Hello community,

here is the log from the commit of package python-adal for openSUSE:Factory 
checked in at 2020-06-26 21:44:44
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-adal (Old)
 and      /work/SRC/openSUSE:Factory/.python-adal.new.3060 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-adal"

Fri Jun 26 21:44:44 2020 rev:7 rq:816813 version:1.2.4

Changes:
--------
--- /work/SRC/openSUSE:Factory/python-adal/python-adal.changes  2019-11-04 
17:03:40.644086200 +0100
+++ /work/SRC/openSUSE:Factory/.python-adal.new.3060/python-adal.changes        
2020-06-26 21:44:51.901719995 +0200
@@ -1,0 +2,9 @@
+Tue Jun 16 17:34:44 UTC 2020 - John Paul Adrian Glaubitz 
<adrian.glaub...@suse.com>
+
+- New upstream release
+  + Version 1.2.4
+  + For detailed information about changes see the
+    HISTORY.txt file provided with this package
+- Update HISTORY.txt from github releases page
+
+-------------------------------------------------------------------

Old:
----
  adal-1.2.2.tar.gz

New:
----
  adal-1.2.4.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-adal.spec ++++++
--- /var/tmp/diff_new_pack.9H5JE7/_old  2020-06-26 21:44:53.053723682 +0200
+++ /var/tmp/diff_new_pack.9H5JE7/_new  2020-06-26 21:44:53.057723696 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-adal
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,12 +18,12 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:           python-adal
-Version:        1.2.2
+Version:        1.2.4
 Release:        0
 Summary:        Azure Active Directory library
 License:        MIT
 Group:          Development/Languages/Python
-Url:            
https://github.com/AzureAD/azure-activedirectory-library-for-python
+URL:            
https://github.com/AzureAD/azure-activedirectory-library-for-python
 Source:         
https://files.pythonhosted.org/packages/source/a/adal/adal-%{version}.tar.gz
 Source1:        HISTORY.txt
 BuildRequires:  %{python_module devel}

++++++ HISTORY.txt ++++++
--- /var/tmp/diff_new_pack.9H5JE7/_old  2020-06-26 21:44:53.085723785 +0200
+++ /var/tmp/diff_new_pack.9H5JE7/_new  2020-06-26 21:44:53.085723785 +0200
@@ -1,3 +1,12 @@
+ADAL Python 1.2.4
+
+    Update project metadata on PyPI (#231 )
+
+ADAL Python 1.2.3
+
+    Enabled dynamic whitelisting of dSTS endpoints (#215 )
+    World wide authority updated from login.windows.net to 
login.microsoftonline.com (#227 )
+
 ADAL Python 1.2.2
 
     Adjust the public cert input to accept a pem-format content with or 
without those -----BEGIN CERTIFICATE----- tag lines. (#199, #207)

++++++ adal-1.2.2.tar.gz -> adal-1.2.4.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/PKG-INFO new/adal-1.2.4/PKG-INFO
--- old/adal-1.2.2/PKG-INFO     2019-07-04 01:07:13.000000000 +0200
+++ new/adal-1.2.4/PKG-INFO     2020-06-06 01:33:43.000000000 +0200
@@ -1,14 +1,80 @@
-Metadata-Version: 1.1
+Metadata-Version: 2.1
 Name: adal
-Version: 1.2.2
-Summary: The ADAL for Python library makes it easy for python application to 
authenticate to Azure Active Directory (AAD) in order to access AAD protected 
web resources.
+Version: 1.2.4
+Summary: Note: This library is already replaced by MSAL Python, available 
here: https://pypi.org/project/msal/ .ADAL Python remains available here as a 
legacy. The ADAL for Python library makes it easy for python application to 
authenticate to Azure Active Directory (AAD) in order to access AAD protected 
web resources.
 Home-page: https://github.com/AzureAD/azure-activedirectory-library-for-python
 Author: Microsoft Corporation
 Author-email: nuget...@microsoft.com
 License: MIT
-Description: UNKNOWN
+Description: ---
+        
+        This library, ADAL for Python, will no longer receive new feature 
improvements. Instead, use the new library
+        [MSAL for 
Python](https://github.com/AzureAD/microsoft-authentication-library-for-python).
+        
+        * If you are starting a new project, you can get started with the
+          [MSAL Python 
docs](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki)
+          for details about the scenarios, usage, and relevant concepts.
+        * If your application is using the previous ADAL Python library, you 
can follow this
+          [migration 
guide](https://docs.microsoft.com/en-us/azure/active-directory/develop/migrate-python-adal-msal)
+          to update to MSAL Python.
+        * Existing applications relying on ADAL Python will continue to work.
+        
+        ---
+        
+        
+        # Microsoft Azure Active Directory Authentication Library (ADAL) for 
Python
+        
+         `master` branch    | `dev` branch    | Reference Docs
+        --------------------|-----------------|---------------
+        [![Build 
Status](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python.svg?branch=master)](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python)
 | [![Build 
Status](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python.svg?branch=dev)](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python)
 | [![Documentation 
Status](https://readthedocs.org/projects/adal-python/badge/?version=latest)](https://adal-python.readthedocs.io/en/latest/?badge=latest)
+        
+        |[Getting 
Started](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki)|
 [Docs](https://aka.ms/aaddev)| [Python 
Samples](https://github.com/Azure-Samples?q=active-directory&language=python)| 
[Support](README.md#community-help-and-support)
+        | --- | --- | --- | --- |
+        
+        
+        The ADAL for Python library enables python applications to 
authenticate with Azure AD and get tokens to access Azure AD protected web 
resources.
+        
+        You can learn in detail about ADAL Python functionality and usage 
documented in the 
[Wiki](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki).
+        
+        ## Installation and Usage
+        
+        You can find the steps to install and basic usage of the library under 
[ADAL 
Basics](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki/ADAL-basics)
 page in the Wiki.
+        
+        ## Samples and Documentation
+        We provide a full suite of [Python sample applications on 
GitHub](https://github.com/Azure-Samples?q=active-directory&language=python) to 
help you get started with learning the Azure Identity system. This will include 
tutorials for native clients and web applications. We also provide full 
walkthroughs for authentication flows such as OAuth2, OpenID Connect and for 
calling APIs such as the Graph API.
+        
+        There are also some [lightweight samples existing inside this 
repo](https://github.com/AzureAD/azure-activedirectory-library-for-python/tree/dev/sample).
+        
+        You can find the relevant samples by scenarios listed in this [wiki 
page for acquiring tokens using ADAL 
Python](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki/Acquire-tokens#adal-python-apis-for-corresponding-flows).
+        
+        The documents on [Auth 
Scenarios](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-authentication-scenarios#application-types-and-scenarios)
 and [Auth 
protocols](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-protocols-openid-connect-code)
 are recommended reading.
+        
+        ## Versions
+        
+        This library follows [Semantic Versioning](https://semver.org/).
+        
+        You can find the changes for each version under 
[Releases](https://github.com/AzureAD/azure-activedirectory-library-for-python/releases).
+        
+        ## Community Help and Support
+        
+        We leverage [Stack Overflow](https://stackoverflow.com/) to work with 
the community on supporting Azure Active Directory and its SDKs, including this 
one! We highly recommend you ask your questions on Stack Overflow (we're all on 
there!) Also browser existing issues to see if someone has had your question 
before.
+        
+        We recommend you use the "adal" tag so we can see it! Here is the 
latest Q&A on Stack Overflow for ADAL: 
[https://stackoverflow.com/questions/tagged/adal](https://stackoverflow.com/questions/tagged/adal)
+        
+        ## Security Reporting
+        
+        If you find a security issue with our libraries or services please 
report it to [sec...@microsoft.com](mailto:sec...@microsoft.com) with as much 
detail as possible. Your submission may be eligible for a bounty through the 
[Microsoft Bounty](https://aka.ms/bugbounty) program. Please do not post 
security issues to GitHub Issues or any other public site. We will contact you 
shortly upon receiving the information. We encourage you to get notifications 
of when security incidents occur by visiting [this 
page](https://technet.microsoft.com/en-us/security/dd252948) and subscribing to 
Security Advisory Alerts.
+        
+        ## Contributing
+        
+        All code is licensed under the MIT license and we triage actively on 
GitHub. We enthusiastically welcome contributions and feedback. Please read the 
[contributing guide](./contributing.md) before starting.
+        
+        ## We Value and Adhere to the Microsoft Open Source Code of Conduct
+        
+        This project has adopted the [Microsoft Open Source Code of 
Conduct](https://opensource.microsoft.com/codeofconduct/). For more information 
see the [Code of Conduct 
FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact 
[openc...@microsoft.com](mailto:openc...@microsoft.com) with any additional 
questions or comments.
+        
 Platform: UNKNOWN
-Classifier: Development Status :: 3 - Alpha
+Classifier: Development Status :: 6 - Mature
 Classifier: Programming Language :: Python
 Classifier: Programming Language :: Python :: 2
 Classifier: Programming Language :: Python :: 2.7
@@ -18,3 +84,4 @@
 Classifier: Programming Language :: Python :: 3.5
 Classifier: Programming Language :: Python :: 3.6
 Classifier: License :: OSI Approved :: MIT License
+Description-Content-Type: text/markdown
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/README.md new/adal-1.2.4/README.md
--- old/adal-1.2.2/README.md    2019-07-04 01:06:43.000000000 +0200
+++ new/adal-1.2.4/README.md    2020-06-06 01:33:22.000000000 +0200
@@ -1,3 +1,19 @@
+---
+
+This library, ADAL for Python, will no longer receive new feature 
improvements. Instead, use the new library
+[MSAL for 
Python](https://github.com/AzureAD/microsoft-authentication-library-for-python).
+
+* If you are starting a new project, you can get started with the
+  [MSAL Python 
docs](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki)
+  for details about the scenarios, usage, and relevant concepts.
+* If your application is using the previous ADAL Python library, you can 
follow this
+  [migration 
guide](https://docs.microsoft.com/en-us/azure/active-directory/develop/migrate-python-adal-msal)
+  to update to MSAL Python.
+* Existing applications relying on ADAL Python will continue to work.
+
+---
+
+
 # Microsoft Azure Active Directory Authentication Library (ADAL) for Python
 
  `master` branch    | `dev` branch    | Reference Docs
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/adal/__init__.py 
new/adal-1.2.4/adal/__init__.py
--- old/adal-1.2.2/adal/__init__.py     2019-07-04 01:06:43.000000000 +0200
+++ new/adal-1.2.4/adal/__init__.py     2020-06-06 01:33:22.000000000 +0200
@@ -27,7 +27,7 @@
 
 # pylint: disable=wrong-import-position
 
-__version__ = '1.2.2'
+__version__ = '1.2.4'
 
 import logging
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/adal/authentication_context.py 
new/adal-1.2.4/adal/authentication_context.py
--- old/adal-1.2.2/adal/authentication_context.py       2019-07-04 
01:06:43.000000000 +0200
+++ new/adal-1.2.4/adal/authentication_context.py       2020-06-06 
01:33:22.000000000 +0200
@@ -243,9 +243,21 @@
         :param str client_id: The OAuth client id of the calling application.
         :param str certificate: A PEM encoded certificate private key.
         :param str thumbprint: hex encoded thumbprint of the certificate.
-        :param public_certificate(optional): if not None, it will be sent to 
the service for subject name
+        :param str public_certificate(optional): if not None, it will be sent 
to the service for subject name
             and issuer based authentication, which is to support cert auto 
rolls. The value must match the
             certificate private key parameter.
+
+            Per `specs <https://tools.ietf.org/html/rfc7515#section-4.1.6>`_,
+            "the certificate containing
+            the public key corresponding to the key used to digitally sign the
+            JWS MUST be the first certificate.  This MAY be followed by
+            additional certificates, with each subsequent certificate being the
+            one used to certify the previous one."
+            However, your certificate's issuer may use a different order.
+            So, if your attempt ends up with an error AADSTS700027 -
+            "The provided signature value did not match the expected signature 
value",
+            you may try use only the leaf cert (in PEM/str format) instead.
+
         :returns: dict with several keys, include "accessToken".
         '''
         def token_func(self):
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/adal/authentication_parameters.py 
new/adal-1.2.4/adal/authentication_parameters.py
--- old/adal-1.2.2/adal/authentication_parameters.py    2019-07-04 
01:06:43.000000000 +0200
+++ new/adal-1.2.4/adal/authentication_parameters.py    2020-06-06 
01:33:22.000000000 +0200
@@ -53,7 +53,7 @@
 # The 401 challenge is a standard defined in RFC6750, which is based in part 
on RFC2617.
 # The challenge has the following form.
 # WWW-Authenticate : Bearer
-#     
authorization_uri="https://login.windows.net/mytenant.com/oauth2/authorize";,
+#     
authorization_uri="https://login.microsoftonline.com/mytenant.com/oauth2/authorize";,
 #     Resource_id="00000002-0000-0000-c000-000000000000"
 
 # This regex is used to validate the structure of the challenge header.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/adal/authority.py 
new/adal-1.2.4/adal/authority.py
--- old/adal-1.2.2/adal/authority.py    2019-07-04 01:06:43.000000000 +0200
+++ new/adal-1.2.4/adal/authority.py    2020-06-06 01:33:22.000000000 +0200
@@ -63,10 +63,9 @@
         return self._url.geturl()
 
     def _whitelisted(self): # testing if self._url.hostname is a dsts 
whitelisted domain
-        for domain in AADConstants.WHITELISTED_DOMAINS:
-            if self._url.hostname.endswith(domain):
-                return True
-        return False
+        # Add dSTS domains to whitelist based on based on domain
+        # 
https://microsoft.sharepoint.com/teams/AzureSecurityCompliance/Security/SitePages/dSTS%20Fundamentals.aspx
+        return ".dsts." in self._url.hostname
 
     def _validate_authority_url(self):
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/adal/constants.py 
new/adal-1.2.4/adal/constants.py
--- old/adal-1.2.2/adal/constants.py    2019-07-04 01:06:43.000000000 +0200
+++ new/adal-1.2.4/adal/constants.py    2020-06-06 01:33:22.000000000 +0200
@@ -208,24 +208,14 @@
 
 class AADConstants(object):
 
-    WORLD_WIDE_AUTHORITY = 'login.windows.net'
+    WORLD_WIDE_AUTHORITY = 'login.microsoftonline.com'
     WELL_KNOWN_AUTHORITY_HOSTS = [
         'login.windows.net',
         'login.microsoftonline.com',
         'login.chinacloudapi.cn',
-        'login-us.microsoftonline.com',
         'login.microsoftonline.us',
         'login.microsoftonline.de',
         ]
-    WHITELISTED_DOMAINS = [
-        # Define dSTS domains whitelist based on its Supported Environments & 
National Clouds list here
-        # 
https://microsoft.sharepoint.com/teams/AzureSecurityCompliance/Security/SitePages/dSTS%20Fundamentals.aspx
-        'dsts.core.windows.net',
-        'dsts.core.chinacloudapi.cn',  
-        'dsts.core.cloudapi.de', 
-        'dsts.core.usgovcloudapi.net',  
-        'dsts.core.azure-test.net',
-        ]
     INSTANCE_DISCOVERY_ENDPOINT_TEMPLATE = 
'https://{authorize_host}/common/discovery/instance?authorization_endpoint={authorize_endpoint}&api-version=1.0'
 # pylint: disable=invalid-name
     AUTHORIZE_ENDPOINT_PATH = '/oauth2/authorize'
     TOKEN_ENDPOINT_PATH = '/oauth2/token'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/adal/log.py new/adal-1.2.4/adal/log.py
--- old/adal-1.2.2/adal/log.py  2019-07-04 01:06:43.000000000 +0200
+++ new/adal-1.2.4/adal/log.py  2020-06-06 01:33:22.000000000 +0200
@@ -151,7 +151,7 @@
         "redirect_uri",
 
         # Unintuitively, the following can contain PII
-        "user_realm_url",  # e.g. 
https://login.windows.net/common/UserRealm/{username}
+        "user_realm_url",  # e.g. 
https://login.microsoftonline.com/common/UserRealm/{username}
         ])
     return {k: padding if k.lower() in pii else arg_dict[k] for k in arg_dict}
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/adal.egg-info/PKG-INFO 
new/adal-1.2.4/adal.egg-info/PKG-INFO
--- old/adal-1.2.2/adal.egg-info/PKG-INFO       2019-07-04 01:07:13.000000000 
+0200
+++ new/adal-1.2.4/adal.egg-info/PKG-INFO       2020-06-06 01:33:43.000000000 
+0200
@@ -1,14 +1,80 @@
-Metadata-Version: 1.1
+Metadata-Version: 2.1
 Name: adal
-Version: 1.2.2
-Summary: The ADAL for Python library makes it easy for python application to 
authenticate to Azure Active Directory (AAD) in order to access AAD protected 
web resources.
+Version: 1.2.4
+Summary: Note: This library is already replaced by MSAL Python, available 
here: https://pypi.org/project/msal/ .ADAL Python remains available here as a 
legacy. The ADAL for Python library makes it easy for python application to 
authenticate to Azure Active Directory (AAD) in order to access AAD protected 
web resources.
 Home-page: https://github.com/AzureAD/azure-activedirectory-library-for-python
 Author: Microsoft Corporation
 Author-email: nuget...@microsoft.com
 License: MIT
-Description: UNKNOWN
+Description: ---
+        
+        This library, ADAL for Python, will no longer receive new feature 
improvements. Instead, use the new library
+        [MSAL for 
Python](https://github.com/AzureAD/microsoft-authentication-library-for-python).
+        
+        * If you are starting a new project, you can get started with the
+          [MSAL Python 
docs](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki)
+          for details about the scenarios, usage, and relevant concepts.
+        * If your application is using the previous ADAL Python library, you 
can follow this
+          [migration 
guide](https://docs.microsoft.com/en-us/azure/active-directory/develop/migrate-python-adal-msal)
+          to update to MSAL Python.
+        * Existing applications relying on ADAL Python will continue to work.
+        
+        ---
+        
+        
+        # Microsoft Azure Active Directory Authentication Library (ADAL) for 
Python
+        
+         `master` branch    | `dev` branch    | Reference Docs
+        --------------------|-----------------|---------------
+        [![Build 
Status](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python.svg?branch=master)](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python)
 | [![Build 
Status](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python.svg?branch=dev)](https://travis-ci.org/AzureAD/azure-activedirectory-library-for-python)
 | [![Documentation 
Status](https://readthedocs.org/projects/adal-python/badge/?version=latest)](https://adal-python.readthedocs.io/en/latest/?badge=latest)
+        
+        |[Getting 
Started](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki)|
 [Docs](https://aka.ms/aaddev)| [Python 
Samples](https://github.com/Azure-Samples?q=active-directory&language=python)| 
[Support](README.md#community-help-and-support)
+        | --- | --- | --- | --- |
+        
+        
+        The ADAL for Python library enables python applications to 
authenticate with Azure AD and get tokens to access Azure AD protected web 
resources.
+        
+        You can learn in detail about ADAL Python functionality and usage 
documented in the 
[Wiki](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki).
+        
+        ## Installation and Usage
+        
+        You can find the steps to install and basic usage of the library under 
[ADAL 
Basics](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki/ADAL-basics)
 page in the Wiki.
+        
+        ## Samples and Documentation
+        We provide a full suite of [Python sample applications on 
GitHub](https://github.com/Azure-Samples?q=active-directory&language=python) to 
help you get started with learning the Azure Identity system. This will include 
tutorials for native clients and web applications. We also provide full 
walkthroughs for authentication flows such as OAuth2, OpenID Connect and for 
calling APIs such as the Graph API.
+        
+        There are also some [lightweight samples existing inside this 
repo](https://github.com/AzureAD/azure-activedirectory-library-for-python/tree/dev/sample).
+        
+        You can find the relevant samples by scenarios listed in this [wiki 
page for acquiring tokens using ADAL 
Python](https://github.com/AzureAD/azure-activedirectory-library-for-python/wiki/Acquire-tokens#adal-python-apis-for-corresponding-flows).
+        
+        The documents on [Auth 
Scenarios](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-authentication-scenarios#application-types-and-scenarios)
 and [Auth 
protocols](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-protocols-openid-connect-code)
 are recommended reading.
+        
+        ## Versions
+        
+        This library follows [Semantic Versioning](https://semver.org/).
+        
+        You can find the changes for each version under 
[Releases](https://github.com/AzureAD/azure-activedirectory-library-for-python/releases).
+        
+        ## Community Help and Support
+        
+        We leverage [Stack Overflow](https://stackoverflow.com/) to work with 
the community on supporting Azure Active Directory and its SDKs, including this 
one! We highly recommend you ask your questions on Stack Overflow (we're all on 
there!) Also browser existing issues to see if someone has had your question 
before.
+        
+        We recommend you use the "adal" tag so we can see it! Here is the 
latest Q&A on Stack Overflow for ADAL: 
[https://stackoverflow.com/questions/tagged/adal](https://stackoverflow.com/questions/tagged/adal)
+        
+        ## Security Reporting
+        
+        If you find a security issue with our libraries or services please 
report it to [sec...@microsoft.com](mailto:sec...@microsoft.com) with as much 
detail as possible. Your submission may be eligible for a bounty through the 
[Microsoft Bounty](https://aka.ms/bugbounty) program. Please do not post 
security issues to GitHub Issues or any other public site. We will contact you 
shortly upon receiving the information. We encourage you to get notifications 
of when security incidents occur by visiting [this 
page](https://technet.microsoft.com/en-us/security/dd252948) and subscribing to 
Security Advisory Alerts.
+        
+        ## Contributing
+        
+        All code is licensed under the MIT license and we triage actively on 
GitHub. We enthusiastically welcome contributions and feedback. Please read the 
[contributing guide](./contributing.md) before starting.
+        
+        ## We Value and Adhere to the Microsoft Open Source Code of Conduct
+        
+        This project has adopted the [Microsoft Open Source Code of 
Conduct](https://opensource.microsoft.com/codeofconduct/). For more information 
see the [Code of Conduct 
FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact 
[openc...@microsoft.com](mailto:openc...@microsoft.com) with any additional 
questions or comments.
+        
 Platform: UNKNOWN
-Classifier: Development Status :: 3 - Alpha
+Classifier: Development Status :: 6 - Mature
 Classifier: Programming Language :: Python
 Classifier: Programming Language :: Python :: 2
 Classifier: Programming Language :: Python :: 2.7
@@ -18,3 +84,4 @@
 Classifier: Programming Language :: Python :: 3.5
 Classifier: Programming Language :: Python :: 3.6
 Classifier: License :: OSI Approved :: MIT License
+Description-Content-Type: text/markdown
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/setup.cfg new/adal-1.2.4/setup.cfg
--- old/adal-1.2.2/setup.cfg    2019-07-04 01:07:13.000000000 +0200
+++ new/adal-1.2.4/setup.cfg    2020-06-06 01:33:43.000000000 +0200
@@ -2,7 +2,8 @@
 universal = 1
 
 [metadata]
-description-file = README.md
+long_description = file: README.md
+long_description_content_type = text/markdown
 
 [egg_info]
 tag_build = 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/adal-1.2.2/setup.py new/adal-1.2.4/setup.py
--- old/adal-1.2.2/setup.py     2019-07-04 01:06:43.000000000 +0200
+++ new/adal-1.2.4/setup.py     2020-06-06 01:33:22.000000000 +0200
@@ -52,7 +52,10 @@
 setup(
     name='adal',
     version=__version__,
-    description=('The ADAL for Python library makes it easy for python ' +
+    description=('Note: This library is already replaced by MSAL Python, ' +
+                 'available here: https://pypi.org/project/msal/ .' +
+                 'ADAL Python remains available here as a legacy. ' +
+                 'The ADAL for Python library makes it easy for python ' +
                  'application to authenticate to Azure Active Directory ' +
                  '(AAD) in order to access AAD protected web resources.'),
     license='MIT',
@@ -60,7 +63,7 @@
     author_email='nuget...@microsoft.com',
     url='https://github.com/AzureAD/azure-activedirectory-library-for-python',
     classifiers=[
-        'Development Status :: 3 - Alpha',
+        'Development Status :: 6 - Mature',
         'Programming Language :: Python',
         'Programming Language :: Python :: 2',
         'Programming Language :: Python :: 2.7',


Reply via email to