modules inc
This commit is contained in:
576
node_modules/@azure/msal-node/CHANGELOG.json
generated
vendored
Normal file
576
node_modules/@azure/msal-node/CHANGELOG.json
generated
vendored
Normal file
@@ -0,0 +1,576 @@
|
||||
{
|
||||
"name": "@azure/msal-node",
|
||||
"entries": [
|
||||
{
|
||||
"date": "Thu, 18 Feb 2021 00:34:32 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0",
|
||||
"version": "1.0.0",
|
||||
"comments": {
|
||||
"patch": [
|
||||
{
|
||||
"comment": "update msal-node landing page & samples page",
|
||||
"author": "dogan.erisen@gmail.com",
|
||||
"commit": "c6de840d684291617012cfe444bc5759645076ea",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "ADD FAQs (#3038)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "20f94c3970fb14c7508aa7b61ba80e1639c50605",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Update node version support in package.json(#2998)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "09f9a00784c40b3d2ca8a60ceef7fcefe47dd215",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Tue, 09 Feb 2021 01:48:22 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-beta.6",
|
||||
"version": "1.0.0-beta.6",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Fix version.json import errors (#2993)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "6dc3bc9e2148bc53b181d9f079f6e11e0159620b",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Ignore OIDC scopes during cache lookup or replacement (#2969)",
|
||||
"author": "prkanher@microsoft.com",
|
||||
"commit": "b113b562ffc33ad44b8d98417753db397256aadf",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Set the validateStatus locally than globally for `axios` (#2959)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "55617cb8bc5289c29fd4357a16605b6720195cbc",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Add API Extractor for msal-node",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "01747296efdf08eefe585930097d9bbbf6b00789",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Tue, 02 Feb 2021 01:56:47 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-beta.5",
|
||||
"version": "1.0.0-beta.5",
|
||||
"comments": {
|
||||
"none": [
|
||||
{
|
||||
"comment": "Typedocs Updates (#2926)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "3fd4a48143ed4fb62b9e3266338b1abda920d68a",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Add project references (#2930)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "a836e77e372f1b4da28195d4ad8c0c75d6794875",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Test updates (#2949)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "cbdd4cd8ba23b5794aeb1f0788b828f1248f7236",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Get package version from version.json (#2915)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "a6f4702f9439e318a8cb6dc65d1def16351a84fd",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Add interfaces to public APIs in msal-node (#2623)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "baa4aa037f90209006eb3fb1ba1263fd09690343",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Thu, 21 Jan 2021 21:48:01 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-beta.4",
|
||||
"version": "1.0.0-beta.4",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Authority metadata caching (#2758)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "28b3268b1385e99249c0b7a95b0b14299011ca46",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Tue, 12 Jan 2021 00:51:26 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-beta.3",
|
||||
"version": "1.0.0-beta.3",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "ClientAssertion.parseCertificate - allow newlines in cert (#2721).",
|
||||
"author": "email not defined",
|
||||
"commit": "199c99ef23aeb013f8dcec94e3210332fbc42ed0",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "feat: bump up the axios version on msal-node",
|
||||
"author": "samuel.kamau@microsoft.com",
|
||||
"commit": "0d8e60f38340cb7b9a49dc3e0be28503105b5857",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Add getKVStore to tokenCache (#2771)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "bb8ef90bcd20f111b903214c10429c1d507eafcf",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"none": [
|
||||
{
|
||||
"comment": "package-lock changes",
|
||||
"author": "prkanher@microsoft.com",
|
||||
"commit": "c092667cd997935625eafbc491ede54417d4b657",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "package.lock change",
|
||||
"author": "samuel.kamau@microsoft.com",
|
||||
"commit": "4e50ca592f5a17578072be9e4ac28e05b3e6d594",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Fix npm audit warnings",
|
||||
"author": "janutter@microsoft.com",
|
||||
"commit": "751026cdaa24dd370c50ad714bf0b1d54c71fbde",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"patch": [
|
||||
{
|
||||
"comment": "change the code challenge encoding to uniform base64",
|
||||
"author": "samuel.kamau@microsoft.com",
|
||||
"commit": "c0cce3b6f6199bf0db5d77a07c557c8cdb4e383c",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Mon, 07 Dec 2020 22:19:03 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-beta.2",
|
||||
"version": "1.0.0-beta.2",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Expose idTokenClaims on AccountInfo (#2554)",
|
||||
"author": "janutter@microsoft.com",
|
||||
"commit": "cb2165aad7995d904ec49ade565d907dc314ce16",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Add null to API response signatures (#2602)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "ebf18c6daead16f8cfd2afb3b63cbd59fc63046a",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Enforce triple equals in eslint",
|
||||
"author": "janutter@microsoft.com",
|
||||
"commit": "5975eb4077a2b4372683e68af4d748b0808134ab",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Log messages contain package name and version (#2589)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "4568c16bd425e242cdb799ec59b3508654cc2e45",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Update request types (#2512)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "5b891222d674eb5664af9187f319a61b50341f55",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Wed, 11 Nov 2020 23:33:20 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-beta.1",
|
||||
"version": "1.0.0-beta.1",
|
||||
"comments": {
|
||||
"none": [
|
||||
{
|
||||
"comment": "Documentation update for new account retrieval APIs (#2585)",
|
||||
"author": "hemoral@microsoft.com",
|
||||
"commit": "cb782967cc8f07581488de71c4509fa12a702774",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Add support for SubjectName/Issuer authentication (#2471).",
|
||||
"author": "jamckenn@microsoft.com",
|
||||
"commit": "4e889b3f8e28b8fd46c0e63d0f142fb61b442510",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Tue, 10 Nov 2020 01:48:44 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.16",
|
||||
"version": "1.0.0-alpha.16",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Enhance lookup for IdTokens/AppMetadata (#2530)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "e51446295f8c857f1abc7f6874a4c7fde157699e",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Sat, 07 Nov 2020 01:50:14 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.15",
|
||||
"version": "1.0.0-alpha.15",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Fixing a bug and adding `localAccountId` in AccountInfo interface (#2516)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "98f43038608fe66a256dabfff0810476e9e6b3ab",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Filtered lookup of IdTokens, AppMetadata; Error handling in Node Storage (#2530)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "354dd86449d792b7369fb240c5e2cfd70ca73488",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Implement Password Grant Flow (#2204)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "baf6d157e7bbeae439526aee13eb08962974925b",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"none": [
|
||||
{
|
||||
"comment": "Build Pipeline Changes (#2406)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "af8459c0d53a4dc2bf495017608c0bb03004d006",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Mon, 02 Nov 2020 23:33:39 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.14",
|
||||
"version": "1.0.0-alpha.14",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Add getLogger and setLogger to msal-node (#2520)",
|
||||
"author": "joarroyo@microsoft.com",
|
||||
"commit": "6fff8c1ed4d3dab2a74ff4b44a159645a6c2f535",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Remove `debug` from the `msal-node` library (#2496)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "e354c26ae74632943109fb9101319acf6c6a691c",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Mon, 26 Oct 2020 21:00:29 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.13",
|
||||
"version": "1.0.0-alpha.13",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "msal-browser and msal-node cache Interfaces to msal-common updated (#2415)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "9d4c4a18de10eb3d918810dc10766fbd5547165d",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Export Node Cache Serializer for use in end-to-end testing framework (#2414)",
|
||||
"author": "hemoral@microsoft.com",
|
||||
"commit": "ba3fad77b2f6ea5034c423aa44096c5698cbcb3d",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"none": [
|
||||
{
|
||||
"comment": "Update samples path",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "971ff811cb00a3d97b8ceff32999cd80d3d5a7ac",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Tue, 20 Oct 2020 23:47:28 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.12",
|
||||
"version": "1.0.0-alpha.12",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Adds support for any OIDC-compliant authority (#2389).",
|
||||
"author": "jamckenn@microsoft.com",
|
||||
"commit": "2b6b9ec9033a8b829393e44c3feb7b19b163d2cd",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"none": [
|
||||
{
|
||||
"comment": "Updated eslint rules (#2345)",
|
||||
"author": "janutter@microsoft.com",
|
||||
"commit": "64a4f9e868e63346dfd711dec717abe7fd14d949",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Thu, 15 Oct 2020 00:49:18 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.11",
|
||||
"version": "1.0.0-alpha.11",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Export all \"Request\" types in msal-node",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "145602c7ced2c9f77a249f0abdca76f3358bd7db",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Wed, 14 Oct 2020 23:45:07 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.10",
|
||||
"version": "1.0.0-alpha.10",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Docs update for msal-node release",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "20718209d5d567c02223a7f1b220b4aa40ad6817",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Export error types for msal-node",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "7a493ee25d80a31cbfa21f04aa952a9ac3528dfb",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Add uuid as dependency in msal-node package.json so it is installed with the library",
|
||||
"author": "hectormgdev@gmail.com",
|
||||
"commit": "cedeefacc09b755fc2edf59440ef7c60c4b872f8",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Update TokenCache interface (#2348)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "26723689e35918c59bd6ce58ba8cb886118676c6",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Fri, 02 Oct 2020 17:42:35 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.9",
|
||||
"version": "1.0.0-alpha.9",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Dummy implementation of access token proof-of-possession",
|
||||
"author": "prkanher@microsoft.com",
|
||||
"commit": "3cffbc99730532bbd0b35f2e3a9df17f032c0675",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Wed, 30 Sep 2020 17:58:33 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.8",
|
||||
"version": "1.0.0-alpha.8",
|
||||
"comments": {
|
||||
"none": [
|
||||
{
|
||||
"comment": "Updating the pre-release version(#2342)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "bc3f324edd6cf83937c31f73d3aefc6dbaf5f748",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Update changelog versions for msal-node and extensions (#2336)",
|
||||
"author": "hemoral@microsoft.com",
|
||||
"commit": "323875a725e0d5049ff6742a9ca5160c2d4b7d0d",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Wed, 23 Sep 2020 21:13:48 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.7",
|
||||
"version": "1.0.0-alpha.7",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Make network interface public (#2335)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "aecc41e9f23b350a25bba9dd23e739627e61f8ab",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Rename TokenCache.cacheHasChanged to TokenCache.hasChanged (#2332)",
|
||||
"author": "sagonzal@microsoft.com",
|
||||
"commit": "536a335dd405c5ce070461a302d9a6ed24067b2b",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "FOCI - Family of Client IDs feature (#2201)",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "209789cdffdfd38087819cbb23688bcd5ce47b60",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Fix issue with token cache not removing old cache entities (#2304)",
|
||||
"author": "sagonzal@microsoft.com",
|
||||
"commit": "efd00413c32c6c4ac36eaeaaf8b9de33c4839484",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Thu, 17 Sep 2020 23:16:22 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.6",
|
||||
"version": "1.0.0-alpha.6",
|
||||
"comments": {
|
||||
"none": [
|
||||
{
|
||||
"comment": "Update msal node to use central eslint configuration",
|
||||
"author": "janutter@microsoft.com",
|
||||
"commit": "fc49c6f16b3f7a62a67d249107fc484272133305",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "Address tsdx warnings (#2202)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "d147c4053cced20f0b1964f01dba02b3eba644cd",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Implement Telemetry in msal-node (#1921)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "1872900d149b60436ef59fd41ab542c58c32e8f1",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Changes node storage: getItem(), setItem() and removeItem() simplified and no longer need a 'type'",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "9760b6ff6c0ad403ac1b26968cb10d3d7e72a6fd",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Add support for on-behalf-of flow",
|
||||
"author": "sagonzal@microsoft.com",
|
||||
"commit": "53c018c8ea0d1877c12641fc1a749e6d66e7ff78",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Tue, 25 Aug 2020 00:40:45 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.5",
|
||||
"version": "1.0.0-alpha.5",
|
||||
"comments": {
|
||||
"prerelease": [
|
||||
{
|
||||
"comment": "update APP_META_DATA to APP_METADATA",
|
||||
"author": "sameera.gajjarapu@microsoft.com",
|
||||
"commit": "282035aecb07956dca323d65275fdaa703c4a325",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Client Capabilities Support (#2169)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "0cdad1b8a3855b2414be9740862df29524897a22",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"comment": "Remove log statement",
|
||||
"author": "email not defined",
|
||||
"commit": "9e2836306bd6efd16cfd9c825ea4797ffddb0936",
|
||||
"package": "@azure/msal-node"
|
||||
},
|
||||
{
|
||||
"author": "sagonzal@microsoft.com",
|
||||
"commit": "98647b7a8a40e1a5f7855f0bcee4594e080a8398",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
],
|
||||
"none": [
|
||||
{
|
||||
"comment": "Update tests (#2128)",
|
||||
"author": "thomas.norling@microsoft.com",
|
||||
"commit": "c9b65c59797cd3240aad2b4f1e0e866a90373c4a",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"date": "Thu, 13 Aug 2020 02:20:48 GMT",
|
||||
"tag": "@azure/msal-node_v1.0.0-alpha.4",
|
||||
"version": "1.0.0-alpha.4",
|
||||
"comments": {
|
||||
"none": [
|
||||
{
|
||||
"comment": "updating files for automated release steps",
|
||||
"author": "prkanher@microsoft.com",
|
||||
"commit": "2c937a52cef36cbc84231f8868b4251529fa38c9",
|
||||
"package": "@azure/msal-node"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
21
node_modules/@azure/msal-node/LICENSE
generated
vendored
Normal file
21
node_modules/@azure/msal-node/LICENSE
generated
vendored
Normal file
@@ -0,0 +1,21 @@
|
||||
MIT License
|
||||
|
||||
Copyright (c) 2020 Microsoft
|
||||
|
||||
Permission is hereby granted, free of charge, to any person obtaining a copy
|
||||
of this software and associated documentation files (the "Software"), to deal
|
||||
in the Software without restriction, including without limitation the rights
|
||||
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
|
||||
copies of the Software, and to permit persons to whom the Software is
|
||||
furnished to do so, subject to the following conditions:
|
||||
|
||||
The above copyright notice and this permission notice shall be included in all
|
||||
copies or substantial portions of the Software.
|
||||
|
||||
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
|
||||
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
|
||||
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
|
||||
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
|
||||
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
|
||||
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
|
||||
SOFTWARE.
|
178
node_modules/@azure/msal-node/README.md
generated
vendored
Normal file
178
node_modules/@azure/msal-node/README.md
generated
vendored
Normal file
@@ -0,0 +1,178 @@
|
||||
# Microsoft Authentication Library for Node (msal-node)
|
||||
|
||||
[](https://www.npmjs.com/package/@azure/msal-node/)[](https://nodei.co/npm/@azure/msal-node/)[](https://coveralls.io/github/AzureAD/microsoft-authentication-library-for-js?branch=dev)
|
||||
|
||||
| <a href="https://docs.microsoft.com/azure/active-directory/develop/guidedsetups/active-directory-javascriptspa" target="_blank">Getting Started</a> | <a href="https://aka.ms/aaddevv2" target="_blank">AAD Docs</a> | <a href="https://azuread.github.io/microsoft-authentication-library-for-js/ref/modules/_azure_msal_node.html" target="_blank">Library Reference</a> |
|
||||
| --- | --- | --- |
|
||||
|
||||
1. [About](#about)
|
||||
2. [FAQ](#faq)
|
||||
3. [Releases](#releases)
|
||||
4. [Prerequisites](#prerequisites)
|
||||
5. [Installation](#installation)
|
||||
6. [Node Version Support](#node-version-support)
|
||||
7. [Usage](#usage)
|
||||
8. [Samples](#samples)
|
||||
9. [Build Library](#build-and-test)
|
||||
10. [Security Reporting](#security-reporting)
|
||||
11. [License](#license)
|
||||
12. [Code of Conduct](#we-value-and-adhere-to-the-microsoft-open-source-code-of-conduct)
|
||||
|
||||
## About
|
||||
|
||||
MSAL Node enables applications to authenticate users using [Azure AD](https://docs.microsoft.com/azure/active-directory/develop/v2-overview) work and school accounts (AAD), Microsoft personal accounts (MSA) and social identity providers like Facebook, Google, LinkedIn, Microsoft accounts, etc. through [Azure AD B2C](https://docs.microsoft.com/azure/active-directory-b2c/active-directory-b2c-overview#identity-providers) service. It also enables your app to get tokens to access [Microsoft Cloud](https://www.microsoft.com/enterprise) services such as [Microsoft Graph](https://graph.microsoft.io).
|
||||
|
||||
### OAuth2.0 grant types supported:
|
||||
|
||||
The current version supports the following ways of acquiring tokens:
|
||||
|
||||
#### Public Client:
|
||||
- [Authorization Code Grant](https://oauth.net/2/grant-types/authorization-code/) with [PKCE](https://oauth.net/2/pkce/)
|
||||
- [Device Code Grant](https://oauth.net/2/grant-types/device-code/)
|
||||
- [Refresh Token Grant](https://oauth.net/2/grant-types/refresh-token/)
|
||||
- [Silent Flow](https://docs.microsoft.com/azure/active-directory/develop/msal-acquire-cache-tokens#acquiring-tokens-silently-from-the-cache)
|
||||
- [Username and Password flow](https://docs.microsoft.com/azure/active-directory/develop/msal-authentication-flows#usernamepassword)
|
||||
|
||||
#### Confidential Client:
|
||||
- [Authorization Code Grant](https://oauth.net/2/grant-types/authorization-code/) with a client credential
|
||||
- [Refresh Token Grant](https://oauth.net/2/grant-types/refresh-token/)
|
||||
- [Silent Flow](https://docs.microsoft.com/azure/active-directory/develop/msal-acquire-cache-tokens#acquiring-tokens-silently-from-the-cache)
|
||||
- [Client Credential Grant](https://oauth.net/2/grant-types/client-credentials/)
|
||||
- [On-behalf-of flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-on-behalf-of-flow)
|
||||
- [Username and Password flow](https://docs.microsoft.com/azure/active-directory/develop/msal-authentication-flows#usernamepassword)
|
||||
|
||||
**[Coming Soon]** In the future we plan to add support for:
|
||||
- [Integrated Windows Authentication flow](https://docs.microsoft.com/azure/active-directory/develop/msal-authentication-flows#integrated-windows-authentication)
|
||||
|
||||
More details on different grant types supported by Microsoft authentication libraries in general can be found [here](https://docs.microsoft.com/azure/active-directory/develop/msal-authentication-flows).
|
||||
|
||||
### Scenarios supported:
|
||||
|
||||
The scenarios supported with this library are:
|
||||
- Desktop app that calls web APIs
|
||||
- Web app that calls web APIs
|
||||
- Web APIs that call web APIs
|
||||
- Daemon apps
|
||||
|
||||
More details on scenarios and the authentication flows that map to each of them can be found [here](https://docs.microsoft.com/azure/active-directory/develop/authentication-flows-app-scenarios).
|
||||
|
||||
## FAQ
|
||||
|
||||
See [here](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/faq.md).
|
||||
|
||||
## Prerequisites
|
||||
|
||||
Before using `@azure/msal-node` you will need to register your app in the azure portal:
|
||||
|
||||
- [App registration](https://docs.microsoft.com/graph/auth-register-app-v2)
|
||||
|
||||
## Installation
|
||||
|
||||
### Via NPM:
|
||||
```javascript
|
||||
npm install @azure/msal-node
|
||||
```
|
||||
## Node Version Support
|
||||
MSAL Node will follow the [Long Term Support (LTS) schedule of the Node.js project](https://nodejs.org/about/releases/). Our support plan is as follows.
|
||||
|
||||
Any major MSAL Node release:
|
||||
- Will support stable (even-numbered) Maintenance LTS, Active LTS, and Current versions of Node
|
||||
- Will drop support for any previously supported Node versions that have reached end of life
|
||||
- Will not support prerelease/preview/pending versions until they are stable
|
||||
|
||||
| MSAL Node version | MSAL support status | Supported Node versions |
|
||||
|-------------------|-------------------------|-------------------------|
|
||||
| 1.x.x | Active development | 10, 12, 14 |
|
||||
|
||||
|
||||
## Usage
|
||||
|
||||
### MSAL basics
|
||||
- [Understand difference in between Public Client and Confidential Clients](https://docs.microsoft.com/azure/active-directory/develop/msal-client-applications)
|
||||
- [Initialize a Public Client Application](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/initialize-public-client-application.md)
|
||||
- [Initialize a Confidential Client Application](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/initialize-confidential-client-application.md)
|
||||
- [Configuration](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/configuration.md)
|
||||
- [Request](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-common/docs/request.md)
|
||||
- [Response](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-common/docs/Response.md)
|
||||
|
||||
## Samples
|
||||
There are multiple [samples](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples) included in the repository that use MSAL Node to acquire tokens. These samples are currently used for manual testing, and are not meant to be a reference of best practices, therefore use judgement and do not blindly copy this code to any production applications.
|
||||
|
||||
AAD samples:
|
||||
|
||||
- [auth-code](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/auth-code): Express app using OAuth2.0 authorization code flow.
|
||||
- [auth-code-pkce](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/auth-code-pkce): Express app using OAuth2.0 authorization code flow with PKCE.
|
||||
- [device-code](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/device-code): Command line app using OAuth 2.0 device code flow.
|
||||
- [refresh-token](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/refresh-token): Command line app using OAuth 2.0 refresh flow.
|
||||
- [silent-flow](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/silent-flow): Express app using OAuth2.0 authorization code flow to acquire a token and store in the token cache, and silent flow to use tokens in the token cache.
|
||||
- [client-credentials](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/client-credentials): Daemon app using OAuth 2.0 client credential grant to acquire a token.
|
||||
- [on-behalf-of](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/on-behalf-of): Web application using OAuth 2.0 auth code flow to acquire a token for a web API. The web API validates the token, and calls Microsoft Graph on behalf of the user who authenticated in the web application.
|
||||
- [username-password](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/username-password): Web application using OAuth 2.0 resource owner password credentials (ROPC) flow to acquire a token for a web API.
|
||||
- [ElectronTestApp](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/ElectronTestApp): Electron desktop application using OAuth 2.0 auth code with PKCE flow to acquire a token for a web API such as Microsoft Graph.
|
||||
|
||||
B2C samples:
|
||||
|
||||
- [b2c-auth-code](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/b2c-auth-code): Express app using OAuth2.0 authorization code flow.
|
||||
- [b2c-auth-code-pkce](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/b2c-auth-code-pkce): Express app using OAuth2.0 authorization code flow with PKCE.
|
||||
- [b2c-silent-flow](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/standalone-samples/b2c-silent-flow): Express app using OAuth2.0 authorization code flow to acquire a token and store in the token cache, and silent flow to use tokens in the token cache.
|
||||
|
||||
Others:
|
||||
|
||||
- [msal-node-extensions](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/extensions/samples/msal-node-extensions): Uses authorization code flow to acquire tokens and the [msal-extensions](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/extensions/) library to write the MSAL in-memory token cache to disk.
|
||||
|
||||
## Build and Test
|
||||
|
||||
- If you don't have [lerna](https://github.com/lerna/lerna) installed, run `npm install -g lerna`
|
||||
- Run `lerna bootstrap` from anywhere within `microsoft-authentication-library-for-js.git`.
|
||||
- Navigate to `microsoft-authentication-library-for-js/lib/msal-common` and run `npm run build`
|
||||
- Navigate to `microsoft-authentication-library-for-js/lib/msal-node` and run `npm run build`
|
||||
|
||||
```javascript
|
||||
// to link msal-node and msal-common packages
|
||||
lerna bootstrap
|
||||
|
||||
// Change to the msal-node package directory
|
||||
cd lib/msal-common/
|
||||
|
||||
// To run build only for node package
|
||||
npm run build
|
||||
|
||||
// Change to the msal-node package directory
|
||||
cd lib/msal-node/
|
||||
|
||||
// To run build only for node package
|
||||
npm run build
|
||||
```
|
||||
|
||||
### Local Development
|
||||
Below is a list of commands you will probably find useful:
|
||||
|
||||
#### `npm run build:modules:watch`
|
||||
Runs the project in development/watch mode. Your project will be rebuilt upon changes. TSDX has a special logger for you convenience. Error messages are pretty printed and formatted for compatibility VS Code's Problems tab. The library will be rebuilt if you make edits.
|
||||
|
||||
#### `npm run build`
|
||||
Bundles the package to the `dist` folder.
|
||||
The package is optimized and bundled with Rollup into multiple formats (CommonJS, UMD, and ES Module).
|
||||
|
||||
#### `lerna bootstrap`
|
||||
If you are running the project in development/watch mode, or have made changes in `msal-common` and need them reflecting across the project, please run `lerna bootstrap` to link all the symbols. Please note that `npm install` will unlink all the code, hence it is advised to run `lerna bootstrap` post installation.
|
||||
|
||||
#### `npm run lint`
|
||||
Runs eslint with Prettier
|
||||
|
||||
#### `npm test`, `npm run test:coverage`, `npm run test:watch`
|
||||
Runs the test watcher (Jest) in an interactive mode.
|
||||
By default, runs tests related to files changed since the last commit.
|
||||
Generate code coverage by adding the flag --coverage. No additional setup needed. Jest can collect code coverage information from entire projects, including untested files.
|
||||
|
||||
## Security Reporting
|
||||
|
||||
If you find a security issue with our libraries or services please report it to [secure@microsoft.com](mailto:secure@microsoft.com) with as much detail as possible. Your submission may be eligible for a bounty through the [Microsoft Bounty](http://aka.ms/bugbounty) program. Please do not post security issues to GitHub Issues or any other public site. We will contact you shortly upon receiving the information. We encourage you to get notifications of when security incidents occur by visiting [this page](https://technet.microsoft.com/security/dd252948) and subscribing to Security Advisory Alerts.
|
||||
|
||||
## License
|
||||
|
||||
Copyright (c) Microsoft Corporation. All rights reserved. Licensed under the MIT License.
|
||||
|
||||
## We Value and Adhere to the Microsoft Open Source Code of Conduct
|
||||
|
||||
This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/). For more information see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [opencode@microsoft.com](mailto:opencode@microsoft.com) with any additional questions or comments.
|
225
node_modules/@azure/msal-node/changelog.md
generated
vendored
Normal file
225
node_modules/@azure/msal-node/changelog.md
generated
vendored
Normal file
@@ -0,0 +1,225 @@
|
||||
# Change Log - @azure/msal-node
|
||||
|
||||
This log was last generated on Thu, 18 Feb 2021 00:34:32 GMT and should not be manually modified.
|
||||
|
||||
<!-- Start content -->
|
||||
|
||||
## 1.0.0
|
||||
|
||||
Thu, 18 Feb 2021 00:34:32 GMT
|
||||
|
||||
### Patches
|
||||
|
||||
- update msal-node landing page & samples page (dogan.erisen@gmail.com)
|
||||
|
||||
### Changes
|
||||
|
||||
- ADD FAQs (#3038) (sameera.gajjarapu@microsoft.com)
|
||||
- Update node version support in package.json(#2998) (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-beta.6
|
||||
|
||||
Tue, 09 Feb 2021 01:48:22 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Fix version.json import errors (#2993) (thomas.norling@microsoft.com)
|
||||
- Ignore OIDC scopes during cache lookup or replacement (#2969) (prkanher@microsoft.com)
|
||||
- Set the validateStatus locally than globally for `axios` (#2959) (sameera.gajjarapu@microsoft.com)
|
||||
- Add API Extractor for msal-node (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-beta.5
|
||||
|
||||
Tue, 02 Feb 2021 01:56:47 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Get package version from version.json (#2915) (thomas.norling@microsoft.com)
|
||||
- Add interfaces to public APIs in msal-node (#2623) (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-beta.4
|
||||
|
||||
Thu, 21 Jan 2021 21:48:01 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Authority metadata caching (#2758) (thomas.norling@microsoft.com)
|
||||
|
||||
## 1.0.0-beta.3
|
||||
|
||||
Tue, 12 Jan 2021 00:51:26 GMT
|
||||
|
||||
### Patches
|
||||
|
||||
- change the code challenge encoding to uniform base64 (samuel.kamau@microsoft.com)
|
||||
|
||||
### Changes
|
||||
|
||||
- ClientAssertion.parseCertificate - allow newlines in cert (#2721). (email not defined)
|
||||
- feat: bump up the axios version on msal-node (samuel.kamau@microsoft.com)
|
||||
- Add getKVStore to tokenCache (#2771) (thomas.norling@microsoft.com)
|
||||
|
||||
## 1.0.0-beta.2
|
||||
|
||||
Mon, 07 Dec 2020 22:19:03 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Expose idTokenClaims on AccountInfo (#2554) (janutter@microsoft.com)
|
||||
- Add null to API response signatures (#2602) (thomas.norling@microsoft.com)
|
||||
- Enforce triple equals in eslint (janutter@microsoft.com)
|
||||
- Log messages contain package name and version (#2589) (thomas.norling@microsoft.com)
|
||||
- Update request types (#2512) (thomas.norling@microsoft.com)
|
||||
|
||||
## 1.0.0-beta.1
|
||||
|
||||
Wed, 11 Nov 2020 23:33:20 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Add support for SubjectName/Issuer authentication (#2471). (jamckenn@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.16
|
||||
|
||||
Tue, 10 Nov 2020 01:48:44 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Enhance lookup for IdTokens/AppMetadata (#2530) (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.15
|
||||
|
||||
Sat, 07 Nov 2020 01:50:14 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Fixing a bug and adding `localAccountId` in AccountInfo interface (#2516) (sameera.gajjarapu@microsoft.com)
|
||||
- Filtered lookup of IdTokens, AppMetadata; Error handling in Node Storage (#2530) (sameera.gajjarapu@microsoft.com)
|
||||
- Implement Password Grant Flow (#2204) (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.14
|
||||
|
||||
Mon, 02 Nov 2020 23:33:39 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Add getLogger and setLogger to msal-node (#2520) (joarroyo@microsoft.com)
|
||||
- Remove `debug` from the `msal-node` library (#2496) (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.13
|
||||
|
||||
Mon, 26 Oct 2020 21:00:29 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- msal-browser and msal-node cache Interfaces to msal-common updated (#2415) (sameera.gajjarapu@microsoft.com)
|
||||
- Export Node Cache Serializer for use in end-to-end testing framework (#2414) (hemoral@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.12
|
||||
|
||||
Tue, 20 Oct 2020 23:47:28 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Adds support for any OIDC-compliant authority (#2389). (jamckenn@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.11
|
||||
|
||||
Thu, 15 Oct 2020 00:49:18 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Export all "Request" types in msal-node (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.10
|
||||
|
||||
Wed, 14 Oct 2020 23:45:07 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Docs update for msal-node release (sameera.gajjarapu@microsoft.com)
|
||||
- Export error types for msal-node (sameera.gajjarapu@microsoft.com)
|
||||
- Add uuid as dependency in msal-node package.json so it is installed with the library (hectormgdev@gmail.com)
|
||||
- Update TokenCache interface (#2348) (sameera.gajjarapu@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.9
|
||||
|
||||
Fri, 02 Oct 2020 17:42:35 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Dummy implementation of access token proof-of-possession (prkanher@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.7
|
||||
|
||||
Wed, 23 Sep 2020 21:13:48 GMT
|
||||
|
||||
### Changes
|
||||
- Make network interface public (#2335) (sameera.gajjarapu@microsoft.com)
|
||||
- Rename TokenCache.cacheHasChanged to TokenCache.hasChanged (#2332) (sagonzal@microsoft.com)
|
||||
- FOCI - Family of Client IDs feature (#2201) (sameera.gajjarapu@microsoft.com)
|
||||
- Fix issue with token cache not removing old cache entities (#2304) (sagonzal@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.6
|
||||
|
||||
Thu, 17 Sep 2020 23:16:22 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- Address tsdx warnings (#2202) (thomas.norling@microsoft.com)
|
||||
- Implement Telemetry in msal-node (#1921) (thomas.norling@microsoft.com)
|
||||
- Changes node storage: getItem(), setItem() and removeItem() simplified and no longer need a 'type' (sameera.gajjarapu@microsoft.com)
|
||||
- Add support for on-behalf-of flow (sagonzal@microsoft.com)
|
||||
|
||||
## 1.0.0-alpha.5
|
||||
|
||||
Tue, 25 Aug 2020 00:40:45 GMT
|
||||
|
||||
### Changes
|
||||
|
||||
- update APP_META_DATA to APP_METADATA (sameera.gajjarapu@microsoft.com)
|
||||
- Client Capabilities Support (#2169) (thomas.norling@microsoft.com)
|
||||
- Remove log statement (email not defined)
|
||||
- undefined (sagonzal@microsoft.com)
|
||||
|
||||
# 1.0.0-alpha.4
|
||||
- Add confidential client support (#2023)
|
||||
|
||||
# 1.0.0-alpha.3
|
||||
- Fix an issue where the types were not defined correctly in the package.json (#2014)
|
||||
|
||||
# 1.0.0-alpha.2
|
||||
- Fix an issue where the `dist` folder was not published (#2013)
|
||||
|
||||
# 1.0.0-alpha.1
|
||||
|
||||
- Add `response` to device code in `msal-node` (#1947)
|
||||
- `msal-node` docs update (#1948)
|
||||
- Export `AccountInfo` in `msal-node (#2005)
|
||||
|
||||
# 1.0.0-alpha.0
|
||||
|
||||
- scaffolding (#1328)
|
||||
- Configuration and Client (#1325)
|
||||
- Account and Authority (#1330)
|
||||
- initial compatibility with other libs (#1342)
|
||||
- `msal-node` crypto module (#1368)
|
||||
- `msal-node` network module (#1371)
|
||||
- `msal-node` lerna support (#1383)
|
||||
- `msal-common` and `msal-node` Client applications, authorization code and device code flow (#1409)
|
||||
- `msal-node` add DEBUG logging (#1423)
|
||||
- `msal-common` authority changes (#1424)
|
||||
- `msal-node` and `msal-common` unit tests for changes in #1409 (#1449)
|
||||
- `msal-node` switch `strictNullChecks:true` for msal-node (#1478)
|
||||
- `msal-node` and `msal-common` Update generation of client info headers (#1482)
|
||||
- `msal-node` and `msal-common` Support for acquiring a token with refresh token (#1496)
|
||||
- `msal-node` and `msal-common` Move authority generation from common to node (#1537)
|
||||
- `msal-node` fix casing issue (#1630)
|
||||
- `msal-node` Cache implementation (#1444, #1471, #1519, #1520, #1522, #1622, #1655, #1680)
|
||||
- `msal-node` Silent Flow support (#1711)
|
||||
- merge cache logic for all platforms (#1762)
|
||||
- Utilize ScopeSet across the library (#1770)
|
||||
- Update UnifiedCacheManager.ts (#1771)
|
||||
- Node cache interface (#1801)
|
||||
- SilentFlow node interface (#1809)
|
||||
- Update TokenCache name (#1901)
|
16
node_modules/@azure/msal-node/dist/cache/ITokenCache.d.ts
generated
vendored
Normal file
16
node_modules/@azure/msal-node/dist/cache/ITokenCache.d.ts
generated
vendored
Normal file
@@ -0,0 +1,16 @@
|
||||
import { AccountInfo } from "@azure/msal-common";
|
||||
/**
|
||||
* Token cache interface for the client, giving access to cache APIs
|
||||
* @public
|
||||
*/
|
||||
export interface ITokenCache {
|
||||
/** API that retrieves all accounts currently in cache to the user */
|
||||
getAllAccounts(): Promise<AccountInfo[]>;
|
||||
/** Returns the signed in account matching homeAccountId */
|
||||
getAccountByHomeId(homeAccountId: string): Promise<AccountInfo | null>;
|
||||
/** Returns the signed in account matching localAccountId */
|
||||
getAccountByLocalId(localAccountId: string): Promise<AccountInfo | null>;
|
||||
/** API to remove a specific account and the relevant data from cache */
|
||||
removeAccount(account: AccountInfo): Promise<void>;
|
||||
}
|
||||
//# sourceMappingURL=ITokenCache.d.ts.map
|
1
node_modules/@azure/msal-node/dist/cache/ITokenCache.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/cache/ITokenCache.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ITokenCache.d.ts","sourceRoot":"","sources":["../src/cache/ITokenCache.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,WAAW,EAAE,MAAM,oBAAoB,CAAC;AAEjD;;;GAGG;AACH,MAAM,WAAW,WAAW;IAExB,qEAAqE;IACrE,cAAc,IAAI,OAAO,CAAC,WAAW,EAAE,CAAC,CAAC;IAEzC,2DAA2D;IAC3D,kBAAkB,CAAC,aAAa,EAAE,MAAM,GAAG,OAAO,CAAC,WAAW,GAAG,IAAI,CAAC,CAAC;IAEvE,4DAA4D;IAC5D,mBAAmB,CAAC,cAAc,EAAE,MAAM,GAAG,OAAO,CAAC,WAAW,GAAG,IAAI,CAAC,CAAC;IAEzE,wEAAwE;IACxE,aAAa,CAAC,OAAO,EAAE,WAAW,GAAG,OAAO,CAAC,IAAI,CAAC,CAAC;CACtD"}
|
177
node_modules/@azure/msal-node/dist/cache/NodeStorage.d.ts
generated
vendored
Normal file
177
node_modules/@azure/msal-node/dist/cache/NodeStorage.d.ts
generated
vendored
Normal file
@@ -0,0 +1,177 @@
|
||||
import { AccountEntity, IdTokenEntity, AccessTokenEntity, RefreshTokenEntity, AppMetadataEntity, ServerTelemetryEntity, ThrottlingEntity, CacheManager, Logger, ValidCacheType, ICrypto, AuthorityMetadataEntity } from "@azure/msal-common";
|
||||
import { InMemoryCache, JsonCache, CacheKVStore } from "./serializer/SerializerTypes";
|
||||
/**
|
||||
* This class implements Storage for node, reading cache from user specified storage location or an extension library
|
||||
* @public
|
||||
*/
|
||||
export declare class NodeStorage extends CacheManager {
|
||||
private logger;
|
||||
private cache;
|
||||
private changeEmitters;
|
||||
constructor(logger: Logger, clientId: string, cryptoImpl: ICrypto);
|
||||
/**
|
||||
* Queue up callbacks
|
||||
* @param func - a callback function for cache change indication
|
||||
*/
|
||||
registerChangeEmitter(func: () => void): void;
|
||||
/**
|
||||
* Invoke the callback when cache changes
|
||||
*/
|
||||
emitChange(): void;
|
||||
/**
|
||||
* Converts cacheKVStore to InMemoryCache
|
||||
* @param cache - key value store
|
||||
*/
|
||||
cacheToInMemoryCache(cache: CacheKVStore): InMemoryCache;
|
||||
/**
|
||||
* converts inMemoryCache to CacheKVStore
|
||||
* @param inMemoryCache - kvstore map for inmemory
|
||||
*/
|
||||
inMemoryCacheToCache(inMemoryCache: InMemoryCache): CacheKVStore;
|
||||
/**
|
||||
* gets the current in memory cache for the client
|
||||
*/
|
||||
getInMemoryCache(): InMemoryCache;
|
||||
/**
|
||||
* sets the current in memory cache for the client
|
||||
* @param inMemoryCache - key value map in memory
|
||||
*/
|
||||
setInMemoryCache(inMemoryCache: InMemoryCache): void;
|
||||
/**
|
||||
* get the current cache key-value store
|
||||
*/
|
||||
getCache(): CacheKVStore;
|
||||
/**
|
||||
* sets the current cache (key value store)
|
||||
* @param cacheMap - key value map
|
||||
*/
|
||||
setCache(cache: CacheKVStore): void;
|
||||
/**
|
||||
* Gets cache item with given key.
|
||||
* @param key - lookup key for the cache entry
|
||||
*/
|
||||
getItem(key: string): ValidCacheType;
|
||||
/**
|
||||
* Gets cache item with given key-value
|
||||
* @param key - lookup key for the cache entry
|
||||
* @param value - value of the cache entry
|
||||
*/
|
||||
setItem(key: string, value: ValidCacheType): void;
|
||||
/**
|
||||
* fetch the account entity
|
||||
* @param accountKey - lookup key to fetch cache type AccountEntity
|
||||
*/
|
||||
getAccount(accountKey: string): AccountEntity | null;
|
||||
/**
|
||||
* set account entity
|
||||
* @param account - cache value to be set of type AccountEntity
|
||||
*/
|
||||
setAccount(account: AccountEntity): void;
|
||||
/**
|
||||
* fetch the idToken credential
|
||||
* @param idTokenKey - lookup key to fetch cache type IdTokenEntity
|
||||
*/
|
||||
getIdTokenCredential(idTokenKey: string): IdTokenEntity | null;
|
||||
/**
|
||||
* set idToken credential
|
||||
* @param idToken - cache value to be set of type IdTokenEntity
|
||||
*/
|
||||
setIdTokenCredential(idToken: IdTokenEntity): void;
|
||||
/**
|
||||
* fetch the accessToken credential
|
||||
* @param accessTokenKey - lookup key to fetch cache type AccessTokenEntity
|
||||
*/
|
||||
getAccessTokenCredential(accessTokenKey: string): AccessTokenEntity | null;
|
||||
/**
|
||||
* set accessToken credential
|
||||
* @param accessToken - cache value to be set of type AccessTokenEntity
|
||||
*/
|
||||
setAccessTokenCredential(accessToken: AccessTokenEntity): void;
|
||||
/**
|
||||
* fetch the refreshToken credential
|
||||
* @param refreshTokenKey - lookup key to fetch cache type RefreshTokenEntity
|
||||
*/
|
||||
getRefreshTokenCredential(refreshTokenKey: string): RefreshTokenEntity | null;
|
||||
/**
|
||||
* set refreshToken credential
|
||||
* @param refreshToken - cache value to be set of type RefreshTokenEntity
|
||||
*/
|
||||
setRefreshTokenCredential(refreshToken: RefreshTokenEntity): void;
|
||||
/**
|
||||
* fetch appMetadata entity from the platform cache
|
||||
* @param appMetadataKey - lookup key to fetch cache type AppMetadataEntity
|
||||
*/
|
||||
getAppMetadata(appMetadataKey: string): AppMetadataEntity | null;
|
||||
/**
|
||||
* set appMetadata entity to the platform cache
|
||||
* @param appMetadata - cache value to be set of type AppMetadataEntity
|
||||
*/
|
||||
setAppMetadata(appMetadata: AppMetadataEntity): void;
|
||||
/**
|
||||
* fetch server telemetry entity from the platform cache
|
||||
* @param serverTelemetrykey - lookup key to fetch cache type ServerTelemetryEntity
|
||||
*/
|
||||
getServerTelemetry(serverTelemetrykey: string): ServerTelemetryEntity | null;
|
||||
/**
|
||||
* set server telemetry entity to the platform cache
|
||||
* @param serverTelemetryKey - lookup key to fetch cache type ServerTelemetryEntity
|
||||
* @param serverTelemetry - cache value to be set of type ServerTelemetryEntity
|
||||
*/
|
||||
setServerTelemetry(serverTelemetryKey: string, serverTelemetry: ServerTelemetryEntity): void;
|
||||
/**
|
||||
* fetch authority metadata entity from the platform cache
|
||||
* @param key - lookup key to fetch cache type AuthorityMetadataEntity
|
||||
*/
|
||||
getAuthorityMetadata(key: string): AuthorityMetadataEntity | null;
|
||||
/**
|
||||
* Get all authority metadata keys
|
||||
*/
|
||||
getAuthorityMetadataKeys(): Array<string>;
|
||||
/**
|
||||
* set authority metadata entity to the platform cache
|
||||
* @param key - lookup key to fetch cache type AuthorityMetadataEntity
|
||||
* @param metadata - cache value to be set of type AuthorityMetadataEntity
|
||||
*/
|
||||
setAuthorityMetadata(key: string, metadata: AuthorityMetadataEntity): void;
|
||||
/**
|
||||
* fetch throttling entity from the platform cache
|
||||
* @param throttlingCacheKey - lookup key to fetch cache type ThrottlingEntity
|
||||
*/
|
||||
getThrottlingCache(throttlingCacheKey: string): ThrottlingEntity | null;
|
||||
/**
|
||||
* set throttling entity to the platform cache
|
||||
* @param throttlingCacheKey - lookup key to fetch cache type ThrottlingEntity
|
||||
* @param throttlingCache - cache value to be set of type ThrottlingEntity
|
||||
*/
|
||||
setThrottlingCache(throttlingCacheKey: string, throttlingCache: ThrottlingEntity): void;
|
||||
/**
|
||||
* Removes the cache item from memory with the given key.
|
||||
* @param key - lookup key to remove a cache entity
|
||||
* @param inMemory - key value map of the cache
|
||||
*/
|
||||
removeItem(key: string): boolean;
|
||||
/**
|
||||
* Checks whether key is in cache.
|
||||
* @param key - look up key for a cache entity
|
||||
*/
|
||||
containsKey(key: string): boolean;
|
||||
/**
|
||||
* Gets all keys in window.
|
||||
*/
|
||||
getKeys(): string[];
|
||||
/**
|
||||
* Clears all cache entries created by MSAL (except tokens).
|
||||
*/
|
||||
clear(): void;
|
||||
/**
|
||||
* Initialize in memory cache from an exisiting cache vault
|
||||
* @param cache - blob formatted cache (JSON)
|
||||
*/
|
||||
static generateInMemoryCache(cache: string): InMemoryCache;
|
||||
/**
|
||||
* retrieves the final JSON
|
||||
* @param inMemoryCache - itemised cache read from the JSON
|
||||
*/
|
||||
static generateJsonCache(inMemoryCache: InMemoryCache): JsonCache;
|
||||
}
|
||||
//# sourceMappingURL=NodeStorage.d.ts.map
|
1
node_modules/@azure/msal-node/dist/cache/NodeStorage.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/cache/NodeStorage.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"NodeStorage.d.ts","sourceRoot":"","sources":["../src/cache/NodeStorage.ts"],"names":[],"mappings":"AAKA,OAAO,EACH,aAAa,EACb,aAAa,EACb,iBAAiB,EACjB,kBAAkB,EAClB,iBAAiB,EACjB,qBAAqB,EACrB,gBAAgB,EAChB,YAAY,EACZ,MAAM,EACN,cAAc,EACd,OAAO,EACP,uBAAuB,EAC1B,MAAM,oBAAoB,CAAC;AAG5B,OAAO,EAAE,aAAa,EAAE,SAAS,EAAE,YAAY,EAAE,MAAM,8BAA8B,CAAC;AAEtF;;;GAGG;AACH,qBAAa,WAAY,SAAQ,YAAY;IAEzC,OAAO,CAAC,MAAM,CAAS;IACvB,OAAO,CAAC,KAAK,CAAoB;IACjC,OAAO,CAAC,cAAc,CAAuB;gBAEjC,MAAM,EAAE,MAAM,EAAE,QAAQ,EAAE,MAAM,EAAE,UAAU,EAAE,OAAO;IAKjE;;;OAGG;IACH,qBAAqB,CAAC,IAAI,EAAE,MAAM,IAAI,GAAG,IAAI;IAI7C;;OAEG;IACH,UAAU,IAAI,IAAI;IAIlB;;;OAGG;IACH,oBAAoB,CAAC,KAAK,EAAE,YAAY,GAAG,aAAa;IA6BxD;;;OAGG;IACH,oBAAoB,CAAC,aAAa,EAAE,aAAa,GAAG,YAAY;IAchE;;OAEG;IACH,gBAAgB,IAAI,aAAa;IAQjC;;;OAGG;IACH,gBAAgB,CAAC,aAAa,EAAE,aAAa,GAAG,IAAI;IAUpD;;OAEG;IACH,QAAQ,IAAI,YAAY;IAKxB;;;OAGG;IACH,QAAQ,CAAC,KAAK,EAAE,YAAY,GAAG,IAAI;IAQnC;;;OAGG;IACH,OAAO,CAAC,GAAG,EAAE,MAAM,GAAG,cAAc;IAQpC;;;;OAIG;IACH,OAAO,CAAC,GAAG,EAAE,MAAM,EAAE,KAAK,EAAE,cAAc,GAAG,IAAI;IAWjD;;;OAGG;IACH,UAAU,CAAC,UAAU,EAAE,MAAM,GAAG,aAAa,GAAG,IAAI;IAQpD;;;OAGG;IACH,UAAU,CAAC,OAAO,EAAE,aAAa,GAAG,IAAI;IAKxC;;;OAGG;IACH,oBAAoB,CAAC,UAAU,EAAE,MAAM,GAAG,aAAa,GAAG,IAAI;IAQ9D;;;OAGG;IACH,oBAAoB,CAAC,OAAO,EAAE,aAAa,GAAG,IAAI;IAKlD;;;OAGG;IACH,wBAAwB,CAAC,cAAc,EAAE,MAAM,GAAG,iBAAiB,GAAG,IAAI;IAQ1E;;;OAGG;IACH,wBAAwB,CAAC,WAAW,EAAE,iBAAiB,GAAG,IAAI;IAK9D;;;OAGG;IACH,yBAAyB,CAAC,eAAe,EAAE,MAAM,GAAG,kBAAkB,GAAG,IAAI;IAQ7E;;;OAGG;IACH,yBAAyB,CAAC,YAAY,EAAE,kBAAkB,GAAG,IAAI;IAKjE;;;OAGG;IACH,cAAc,CAAC,cAAc,EAAE,MAAM,GAAG,iBAAiB,GAAG,IAAI;IAQhE;;;OAGG;IACH,cAAc,CAAC,WAAW,EAAE,iBAAiB,GAAG,IAAI;IAKpD;;;OAGG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,GAAG,qBAAqB,GAAG,IAAI;IAQ5E;;;;OAIG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,EAAE,eAAe,EAAE,qBAAqB,GAAG,IAAI;IAI5F;;;OAGG;IACH,oBAAoB,CAAC,GAAG,EAAE,MAAM,GAAG,uBAAuB,GAAG,IAAI;IAQjE;;OAEG;IACH,wBAAwB,IAAI,KAAK,CAAC,MAAM,CAAC;IAMzC;;;;OAIG;IACH,oBAAoB,CAAC,GAAG,EAAE,MAAM,EAAE,QAAQ,EAAE,uBAAuB,GAAG,IAAI;IAI1E;;;OAGG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,GAAG,gBAAgB,GAAG,IAAI;IAQvE;;;;OAIG;IACH,kBAAkB,CAAC,kBAAkB,EAAE,MAAM,EAAE,eAAe,EAAE,gBAAgB,GAAG,IAAI;IAIvF;;;;OAIG;IACH,UAAU,CAAC,GAAG,EAAE,MAAM,GAAG,OAAO;IAoBhC;;;OAGG;IACH,WAAW,CAAC,GAAG,EAAE,MAAM,GAAG,OAAO;IAIjC;;OAEG;IACH,OAAO,IAAI,MAAM,EAAE;IAQnB;;OAEG;IACH,KAAK,IAAI,IAAI;IAab;;;OAGG;IACH,MAAM,CAAC,qBAAqB,CAAC,KAAK,EAAE,MAAM,GAAG,aAAa;IAM1D;;;OAGG;IACH,MAAM,CAAC,iBAAiB,CAAC,aAAa,EAAE,aAAa,GAAG,SAAS;CAGpE"}
|
91
node_modules/@azure/msal-node/dist/cache/TokenCache.d.ts
generated
vendored
Normal file
91
node_modules/@azure/msal-node/dist/cache/TokenCache.d.ts
generated
vendored
Normal file
@@ -0,0 +1,91 @@
|
||||
import { NodeStorage } from "./NodeStorage";
|
||||
import { AccountInfo, Logger, ISerializableTokenCache, ICachePlugin } from "@azure/msal-common";
|
||||
import { CacheKVStore } from "./serializer/SerializerTypes";
|
||||
import { ITokenCache } from "./ITokenCache";
|
||||
/**
|
||||
* In-memory token cache manager
|
||||
* @public
|
||||
*/
|
||||
export declare class TokenCache implements ISerializableTokenCache, ITokenCache {
|
||||
private storage;
|
||||
private cacheHasChanged;
|
||||
private cacheSnapshot;
|
||||
private readonly persistence;
|
||||
private logger;
|
||||
constructor(storage: NodeStorage, logger: Logger, cachePlugin?: ICachePlugin);
|
||||
/**
|
||||
* Set to true if cache state has changed since last time serialize or writeToPersistence was called
|
||||
*/
|
||||
hasChanged(): boolean;
|
||||
/**
|
||||
* Serializes in memory cache to JSON
|
||||
*/
|
||||
serialize(): string;
|
||||
/**
|
||||
* Deserializes JSON to in-memory cache. JSON should be in MSAL cache schema format
|
||||
* @param cache - blob formatted cache
|
||||
*/
|
||||
deserialize(cache: string): void;
|
||||
/**
|
||||
* Fetches the cache key-value map
|
||||
*/
|
||||
getKVStore(): CacheKVStore;
|
||||
/**
|
||||
* API that retrieves all accounts currently in cache to the user
|
||||
*/
|
||||
getAllAccounts(): Promise<AccountInfo[]>;
|
||||
/**
|
||||
* Returns the signed in account matching homeAccountId.
|
||||
* (the account object is created at the time of successful login)
|
||||
* or null when no matching account is found
|
||||
* @param homeAccountId - unique identifier for an account (uid.utid)
|
||||
*/
|
||||
getAccountByHomeId(homeAccountId: string): Promise<AccountInfo | null>;
|
||||
/**
|
||||
* Returns the signed in account matching localAccountId.
|
||||
* (the account object is created at the time of successful login)
|
||||
* or null when no matching account is found
|
||||
* @param localAccountId - unique identifier of an account (sub/obj when homeAccountId cannot be populated)
|
||||
*/
|
||||
getAccountByLocalId(localAccountId: string): Promise<AccountInfo | null>;
|
||||
/**
|
||||
* API to remove a specific account and the relevant data from cache
|
||||
* @param account - AccountInfo passed by the user
|
||||
*/
|
||||
removeAccount(account: AccountInfo): Promise<void>;
|
||||
/**
|
||||
* Called when the cache has changed state.
|
||||
*/
|
||||
private handleChangeEvent;
|
||||
/**
|
||||
* Merge in memory cache with the cache snapshot.
|
||||
* @param oldState - cache before changes
|
||||
* @param currentState - current cache state in the library
|
||||
*/
|
||||
private mergeState;
|
||||
/**
|
||||
* Deep update of oldState based on newState values
|
||||
* @param oldState - cache before changes
|
||||
* @param newState - updated cache
|
||||
*/
|
||||
private mergeUpdates;
|
||||
/**
|
||||
* Removes entities in oldState that the were removed from newState. If there are any unknown values in root of
|
||||
* oldState that are not recognized, they are left untouched.
|
||||
* @param oldState - cache before changes
|
||||
* @param newState - updated cache
|
||||
*/
|
||||
private mergeRemovals;
|
||||
/**
|
||||
* Helper to merge new cache with the old one
|
||||
* @param oldState - cache before changes
|
||||
* @param newState - updated cache
|
||||
*/
|
||||
private mergeRemovalsDict;
|
||||
/**
|
||||
* Helper to overlay as a part of cache merge
|
||||
* @param passedInCache - cache read from the blob
|
||||
*/
|
||||
private overlayDefaults;
|
||||
}
|
||||
//# sourceMappingURL=TokenCache.d.ts.map
|
1
node_modules/@azure/msal-node/dist/cache/TokenCache.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/cache/TokenCache.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"TokenCache.d.ts","sourceRoot":"","sources":["../src/cache/TokenCache.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAC5C,OAAO,EAA8B,WAAW,EAAE,MAAM,EAAE,uBAAuB,EAAE,YAAY,EAAqB,MAAM,oBAAoB,CAAC;AAC/I,OAAO,EAAsK,YAAY,EAAE,MAAM,8BAA8B,CAAC;AAGhO,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAU5C;;;GAGG;AACH,qBAAa,UAAW,YAAW,uBAAuB,EAAE,WAAW;IAEnE,OAAO,CAAC,OAAO,CAAc;IAC7B,OAAO,CAAC,eAAe,CAAU;IACjC,OAAO,CAAC,aAAa,CAAS;IAC9B,OAAO,CAAC,QAAQ,CAAC,WAAW,CAAe;IAC3C,OAAO,CAAC,MAAM,CAAS;gBAEX,OAAO,EAAE,WAAW,EAAE,MAAM,EAAE,MAAM,EAAE,WAAW,CAAC,EAAE,YAAY;IAU5E;;OAEG;IACH,UAAU,IAAI,OAAO;IAIrB;;OAEG;IACH,SAAS,IAAI,MAAM;IAqBnB;;;OAGG;IACH,WAAW,CAAC,KAAK,EAAE,MAAM,GAAG,IAAI;IAehC;;OAEG;IACH,UAAU,IAAI,YAAY;IAI1B;;OAEG;IACG,cAAc,IAAI,OAAO,CAAC,WAAW,EAAE,CAAC;IAiB9C;;;;;OAKG;IACG,kBAAkB,CAAC,aAAa,EAAE,MAAM,GAAG,OAAO,CAAC,WAAW,GAAG,IAAI,CAAC;IAS5E;;;;;OAKG;IACG,mBAAmB,CAAC,cAAc,EAAE,MAAM,GAAG,OAAO,CAAC,WAAW,GAAG,IAAI,CAAC;IAS9E;;;OAGG;IACG,aAAa,CAAC,OAAO,EAAE,WAAW,GAAG,OAAO,CAAC,IAAI,CAAC;IAgBxD;;OAEG;IACH,OAAO,CAAC,iBAAiB;IAIzB;;;;OAIG;IACH,OAAO,CAAC,UAAU;IAMlB;;;;OAIG;IACH,OAAO,CAAC,YAAY;IA2BpB;;;;;OAKG;IACH,OAAO,CAAC,aAAa;IAkBrB;;;;OAIG;IACH,OAAO,CAAC,iBAAiB;IAUzB;;;OAGG;IACH,OAAO,CAAC,eAAe;CAyB1B"}
|
43
node_modules/@azure/msal-node/dist/cache/serializer/Deserializer.d.ts
generated
vendored
Normal file
43
node_modules/@azure/msal-node/dist/cache/serializer/Deserializer.d.ts
generated
vendored
Normal file
@@ -0,0 +1,43 @@
|
||||
import { AccountCache, IdTokenCache, AccessTokenCache, RefreshTokenCache, AppMetadataCache } from "@azure/msal-common";
|
||||
import { JsonCache, InMemoryCache, SerializedAccountEntity, SerializedIdTokenEntity, SerializedAccessTokenEntity, SerializedRefreshTokenEntity, SerializedAppMetadataEntity } from "./SerializerTypes";
|
||||
/**
|
||||
* This class deserializes cache entities read from the file into in memory object types defined internally
|
||||
*/
|
||||
export declare class Deserializer {
|
||||
/**
|
||||
* Parse the JSON blob in memory and deserialize the content
|
||||
* @param cachedJson
|
||||
*/
|
||||
static deserializeJSONBlob(jsonFile: string): JsonCache;
|
||||
/**
|
||||
* Deserializes accounts to AccountEntity objects
|
||||
* @param accounts
|
||||
*/
|
||||
static deserializeAccounts(accounts: Record<string, SerializedAccountEntity>): AccountCache;
|
||||
/**
|
||||
* Deserializes id tokens to IdTokenEntity objects
|
||||
* @param idTokens
|
||||
*/
|
||||
static deserializeIdTokens(idTokens: Record<string, SerializedIdTokenEntity>): IdTokenCache;
|
||||
/**
|
||||
* Deserializes access tokens to AccessTokenEntity objects
|
||||
* @param accessTokens
|
||||
*/
|
||||
static deserializeAccessTokens(accessTokens: Record<string, SerializedAccessTokenEntity>): AccessTokenCache;
|
||||
/**
|
||||
* Deserializes refresh tokens to RefreshTokenEntity objects
|
||||
* @param refreshTokens
|
||||
*/
|
||||
static deserializeRefreshTokens(refreshTokens: Record<string, SerializedRefreshTokenEntity>): RefreshTokenCache;
|
||||
/**
|
||||
* Deserializes appMetadata to AppMetaData objects
|
||||
* @param appMetadata
|
||||
*/
|
||||
static deserializeAppMetadata(appMetadata: Record<string, SerializedAppMetadataEntity>): AppMetadataCache;
|
||||
/**
|
||||
* Deserialize an inMemory Cache
|
||||
* @param jsonCache
|
||||
*/
|
||||
static deserializeAllCache(jsonCache: JsonCache): InMemoryCache;
|
||||
}
|
||||
//# sourceMappingURL=Deserializer.d.ts.map
|
1
node_modules/@azure/msal-node/dist/cache/serializer/Deserializer.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/cache/serializer/Deserializer.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"Deserializer.d.ts","sourceRoot":"","sources":["../../src/cache/serializer/Deserializer.ts"],"names":[],"mappings":"AAKA,OAAO,EAAe,YAAY,EAAE,YAAY,EAAE,gBAAgB,EAAE,iBAAiB,EAAE,gBAAgB,EAAwG,MAAM,oBAAoB,CAAC;AAC1O,OAAO,EAAE,SAAS,EAAE,aAAa,EAAE,uBAAuB,EAAE,uBAAuB,EAAE,2BAA2B,EAAE,4BAA4B,EAAE,2BAA2B,EAAE,MAAM,mBAAmB,CAAC;AAEvM;;GAEG;AACH,qBAAa,YAAY;IACrB;;;OAGG;IACH,MAAM,CAAC,mBAAmB,CAAC,QAAQ,EAAE,MAAM,GAAG,SAAS;IAOvD;;;OAGG;IACH,MAAM,CAAC,mBAAmB,CAAC,QAAQ,EAAE,MAAM,CAAC,MAAM,EAAE,uBAAuB,CAAC,GAAG,YAAY;IA0B3F;;;OAGG;IACH,MAAM,CAAC,mBAAmB,CAAC,QAAQ,EAAE,MAAM,CAAC,MAAM,EAAE,uBAAuB,CAAC,GAAG,YAAY;IAqB3F;;;OAGG;IACH,MAAM,CAAC,uBAAuB,CAAC,YAAY,EAAE,MAAM,CAAC,MAAM,EAAE,2BAA2B,CAAC,GAAG,gBAAgB;IA6B3G;;;OAGG;IACH,MAAM,CAAC,wBAAwB,CAAC,aAAa,EAAE,MAAM,CAAC,MAAM,EAAE,4BAA4B,CAAC,GAAG,iBAAiB;IAwB/G;;;OAGG;IACH,MAAM,CAAC,sBAAsB,CAAC,WAAW,EAAE,MAAM,CAAC,MAAM,EAAE,2BAA2B,CAAC,GAAG,gBAAgB;IAmBzG;;;OAGG;IACH,MAAM,CAAC,mBAAmB,CAAC,SAAS,EAAE,SAAS,GAAG,aAAa;CAmBlE"}
|
40
node_modules/@azure/msal-node/dist/cache/serializer/Serializer.d.ts
generated
vendored
Normal file
40
node_modules/@azure/msal-node/dist/cache/serializer/Serializer.d.ts
generated
vendored
Normal file
@@ -0,0 +1,40 @@
|
||||
import { AccountCache, IdTokenCache, AccessTokenCache, RefreshTokenCache, AppMetadataCache } from "@azure/msal-common";
|
||||
import { InMemoryCache, JsonCache, SerializedAccountEntity, SerializedIdTokenEntity, SerializedAccessTokenEntity, SerializedRefreshTokenEntity, SerializedAppMetadataEntity } from "./SerializerTypes";
|
||||
export declare class Serializer {
|
||||
/**
|
||||
* serialize the JSON blob
|
||||
* @param data
|
||||
*/
|
||||
static serializeJSONBlob(data: JsonCache): string;
|
||||
/**
|
||||
* Serialize Accounts
|
||||
* @param accCache
|
||||
*/
|
||||
static serializeAccounts(accCache: AccountCache): Record<string, SerializedAccountEntity>;
|
||||
/**
|
||||
* Serialize IdTokens
|
||||
* @param idTCache
|
||||
*/
|
||||
static serializeIdTokens(idTCache: IdTokenCache): Record<string, SerializedIdTokenEntity>;
|
||||
/**
|
||||
* Serializes AccessTokens
|
||||
* @param atCache
|
||||
*/
|
||||
static serializeAccessTokens(atCache: AccessTokenCache): Record<string, SerializedAccessTokenEntity>;
|
||||
/**
|
||||
* Serialize refreshTokens
|
||||
* @param rtCache
|
||||
*/
|
||||
static serializeRefreshTokens(rtCache: RefreshTokenCache): Record<string, SerializedRefreshTokenEntity>;
|
||||
/**
|
||||
* Serialize amdtCache
|
||||
* @param amdtCache
|
||||
*/
|
||||
static serializeAppMetadata(amdtCache: AppMetadataCache): Record<string, SerializedAppMetadataEntity>;
|
||||
/**
|
||||
* Serialize the cache
|
||||
* @param jsonContent
|
||||
*/
|
||||
static serializeAllCache(inMemCache: InMemoryCache): JsonCache;
|
||||
}
|
||||
//# sourceMappingURL=Serializer.d.ts.map
|
1
node_modules/@azure/msal-node/dist/cache/serializer/Serializer.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/cache/serializer/Serializer.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"Serializer.d.ts","sourceRoot":"","sources":["../../src/cache/serializer/Serializer.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,YAAY,EAAE,YAAY,EAAE,gBAAgB,EAAE,iBAAiB,EAAE,gBAAgB,EAAE,MAAM,oBAAoB,CAAC;AACvH,OAAO,EAAE,aAAa,EAAE,SAAS,EAAE,uBAAuB,EAAE,uBAAuB,EAAE,2BAA2B,EAAE,4BAA4B,EAAE,2BAA2B,EAAE,MAAM,mBAAmB,CAAC;AAEvM,qBAAa,UAAU;IACnB;;;OAGG;IACH,MAAM,CAAC,iBAAiB,CAAC,IAAI,EAAE,SAAS,GAAG,MAAM;IAIjD;;;OAGG;IACH,MAAM,CAAC,iBAAiB,CAAC,QAAQ,EAAE,YAAY,GAAG,MAAM,CAAC,MAAM,EAAE,uBAAuB,CAAC;IAqBzF;;;OAGG;IACH,MAAM,CAAC,iBAAiB,CAAC,QAAQ,EAAE,YAAY,GAAG,MAAM,CAAC,MAAM,EAAE,uBAAuB,CAAC;IAiBzF;;;OAGG;IACH,MAAM,CAAC,qBAAqB,CAAC,OAAO,EAAE,gBAAgB,GAAG,MAAM,CAAC,MAAM,EAAE,2BAA2B,CAAC;IAwBpG;;;OAGG;IACH,MAAM,CAAC,sBAAsB,CAAC,OAAO,EAAE,iBAAiB,GAAG,MAAM,CAAC,MAAM,EAAE,4BAA4B,CAAC;IAmBvG;;;OAGG;IACH,MAAM,CAAC,oBAAoB,CAAC,SAAS,EAAE,gBAAgB,GAAG,MAAM,CAAC,MAAM,EAAE,2BAA2B,CAAC;IAcrG;;;OAGG;IACH,MAAM,CAAC,iBAAiB,CAAC,UAAU,EAAE,aAAa,GAAG,SAAS;CASjE"}
|
99
node_modules/@azure/msal-node/dist/cache/serializer/SerializerTypes.d.ts
generated
vendored
Normal file
99
node_modules/@azure/msal-node/dist/cache/serializer/SerializerTypes.d.ts
generated
vendored
Normal file
@@ -0,0 +1,99 @@
|
||||
import { AccountCache, IdTokenCache, AccessTokenCache, RefreshTokenCache, AppMetadataCache, ValidCacheType } from "@azure/msal-common";
|
||||
/**
|
||||
* Key value store for in-memory cache
|
||||
* @public
|
||||
*/
|
||||
export declare type CacheKVStore = Record<string, ValidCacheType>;
|
||||
/**
|
||||
* Cache format read from the cache blob provided to the configuration during app instantiation
|
||||
* @public
|
||||
*/
|
||||
export declare type JsonCache = {
|
||||
Account: Record<string, SerializedAccountEntity>;
|
||||
IdToken: Record<string, SerializedIdTokenEntity>;
|
||||
AccessToken: Record<string, SerializedAccessTokenEntity>;
|
||||
RefreshToken: Record<string, SerializedRefreshTokenEntity>;
|
||||
AppMetadata: Record<string, SerializedAppMetadataEntity>;
|
||||
};
|
||||
/**
|
||||
* Intermittent type to handle in-memory data objects with defined types
|
||||
* @public
|
||||
*/
|
||||
export declare type InMemoryCache = {
|
||||
accounts: AccountCache;
|
||||
idTokens: IdTokenCache;
|
||||
accessTokens: AccessTokenCache;
|
||||
refreshTokens: RefreshTokenCache;
|
||||
appMetadata: AppMetadataCache;
|
||||
};
|
||||
/**
|
||||
* Account type
|
||||
* @public
|
||||
*/
|
||||
export declare type SerializedAccountEntity = {
|
||||
home_account_id: string;
|
||||
environment: string;
|
||||
realm: string;
|
||||
local_account_id: string;
|
||||
username: string;
|
||||
authority_type: string;
|
||||
name?: string;
|
||||
client_info?: string;
|
||||
last_modification_time?: string;
|
||||
last_modification_app?: string;
|
||||
};
|
||||
/**
|
||||
* Idtoken credential type
|
||||
* @public
|
||||
*/
|
||||
export declare type SerializedIdTokenEntity = {
|
||||
home_account_id: string;
|
||||
environment: string;
|
||||
credential_type: string;
|
||||
client_id: string;
|
||||
secret: string;
|
||||
realm: string;
|
||||
};
|
||||
/**
|
||||
* Access token credential type
|
||||
* @public
|
||||
*/
|
||||
export declare type SerializedAccessTokenEntity = {
|
||||
home_account_id: string;
|
||||
environment: string;
|
||||
credential_type: string;
|
||||
client_id: string;
|
||||
secret: string;
|
||||
realm: string;
|
||||
target: string;
|
||||
cached_at: string;
|
||||
expires_on: string;
|
||||
extended_expires_on?: string;
|
||||
refresh_on?: string;
|
||||
key_id?: string;
|
||||
token_type?: string;
|
||||
};
|
||||
/**
|
||||
* Refresh token credential type
|
||||
* @public
|
||||
*/
|
||||
export declare type SerializedRefreshTokenEntity = {
|
||||
home_account_id: string;
|
||||
environment: string;
|
||||
credential_type: string;
|
||||
client_id: string;
|
||||
secret: string;
|
||||
family_id?: string;
|
||||
target?: string;
|
||||
realm?: string;
|
||||
};
|
||||
/**
|
||||
* AppMetadata type
|
||||
* @public
|
||||
*/
|
||||
export declare type SerializedAppMetadataEntity = {
|
||||
client_id: string;
|
||||
environment: string;
|
||||
family_id?: string;
|
||||
};
|
||||
//# sourceMappingURL=SerializerTypes.d.ts.map
|
1
node_modules/@azure/msal-node/dist/cache/serializer/SerializerTypes.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/cache/serializer/SerializerTypes.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"SerializerTypes.d.ts","sourceRoot":"","sources":["../../src/cache/serializer/SerializerTypes.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,YAAY,EAAE,YAAY,EAAE,gBAAgB,EAAE,iBAAiB,EAAE,gBAAgB,EAAE,cAAc,EAAE,MAAM,oBAAoB,CAAC;AAEvI;;;GAGG;AACH,oBAAY,YAAY,GAAG,MAAM,CAAC,MAAM,EAAE,cAAc,CAAC,CAAC;AAE1D;;;GAGG;AACH,oBAAY,SAAS,GAAG;IACpB,OAAO,EAAE,MAAM,CAAC,MAAM,EAAE,uBAAuB,CAAC,CAAC;IACjD,OAAO,EAAE,MAAM,CAAC,MAAM,EAAE,uBAAuB,CAAC,CAAC;IACjD,WAAW,EAAE,MAAM,CAAC,MAAM,EAAE,2BAA2B,CAAC,CAAC;IACzD,YAAY,EAAE,MAAM,CAAC,MAAM,EAAE,4BAA4B,CAAC,CAAC;IAC3D,WAAW,EAAE,MAAM,CAAC,MAAM,EAAE,2BAA2B,CAAC,CAAC;CAC5D,CAAC;AAEF;;;GAGG;AACH,oBAAY,aAAa,GAAG;IACxB,QAAQ,EAAE,YAAY,CAAC;IACvB,QAAQ,EAAE,YAAY,CAAC;IACvB,YAAY,EAAE,gBAAgB,CAAC;IAC/B,aAAa,EAAE,iBAAiB,CAAC;IACjC,WAAW,EAAE,gBAAgB,CAAC;CACjC,CAAC;AAEF;;;GAGG;AACH,oBAAY,uBAAuB,GAAG;IAClC,eAAe,EAAE,MAAM,CAAC;IACxB,WAAW,EAAE,MAAM,CAAC;IACpB,KAAK,EAAE,MAAM,CAAC;IACd,gBAAgB,EAAE,MAAM,CAAC;IACzB,QAAQ,EAAE,MAAM,CAAC;IACjB,cAAc,EAAE,MAAM,CAAC;IACvB,IAAI,CAAC,EAAE,MAAM,CAAC;IACd,WAAW,CAAC,EAAE,MAAM,CAAC;IACrB,sBAAsB,CAAC,EAAE,MAAM,CAAC;IAChC,qBAAqB,CAAC,EAAE,MAAM,CAAC;CAClC,CAAC;AAEF;;;GAGG;AACH,oBAAY,uBAAuB,GAAG;IAClC,eAAe,EAAE,MAAM,CAAC;IACxB,WAAW,EAAE,MAAM,CAAC;IACpB,eAAe,EAAE,MAAM,CAAC;IACxB,SAAS,EAAE,MAAM,CAAC;IAClB,MAAM,EAAE,MAAM,CAAC;IACf,KAAK,EAAE,MAAM,CAAC;CACjB,CAAC;AAEF;;;GAGG;AACH,oBAAY,2BAA2B,GAAG;IACtC,eAAe,EAAE,MAAM,CAAC;IACxB,WAAW,EAAE,MAAM,CAAC;IACpB,eAAe,EAAE,MAAM,CAAC;IACxB,SAAS,EAAE,MAAM,CAAC;IAClB,MAAM,EAAE,MAAM,CAAC;IACf,KAAK,EAAE,MAAM,CAAC;IACd,MAAM,EAAE,MAAM,CAAC;IACf,SAAS,EAAE,MAAM,CAAC;IAClB,UAAU,EAAE,MAAM,CAAC;IACnB,mBAAmB,CAAC,EAAE,MAAM,CAAC;IAC7B,UAAU,CAAC,EAAE,MAAM,CAAC;IACpB,MAAM,CAAC,EAAE,MAAM,CAAC;IAChB,UAAU,CAAC,EAAE,MAAM,CAAC;CACvB,CAAC;AAEF;;;GAGG;AACH,oBAAY,4BAA4B,GAAG;IACvC,eAAe,EAAE,MAAM,CAAC;IACxB,WAAW,EAAE,MAAM,CAAC;IACpB,eAAe,EAAE,MAAM,CAAC;IACxB,SAAS,EAAE,MAAM,CAAC;IAClB,MAAM,EAAE,MAAM,CAAC;IACf,SAAS,CAAC,EAAE,MAAM,CAAC;IACnB,MAAM,CAAC,EAAE,MAAM,CAAC;IAChB,KAAK,CAAC,EAAE,MAAM,CAAC;CAClB,CAAC;AAEF;;;GAGG;AACH,oBAAY,2BAA2B,GAAG;IACtC,SAAS,EAAE,MAAM,CAAC;IAClB,WAAW,EAAE,MAAM,CAAC;IACpB,SAAS,CAAC,EAAE,MAAM,CAAC;CACtB,CAAC"}
|
116
node_modules/@azure/msal-node/dist/client/ClientApplication.d.ts
generated
vendored
Normal file
116
node_modules/@azure/msal-node/dist/client/ClientApplication.d.ts
generated
vendored
Normal file
@@ -0,0 +1,116 @@
|
||||
import { ClientConfiguration, AuthenticationResult, BaseAuthRequest, Logger, ServerTelemetryManager } from "@azure/msal-common";
|
||||
import { Configuration } from "../config/Configuration";
|
||||
import { NodeStorage } from "../cache/NodeStorage";
|
||||
import { TokenCache } from "../cache/TokenCache";
|
||||
import { ClientAssertion } from "./ClientAssertion";
|
||||
import { AuthorizationUrlRequest } from "../request/AuthorizationUrlRequest";
|
||||
import { AuthorizationCodeRequest } from "../request/AuthorizationCodeRequest";
|
||||
import { RefreshTokenRequest } from "../request/RefreshTokenRequest";
|
||||
import { SilentFlowRequest } from "../request/SilentFlowRequest";
|
||||
/**
|
||||
* Base abstract class for all ClientApplications - public and confidential
|
||||
* @public
|
||||
*/
|
||||
export declare abstract class ClientApplication {
|
||||
private readonly cryptoProvider;
|
||||
private tokenCache;
|
||||
/**
|
||||
* Platform storage object
|
||||
*/
|
||||
protected storage: NodeStorage;
|
||||
/**
|
||||
* Logger object to log the application flow
|
||||
*/
|
||||
protected logger: Logger;
|
||||
/**
|
||||
* Platform configuration initialized by the application
|
||||
*/
|
||||
protected config: Configuration;
|
||||
/**
|
||||
* Client assertion passed by the user for confidential client flows
|
||||
*/
|
||||
protected clientAssertion: ClientAssertion;
|
||||
/**
|
||||
* Client secret passed by the user for confidential client flows
|
||||
*/
|
||||
protected clientSecret: string;
|
||||
/**
|
||||
* Constructor for the ClientApplication
|
||||
*/
|
||||
protected constructor(configuration: Configuration);
|
||||
/**
|
||||
* Creates the URL of the authorization request, letting the user input credentials and consent to the
|
||||
* application. The URL targets the /authorize endpoint of the authority configured in the
|
||||
* application object.
|
||||
*
|
||||
* Once the user inputs their credentials and consents, the authority will send a response to the redirect URI
|
||||
* sent in the request and should contain an authorization code, which can then be used to acquire tokens via
|
||||
* `acquireTokenByCode(AuthorizationCodeRequest)`.
|
||||
*/
|
||||
getAuthCodeUrl(request: AuthorizationUrlRequest): Promise<string>;
|
||||
/**
|
||||
* Acquires a token by exchanging the Authorization Code received from the first step of OAuth2.0
|
||||
* Authorization Code flow.
|
||||
*
|
||||
* `getAuthCodeUrl(AuthorizationCodeUrlRequest)` can be used to create the URL for the first step of OAuth2.0
|
||||
* Authorization Code flow. Ensure that values for redirectUri and scopes in AuthorizationCodeUrlRequest and
|
||||
* AuthorizationCodeRequest are the same.
|
||||
*/
|
||||
acquireTokenByCode(request: AuthorizationCodeRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* Acquires a token by exchanging the refresh token provided for a new set of tokens.
|
||||
*
|
||||
* This API is provided only for scenarios where you would like to migrate from ADAL to MSAL. Otherwise, it is
|
||||
* recommended that you use `acquireTokenSilent()` for silent scenarios. When using `acquireTokenSilent()`, MSAL will
|
||||
* handle the caching and refreshing of tokens automatically.
|
||||
*/
|
||||
acquireTokenByRefreshToken(request: RefreshTokenRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* Acquires a token silently when a user specifies the account the token is requested for.
|
||||
*
|
||||
* This API expects the user to provide an account object and looks into the cache to retrieve the token if present.
|
||||
* There is also an optional "forceRefresh" boolean the user can send to bypass the cache for access_token and id_token.
|
||||
* In case the refresh_token is expired or not found, an error is thrown
|
||||
* and the guidance is for the user to call any interactive token acquisition API (eg: `acquireTokenByCode()`).
|
||||
*/
|
||||
acquireTokenSilent(request: SilentFlowRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* Gets the token cache for the application.
|
||||
*/
|
||||
getTokenCache(): TokenCache;
|
||||
/**
|
||||
* Returns the logger instance
|
||||
*/
|
||||
getLogger(): Logger;
|
||||
/**
|
||||
* Replaces the default logger set in configurations with new Logger with new configurations
|
||||
* @param logger - Logger instance
|
||||
*/
|
||||
setLogger(logger: Logger): void;
|
||||
/**
|
||||
* Builds the common configuration to be passed to the common component based on the platform configurarion
|
||||
* @param authority - user passed authority in configuration
|
||||
* @param serverTelemetryManager - initializes servertelemetry if passed
|
||||
*/
|
||||
protected buildOauthClientConfiguration(authority: string, serverTelemetryManager?: ServerTelemetryManager): Promise<ClientConfiguration>;
|
||||
private getClientAssertion;
|
||||
/**
|
||||
* Generates a request with the default scopes & generates a correlationId.
|
||||
* @param authRequest - BaseAuthRequest for initialization
|
||||
*/
|
||||
protected initializeBaseRequest(authRequest: Partial<BaseAuthRequest>): BaseAuthRequest;
|
||||
/**
|
||||
* Initializes the server telemetry payload
|
||||
* @param apiId - Id for a specific request
|
||||
* @param correlationId - GUID
|
||||
* @param forceRefresh - boolean to indicate network call
|
||||
*/
|
||||
protected initializeServerTelemetryManager(apiId: number, correlationId: string, forceRefresh?: boolean): ServerTelemetryManager;
|
||||
/**
|
||||
* Create authority instance. If authority not passed in request, default to authority set on the application
|
||||
* object. If no authority set in application object, then default to common authority.
|
||||
* @param authorityString - authority from user configuration
|
||||
*/
|
||||
private createAuthority;
|
||||
}
|
||||
//# sourceMappingURL=ClientApplication.d.ts.map
|
1
node_modules/@azure/msal-node/dist/client/ClientApplication.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/client/ClientApplication.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientApplication.d.ts","sourceRoot":"","sources":["../src/client/ClientApplication.ts"],"names":[],"mappings":"AAKA,OAAO,EAEH,mBAAmB,EAEnB,oBAAoB,EAGpB,eAAe,EAEf,MAAM,EACN,sBAAsB,EAUzB,MAAM,oBAAoB,CAAC;AAC5B,OAAO,EAAE,aAAa,EAAyB,MAAM,yBAAyB,CAAC;AAE/E,OAAO,EAAE,WAAW,EAAE,MAAM,sBAAsB,CAAC;AAEnD,OAAO,EAAE,UAAU,EAAE,MAAM,qBAAqB,CAAC;AACjD,OAAO,EAAE,eAAe,EAAE,MAAM,mBAAmB,CAAC;AACpD,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAC7E,OAAO,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAC;AAC/E,OAAO,EAAE,mBAAmB,EAAE,MAAM,gCAAgC,CAAC;AACrE,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AAGjE;;;GAGG;AACH,8BAAsB,iBAAiB;IAEnC,OAAO,CAAC,QAAQ,CAAC,cAAc,CAAiB;IAChD,OAAO,CAAC,UAAU,CAAa;IAE/B;;OAEG;IACH,SAAS,CAAC,OAAO,EAAE,WAAW,CAAC;IAC/B;;OAEG;IACH,SAAS,CAAC,MAAM,EAAE,MAAM,CAAC;IACzB;;OAEG;IACH,SAAS,CAAC,MAAM,EAAE,aAAa,CAAC;IAChC;;OAEG;IACH,SAAS,CAAC,eAAe,EAAE,eAAe,CAAC;IAC3C;;OAEG;IACH,SAAS,CAAC,YAAY,EAAE,MAAM,CAAC;IAE/B;;OAEG;IACH,SAAS,aAAa,aAAa,EAAE,aAAa;IAYlD;;;;;;;;OAQG;IACG,cAAc,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,MAAM,CAAC;IAkBvE;;;;;;;OAOG;IACG,kBAAkB,CAAC,OAAO,EAAE,wBAAwB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAwBjG;;;;;;OAMG;IACG,0BAA0B,CAAC,OAAO,EAAE,mBAAmB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAyBpG;;;;;;;OAOG;IACG,kBAAkB,CAAC,OAAO,EAAE,iBAAiB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAuB1F;;OAEG;IACH,aAAa,IAAI,UAAU;IAK3B;;OAEG;IACH,SAAS,IAAI,MAAM;IAInB;;;OAGG;IACH,SAAS,CAAC,MAAM,EAAE,MAAM,GAAG,IAAI;IAI/B;;;;OAIG;cACa,6BAA6B,CAAC,SAAS,EAAE,MAAM,EAAE,sBAAsB,CAAC,EAAE,sBAAsB,GAAG,OAAO,CAAC,mBAAmB,CAAC;IAqC/I,OAAO,CAAC,kBAAkB;IAO1B;;;OAGG;IACH,SAAS,CAAC,qBAAqB,CAAC,WAAW,EAAE,OAAO,CAAC,eAAe,CAAC,GAAG,eAAe;IAWvF;;;;;OAKG;IACH,SAAS,CAAC,gCAAgC,CAAC,KAAK,EAAE,MAAM,EAAE,aAAa,EAAE,MAAM,EAAE,YAAY,CAAC,EAAE,OAAO,GAAG,sBAAsB;IAWhI;;;;OAIG;YACW,eAAe;CAUhC"}
|
47
node_modules/@azure/msal-node/dist/client/ClientAssertion.d.ts
generated
vendored
Normal file
47
node_modules/@azure/msal-node/dist/client/ClientAssertion.d.ts
generated
vendored
Normal file
@@ -0,0 +1,47 @@
|
||||
import { CryptoProvider } from "../crypto/CryptoProvider";
|
||||
/**
|
||||
* Client assertion of type jwt-bearer used in confidential client flows
|
||||
* @public
|
||||
*/
|
||||
export declare class ClientAssertion {
|
||||
private jwt;
|
||||
private privateKey;
|
||||
private thumbprint;
|
||||
private expirationTime;
|
||||
private issuer;
|
||||
private jwtAudience;
|
||||
private publicCertificate;
|
||||
/**
|
||||
* Initialize the ClientAssertion class from the clientAssertion passed by the user
|
||||
* @param assertion - refer https://tools.ietf.org/html/rfc7521
|
||||
*/
|
||||
static fromAssertion(assertion: string): ClientAssertion;
|
||||
/**
|
||||
* Initialize the ClientAssertion class from the certificate passed by the user
|
||||
* @param thumbprint - identifier of a certificate
|
||||
* @param privateKey - secret key
|
||||
* @param publicCertificate - electronic document provided to prove the ownership of the public key
|
||||
*/
|
||||
static fromCertificate(thumbprint: string, privateKey: string, publicCertificate?: string): ClientAssertion;
|
||||
/**
|
||||
* Update JWT for certificate based clientAssertion, if passed by the user, uses it as is
|
||||
* @param cryptoProvider - library's crypto helper
|
||||
* @param issuer - iss claim
|
||||
* @param jwtAudience - aud claim
|
||||
*/
|
||||
getJwt(cryptoProvider: CryptoProvider, issuer: string, jwtAudience: string): string;
|
||||
/**
|
||||
* JWT format and required claims specified: https://tools.ietf.org/html/rfc7523#section-3
|
||||
*/
|
||||
private createJwt;
|
||||
/**
|
||||
* Utility API to check expiration
|
||||
*/
|
||||
private isExpired;
|
||||
/**
|
||||
* Extracts the raw certs from a given certificate string and returns them in an array.
|
||||
* @param publicCertificate - electronic document provided to prove the ownership of the public key
|
||||
*/
|
||||
static parseCertificate(publicCertificate: string): Array<string>;
|
||||
}
|
||||
//# sourceMappingURL=ClientAssertion.d.ts.map
|
1
node_modules/@azure/msal-node/dist/client/ClientAssertion.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/client/ClientAssertion.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientAssertion.d.ts","sourceRoot":"","sources":["../src/client/ClientAssertion.ts"],"names":[],"mappings":"AAOA,OAAO,EAAE,cAAc,EAAE,MAAM,0BAA0B,CAAC;AAI1D;;;GAGG;AACH,qBAAa,eAAe;IAExB,OAAO,CAAC,GAAG,CAAS;IACpB,OAAO,CAAC,UAAU,CAAS;IAC3B,OAAO,CAAC,UAAU,CAAS;IAC3B,OAAO,CAAC,cAAc,CAAS;IAC/B,OAAO,CAAC,MAAM,CAAS;IACvB,OAAO,CAAC,WAAW,CAAS;IAC5B,OAAO,CAAC,iBAAiB,CAAgB;IAEzC;;;OAGG;WACW,aAAa,CAAC,SAAS,EAAE,MAAM,GAAG,eAAe;IAM/D;;;;;OAKG;WACW,eAAe,CAAC,UAAU,EAAE,MAAM,EAAE,UAAU,EAAE,MAAM,EAAE,iBAAiB,CAAC,EAAE,MAAM,GAAG,eAAe;IAUlH;;;;;OAKG;IACI,MAAM,CAAC,cAAc,EAAE,cAAc,EAAE,MAAM,EAAE,MAAM,EAAE,WAAW,EAAE,MAAM;IAsBjF;;OAEG;IACH,OAAO,CAAC,SAAS;IA+BjB;;OAEG;IACH,OAAO,CAAC,SAAS;IAIjB;;;OAGG;WACW,gBAAgB,CAAC,iBAAiB,EAAE,MAAM,GAAG,KAAK,CAAC,MAAM,CAAC;CAmB3E"}
|
51
node_modules/@azure/msal-node/dist/client/ConfidentialClientApplication.d.ts
generated
vendored
Normal file
51
node_modules/@azure/msal-node/dist/client/ConfidentialClientApplication.d.ts
generated
vendored
Normal file
@@ -0,0 +1,51 @@
|
||||
import { ClientApplication } from "./ClientApplication";
|
||||
import { Configuration } from "../config/Configuration";
|
||||
import { AuthenticationResult } from "@azure/msal-common";
|
||||
import { IConfidentialClientApplication } from "./IConfidentialClientApplication";
|
||||
import { OnBehalfOfRequest } from "../request/OnBehalfOfRequest";
|
||||
import { ClientCredentialRequest } from "../request/ClientCredentialRequest";
|
||||
/**
|
||||
* This class is to be used to acquire tokens for confidential client applications (webApp, webAPI). Confidential client applications
|
||||
* will configure application secrets, client certificates/assertions as applicable
|
||||
* @public
|
||||
*/
|
||||
export declare class ConfidentialClientApplication extends ClientApplication implements IConfidentialClientApplication {
|
||||
/**
|
||||
* Constructor for the ConfidentialClientApplication
|
||||
*
|
||||
* Required attributes in the Configuration object are:
|
||||
* - clientID: the application ID of your application. You can obtain one by registering your application with our application registration portal
|
||||
* - authority: the authority URL for your application.
|
||||
* - client credential: Must set either client secret, certificate, or assertion for confidential clients. You can obtain a client secret from the application registration portal.
|
||||
*
|
||||
* In Azure AD, authority is a URL indicating of the form https://login.microsoftonline.com/\{Enter_the_Tenant_Info_Here\}.
|
||||
* If your application supports Accounts in one organizational directory, replace "Enter_the_Tenant_Info_Here" value with the Tenant Id or Tenant name (for example, contoso.microsoft.com).
|
||||
* If your application supports Accounts in any organizational directory, replace "Enter_the_Tenant_Info_Here" value with organizations.
|
||||
* If your application supports Accounts in any organizational directory and personal Microsoft accounts, replace "Enter_the_Tenant_Info_Here" value with common.
|
||||
* To restrict support to Personal Microsoft accounts only, replace "Enter_the_Tenant_Info_Here" value with consumers.
|
||||
*
|
||||
* In Azure B2C, authority is of the form https://\{instance\}/tfp/\{tenant\}/\{policyName\}/
|
||||
* Full B2C functionality will be available in this library in future versions.
|
||||
*
|
||||
* @param Configuration - configuration object for the MSAL ConfidentialClientApplication instance
|
||||
*/
|
||||
constructor(configuration: Configuration);
|
||||
/**
|
||||
* Acquires tokens from the authority for the application (not for an end user).
|
||||
*/
|
||||
acquireTokenByClientCredential(request: ClientCredentialRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* Acquires tokens from the authority for the application.
|
||||
*
|
||||
* Used in scenarios where the current app is a middle-tier service which was called with a token
|
||||
* representing an end user. The current app can use the token (oboAssertion) to request another
|
||||
* token to access downstream web API, on behalf of that user.
|
||||
*
|
||||
* The current middle-tier app has no user interaction to obtain consent.
|
||||
* See how to gain consent upfront for your middle-tier app from this article.
|
||||
* https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-on-behalf-of-flow#gaining-consent-for-the-middle-tier-application
|
||||
*/
|
||||
acquireTokenOnBehalfOf(request: OnBehalfOfRequest): Promise<AuthenticationResult | null>;
|
||||
private setClientCredential;
|
||||
}
|
||||
//# sourceMappingURL=ConfidentialClientApplication.d.ts.map
|
1
node_modules/@azure/msal-node/dist/client/ConfidentialClientApplication.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/client/ConfidentialClientApplication.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ConfidentialClientApplication.d.ts","sourceRoot":"","sources":["../src/client/ConfidentialClientApplication.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,iBAAiB,EAAE,MAAM,qBAAqB,CAAC;AACxD,OAAO,EAAE,aAAa,EAAE,MAAM,yBAAyB,CAAC;AAGxD,OAAO,EAKH,oBAAoB,EAEH,MAAM,oBAAoB,CAAC;AAChD,OAAO,EAAE,8BAA8B,EAAE,MAAM,kCAAkC,CAAC;AAClF,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AACjE,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAE7E;;;;GAIG;AACH,qBAAa,6BAA8B,SAAQ,iBAAkB,YAAW,8BAA8B;IAE1G;;;;;;;;;;;;;;;;;;OAkBG;gBACS,aAAa,EAAE,aAAa;IAKxC;;OAEG;IACU,8BAA8B,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAqBnH;;;;;;;;;;OAUG;IACU,sBAAsB,CAAC,OAAO,EAAE,iBAAiB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAcrG,OAAO,CAAC,mBAAmB;CA+B9B"}
|
33
node_modules/@azure/msal-node/dist/client/IConfidentialClientApplication.d.ts
generated
vendored
Normal file
33
node_modules/@azure/msal-node/dist/client/IConfidentialClientApplication.d.ts
generated
vendored
Normal file
@@ -0,0 +1,33 @@
|
||||
import { AuthenticationResult, Logger } from "@azure/msal-common";
|
||||
import { AuthorizationCodeRequest } from "../request/AuthorizationCodeRequest";
|
||||
import { AuthorizationUrlRequest } from "../request/AuthorizationUrlRequest";
|
||||
import { ClientCredentialRequest } from "../request/ClientCredentialRequest";
|
||||
import { OnBehalfOfRequest } from "../request/OnBehalfOfRequest";
|
||||
import { RefreshTokenRequest } from "../request/RefreshTokenRequest";
|
||||
import { SilentFlowRequest } from "../request/SilentFlowRequest";
|
||||
import { TokenCache } from "../cache/TokenCache";
|
||||
/**
|
||||
* Interface for the ConfidentialClientApplication class defining the public API signatures
|
||||
* @public
|
||||
*/
|
||||
export interface IConfidentialClientApplication {
|
||||
/** Creates the URL of the authorization request */
|
||||
getAuthCodeUrl(request: AuthorizationUrlRequest): Promise<string>;
|
||||
/** Acquires a token by exchanging the authorization code received from the first step of OAuth 2.0 Authorization Code Flow */
|
||||
acquireTokenByCode(request: AuthorizationCodeRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires a token silently when a user specifies the account the token is requested for */
|
||||
acquireTokenSilent(request: SilentFlowRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires a token by exchanging the refresh token provided for a new set of tokens */
|
||||
acquireTokenByRefreshToken(request: RefreshTokenRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires tokens from the authority for the application (not for an end user) */
|
||||
acquireTokenByClientCredential(request: ClientCredentialRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires tokens from the authority for the application */
|
||||
acquireTokenOnBehalfOf(request: OnBehalfOfRequest): Promise<AuthenticationResult | null>;
|
||||
/** Gets the token cache for the application */
|
||||
getTokenCache(): TokenCache;
|
||||
/** Returns the logger instance */
|
||||
getLogger(): Logger;
|
||||
/** Replaces the default logger set in configurations with new Logger with new configurations */
|
||||
setLogger(logger: Logger): void;
|
||||
}
|
||||
//# sourceMappingURL=IConfidentialClientApplication.d.ts.map
|
1
node_modules/@azure/msal-node/dist/client/IConfidentialClientApplication.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/client/IConfidentialClientApplication.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"IConfidentialClientApplication.d.ts","sourceRoot":"","sources":["../src/client/IConfidentialClientApplication.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,oBAAoB,EAAE,MAAM,EAAE,MAAM,oBAAoB,CAAC;AAClE,OAAO,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAC;AAC/E,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAC7E,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAC7E,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AACjE,OAAO,EAAE,mBAAmB,EAAE,MAAM,gCAAgC,CAAC;AACrE,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AACjE,OAAO,EAAE,UAAU,EAAE,MAAM,qBAAqB,CAAC;AAEjD;;;GAGG;AACH,MAAM,WAAW,8BAA8B;IAE3C,mDAAmD;IACnD,cAAc,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,MAAM,CAAC,CAAC;IAElE,+HAA+H;IAC/H,kBAAkB,CAAC,OAAO,EAAE,wBAAwB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAE5F,8FAA8F;IAC9F,kBAAkB,CAAC,OAAO,EAAE,iBAAiB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAErF,wFAAwF;IACxF,0BAA0B,CAAC,OAAO,EAAE,mBAAmB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAE/F,mFAAmF;IACnF,8BAA8B,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAEvG,6DAA6D;IAC7D,sBAAsB,CAAC,OAAO,EAAE,iBAAiB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAEzF,+CAA+C;IAC/C,aAAa,IAAI,UAAU,CAAC;IAE5B,kCAAkC;IAClC,SAAS,IAAI,MAAM,CAAC;IAEpB,gGAAgG;IAChG,SAAS,CAAC,MAAM,EAAE,MAAM,GAAG,IAAI,CAAC;CACnC"}
|
33
node_modules/@azure/msal-node/dist/client/IPublicClientApplication.d.ts
generated
vendored
Normal file
33
node_modules/@azure/msal-node/dist/client/IPublicClientApplication.d.ts
generated
vendored
Normal file
@@ -0,0 +1,33 @@
|
||||
import { AuthenticationResult, Logger } from "@azure/msal-common";
|
||||
import { AuthorizationCodeRequest } from "../request/AuthorizationCodeRequest";
|
||||
import { AuthorizationUrlRequest } from "../request/AuthorizationUrlRequest";
|
||||
import { DeviceCodeRequest } from "../request/DeviceCodeRequest";
|
||||
import { RefreshTokenRequest } from "../request/RefreshTokenRequest";
|
||||
import { SilentFlowRequest } from "../request/SilentFlowRequest";
|
||||
import { UsernamePasswordRequest } from "../request/UsernamePasswordRequest";
|
||||
import { TokenCache } from "../cache/TokenCache";
|
||||
/**
|
||||
* Interface for the PublicClientApplication class defining the public API signatures
|
||||
* @public
|
||||
*/
|
||||
export interface IPublicClientApplication {
|
||||
/** Creates the URL of the authorization request */
|
||||
getAuthCodeUrl(request: AuthorizationUrlRequest): Promise<string>;
|
||||
/** Acquires a token by exchanging the authorization code received from the first step of OAuth 2.0 Authorization Code Flow */
|
||||
acquireTokenByCode(request: AuthorizationCodeRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires a token silently when a user specifies the account the token is requested for */
|
||||
acquireTokenSilent(request: SilentFlowRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires a token by exchanging the refresh token provided for a new set of tokens */
|
||||
acquireTokenByRefreshToken(request: RefreshTokenRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires a token from the authority using OAuth2.0 device code flow */
|
||||
acquireTokenByDeviceCode(request: DeviceCodeRequest): Promise<AuthenticationResult | null>;
|
||||
/** Acquires tokens with password grant by exchanging client applications username and password for credentials */
|
||||
acquireTokenByUsernamePassword(request: UsernamePasswordRequest): Promise<AuthenticationResult | null>;
|
||||
/** Gets the token cache for the application */
|
||||
getTokenCache(): TokenCache;
|
||||
/** Returns the logger instance */
|
||||
getLogger(): Logger;
|
||||
/** Replaces the default logger set in configurations with new Logger with new configurations */
|
||||
setLogger(logger: Logger): void;
|
||||
}
|
||||
//# sourceMappingURL=IPublicClientApplication.d.ts.map
|
1
node_modules/@azure/msal-node/dist/client/IPublicClientApplication.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/client/IPublicClientApplication.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"IPublicClientApplication.d.ts","sourceRoot":"","sources":["../src/client/IPublicClientApplication.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,oBAAoB,EAAE,MAAM,EAAE,MAAM,oBAAoB,CAAC;AAClE,OAAO,EAAE,wBAAwB,EAAE,MAAM,qCAAqC,CAAC;AAC/E,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAC7E,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AACjE,OAAO,EAAE,mBAAmB,EAAE,MAAM,gCAAgC,CAAC;AACrE,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AACjE,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAC7E,OAAO,EAAE,UAAU,EAAE,MAAM,qBAAqB,CAAC;AAEjD;;;GAGG;AACH,MAAM,WAAW,wBAAwB;IAErC,mDAAmD;IACnD,cAAc,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,MAAM,CAAC,CAAC;IAElE,8HAA8H;IAC9H,kBAAkB,CAAC,OAAO,EAAE,wBAAwB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAE5F,6FAA6F;IAC7F,kBAAkB,CAAC,OAAO,EAAE,iBAAiB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAErF,wFAAwF;IACxF,0BAA0B,CAAC,OAAO,EAAE,mBAAmB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAE/F,0EAA0E;IAC1E,wBAAwB,CAAC,OAAO,EAAE,iBAAiB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAE3F,kHAAkH;IAClH,8BAA8B,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC,CAAC;IAEvG,+CAA+C;IAC/C,aAAa,IAAI,UAAU,CAAC;IAE5B,kCAAkC;IAClC,SAAS,IAAI,MAAM,CAAC;IAEpB,gGAAgG;IAChG,SAAS,CAAC,MAAM,EAAE,MAAM,GAAG,IAAI,CAAC;CACnC"}
|
53
node_modules/@azure/msal-node/dist/client/PublicClientApplication.d.ts
generated
vendored
Normal file
53
node_modules/@azure/msal-node/dist/client/PublicClientApplication.d.ts
generated
vendored
Normal file
@@ -0,0 +1,53 @@
|
||||
import { AuthenticationResult } from "@azure/msal-common";
|
||||
import { Configuration } from "../config/Configuration";
|
||||
import { ClientApplication } from "./ClientApplication";
|
||||
import { IPublicClientApplication } from "./IPublicClientApplication";
|
||||
import { DeviceCodeRequest } from "../request/DeviceCodeRequest";
|
||||
import { UsernamePasswordRequest } from "../request/UsernamePasswordRequest";
|
||||
/**
|
||||
* This class is to be used to acquire tokens for public client applications (desktop, mobile). Public client applications
|
||||
* are not trusted to safely store application secrets, and therefore can only request tokens in the name of an user.
|
||||
* @public
|
||||
*/
|
||||
export declare class PublicClientApplication extends ClientApplication implements IPublicClientApplication {
|
||||
/**
|
||||
* Important attributes in the Configuration object for auth are:
|
||||
* - clientID: the application ID of your application. You can obtain one by registering your application with our Application registration portal.
|
||||
* - authority: the authority URL for your application.
|
||||
*
|
||||
* AAD authorities are of the form https://login.microsoftonline.com/\{Enter_the_Tenant_Info_Here\}.
|
||||
* - If your application supports Accounts in one organizational directory, replace "Enter_the_Tenant_Info_Here" value with the Tenant Id or Tenant name (for example, contoso.microsoft.com).
|
||||
* - If your application supports Accounts in any organizational directory, replace "Enter_the_Tenant_Info_Here" value with organizations.
|
||||
* - If your application supports Accounts in any organizational directory and personal Microsoft accounts, replace "Enter_the_Tenant_Info_Here" value with common.
|
||||
* - To restrict support to Personal Microsoft accounts only, replace "Enter_the_Tenant_Info_Here" value with consumers.
|
||||
*
|
||||
* Azure B2C authorities are of the form https://\{instance\}/\{tenant\}/\{policy\}. Each policy is considered
|
||||
* its own authority. You will have to set the all of the knownAuthorities at the time of the client application
|
||||
* construction.
|
||||
*
|
||||
* ADFS authorities are of the form https://\{instance\}/adfs.
|
||||
*/
|
||||
constructor(configuration: Configuration);
|
||||
/**
|
||||
* Acquires a token from the authority using OAuth2.0 device code flow.
|
||||
* This flow is designed for devices that do not have access to a browser or have input constraints.
|
||||
* The authorization server issues a DeviceCode object with a verification code, an end-user code,
|
||||
* and the end-user verification URI. The DeviceCode object is provided through a callback, and the end-user should be
|
||||
* instructed to use another device to navigate to the verification URI to input credentials.
|
||||
* Since the client cannot receive incoming requests, it polls the authorization server repeatedly
|
||||
* until the end-user completes input of credentials.
|
||||
*/
|
||||
acquireTokenByDeviceCode(request: DeviceCodeRequest): Promise<AuthenticationResult | null>;
|
||||
/**
|
||||
* Acquires tokens with password grant by exchanging client applications username and password for credentials
|
||||
*
|
||||
* The latest OAuth 2.0 Security Best Current Practice disallows the password grant entirely.
|
||||
* More details on this recommendation at https://tools.ietf.org/html/draft-ietf-oauth-security-topics-13#section-3.4
|
||||
* Microsoft's documentation and recommendations are at:
|
||||
* https://docs.microsoft.com/en-us/azure/active-directory/develop/msal-authentication-flows#usernamepassword
|
||||
*
|
||||
* @param request - UsenamePasswordRequest
|
||||
*/
|
||||
acquireTokenByUsernamePassword(request: UsernamePasswordRequest): Promise<AuthenticationResult | null>;
|
||||
}
|
||||
//# sourceMappingURL=PublicClientApplication.d.ts.map
|
1
node_modules/@azure/msal-node/dist/client/PublicClientApplication.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/client/PublicClientApplication.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"PublicClientApplication.d.ts","sourceRoot":"","sources":["../src/client/PublicClientApplication.ts"],"names":[],"mappings":"AAMA,OAAO,EAEH,oBAAoB,EAIvB,MAAM,oBAAoB,CAAC;AAC5B,OAAO,EAAE,aAAa,EAAE,MAAM,yBAAyB,CAAC;AACxD,OAAO,EAAE,iBAAiB,EAAE,MAAM,qBAAqB,CAAC;AACxD,OAAO,EAAE,wBAAwB,EAAE,MAAM,4BAA4B,CAAC;AACtE,OAAO,EAAE,iBAAiB,EAAE,MAAM,8BAA8B,CAAC;AACjE,OAAO,EAAE,uBAAuB,EAAE,MAAM,oCAAoC,CAAC;AAE7E;;;;GAIG;AACH,qBAAa,uBAAwB,SAAQ,iBAAkB,YAAW,wBAAwB;IAC9F;;;;;;;;;;;;;;;;OAgBG;gBACS,aAAa,EAAE,aAAa;IAIxC;;;;;;;;OAQG;IACU,wBAAwB,CAAC,OAAO,EAAE,iBAAiB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;IAqBvG;;;;;;;;;OASG;IACG,8BAA8B,CAAC,OAAO,EAAE,uBAAuB,GAAG,OAAO,CAAC,oBAAoB,GAAG,IAAI,CAAC;CAoB/G"}
|
72
node_modules/@azure/msal-node/dist/config/Configuration.d.ts
generated
vendored
Normal file
72
node_modules/@azure/msal-node/dist/config/Configuration.d.ts
generated
vendored
Normal file
@@ -0,0 +1,72 @@
|
||||
import { LoggerOptions, INetworkModule, ProtocolMode, ICachePlugin } from "@azure/msal-common";
|
||||
/**
|
||||
* - clientId - Client id of the application.
|
||||
* - authority - Url of the authority. If no value is set, defaults to https://login.microsoftonline.com/common.
|
||||
* - knownAuthorities - Needed for Azure B2C and ADFS. All authorities that will be used in the client application. Only the host of the authority should be passed in.
|
||||
* - clientSecret - Secret string that the application uses when requesting a token. Only used in confidential client applications. Can be created in the Azure app registration portal.
|
||||
* - clientAssertion - Assertion string that the application uses when requesting a token. Only used in confidential client applications. Assertion should be of type urn:ietf:params:oauth:client-assertion-type:jwt-bearer.
|
||||
* - clientCertificate - Certificate that the application uses when requesting a token. Only used in confidential client applications. Requires hex encoded X.509 SHA-1 thumbprint of the certificiate, and the PEM encoded private key (string should contain -----BEGIN PRIVATE KEY----- ... -----END PRIVATE KEY----- )
|
||||
* - protocolMode - Enum that represents the protocol that msal follows. Used for configuring proper endpoints.
|
||||
* @public
|
||||
*/
|
||||
export declare type NodeAuthOptions = {
|
||||
clientId: string;
|
||||
authority?: string;
|
||||
clientSecret?: string;
|
||||
clientAssertion?: string;
|
||||
clientCertificate?: {
|
||||
thumbprint: string;
|
||||
privateKey: string;
|
||||
x5c?: string;
|
||||
};
|
||||
knownAuthorities?: Array<string>;
|
||||
cloudDiscoveryMetadata?: string;
|
||||
authorityMetadata?: string;
|
||||
clientCapabilities?: [];
|
||||
protocolMode?: ProtocolMode;
|
||||
};
|
||||
/**
|
||||
* Use this to configure the below cache configuration options:
|
||||
*
|
||||
* - cachePlugin - Plugin for reading and writing token cache to disk.
|
||||
* @public
|
||||
*/
|
||||
export declare type CacheOptions = {
|
||||
cachePlugin?: ICachePlugin;
|
||||
};
|
||||
/**
|
||||
* Type for configuring logger and http client options
|
||||
*
|
||||
* - logger - Used to initialize the Logger object; TODO: Expand on logger details or link to the documentation on logger
|
||||
* - networkClient - Http client used for all http get and post calls. Defaults to using MSAL's default http client.
|
||||
* @public
|
||||
*/
|
||||
export declare type NodeSystemOptions = {
|
||||
loggerOptions?: LoggerOptions;
|
||||
networkClient?: INetworkModule;
|
||||
};
|
||||
/**
|
||||
* Use the configuration object to configure MSAL and initialize the client application object
|
||||
*
|
||||
* - auth: this is where you configure auth elements like clientID, authority used for authenticating against the Microsoft Identity Platform
|
||||
* - cache: this is where you configure cache location
|
||||
* - system: this is where you can configure the network client, logger
|
||||
* @public
|
||||
*/
|
||||
export declare type Configuration = {
|
||||
auth: NodeAuthOptions;
|
||||
cache?: CacheOptions;
|
||||
system?: NodeSystemOptions;
|
||||
};
|
||||
/**
|
||||
* Sets the default options when not explicitly configured from app developer
|
||||
*
|
||||
* @param auth - Authentication options
|
||||
* @param cache - Cache options
|
||||
* @param system - System options
|
||||
*
|
||||
* @returns Configuration
|
||||
* @public
|
||||
*/
|
||||
export declare function buildAppConfiguration({ auth, cache, system, }: Configuration): Configuration;
|
||||
//# sourceMappingURL=Configuration.d.ts.map
|
1
node_modules/@azure/msal-node/dist/config/Configuration.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/config/Configuration.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"Configuration.d.ts","sourceRoot":"","sources":["../src/config/Configuration.ts"],"names":[],"mappings":"AAKA,OAAO,EACH,aAAa,EACb,cAAc,EAEd,YAAY,EACZ,YAAY,EACf,MAAM,oBAAoB,CAAC;AAG5B;;;;;;;;;GASG;AACH,oBAAY,eAAe,GAAG;IAC1B,QAAQ,EAAE,MAAM,CAAC;IACjB,SAAS,CAAC,EAAE,MAAM,CAAC;IACnB,YAAY,CAAC,EAAE,MAAM,CAAC;IACtB,eAAe,CAAC,EAAC,MAAM,CAAC;IACxB,iBAAiB,CAAC,EAAE;QAChB,UAAU,EAAE,MAAM,CAAC;QACnB,UAAU,EAAE,MAAM,CAAC;QACnB,GAAG,CAAC,EAAE,MAAM,CAAA;KACf,CAAC;IACF,gBAAgB,CAAC,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IACjC,sBAAsB,CAAC,EAAE,MAAM,CAAC;IAChC,iBAAiB,CAAC,EAAE,MAAM,CAAC;IAC3B,kBAAkB,CAAC,EAAE,EAAE,CAAC;IACxB,YAAY,CAAC,EAAE,YAAY,CAAC;CAC/B,CAAC;AAEF;;;;;GAKG;AACH,oBAAY,YAAY,GAAG;IACvB,WAAW,CAAC,EAAE,YAAY,CAAC;CAC9B,CAAC;AAEF;;;;;;GAMG;AACH,oBAAY,iBAAiB,GAAG;IAC5B,aAAa,CAAC,EAAE,aAAa,CAAC;IAC9B,aAAa,CAAC,EAAE,cAAc,CAAC;CAClC,CAAC;AAEF;;;;;;;GAOG;AACH,oBAAY,aAAa,GAAG;IACxB,IAAI,EAAE,eAAe,CAAC;IACtB,KAAK,CAAC,EAAE,YAAY,CAAC;IACrB,MAAM,CAAC,EAAE,iBAAiB,CAAC;CAC9B,CAAC;AAkCF;;;;;;;;;GASG;AACH,wBAAgB,qBAAqB,CAAC,EAClC,IAAI,EACJ,KAAK,EACL,MAAM,GACT,EAAE,aAAa,GAAG,aAAa,CAM/B"}
|
38
node_modules/@azure/msal-node/dist/crypto/CryptoProvider.d.ts
generated
vendored
Normal file
38
node_modules/@azure/msal-node/dist/crypto/CryptoProvider.d.ts
generated
vendored
Normal file
@@ -0,0 +1,38 @@
|
||||
import { ICrypto, PkceCodes } from "@azure/msal-common";
|
||||
/**
|
||||
* This class implements MSAL node's crypto interface, which allows it to perform base64 encoding and decoding, generating cryptographically random GUIDs and
|
||||
* implementing Proof Key for Code Exchange specs for the OAuth Authorization Code Flow using PKCE (rfc here: https://tools.ietf.org/html/rfc7636).
|
||||
* @public
|
||||
*/
|
||||
export declare class CryptoProvider implements ICrypto {
|
||||
private pkceGenerator;
|
||||
constructor();
|
||||
/**
|
||||
* Creates a new random GUID - used to populate state and nonce.
|
||||
* @returns string (GUID)
|
||||
*/
|
||||
createNewGuid(): string;
|
||||
/**
|
||||
* Encodes input string to base64.
|
||||
* @param input - string to be encoded
|
||||
*/
|
||||
base64Encode(input: string): string;
|
||||
/**
|
||||
* Decodes input string from base64.
|
||||
* @param input - string to be decoded
|
||||
*/
|
||||
base64Decode(input: string): string;
|
||||
/**
|
||||
* Generates PKCE codes used in Authorization Code Flow.
|
||||
*/
|
||||
generatePkceCodes(): Promise<PkceCodes>;
|
||||
/**
|
||||
* Generates a keypair, stores it and returns a thumbprint - not yet implemented for node
|
||||
*/
|
||||
getPublicKeyThumbprint(): Promise<string>;
|
||||
/**
|
||||
* Signs the given object as a jwt payload with private key retrieved by given kid - currently not implemented for node
|
||||
*/
|
||||
signJwt(): Promise<string>;
|
||||
}
|
||||
//# sourceMappingURL=CryptoProvider.d.ts.map
|
1
node_modules/@azure/msal-node/dist/crypto/CryptoProvider.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/crypto/CryptoProvider.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"CryptoProvider.d.ts","sourceRoot":"","sources":["../src/crypto/CryptoProvider.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,OAAO,EAAE,SAAS,EAAE,MAAM,oBAAoB,CAAC;AAKxD;;;;GAIG;AACH,qBAAa,cAAe,YAAW,OAAO;IAC1C,OAAO,CAAC,aAAa,CAAgB;;IAOrC;;;OAGG;IACH,aAAa,IAAI,MAAM;IAIvB;;;OAGG;IACH,YAAY,CAAC,KAAK,EAAE,MAAM,GAAG,MAAM;IAInC;;;OAGG;IACH,YAAY,CAAC,KAAK,EAAE,MAAM,GAAG,MAAM;IAInC;;OAEG;IACH,iBAAiB,IAAI,OAAO,CAAC,SAAS,CAAC;IAIvC;;OAEG;IACH,sBAAsB,IAAI,OAAO,CAAC,MAAM,CAAC;IAIzC;;OAEG;IACH,OAAO,IAAI,OAAO,CAAC,MAAM,CAAC;CAG7B"}
|
14
node_modules/@azure/msal-node/dist/crypto/GuidGenerator.d.ts
generated
vendored
Normal file
14
node_modules/@azure/msal-node/dist/crypto/GuidGenerator.d.ts
generated
vendored
Normal file
@@ -0,0 +1,14 @@
|
||||
export declare class GuidGenerator {
|
||||
/**
|
||||
*
|
||||
* RFC4122: The version 4 UUID is meant for generating UUIDs from truly-random or pseudo-random numbers.
|
||||
* uuidv4 generates guids from cryprtographically-string random
|
||||
*/
|
||||
static generateGuid(): string;
|
||||
/**
|
||||
* verifies if a string is GUID
|
||||
* @param guid
|
||||
*/
|
||||
static isGuid(guid: string): boolean;
|
||||
}
|
||||
//# sourceMappingURL=GuidGenerator.d.ts.map
|
1
node_modules/@azure/msal-node/dist/crypto/GuidGenerator.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/crypto/GuidGenerator.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"GuidGenerator.d.ts","sourceRoot":"","sources":["../src/crypto/GuidGenerator.ts"],"names":[],"mappings":"AAOA,qBAAa,aAAa;IACtB;;;;OAIG;IACH,MAAM,CAAC,YAAY,IAAI,MAAM;IAI7B;;;OAGG;IACH,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,MAAM;CAI7B"}
|
31
node_modules/@azure/msal-node/dist/crypto/PkceGenerator.d.ts
generated
vendored
Normal file
31
node_modules/@azure/msal-node/dist/crypto/PkceGenerator.d.ts
generated
vendored
Normal file
@@ -0,0 +1,31 @@
|
||||
import { PkceCodes } from "@azure/msal-common";
|
||||
/**
|
||||
* https://tools.ietf.org/html/rfc7636#page-8
|
||||
*/
|
||||
export declare class PkceGenerator {
|
||||
/**
|
||||
* generates the codeVerfier and the challenge from the codeVerfier
|
||||
* reference: https://tools.ietf.org/html/rfc7636#section-4.1 and https://tools.ietf.org/html/rfc7636#section-4.2
|
||||
*/
|
||||
generatePkceCodes(): Promise<PkceCodes>;
|
||||
/**
|
||||
* generates the codeVerfier; reference: https://tools.ietf.org/html/rfc7636#section-4.1
|
||||
*/
|
||||
private generateCodeVerifier;
|
||||
/**
|
||||
* generate the challenge from the codeVerfier; reference: https://tools.ietf.org/html/rfc7636#section-4.2
|
||||
* @param codeVerifier
|
||||
*/
|
||||
private generateCodeChallengeFromVerifier;
|
||||
/**
|
||||
* generate 'SHA256' hash
|
||||
* @param buffer
|
||||
*/
|
||||
private sha256;
|
||||
/**
|
||||
* Accepted characters; reference: https://tools.ietf.org/html/rfc7636#section-4.1
|
||||
* @param buffer
|
||||
*/
|
||||
private bufferToCVString;
|
||||
}
|
||||
//# sourceMappingURL=PkceGenerator.d.ts.map
|
1
node_modules/@azure/msal-node/dist/crypto/PkceGenerator.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/crypto/PkceGenerator.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"PkceGenerator.d.ts","sourceRoot":"","sources":["../src/crypto/PkceGenerator.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,SAAS,EAAE,MAAM,oBAAoB,CAAC;AAK/C;;GAEG;AACH,qBAAa,aAAa;IACtB;;;OAGG;IACG,iBAAiB,IAAI,OAAO,CAAC,SAAS,CAAC;IAM7C;;OAEG;IACH,OAAO,CAAC,oBAAoB;IAM5B;;;OAGG;IACH,OAAO,CAAC,iCAAiC;IAOzC;;;OAGG;IACH,OAAO,CAAC,MAAM;IAOd;;;OAGG;IACH,OAAO,CAAC,gBAAgB;CAQ3B"}
|
26
node_modules/@azure/msal-node/dist/index.d.ts
generated
vendored
Normal file
26
node_modules/@azure/msal-node/dist/index.d.ts
generated
vendored
Normal file
@@ -0,0 +1,26 @@
|
||||
/**
|
||||
* @packageDocumentation
|
||||
* @module @azure/msal-node
|
||||
*/
|
||||
export { IPublicClientApplication } from "./client/IPublicClientApplication";
|
||||
export { IConfidentialClientApplication } from "./client/IConfidentialClientApplication";
|
||||
export { ITokenCache } from "./cache/ITokenCache";
|
||||
export { PublicClientApplication } from "./client/PublicClientApplication";
|
||||
export { ConfidentialClientApplication } from "./client/ConfidentialClientApplication";
|
||||
export { ClientApplication } from "./client/ClientApplication";
|
||||
export { Configuration, buildAppConfiguration, NodeAuthOptions, NodeSystemOptions, CacheOptions } from "./config/Configuration";
|
||||
export { ClientAssertion } from "./client/ClientAssertion";
|
||||
export { TokenCache } from "./cache/TokenCache";
|
||||
export { NodeStorage } from "./cache/NodeStorage";
|
||||
export { CacheKVStore, JsonCache, InMemoryCache, SerializedAccountEntity, SerializedIdTokenEntity, SerializedAccessTokenEntity, SerializedAppMetadataEntity, SerializedRefreshTokenEntity } from "./cache/serializer/SerializerTypes";
|
||||
export { CryptoProvider } from "./crypto/CryptoProvider";
|
||||
export type { AuthorizationCodeRequest } from "./request/AuthorizationCodeRequest";
|
||||
export type { AuthorizationUrlRequest } from "./request/AuthorizationUrlRequest";
|
||||
export type { ClientCredentialRequest } from "./request/ClientCredentialRequest";
|
||||
export type { DeviceCodeRequest } from "./request/DeviceCodeRequest";
|
||||
export type { OnBehalfOfRequest } from "./request/OnBehalfOfRequest";
|
||||
export type { UsernamePasswordRequest } from "./request/UsernamePasswordRequest";
|
||||
export type { RefreshTokenRequest } from "./request/RefreshTokenRequest";
|
||||
export type { SilentFlowRequest } from "./request/SilentFlowRequest";
|
||||
export { PromptValue, ResponseMode, AuthenticationResult, AccountInfo, ValidCacheType, AuthError, AuthErrorMessage, InteractionRequiredAuthError, ServerError, ClientAuthError, ClientAuthErrorMessage, ClientConfigurationError, ClientConfigurationErrorMessage, INetworkModule, NetworkRequestOptions, NetworkResponse, Logger, LogLevel, ProtocolMode, ICachePlugin, TokenCacheContext, ISerializableTokenCache } from "@azure/msal-common";
|
||||
//# sourceMappingURL=index.d.ts.map
|
1
node_modules/@azure/msal-node/dist/index.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/index.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"index.d.ts","sourceRoot":"","sources":["src/index.ts"],"names":[],"mappings":"AAKA;;;GAGG;AAGH,OAAO,EAAE,wBAAwB,EAAE,MAAM,mCAAmC,CAAC;AAC7E,OAAO,EAAE,8BAA8B,EAAE,MAAM,yCAAyC,CAAC;AACzF,OAAO,EAAE,WAAW,EAAE,MAAM,qBAAqB,CAAC;AAGlD,OAAO,EAAE,uBAAuB,EAAE,MAAM,kCAAkC,CAAC;AAC3E,OAAO,EAAE,6BAA6B,EAAE,MAAM,wCAAwC,CAAC;AACvF,OAAO,EAAE,iBAAiB,EAAE,MAAM,4BAA4B,CAAC;AAC/D,OAAO,EAAE,aAAa,EAAE,qBAAqB,EAAE,eAAe,EAAE,iBAAiB,EAAE,YAAY,EAAE,MAAM,wBAAwB,CAAC;AAChI,OAAO,EAAE,eAAe,EAAE,MAAM,0BAA0B,CAAC;AAG3D,OAAO,EAAE,UAAU,EAAE,MAAM,oBAAoB,CAAC;AAChD,OAAO,EAAE,WAAW,EAAE,MAAM,qBAAqB,CAAC;AAClD,OAAO,EAAE,YAAY,EAAE,SAAS,EAAE,aAAa,EAAE,uBAAuB,EAAE,uBAAuB,EAAE,2BAA2B,EAAE,2BAA2B,EAAE,4BAA4B,EAAE,MAAM,oCAAoC,CAAC;AAGtO,OAAO,EAAE,cAAc,EAAE,MAAM,yBAAyB,CAAC;AAGzD,YAAY,EAAE,wBAAwB,EAAE,MAAM,oCAAoC,CAAC;AACnF,YAAY,EAAE,uBAAuB,EAAE,MAAM,mCAAmC,CAAC;AACjF,YAAY,EAAE,uBAAuB,EAAE,MAAM,mCAAmC,CAAC;AACjF,YAAY,EAAE,iBAAiB,EAAE,MAAM,6BAA6B,CAAC;AACrE,YAAY,EAAE,iBAAiB,EAAE,MAAM,6BAA6B,CAAC;AACrE,YAAY,EAAE,uBAAuB,EAAE,MAAM,mCAAmC,CAAC;AACjF,YAAY,EAAE,mBAAmB,EAAE,MAAM,+BAA+B,CAAC;AACzE,YAAY,EAAE,iBAAiB,EAAE,MAAM,6BAA6B,CAAC;AAGrE,OAAO,EAEH,WAAW,EACX,YAAY,EAEZ,oBAAoB,EAEpB,WAAW,EACX,cAAc,EAEd,SAAS,EACT,gBAAgB,EAChB,4BAA4B,EAC5B,WAAW,EACX,eAAe,EACf,sBAAsB,EACtB,wBAAwB,EACxB,+BAA+B,EAE/B,cAAc,EACd,qBAAqB,EACrB,eAAe,EAEf,MAAM,EACN,QAAQ,EAER,YAAY,EACZ,YAAY,EACZ,iBAAiB,EACjB,uBAAuB,EAC1B,MAAM,oBAAoB,CAAC"}
|
8
node_modules/@azure/msal-node/dist/index.js
generated
vendored
Normal file
8
node_modules/@azure/msal-node/dist/index.js
generated
vendored
Normal file
@@ -0,0 +1,8 @@
|
||||
|
||||
'use strict'
|
||||
|
||||
if (process.env.NODE_ENV === 'production') {
|
||||
module.exports = require('./msal-node.cjs.production.min.js')
|
||||
} else {
|
||||
module.exports = require('./msal-node.cjs.development.js')
|
||||
}
|
3459
node_modules/@azure/msal-node/dist/msal-node.cjs.development.js
generated
vendored
Normal file
3459
node_modules/@azure/msal-node/dist/msal-node.cjs.development.js
generated
vendored
Normal file
File diff suppressed because it is too large
Load Diff
1
node_modules/@azure/msal-node/dist/msal-node.cjs.development.js.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/msal-node.cjs.development.js.map
generated
vendored
Normal file
File diff suppressed because one or more lines are too long
2
node_modules/@azure/msal-node/dist/msal-node.cjs.production.min.js
generated
vendored
Normal file
2
node_modules/@azure/msal-node/dist/msal-node.cjs.production.min.js
generated
vendored
Normal file
File diff suppressed because one or more lines are too long
1
node_modules/@azure/msal-node/dist/msal-node.cjs.production.min.js.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/msal-node.cjs.production.min.js.map
generated
vendored
Normal file
File diff suppressed because one or more lines are too long
3363
node_modules/@azure/msal-node/dist/msal-node.esm.js
generated
vendored
Normal file
3363
node_modules/@azure/msal-node/dist/msal-node.esm.js
generated
vendored
Normal file
File diff suppressed because it is too large
Load Diff
1
node_modules/@azure/msal-node/dist/msal-node.esm.js.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/msal-node.esm.js.map
generated
vendored
Normal file
File diff suppressed because one or more lines are too long
19
node_modules/@azure/msal-node/dist/network/HttpClient.d.ts
generated
vendored
Normal file
19
node_modules/@azure/msal-node/dist/network/HttpClient.d.ts
generated
vendored
Normal file
@@ -0,0 +1,19 @@
|
||||
import { INetworkModule, NetworkRequestOptions, NetworkResponse } from "@azure/msal-common";
|
||||
/**
|
||||
* This class implements the API for network requests.
|
||||
*/
|
||||
export declare class HttpClient implements INetworkModule {
|
||||
/**
|
||||
* Http Get request
|
||||
* @param url
|
||||
* @param options
|
||||
*/
|
||||
sendGetRequestAsync<T>(url: string, options?: NetworkRequestOptions): Promise<NetworkResponse<T>>;
|
||||
/**
|
||||
* Http Post request
|
||||
* @param url
|
||||
* @param options
|
||||
*/
|
||||
sendPostRequestAsync<T>(url: string, options?: NetworkRequestOptions): Promise<NetworkResponse<T>>;
|
||||
}
|
||||
//# sourceMappingURL=HttpClient.d.ts.map
|
1
node_modules/@azure/msal-node/dist/network/HttpClient.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/network/HttpClient.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"HttpClient.d.ts","sourceRoot":"","sources":["../src/network/HttpClient.ts"],"names":[],"mappings":"AAKA,OAAO,EACH,cAAc,EACd,qBAAqB,EACrB,eAAe,EAClB,MAAM,oBAAoB,CAAC;AAI5B;;GAEG;AACH,qBAAa,UAAW,YAAW,cAAc;IAE7C;;;;OAIG;IACG,mBAAmB,CAAC,CAAC,EACvB,GAAG,EAAE,MAAM,EACX,OAAO,CAAC,EAAE,qBAAqB,GAChC,OAAO,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;IAgB9B;;;;OAIG;IACG,oBAAoB,CAAC,CAAC,EACxB,GAAG,EAAE,MAAM,EACX,OAAO,CAAC,EAAE,qBAAqB,GAChC,OAAO,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;CAgBjC"}
|
3
node_modules/@azure/msal-node/dist/packageMetadata.d.ts
generated
vendored
Normal file
3
node_modules/@azure/msal-node/dist/packageMetadata.d.ts
generated
vendored
Normal file
@@ -0,0 +1,3 @@
|
||||
export declare const name = "@azure/msal-node";
|
||||
export declare const version = "1.0.0";
|
||||
//# sourceMappingURL=packageMetadata.d.ts.map
|
1
node_modules/@azure/msal-node/dist/packageMetadata.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/packageMetadata.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"packageMetadata.d.ts","sourceRoot":"","sources":["src/packageMetadata.ts"],"names":[],"mappings":"AACA,eAAO,MAAM,IAAI,qBAAqB,CAAC;AACvC,eAAO,MAAM,OAAO,UAAU,CAAC"}
|
19
node_modules/@azure/msal-node/dist/request/AuthorizationCodeRequest.d.ts
generated
vendored
Normal file
19
node_modules/@azure/msal-node/dist/request/AuthorizationCodeRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,19 @@
|
||||
import { CommonAuthorizationCodeRequest } from "@azure/msal-common";
|
||||
/**
|
||||
* Request object passed by user to acquire a token from the server exchanging a valid authorization code (second leg of OAuth2.0 Authorization Code flow)
|
||||
*
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - claims - A stringified claims request which will be added to all /authorize and /token calls
|
||||
* - authority: - URL of the authority, the security token service (STS) from which MSAL will acquire tokens. If authority is set on client application object, this will override that value. Overriding the value will cause for authority validation to happen each time. If the same authority will be used for all request, set on the application object instead of the requests.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - redirectUri - The redirect URI of your app, where the authority will redirect to after the user inputs credentials and consents. It must exactly match one of the redirect URIs you registered in the portal.
|
||||
* - code - The authorization_code that the user acquired in the first leg of the flow.
|
||||
* - codeVerifier - The same code_verifier that was used to obtain the authorization_code. Required if PKCE was used in the authorization code grant request.For more information, see the PKCE RFC: https://tools.ietf.org/html/rfc7636
|
||||
* @public
|
||||
*/
|
||||
export declare type AuthorizationCodeRequest = Partial<Omit<CommonAuthorizationCodeRequest, "scopes" | "redirectUri" | "code" | "authenticationScheme" | "resourceRequestMethod" | "resourceRequestUri">> & {
|
||||
scopes: Array<string>;
|
||||
redirectUri: string;
|
||||
code: string;
|
||||
};
|
||||
//# sourceMappingURL=AuthorizationCodeRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/AuthorizationCodeRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/AuthorizationCodeRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthorizationCodeRequest.d.ts","sourceRoot":"","sources":["../src/request/AuthorizationCodeRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,8BAA8B,EAAE,MAAM,oBAAoB,CAAC;AAEpE;;;;;;;;;;;GAWG;AACH,oBAAY,wBAAwB,GAAG,OAAO,CAAC,IAAI,CAAC,8BAA8B,EAAE,QAAQ,GAAC,aAAa,GAAC,MAAM,GAAC,sBAAsB,GAAC,uBAAuB,GAAC,oBAAoB,CAAC,CAAC,GAAG;IACtL,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IACtB,WAAW,EAAE,MAAM,CAAC;IACpB,IAAI,EAAE,MAAM,CAAC;CAChB,CAAC"}
|
32
node_modules/@azure/msal-node/dist/request/AuthorizationUrlRequest.d.ts
generated
vendored
Normal file
32
node_modules/@azure/msal-node/dist/request/AuthorizationUrlRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,32 @@
|
||||
import { CommonAuthorizationUrlRequest } from "@azure/msal-common";
|
||||
/**
|
||||
* Request object passed by user to retrieve a Code from the server (first leg of authorization code grant flow)
|
||||
*
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - claims - A stringified claims request which will be added to all /authorize and /token calls
|
||||
* - authority - Url of the authority which the application acquires tokens from.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - redirectUri - The redirect URI where authentication responses can be received by your application. It must exactly match one of the redirect URIs registered in the Azure portal.
|
||||
* - extraScopesToConsent - Scopes for a different resource when the user needs consent upfront.
|
||||
* - responseMode - Specifies the method that should be used to send the authentication result to your app. Can be query, form_post, or fragment. If no value is passed in, it defaults to query.
|
||||
* - codeChallenge - Used to secure authorization code grant via Proof of Key for Code Exchange (PKCE). For more information, see the PKCE RCF:https://tools.ietf.org/html/rfc7636
|
||||
* - codeChallengeMethod - The method used to encode the code verifier for the code challenge parameter. Can be "plain" or "S256". If excluded, code challenge is assumed to be plaintext. For more information, see the PKCE RCF: https://tools.ietf.org/html/rfc7636
|
||||
* - state - A value included in the request that is also returned in the token response. A randomly generated unique value is typically used for preventing cross site request forgery attacks. The state is also used to encode information about the user's state in the app before the authentication request occurred.
|
||||
* - prompt - Indicates the type of user interaction that is required.
|
||||
* login: will force the user to enter their credentials on that request, negating single-sign on
|
||||
* none: will ensure that the user isn't presented with any interactive prompt. if request can't be completed via single-sign on, the endpoint will return an interaction_required error
|
||||
* consent: will the trigger the OAuth consent dialog after the user signs in, asking the user to grant permissions to the app
|
||||
* select_account: will interrupt single sign-=on providing account selection experience listing all the accounts in session or any remembered accounts or an option to choose to use a different account
|
||||
* - account - AccountInfo obtained from a getAccount API. Will be used in certain scenarios to generate login_hint if both loginHint and sid params are not provided.
|
||||
* - loginHint - Can be used to pre-fill the username/email address field of the sign-in page for the user, if you know the username/email address ahead of time. Often apps use this parameter during re-authentication, having already extracted the username from a previous sign-in using the preferred_username claim.
|
||||
* - sid - Session ID, unique identifier for the session. Available as an optional claim on ID tokens.
|
||||
* - domainHint - Provides a hint about the tenant or domain that the user should use to sign in. The value of the domain hint is a registered domain for the tenant.
|
||||
* - extraQueryParameters - String to string map of custom query parameters.
|
||||
* - nonce - A value included in the request that is returned in the id token. A randomly generated unique value is typically used to mitigate replay attacks.
|
||||
* @public
|
||||
*/
|
||||
export declare type AuthorizationUrlRequest = Partial<Omit<CommonAuthorizationUrlRequest, "scopes" | "redirectUri" | "resourceRequestMethod" | "resourceRequestUri" | "authenticationScheme">> & {
|
||||
scopes: Array<string>;
|
||||
redirectUri: string;
|
||||
};
|
||||
//# sourceMappingURL=AuthorizationUrlRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/AuthorizationUrlRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/AuthorizationUrlRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"AuthorizationUrlRequest.d.ts","sourceRoot":"","sources":["../src/request/AuthorizationUrlRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,6BAA6B,EAAE,MAAM,oBAAoB,CAAC;AAEnE;;;;;;;;;;;;;;;;;;;;;;;;;GAyBG;AACH,oBAAY,uBAAuB,GAAG,OAAO,CAAC,IAAI,CAAC,6BAA6B,EAAE,QAAQ,GAAC,aAAa,GAAC,uBAAuB,GAAC,oBAAoB,GAAC,sBAAsB,CAAC,CAAC,GAAG;IAC7K,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IACtB,WAAW,EAAE,MAAM,CAAC;CACvB,CAAC"}
|
13
node_modules/@azure/msal-node/dist/request/ClientCredentialRequest.d.ts
generated
vendored
Normal file
13
node_modules/@azure/msal-node/dist/request/ClientCredentialRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,13 @@
|
||||
import { CommonClientCredentialRequest } from "@azure/msal-common";
|
||||
/**
|
||||
* CommonClientCredentialRequest
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - authority - URL of the authority, the security token service (STS) from which MSAL will acquire tokens.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - skipCache - Skip token cache lookup and force request to authority to get a a new token. Defaults to false.
|
||||
* @public
|
||||
*/
|
||||
export declare type ClientCredentialRequest = Partial<Omit<CommonClientCredentialRequest, "scopes" | "resourceRequestMethod" | "resourceRequestUri">> & {
|
||||
scopes: Array<string>;
|
||||
};
|
||||
//# sourceMappingURL=ClientCredentialRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/ClientCredentialRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/ClientCredentialRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"ClientCredentialRequest.d.ts","sourceRoot":"","sources":["../src/request/ClientCredentialRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,6BAA6B,EAAE,MAAM,oBAAoB,CAAC;AAEnE;;;;;;;GAOG;AACH,oBAAY,uBAAuB,GAAG,OAAO,CAAC,IAAI,CAAC,6BAA6B,EAAE,QAAQ,GAAC,uBAAuB,GAAC,oBAAoB,CAAC,CAAC,GAAG;IACxI,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;CACzB,CAAC"}
|
15
node_modules/@azure/msal-node/dist/request/DeviceCodeRequest.d.ts
generated
vendored
Normal file
15
node_modules/@azure/msal-node/dist/request/DeviceCodeRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,15 @@
|
||||
import { CommonDeviceCodeRequest, DeviceCodeResponse } from "@azure/msal-common";
|
||||
/**
|
||||
* Parameters for Oauth2 device code flow.
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - authority: - URL of the authority, the security token service (STS) from which MSAL will acquire tokens. If authority is set on client application object, this will override that value. Overriding the value will cause for authority validation to happen each time. If the same authority will be used for all request, set on the application object instead of the requests.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - deviceCodeCallback - Callback containing device code response. Message should be shown to end user. End user can then navigate to the verification_uri, input the user_code, and input credentials.
|
||||
* - cancel - Boolean to cancel polling of device code endpoint. While the user authenticates on a separate device, MSAL polls the the token endpoint of security token service for the interval specified in the device code response (usually 15 minutes). To stop polling and cancel the request, set cancel=true.
|
||||
* @public
|
||||
*/
|
||||
export declare type DeviceCodeRequest = Partial<Omit<CommonDeviceCodeRequest, "scopes" | "deviceCodeCallback" | "resourceRequestMethod" | "resourceRequestUri">> & {
|
||||
scopes: Array<string>;
|
||||
deviceCodeCallback: (response: DeviceCodeResponse) => void;
|
||||
};
|
||||
//# sourceMappingURL=DeviceCodeRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/DeviceCodeRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/DeviceCodeRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"DeviceCodeRequest.d.ts","sourceRoot":"","sources":["../src/request/DeviceCodeRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,uBAAuB,EAAG,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AAElF;;;;;;;;GAQG;AACH,oBAAY,iBAAiB,GAAG,OAAO,CAAC,IAAI,CAAC,uBAAuB,EAAE,QAAQ,GAAC,oBAAoB,GAAC,uBAAuB,GAAC,oBAAoB,CAAC,CAAC,GAAG;IACjJ,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IACtB,kBAAkB,EAAE,CAAC,QAAQ,EAAE,kBAAkB,KAAK,IAAI,CAAC;CAC9D,CAAC"}
|
14
node_modules/@azure/msal-node/dist/request/OnBehalfOfRequest.d.ts
generated
vendored
Normal file
14
node_modules/@azure/msal-node/dist/request/OnBehalfOfRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,14 @@
|
||||
import { CommonOnBehalfOfRequest } from "@azure/msal-common";
|
||||
/**
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - authority - URL of the authority, the security token service (STS) from which MSAL will acquire tokens.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - oboAssertion - The access token that was sent to the middle-tier API. This token must have an audience of the app making this OBO request.
|
||||
* - skipCache - Skip token cache lookup and force request to authority to get a a new token. Defaults to false.
|
||||
* @public
|
||||
*/
|
||||
export declare type OnBehalfOfRequest = Partial<Omit<CommonOnBehalfOfRequest, "oboAssertion" | "scopes" | "resourceRequestMethod" | "resourceRequestUri">> & {
|
||||
oboAssertion: string;
|
||||
scopes: Array<string>;
|
||||
};
|
||||
//# sourceMappingURL=OnBehalfOfRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/OnBehalfOfRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/OnBehalfOfRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"OnBehalfOfRequest.d.ts","sourceRoot":"","sources":["../src/request/OnBehalfOfRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,uBAAuB,EAAE,MAAM,oBAAoB,CAAC;AAE7D;;;;;;;GAOG;AACH,oBAAY,iBAAiB,GAAG,OAAO,CAAC,IAAI,CAAC,uBAAuB,EAAE,cAAc,GAAC,QAAQ,GAAC,uBAAuB,GAAC,oBAAoB,CAAC,CAAC,GAAG;IAC3I,YAAY,EAAE,MAAM,CAAC;IACrB,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;CACzB,CAAC"}
|
15
node_modules/@azure/msal-node/dist/request/RefreshTokenRequest.d.ts
generated
vendored
Normal file
15
node_modules/@azure/msal-node/dist/request/RefreshTokenRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,15 @@
|
||||
import { CommonRefreshTokenRequest } from "@azure/msal-common";
|
||||
/**
|
||||
* CommonRefreshTokenRequest
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - claims - A stringified claims request which will be added to all /authorize and /token calls
|
||||
* - authority - URL of the authority, the security token service (STS) from which MSAL will acquire tokens.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - refreshToken - A refresh token returned from a previous request to the Identity provider.
|
||||
* @public
|
||||
*/
|
||||
export declare type RefreshTokenRequest = Partial<Omit<CommonRefreshTokenRequest, "scopes" | "refreshToken" | "authenticationScheme" | "resourceRequestMethod" | "resourceRequestUri">> & {
|
||||
scopes: Array<string>;
|
||||
refreshToken: string;
|
||||
};
|
||||
//# sourceMappingURL=RefreshTokenRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/RefreshTokenRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/RefreshTokenRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"RefreshTokenRequest.d.ts","sourceRoot":"","sources":["../src/request/RefreshTokenRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,yBAAyB,EAAE,MAAM,oBAAoB,CAAC;AAE/D;;;;;;;;GAQG;AACH,oBAAY,mBAAmB,GAAG,OAAO,CAAC,IAAI,CAAC,yBAAyB,EAAE,QAAQ,GAAC,cAAc,GAAC,sBAAsB,GAAC,uBAAuB,GAAC,oBAAoB,CAAC,CAAC,GAAG;IACtK,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;IACtB,YAAY,EAAE,MAAM,CAAC;CACxB,CAAC"}
|
16
node_modules/@azure/msal-node/dist/request/SilentFlowRequest.d.ts
generated
vendored
Normal file
16
node_modules/@azure/msal-node/dist/request/SilentFlowRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,16 @@
|
||||
import { AccountInfo, CommonSilentFlowRequest } from "@azure/msal-common";
|
||||
/**
|
||||
* SilentFlow parameters passed by the user to retrieve credentials silently
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - claims - A stringified claims request which will be added to all /authorize and /token calls. When included on a silent request, cache lookup will be skipped and token will be refreshed.
|
||||
* - authority - Url of the authority which the application acquires tokens from.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - account - Account entity to lookup the credentials.
|
||||
* - forceRefresh - Forces silent requests to make network calls if true.
|
||||
* @public
|
||||
*/
|
||||
export declare type SilentFlowRequest = Partial<Omit<CommonSilentFlowRequest, "account" | "scopes" | "resourceRequestMethod" | "resourceRequestUri">> & {
|
||||
account: AccountInfo;
|
||||
scopes: Array<string>;
|
||||
};
|
||||
//# sourceMappingURL=SilentFlowRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/SilentFlowRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/SilentFlowRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"SilentFlowRequest.d.ts","sourceRoot":"","sources":["../src/request/SilentFlowRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,WAAW,EAAE,uBAAuB,EAAE,MAAM,oBAAoB,CAAC;AAE1E;;;;;;;;;GASG;AACH,oBAAY,iBAAiB,GAAG,OAAO,CAAC,IAAI,CAAC,uBAAuB,EAAE,SAAS,GAAC,QAAQ,GAAC,uBAAuB,GAAC,oBAAoB,CAAC,CAAC,GAAG;IACtI,OAAO,EAAE,WAAW,CAAC;IACrB,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAC;CACzB,CAAC"}
|
19
node_modules/@azure/msal-node/dist/request/UsernamePasswordRequest.d.ts
generated
vendored
Normal file
19
node_modules/@azure/msal-node/dist/request/UsernamePasswordRequest.d.ts
generated
vendored
Normal file
@@ -0,0 +1,19 @@
|
||||
import { CommonUsernamePasswordRequest } from "@azure/msal-common";
|
||||
/**
|
||||
* UsernamePassword parameters passed by the user to retrieve credentials
|
||||
* Note: The latest OAuth 2.0 Security Best Current Practice disallows the password grant entirely. This flow is added for internal testing.
|
||||
*
|
||||
* - scopes - Array of scopes the application is requesting access to.
|
||||
* - claims - A stringified claims request which will be added to all /authorize and /token calls. When included on a silent request, cache lookup will be skipped and token will be refreshed.
|
||||
* - authority - Url of the authority which the application acquires tokens from.
|
||||
* - correlationId - Unique GUID set per request to trace a request end-to-end for telemetry purposes.
|
||||
* - username - username of the client
|
||||
* - password - credentials
|
||||
* @public
|
||||
*/
|
||||
export declare type UsernamePasswordRequest = Partial<Omit<CommonUsernamePasswordRequest, "scopes" | "resourceRequestMethod" | "resourceRequestUri" | "username" | "password">> & {
|
||||
scopes: Array<string>;
|
||||
username: string;
|
||||
password: string;
|
||||
};
|
||||
//# sourceMappingURL=UsernamePasswordRequest.d.ts.map
|
1
node_modules/@azure/msal-node/dist/request/UsernamePasswordRequest.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/request/UsernamePasswordRequest.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"UsernamePasswordRequest.d.ts","sourceRoot":"","sources":["../src/request/UsernamePasswordRequest.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,6BAA6B,EAAE,MAAM,oBAAoB,CAAC;AAEnE;;;;;;;;;;;GAWG;AACH,oBAAY,uBAAuB,GAAG,OAAO,CAAC,IAAI,CAAC,6BAA6B,EAAE,QAAQ,GAAC,uBAAuB,GAAC,oBAAoB,GAAC,UAAU,GAAC,UAAU,CAAC,CAAC,GAAG;IAC9J,MAAM,EAAE,KAAK,CAAC,MAAM,CAAC,CAAA;IACrB,QAAQ,EAAE,MAAM,CAAC;IACjB,QAAQ,EAAE,MAAM,CAAA;CACnB,CAAC"}
|
68
node_modules/@azure/msal-node/dist/utils/Constants.d.ts
generated
vendored
Normal file
68
node_modules/@azure/msal-node/dist/utils/Constants.d.ts
generated
vendored
Normal file
@@ -0,0 +1,68 @@
|
||||
/**
|
||||
* http methods
|
||||
*/
|
||||
export declare enum HttpMethod {
|
||||
GET = "get",
|
||||
POST = "post"
|
||||
}
|
||||
/**
|
||||
* Constant used for PKCE
|
||||
*/
|
||||
export declare const RANDOM_OCTET_SIZE = 32;
|
||||
/**
|
||||
* Constants used in PKCE
|
||||
*/
|
||||
export declare const Hash: {
|
||||
SHA256: string;
|
||||
};
|
||||
/**
|
||||
* Constants for encoding schemes
|
||||
*/
|
||||
export declare const CharSet: {
|
||||
CV_CHARSET: string;
|
||||
};
|
||||
/**
|
||||
* Cache Constants
|
||||
*/
|
||||
export declare const CACHE: {
|
||||
FILE_CACHE: string;
|
||||
EXTENSION_LIB: string;
|
||||
};
|
||||
/**
|
||||
* Constants
|
||||
*/
|
||||
export declare const Constants: {
|
||||
MSAL_SKU: string;
|
||||
JWT_BEARER_ASSERTION_TYPE: string;
|
||||
};
|
||||
/**
|
||||
* API Codes for Telemetry purposes.
|
||||
* Before adding a new code you must claim it in the MSAL Telemetry tracker as these number spaces are shared across all MSALs
|
||||
* 0-99 Silent Flow
|
||||
* 600-699 Device Code Flow
|
||||
* 800-899 Auth Code Flow
|
||||
*/
|
||||
export declare enum ApiId {
|
||||
acquireTokenSilent = 62,
|
||||
acquireTokenByUsernamePassword = 371,
|
||||
acquireTokenByDeviceCode = 671,
|
||||
acquireTokenByClientCredential = 771,
|
||||
acquireTokenByCode = 871,
|
||||
acquireTokenByRefreshToken = 872
|
||||
}
|
||||
/**
|
||||
* JWT constants
|
||||
*/
|
||||
export declare const JwtConstants: {
|
||||
ALGORITHM: string;
|
||||
RSA_256: string;
|
||||
X5T: string;
|
||||
X5C: string;
|
||||
AUDIENCE: string;
|
||||
EXPIRATION_TIME: string;
|
||||
ISSUER: string;
|
||||
SUBJECT: string;
|
||||
NOT_BEFORE: string;
|
||||
JWT_ID: string;
|
||||
};
|
||||
//# sourceMappingURL=Constants.d.ts.map
|
1
node_modules/@azure/msal-node/dist/utils/Constants.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/utils/Constants.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"Constants.d.ts","sourceRoot":"","sources":["../src/utils/Constants.ts"],"names":[],"mappings":"AAKA;;GAEG;AACH,oBAAY,UAAU;IAClB,GAAG,QAAQ;IACX,IAAI,SAAS;CAChB;AAED;;GAEG;AACH,eAAO,MAAM,iBAAiB,KAAK,CAAC;AAEpC;;GAEG;AACH,eAAO,MAAM,IAAI;;CAEhB,CAAC;AAEF;;GAEG;AACH,eAAO,MAAM,OAAO;;CAGnB,CAAC;AAEF;;GAEG;AACH,eAAO,MAAM,KAAK;;;CAGjB,CAAC;AAEF;;GAEG;AACH,eAAO,MAAM,SAAS;;;CAGrB,CAAC;AAEF;;;;;;GAMG;AACH,oBAAY,KAAK;IACb,kBAAkB,KAAK;IACvB,8BAA8B,MAAM;IACpC,wBAAwB,MAAM;IAC9B,8BAA8B,MAAM;IACpC,kBAAkB,MAAM;IACxB,0BAA0B,MAAM;CACnC;AAED;;GAEG;AACH,eAAO,MAAM,YAAY;;;;;;;;;;;CAWxB,CAAC"}
|
27
node_modules/@azure/msal-node/dist/utils/EncodingUtils.d.ts
generated
vendored
Normal file
27
node_modules/@azure/msal-node/dist/utils/EncodingUtils.d.ts
generated
vendored
Normal file
@@ -0,0 +1,27 @@
|
||||
/// <reference types="node" />
|
||||
export declare class EncodingUtils {
|
||||
/**
|
||||
* 'utf8': Multibyte encoded Unicode characters. Many web pages and other document formats use UTF-8.
|
||||
* 'base64': Base64 encoding.
|
||||
*
|
||||
* @param str text
|
||||
*/
|
||||
static base64Encode(str: string, encoding?: BufferEncoding): string;
|
||||
/**
|
||||
* encode a URL
|
||||
* @param str
|
||||
*/
|
||||
static base64EncodeUrl(str: string, encoding?: BufferEncoding): string;
|
||||
/**
|
||||
* 'utf8': Multibyte encoded Unicode characters. Many web pages and other document formats use UTF-8.
|
||||
* 'base64': Base64 encoding.
|
||||
*
|
||||
* @param base64Str Base64 encoded text
|
||||
*/
|
||||
static base64Decode(base64Str: string): string;
|
||||
/**
|
||||
* @param base64Str Base64 encoded Url
|
||||
*/
|
||||
static base64DecodeUrl(base64Str: string): string;
|
||||
}
|
||||
//# sourceMappingURL=EncodingUtils.d.ts.map
|
1
node_modules/@azure/msal-node/dist/utils/EncodingUtils.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/utils/EncodingUtils.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"EncodingUtils.d.ts","sourceRoot":"","sources":["../src/utils/EncodingUtils.ts"],"names":[],"mappings":";AAKA,qBAAa,aAAa;IACtB;;;;;OAKG;IACH,MAAM,CAAC,YAAY,CAAC,GAAG,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,cAAc,GAAG,MAAM;IAInE;;;OAGG;IACH,MAAM,CAAC,eAAe,CAAC,GAAG,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,cAAc,GAAG,MAAM;IAOtE;;;;;OAKG;IACH,MAAM,CAAC,YAAY,CAAC,SAAS,EAAE,MAAM,GAAG,MAAM;IAI9C;;OAEG;IACH,MAAM,CAAC,eAAe,CAAC,SAAS,EAAE,MAAM,GAAG,MAAM;CAOpD"}
|
8
node_modules/@azure/msal-node/dist/utils/NetworkUtils.d.ts
generated
vendored
Normal file
8
node_modules/@azure/msal-node/dist/utils/NetworkUtils.d.ts
generated
vendored
Normal file
@@ -0,0 +1,8 @@
|
||||
import { INetworkModule } from "@azure/msal-common";
|
||||
export declare class NetworkUtils {
|
||||
/**
|
||||
* Returns best compatible network client object.
|
||||
*/
|
||||
static getNetworkClient(): INetworkModule;
|
||||
}
|
||||
//# sourceMappingURL=NetworkUtils.d.ts.map
|
1
node_modules/@azure/msal-node/dist/utils/NetworkUtils.d.ts.map
generated
vendored
Normal file
1
node_modules/@azure/msal-node/dist/utils/NetworkUtils.d.ts.map
generated
vendored
Normal file
@@ -0,0 +1 @@
|
||||
{"version":3,"file":"NetworkUtils.d.ts","sourceRoot":"","sources":["../src/utils/NetworkUtils.ts"],"names":[],"mappings":"AAKA,OAAO,EAAE,cAAc,EAAE,MAAM,oBAAoB,CAAC;AAGpD,qBAAa,YAAY;IACrB;;OAEG;IACH,MAAM,CAAC,gBAAgB,IAAI,cAAc;CAG5C"}
|
77
node_modules/@azure/msal-node/package.json
generated
vendored
Normal file
77
node_modules/@azure/msal-node/package.json
generated
vendored
Normal file
@@ -0,0 +1,77 @@
|
||||
{
|
||||
"name": "@azure/msal-node",
|
||||
"version": "1.0.0",
|
||||
"author": {
|
||||
"name": "Microsoft",
|
||||
"email": "nugetaad@microsoft.com",
|
||||
"url": "https://www.microsoft.com"
|
||||
},
|
||||
"license": "MIT",
|
||||
"repository": {
|
||||
"type": "git",
|
||||
"url": "https://github.com/AzureAD/microsoft-authentication-library-for-js.git"
|
||||
},
|
||||
"description": "Microsoft Authentication Library for Node",
|
||||
"keywords": [
|
||||
"js",
|
||||
"ts",
|
||||
"node",
|
||||
"AAD",
|
||||
"msal",
|
||||
"oauth"
|
||||
],
|
||||
"main": "dist/index.js",
|
||||
"types": "dist/index.d.ts",
|
||||
"files": [
|
||||
"dist"
|
||||
],
|
||||
"scripts": {
|
||||
"start": "tsdx watch --tsconfig ./tsconfig.build.json",
|
||||
"build": "tsdx build --tsconfig ./tsconfig.build.json",
|
||||
"build:modules:watch": "tsdx watch --verbose",
|
||||
"test": "tsdx test .*.spec.*",
|
||||
"test:watch": "tsdx test .*.spec.* --watch",
|
||||
"test:coverage": "tsdx test .*.spec.* --coverage",
|
||||
"lint": "cd ../../ && npm run lint:node",
|
||||
"lint:fix": "npm run lint -- -- --fix",
|
||||
"build:all": "npm run build:common && npm run build",
|
||||
"build:common": "cd ../msal-common && npm run build",
|
||||
"prepack": "npm run build:all"
|
||||
},
|
||||
"peerDependencies": {},
|
||||
"jest": {
|
||||
"verbose": true,
|
||||
"moduleFileExtensions": [
|
||||
"ts",
|
||||
"tsx",
|
||||
"js",
|
||||
"json",
|
||||
"jsx",
|
||||
"node"
|
||||
],
|
||||
"testMatch": [
|
||||
"<rootDir>/test/**/*.spec.ts"
|
||||
]
|
||||
},
|
||||
"module": "dist/msal-node.esm.js",
|
||||
"devDependencies": {
|
||||
"@types/jest": "^25.2.3",
|
||||
"@types/jsonwebtoken": "^8.5.0",
|
||||
"@types/node": "^13.13.4",
|
||||
"@types/uuid": "^7.0.0",
|
||||
"husky": "^4.2.3",
|
||||
"tsdx": "^0.14.1",
|
||||
"tslib": "^1.10.0",
|
||||
"typescript": "^3.8.3",
|
||||
"@microsoft/api-extractor": "^7.13.0"
|
||||
},
|
||||
"dependencies": {
|
||||
"@azure/msal-common": "^4.0.1",
|
||||
"axios": "^0.21.1",
|
||||
"jsonwebtoken": "^8.5.1",
|
||||
"uuid": "^8.3.0"
|
||||
},
|
||||
"engines": {
|
||||
"node": "10 || 12 || 14"
|
||||
}
|
||||
}
|
Reference in New Issue
Block a user