAgB,GAAG,IAAI,CAAC;IAExE;;;;OAIG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,EAAE,eAAe,EAAE,gBAAgB,GAAG,IAAI,CAAC;IAExF;;OAEG;IACH,cAAc,IAAI,WAAW,EAAE,CAAC;IAEhC;;;OAGG;IACH,eAAe,CAAC,WAAW,EAAE,WAAW,GAAG,IAAI,CAAC;IAEhD;;;;;OAKG;IACH,qBAAqB,CAAC,MAAM,EAAE,aAAa,GAAG,YAAY,CAAC;IAE3D;;;;;;;;OAQG;IACH,wBAAwB,CAAC,MAAM,EAAE,gBAAgB,GAAG,eAAe,CAAC;IAEpE;;OAEG;IACH,iBAAiB,IAAI,OAAO,CAAC;IAE7B;;;OAGG;IACH,aAAa,CAAC,UAAU,EAAE,MAAM,GAAG,OAAO,CAAC;IAE3C;;;OAGG;IACH,oBAAoB,CAAC,OAAO,EAAE,aAAa,GAAG,OAAO,CAAC;IAEtD;;;OAGG;IACH,gBAAgB,CAAC,UAAU,EAAE,gBAAgB,GAAG,OAAO,CAAC;CAC3D"}
|
6
node_modules/@azure/msal-common/dist/cache/interface/ICachePlugin.d.ts
generated
vendored
Normal file
6
node_modules/@azure/msal-common/dist/cache/interface/ICachePlugin.d.ts
generated
vendored
Normal file
@@ -0,0 +1,6 @@
|
||||
import { TokenCacheContext } from "../persistence/TokenCacheContext";
|
||||
export interface ICachePlugin {
|
||||
beforeCacheAccess: (tokenCacheContext: TokenCacheContext) => Promise<void>;
|
||||
afterCacheAccess: (tokenCacheContext: TokenCacheContext) => Promise<void>;
|
||||
}
|
||||
//# sourceMappingURL=ICachePlugin.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/interface/ICachePlugin.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/interface/ICachePlugin.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ICachePlugin.d.ts","sourceRoot":"","sources":["../../../src/cache/interface/ICachePlugin.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,iBAAiB,EAAE,MAAM,kCAAkC,CAAC;AAErE,MAAM,WAAW,YAAY;IACzB,iBAAiB,EAAE,CAAC,iBAAiB,EAAE,iBAAiB,KAAK,OAAO,CAAC,IAAI,CAAC,CAAC;IAC3E,gBAAgB,EAAE,CAAC,iBAAiB,EAAE,iBAAiB,KAAK,OAAO,CAAC,IAAI,CAAC,CAAC;CAC7E"}
|
5
node_modules/@azure/msal-common/dist/cache/interface/ISerializableTokenCache.d.ts
generated
vendored
Normal file
5
node_modules/@azure/msal-common/dist/cache/interface/ISerializableTokenCache.d.ts
generated
vendored
Normal file
@@ -0,0 +1,5 @@
|
||||
export interface ISerializableTokenCache {
|
||||
deserialize: (cache: string) => void;
|
||||
serialize: () => string;
|
||||
}
|
||||
//# sourceMappingURL=ISerializableTokenCache.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/interface/ISerializableTokenCache.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/interface/ISerializableTokenCache.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ISerializableTokenCache.d.ts","sourceRoot":"","sources":["../../../src/cache/interface/ISerializableTokenCache.ts"],"names":[],"mappings":"AAKA,MAAM,WAAW,uBAAuB;IACpC,WAAW,EAAE,CAAC,KAAK,EAAE,MAAM,KAAK,IAAI,CAAC;IACrC,SAAS,EAAE,MAAM,MAAM,CAAC;CAC3B"}
|
24
node_modules/@azure/msal-common/dist/cache/persistence/TokenCacheContext.d.ts
generated
vendored
Normal file
24
node_modules/@azure/msal-common/dist/cache/persistence/TokenCacheContext.d.ts
generated
vendored
Normal file
@@ -0,0 +1,24 @@
|
||||
import { ISerializableTokenCache } from "../interface/ISerializableTokenCache";
|
||||
/**
|
||||
* This class instance helps track the memory changes facilitating
|
||||
* decisions to read from and write to the persistent cache
|
||||
*/ export declare class TokenCacheContext {
|
||||
/**
|
||||
* boolean indicating cache change
|
||||
*/
|
||||
hasChanged: boolean;
|
||||
/**
|
||||
* serializable token cache interface
|
||||
*/
|
||||
cache: ISerializableTokenCache;
|
||||
constructor(tokenCache: ISerializableTokenCache, hasChanged: boolean);
|
||||
/**
|
||||
* boolean which indicates the changes in cache
|
||||
*/
|
||||
get cacheHasChanged(): boolean;
|
||||
/**
|
||||
* function to retrieve the token cache
|
||||
*/
|
||||
get tokenCache(): ISerializableTokenCache;
|
||||
}
|
||||
//# sourceMappingURL=TokenCacheContext.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/persistence/TokenCacheContext.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/persistence/TokenCacheContext.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"TokenCacheContext.d.ts","sourceRoot":"","sources":["../../../src/cache/persistence/TokenCacheContext.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,uBAAuB,EAAE,MAAM,sCAAsC,CAAC;AAE/E;;;GAGG,CAAA,qBAAa,iBAAiB;IAC7B;;OAEG;IACH,UAAU,EAAE,OAAO,CAAC;IACpB;;OAEG;IACH,KAAK,EAAE,uBAAuB,CAAC;gBAEnB,UAAU,EAAE,uBAAuB,EAAE,UAAU,EAAE,OAAO;IAKpE;;OAEG;IACH,IAAI,eAAe,IAAI,OAAO,CAE7B;IAED;;OAEG;IACH,IAAI,UAAU,IAAI,uBAAuB,CAExC;CACJ"}
|
55
node_modules/@azure/msal-common/dist/cache/utils/CacheTypes.d.ts
generated
vendored
Normal file
55
node_modules/@azure/msal-common/dist/cache/utils/CacheTypes.d.ts
generated
vendored
Normal file
@@ -0,0 +1,55 @@
|
||||
import { AccountEntity } from "../entities/AccountEntity";
|
||||
import { IdTokenEntity } from "../entities/IdTokenEntity";
|
||||
import { AccessTokenEntity } from "../entities/AccessTokenEntity";
|
||||
import { RefreshTokenEntity } from "../entities/RefreshTokenEntity";
|
||||
import { AppMetadataEntity } from "../entities/AppMetadataEntity";
|
||||
import { ServerTelemetryEntity } from "../entities/ServerTelemetryEntity";
|
||||
import { ThrottlingEntity } from "../entities/ThrottlingEntity";
|
||||
import { AuthorityMetadataEntity } from "../entities/AuthorityMetadataEntity";
|
||||
export declare type AccountCache = Record<string, AccountEntity>;
|
||||
export declare type IdTokenCache = Record<string, IdTokenEntity>;
|
||||
export declare type AccessTokenCache = Record<string, AccessTokenEntity>;
|
||||
export declare type RefreshTokenCache = Record<string, RefreshTokenEntity>;
|
||||
export declare type AppMetadataCache = Record<string, AppMetadataEntity>;
|
||||
export declare type CredentialCache = {
|
||||
idTokens: IdTokenCache;
|
||||
accessTokens: AccessTokenCache;
|
||||
refreshTokens: RefreshTokenCache;
|
||||
};
|
||||
/**
|
||||
* Object type of all accepted cache types
|
||||
*/
|
||||
export declare type ValidCacheType = AccountEntity | IdTokenEntity | AccessTokenEntity | RefreshTokenEntity | AppMetadataEntity | AuthorityMetadataEntity | ServerTelemetryEntity | ThrottlingEntity | string;
|
||||
/**
|
||||
* Object type of all credential types
|
||||
*/
|
||||
export declare type ValidCredentialType = IdTokenEntity | AccessTokenEntity | RefreshTokenEntity;
|
||||
/**
|
||||
* Account: <home_account_id>-<environment>-<realm*>
|
||||
*/
|
||||
export declare type AccountFilter = {
|
||||
homeAccountId?: string;
|
||||
environment?: string;
|
||||
realm?: string;
|
||||
};
|
||||
/**
|
||||
* Credential: <home_account_id*>-<environment>-<credential_type>-<client_id>-<realm*>-<target*>
|
||||
*/
|
||||
export declare type CredentialFilter = {
|
||||
homeAccountId?: string;
|
||||
environment?: string;
|
||||
credentialType?: string;
|
||||
clientId?: string;
|
||||
familyId?: string;
|
||||
realm?: string;
|
||||
target?: string;
|
||||
oboAssertion?: string;
|
||||
};
|
||||
/**
|
||||
* AppMetadata: appmetadata-<environment>-<client_id>
|
||||
*/
|
||||
export declare type AppMetadataFilter = {
|
||||
environment?: string;
|
||||
clientId?: string;
|
||||
};
|
||||
//# sourceMappingURL=CacheTypes.d.ts.map
|
1
node_modules/@azure/msal-common/dist/cache/utils/CacheTypes.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/cache/utils/CacheTypes.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"CacheTypes.d.ts","sourceRoot":"","sources":["../../../src/cache/utils/CacheTypes.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,aAAa,EAAE,MAAM,2BAA2B,CAAC;AAC1D,OAAO,EAAE,aAAa,EAAE,MAAM,2BAA2B,CAAC;AAC1D,OAAO,EAAE,iBAAiB,EAAE,MAAM,+BAA+B,CAAC;AAClE,OAAO,EAAE,kBAAkB,EAAE,MAAM,gCAAgC,CAAC;AACpE,OAAO,EAAE,iBAAiB,EAAE,MAAM,+BAA+B,CAAC;AAClE,OAAO,EAAE,qBAAqB,EAAE,MAAM,mCAAmC,CAAC;AAC1E,OAAO,EAAE,gBAAgB,EAAE,MAAM,8BAA8B,CAAC;AAChE,OAAO,EAAE,uBAAuB,EAAE,MAAM,qCAAqC,CAAC;AAE9E,oBAAY,YAAY,GAAG,MAAM,CAAC,MAAM,EAAE,aAAa,CAAC,CAAC;AACzD,oBAAY,YAAY,GAAG,MAAM,CAAC,MAAM,EAAE,aAAa,CAAC,CAAC;AACzD,oBAAY,gBAAgB,GAAG,MAAM,CAAC,MAAM,EAAE,iBAAiB,CAAC,CAAC;AACjE,oBAAY,iBAAiB,GAAG,MAAM,CAAC,MAAM,EAAE,kBAAkB,CAAC,CAAC;AACnE,oBAAY,gBAAgB,GAAG,MAAM,CAAC,MAAM,EAAE,iBAAiB,CAAC,CAAC;AACjE,oBAAY,eAAe,GAAG;IAC1B,QAAQ,EAAE,YAAY,CAAC;IACvB,YAAY,EAAE,gBAAgB,CAAC;IAC/B,aAAa,EAAE,iBAAiB,CAAC;CACpC,CAAC;AAEF;;GAEG;AACH,oBAAY,cAAc,GAAG,aAAa,GAAG,aAAa,GAAG,iBAAiB,GAAG,kBAAkB,GAAG,iBAAiB,GAAG,uBAAuB,GAAG,qBAAqB,GAAG,gBAAgB,GAAG,MAAM,CAAC;AAEtM;;GAEG;AACH,oBAAY,mBAAmB,GAAG,aAAa,GAAG,iBAAiB,GAAG,kBAAkB,CAAC;AAEzF;;GAEG;AACH,oBAAY,aAAa,GAAG;IACxB,aAAa,CAAC,EAAE,MAAM,CAAC;IACvB,WAAW,CAAC,EAAE,MAAM,CAAC;IACrB,KAAK,CAAC,EAAE,MAAM,CAAC;CAClB,CAAC;AAEF;;GAEG;AACH,oBAAY,gBAAgB,GAAG;IAC3B,aAAa,CAAC,EAAE,MAAM,CAAC;IACvB,WAAW,CAAC,EAAE,MAAM,CAAC;IACrB,cAAc,CAAC,EAAE,MAAM,CAAC;IACxB,QAAQ,CAAC,EAAE,MAAM,CAAC;IAClB,QAAQ,CAAC,EAAE,MAAM,CAAC;IAClB,KAAK,CAAC,EAAE,MAAM,CAAC;IACf,MAAM,CAAC,EAAE,MAAM,CAAC;IAChB,YAAY,CAAC,EAAE,MAAM,CAAC;CACzB,CAAC;AAEF;;GAEG;AACH,oBAAY,iBAAiB,GAAG;IAC5B,WAAW,CAAC,EAAE,MAAM,CAAC;IACrB,QAAQ,CAAC,EAAE,MAAM,CAAC;CACrB,CAAC"}
|
64
node_modules/@azure/msal-common/dist/client/AuthorizationCodeClient.d.ts
generated
vendored
Normal file
64
node_modules/@azure/msal-common/dist/client/AuthorizationCodeClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,64 @@
|
||||
import { BaseClient } from "./BaseClient";
|
||||
import { CommonAuthorizationUrlRequest } from "../request/CommonAuthorizationUrlRequest";
|
||||
import { CommonAuthorizationCodeRequest } from "../request/CommonAuthorizationCodeRequest";
|
||||
import { ClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { AuthenticationResult } from "../response/AuthenticationResult";
|
||||
import { CommonEndSessionRequest } from "../request/CommonEndSessionRequest";
|
||||
import { AuthorizationCodePayload } from "../response/AuthorizationCodePayload";
|
||||
/**
|
||||
* Oauth2.0 Authorization Code client
|
||||
*/
|
||||
export declare class AuthorizationCodeClient extends BaseClient {
|
||||
constructor(configuration: ClientConfiguration);
|
||||
/**
|
||||
* Creates the URL of the authorization request letting the user input credentials and consent to the
|
||||
* application. The URL target the /authorize endpoint of the authority configured in the
|
||||
* application object.
|
||||
*
|
||||
* Once the user inputs their credentials and consents, the authority will send a response to the redirect URI
|
||||
* sent in the request and should contain an authorization code, which can then be used to acquire tokens via
|
||||
* acquireToken(AuthorizationCodeRequest)
|
||||
* @param request
|
||||
*/
|
||||
getAuthCodeUrl(request: CommonAuthorizationUrlRequest): Promise<string>;
|
||||
/**
|
||||
* API to acquire a token in exchange of 'authorization_code` acquired by the user in the first leg of the
|
||||
* authorization_code_grant
|
||||
* @param request
|
||||
*/
|
||||
acquireToken(request: CommonAuthorizationCodeRequest, authCodePayload?: AuthorizationCodePayload): Promise<AuthenticationResult>;
|
||||
/**
|
||||
* Handles the hash fragment response from public client code request. Returns a code response used by
|
||||
* the client to exchange for a token in acquireToken.
|
||||
* @param hashFragment
|
||||
*/
|
||||
handleFragmentResponse(hashFragment: string, cachedState: string): AuthorizationCodePayload;
|
||||
/**
|
||||
* Use to log out the current user, and redirect the user to the postLogoutRedirectUri.
|
||||
* Default behaviour is to redirect the user to `window.location.href`.
|
||||
* @param authorityUri
|
||||
*/
|
||||
getLogoutUri(logoutRequest: CommonEndSessionRequest): string;
|
||||
/**
|
||||
* Executes POST request to token endpoint
|
||||
* @param authority
|
||||
* @param request
|
||||
*/
|
||||
private executeTokenRequest;
|
||||
/**
|
||||
* Generates a map for all the params to be sent to the service
|
||||
* @param request
|
||||
*/
|
||||
private createTokenRequestBody;
|
||||
/**
|
||||
* This API validates the `AuthorizationCodeUrlRequest` and creates a URL
|
||||
* @param request
|
||||
*/
|
||||
private createAuthCodeUrlQueryString;
|
||||
/**
|
||||
* This API validates the `EndSessionRequest` and creates a URL
|
||||
* @param request
|
||||
*/
|
||||
private createLogoutUrlQueryString;
|
||||
}
|
||||
//# sourceMappingURL=AuthorizationCodeClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/AuthorizationCodeClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/AuthorizationCodeClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthorizationCodeClient.d.ts","sourceRoot":"","sources":["../../src/client/AuthorizationCodeClient.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAC1C,OAAO,EAAE,6BAA6B,EAAE,MAAM,0CAA0C,CAAC;AACzF,OAAO,EAAE,8BAA8B,EAAE,MAAM,2CAA2C,CAAC;AAI3F,OAAO,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AAIpE,OAAO,EAAE,oBAAoB,EAAE,MAAM,kCAAkC,CAAC;AAMxE,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAI7E,OAAO,EAAE,wBAAwB,EAAE,MAAM,sCAAsC,CAAC;AAGhF;;GAEG;AACH,qBAAa,uBAAwB,SAAQ,UAAU;gBAEvC,aAAa,EAAE,mBAAmB;IAI9C;;;;;;;;;OASG;IACG,cAAc,CAAC,OAAO,EAAE,6BAA6B,GAAG,OAAO,CAAC,MAAM,CAAC;IAK7E;;;;OAIG;IACG,YAAY,CAAC,OAAO,EAAE,8BAA8B,EAAE,eAAe,CAAC,EAAE,wBAAwB,GAAG,OAAO,CAAC,oBAAoB,CAAC;IAuBtI;;;;OAIG;IACH,sBAAsB,CAAC,YAAY,EAAE,MAAM,EAAE,WAAW,EAAE,MAAM,GAAG,wBAAwB;IAwB3F;;;;OAIG;IACH,YAAY,CAAC,aAAa,EAAE,uBAAuB,GAAG,MAAM;IAoB5D;;;;OAIG;YACW,mBAAmB;IAajC;;;OAGG;YACW,sBAAsB;IAgDpC;;;OAGG;IACH,OAAO,CAAC,4BAA4B;IAmEpC;;;OAGG;IACH,OAAO,CAAC,0BAA0B;CAiBrC"}
|
46
node_modules/@azure/msal-common/dist/client/BaseClient.d.ts
generated
vendored
Normal file
46
node_modules/@azure/msal-common/dist/client/BaseClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,46 @@
|
||||
import { ClientConfiguration, CommonClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { INetworkModule } from "../network/INetworkModule";
|
||||
import { NetworkManager, NetworkResponse } from "../network/NetworkManager";
|
||||
import { ICrypto } from "../crypto/ICrypto";
|
||||
import { Authority } from "../authority/Authority";
|
||||
import { Logger } from "../logger/Logger";
|
||||
import { ServerAuthorizationTokenResponse } from "../response/ServerAuthorizationTokenResponse";
|
||||
import { CacheManager } from "../cache/CacheManager";
|
||||
import { ServerTelemetryManager } from "../telemetry/server/ServerTelemetryManager";
|
||||
import { RequestThumbprint } from "../network/RequestThumbprint";
|
||||
/**
|
||||
* Base application class which will construct requests to send to and handle responses from the Microsoft STS using the authorization code flow.
|
||||
*/
|
||||
export declare abstract class BaseClient {
|
||||
logger: Logger;
|
||||
protected config: CommonClientConfiguration;
|
||||
protected cryptoUtils: ICrypto;
|
||||
protected cacheManager: CacheManager;
|
||||
protected networkClient: INetworkModule;
|
||||
protected serverTelemetryManager: ServerTelemetryManager | null;
|
||||
protected networkManager: NetworkManager;
|
||||
authority: Authority;
|
||||
protected constructor(configuration: ClientConfiguration);
|
||||
/**
|
||||
* Creates default headers for requests to token endpoint
|
||||
*/
|
||||
protected createDefaultTokenRequestHeaders(): Record<string, string>;
|
||||
/**
|
||||
* addLibraryData
|
||||
*/
|
||||
protected createDefaultLibraryHeaders(): Record<string, string>;
|
||||
/**
|
||||
* Http post to token endpoint
|
||||
* @param tokenEndpoint
|
||||
* @param queryString
|
||||
* @param headers
|
||||
* @param thumbprint
|
||||
*/
|
||||
protected executePostToTokenEndpoint(tokenEndpoint: string, queryString: string, headers: Record<string, string>, thumbprint: RequestThumbprint): Promise<NetworkResponse<ServerAuthorizationTokenResponse>>;
|
||||
/**
|
||||
* Updates the authority object of the client. Endpoint discovery must be completed.
|
||||
* @param updatedAuthority
|
||||
*/
|
||||
updateAuthority(updatedAuthority: Authority): void;
|
||||
}
|
||||
//# sourceMappingURL=BaseClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/BaseClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/BaseClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"BaseClient.d.ts","sourceRoot":"","sources":["../../src/client/BaseClient.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,mBAAmB,EAA4B,yBAAyB,EAAE,MAAM,+BAA+B,CAAC;AACzH,OAAO,EAAE,cAAc,EAAE,MAAM,2BAA2B,CAAC;AAC3D,OAAO,EAAE,cAAc,EAAE,eAAe,EAAE,MAAM,2BAA2B,CAAC;AAC5E,OAAO,EAAE,OAAO,EAAE,MAAM,mBAAmB,CAAC;AAC5C,OAAO,EAAE,SAAS,EAAE,MAAM,wBAAwB,CAAC;AACnD,OAAO,EAAE,MAAM,EAAE,MAAM,kBAAkB,CAAC;AAE1C,OAAO,EAAE,gCAAgC,EAAE,MAAM,8CAA8C,CAAC;AAChG,OAAO,EAAE,YAAY,EAAE,MAAM,uBAAuB,CAAC;AACrD,OAAO,EAAE,sBAAsB,EAAE,MAAM,4CAA4C,CAAC;AACpF,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AAIjE;;GAEG;AACH,8BAAsB,UAAU;IAErB,MAAM,EAAE,MAAM,CAAC;IAGtB,SAAS,CAAC,MAAM,EAAE,yBAAyB,CAAC;IAG5C,SAAS,CAAC,WAAW,EAAE,OAAO,CAAC;IAG/B,SAAS,CAAC,YAAY,EAAE,YAAY,CAAC;IAGrC,SAAS,CAAC,aAAa,EAAE,cAAc,CAAC;IAGxC,SAAS,CAAC,sBAAsB,EAAE,sBAAsB,GAAG,IAAI,CAAC;IAGhE,SAAS,CAAC,cAAc,EAAE,cAAc,CAAC;IAGlC,SAAS,EAAE,SAAS,CAAC;IAE5B,SAAS,aAAa,aAAa,EAAE,mBAAmB;IA0BxD;;OAEG;IACH,SAAS,CAAC,gCAAgC,IAAI,MAAM,CAAC,MAAM,EAAE,MAAM,CAAC;IAapE;;OAEG;IACH,SAAS,CAAC,2BAA2B,IAAI,MAAM,CAAC,MAAM,EAAE,MAAM,CAAC;IAY/D;;;;;;OAMG;cACa,0BAA0B,CAAC,aAAa,EAAE,MAAM,EAAE,WAAW,EAAE,MAAM,EAAE,OAAO,EAAE,MAAM,CAAC,MAAM,EAAE,MAAM,CAAC,EAAE,UAAU,EAAE,iBAAiB,GAAG,OAAO,CAAC,eAAe,CAAC,gCAAgC,CAAC,CAAC;IAelN;;;OAGG;IACH,eAAe,CAAC,gBAAgB,EAAE,SAAS,GAAG,IAAI;CAMrD"}
|
37
node_modules/@azure/msal-common/dist/client/ClientCredentialClient.d.ts
generated
vendored
Normal file
37
node_modules/@azure/msal-common/dist/client/ClientCredentialClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,37 @@
|
||||
import { ClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { BaseClient } from "./BaseClient";
|
||||
import { AuthenticationResult } from "../response/AuthenticationResult";
|
||||
import { CommonClientCredentialRequest } from "../request/CommonClientCredentialRequest";
|
||||
/**
|
||||
* OAuth2.0 client credential grant
|
||||
*/
|
||||
export declare class ClientCredentialClient extends BaseClient {
|
||||
private scopeSet;
|
||||
constructor(configuration: ClientConfiguration);
|
||||
/**
|
||||
* Public API to acquire a token with ClientCredential Flow for Confidential clients
|
||||
* @param request
|
||||
*/
|
||||
acquireToken(request: CommonClientCredentialRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* looks up cache if the tokens are cached already
|
||||
*/
|
||||
private getCachedAuthenticationResult;
|
||||
/**
|
||||
* Reads access token from the cache
|
||||
* TODO: Move this call to cacheManager instead
|
||||
*/
|
||||
private readAccessTokenFromCache;
|
||||
/**
|
||||
* Makes a network call to request the token from the service
|
||||
* @param request
|
||||
* @param authority
|
||||
*/
|
||||
private executeTokenRequest;
|
||||
/**
|
||||
* generate the request to the server in the acceptable format
|
||||
* @param request
|
||||
*/
|
||||
private createTokenRequestBody;
|
||||
}
|
||||
//# sourceMappingURL=ClientCredentialClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/ClientCredentialClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/ClientCredentialClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientCredentialClient.d.ts","sourceRoot":"","sources":["../../src/client/ClientCredentialClient.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AACpE,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAM1C,OAAO,EAAE,oBAAoB,EAAE,MAAM,kCAAkC,CAAC;AACxE,OAAO,EAAE,6BAA6B,EAAE,MAAM,0CAA0C,CAAC;AAQzF;;GAEG;AACH,qBAAa,sBAAuB,SAAQ,UAAU;IAElD,OAAO,CAAC,QAAQ,CAAW;gBAEf,aAAa,EAAE,mBAAmB;IAI9C;;;OAGG;IACU,YAAY,CAAC,OAAO,EAAE,6BAA6B,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAgBvG;;OAEG;YACW,6BAA6B;IAqB3C;;;OAGG;IACH,OAAO,CAAC,wBAAwB;IAmBhC;;;;OAIG;YACW,mBAAmB;IAqCjC;;;OAGG;IACH,OAAO,CAAC,sBAAsB;CA4BjC"}
|
46
node_modules/@azure/msal-common/dist/client/DeviceCodeClient.d.ts
generated
vendored
Normal file
46
node_modules/@azure/msal-common/dist/client/DeviceCodeClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,46 @@
|
||||
import { BaseClient } from "./BaseClient";
|
||||
import { CommonDeviceCodeRequest } from "../request/CommonDeviceCodeRequest";
|
||||
import { ClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { AuthenticationResult } from "../response/AuthenticationResult";
|
||||
/**
|
||||
* OAuth2.0 Device code client
|
||||
*/
|
||||
export declare class DeviceCodeClient extends BaseClient {
|
||||
constructor(configuration: ClientConfiguration);
|
||||
/**
|
||||
* Gets device code from device code endpoint, calls back to with device code response, and
|
||||
* polls token endpoint to exchange device code for tokens
|
||||
* @param request
|
||||
*/
|
||||
acquireToken(request: CommonDeviceCodeRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* Creates device code request and executes http GET
|
||||
* @param request
|
||||
*/
|
||||
private getDeviceCode;
|
||||
/**
|
||||
* Executes POST request to device code endpoint
|
||||
* @param deviceCodeEndpoint
|
||||
* @param queryString
|
||||
* @param headers
|
||||
*/
|
||||
private executePostRequestToDeviceCodeEndpoint;
|
||||
/**
|
||||
* Create device code endpoint query parameters and returns string
|
||||
*/
|
||||
private createQueryString;
|
||||
/**
|
||||
* Creates token request with device code response and polls token endpoint at interval set by the device code
|
||||
* response
|
||||
* @param request
|
||||
* @param deviceCodeResponse
|
||||
*/
|
||||
private acquireTokenWithDeviceCode;
|
||||
/**
|
||||
* Creates query parameters and converts to string.
|
||||
* @param request
|
||||
* @param deviceCodeResponse
|
||||
*/
|
||||
private createTokenRequestBody;
|
||||
}
|
||||
//# sourceMappingURL=DeviceCodeClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/DeviceCodeClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/DeviceCodeClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"DeviceCodeClient.d.ts","sourceRoot":"","sources":["../../src/client/DeviceCodeClient.ts"],"names":[],"mappings":"AAMA,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAC1C,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAI7E,OAAO,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AAIpE,OAAO,EAAE,oBAAoB,EAAE,MAAM,kCAAkC,CAAC;AAIxE;;GAEG;AACH,qBAAa,gBAAiB,SAAQ,UAAU;gBAEhC,aAAa,EAAE,mBAAmB;IAI9C;;;;OAIG;IACU,YAAY,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IA4BjG;;;OAGG;YACW,aAAa;IAY3B;;;;;OAKG;YACW,sCAAsC;IAiCpD;;OAEG;IACH,OAAO,CAAC,iBAAiB;IAczB;;;;;OAKG;YACW,0BAA0B;IAqExC;;;;OAIG;IACH,OAAO,CAAC,sBAAsB;CAiBjC"}
|
48
node_modules/@azure/msal-common/dist/client/OnBehalfOfClient.d.ts
generated
vendored
Normal file
48
node_modules/@azure/msal-common/dist/client/OnBehalfOfClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,48 @@
|
||||
import { ClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { BaseClient } from "./BaseClient";
|
||||
import { AuthenticationResult } from "../response/AuthenticationResult";
|
||||
import { CommonOnBehalfOfRequest } from "../request/CommonOnBehalfOfRequest";
|
||||
/**
|
||||
* On-Behalf-Of client
|
||||
*/
|
||||
export declare class OnBehalfOfClient extends BaseClient {
|
||||
private scopeSet;
|
||||
constructor(configuration: ClientConfiguration);
|
||||
/**
|
||||
* Public API to acquire tokens with on behalf of flow
|
||||
* @param request
|
||||
*/
|
||||
acquireToken(request: CommonOnBehalfOfRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* look up cache for tokens
|
||||
* @param request
|
||||
*/
|
||||
private getCachedAuthenticationResult;
|
||||
/**
|
||||
* read access token from cache TODO: CacheManager API should be used here
|
||||
* @param request
|
||||
*/
|
||||
private readAccessTokenFromCache;
|
||||
/**
|
||||
* read idtoken from cache TODO: CacheManager API should be used here instead
|
||||
* @param request
|
||||
*/
|
||||
private readIdTokenFromCache;
|
||||
/**
|
||||
* read account from cache, TODO: CacheManager API should be used here instead
|
||||
* @param account
|
||||
*/
|
||||
private readAccountFromCache;
|
||||
/**
|
||||
* Make a network call to the server requesting credentials
|
||||
* @param request
|
||||
* @param authority
|
||||
*/
|
||||
private executeTokenRequest;
|
||||
/**
|
||||
* generate a server request in accepable format
|
||||
* @param request
|
||||
*/
|
||||
private createTokenRequestBody;
|
||||
}
|
||||
//# sourceMappingURL=OnBehalfOfClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/OnBehalfOfClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/OnBehalfOfClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"OnBehalfOfClient.d.ts","sourceRoot":"","sources":["../../src/client/OnBehalfOfClient.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AACpE,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAM1C,OAAO,EAAE,oBAAoB,EAAE,MAAM,kCAAkC,CAAC;AACxE,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAW7E;;GAEG;AACH,qBAAa,gBAAiB,SAAQ,UAAU;IAE5C,OAAO,CAAC,QAAQ,CAAW;gBAEf,aAAa,EAAE,mBAAmB;IAI9C;;;OAGG;IACU,YAAY,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAejG;;;OAGG;YACW,6BAA6B;IAoC3C;;;OAGG;IACH,OAAO,CAAC,wBAAwB;IAsBhC;;;OAGG;IACH,OAAO,CAAC,oBAAoB;IAkB5B;;;OAGG;IACH,OAAO,CAAC,oBAAoB;IAI5B;;;;OAIG;YACW,mBAAmB;IAsCjC;;;OAGG;IACH,OAAO,CAAC,sBAAsB;CA8BjC"}
|
34
node_modules/@azure/msal-common/dist/client/RefreshTokenClient.d.ts
generated
vendored
Normal file
34
node_modules/@azure/msal-common/dist/client/RefreshTokenClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,34 @@
|
||||
import { ClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { BaseClient } from "./BaseClient";
|
||||
import { CommonRefreshTokenRequest } from "../request/CommonRefreshTokenRequest";
|
||||
import { AuthenticationResult } from "../response/AuthenticationResult";
|
||||
import { CommonSilentFlowRequest } from "../request/CommonSilentFlowRequest";
|
||||
/**
|
||||
* OAuth2.0 refresh token client
|
||||
*/
|
||||
export declare class RefreshTokenClient extends BaseClient {
|
||||
constructor(configuration: ClientConfiguration);
|
||||
acquireToken(request: CommonRefreshTokenRequest): Promise<AuthenticationResult>;
|
||||
/**
|
||||
* Gets cached refresh token and attaches to request, then calls acquireToken API
|
||||
* @param request
|
||||
*/
|
||||
acquireTokenByRefreshToken(request: CommonSilentFlowRequest): Promise<AuthenticationResult>;
|
||||
/**
|
||||
* makes a network call to acquire tokens by exchanging RefreshToken available in userCache; throws if refresh token is not cached
|
||||
* @param request
|
||||
*/
|
||||
private acquireTokenWithCachedRefreshToken;
|
||||
/**
|
||||
* Constructs the network message and makes a NW call to the underlying secure token service
|
||||
* @param request
|
||||
* @param authority
|
||||
*/
|
||||
private executeTokenRequest;
|
||||
/**
|
||||
* Helper function to create the token request body
|
||||
* @param request
|
||||
*/
|
||||
private createTokenRequestBody;
|
||||
}
|
||||
//# sourceMappingURL=RefreshTokenClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/RefreshTokenClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/RefreshTokenClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"RefreshTokenClient.d.ts","sourceRoot":"","sources":["../../src/client/RefreshTokenClient.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AACpE,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAC1C,OAAO,EAAE,yBAAyB,EAAE,MAAM,sCAAsC,CAAC;AAMjF,OAAO,EAAE,oBAAoB,EAAE,MAAM,kCAAkC,CAAC;AAKxE,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAM7E;;GAEG;AACH,qBAAa,kBAAmB,SAAQ,UAAU;gBAElC,aAAa,EAAE,mBAAmB;IAIjC,YAAY,CAAC,OAAO,EAAE,yBAAyB,GAAG,OAAO,CAAC,oBAAoB,CAAC;IA2B5F;;;OAGG;IACU,0BAA0B,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,CAAC;IAqCxG;;;OAGG;YACW,kCAAkC;IAkBhD;;;;OAIG;YACW,mBAAmB;IAcjC;;;OAGG;YACW,sBAAsB;CAyCvC"}
|
30
node_modules/@azure/msal-common/dist/client/SilentFlowClient.d.ts
generated
vendored
Normal file
30
node_modules/@azure/msal-common/dist/client/SilentFlowClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,30 @@
|
||||
import { BaseClient } from "./BaseClient";
|
||||
import { ClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { CommonSilentFlowRequest } from "../request/CommonSilentFlowRequest";
|
||||
import { AuthenticationResult } from "../response/AuthenticationResult";
|
||||
export declare class SilentFlowClient extends BaseClient {
|
||||
constructor(configuration: ClientConfiguration);
|
||||
/**
|
||||
* Retrieves a token from cache if it is still valid, or uses the cached refresh token to renew
|
||||
* the given token and returns the renewed token
|
||||
* @param request
|
||||
*/
|
||||
acquireToken(request: CommonSilentFlowRequest): Promise<AuthenticationResult>;
|
||||
/**
|
||||
* Retrieves token from cache or throws an error if it must be refreshed.
|
||||
* @param request
|
||||
*/
|
||||
acquireCachedToken(request: CommonSilentFlowRequest): Promise<AuthenticationResult>;
|
||||
/**
|
||||
* Helper function to build response object from the CacheRecord
|
||||
* @param cacheRecord
|
||||
*/
|
||||
private generateResultFromCacheRecord;
|
||||
/**
|
||||
* Given a request object and an accessTokenEntity determine if the accessToken needs to be refreshed
|
||||
* @param request
|
||||
* @param cachedAccessToken
|
||||
*/
|
||||
private isRefreshRequired;
|
||||
}
|
||||
//# sourceMappingURL=SilentFlowClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/SilentFlowClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/SilentFlowClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"SilentFlowClient.d.ts","sourceRoot":"","sources":["../../src/client/SilentFlowClient.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAC1C,OAAO,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AACpE,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAC7E,OAAO,EAAE,oBAAoB,EAAE,MAAM,kCAAkC,CAAC;AAWxE,qBAAa,gBAAiB,SAAQ,UAAU;gBAEhC,aAAa,EAAE,mBAAmB;IAI9C;;;;OAIG;IACG,YAAY,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,CAAC;IAanF;;;OAGG;IACG,kBAAkB,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,CAAC;IAyBzF;;;OAGG;YACW,6BAA6B;IAiB3C;;;;OAIG;IACH,OAAO,CAAC,iBAAiB;CAW5B"}
|
29
node_modules/@azure/msal-common/dist/client/UsernamePasswordClient.d.ts
generated
vendored
Normal file
29
node_modules/@azure/msal-common/dist/client/UsernamePasswordClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,29 @@
|
||||
import { BaseClient } from "./BaseClient";
|
||||
import { ClientConfiguration } from "../config/ClientConfiguration";
|
||||
import { CommonUsernamePasswordRequest } from "../request/CommonUsernamePasswordRequest";
|
||||
import { AuthenticationResult } from "../response/AuthenticationResult";
|
||||
/**
|
||||
* Oauth2.0 Password grant client
|
||||
* Note: We are only supporting public clients for password grant and for purely testing purposes
|
||||
*/
|
||||
export declare class UsernamePasswordClient extends BaseClient {
|
||||
constructor(configuration: ClientConfiguration);
|
||||
/**
|
||||
* API to acquire a token by passing the username and password to the service in exchage of credentials
|
||||
* password_grant
|
||||
* @param request
|
||||
*/
|
||||
acquireToken(request: CommonUsernamePasswordRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* Executes POST request to token endpoint
|
||||
* @param authority
|
||||
* @param request
|
||||
*/
|
||||
private executeTokenRequest;
|
||||
/**
|
||||
* Generates a map for all the params to be sent to the service
|
||||
* @param request
|
||||
*/
|
||||
private createTokenRequestBody;
|
||||
}
|
||||
//# sourceMappingURL=UsernamePasswordClient.d.ts.map
|
1
node_modules/@azure/msal-common/dist/client/UsernamePasswordClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/client/UsernamePasswordClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"UsernamePasswordClient.d.ts","sourceRoot":"","sources":["../../src/client/UsernamePasswordClient.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAC1C,OAAO,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AACpE,OAAO,EAAE,6BAA6B,EAAE,MAAM,0CAA0C,CAAC;AACzF,OAAO,EAAE,oBAAoB,EAAE,MAAM,kCAAkC,CAAC;AAWxE;;;GAGG;AACH,qBAAa,sBAAuB,SAAQ,UAAU;gBAEtC,aAAa,EAAE,mBAAmB;IAI9C;;;;OAIG;IACG,YAAY,CAAC,OAAO,EAAE,6BAA6B,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAsBhG;;;;OAIG;YACW,mBAAmB;IAYjC;;;OAGG;IACH,OAAO,CAAC,sBAAsB;CAqBjC"}
|
111
node_modules/@azure/msal-common/dist/config/ClientConfiguration.d.ts
generated
vendored
Normal file
111
node_modules/@azure/msal-common/dist/config/ClientConfiguration.d.ts
generated
vendored
Normal file
@@ -0,0 +1,111 @@
|
||||
import { INetworkModule } from "../network/INetworkModule";
|
||||
import { ICrypto } from "../crypto/ICrypto";
|
||||
import { ILoggerCallback, LogLevel } from "../logger/Logger";
|
||||
import { Authority } from "../authority/Authority";
|
||||
import { CacheManager } from "../cache/CacheManager";
|
||||
import { ServerTelemetryManager } from "../telemetry/server/ServerTelemetryManager";
|
||||
import { ICachePlugin } from "../cache/interface/ICachePlugin";
|
||||
import { ISerializableTokenCache } from "../cache/interface/ISerializableTokenCache";
|
||||
/**
|
||||
* Use the configuration object to configure MSAL Modules and initialize the base interfaces for MSAL.
|
||||
*
|
||||
* This object allows you to configure important elements of MSAL functionality:
|
||||
* - authOptions - Authentication for application
|
||||
* - cryptoInterface - Implementation of crypto functions
|
||||
* - libraryInfo - Library metadata
|
||||
* - loggerOptions - Logging for application
|
||||
* - networkInterface - Network implementation
|
||||
* - storageInterface - Storage implementation
|
||||
* - systemOptions - Additional library options
|
||||
* - clientCredentials - Credentials options for confidential clients
|
||||
*/
|
||||
export declare type ClientConfiguration = {
|
||||
authOptions: AuthOptions;
|
||||
systemOptions?: SystemOptions;
|
||||
loggerOptions?: LoggerOptions;
|
||||
storageInterface?: CacheManager;
|
||||
networkInterface?: INetworkModule;
|
||||
cryptoInterface?: ICrypto;
|
||||
clientCredentials?: ClientCredentials;
|
||||
libraryInfo?: LibraryInfo;
|
||||
serverTelemetryManager?: ServerTelemetryManager | null;
|
||||
persistencePlugin?: ICachePlugin | null;
|
||||
serializableCache?: ISerializableTokenCache | null;
|
||||
};
|
||||
export declare type CommonClientConfiguration = {
|
||||
authOptions: Required<AuthOptions>;
|
||||
systemOptions: Required<SystemOptions>;
|
||||
loggerOptions: Required<LoggerOptions>;
|
||||
storageInterface: CacheManager;
|
||||
networkInterface: INetworkModule;
|
||||
cryptoInterface: Required<ICrypto>;
|
||||
libraryInfo: LibraryInfo;
|
||||
serverTelemetryManager: ServerTelemetryManager | null;
|
||||
clientCredentials: ClientCredentials;
|
||||
persistencePlugin: ICachePlugin | null;
|
||||
serializableCache: ISerializableTokenCache | null;
|
||||
};
|
||||
/**
|
||||
* Use this to configure the auth options in the ClientConfiguration object
|
||||
*
|
||||
* - clientId - Client ID of your app registered with our Application registration portal : https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredAppsPreview in Microsoft Identity Platform
|
||||
* - authority - You can configure a specific authority, defaults to " " or "https://login.microsoftonline.com/common"
|
||||
* - knownAuthorities - An array of URIs that are known to be valid. Used in B2C scenarios.
|
||||
* - cloudDiscoveryMetadata - A string containing the cloud discovery response. Used in AAD scenarios.
|
||||
* - clientCapabilities - Array of capabilities which will be added to the claims.access_token.xms_cc request property on every network request.
|
||||
* - protocolMode - Enum that represents the protocol that msal follows. Used for configuring proper endpoints.
|
||||
*/
|
||||
export declare type AuthOptions = {
|
||||
clientId: string;
|
||||
authority: Authority;
|
||||
clientCapabilities?: Array<string>;
|
||||
};
|
||||
/**
|
||||
* Use this to configure token renewal info in the Configuration object
|
||||
*
|
||||
* - tokenRenewalOffsetSeconds - Sets the window of offset needed to renew the token before expiry
|
||||
*/
|
||||
export declare type SystemOptions = {
|
||||
tokenRenewalOffsetSeconds?: number;
|
||||
};
|
||||
/**
|
||||
* Use this to configure the logging that MSAL does, by configuring logger options in the Configuration object
|
||||
*
|
||||
* - loggerCallback - Callback for logger
|
||||
* - piiLoggingEnabled - Sets whether pii logging is enabled
|
||||
* - logLevel - Sets the level at which logging happens
|
||||
*/
|
||||
export declare type LoggerOptions = {
|
||||
loggerCallback?: ILoggerCallback;
|
||||
piiLoggingEnabled?: boolean;
|
||||
logLevel?: LogLevel;
|
||||
};
|
||||
/**
|
||||
* Library-specific options
|
||||
*/
|
||||
export declare type LibraryInfo = {
|
||||
sku: string;
|
||||
version: string;
|
||||
cpu: string;
|
||||
os: string;
|
||||
};
|
||||
/**
|
||||
* Credentials for confidential clients
|
||||
*/
|
||||
export declare type ClientCredentials = {
|
||||
clientSecret?: string;
|
||||
clientAssertion?: {
|
||||
assertion: string;
|
||||
assertionType: string;
|
||||
};
|
||||
};
|
||||
export declare const DEFAULT_SYSTEM_OPTIONS: Required<SystemOptions>;
|
||||
/**
|
||||
* Function that sets the default options when not explicitly configured from app developer
|
||||
*
|
||||
* @param Configuration
|
||||
*
|
||||
* @returns Configuration
|
||||
*/
|
||||
export declare function buildClientConfiguration({ authOptions: userAuthOptions, systemOptions: userSystemOptions, loggerOptions: userLoggerOption, storageInterface: storageImplementation, networkInterface: networkImplementation, cryptoInterface: cryptoImplementation, clientCredentials: clientCredentials, libraryInfo: libraryInfo, serverTelemetryManager: serverTelemetryManager, persistencePlugin: persistencePlugin, serializableCache: serializableCache }: ClientConfiguration): CommonClientConfiguration;
|
||||
//# sourceMappingURL=ClientConfiguration.d.ts.map
|
1
node_modules/@azure/msal-common/dist/config/ClientConfiguration.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/config/ClientConfiguration.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientConfiguration.d.ts","sourceRoot":"","sources":["../../src/config/ClientConfiguration.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,cAAc,EAAE,MAAM,2BAA2B,CAAC;AAC3D,OAAO,EAAiC,OAAO,EAAE,MAAM,mBAAmB,CAAC;AAE3E,OAAO,EAAE,eAAe,EAAE,QAAQ,EAAE,MAAM,kBAAkB,CAAC;AAG7D,OAAO,EAAE,SAAS,EAAE,MAAM,wBAAwB,CAAC;AACnD,OAAO,EAAE,YAAY,EAAuB,MAAM,uBAAuB,CAAC;AAC1E,OAAO,EAAE,sBAAsB,EAAE,MAAM,4CAA4C,CAAC;AACpF,OAAO,EAAE,YAAY,EAAE,MAAM,iCAAiC,CAAC;AAC/D,OAAO,EAAE,uBAAuB,EAAE,MAAM,4CAA4C,CAAC;AAKrF;;;;;;;;;;;;GAYG;AACH,oBAAY,mBAAmB,GAAG;IAC9B,WAAW,EAAE,WAAW,CAAC;IACzB,aAAa,CAAC,EAAE,aAAa,CAAC;IAC9B,aAAa,CAAC,EAAE,aAAa,CAAC;IAC9B,gBAAgB,CAAC,EAAE,YAAY,CAAC;IAChC,gBAAgB,CAAC,EAAE,cAAc,CAAC;IAClC,eAAe,CAAC,EAAE,OAAO,CAAC;IAC1B,iBAAiB,CAAC,EAAE,iBAAiB,CAAC;IACtC,WAAW,CAAC,EAAE,WAAW,CAAA;IACzB,sBAAsB,CAAC,EAAE,sBAAsB,GAAG,IAAI,CAAC;IACvD,iBAAiB,CAAC,EAAE,YAAY,GAAG,IAAI,CAAC;IACxC,iBAAiB,CAAC,EAAE,uBAAuB,GAAG,IAAI,CAAA;CACrD,CAAC;AAEF,oBAAY,yBAAyB,GAAG;IACpC,WAAW,EAAE,QAAQ,CAAC,WAAW,CAAC,CAAC;IACnC,aAAa,EAAE,QAAQ,CAAC,aAAa,CAAC,CAAC;IACvC,aAAa,EAAG,QAAQ,CAAC,aAAa,CAAC,CAAC;IACxC,gBAAgB,EAAE,YAAY,CAAC;IAC/B,gBAAgB,EAAG,cAAc,CAAC;IAClC,eAAe,EAAG,QAAQ,CAAC,OAAO,CAAC,CAAC;IACpC,WAAW,EAAG,WAAW,CAAC;IAC1B,sBAAsB,EAAE,sBAAsB,GAAG,IAAI,CAAC;IACtD,iBAAiB,EAAE,iBAAiB,CAAC;IACrC,iBAAiB,EAAE,YAAY,GAAG,IAAI,CAAC;IACvC,iBAAiB,EAAE,uBAAuB,GAAG,IAAI,CAAA;CACpD,CAAC;AAEF;;;;;;;;;GASG;AACH,oBAAY,WAAW,GAAG;IACtB,QAAQ,EAAE,MAAM,CAAC;IACjB,SAAS,EAAE,SAAS,CAAC;IACrB,kBAAkB,CAAC,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;CACtC,CAAC;AAEF;;;;GAIG;AACH,oBAAY,aAAa,GAAG;IACxB,yBAAyB,CAAC,EAAE,MAAM,CAAC;CACtC,CAAC;AAEF;;;;;;GAMG;AACH,oBAAY,aAAa,GAAG;IACxB,cAAc,CAAC,EAAE,eAAe,CAAC;IACjC,iBAAiB,CAAC,EAAE,OAAO,CAAC;IAC5B,QAAQ,CAAC,EAAE,QAAQ,CAAA;CACtB,CAAC;AAEF;;GAEG;AACH,oBAAY,WAAW,GAAG;IACtB,GAAG,EAAE,MAAM,CAAC;IACZ,OAAO,EAAE,MAAM,CAAC;IAChB,GAAG,EAAE,MAAM,CAAC;IACZ,EAAE,EAAE,MAAM,CAAA;CACb,CAAC;AAEF;;GAEG;AACH,oBAAY,iBAAiB,GAAG;IAC5B,YAAY,CAAC,EAAE,MAAM,CAAC;IACtB,eAAe,CAAC,EAAG;QACf,SAAS,EAAE,MAAM,CAAC;QAClB,aAAa,EAAE,MAAM,CAAA;KACxB,CAAC;CACL,CAAC;AAEF,eAAO,MAAM,sBAAsB,EAAE,QAAQ,CAAC,aAAa,CAE1D,CAAC;AAiCF;;;;;;GAMG;AACH,wBAAgB,wBAAwB,CACpC,EACI,WAAW,EAAE,eAAe,EAC5B,aAAa,EAAE,iBAAiB,EAChC,aAAa,EAAE,gBAAgB,EAC/B,gBAAgB,EAAE,qBAAqB,EACvC,gBAAgB,EAAE,qBAAqB,EACvC,eAAe,EAAE,oBAAoB,EACrC,iBAAiB,EAAE,iBAAiB,EACpC,WAAW,EAAE,WAAW,EACxB,sBAAsB,EAAE,sBAAsB,EAC9C,iBAAiB,EAAE,iBAAiB,EACpC,iBAAiB,EAAE,iBAAiB,EACvC,EAAE,mBAAmB,GAAG,yBAAyB,CAerD"}
|
46
node_modules/@azure/msal-common/dist/crypto/ICrypto.d.ts
generated
vendored
Normal file
46
node_modules/@azure/msal-common/dist/crypto/ICrypto.d.ts
generated
vendored
Normal file
@@ -0,0 +1,46 @@
|
||||
import { SignedHttpRequest } from "./SignedHttpRequest";
|
||||
/**
|
||||
* The PkceCodes type describes the structure
|
||||
* of objects that contain PKCE code
|
||||
* challenge and verifier pairs
|
||||
*/
|
||||
export declare type PkceCodes = {
|
||||
verifier: string;
|
||||
challenge: string;
|
||||
};
|
||||
/**
|
||||
* Interface for crypto functions used by library
|
||||
*/
|
||||
export interface ICrypto {
|
||||
/**
|
||||
* Creates a guid randomly.
|
||||
*/
|
||||
createNewGuid(): string;
|
||||
/**
|
||||
* base64 Encode string
|
||||
* @param input
|
||||
*/
|
||||
base64Encode(input: string): string;
|
||||
/**
|
||||
* base64 decode string
|
||||
* @param input
|
||||
*/
|
||||
base64Decode(input: string): string;
|
||||
/**
|
||||
* Generate PKCE codes for OAuth. See RFC here: https://tools.ietf.org/html/rfc7636
|
||||
*/
|
||||
generatePkceCodes(): Promise<PkceCodes>;
|
||||
/**
|
||||
* Generates an JWK RSA S256 Thumbprint
|
||||
* @param resourceRequestMethod
|
||||
* @param resourceRequestUri
|
||||
*/
|
||||
getPublicKeyThumbprint(resourceRequestMethod: string, resourceRequestUri: string): Promise<string>;
|
||||
/**
|
||||
* Returns a signed proof-of-possession token with a given acces token that contains a cnf claim with the required kid.
|
||||
* @param accessToken
|
||||
*/
|
||||
signJwt(payload: SignedHttpRequest, kid: string): Promise<string>;
|
||||
}
|
||||
export declare const DEFAULT_CRYPTO_IMPLEMENTATION: ICrypto;
|
||||
//# sourceMappingURL=ICrypto.d.ts.map
|
1
node_modules/@azure/msal-common/dist/crypto/ICrypto.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/crypto/ICrypto.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ICrypto.d.ts","sourceRoot":"","sources":["../../src/crypto/ICrypto.ts"],"names":[],"mappings":"AAMA,OAAO,EAAE,iBAAiB,EAAE,MAAM,qBAAqB,CAAC;AAExD;;;;GAIG;AACH,oBAAY,SAAS,GAAG;IACpB,QAAQ,EAAE,MAAM,CAAC;IACjB,SAAS,EAAE,MAAM,CAAA;CACpB,CAAC;AAEF;;GAEG;AACH,MAAM,WAAW,OAAO;IACpB;;OAEG;IACH,aAAa,IAAI,MAAM,CAAC;IACxB;;;OAGG;IACH,YAAY,CAAC,KAAK,EAAE,MAAM,GAAG,MAAM,CAAC;IACpC;;;OAGG;IACH,YAAY,CAAC,KAAK,EAAE,MAAM,GAAG,MAAM,CAAC;IACpC;;OAEG;IACH,iBAAiB,IAAI,OAAO,CAAC,SAAS,CAAC,CAAC;IACxC;;;;OAIG;IACH,sBAAsB,CAAC,qBAAqB,EAAE,MAAM,EAAE,kBAAkB,EAAE,MAAM,GAAG,OAAO,CAAC,MAAM,CAAC,CAAC;IACnG;;;OAGG;IACH,OAAO,CAAC,OAAO,EAAE,iBAAiB,EAAE,GAAG,EAAE,MAAM,GAAG,OAAO,CAAC,MAAM,CAAC,CAAC;CACrE;AAED,eAAO,MAAM,6BAA6B,EAAE,OAyB3C,CAAC"}
|
8
node_modules/@azure/msal-common/dist/crypto/PopTokenGenerator.d.ts
generated
vendored
Normal file
8
node_modules/@azure/msal-common/dist/crypto/PopTokenGenerator.d.ts
generated
vendored
Normal file
@@ -0,0 +1,8 @@
|
||||
import { ICrypto } from "./ICrypto";
|
||||
export declare class PopTokenGenerator {
|
||||
private cryptoUtils;
|
||||
constructor(cryptoUtils: ICrypto);
|
||||
generateCnf(resourceRequestMethod: string, resourceRequestUri: string): Promise<string>;
|
||||
signPopToken(accessToken: string, resourceRequestMethod: string, resourceRequestUri: string): Promise<string>;
|
||||
}
|
||||
//# sourceMappingURL=PopTokenGenerator.d.ts.map
|
1
node_modules/@azure/msal-common/dist/crypto/PopTokenGenerator.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/crypto/PopTokenGenerator.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"PopTokenGenerator.d.ts","sourceRoot":"","sources":["../../src/crypto/PopTokenGenerator.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,OAAO,EAAE,MAAM,WAAW,CAAC;AAyBpC,qBAAa,iBAAiB;IAE1B,OAAO,CAAC,WAAW,CAAU;gBAEjB,WAAW,EAAE,OAAO;IAI1B,WAAW,CAAC,qBAAqB,EAAE,MAAM,EAAE,kBAAkB,EAAE,MAAM,GAAG,OAAO,CAAC,MAAM,CAAC;IASvF,YAAY,CAAC,WAAW,EAAE,MAAM,EAAE,qBAAqB,EAAE,MAAM,EAAE,kBAAkB,EAAE,MAAM,GAAG,OAAO,CAAC,MAAM,CAAC;CAmBtH"}
|
11
node_modules/@azure/msal-common/dist/crypto/SignedHttpRequest.d.ts
generated
vendored
Normal file
11
node_modules/@azure/msal-common/dist/crypto/SignedHttpRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,11 @@
|
||||
export declare type SignedHttpRequest = {
|
||||
at?: string;
|
||||
cnf?: object;
|
||||
m?: string;
|
||||
u?: string;
|
||||
p?: string;
|
||||
q?: [Array<string>, string];
|
||||
ts?: string;
|
||||
nonce?: string;
|
||||
};
|
||||
//# sourceMappingURL=SignedHttpRequest.d.ts.map
|
1
node_modules/@azure/msal-common/dist/crypto/SignedHttpRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/crypto/SignedHttpRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"SignedHttpRequest.d.ts","sourceRoot":"","sources":["../../src/crypto/SignedHttpRequest.ts"],"names":[],"mappings":"AAKA,oBAAY,iBAAiB,GAAG;IAC5B,EAAE,CAAC,EAAE,MAAM,CAAC;IACZ,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,CAAC,CAAC,EAAE,MAAM,CAAC;IACX,CAAC,CAAC,EAAE,MAAM,CAAC;IACX,CAAC,CAAC,EAAE,MAAM,CAAC;IACX,CAAC,CAAC,EAAE,CAAC,KAAK,CAAC,MAAM,CAAC,EAAE,MAAM,CAAC,CAAC;IAC5B,EAAE,CAAC,EAAE,MAAM,CAAC;IACZ,KAAK,CAAC,EAAE,MAAM,CAAC;CAClB,CAAC"}
|
33
node_modules/@azure/msal-common/dist/error/AuthError.d.ts
generated
vendored
Normal file
33
node_modules/@azure/msal-common/dist/error/AuthError.d.ts
generated
vendored
Normal file
@@ -0,0 +1,33 @@
|
||||
/**
|
||||
* AuthErrorMessage class containing string constants used by error codes and messages.
|
||||
*/
|
||||
export declare const AuthErrorMessage: {
|
||||
unexpectedError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
};
|
||||
/**
|
||||
* General error class thrown by the MSAL.js library.
|
||||
*/
|
||||
export declare class AuthError extends Error {
|
||||
/**
|
||||
* Short string denoting error
|
||||
*/
|
||||
errorCode: string;
|
||||
/**
|
||||
* Detailed description of error
|
||||
*/
|
||||
errorMessage: string;
|
||||
/**
|
||||
* Describes the subclass of an error
|
||||
*/
|
||||
subError: string;
|
||||
constructor(errorCode?: string, errorMessage?: string, suberror?: string);
|
||||
/**
|
||||
* Creates an error that is thrown when something unexpected happens in the library.
|
||||
* @param errDesc
|
||||
*/
|
||||
static createUnexpectedError(errDesc: string): AuthError;
|
||||
}
|
||||
//# sourceMappingURL=AuthError.d.ts.map
|
1
node_modules/@azure/msal-common/dist/error/AuthError.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/error/AuthError.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthError.d.ts","sourceRoot":"","sources":["../../src/error/AuthError.ts"],"names":[],"mappings":"AAOA;;GAEG;AACH,eAAO,MAAM,gBAAgB;;;;;CAK5B,CAAC;AAEF;;GAEG;AACH,qBAAa,SAAU,SAAQ,KAAK;IAEhC;;OAEG;IACH,SAAS,EAAE,MAAM,CAAC;IAElB;;OAEG;IACH,YAAY,EAAE,MAAM,CAAC;IAErB;;OAEG;IACH,QAAQ,EAAE,MAAM,CAAC;gBAEL,SAAS,CAAC,EAAE,MAAM,EAAE,YAAY,CAAC,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,MAAM;IAWxE;;;OAGG;IACH,MAAM,CAAC,qBAAqB,CAAC,OAAO,EAAE,MAAM,GAAG,SAAS;CAG3D"}
|
332
node_modules/@azure/msal-common/dist/error/ClientAuthError.d.ts
generated
vendored
Normal file
332
node_modules/@azure/msal-common/dist/error/ClientAuthError.d.ts
generated
vendored
Normal file
@@ -0,0 +1,332 @@
|
||||
import { AuthError } from "./AuthError";
|
||||
import { ScopeSet } from "../request/ScopeSet";
|
||||
/**
|
||||
* ClientAuthErrorMessage class containing string constants used by error codes and messages.
|
||||
*/
|
||||
export declare const ClientAuthErrorMessage: {
|
||||
clientInfoDecodingError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
clientInfoEmptyError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
tokenParsingError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
nullOrEmptyToken: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
endpointResolutionError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
unableToGetOpenidConfigError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
hashNotDeserialized: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
blankGuidGenerated: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidStateError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
stateMismatchError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
stateNotFoundError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
nonceMismatchError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
nonceNotFoundError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
noTokensFoundError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
multipleMatchingTokens: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
multipleMatchingAccounts: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
multipleMatchingAppMetadata: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
tokenRequestCannotBeMade: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
appendEmptyScopeError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
removeEmptyScopeError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
appendScopeSetError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
emptyInputScopeSetError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
DeviceCodePollingCancelled: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
DeviceCodeExpired: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
NoAccountInSilentRequest: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidCacheRecord: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidCacheEnvironment: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
noAccountFound: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
CachePluginError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
noCryptoObj: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidCacheType: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
unexpectedAccountType: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
unexpectedCredentialType: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidAssertion: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidClientCredential: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
tokenRefreshRequired: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
userTimeoutReached: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
tokenClaimsRequired: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
noAuthorizationCodeFromServer: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
};
|
||||
/**
|
||||
* Error thrown when there is an error in the client code running on the browser.
|
||||
*/
|
||||
export declare class ClientAuthError extends AuthError {
|
||||
constructor(errorCode: string, errorMessage?: string);
|
||||
/**
|
||||
* Creates an error thrown when client info object doesn't decode correctly.
|
||||
* @param caughtError
|
||||
*/
|
||||
static createClientInfoDecodingError(caughtError: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown if the client info is empty.
|
||||
* @param rawClientInfo
|
||||
*/
|
||||
static createClientInfoEmptyError(): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the id token extraction errors out.
|
||||
* @param err
|
||||
*/
|
||||
static createTokenParsingError(caughtExtractionError: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the id token string is null or empty.
|
||||
* @param invalidRawTokenString
|
||||
*/
|
||||
static createTokenNullOrEmptyError(invalidRawTokenString: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the endpoint discovery doesn't complete correctly.
|
||||
*/
|
||||
static createEndpointDiscoveryIncompleteError(errDetail: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the openid-configuration endpoint cannot be reached or does not contain the required data
|
||||
*/
|
||||
static createUnableToGetOpenidConfigError(errDetail: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the hash cannot be deserialized.
|
||||
* @param hashParamObj
|
||||
*/
|
||||
static createHashNotDeserializedError(hashParamObj: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the state cannot be parsed.
|
||||
* @param invalidState
|
||||
*/
|
||||
static createInvalidStateError(invalidState: string, errorString?: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when two states do not match.
|
||||
*/
|
||||
static createStateMismatchError(): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the state is not present
|
||||
* @param missingState
|
||||
*/
|
||||
static createStateNotFoundError(missingState: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the nonce does not match.
|
||||
*/
|
||||
static createNonceMismatchError(): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the mnonce is not present
|
||||
* @param missingNonce
|
||||
*/
|
||||
static createNonceNotFoundError(missingNonce: string): ClientAuthError;
|
||||
/**
|
||||
* Creates an error thrown when the authorization code required for a token request is null or empty.
|
||||
*/
|
||||
static createNoTokensFoundError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when multiple tokens are in cache.
|
||||
*/
|
||||
static createMultipleMatchingTokensInCacheError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when multiple accounts are in cache for the given params
|
||||
*/
|
||||
static createMultipleMatchingAccountsInCacheError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when multiple appMetada are in cache for the given clientId.
|
||||
*/
|
||||
static createMultipleMatchingAppMetadataInCacheError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when no auth code or refresh token is given to ServerTokenRequestParameters.
|
||||
*/
|
||||
static createTokenRequestCannotBeMadeError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when attempting to append a null, undefined or empty scope to a set
|
||||
* @param givenScope
|
||||
*/
|
||||
static createAppendEmptyScopeToSetError(givenScope: string): ClientAuthError;
|
||||
/**
|
||||
* Throws error when attempting to append a null, undefined or empty scope to a set
|
||||
* @param givenScope
|
||||
*/
|
||||
static createRemoveEmptyScopeFromSetError(givenScope: string): ClientAuthError;
|
||||
/**
|
||||
* Throws error when attempting to append null or empty ScopeSet.
|
||||
* @param appendError
|
||||
*/
|
||||
static createAppendScopeSetError(appendError: string): ClientAuthError;
|
||||
/**
|
||||
* Throws error if ScopeSet is null or undefined.
|
||||
* @param givenScopeSet
|
||||
*/
|
||||
static createEmptyInputScopeSetError(givenScopeSet: ScopeSet): ClientAuthError;
|
||||
/**
|
||||
* Throws error if user sets CancellationToken.cancel = true during polling of token endpoint during device code flow
|
||||
*/
|
||||
static createDeviceCodeCancelledError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if device code is expired
|
||||
*/
|
||||
static createDeviceCodeExpiredError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when silent requests are made without an account object
|
||||
*/
|
||||
static createNoAccountInSilentRequestError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when cache record is null or undefined.
|
||||
*/
|
||||
static createNullOrUndefinedCacheRecord(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when provided environment is not part of the CloudDiscoveryMetadata object
|
||||
*/
|
||||
static createInvalidCacheEnvironmentError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when account is not found in cache.
|
||||
*/
|
||||
static createNoAccountFoundError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if ICachePlugin not set on CacheManager.
|
||||
*/
|
||||
static createCachePluginError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if crypto object not found.
|
||||
* @param operationName
|
||||
*/
|
||||
static createNoCryptoObjectError(operationName: string): ClientAuthError;
|
||||
/**
|
||||
* Throws error if cache type is invalid.
|
||||
*/
|
||||
static createInvalidCacheTypeError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if unexpected account type.
|
||||
*/
|
||||
static createUnexpectedAccountTypeError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if unexpected credential type.
|
||||
*/
|
||||
static createUnexpectedCredentialTypeError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if client assertion is not valid.
|
||||
*/
|
||||
static createInvalidAssertionError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if client assertion is not valid.
|
||||
*/
|
||||
static createInvalidCredentialError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if token cannot be retrieved from cache due to refresh being required.
|
||||
*/
|
||||
static createRefreshRequiredError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error if the user defined timeout is reached.
|
||||
*/
|
||||
static createUserTimeoutReachedError(): ClientAuthError;
|
||||
static createTokenClaimsRequiredError(): ClientAuthError;
|
||||
/**
|
||||
* Throws error when the authorization code is missing from the server response
|
||||
*/
|
||||
static createNoAuthCodeInServerResponseError(): ClientAuthError;
|
||||
}
|
||||
//# sourceMappingURL=ClientAuthError.d.ts.map
|
1
node_modules/@azure/msal-common/dist/error/ClientAuthError.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/error/ClientAuthError.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientAuthError.d.ts","sourceRoot":"","sources":["../../src/error/ClientAuthError.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,SAAS,EAAE,MAAM,aAAa,CAAC;AACxC,OAAO,EAAE,QAAQ,EAAE,MAAM,qBAAqB,CAAC;AAE/C;;GAEG;AACH,eAAO,MAAM,sBAAsB;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;CA8JlC,CAAC;AAEF;;GAEG;AACH,qBAAa,eAAgB,SAAQ,SAAS;gBAE9B,SAAS,EAAE,MAAM,EAAE,YAAY,CAAC,EAAE,MAAM;IAOpD;;;OAGG;IACH,MAAM,CAAC,6BAA6B,CAAC,WAAW,EAAE,MAAM,GAAG,eAAe;IAK1E;;;OAGG;IACH,MAAM,CAAC,0BAA0B,IAAI,eAAe;IAKpD;;;OAGG;IACH,MAAM,CAAC,uBAAuB,CAAC,qBAAqB,EAAE,MAAM,GAAG,eAAe;IAK9E;;;OAGG;IACH,MAAM,CAAC,2BAA2B,CAAC,qBAAqB,EAAE,MAAM,GAAI,eAAe;IAKnF;;OAEG;IACH,MAAM,CAAC,sCAAsC,CAAC,SAAS,EAAE,MAAM,GAAG,eAAe;IAKjF;;OAEG;IACH,MAAM,CAAC,kCAAkC,CAAC,SAAS,EAAE,MAAM,GAAG,eAAe;IAK7E;;;OAGG;IACH,MAAM,CAAC,8BAA8B,CAAC,YAAY,EAAE,MAAM,GAAG,eAAe;IAK5E;;;OAGG;IACH,MAAM,CAAC,uBAAuB,CAAC,YAAY,EAAE,MAAM,EAAE,WAAW,CAAC,EAAE,MAAM,GAAG,eAAe;IAK3F;;OAEG;IACH,MAAM,CAAC,wBAAwB,IAAI,eAAe;IAKlD;;;OAGG;IACH,MAAM,CAAC,wBAAwB,CAAC,YAAY,EAAE,MAAM,GAAG,eAAe;IAKtE;;OAEG;IACH,MAAM,CAAC,wBAAwB,IAAI,eAAe;IAKlD;;;OAGG;IACH,MAAM,CAAC,wBAAwB,CAAC,YAAY,EAAE,MAAM,GAAG,eAAe;IAKtE;;OAEG;IACH,MAAM,CAAC,wBAAwB,IAAI,eAAe;IAIlD;;OAEG;IACH,MAAM,CAAC,wCAAwC,IAAI,eAAe;IAKlE;;OAEG;IACH,MAAM,CAAC,0CAA0C,IAAI,eAAe;IAKpE;;OAEG;IACH,MAAM,CAAC,6CAA6C,IAAI,eAAe;IAKvE;;OAEG;IACH,MAAM,CAAC,mCAAmC,IAAI,eAAe;IAI7D;;;OAGG;IACH,MAAM,CAAC,gCAAgC,CAAC,UAAU,EAAE,MAAM,GAAG,eAAe;IAI5E;;;OAGG;IACH,MAAM,CAAC,kCAAkC,CAAC,UAAU,EAAE,MAAM,GAAG,eAAe;IAI9E;;;OAGG;IACH,MAAM,CAAC,yBAAyB,CAAC,WAAW,EAAE,MAAM,GAAG,eAAe;IAItE;;;OAGG;IACH,MAAM,CAAC,6BAA6B,CAAC,aAAa,EAAE,QAAQ,GAAG,eAAe;IAI9E;;OAEG;IACH,MAAM,CAAC,8BAA8B,IAAI,eAAe;IAIxD;;OAEG;IACH,MAAM,CAAC,4BAA4B,IAAI,eAAe;IAItD;;OAEG;IACH,MAAM,CAAC,mCAAmC,IAAI,eAAe;IAI7D;;OAEG;IACH,MAAM,CAAC,gCAAgC,IAAI,eAAe;IAI1D;;OAEG;IACH,MAAM,CAAC,kCAAkC,IAAI,eAAe;IAI5D;;OAEG;IACH,MAAM,CAAC,yBAAyB,IAAI,eAAe;IAInD;;OAEG;IACH,MAAM,CAAC,sBAAsB,IAAI,eAAe;IAIhD;;;OAGG;IACH,MAAM,CAAC,yBAAyB,CAAC,aAAa,EAAE,MAAM,GAAG,eAAe;IAIxE;;OAEG;IACH,MAAM,CAAC,2BAA2B,IAAI,eAAe;IAIrD;;OAEG;IACH,MAAM,CAAC,gCAAgC,IAAI,eAAe;IAI1D;;OAEG;IACH,MAAM,CAAC,mCAAmC,IAAI,eAAe;IAI7D;;OAEG;IACH,MAAM,CAAC,2BAA2B,IAAI,eAAe;IAIrD;;OAEG;IACH,MAAM,CAAC,4BAA4B,IAAI,eAAe;IAItD;;OAEG;IACH,MAAM,CAAC,0BAA0B,IAAI,eAAe;IAIpD;;OAEG;IACH,MAAM,CAAC,6BAA6B,IAAI,eAAe;IAOvD,MAAM,CAAC,8BAA8B,IAAI,eAAe;IAIxD;;OAEG;IACH,MAAM,CAAC,qCAAqC,IAAI,eAAe;CAGlE"}
|
172
node_modules/@azure/msal-common/dist/error/ClientConfigurationError.d.ts
generated
vendored
Normal file
172
node_modules/@azure/msal-common/dist/error/ClientConfigurationError.d.ts
generated
vendored
Normal file
@@ -0,0 +1,172 @@
|
||||
import { ClientAuthError } from "./ClientAuthError";
|
||||
/**
|
||||
* ClientConfigurationErrorMessage class containing string constants used by error codes and messages.
|
||||
*/
|
||||
export declare const ClientConfigurationErrorMessage: {
|
||||
redirectUriNotSet: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
postLogoutUriNotSet: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
claimsRequestParsingError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
authorityUriInsecure: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
urlParseError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
urlEmptyError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
emptyScopesError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
nonArrayScopesError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
clientIdSingleScopeError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidPrompt: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidClaimsRequest: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
tokenRequestEmptyError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
logoutRequestEmptyError: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidCodeChallengeMethod: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidCodeChallengeParams: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidCloudDiscoveryMetadata: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
invalidAuthorityMetadata: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
untrustedAuthority: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
resourceRequestParametersRequired: {
|
||||
code: string;
|
||||
desc: string;
|
||||
};
|
||||
};
|
||||
/**
|
||||
* Error thrown when there is an error in configuration of the MSAL.js library.
|
||||
*/
|
||||
export declare class ClientConfigurationError extends ClientAuthError {
|
||||
constructor(errorCode: string, errorMessage?: string);
|
||||
/**
|
||||
* Creates an error thrown when the redirect uri is empty (not set by caller)
|
||||
*/
|
||||
static createRedirectUriEmptyError(): ClientConfigurationError;
|
||||
/**
|
||||
* Creates an error thrown when the post-logout redirect uri is empty (not set by caller)
|
||||
*/
|
||||
static createPostLogoutRedirectUriEmptyError(): ClientConfigurationError;
|
||||
/**
|
||||
* Creates an error thrown when the claims request could not be successfully parsed
|
||||
*/
|
||||
static createClaimsRequestParsingError(claimsRequestParseError: string): ClientConfigurationError;
|
||||
/**
|
||||
* Creates an error thrown if authority uri is given an insecure protocol.
|
||||
* @param urlString
|
||||
*/
|
||||
static createInsecureAuthorityUriError(urlString: string): ClientConfigurationError;
|
||||
/**
|
||||
* Creates an error thrown if URL string does not parse into separate segments.
|
||||
* @param urlString
|
||||
*/
|
||||
static createUrlParseError(urlParseError: string): ClientConfigurationError;
|
||||
/**
|
||||
* Creates an error thrown if URL string is empty or null.
|
||||
* @param urlString
|
||||
*/
|
||||
static createUrlEmptyError(): ClientConfigurationError;
|
||||
/**
|
||||
* Error thrown when scopes are not an array
|
||||
* @param inputScopes
|
||||
*/
|
||||
static createScopesNonArrayError(inputScopes: Array<string>): ClientConfigurationError;
|
||||
/**
|
||||
* Error thrown when scopes are empty.
|
||||
* @param scopesValue
|
||||
*/
|
||||
static createEmptyScopesArrayError(inputScopes: Array<string>): ClientConfigurationError;
|
||||
/**
|
||||
* Error thrown when client id scope is not provided as single scope.
|
||||
* @param inputScopes
|
||||
*/
|
||||
static createClientIdSingleScopeError(inputScopes: Array<string>): ClientConfigurationError;
|
||||
/**
|
||||
* Error thrown when prompt is not an allowed type.
|
||||
* @param promptValue
|
||||
*/
|
||||
static createInvalidPromptError(promptValue: string): ClientConfigurationError;
|
||||
/**
|
||||
* Creates error thrown when claims parameter is not a stringified JSON object
|
||||
*/
|
||||
static createInvalidClaimsRequestError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws error when token request is empty and nothing cached in storage.
|
||||
*/
|
||||
static createEmptyLogoutRequestError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws error when token request is empty and nothing cached in storage.
|
||||
*/
|
||||
static createEmptyTokenRequestError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws error when an invalid code_challenge_method is passed by the user
|
||||
*/
|
||||
static createInvalidCodeChallengeMethodError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws error when both params: code_challenge and code_challenge_method are not passed together
|
||||
*/
|
||||
static createInvalidCodeChallengeParamsError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws an error when the user passes invalid cloudDiscoveryMetadata
|
||||
*/
|
||||
static createInvalidCloudDiscoveryMetadataError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws an error when the user passes invalid cloudDiscoveryMetadata
|
||||
*/
|
||||
static createInvalidAuthorityMetadataError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws error when provided authority is not a member of the trusted host list
|
||||
*/
|
||||
static createUntrustedAuthorityError(): ClientConfigurationError;
|
||||
/**
|
||||
* Throws error when resourceRequestMethod or resourceRequestUri is missing
|
||||
*/
|
||||
static createResourceRequestParametersRequiredError(): ClientConfigurationError;
|
||||
}
|
||||
//# sourceMappingURL=ClientConfigurationError.d.ts.map
|
1
node_modules/@azure/msal-common/dist/error/ClientConfigurationError.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/error/ClientConfigurationError.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientConfigurationError.d.ts","sourceRoot":"","sources":["../../src/error/ClientConfigurationError.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,eAAe,EAAE,MAAM,mBAAmB,CAAC;AAEpD;;GAEG;AACH,eAAO,MAAM,+BAA+B;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;CA6E3C,CAAC;AAEF;;GAEG;AACH,qBAAa,wBAAyB,SAAQ,eAAe;gBAE7C,SAAS,EAAE,MAAM,EAAE,YAAY,CAAC,EAAE,MAAM;IAMpD;;OAEG;IACH,MAAM,CAAC,2BAA2B,IAAI,wBAAwB;IAK9D;;OAEG;IACH,MAAM,CAAC,qCAAqC,IAAI,wBAAwB;IAKxE;;OAEG;IACH,MAAM,CAAC,+BAA+B,CAAC,uBAAuB,EAAE,MAAM,GAAG,wBAAwB;IAKjG;;;OAGG;IACH,MAAM,CAAC,+BAA+B,CAAC,SAAS,EAAE,MAAM,GAAG,wBAAwB;IAKnF;;;OAGG;IACH,MAAM,CAAC,mBAAmB,CAAC,aAAa,EAAE,MAAM,GAAG,wBAAwB;IAK3E;;;OAGG;IACH,MAAM,CAAC,mBAAmB,IAAI,wBAAwB;IAKtD;;;OAGG;IACH,MAAM,CAAC,yBAAyB,CAAC,WAAW,EAAE,KAAK,CAAC,MAAM,CAAC,GAAG,wBAAwB;IAKtF;;;OAGG;IACH,MAAM,CAAC,2BAA2B,CAAC,WAAW,EAAE,KAAK,CAAC,MAAM,CAAC,GAAG,wBAAwB;IAKxF;;;OAGG;IACH,MAAM,CAAC,8BAA8B,CAAC,WAAW,EAAE,KAAK,CAAC,MAAM,CAAC,GAAG,wBAAwB;IAK3F;;;OAGG;IACH,MAAM,CAAC,wBAAwB,CAAC,WAAW,EAAE,MAAM,GAAG,wBAAwB;IAK9E;;OAEG;IACH,MAAM,CAAC,+BAA+B,IAAI,wBAAwB;IAKlE;;OAEG;IACH,MAAM,CAAC,6BAA6B,IAAI,wBAAwB;IAOhE;;OAEG;IACH,MAAM,CAAC,4BAA4B,IAAI,wBAAwB;IAO/D;;OAEG;IACH,MAAM,CAAC,qCAAqC,IAAI,wBAAwB;IAOxE;;OAEG;IACH,MAAM,CAAC,qCAAqC,IAAI,wBAAwB;IAOxE;;OAEG;IACH,MAAM,CAAC,wCAAwC,IAAI,wBAAwB;IAK3E;;OAEG;IACH,MAAM,CAAC,mCAAmC,IAAI,wBAAwB;IAKtE;;OAEG;IACH,MAAM,CAAC,6BAA6B,IAAI,wBAAwB;IAKhE;;OAEG;IACH,MAAM,CAAC,4CAA4C,IAAI,wBAAwB;CAIlF"}
|
14
node_modules/@azure/msal-common/dist/error/InteractionRequiredAuthError.d.ts
generated
vendored
Normal file
14
node_modules/@azure/msal-common/dist/error/InteractionRequiredAuthError.d.ts
generated
vendored
Normal file
@@ -0,0 +1,14 @@
|
||||
import { ServerError } from "./ServerError";
|
||||
/**
|
||||
* InteractionRequiredAuthErrorMessage class containing string constants used by error codes and messages.
|
||||
*/
|
||||
export declare const InteractionRequiredAuthErrorMessage: string[];
|
||||
export declare const InteractionRequiredAuthSubErrorMessage: string[];
|
||||
/**
|
||||
* Error thrown when user interaction is required at the auth server.
|
||||
*/
|
||||
export declare class InteractionRequiredAuthError extends ServerError {
|
||||
constructor(errorCode?: string, errorMessage?: string, subError?: string);
|
||||
static isInteractionRequiredError(errorCode?: string, errorString?: string, subError?: string): boolean;
|
||||
}
|
||||
//# sourceMappingURL=InteractionRequiredAuthError.d.ts.map
|
1
node_modules/@azure/msal-common/dist/error/InteractionRequiredAuthError.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/error/InteractionRequiredAuthError.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"InteractionRequiredAuthError.d.ts","sourceRoot":"","sources":["../../src/error/InteractionRequiredAuthError.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAE5C;;GAEG;AACH,eAAO,MAAM,mCAAmC,UAI/C,CAAC;AAEF,eAAO,MAAM,sCAAsC,UAMlD,CAAC;AAEF;;GAEG;AACH,qBAAa,4BAA6B,SAAQ,WAAW;gBAE7C,SAAS,CAAC,EAAE,MAAM,EAAE,YAAY,CAAC,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,MAAM;IAOxE,MAAM,CAAC,0BAA0B,CAAC,SAAS,CAAC,EAAE,MAAM,EAAE,WAAW,CAAC,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,MAAM,GAAI,OAAO;CAS3G"}
|
8
node_modules/@azure/msal-common/dist/error/ServerError.d.ts
generated
vendored
Normal file
8
node_modules/@azure/msal-common/dist/error/ServerError.d.ts
generated
vendored
Normal file
@@ -0,0 +1,8 @@
|
||||
import { AuthError } from "./AuthError";
|
||||
/**
|
||||
* Error thrown when there is an error with the server code, for example, unavailability.
|
||||
*/
|
||||
export declare class ServerError extends AuthError {
|
||||
constructor(errorCode?: string, errorMessage?: string, subError?: string);
|
||||
}
|
||||
//# sourceMappingURL=ServerError.d.ts.map
|
1
node_modules/@azure/msal-common/dist/error/ServerError.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/error/ServerError.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ServerError.d.ts","sourceRoot":"","sources":["../../src/error/ServerError.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,SAAS,EAAE,MAAM,aAAa,CAAC;AAExC;;GAEG;AACH,qBAAa,WAAY,SAAQ,SAAS;gBAE1B,SAAS,CAAC,EAAE,MAAM,EAAE,YAAY,CAAC,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,MAAM;CAM3E"}
|
73
node_modules/@azure/msal-common/dist/index.d.ts
generated
vendored
Normal file
73
node_modules/@azure/msal-common/dist/index.d.ts
generated
vendored
Normal file
@@ -0,0 +1,73 @@
|
||||
/**
|
||||
* @packageDocumentation
|
||||
* @module @azure/msal-common
|
||||
*/
|
||||
export { AuthorizationCodeClient } from "./client/AuthorizationCodeClient";
|
||||
export { DeviceCodeClient } from "./client/DeviceCodeClient";
|
||||
export { RefreshTokenClient } from "./client/RefreshTokenClient";
|
||||
export { ClientCredentialClient } from "./client/ClientCredentialClient";
|
||||
export { OnBehalfOfClient } from "./client/OnBehalfOfClient";
|
||||
export { SilentFlowClient } from "./client/SilentFlowClient";
|
||||
export { UsernamePasswordClient } from "./client/UsernamePasswordClient";
|
||||
export { AuthOptions, SystemOptions, LoggerOptions, DEFAULT_SYSTEM_OPTIONS } from "./config/ClientConfiguration";
|
||||
export { ClientConfiguration } from "./config/ClientConfiguration";
|
||||
export { AccountInfo } from "./account/AccountInfo";
|
||||
export { AuthToken } from "./account/AuthToken";
|
||||
export { AuthToken as IdToken } from "./account/AuthToken";
|
||||
export { TokenClaims } from "./account/TokenClaims";
|
||||
export { TokenClaims as IdTokenClaims } from "./account/TokenClaims";
|
||||
export { Authority } from "./authority/Authority";
|
||||
export { AuthorityOptions } from "./authority/AuthorityOptions";
|
||||
export { AuthorityFactory } from "./authority/AuthorityFactory";
|
||||
export { AuthorityType } from "./authority/AuthorityType";
|
||||
export { ProtocolMode } from "./authority/ProtocolMode";
|
||||
export { CacheManager, DefaultStorageClass } from "./cache/CacheManager";
|
||||
export { AccountCache, AccessTokenCache, IdTokenCache, RefreshTokenCache, AppMetadataCache, ValidCacheType, ValidCredentialType } from "./cache/utils/CacheTypes";
|
||||
export { CredentialEntity } from "./cache/entities/CredentialEntity";
|
||||
export { AppMetadataEntity } from "./cache/entities/AppMetadataEntity";
|
||||
export { AccountEntity } from "./cache/entities/AccountEntity";
|
||||
export { IdTokenEntity } from "./cache/entities/IdTokenEntity";
|
||||
export { AccessTokenEntity } from "./cache/entities/AccessTokenEntity";
|
||||
export { RefreshTokenEntity } from "./cache/entities/RefreshTokenEntity";
|
||||
export { ServerTelemetryEntity } from "./cache/entities/ServerTelemetryEntity";
|
||||
export { AuthorityMetadataEntity } from "./cache/entities/AuthorityMetadataEntity";
|
||||
export { ThrottlingEntity } from "./cache/entities/ThrottlingEntity";
|
||||
export { ICachePlugin } from "./cache/interface/ICachePlugin";
|
||||
export { TokenCacheContext } from "./cache/persistence/TokenCacheContext";
|
||||
export { ISerializableTokenCache } from "./cache/interface/ISerializableTokenCache";
|
||||
export { INetworkModule, NetworkRequestOptions, StubbedNetworkModule } from "./network/INetworkModule";
|
||||
export { NetworkManager, NetworkResponse } from "./network/NetworkManager";
|
||||
export { ThrottlingUtils } from "./network/ThrottlingUtils";
|
||||
export { RequestThumbprint } from "./network/RequestThumbprint";
|
||||
export { IUri } from "./url/IUri";
|
||||
export { UrlString } from "./url/UrlString";
|
||||
export { ICrypto, PkceCodes, DEFAULT_CRYPTO_IMPLEMENTATION } from "./crypto/ICrypto";
|
||||
export { SignedHttpRequest } from "./crypto/SignedHttpRequest";
|
||||
export { BaseAuthRequest } from "./request/BaseAuthRequest";
|
||||
export { CommonAuthorizationUrlRequest } from "./request/CommonAuthorizationUrlRequest";
|
||||
export { CommonAuthorizationCodeRequest } from "./request/CommonAuthorizationCodeRequest";
|
||||
export { CommonRefreshTokenRequest } from "./request/CommonRefreshTokenRequest";
|
||||
export { CommonClientCredentialRequest } from "./request/CommonClientCredentialRequest";
|
||||
export { CommonOnBehalfOfRequest } from "./request/CommonOnBehalfOfRequest";
|
||||
export { CommonSilentFlowRequest } from "./request/CommonSilentFlowRequest";
|
||||
export { CommonDeviceCodeRequest } from "./request/CommonDeviceCodeRequest";
|
||||
export { CommonEndSessionRequest } from "./request/CommonEndSessionRequest";
|
||||
export { CommonUsernamePasswordRequest } from "./request/CommonUsernamePasswordRequest";
|
||||
export { AuthenticationResult } from "./response/AuthenticationResult";
|
||||
export { AuthorizationCodePayload } from "./response/AuthorizationCodePayload";
|
||||
export { ServerAuthorizationCodeResponse } from "./response/ServerAuthorizationCodeResponse";
|
||||
export { DeviceCodeResponse } from "./response/DeviceCodeResponse";
|
||||
export { ILoggerCallback, LogLevel, Logger } from "./logger/Logger";
|
||||
export { InteractionRequiredAuthError } from "./error/InteractionRequiredAuthError";
|
||||
export { AuthError, AuthErrorMessage } from "./error/AuthError";
|
||||
export { ServerError } from "./error/ServerError";
|
||||
export { ClientAuthError, ClientAuthErrorMessage } from "./error/ClientAuthError";
|
||||
export { ClientConfigurationError, ClientConfigurationErrorMessage } from "./error/ClientConfigurationError";
|
||||
export { Constants, OIDC_DEFAULT_SCOPES, PromptValue, PersistentCacheKeys, ResponseMode, CacheSchemaType, CredentialType, CacheType, CacheAccountType, AuthenticationScheme } from "./utils/Constants";
|
||||
export { StringUtils } from "./utils/StringUtils";
|
||||
export { StringDict } from "./utils/MsalTypes";
|
||||
export { ProtocolUtils, RequestStateObject, LibraryStateObject } from "./utils/ProtocolUtils";
|
||||
export { TimeUtils } from "./utils/TimeUtils";
|
||||
export { ServerTelemetryManager } from "./telemetry/server/ServerTelemetryManager";
|
||||
export { ServerTelemetryRequest } from "./telemetry/server/ServerTelemetryRequest";
|
||||
//# sourceMappingURL=index.d.ts.map
|
1
node_modules/@azure/msal-common/dist/index.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/index.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"index.d.ts","sourceRoot":"","sources":["../src/index.ts"],"names":[],"mappings":"AAKA;;;GAGG;AAEH,OAAO,EAAE,uBAAuB,EAAC,MAAM,kCAAkC,CAAC;AAC1E,OAAO,EAAE,gBAAgB,EAAE,MAAM,2BAA2B,CAAC;AAC7D,OAAO,EAAE,kBAAkB,EAAE,MAAM,6BAA6B,CAAC;AACjE,OAAO,EAAE,sBAAsB,EAAE,MAAM,iCAAiC,CAAC;AACzE,OAAO,EAAE,gBAAgB,EAAE,MAAM,2BAA2B,CAAC;AAC7D,OAAO,EAAE,gBAAgB,EAAE,MAAM,2BAA2B,CAAC;AAC7D,OAAO,EAAE,sBAAsB,EAAE,MAAM,iCAAiC,CAAC;AACzE,OAAO,EAAE,WAAW,EAAE,aAAa,EAAE,aAAa,EAAE,sBAAsB,EAAE,MAAM,8BAA8B,CAAC;AACjH,OAAO,EAAE,mBAAmB,EAAE,MAAM,8BAA8B,CAAC;AAEnE,OAAO,EAAE,WAAW,EAAE,MAAM,uBAAuB,CAAC;AACpD,OAAO,EAAE,SAAS,EAAE,MAAM,qBAAqB,CAAC;AAChD,OAAO,EAAE,SAAS,IAAI,OAAO,EAAE,MAAM,qBAAqB,CAAC;AAC3D,OAAO,EAAE,WAAW,EAAE,MAAM,uBAAuB,CAAC;AACpD,OAAO,EAAE,WAAW,IAAI,aAAa,EAAE,MAAM,uBAAuB,CAAC;AAErE,OAAO,EAAE,SAAS,EAAE,MAAM,uBAAuB,CAAC;AAClD,OAAO,EAAE,gBAAgB,EAAE,MAAM,8BAA8B,CAAC;AAChE,OAAO,EAAE,gBAAgB,EAAE,MAAM,8BAA8B,CAAC;AAChE,OAAO,EAAE,aAAa,EAAE,MAAM,2BAA2B,CAAC;AAC1D,OAAO,EAAE,YAAY,EAAE,MAAM,0BAA0B,CAAC;AAExD,OAAO,EAAE,YAAY,EAAE,mBAAmB,EAAE,MAAM,sBAAsB,CAAC;AACzE,OAAO,EAAE,YAAY,EAAE,gBAAgB,EAAE,YAAY,EAAE,iBAAiB,EAAE,gBAAgB,EAAE,cAAc,EAAE,mBAAmB,EAAE,MAAM,0BAA0B,CAAC;AAClK,OAAO,EAAE,gBAAgB,EAAE,MAAM,mCAAmC,CAAC;AACrE,OAAO,EAAE,iBAAiB,EAAE,MAAM,oCAAoC,CAAC;AACvE,OAAO,EAAE,aAAa,EAAE,MAAM,gCAAgC,CAAC;AAC/D,OAAO,EAAE,aAAa,EAAE,MAAM,gCAAgC,CAAC;AAC/D,OAAO,EAAE,iBAAiB,EAAE,MAAM,oCAAoC,CAAC;AACvE,OAAO,EAAE,kBAAkB,EAAE,MAAM,qCAAqC,CAAC;AACzE,OAAO,EAAE,qBAAqB,EAAE,MAAM,wCAAwC,CAAC;AAC/E,OAAO,EAAE,uBAAuB,EAAE,MAAM,0CAA0C,CAAC;AACnF,OAAO,EAAE,gBAAgB,EAAE,MAAM,mCAAmC,CAAC;AACrE,OAAO,EAAE,YAAY,EAAE,MAAM,gCAAgC,CAAC;AAC9D,OAAO,EAAE,iBAAiB,EAAE,MAAM,uCAAuC,CAAC;AAC1E,OAAO,EAAE,uBAAuB,EAAE,MAAM,2CAA2C,CAAC;AAEpF,OAAO,EAAE,cAAc,EAAE,qBAAqB,EAAE,oBAAoB,EAAE,MAAM,0BAA0B,CAAC;AACvG,OAAO,EAAE,cAAc,EAAE,eAAe,EAAE,MAAM,0BAA0B,CAAC;AAC3E,OAAO,EAAE,eAAe,EAAE,MAAM,2BAA2B,CAAC;AAC5D,OAAO,EAAE,iBAAiB,EAAE,MAAM,6BAA6B,CAAC;AAChE,OAAO,EAAE,IAAI,EAAE,MAAM,YAAY,CAAC;AAClC,OAAO,EAAE,SAAS,EAAE,MAAM,iBAAiB,CAAC;AAE5C,OAAO,EAAE,OAAO,EAAE,SAAS,EAAE,6BAA6B,EAAE,MAAM,kBAAkB,CAAC;AACrF,OAAO,EAAE,iBAAiB,EAAE,MAAM,4BAA4B,CAAC;AAE/D,OAAO,EAAE,eAAe,EAAE,MAAM,2BAA2B,CAAC;AAC5D,OAAO,EAAE,6BAA6B,EAAE,MAAM,yCAAyC,CAAC;AACxF,OAAO,EAAE,8BAA8B,EAAE,MAAM,0CAA0C,CAAC;AAC1F,OAAO,EAAE,yBAAyB,EAAE,MAAM,qCAAqC,CAAC;AAChF,OAAO,EAAE,6BAA6B,EAAE,MAAM,yCAAyC,CAAC;AACxF,OAAO,EAAE,uBAAuB,EAAE,MAAM,mCAAmC,CAAC;AAC5E,OAAO,EAAE,uBAAuB,EAAE,MAAM,mCAAmC,CAAC;AAC5E,OAAO,EAAE,uBAAuB,EAAE,MAAM,mCAAmC,CAAC;AAC5E,OAAO,EAAE,uBAAuB,EAAE,MAAM,mCAAmC,CAAC;AAC5E,OAAO,EAAE,6BAA6B,EAAE,MAAM,yCAAyC,CAAC;AACxF,OAAO,EAAE,oBAAoB,EAAE,MAAM,iCAAiC,CAAC;AACvE,OAAO,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAC;AAC/E,OAAO,EAAE,+BAA+B,EAAE,MAAM,4CAA4C,CAAC;AAC7F,OAAO,EAAE,kBAAkB,EAAE,MAAM,+BAA+B,CAAC;AAEnE,OAAO,EAAE,eAAe,EAAE,QAAQ,EAAE,MAAM,EAAE,MAAM,iBAAiB,CAAC;AAEpE,OAAO,EAAE,4BAA4B,EAAE,MAAM,sCAAsC,CAAC;AACpF,OAAO,EAAE,SAAS,EAAE,gBAAgB,EAAE,MAAM,mBAAmB,CAAC;AAChE,OAAO,EAAE,WAAW,EAAE,MAAM,qBAAqB,CAAC;AAClD,OAAO,EAAE,eAAe,EAAE,sBAAsB,EAAE,MAAM,yBAAyB,CAAC;AAClF,OAAO,EAAE,wBAAwB,EAAE,+BAA+B,EAAE,MAAM,kCAAkC,CAAC;AAE7G,OAAO,EAAE,SAAS,EAAE,mBAAmB,EAAE,WAAW,EAAE,mBAAmB,EAAE,YAAY,EAAE,eAAe,EAAE,cAAc,EAAE,SAAS,EAAE,gBAAgB,EAAE,oBAAoB,EAAE,MAAM,mBAAmB,CAAC;AACvM,OAAO,EAAE,WAAW,EAAE,MAAM,qBAAqB,CAAC;AAClD,OAAO,EAAE,UAAU,EAAE,MAAM,mBAAmB,CAAC;AAC/C,OAAO,EAAE,aAAa,EAAE,kBAAkB,EAAE,kBAAkB,EAAE,MAAM,uBAAuB,CAAC;AAC9F,OAAO,EAAE,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAE9C,OAAO,EAAE,sBAAsB,EAAE,MAAM,2CAA2C,CAAC;AACnF,OAAO,EAAE,sBAAsB,EAAE,MAAM,2CAA2C,CAAC"}
|
6328
node_modules/@azure/msal-common/dist/index.es.js
generated
vendored
Normal file
6328
node_modules/@azure/msal-common/dist/index.es.js
generated
vendored
Normal file
File diff suppressed because one or more lines are too long
6336
node_modules/@azure/msal-common/dist/index.js
generated
vendored
Normal file
6336
node_modules/@azure/msal-common/dist/index.js
generated
vendored
Normal file
File diff suppressed because one or more lines are too long
86
node_modules/@azure/msal-common/dist/logger/Logger.d.ts
generated
vendored
Normal file
86
node_modules/@azure/msal-common/dist/logger/Logger.d.ts
generated
vendored
Normal file
@@ -0,0 +1,86 @@
|
||||
import { LoggerOptions } from "../config/ClientConfiguration";
|
||||
/**
|
||||
* Options for logger messages.
|
||||
*/
|
||||
export declare type LoggerMessageOptions = {
|
||||
logLevel: LogLevel;
|
||||
correlationId?: string;
|
||||
containsPii?: boolean;
|
||||
context?: string;
|
||||
};
|
||||
/**
|
||||
* Log message level.
|
||||
*/
|
||||
export declare enum LogLevel {
|
||||
Error = 0,
|
||||
Warning = 1,
|
||||
Info = 2,
|
||||
Verbose = 3
|
||||
}
|
||||
/**
|
||||
* Callback to send the messages to.
|
||||
*/
|
||||
export interface ILoggerCallback {
|
||||
(level: LogLevel, message: string, containsPii: boolean): void;
|
||||
}
|
||||
/**
|
||||
* Class which facilitates logging of messages to a specific place.
|
||||
*/
|
||||
export declare class Logger {
|
||||
private correlationId;
|
||||
private level;
|
||||
private piiLoggingEnabled;
|
||||
private localCallback;
|
||||
private packageName;
|
||||
private packageVersion;
|
||||
constructor(loggerOptions: LoggerOptions, packageName?: string, packageVersion?: string);
|
||||
/**
|
||||
* Create new Logger with existing configurations.
|
||||
*/
|
||||
clone(packageName: string, packageVersion: string): Logger;
|
||||
/**
|
||||
* Log message with required options.
|
||||
*/
|
||||
private logMessage;
|
||||
/**
|
||||
* Execute callback with message.
|
||||
*/
|
||||
executeCallback(level: LogLevel, message: string, containsPii: boolean): void;
|
||||
/**
|
||||
* Logs error messages.
|
||||
*/
|
||||
error(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Logs error messages with PII.
|
||||
*/
|
||||
errorPii(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Logs warning messages.
|
||||
*/
|
||||
warning(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Logs warning messages with PII.
|
||||
*/
|
||||
warningPii(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Logs info messages.
|
||||
*/
|
||||
info(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Logs info messages with PII.
|
||||
*/
|
||||
infoPii(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Logs verbose messages.
|
||||
*/
|
||||
verbose(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Logs verbose messages with PII.
|
||||
*/
|
||||
verbosePii(message: string, correlationId?: string): void;
|
||||
/**
|
||||
* Returns whether PII Logging is enabled or not.
|
||||
*/
|
||||
isPiiLoggingEnabled(): boolean;
|
||||
}
|
||||
//# sourceMappingURL=Logger.d.ts.map
|
1
node_modules/@azure/msal-common/dist/logger/Logger.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/logger/Logger.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"Logger.d.ts","sourceRoot":"","sources":["../../src/logger/Logger.ts"],"names":[],"mappings":"AAMA,OAAO,EAAE,aAAa,EAAE,MAAM,+BAA+B,CAAC;AAG9D;;GAEG;AACH,oBAAY,oBAAoB,GAAG;IAC/B,QAAQ,EAAE,QAAQ,CAAC;IACnB,aAAa,CAAC,EAAE,MAAM,CAAC;IACvB,WAAW,CAAC,EAAE,OAAO,CAAC;IACtB,OAAO,CAAC,EAAE,MAAM,CAAA;CACnB,CAAC;AAEF;;GAEG;AACH,oBAAY,QAAQ;IAChB,KAAK,IAAA;IACL,OAAO,IAAA;IACP,IAAI,IAAA;IACJ,OAAO,IAAA;CACV;AAED;;GAEG;AACH,MAAM,WAAW,eAAe;IAC5B,CAAC,KAAK,EAAE,QAAQ,EAAE,OAAO,EAAE,MAAM,EAAE,WAAW,EAAE,OAAO,GAAG,IAAI,CAAC;CAClE;AAED;;GAEG;AACH,qBAAa,MAAM;IAGf,OAAO,CAAC,aAAa,CAAS;IAG9B,OAAO,CAAC,KAAK,CAA2B;IAGxC,OAAO,CAAC,iBAAiB,CAAU;IAGnC,OAAO,CAAC,aAAa,CAAkB;IAGvC,OAAO,CAAC,WAAW,CAAS;IAG5B,OAAO,CAAC,cAAc,CAAS;gBAEnB,aAAa,EAAE,aAAa,EAAE,WAAW,CAAC,EAAE,MAAM,EAAE,cAAc,CAAC,EAAE,MAAM;IAUvF;;OAEG;IACI,KAAK,CAAC,WAAW,EAAE,MAAM,EAAE,cAAc,EAAE,MAAM,GAAG,MAAM;IAIjE;;OAEG;IACH,OAAO,CAAC,UAAU;IAWlB;;OAEG;IACH,eAAe,CAAC,KAAK,EAAE,QAAQ,EAAE,OAAO,EAAE,MAAM,EAAE,WAAW,EAAE,OAAO,GAAG,IAAI;IAM7E;;OAEG;IACH,KAAK,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQpD;;OAEG;IACH,QAAQ,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQvD;;OAEG;IACH,OAAO,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQtD;;OAEG;IACH,UAAU,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQzD;;OAEG;IACH,IAAI,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQnD;;OAEG;IACH,OAAO,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQtD;;OAEG;IACH,OAAO,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQtD;;OAEG;IACH,UAAU,CAAC,OAAO,EAAE,MAAM,EAAE,aAAa,CAAC,EAAE,MAAM,GAAG,IAAI;IAQzD;;OAEG;IACH,mBAAmB,IAAI,OAAO;CAGjC"}
|
30
node_modules/@azure/msal-common/dist/network/INetworkModule.d.ts
generated
vendored
Normal file
30
node_modules/@azure/msal-common/dist/network/INetworkModule.d.ts
generated
vendored
Normal file
@@ -0,0 +1,30 @@
|
||||
import { NetworkResponse } from "./NetworkManager";
|
||||
/**
|
||||
* Options allowed by network request APIs.
|
||||
*/
|
||||
export declare type NetworkRequestOptions = {
|
||||
headers?: Record<string, string>;
|
||||
body?: string;
|
||||
};
|
||||
/**
|
||||
* Client network interface to send backend requests.
|
||||
* @interface
|
||||
*/
|
||||
export interface INetworkModule {
|
||||
/**
|
||||
* Interface function for async network "GET" requests. Based on the Fetch standard: https://fetch.spec.whatwg.org/
|
||||
* @param url
|
||||
* @param requestParams
|
||||
* @param enableCaching
|
||||
*/
|
||||
sendGetRequestAsync<T>(url: string, options?: NetworkRequestOptions): Promise<NetworkResponse<T>>;
|
||||
/**
|
||||
* Interface function for async network "POST" requests. Based on the Fetch standard: https://fetch.spec.whatwg.org/
|
||||
* @param url
|
||||
* @param requestParams
|
||||
* @param enableCaching
|
||||
*/
|
||||
sendPostRequestAsync<T>(url: string, options?: NetworkRequestOptions): Promise<NetworkResponse<T>>;
|
||||
}
|
||||
export declare const StubbedNetworkModule: INetworkModule;
|
||||
//# sourceMappingURL=INetworkModule.d.ts.map
|
1
node_modules/@azure/msal-common/dist/network/INetworkModule.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-common/dist/network/INetworkModule.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"INetworkModule.d.ts","sourceRoot":"","sources":["../../src/network/INetworkModule.ts"],"names":[],"mappings":"AAMA,OAAO,EAAE,eAAe,EAAE,MAAM,kBAAkB,CAAC;AAEnD;;GAEG;AACH,oBAAY,qBAAqB,GAAG;IAChC,OAAO,CAAC,EAAE,MAAM,CAAC,MAAM,EAAE,MAAM,CAAC,CAAC;IACjC,IAAI,CAAC,EAAE,MAAM,CAAC;CACjB,CAAC;AAEF;;;GAGG;AACH,MAAM,WAAW,cAAc;IAE3B;;;;;OAKG;IACH,mBAAmB,CAAC,CAAC,EAAE,GAAG,EAAE,MAAM,EAAE,OAAO,CAAC,EAAE,qBAAqB,GAAG,OAAO,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC,CAAC;IAElG;;;;;OAKG;IACH,oBAAoB,CAAC,CAAC,EAAE,GAAG,EAAE,MAAM,EAAE,OAAO,CAAC,EAAE,qBAAqB,GAAG,OAAO,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC,CAAC;CACtG;AAED,eAAO,MAAM,oBAAoB,EAAE,cASlC,CAAC"}
|
Some files were not shown because too many files have changed in this diff Show More
Reference in New Issue
Block a user