pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

py-msal: new package



Module Name:	pkgsrc-wip
Committed By:	Thomas Klausner <wiz%gatalith.at@localhost>
Pushed By:	wiz
Date:		Thu Sep 15 23:48:08 2022 +0200
Changeset:	57d27631ce4cdf1e2023acf207f5874bc090ef64

Added Files:
	py-msal/DESCR
	py-msal/Makefile
	py-msal/PLIST
	py-msal/distinfo

Log Message:
py-msal: new package

The Microsoft Authentication Library for Python enables applications
to integrate with the Microsoft identity platform. It allows you
to sign in users or apps with Microsoft identities (Azure AD,
Microsoft Accounts and Azure AD B2C accounts) and obtain tokens to
call Microsoft APIs such as Microsoft Graph or your own APIs
registered with the Microsoft identity platform. It is built using
industry standard OAuth2 and OpenID Connect protocols

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=57d27631ce4cdf1e2023acf207f5874bc090ef64

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 py-msal/DESCR    |  7 +++++++
 py-msal/Makefile | 20 ++++++++++++++++++
 py-msal/PLIST    | 63 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 py-msal/distinfo |  5 +++++
 4 files changed, 95 insertions(+)

diffs:
diff --git a/py-msal/DESCR b/py-msal/DESCR
new file mode 100644
index 0000000000..bdbe10de98
--- /dev/null
+++ b/py-msal/DESCR
@@ -0,0 +1,7 @@
+The Microsoft Authentication Library for Python enables applications
+to integrate with the Microsoft identity platform. It allows you
+to sign in users or apps with Microsoft identities (Azure AD,
+Microsoft Accounts and Azure AD B2C accounts) and obtain tokens to
+call Microsoft APIs such as Microsoft Graph or your own APIs
+registered with the Microsoft identity platform. It is built using
+industry standard OAuth2 and OpenID Connect protocols
diff --git a/py-msal/Makefile b/py-msal/Makefile
new file mode 100644
index 0000000000..1cf2601161
--- /dev/null
+++ b/py-msal/Makefile
@@ -0,0 +1,20 @@
+# $NetBSD$
+
+DISTNAME=	msal-1.18.0
+PKGNAME=	${PYPKGPREFIX}-${DISTNAME}
+CATEGORIES=	security net python
+MASTER_SITES=	${MASTER_SITE_PYPI:=m/msal/}
+
+MAINTAINER=	pkgsrc-users%NetBSD.org@localhost
+HOMEPAGE=	https://github.com/AzureAD/microsoft-authentication-library-for-python
+COMMENT=	Python library to access the Microsoft Cloud
+LICENSE=	mit
+
+DEPENDS+=	${PYPKGPREFIX}-requests>=2.0.03:../../devel/py-requests
+DEPENDS+=	${PYPKGPREFIX}-JWT>=1.0.03:../../textproc/py-JWT
+DEPENDS+=	${PYPKGPREFIX}-cryptography>=0.6:../../security/py-cryptography
+
+USE_LANGUAGES=	# none
+
+.include "../../lang/python/egg.mk"
+.include "../../mk/bsd.pkg.mk"
diff --git a/py-msal/PLIST b/py-msal/PLIST
new file mode 100644
index 0000000000..43a427ec4c
--- /dev/null
+++ b/py-msal/PLIST
@@ -0,0 +1,63 @@
+@comment $NetBSD$
+${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
+${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
+${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
+${PYSITELIB}/${EGG_INFODIR}/requires.txt
+${PYSITELIB}/${EGG_INFODIR}/top_level.txt
+${PYSITELIB}/msal/__init__.py
+${PYSITELIB}/msal/__init__.pyc
+${PYSITELIB}/msal/__init__.pyo
+${PYSITELIB}/msal/application.py
+${PYSITELIB}/msal/application.pyc
+${PYSITELIB}/msal/application.pyo
+${PYSITELIB}/msal/authority.py
+${PYSITELIB}/msal/authority.pyc
+${PYSITELIB}/msal/authority.pyo
+${PYSITELIB}/msal/cloudshell.py
+${PYSITELIB}/msal/cloudshell.pyc
+${PYSITELIB}/msal/cloudshell.pyo
+${PYSITELIB}/msal/exceptions.py
+${PYSITELIB}/msal/exceptions.pyc
+${PYSITELIB}/msal/exceptions.pyo
+${PYSITELIB}/msal/individual_cache.py
+${PYSITELIB}/msal/individual_cache.pyc
+${PYSITELIB}/msal/individual_cache.pyo
+${PYSITELIB}/msal/mex.py
+${PYSITELIB}/msal/mex.pyc
+${PYSITELIB}/msal/mex.pyo
+${PYSITELIB}/msal/oauth2cli/__init__.py
+${PYSITELIB}/msal/oauth2cli/__init__.pyc
+${PYSITELIB}/msal/oauth2cli/__init__.pyo
+${PYSITELIB}/msal/oauth2cli/assertion.py
+${PYSITELIB}/msal/oauth2cli/assertion.pyc
+${PYSITELIB}/msal/oauth2cli/assertion.pyo
+${PYSITELIB}/msal/oauth2cli/authcode.py
+${PYSITELIB}/msal/oauth2cli/authcode.pyc
+${PYSITELIB}/msal/oauth2cli/authcode.pyo
+${PYSITELIB}/msal/oauth2cli/http.py
+${PYSITELIB}/msal/oauth2cli/http.pyc
+${PYSITELIB}/msal/oauth2cli/http.pyo
+${PYSITELIB}/msal/oauth2cli/oauth2.py
+${PYSITELIB}/msal/oauth2cli/oauth2.pyc
+${PYSITELIB}/msal/oauth2cli/oauth2.pyo
+${PYSITELIB}/msal/oauth2cli/oidc.py
+${PYSITELIB}/msal/oauth2cli/oidc.pyc
+${PYSITELIB}/msal/oauth2cli/oidc.pyo
+${PYSITELIB}/msal/region.py
+${PYSITELIB}/msal/region.pyc
+${PYSITELIB}/msal/region.pyo
+${PYSITELIB}/msal/telemetry.py
+${PYSITELIB}/msal/telemetry.pyc
+${PYSITELIB}/msal/telemetry.pyo
+${PYSITELIB}/msal/throttled_http_client.py
+${PYSITELIB}/msal/throttled_http_client.pyc
+${PYSITELIB}/msal/throttled_http_client.pyo
+${PYSITELIB}/msal/token_cache.py
+${PYSITELIB}/msal/token_cache.pyc
+${PYSITELIB}/msal/token_cache.pyo
+${PYSITELIB}/msal/wstrust_request.py
+${PYSITELIB}/msal/wstrust_request.pyc
+${PYSITELIB}/msal/wstrust_request.pyo
+${PYSITELIB}/msal/wstrust_response.py
+${PYSITELIB}/msal/wstrust_response.pyc
+${PYSITELIB}/msal/wstrust_response.pyo
diff --git a/py-msal/distinfo b/py-msal/distinfo
new file mode 100644
index 0000000000..84b5159638
--- /dev/null
+++ b/py-msal/distinfo
@@ -0,0 +1,5 @@
+$NetBSD$
+
+BLAKE2s (msal-1.18.0.tar.gz) = f401373bf2d47734e354c0aea797bac4eaad732ea05730dfa24c2968874e7916
+SHA512 (msal-1.18.0.tar.gz) = 70e7753dd9a218589c6082c2c706365e421e65476c5775db4abca52e1ca88ec02fd800fe885e3849a91ba2f4690d4acc8736d99e4320fad012c8ba411b0ef068
+Size (msal-1.18.0.tar.gz) = 75749 bytes


Home | Main Index | Thread Index | Old Index