Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python3-msal-1.6.0-3.3.1 RPM for noarch

From OpenSuSE Leap 15.3 for noarch

Name: python3-msal Distribution: SUSE Linux Enterprise 15
Version: 1.6.0 Vendor: SUSE LLC <https://www.suse.com/>
Release: 3.3.1 Build date: Mon Mar 8 21:55:38 2021
Group: Development/Languages/Python Build host: sheep21
Size: 364879 Source RPM: python-msal-1.6.0-3.3.1.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/AzureAD/microsoft-authentication-library-for-python
Summary: Microsoft Authentication Library (MSAL) for Python
The Microsoft Authentication Library (MSAL) for Python library enables your app
to access the Microsoft Cloud by supporting authentication of users with Microsoft
Azure Active Directory accounts (AAD) and Microsoft Accounts (MSA) using industry
standard OAuth2 and OpenID Connect.

Provides

Requires

License

MIT

Changelog

* Tue Dec 15 2020 adrian.glaubitz@suse.com
  - Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
* Fri Nov 13 2020 adrian.glaubitz@suse.com
  - Update to version 1.6.0
    + New Feature: ```ConfidentialClientApplication``` accepts private
      key encrypted by a passphrase. (#232, #270)
    + Enhancement: Provides different exception and messages while
      encountering transient error during tenant discovery (#263, #269)
  - from version 1.5.1
    + Bugfix: We now cache tokens by specified environment, not by OIDC Discovery.
      This won't matter most of the time, but it can be needed when your tenant is
      in transitional state while migrating to a different cloud. (#247)
    + Bugfix: We now make sure one app's sign-out operation would be successful even
      when another app is acquiring token from cache at the same time. (#258, #262)
  - Update Requires from setup.py
* Tue Sep 08 2020 adrian.glaubitz@suse.com
  - Update to version 1.5.0
    + Added support for setting client capabilities to enable
      CAE(Continuous Access Evaluation) (#240, #174)
    + Device code endpoint is now fetched from open-id configuration,
      if available. (#245, #242)
    + Fixes in test cases (#239, #211)
* Fri Aug 28 2020 adrian.glaubitz@suse.com
  - Update to version 1.4.3
    + Bugfix: A side effect in previous release prevented reading some
      tokens from a different authority alias (#235, #236)
  - from version 1.4.2
    + Bugfix: Changed case of messageID in WS-Trust Requests (#228 , #230 )
    + Bugfix: Removed content-type header sent in request to Mex endpoint (#226 , #227 )
    + Bugfix: Bypasses cache lookup for authority alias if no refresh token found (#223, #225 )
  - from version 1.4.1
    + Reverts Application Initializer will not send network requests
      introduced in MSAL Python 1.4.0 (#205, #216, #187)
  - from version 1.4.0
    + Enhancement: Application initializer will not send network requests. (#205, #187)
    + Enhancement: Improved handling of errors in ADAL to MSAL token migration scenario. (#209, #208)
    + Added changelog in PYPI (#203, #202)
    + Other readme and reference docs adjustments (#200, #197)
* Tue Jun 16 2020 adrian.glaubitz@suse.com
  - Update to version 1.3.0
    + New feature: class ```ClientApplication``` accepts a new optional parameter
      ```http_client```. You can provide your own HTTP client to have different
      behavior. (#169) Please refer to API Reference doc.
    + New feature: method ```get_authorization_request_url()``` accepts a new optional
      parameter ```domain_hint```. (#158, #181)
      Please refer to API Reference doc.
    + New feature: A new method ```acquire_token_by_refresh_token()``` to help migrating
      refresh tokens from elsewhere to MSAL Python. (#193)
      Its usage is demonstrated in this sample.
  - from version 1.2.0
    + New ```nonce``` parameter is provided in ```both get_authorization_request_url(..., nonce=...)```
      and ```acquire_token_by_authorization_code(..., nonce=...)``` method, so
      that you can use them to mitigate replay attacks, per OIDC specs. (#128, #173).
  - from version 1.1.0
      + New ```acquire_token_silent_with_error(...)``` method to expose conditional
      access error classifications (#143, closes #57).
      + App developers can opt in to provide their app's name and version for Microsoft
      Telemetry, so that we can understand your usage pattern and serve you better.
      (#136 closes #130)
      + Internally,
    * Collect anonymous telemetry data to help us improve MSAL Python (#103)
    * Test cases cover ADFS 2019 on-premise scenarios (#142, closes #132)
    * Switched to our latest lab apis for better test infrastructure (#108, #133, #134, #135)
* Tue Feb 18 2020 adrian.glaubitz@suse.com
  - Initial build
    + Version 1.1.0

Files

/usr/lib/python3.6/site-packages/msal
/usr/lib/python3.6/site-packages/msal-1.6.0-py3.6.egg-info
/usr/lib/python3.6/site-packages/msal-1.6.0-py3.6.egg-info/PKG-INFO
/usr/lib/python3.6/site-packages/msal-1.6.0-py3.6.egg-info/SOURCES.txt
/usr/lib/python3.6/site-packages/msal-1.6.0-py3.6.egg-info/dependency_links.txt
/usr/lib/python3.6/site-packages/msal-1.6.0-py3.6.egg-info/requires.txt
/usr/lib/python3.6/site-packages/msal-1.6.0-py3.6.egg-info/top_level.txt
/usr/lib/python3.6/site-packages/msal/__init__.py
/usr/lib/python3.6/site-packages/msal/__pycache__
/usr/lib/python3.6/site-packages/msal/__pycache__/__init__.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/__init__.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/application.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/application.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/authority.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/authority.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/exceptions.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/exceptions.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/mex.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/mex.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/token_cache.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/token_cache.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_request.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_request.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_response.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_response.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/application.py
/usr/lib/python3.6/site-packages/msal/authority.py
/usr/lib/python3.6/site-packages/msal/exceptions.py
/usr/lib/python3.6/site-packages/msal/mex.py
/usr/lib/python3.6/site-packages/msal/oauth2cli
/usr/lib/python3.6/site-packages/msal/oauth2cli/__init__.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/__init__.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/__init__.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/assertion.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/assertion.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/authcode.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/authcode.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/http.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/http.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oauth2.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oauth2.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oidc.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oidc.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/assertion.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/authcode.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/http.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/oauth2.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/oidc.py
/usr/lib/python3.6/site-packages/msal/token_cache.py
/usr/lib/python3.6/site-packages/msal/wstrust_request.py
/usr/lib/python3.6/site-packages/msal/wstrust_response.py
/usr/share/doc/packages/python3-msal
/usr/share/doc/packages/python3-msal/README.md


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 14:50:04 2024