auth0-spa-js

Auth0 authentication for Single Page Applications (SPA) with PKCE

MIT License

Downloads
3.5M
Stars
912
Committers
68

Bot releases are hidden (Show)

auth0-spa-js - v1.22.0

Published by auth0-oss over 2 years ago

Full Changelog

Added

  • Silent auth fallback when using Refresh Tokens can now be disabled #907 (frederikprijck)

Security

auth0-spa-js - v1.21.1

Published by auth0-oss over 2 years ago

Fixed

  • Organization ID hint cookie now respects cookieDomain config setting #900 (Dannnir)

Security

  • [Snyk] Upgrade core-js from 3.21.1 to 3.22.0 #901 (snyk-bot)
  • [Snyk] Upgrade promise-polyfill from 8.2.1 to 8.2.3 #893 (snyk-bot)
auth0-spa-js - v1.21.0

Published by auth0-oss over 2 years ago

Added

  • FEAT override cookie domain option #885 (Soviut)

Fixed

auth0-spa-js - v1.20.1

Published by auth0-oss over 2 years ago

Fixed

auth0-spa-js - v1.20.0

Published by auth0-oss over 2 years ago

Added

Changed

  • clarify documentation comment for getTokenSilently #874 (jdugan1024)

Fixed

  • Fix getTokenSilently reference in example code #868 (mdlavin)

Security

auth0-spa-js - v1.19.4

Published by auth0-oss almost 3 years ago

Fixed

  • Org ID hint cookie expiry now aligns with is.authenticated cookie #861 (stevehobbsdev)

Security

auth0-spa-js - v1.19.3

Published by auth0-oss almost 3 years ago

Changed

  • Make RedirectLoginOptions and RedirectLoginResult accept generic AppState #846 (frederikprijck)

Fixed

auth0-spa-js - v1.19.2

Published by auth0-oss about 3 years ago

This release fixes an anomoly with a new type we exposed in #803, where it was incorrectly wrapped with Partial. We don't expect this change to introduce any issues, but if you are affected please raise it on our issue tracker.

Fixed

  • GetTokenSilentlyVerboseResponse no longer uses partial TokenEndpointResponse type #820 (stevehobbsdev)
auth0-spa-js - v1.19.1

Published by auth0-oss about 3 years ago

Republished version 1.19.0, which got published during a period npm was suffering downtime issues, resulting in 1.19.0 being released but not installable for end users. Users should install 1.19.1 instead.

auth0-spa-js - v1.19.0

Published by auth0-oss about 3 years ago

Added

auth0-spa-js - v1.18.0

Published by auth0-oss about 3 years ago

Added

Changed

Fixed

auth0-spa-js - v1.17.1

Published by auth0-oss about 3 years ago

Fixed

auth0-spa-js - v1.17.0

Published by frederikprijck about 3 years ago

Added

  • Add useFormData to enable application/x-www-form-urlencoded requests #768 (stevehobbsdev)

Changed

auth0-spa-js - Release v1.16.1

Published by stevehobbsdev over 3 years ago

This release fixes an edge case when using logout({ localOnly: true }), where it generates a race condition if you happen to query for SDK state directly after logging out.

Now, logout can return a Promise when using a custom cache implementation. In general, if you're interested in accurately assessing SDK state after logging out locally, you should await the result and act afterwards.

const logout = async () => {
  await auth0.logout({ localOnly: true });
  
  const authed = await isAuthenticated();
}

Fixed

auth0-spa-js -

Published by stevehobbsdev over 3 years ago

This release adds a new extensible cache API, that enables you to bring your own cache implementation instead of relying on our built-in in-memory storage and localStorage implementations.

It's a Promise-based API that opens up the possibility to provide a more secure and complex cache to the SDK.

Here's a simple example that shows how sessionStorage support can be added to the cache:

const sessionStorageCache = {
  get(key) {
    return Promise.resolve(JSON.parse(sessionStorage.getItem(key)));
  },

  set(key, value) {
    return Promise.resolve(sessionStorage.setItem(key, JSON.stringify(value)));
  },

  remove(key) {
    sessionStorage.removeItem(key);
    return Promise.resolve();
  },
};

await createAuth0Client({
  domain: '<AUTH0_DOMAIN>',
  client_id: '<AUTH0_CLIENT_ID>',
  redirect_uri: '<MY_CALLBACK_URL>',
  cache: sessionStorageCache
});

You can read more about the cache API in the readme doc.

Added

auth0-spa-js - v1.15.0

Published by adamjmcgrath over 3 years ago

Added

Fixed

  • Fix popup blocker showing for loginWithPopup in Firefox & Safari #732 (stevehobbsdev)
auth0-spa-js - v1.14.0

Published by stevehobbsdev over 3 years ago

Full Changelog

Added

Changed

  • Add screen_hint parameter to BaseLoginOptions #721 (damieng)

Fixed

  • Updated minor syntax, to allow for TypeScript compiler to be happier #714 (kachihro)
  • Revert [SDK-2183] Add warning when requested scopes differ from retrieved scopes #712 (frederikprijck)
auth0-spa-js - v1.13.6

Published by stevehobbsdev almost 4 years ago

Changed

Fixed

Security

auth0-spa-js - v1.13.5

Published by frederikprijck almost 4 years ago

Changed

Fixed

  • [SDK-1739] Recover and logout when throwing invalid_grant on Refresh Token #668 (frederikprijck)

Remarks

This release updates the getUser return type to be more correct. Instead of returning Promise<TUser>, it now returns Promise<TUser | undefined>, which might lead to an Object is possible 'undefined' compiler error in situation where the return value is not checked for being undefined while having set the TypeScript's --strictNullChecks compiler flag to true.

auth0-spa-js - v1.13.4

Published by frederikprijck almost 4 years ago

Added

Changed

Package Rankings
Top 1.03% on Npmjs.org
Top 24.88% on Repo1.maven.org
Badges
Extracted from project README
Codecov License