Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python312-msal-1.26.0-2.2 RPM for noarch

From OpenSuSE Ports Tumbleweed for noarch

Name: python312-msal Distribution: openSUSE:Factory:zSystems
Version: 1.26.0 Vendor: openSUSE
Release: 2.2 Build date: Thu Mar 21 10:59:08 2024
Group: Development/Languages/Python Build host: reproducible
Size: 804865 Source RPM: python-msal-1.26.0-2.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/AzureAD/microsoft-authentication-library-for-python
Summary: Microsoft Authentication Library (MSAL) for Python
The Microsoft Authentication Library (MSAL) for Python library enables your app
to access the Microsoft Cloud by supporting authentication of users with Microsoft
Azure Active Directory accounts (AAD) and Microsoft Accounts (MSA) using industry
standard OAuth2 and OpenID Connect.

Provides

Requires

License

MIT

Changelog

* Thu Mar 21 2024 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Limit Python files matched in %files section
* Fri Dec 08 2023 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.26.0
    * Do not auto-detect region if app developer does not opt-in to region (#629, #630)
    * Support Proof-of-Possession (PoP) for Public Client based on broker (#511)
* Fri Nov 24 2023 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.25.0
    + Deprecation: allow_broker will be replaced by enable_broker_on_windows (#613)
    + Bugfix: Device Code Flow (and Username Password Flow) and its subsequent silent
      request will automatically bypass broker and succeed. (#569)
    + Enhancement: acquire_token_interactive() supports running inside Docker
    + Observability: Successful token response will contain a new token_source field
      to indicate where the token was obtained from: identity_provider, cache or broker.
      (#610)
* Mon Oct 09 2023 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.24.1
    + Includes minor adjustments on handling acquire_token_interactive().
      The scope of the issue being addressed was limited to a short-lived
      sign-in attempt. The potential misuse vector complexity was high,
      therefore it is unlikely to be reproduced in standard usage scenarios;
      however, out of abundance of caution, this fix is shipped to align
      ourselves with Microsoft's policy of secure-by-default.
  - from version 1.24.0
    + Enhancement: There may be a new msal_telemetry key available in MSAL's
      acquire token response, currently observed when broker is enabled. Its
      content and format are opaque to caller. This telemetry blob allows
      participating apps to collect them via telemetry, and it may help
      future troubleshooting. (#575)
    + Enhancement: A new enable_pii_log parameter is added into ClientApplication
      constructor. When enabled, the broker component may include PII (Personal
      Identifiable Information) in logs. This may help troubleshooting. (#568, #590)
  - Remove temporary version override
* Wed Oct 04 2023 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.24.0b2
    + Experimental: Building on top of 1.24.0b1 and includes
      some adjustment on handling acquire_token_interactive().
* Mon Aug 14 2023 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.24.0b1
    + Experimental: Surface MSAL telemetry as a long opaque string (#575).
      This behavior is useful if your app has your own telemetry mechanism
      and wants to also collect MSAL's telemetry.
  - from version 1.23.0
    + acquire_token_for_client() will automatically look up tokens from cache (#577)
  - Override upstream version with 1.24.0~b1
* Wed Apr 19 2023 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.22.0
    + New feature: Support CIAM authorities in the
      form of "tenant.ciamlogin.com/*" (#520)
* Wed Feb 08 2023 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.21.0
    + Support getting an ssh certificate via broker (#515)
    + Support B2C's usage pattern of using client id as a scope (#505, #530)
    + MSAL's token cache helper can now be used to store tokens returned
      by App Service's Managed Identity (#519)
    + Switch to a new set of regional endpoints (#513)
    + Test matrix covers Python 3.11 (#512)
* Thu Oct 13 2022 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.20.0
    + New feature: If your app uses MSAL's acquire_token_interactive(), you can
      now opt in to use broker on Windows platform to achieve Single-Sign-On (SSO)
      and also obtain more secure tokens, all without switching the log-in experience
      to a browser. See details in this online doc, and try it out from this sample.
      (#451, #415)
  - from version 1.19.0
    + New feature: A new ClientApplication(..., instance_discovery=False) parameter
      to turn off MSAL's Instance Discovery behavior. See more details in its full
      documentation. Also, ADFS authority will no longer trigger Instance Discovery. (#496)
    + Enhancement: Use provided authority port when building the tenant discovery endpoint (#484)
    + Bugfix: Fix a regression in regional endpoint which affects MSAL Python 1.14+ (#485)
    + Enhancement: Tolerate home_account_id to be None
  - from version 1.18.0
    + New feature: Optional initiate_auth_code_flow(..., response_mode="form_post")
      to allow the auth code being delivered to your app by form post, which is
      considered even more secure. (#396, #469)
    + New feature: acquire_token_interactive(..., prompt="none") can obtain some
      tokens from within Cloud Shell, without any prompt. (#420)
* Tue May 24 2022 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.18.0b1
    + New feature: Optional initiate_auth_code_flow(..., response_mode="form_post")
      to allow the auth code being delivered to your app by form post, which is
      considered even more secure. (#396, #469)
    + New feature: acquire_token_interactive(..., prompt="none") can obtain some
      tokens from within Cloud Shell, without any prompt. (#420)
* Thu Mar 24 2022 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.17.0
    + New: Define some Cloud Instance constants and the usage
      pattern of using them (#221, #433)
    + Enhancement: Lazy-load dependencies so that the start-up
      and run time will usually be faster. (#423, #454)
    + Enhancement: Bubble up token refresh exceptions (#431, #434)
    + Enhancement: Documents a simpler http_cache usage pattern (#439)
    + Enhancement: Expose authority discovery error for troubleshooting (#443)
    + Enhancement: Actionable exception message when local machine
      time error is detected (#446, #449, #453)
    + Enhancement: Actionable exception message when username
      password flow encounters errors with ADFS (#456, #458)
* Tue Nov 02 2021 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.16.0
    + New feature: Introducing a new http_cache parameter, whose documentation
      is available by searching http_cache (dict) from our API Reference Doc
      (Implementation #407). If an app utilizes this feature, it will also
      address #80 & #334.
    + Improvement: Prevent concurrent interactive flows listening on same port
      when running on Windows (#427)
    + Improvement: Detecting Regional Endpoint from env var. Also ensure the
      entire regional endpoint behavior needs to opt in. (#425)
  - from version 1.15.0
    + New feature: Now both initiate_auth_code_flow() and acquire_token_interactive()
      accept a new optional parameter max_age which is the allowable elapsed time
      in seconds since the last time the End-User was actively authenticated. If
      the elapsed time is greater than this value, Microsoft identity platform
      will actively re-authenticate the End-User. (#381, #389)
    + Improvement: MSAL will now automatically utilize a backup authentication
      system, to provide better resiliency. (#376, #395, #409)
    + Improvement: Previously, acquire_token_interactive() was not able to be aborted
      by CTRL+C when running on Windows. It is now fixed. (#393, #404)
    + Bugfix: The http cache feature shipped in #379 came with an unexpected side
      effect to slow down the Device Code Flow. Now fixed. (#408, #410)
    + Change: Adopting cryptography 35.0.0 (#414)
  - from version 1.14.0
    UPDATE: There was a bug in this version, being fixed in subsequent
      1.15.0. We recommend everyone to upgrade to msal>=1.15.0,<2.
    There is no API-level change in this MSAL release. So, all existing
    apps do not need any code changes. Just upgrade, and your app will
    gain the following behaviors.
    + Behavior Change: By default, MSAL Python will launch Edge browser when
      running on Linux, when Edge is installed on current desktop. (#388)
    + Behavior Change: MSAL Python will use an in-memory http-level cache.
      This would improve the latency in normal cases, and improve responsiveness
      for invalid requests and outage. (#159, #379)
    + Behavior Change: MSAL Python will no longer use env var REGION_NAME as
      the Azure region name. (#394, #382)
    + Bugfix: MSAL Python will no longer throw exception when your app
      excludes the profile scope. (#387, #390)
  - from version 1.13.0
    + New feature: MSAL supports a confidential client being authenticated
      by a pre-signed assertion. Usage:
      cca = ConfidentialClientApplication(
      ...,
      client_credential={"client_assertion": "...a JWT with claims aud, exp, iss, jti, nbf, and sub..."},
      ...)
      This can be useful for where the signing takes place externally for
      example using Azure Key Vault (AKV). AKV sample included (#161, #271).
    + Improvement: Skip unnecessary and repetitive region detection. (#372, #373)
* Tue Jun 29 2021 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.12.0
    + New feature: MSAL Python supports ConfidentialClientApplication(..., azure_region=...).
      If your app is deployed in Azure, you can use this new feature to pin a region.
      (#295, #358)
    + New feature: Historically MSAL Python attempts to acquire a Refresh Token (RT) by
      default. Since this version, MSAL Python supports ConfidentialClientApplication(...,
      excluse_scopes=["offline_access"]) to opt out of RT (#207, #361)
    + Improvement: acquire_token_interactive(...) can also trigger browser when
      running inside WSL (8d86917)
    + Adjustment: get_accounts(...) would automatically combine equivalent accounts,
      so that your account selector widget could be easier to use (#349)
    + Document: MSAL Python has long been accepting acquire_token_interactive(..., prompt="create"),
      now we officially documented it. (#356, #360)
  - from version 1.11.0
    + Enhancement: ConfidentialClientApplication also supports
      acquire_token_by_username_password() now. (#294, #344)
    + Enhancement: PublicClientApplication's acquire_token_interactive() also supports WSL Ubuntu
      18.04 (#332, #333)
    + Enhancement: Enable a retry once behavior on connection error. (But this is only available
      from the default http client. If your app supplies your customized http_client via MSAL
      constructors, it is your http_client's job to decide whether retry.) (#326)
    + Enhancement: MSAL improves the internal telemetry mechanism. (#137, #175, #329, #345)
    + Bugfix: Better compatibility on handling SAML token when using
      acquire_token_by_username_password() with ADFS. (#336)
* Thu Mar 25 2021 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.10.0
    + Enhancement: Proactive access token (AT) refreshing. Previously, an AT is
      either valid or expired. If an AT expires and your network happens to have
      a glitch, your app wouldn't be able to auth. Now, MSAL Python attempts to
      refresh some AT (typically long-lived AT) half way towards their expiration,
      and silently ignores the error and retries next time, so that your app would
      be more resilient. All these happen automatically, without any code change
      to your app. (#176, #312, #320)
    + Adjustment: MSAL Python will keep RT in token cache even when its usage
      encounters an "invalid_grant" error, so that the RT would likely still
      be used by other requests. (#314, #315)
  - from version 1.9.0
    + Enhancement: Starting from this version, MSAL will be compatible with both
      PyJWT 1.x and PyJWT 2.x (#293, #296)
    + Enhancement: Better support for upcoming Azure CLI's SSH extension (#300, #298)
    + Enhancement: Better deprecation message for get_authorization_request_url()
      and acquire_token_by_authorization_code(). (#301, #303)
    + Enhancement: Better exception message when using incorrect case in client_id.
      (#304, #307)
    + Other improvements.
* Mon Jan 11 2021 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Update to version 1.8.0
    + New feature: A new extra_scopes_to_consent parameter is introduced
      to the acquire_token_interactive(...) API (#212, #286)
    + Adjustment to previous version 1.7.0: Lazy import webbrowser module
      only when necessary (#287, #288)
  - from version 1.7.0
    + New feature: A new initiate_auth_code_flow() & acquire_token_by_auth_code_flow()
      API, which automatically provides PKCE protection for you (#276, #255).
      (You are recommended to use these 2 new APIs to replace the previous
      get_authorization_request_url() and acquire_token_by_authorization_code().)
    + New feature: A new acquire_token_interactive() (#138, #260, #282), comes with
      a sample (#283)
    + Bugfix: Now MSAL Python can properly access those Refresh Tokens which were
      keyed slightly differently by different apps. (#279, #280)

Files

/usr/lib/python3.12/site-packages/msal
/usr/lib/python3.12/site-packages/msal-1.26.0-py3.12.egg-info
/usr/lib/python3.12/site-packages/msal-1.26.0-py3.12.egg-info/PKG-INFO
/usr/lib/python3.12/site-packages/msal-1.26.0-py3.12.egg-info/SOURCES.txt
/usr/lib/python3.12/site-packages/msal-1.26.0-py3.12.egg-info/dependency_links.txt
/usr/lib/python3.12/site-packages/msal-1.26.0-py3.12.egg-info/requires.txt
/usr/lib/python3.12/site-packages/msal-1.26.0-py3.12.egg-info/top_level.txt
/usr/lib/python3.12/site-packages/msal/__init__.py
/usr/lib/python3.12/site-packages/msal/__main__.py
/usr/lib/python3.12/site-packages/msal/__pycache__
/usr/lib/python3.12/site-packages/msal/__pycache__/__init__.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/__init__.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/__main__.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/__main__.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/application.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/application.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/auth_scheme.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/auth_scheme.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/authority.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/authority.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/broker.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/broker.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/cloudshell.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/cloudshell.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/exceptions.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/exceptions.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/individual_cache.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/individual_cache.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/mex.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/mex.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/region.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/region.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/telemetry.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/telemetry.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/throttled_http_client.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/throttled_http_client.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/token_cache.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/token_cache.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/wstrust_request.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/wstrust_request.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/wstrust_response.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/__pycache__/wstrust_response.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/application.py
/usr/lib/python3.12/site-packages/msal/auth_scheme.py
/usr/lib/python3.12/site-packages/msal/authority.py
/usr/lib/python3.12/site-packages/msal/broker.py
/usr/lib/python3.12/site-packages/msal/cloudshell.py
/usr/lib/python3.12/site-packages/msal/exceptions.py
/usr/lib/python3.12/site-packages/msal/individual_cache.py
/usr/lib/python3.12/site-packages/msal/mex.py
/usr/lib/python3.12/site-packages/msal/oauth2cli
/usr/lib/python3.12/site-packages/msal/oauth2cli/__init__.py
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/__init__.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/__init__.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/assertion.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/assertion.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/authcode.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/authcode.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/http.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/http.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/oauth2.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/oauth2.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/oidc.cpython-312.opt-1.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/__pycache__/oidc.cpython-312.pyc
/usr/lib/python3.12/site-packages/msal/oauth2cli/assertion.py
/usr/lib/python3.12/site-packages/msal/oauth2cli/authcode.py
/usr/lib/python3.12/site-packages/msal/oauth2cli/http.py
/usr/lib/python3.12/site-packages/msal/oauth2cli/oauth2.py
/usr/lib/python3.12/site-packages/msal/oauth2cli/oidc.py
/usr/lib/python3.12/site-packages/msal/region.py
/usr/lib/python3.12/site-packages/msal/telemetry.py
/usr/lib/python3.12/site-packages/msal/throttled_http_client.py
/usr/lib/python3.12/site-packages/msal/token_cache.py
/usr/lib/python3.12/site-packages/msal/wstrust_request.py
/usr/lib/python3.12/site-packages/msal/wstrust_response.py
/usr/share/doc/packages/python312-msal
/usr/share/doc/packages/python312-msal/README.md


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 12:43:14 2024