Oidc Client Js Versions Save

OpenID Connect (OIDC) and OAuth2 protocol support for browser-based JavaScript applications

1.5.1

5 years ago

As part of this release we had 2 issues closed.

bugs

  • #563 further jsrsasign optimizations
  • #561 v1.5.0 not compatible with production builds in webpack

1.5.0

5 years ago

As part of this release we had 14 issues closed.

bug

  • #534 Error when authorize response is missing expires_in response parameter

enhancements

  • #557 First session check should happen immediately, rather than after checkSessionInterval
  • #554 Adding 'client_secret' to OidcClientSettings in typescript
  • #551 Increase the DefaultStaleStateAge
  • #535 Remove babel-polyfill from peerDependencies
  • #521 Update jsrsasign dependency
  • #515 request for feedback: change classes to use named exports instead of default exports
  • #513 Repeated calls to getUser() aborts restarts the SilentLoginTimer, causing expiration of token
  • #491 Add flag to not stop polling check_session when there is a CheckSession error
  • #488 enhance http calls to OP to check content-type on response for json
  • #481 Improved typings for typescript
  • #411 Adding validation to check if window object exists before using it.
  • #410 Make oidc-client ReactNative-friendly
  • #23 Can oidc-client be reduced in size?

1.5.0-beta.3

5 years ago

As part of this release we had 12 issues closed.

bug

  • #534 Error when authorize response is missing expires_in response parameter

enhancements

  • #551 Increase the DefaultStaleStateAge
  • #535 Remove babel-polyfill from peerDependencies
  • #521 Update jsrsasign dependency
  • #515 request for feedback: change classes to use named exports instead of default exports
  • #513 Repeated calls to getUser() aborts restarts the SilentLoginTimer, causing expiration of token
  • #491 Add flag to not stop polling check_session when there is a CheckSession error
  • #488 enhance http calls to OP to check content-type on response for json
  • #481 Improved typings for typescript
  • #411 Adding validation to check if window object exists before using it.
  • #410 Make oidc-client ReactNative-friendly
  • #23 Can oidc-client be reduced in size?

1.4.1

6 years ago

As part of this release we had 1 issue closed.

bug

  • #430 Fix hidden iframes so they don't have width/height

1.4.0

6 years ago

As part of this release we had 14 issues closed.

bugs

  • #425 State returned as querystring parameter after signout in 1.4.0-beta.1
  • #424 Close navigators on failure
  • #311 Error: "Frame window timed out" in signinSilent
  • #307 Fix log and error messages in sub validation from userinfo
  • #305 signoutRedirect respect post_logout_redirect_uri
  • #303 Problem if CheckSessionIFrame.js post message to session iframe that is not loaded yet

enhancements

  • #416 Make UserManager.storeUser public
  • #355 added support for extra/custom query params with test
  • #349 Change staleStateAge to 5 min by default
  • #343 Allow supressing id_token_hint in silent renew
  • #328 add export for sessionmonitor
  • #325 consider stopSilentRenew API on user manager
  • #313 Could you add UserManagers revokeAccessToken() method to type definitions?
  • #308 add .babelrc to .gitignore for React Native project compatibility

1.3.0

7 years ago

As part of this release we had 6 issues closed.

bugs

  • #264 No key matching kid found in signing keys
  • #259 Log.DEBUG const and debug function missing from oidc-client.d.ts
  • #254 signoutPopupCallback method missing
  • #231 Fix: Cannot use InMemoryWebStorage in typescript
  • #227 MetadataService._filterSigningKeys does not conform to the RFC

enhancement

  • #245 Set XMLHttpRequest manually

1.2.2

7 years ago

As part of this release we had 3 issues closed.

bugs

  • #208 Missing typescript class definitions for Cordova integration added
  • #202 updated signing keys type to array
  • #200 Change time of accessTokenExpiringNotificationTime setting to number

1.2.1

7 years ago

As part of this release we had 10 issues closed.

bugs

  • #156 Popup not fully working on IE - postMessage support?
  • #151 SilentRenew without id_token_hint causes AccessTokenExpiring timer to fire multiple times
  • #143 AccessTokenExpiring AccessTokenExpired events delayed when waking from sleep
  • #140 'scope' in SigninResponse
  • #133 TokenRevocation BadRequest invalid_client

enhancements

  • #175 Fixing JoseUtil aud validation to be more in line with spec
  • #166 Added babel-polyfill as devdependency in the package.json #161
  • #165 Support changing the store in WebStorageStateStore by adding proper TypeScript declarations
  • #164 Add declaration for signoutPopup to TypeScript definition file
  • #163 Added checkSessionInterval to the UserManagerSettings

1.2.0

7 years ago

As part of this release we had 8 issues closed.

enhancements

  • #122 UserManagerSettings is not present in oidc-client.ts
  • #121 Session monitor only checks for sub claim
  • #116 UserManager.signinSilent() does not include the id_token_hint. Please include it.
  • #114 Add token revocation support
  • #101 Make data/state param more consistent
  • #96 Making kid in id_token optional
  • #88 Allow setting additional parameters on the SigninRequest.
  • #85 Create TypeScript definitions; submit them to a registry.