-
Notifications
You must be signed in to change notification settings - Fork 0
/
setup.cfg
77 lines (67 loc) · 2.98 KB
/
setup.cfg
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
# Format https://setuptools.pypa.io/en/latest/userguide/declarative_config.html
[bdist_wheel]
universal=1
[metadata]
name = msal
version = attr: msal.__version__
description =
The Microsoft Authentication Library (MSAL) for Python library
enables your app to access the Microsoft Cloud
by supporting authentication of users with
Microsoft Azure Active Directory accounts (AAD) and Microsoft Accounts (MSA)
using industry standard OAuth2 and OpenID Connect.
long_description = file: README.md
long_description_content_type = text/markdown
license = MIT
author = Microsoft Corporation
author_email = nugetaad@microsoft.com
url = https://github.com/AzureAD/microsoft-authentication-library-for-python
classifiers =
Development Status :: 5 - Production/Stable
Programming Language :: Python
Programming Language :: Python :: 2
Programming Language :: Python :: 2.7
Programming Language :: Python :: 3
Programming Language :: Python :: 3.5
Programming Language :: Python :: 3.6
Programming Language :: Python :: 3.7
Programming Language :: Python :: 3.8
Programming Language :: Python :: 3.9
Programming Language :: Python :: 3.10
Programming Language :: Python :: 3.11
Programming Language :: Python :: 3.12
License :: OSI Approved :: MIT License
Operating System :: OS Independent
project_urls =
Changelog = https://github.com/AzureAD/microsoft-authentication-library-for-python/releases
Documentation = https://msal-python.readthedocs.io/
Questions = https://stackoverflow.com/questions/tagged/azure-ad-msal+python
Feature/Bug Tracker = https://github.com/AzureAD/microsoft-authentication-library-for-python/issues
[options]
include_package_data = False # We used to ship LICENSE, but our __init__.py already mentions MIT
packages = find:
python_requires = >=2.7
install_requires =
requests>=2.0.0,<3
# MSAL does not use jwt.decode(),
# therefore is insusceptible to CVE-2022-29217 so no need to bump to PyJWT 2.4+
PyJWT[crypto]>=1.0.0,<3
# load_pem_private_key() is available since 0.6
# https://github.com/pyca/cryptography/blob/master/CHANGELOG.rst#06---2014-09-29
#
# And we will use the cryptography (X+3).0.0 as the upper bound,
# based on their latest deprecation policy
# https://cryptography.io/en/latest/api-stability/#deprecation
cryptography>=0.6,<44
mock; python_version<'3.3'
[options.extras_require]
broker =
# The broker is defined as optional dependency,
# so that downstream apps can opt in. The opt-in is needed, partially because
# most existing MSAL Python apps do not have the redirect_uri needed by broker.
# MSAL Python uses a subset of API from PyMsalRuntime 0.13.0+,
# but we still bump the lower bound to 0.13.2+ for its important bugfix (https://github.com/AzureAD/microsoft-authentication-library-for-cpp/pull/3244)
pymsalruntime>=0.13.2,<0.14; python_version>='3.6' and platform_system=='Windows'
[options.packages.find]
exclude =
tests