Skip to content

Releases: kitware-resonant/resonant-oauth-client

v0.9.2

13 Aug 01:33
3c61b9f
Compare
Choose a tag to compare
  • Cleanup entries in localStorage after failed login flows

v0.9.1

12 Aug 22:04
9b70f7e
Compare
Choose a tag to compare
  • Require Node.js version 16+

v0.9.0

09 Aug 15:54
fc8b730
Compare
Choose a tag to compare
  • Breaking Change: This package is now renamed to @resonant/oauth-client.
    • Update existing
      import ... from "@girder/oauth-client"
      to
      import ... from "@resonant/oauth-client"
  • Prevent unnecessary console output.

v0.8.0

26 Feb 01:42
c06b7e9
Compare
Choose a tag to compare
  • Breaking Change: OauthClient now requires a URL object as it's first argument.

    • Update existing
      new OauthClient('http://some.url/oauth/', ...
      to
      new OauthClient(new URL('http://some.url/oauth/'), ...
  • Breaking Change: The OauthClient scopes optional argument is now passed via an options object as the third argument.

    • Update existing
      new OauthClient(..., ['read_scope'])
      to
      new OauthClient(..., {scopes: ['read_scope']})
  • Added an OauthClient option for redirectUrl, to specify the OAuth2 Redirect URI to submit to the server. This defaults to the current URL.

    • Use this like:
      new OauthClient(..., {redirectUrl: new URL('http://some.url/oauth-landing')})
  • Added additional internal validation (with automatic correction) of passed URLs.

v0.7.8

28 Jan 16:05
957c754
Compare
Choose a tag to compare
  • Upgrade npm packages
  • Minor internal build improvements

v0.7.7

16 Mar 14:52
65ba6a2
Compare
Choose a tag to compare
  • Upgrade npm packages

v0.7.6

21 Jan 05:43
9a935e9
Compare
Choose a tag to compare
  • Fix minor code issues discovered by linting

v0.7.2

28 Dec 21:39
Compare
Choose a tag to compare
  • Fix documentation typos

v0.7.1

28 Dec 18:24
Compare
Choose a tag to compare
  • Fix a bug in token expiration checking
  • Export non-default symbols from the package

v0.7.0

24 Dec 20:19
Compare
Choose a tag to compare
  • Selectively clear URL parameters in all login cases
  • Support refreshing expired tokens
  • Harden the logout method and update docs on its usage
  • Use a more stable TS configuration, targeting ES2017 output