Skip to content

Commit

Permalink
chore: make version 9.2 ready
Browse files Browse the repository at this point in the history
  • Loading branch information
manfredsteyer committed Mar 28, 2020
1 parent ea6683d commit ff82dd9
Show file tree
Hide file tree
Showing 27 changed files with 679 additions and 331 deletions.
30 changes: 16 additions & 14 deletions README.md

Large diffs are not rendered by default.

30 changes: 16 additions & 14 deletions contributors.md

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion docs/additional-documentation/silent-refresh.html
Original file line number Diff line number Diff line change
Expand Up @@ -49,7 +49,7 @@


<h2 id="refreshing-when-using-implicit-flow-implicit-flow-and-code-flow">Refreshing when using Implicit Flow (Implicit Flow and Code Flow)</h2>
<p><strong>Notes for Code Flow</strong>: You can also use this strategy for refreshing tokens when using code flow. However, please note, the strategy described within <a href="./refreshing-a-token.html">Token Refresh</a> is far easier in this case.</p>
<p><strong>Notes for Code Flow</strong>: You can also use this strategy for refreshing tokens when using code flow. However, please note, the strategy described within <a href="./token-refresh.md">Token Refresh</a> is far easier in this case.</p>
<p>To refresh your tokens when using implicit flow you can use a silent refresh. This is a well-known solution that compensates the fact that implicit flow does not allow for issuing a refresh token. It uses a hidden iframe to get another token from the auth server. When the user is there still logged in (by using a cookie) it will respond without user interaction and provide new tokens.</p>
<p>To use this approach, setup a redirect uri for the silent refresh.</p>
<p>For this, you can set the property silentRefreshRedirectUri in the config object:</p>
Expand Down
17 changes: 12 additions & 5 deletions docs/changelog.html
Original file line number Diff line number Diff line change
Expand Up @@ -34,12 +34,10 @@ <h1 id="changelog">Changelog</h1>
<h2 id="910-2020-03-23">9.1.0 (2020-03-23)</h2>
<h3 id="features">Features</h3>
<ul>
<li>remove jsrsasign dependancy (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/77cb37abfd08762a59b221257ed8d5d5b7c795d4">77cb37a</a>)</li>
<li>Upgrade to angular 8 (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/31c6273b388af7e796a9ad663e346f1e33ff331c">31c6273</a>)</li>
<li><strong>automatic silent refresh:</strong> stopAutomaticRefresh stops all timers. (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/8ab853bf38dd162060d7b6cbd18f7b4fd5a84f18">8ab853b</a>)</li>
<li><strong>code-flow:</strong> allow using implicit flow by setting useSilentRefresh to true (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/93902a5808bb9b75a41d4bde44c6ab763bcfa9f6">93902a5</a>)</li>
<li><strong>sample:</strong> also use new idsvr 4 for implicit flow demo to prevent issues with same site cookies (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/58c63541bc7d83d72c30577da2b68ac2d1dc35b7">58c6354</a>)</li>
<li><strong>session checks:</strong> Session checks work now for code flow too. Pls see Docs for details. (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/4bf89014d8cc5d50ed716500e3f3ad265b4ae2db">4bf8901</a>)</li>
<li><strong>code-flow:</strong> allow using silent refresh by setting useSilentRefresh to true (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/93902a5808bb9b75a41d4bde44c6ab763bcfa9f6">93902a5</a>)</li>
<li><strong>sample:</strong> Also use new Identity Server 4 for implicit flow demo to prevent issues with same site cookies (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/58c63541bc7d83d72c30577da2b68ac2d1dc35b7">58c6354</a>)</li>
<li><strong>session checks:</strong> Session checks work now for code flow too. Please see docs for details. (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/4bf89014d8cc5d50ed716500e3f3ad265b4ae2db">4bf8901</a>)</li>
</ul>
<h3 id="bug-fixes">Bug Fixes</h3>
<ul>
Expand All @@ -52,6 +50,15 @@ <h3 id="bug-fixes">Bug Fixes</h3>
<li>run tokensetup outside ngzone (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/07bb62d06abb84ef2da010977d07bfd2a3805b16">07bb62d</a>)</li>
<li>typo (<a href="https://github.com/manfredsteyer/angular-oauth2-oidc/commit/3d331f2166340db43f0aaca42ce8abc4913cd027">3d331f2</a>)</li>
</ul>
<h3 id="pull-requests">Pull Requests</h3>
<ul>
<li>Update sample app and silent-refresh.html script #755, linjie997</li>
<li>Add optional state parameter for logout, pmccloghrylaing</li>
<li>fix customHashFragment usage in tryLoginCodeFlow, roblabat</li>
<li>replace document with injectionToken #741, d-moos</li>
<li>Support predefined custom parameters extraction from the TokenResponse, vdveer</li>
<li>Fixed not working silent refresh when using &#39;code&#39; #735, ErazerBrecht</li>
</ul>
<h3 id="thanks">Thanks</h3>
<p>Big Thanks to all contributers: Brecht Carlier, Daniel Moos, Jie Lin, Manfred Steyer, Phil McCloghry-Laing, robin labat, vdveer</p>
<p>Also, big thanks to jeroenheijmans for doing an awesome job with moderating and analyzing the issues!</p>
Expand Down
114 changes: 82 additions & 32 deletions docs/classes/AuthConfig.html

Large diffs are not rendered by default.

1 change: 1 addition & 0 deletions docs/classes/LoginOptions.html
Original file line number Diff line number Diff line change
Expand Up @@ -593,6 +593,7 @@ <h3 id="inputs">
claims_parameter_supported: boolean;
service_documentation: string;
ui_locales_supported: string[];
revocation_endpoint: string;
}
</code></pre>
</div>
Expand Down
5 changes: 3 additions & 2 deletions docs/classes/OAuthErrorEvent.html
Original file line number Diff line number Diff line change
Expand Up @@ -85,7 +85,7 @@ <h3 id="constructor">Constructor</h3>
</tr>
<tr>
<td class="col-md-4">
<div class="io-line">Defined in <a href="" data-line="42" class="link-to-prism">projects/lib/src/events.ts:42</a></div>
<div class="io-line">Defined in <a href="" data-line="43" class="link-to-prism">projects/lib/src/events.ts:43</a></div>
</td>
</tr>

Expand Down Expand Up @@ -181,7 +181,8 @@ <h3 id="constructor">Constructor</h3>
| &#x27;session_terminated&#x27;
| &#x27;logout&#x27;
| &#x27;popup_closed&#x27;
| &#x27;popup_blocked&#x27;;
| &#x27;popup_blocked&#x27;
| &#x27;token_revoke_error&#x27;;

export abstract class OAuthEvent {
constructor(readonly type: EventType) {}
Expand Down
5 changes: 3 additions & 2 deletions docs/classes/OAuthEvent.html
Original file line number Diff line number Diff line change
Expand Up @@ -79,7 +79,7 @@ <h3 id="constructor">Constructor</h3>
</tr>
<tr>
<td class="col-md-4">
<div class="io-line">Defined in <a href="" data-line="26" class="link-to-prism">projects/lib/src/events.ts:26</a></div>
<div class="io-line">Defined in <a href="" data-line="27" class="link-to-prism">projects/lib/src/events.ts:27</a></div>
</td>
</tr>

Expand Down Expand Up @@ -151,7 +151,8 @@ <h3 id="constructor">Constructor</h3>
| &#x27;session_terminated&#x27;
| &#x27;logout&#x27;
| &#x27;popup_closed&#x27;
| &#x27;popup_blocked&#x27;;
| &#x27;popup_blocked&#x27;
| &#x27;token_revoke_error&#x27;;

export abstract class OAuthEvent {
constructor(readonly type: EventType) {}
Expand Down
5 changes: 3 additions & 2 deletions docs/classes/OAuthInfoEvent.html
Original file line number Diff line number Diff line change
Expand Up @@ -85,7 +85,7 @@ <h3 id="constructor">Constructor</h3>
</tr>
<tr>
<td class="col-md-4">
<div class="io-line">Defined in <a href="" data-line="36" class="link-to-prism">projects/lib/src/events.ts:36</a></div>
<div class="io-line">Defined in <a href="" data-line="37" class="link-to-prism">projects/lib/src/events.ts:37</a></div>
</td>
</tr>

Expand Down Expand Up @@ -169,7 +169,8 @@ <h3 id="constructor">Constructor</h3>
| &#x27;session_terminated&#x27;
| &#x27;logout&#x27;
| &#x27;popup_closed&#x27;
| &#x27;popup_blocked&#x27;;
| &#x27;popup_blocked&#x27;
| &#x27;token_revoke_error&#x27;;

export abstract class OAuthEvent {
constructor(readonly type: EventType) {}
Expand Down
1 change: 1 addition & 0 deletions docs/classes/OAuthLogger.html
Original file line number Diff line number Diff line change
Expand Up @@ -748,6 +748,7 @@ <h3 id="methods">
claims_parameter_supported: boolean;
service_documentation: string;
ui_locales_supported: string[];
revocation_endpoint: string;
}
</code></pre>
</div>
Expand Down
1 change: 1 addition & 0 deletions docs/classes/OAuthStorage.html
Original file line number Diff line number Diff line change
Expand Up @@ -548,6 +548,7 @@ <h3 id="methods">
claims_parameter_supported: boolean;
service_documentation: string;
ui_locales_supported: string[];
revocation_endpoint: string;
}
</code></pre>
</div>
Expand Down
5 changes: 3 additions & 2 deletions docs/classes/OAuthSuccessEvent.html
Original file line number Diff line number Diff line change
Expand Up @@ -85,7 +85,7 @@ <h3 id="constructor">Constructor</h3>
</tr>
<tr>
<td class="col-md-4">
<div class="io-line">Defined in <a href="" data-line="30" class="link-to-prism">projects/lib/src/events.ts:30</a></div>
<div class="io-line">Defined in <a href="" data-line="31" class="link-to-prism">projects/lib/src/events.ts:31</a></div>
</td>
</tr>

Expand Down Expand Up @@ -169,7 +169,8 @@ <h3 id="constructor">Constructor</h3>
| &#x27;session_terminated&#x27;
| &#x27;logout&#x27;
| &#x27;popup_closed&#x27;
| &#x27;popup_blocked&#x27;;
| &#x27;popup_blocked&#x27;
| &#x27;token_revoke_error&#x27;;

export abstract class OAuthEvent {
constructor(readonly type: EventType) {}
Expand Down
1 change: 1 addition & 0 deletions docs/classes/ReceivedTokens.html
Original file line number Diff line number Diff line change
Expand Up @@ -431,6 +431,7 @@ <h3 id="inputs">
claims_parameter_supported: boolean;
service_documentation: string;
ui_locales_supported: string[];
revocation_endpoint: string;
}
</code></pre>
</div>
Expand Down
Loading

0 comments on commit ff82dd9

Please sign in to comment.