Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

version 3.0.0 #326

Merged
merged 1 commit into from Mar 2, 2020
Merged

version 3.0.0 #326

merged 1 commit into from Mar 2, 2020

Conversation

aarongranick-okta
Copy link
Contributor

Breaking Changes

  • #308 - Removed jquery and reqwest httpRequesters

  • #309 - Removed Q library, now using standard Promise. IE11 will require a polyfill for the Promise object. Use of Promise.prototype.finally requires Node > 10.3 for server-side use.

  • #310

    • postLogoutRedirectUri will default to window.location.origin
    • signOut will revoke access token and perform redirect by default. Fallback to XHR (closeSession) if no idToken.
    • New method closeSession for XHR signout without redirect or reload.
    • New method revokeAccessToken
  • #311 - parseFromUrl now returns tokens in an object hash (instead of array). The state parameter (passed to authorize request) is also returned.

  • #313 - New option secureCookies, which is true by default. An HTTPS origin will be enforced unless secureCookies is set to false.

  • #316 - Option issuer is required. Option url has been deprecated and is no longer used.

  • #317 - pkce option is now true by default. grantType option is removed.

  • #320 - getWithRedirect, getWithPopup, and getWithoutPrompt previously took 2 sets of option objects as parameters, a set of "oauthOptions" and additional options. These methods now take a single options object which can hold all available options. Passing a second options object will cause an exception to be thrown.

  • #321

    • Default responseType when using implicit flow is now ['token', 'id_token'].
    • When both access token and id token are returned, the id token's at_hash claim will be validated against the access token
  • #325 - Previously, the default responseMode for PKCE was "fragment". It is now "query". Unless explicitly specified using the responseMode option, the response_mode parameter is no longer passed by token.getWithRedirect to the /authorize endpoint. The response_mode will be set by the backend according to the OpenID specification. Implicit flow will use "fragment" and PKCE will use "query". If previous behavior is desired, PKCE can set the responseMode option to "fragment".

Other

  • #306 - Now using babel for ES5 compatibility. All polyfills have been removed.

  • #312 - Added an E2E test for server-side authentication (node module, not webpack).

Copy link
Contributor

@robertjd robertjd left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This review is about the changelog only. A few nits and one suggestion, lgtm otherwise 👍

CHANGELOG.md Outdated Show resolved Hide resolved
CHANGELOG.md Outdated Show resolved Hide resolved
CHANGELOG.md Outdated Show resolved Hide resolved
THIRD-PARTY-NOTICES Show resolved Hide resolved
CHANGELOG.md Show resolved Hide resolved
@aarongranick-okta aarongranick-okta merged commit 0509e1f into master Mar 2, 2020
aarongranick-okta added a commit that referenced this pull request Mar 2, 2020
aarongranick-okta added a commit that referenced this pull request Mar 2, 2020
aarongranick-okta added a commit that referenced this pull request Mar 2, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants