Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python3-msal-1.17.0-150200.6.3.2 RPM for noarch

From OpenSuSE Leap 15.6 for noarch

Name: python3-msal Distribution: SUSE Linux Enterprise 15
Version: 1.17.0 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150200.6.3.2 Build date: Fri Mar 22 20:58:06 2024
Group: Development/Languages/Python Build host: h01-ch2d
Size: 585886 Source RPM: python-msal-1.17.0-150200.6.3.2.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/AzureAD/microsoft-authentication-library-for-python
Summary: Microsoft Authentication Library (MSAL) for Python
The Microsoft Authentication Library (MSAL) for Python library enables your app
to access the Microsoft Cloud by supporting authentication of users with Microsoft
Azure Active Directory accounts (AAD) and Microsoft Accounts (MSA) using industry
standard OAuth2 and OpenID Connect.

Provides

Requires

License

MIT

Changelog

* Thu Jul 21 2022 adrian.glaubitz@suse.com
  - Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)
* Thu Mar 24 2022 adrian.glaubitz@suse.com
  - Update to version 1.17.0
    + New: Define some Cloud Instance constants and the usage
      pattern of using them (#221, #433)
    + Enhancement: Lazy-load dependencies so that the start-up
      and run time will usually be faster. (#423, #454)
    + Enhancement: Bubble up token refresh exceptions (#431, #434)
    + Enhancement: Documents a simpler http_cache usage pattern (#439)
    + Enhancement: Expose authority discovery error for troubleshooting (#443)
    + Enhancement: Actionable exception message when local machine
      time error is detected (#446, #449, #453)
    + Enhancement: Actionable exception message when username
      password flow encounters errors with ADFS (#456, #458)
* Tue Nov 02 2021 adrian.glaubitz@suse.com
  - Update to version 1.16.0
    + New feature: Introducing a new http_cache parameter, whose documentation
      is available by searching http_cache (dict) from our API Reference Doc
      (Implementation #407). If an app utilizes this feature, it will also
      address #80 & #334.
    + Improvement: Prevent concurrent interactive flows listening on same port
      when running on Windows (#427)
    + Improvement: Detecting Regional Endpoint from env var. Also ensure the
      entire regional endpoint behavior needs to opt in. (#425)
  - from version 1.15.0
    + New feature: Now both initiate_auth_code_flow() and acquire_token_interactive()
      accept a new optional parameter max_age which is the allowable elapsed time
      in seconds since the last time the End-User was actively authenticated. If
      the elapsed time is greater than this value, Microsoft identity platform
      will actively re-authenticate the End-User. (#381, #389)
    + Improvement: MSAL will now automatically utilize a backup authentication
      system, to provide better resiliency. (#376, #395, #409)
    + Improvement: Previously, acquire_token_interactive() was not able to be aborted
      by CTRL+C when running on Windows. It is now fixed. (#393, #404)
    + Bugfix: The http cache feature shipped in #379 came with an unexpected side
      effect to slow down the Device Code Flow. Now fixed. (#408, #410)
    + Change: Adopting cryptography 35.0.0 (#414)
  - from version 1.14.0
    UPDATE: There was a bug in this version, being fixed in subsequent
      1.15.0. We recommend everyone to upgrade to msal>=1.15.0,<2.
    There is no API-level change in this MSAL release. So, all existing
    apps do not need any code changes. Just upgrade, and your app will
    gain the following behaviors.
    + Behavior Change: By default, MSAL Python will launch Edge browser when
      running on Linux, when Edge is installed on current desktop. (#388)
    + Behavior Change: MSAL Python will use an in-memory http-level cache.
      This would improve the latency in normal cases, and improve responsiveness
      for invalid requests and outage. (#159, #379)
    + Behavior Change: MSAL Python will no longer use env var REGION_NAME as
      the Azure region name. (#394, #382)
    + Bugfix: MSAL Python will no longer throw exception when your app
      excludes the profile scope. (#387, #390)
  - from version 1.13.0
    + New feature: MSAL supports a confidential client being authenticated
      by a pre-signed assertion. Usage:
      cca = ConfidentialClientApplication(
      ...,
      client_credential={"client_assertion": "...a JWT with claims aud, exp, iss, jti, nbf, and sub..."},
      ...)
      This can be useful for where the signing takes place externally for
      example using Azure Key Vault (AKV). AKV sample included (#161, #271).
    + Improvement: Skip unnecessary and repetitive region detection. (#372, #373)
* Tue Jun 29 2021 adrian.glaubitz@suse.com
  - Update to version 1.12.0
    + New feature: MSAL Python supports ConfidentialClientApplication(..., azure_region=...).
      If your app is deployed in Azure, you can use this new feature to pin a region.
      (#295, #358)
    + New feature: Historically MSAL Python attempts to acquire a Refresh Token (RT) by
      default. Since this version, MSAL Python supports ConfidentialClientApplication(...,
      excluse_scopes=["offline_access"]) to opt out of RT (#207, #361)
    + Improvement: acquire_token_interactive(...) can also trigger browser when
      running inside WSL (8d86917)
    + Adjustment: get_accounts(...) would automatically combine equivalent accounts,
      so that your account selector widget could be easier to use (#349)
    + Document: MSAL Python has long been accepting acquire_token_interactive(..., prompt="create"),
      now we officially documented it. (#356, #360)
  - from version 1.11.0
    + Enhancement: ConfidentialClientApplication also supports
      acquire_token_by_username_password() now. (#294, #344)
    + Enhancement: PublicClientApplication's acquire_token_interactive() also supports WSL Ubuntu
      18.04 (#332, #333)
    + Enhancement: Enable a retry once behavior on connection error. (But this is only available
      from the default http client. If your app supplies your customized http_client via MSAL
      constructors, it is your http_client's job to decide whether retry.) (#326)
    + Enhancement: MSAL improves the internal telemetry mechanism. (#137, #175, #329, #345)
    + Bugfix: Better compatibility on handling SAML token when using
      acquire_token_by_username_password() with ADFS. (#336)
* Thu Mar 25 2021 adrian.glaubitz@suse.com
  - Update to version 1.10.0
    + Enhancement: Proactive access token (AT) refreshing. Previously, an AT is
      either valid or expired. If an AT expires and your network happens to have
      a glitch, your app wouldn't be able to auth. Now, MSAL Python attempts to
      refresh some AT (typically long-lived AT) half way towards their expiration,
      and silently ignores the error and retries next time, so that your app would
      be more resilient. All these happen automatically, without any code change
      to your app. (#176, #312, #320)
    + Adjustment: MSAL Python will keep RT in token cache even when its usage
      encounters an "invalid_grant" error, so that the RT would likely still
      be used by other requests. (#314, #315)
  - from version 1.9.0
    + Enhancement: Starting from this version, MSAL will be compatible with both
      PyJWT 1.x and PyJWT 2.x (#293, #296)
    + Enhancement: Better support for upcoming Azure CLI's SSH extension (#300, #298)
    + Enhancement: Better deprecation message for get_authorization_request_url()
      and acquire_token_by_authorization_code(). (#301, #303)
    + Enhancement: Better exception message when using incorrect case in client_id.
      (#304, #307)
    + Other improvements.
* Mon Jan 11 2021 adrian.glaubitz@suse.com
  - Update to version 1.8.0
    + New feature: A new extra_scopes_to_consent parameter is introduced
      to the acquire_token_interactive(...) API (#212, #286)
    + Adjustment to previous version 1.7.0: Lazy import webbrowser module
      only when necessary (#287, #288)
  - from version 1.7.0
    + New feature: A new initiate_auth_code_flow() & acquire_token_by_auth_code_flow()
      API, which automatically provides PKCE protection for you (#276, #255).
      (You are recommended to use these 2 new APIs to replace the previous
      get_authorization_request_url() and acquire_token_by_authorization_code().)
    + New feature: A new acquire_token_interactive() (#138, #260, #282), comes with
      a sample (#283)
    + Bugfix: Now MSAL Python can properly access those Refresh Tokens which were
      keyed slightly differently by different apps. (#279, #280)
* Tue Dec 15 2020 adrian.glaubitz@suse.com
  - Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)
* Thu Nov 26 2020 rjschwei@suse.com
  - Only build Python3 flavors for distributions 15 and greater
* Fri Nov 13 2020 adrian.glaubitz@suse.com
  - Update to version 1.6.0
    + New Feature: ```ConfidentialClientApplication``` accepts private
      key encrypted by a passphrase. (#232, #270)
    + Enhancement: Provides different exception and messages while
      encountering transient error during tenant discovery (#263, #269)
  - from version 1.5.1
    + Bugfix: We now cache tokens by specified environment, not by OIDC Discovery.
      This won't matter most of the time, but it can be needed when your tenant is
      in transitional state while migrating to a different cloud. (#247)
    + Bugfix: We now make sure one app's sign-out operation would be successful even
      when another app is acquiring token from cache at the same time. (#258, #262)
  - Update Requires from setup.py
* Tue Sep 08 2020 adrian.glaubitz@suse.com
  - Update to version 1.5.0
    + Added support for setting client capabilities to enable
      CAE(Continuous Access Evaluation) (#240, #174)
    + Device code endpoint is now fetched from open-id configuration,
      if available. (#245, #242)
    + Fixes in test cases (#239, #211)
* Fri Aug 28 2020 adrian.glaubitz@suse.com
  - Update to version 1.4.3
    + Bugfix: A side effect in previous release prevented reading some
      tokens from a different authority alias (#235, #236)
  - from version 1.4.2
    + Bugfix: Changed case of messageID in WS-Trust Requests (#228 , #230 )
    + Bugfix: Removed content-type header sent in request to Mex endpoint (#226 , #227 )
    + Bugfix: Bypasses cache lookup for authority alias if no refresh token found (#223, #225 )
  - from version 1.4.1
    + Reverts Application Initializer will not send network requests
      introduced in MSAL Python 1.4.0 (#205, #216, #187)
  - from version 1.4.0
    + Enhancement: Application initializer will not send network requests. (#205, #187)
    + Enhancement: Improved handling of errors in ADAL to MSAL token migration scenario. (#209, #208)
    + Added changelog in PYPI (#203, #202)
    + Other readme and reference docs adjustments (#200, #197)
* Tue Jun 16 2020 adrian.glaubitz@suse.com
  - Update to version 1.3.0
    + New feature: class ```ClientApplication``` accepts a new optional parameter
      ```http_client```. You can provide your own HTTP client to have different
      behavior. (#169) Please refer to API Reference doc.
    + New feature: method ```get_authorization_request_url()``` accepts a new optional
      parameter ```domain_hint```. (#158, #181)
      Please refer to API Reference doc.
    + New feature: A new method ```acquire_token_by_refresh_token()``` to help migrating
      refresh tokens from elsewhere to MSAL Python. (#193)
      Its usage is demonstrated in this sample.
  - from version 1.2.0
    + New ```nonce``` parameter is provided in ```both get_authorization_request_url(..., nonce=...)```
      and ```acquire_token_by_authorization_code(..., nonce=...)``` method, so
      that you can use them to mitigate replay attacks, per OIDC specs. (#128, #173).
  - from version 1.1.0
      + New ```acquire_token_silent_with_error(...)``` method to expose conditional
      access error classifications (#143, closes #57).
      + App developers can opt in to provide their app's name and version for Microsoft
      Telemetry, so that we can understand your usage pattern and serve you better.
      (#136 closes #130)
      + Internally,
    * Collect anonymous telemetry data to help us improve MSAL Python (#103)
    * Test cases cover ADFS 2019 on-premise scenarios (#142, closes #132)
    * Switched to our latest lab apis for better test infrastructure (#108, #133, #134, #135)
* Tue Feb 18 2020 adrian.glaubitz@suse.com
  - Initial build
    + Version 1.1.0

Files

/usr/lib/python3.6/site-packages/msal
/usr/lib/python3.6/site-packages/msal-1.17.0-py3.6.egg-info
/usr/lib/python3.6/site-packages/msal-1.17.0-py3.6.egg-info/PKG-INFO
/usr/lib/python3.6/site-packages/msal-1.17.0-py3.6.egg-info/SOURCES.txt
/usr/lib/python3.6/site-packages/msal-1.17.0-py3.6.egg-info/dependency_links.txt
/usr/lib/python3.6/site-packages/msal-1.17.0-py3.6.egg-info/requires.txt
/usr/lib/python3.6/site-packages/msal-1.17.0-py3.6.egg-info/top_level.txt
/usr/lib/python3.6/site-packages/msal/__init__.py
/usr/lib/python3.6/site-packages/msal/__pycache__
/usr/lib/python3.6/site-packages/msal/__pycache__/__init__.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/__init__.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/application.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/application.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/authority.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/authority.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/exceptions.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/exceptions.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/individual_cache.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/individual_cache.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/mex.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/mex.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/region.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/region.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/telemetry.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/telemetry.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/throttled_http_client.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/throttled_http_client.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/token_cache.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/token_cache.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_request.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_request.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_response.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/__pycache__/wstrust_response.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/application.py
/usr/lib/python3.6/site-packages/msal/authority.py
/usr/lib/python3.6/site-packages/msal/exceptions.py
/usr/lib/python3.6/site-packages/msal/individual_cache.py
/usr/lib/python3.6/site-packages/msal/mex.py
/usr/lib/python3.6/site-packages/msal/oauth2cli
/usr/lib/python3.6/site-packages/msal/oauth2cli/__init__.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/__init__.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/__init__.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/assertion.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/assertion.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/authcode.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/authcode.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/http.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/http.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oauth2.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oauth2.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oidc.cpython-36.opt-1.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/__pycache__/oidc.cpython-36.pyc
/usr/lib/python3.6/site-packages/msal/oauth2cli/assertion.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/authcode.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/http.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/oauth2.py
/usr/lib/python3.6/site-packages/msal/oauth2cli/oidc.py
/usr/lib/python3.6/site-packages/msal/region.py
/usr/lib/python3.6/site-packages/msal/telemetry.py
/usr/lib/python3.6/site-packages/msal/throttled_http_client.py
/usr/lib/python3.6/site-packages/msal/token_cache.py
/usr/lib/python3.6/site-packages/msal/wstrust_request.py
/usr/lib/python3.6/site-packages/msal/wstrust_response.py
/usr/share/doc/packages/python3-msal
/usr/share/doc/packages/python3-msal/README.md


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri May 17 23:33:02 2024