Skip to content

Commit

Permalink
chore: make version 9.2 ready
Browse files Browse the repository at this point in the history
  • Loading branch information
manfredsteyer committed Apr 23, 2020
1 parent ea6683d commit 415e053
Show file tree
Hide file tree
Showing 28 changed files with 702 additions and 340 deletions.
3 changes: 2 additions & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,12 +7,13 @@ All notable changes to this project will be documented in this file. See [standa

### Features

* **revoketokenandlogout:** explicit way to revoke an access token according to [RFC 7009](https://tools.ietf.org/html/rfc7009) ([c799ead](https://github.com/manfredsteyer/angular-oauth2-oidc/commit/c799eadbfa616d459af8be1a667499834745d78f))

* **token-revocation:** also revoke refresh_token ([429ed2c](https://github.com/manfredsteyer/angular-oauth2-oidc/commit/429ed2c5b50c60ac857ff0ffe84c1d7fc995c6dd))


### Bug Fixes

* **revoketokenandlogout:** explicit way to revoke an access token ([c799ead](https://github.com/manfredsteyer/angular-oauth2-oidc/commit/c799eadbfa616d459af8be1a667499834745d78f))
* **sample:** make sense of the guard ([1cae011](https://github.com/manfredsteyer/angular-oauth2-oidc/commit/1cae011532dc91a250368c95120812d2f78f8109))

## 9.1.0 (2020-03-23)
Expand Down
30 changes: 16 additions & 14 deletions README.md

Large diffs are not rendered by default.

30 changes: 16 additions & 14 deletions contributors.md

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion docs/additional-documentation/silent-refresh.html
Original file line number Diff line number Diff line change
Expand Up @@ -49,7 +49,7 @@


<h2 id="refreshing-when-using-implicit-flow-implicit-flow-and-code-flow">Refreshing when using Implicit Flow (Implicit Flow and Code Flow)</h2>
<p><strong>Notes for Code Flow</strong>: You can also use this strategy for refreshing tokens when using code flow. However, please note, the strategy described within <a href="./refreshing-a-token.html">Token Refresh</a> is far easier in this case.</p>
<p><strong>Notes for Code Flow</strong>: You can also use this strategy for refreshing tokens when using code flow. However, please note, the strategy described within <a href="./token-refresh.md">Token Refresh</a> is far easier in this case.</p>
<p>To refresh your tokens when using implicit flow you can use a silent refresh. This is a well-known solution that compensates the fact that implicit flow does not allow for issuing a refresh token. It uses a hidden iframe to get another token from the auth server. When the user is there still logged in (by using a cookie) it will respond without user interaction and provide new tokens.</p>
<p>To use this approach, setup a redirect uri for the silent refresh.</p>
<p>For this, you can set the property silentRefreshRedirectUri in the config object:</p>
Expand Down
34 changes: 27 additions & 7 deletions docs/changelog.html
Original file line number Diff line number Diff line change
Expand Up @@ -31,18 +31,29 @@
<div class="content-data">

<h1 id="changelog">Changelog</h1>
<h2 id="910-2020-03-23">9.1.0 (2020-03-23)</h2>
<p>All notable changes to this project will be documented in this file. See <a href="https://github.com/conventional-changelog/standard-version">standard-version</a> for commit guidelines.</p>
<h2 id="920-2020-03-28"><a href="https://github.com/manfredsteyer/angular-oauth2-oidc/compare/v9.1.0...v9.2.0">9.2.0</a> (2020-03-28)</h2>
<h3 id="features">Features</h3>
<ul>
<li>remove jsrsasign dependancy (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/77cb37abfd08762a59b221257ed8d5d5b7c795d4">77cb37a</a>)</li>
<li>Upgrade to angular 8 (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/31c6273b388af7e796a9ad663e346f1e33ff331c">31c6273</a>)</li>
<li><strong>automatic silent refresh:</strong> stopAutomaticRefresh stops all timers. (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/8ab853bf38dd162060d7b6cbd18f7b4fd5a84f18">8ab853b</a>)</li>
<li><strong>code-flow:</strong> allow using implicit flow by setting useSilentRefresh to true (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/93902a5808bb9b75a41d4bde44c6ab763bcfa9f6">93902a5</a>)</li>
<li><strong>sample:</strong> also use new idsvr 4 for implicit flow demo to prevent issues with same site cookies (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/58c63541bc7d83d72c30577da2b68ac2d1dc35b7">58c6354</a>)</li>
<li><strong>session checks:</strong> Session checks work now for code flow too. Pls see Docs for details. (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/4bf89014d8cc5d50ed716500e3f3ad265b4ae2db">4bf8901</a>)</li>
<li><p><strong>revoketokenandlogout:</strong> explicit way to revoke an access token according to <a href="https://tools.ietf.org/html/rfc7009">RFC 7009</a> (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/c799eadbfa616d459af8be1a667499834745d78f">c799ead</a>)</p>
</li>
<li><p><strong>token-revocation:</strong> also revoke refresh_token (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/429ed2c5b50c60ac857ff0ffe84c1d7fc995c6dd">429ed2c</a>)</p>
</li>
</ul>
<h3 id="bug-fixes">Bug Fixes</h3>
<ul>
<li><strong>sample:</strong> make sense of the guard (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/1cae011532dc91a250368c95120812d2f78f8109">1cae011</a>)</li>
</ul>
<h2 id="910-2020-03-23">9.1.0 (2020-03-23)</h2>
<h3 id="features-1">Features</h3>
<ul>
<li><strong>automatic silent refresh:</strong> stopAutomaticRefresh stops all timers. (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/8ab853bf38dd162060d7b6cbd18f7b4fd5a84f18">8ab853b</a>)</li>
<li><strong>code-flow:</strong> allow using silent refresh by setting useSilentRefresh to true (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/93902a5808bb9b75a41d4bde44c6ab763bcfa9f6">93902a5</a>)</li>
<li><strong>sample:</strong> Also use new Identity Server 4 for implicit flow demo to prevent issues with same site cookies (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/58c63541bc7d83d72c30577da2b68ac2d1dc35b7">58c6354</a>)</li>
<li><strong>session checks:</strong> Session checks work now for code flow too. Please see docs for details. (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/4bf89014d8cc5d50ed716500e3f3ad265b4ae2db">4bf8901</a>)</li>
</ul>
<h3 id="bug-fixes-1">Bug Fixes</h3>
<ul>
<li><strong>code flow:</strong> Fixed code flow for IE 11 (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/0f03d393aac9fe4e26444a73884dd154318d530f">0f03d39</a>)</li>
<li><strong>sample:</strong> use hash-based routing (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/3f44ecae157305c56ae377fcd6d2df8dfde8adf5">3f44eca</a>)</li>
<li><strong>session state:</strong> save session_state also when using code flow (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/8fa99ff721ea2b08f28bc5e9fa3e48a459e2a59a">8fa99ff</a>)</li>
Expand All @@ -52,6 +63,15 @@ <h3 id="bug-fixes">Bug Fixes</h3>
<li>run tokensetup outside ngzone (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/07bb62d06abb84ef2da010977d07bfd2a3805b16">07bb62d</a>)</li>
<li>typo (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/3d331f2166340db43f0aaca42ce8abc4913cd027">3d331f2</a>)</li>
</ul>
<h3 id="pull-requests">Pull Requests</h3>
<ul>
<li>Update sample app and silent-refresh.html script #755, linjie997</li>
<li>Add optional state parameter for logout, pmccloghrylaing</li>
<li>fix customHashFragment usage in tryLoginCodeFlow, roblabat</li>
<li>replace document with injectionToken #741, d-moos</li>
<li>Support predefined custom parameters extraction from the TokenResponse, vdveer</li>
<li>Fixed not working silent refresh when using &#39;code&#39; #735, ErazerBrecht</li>
</ul>
<h3 id="thanks">Thanks</h3>
<p>Big Thanks to all contributers: Brecht Carlier, Daniel Moos, Jie Lin, Manfred Steyer, Phil McCloghry-Laing, robin labat, vdveer</p>
<p>Also, big thanks to jeroenheijmans for doing an awesome job with moderating and analyzing the issues!</p>
Expand Down
Loading

0 comments on commit 415e053

Please sign in to comment.