Skip to content

Latest commit

 

History

History
282 lines (161 loc) · 13 KB

CHANGELOG.md

File metadata and controls

282 lines (161 loc) · 13 KB

7.0.0 (2024-06-28)

Bug Fixes

  • deps: update dependencies (d0644ad)

BREAKING CHANGES

  • deps: Drop support for Ember LTS < 4.12 and Node < 18.

6.0.1 (2023-12-27)

Bug Fixes

  • pass config.store to discoverEmberDataModels (7959dd9)

6.0.0 (2023-08-30)

chore

  • deps: update dependencies (7fd699a)
  • deps: update dependencies (2db3d5b)

BREAKING CHANGES

  • deps: Drop support for ember-simple-auth v5.
  • deps: Drop support for Ember v3, Node < v18 and ember-simple-auth v4.

5.1.0 (2023-04-20)

Bug Fixes

  • debounce redirect in unauthorized handler (dd18217)
  • prevent race condition in unauthorized handler (dd4e63c)

Features

  • add config option for debouncing unauthorized handler (0bafd98)

5.0.3 (2023-03-22)

Bug Fixes

  • prevent redirect loops to login route (4e5d909)

5.0.2 (2023-03-16)

Bug Fixes

  • always reconnect on unauthorized responses (4a2f0a6)

5.0.1 (2022-10-20)

Bug Fixes

  • apollo: make apollo client a dependency (31aca2e), closes #597

5.0.0 (2022-09-02)

chore

  • deps: update dependencies (2c298f5)

Features

BREAKING CHANGES

  • deps: Drop support for Node v12 and Ember LTS v3.24.

4.1.1 (2022-04-28)

Bug Fixes

  • auth-route: store query params of attempted transition (4a8406d)

4.1.0 (2022-03-22)

Features

  • apollo: add middleware for ember-apollo-client (7e22f17)

4.0.0 (2022-02-04)

Bug Fixes

  • authentication: fix collection of attempted transition url (503a0d5)

  • config: remove usage of ember-get-config (74a9c0d)

  • debug: remove console log statements (eb3af4b)

  • dummy: correct session setup and fix serializer deprecation (aae998d)

  • lint: add missing linter deps and fix linting errors (d21c18e)

  • minor fixes and requested changes (28a67ac)

  • feat(adapter)!: add oidc rest adapter and refactor adapter naming (2c9f446)

  • refactor(octane)!: refactor to native js classes and remove mixins (b3610e8)

BREAKING CHANGES

  • Include an adapter subclass of the Ember RestAdapter to handle OIDC token refreshes and unauthorized request handling. The existing OIDCadapter is renamed to OIDCJSONAPIAdapter to clarify the base class origin.
  • mixins can no longer be used, requires migration of consuming ember applications.

4.0.0-beta.2 (2022-02-04)

Bug Fixes

  • config: remove usage of ember-get-config (74a9c0d)

4.0.0-beta.1 (2022-01-11)

Bug Fixes

  • authentication: fix collection of attempted transition url (503a0d5)

  • debug: remove console log statements (eb3af4b)

  • dummy: correct session setup and fix serializer deprecation (aae998d)

  • lint: add missing linter deps and fix linting errors (d21c18e)

  • minor fixes and requested changes (28a67ac)

  • feat(adapter)!: add oidc rest adapter and refactor adapter naming (2c9f446)

  • refactor(octane)!: refactor to native js classes and remove mixins (b3610e8)

BREAKING CHANGES

  • Include an adapter subclass of the Ember RestAdapter to handle OIDC token refreshes and unauthorized request handling. The existing OIDCadapter is renamed to OIDCJSONAPIAdapter to clarify the base class origin.
  • mixins can no longer be used, requires migration of consuming ember applications.

3.0.1 (2020-11-19)

Bug Fixes

  • deps: update ember and other dependencies (c911827)

3.0.0 (2020-08-18)

Features

  • single-logout: separate session invalidate and oidc logout (628eecb)

BREAKING CHANGES

  • single-logout: Since v1.0.0 this addon will always perform a single logout on the authorization server. With this change the default behaviour is "only" a logout on the current application. If the single logout should be preserved the consuming application needs to manually call the new singleLogout function.

2.0.0 (2020-06-18)

Bug Fixes

  • config: allow configuration URLs to be absolute and relative (3477cbc), closes #189
  • mixin: correctly recompute headers in the oidc-adapter-mixin (d994a6e)
  • mixin: restore error handling (31671f5)

chore

  • deps: update ember and other dependencies (4d3bad3)

Features

  • add support for ember-simple-auth 3 (e86f571)

BREAKING CHANGES

  • deps: Support for the old ember LTS 3.8 is dropped

1.1.1 (2020-04-22)

Bug Fixes

  • mixin: store id_token for use as id_token_hint on logout (f6adf36)

1.1.0 (2020-01-22)

Bug Fixes

  • logout: prevent overriding continueTransition if it's already set (5080a03)

Features

  • add function to handle unauthorized responses (5d131c3)

1.0.0 (2020-01-22)

Bug Fixes

  • adapter: remove deprecated usage of authorize on adapter mixin (fdd3de4)

Features

  • remove support for node 8 (9cc76a4)
  • store redirect URL before logout (9ae445e)
  • license: move from MIT to LGPL-3.0-or-later license (ce3e635)

BREAKING CHANGES

  • license: This project is now licensed under the LGPL-3.0-or-later license instead of the MIT license.
  • This removes the need for the OIDCEndSessionRouteMixin. It can simply be replaced by the ESA native call of session.invalidate()

This enables the user to store the source URL after logging out. The user will then be redirected to that source after the next login.

  • Node version 8.x is not supported anymore since it's not a maintained LTS version.

0.4.3 (2019-10-04)

Changes

  • dependencies: update dependencies

0.4.2 (2019-09-09)

Bug Fixes

  • authenticator: await successful retry before setting the session (18b9c1f)

0.4.1 (2019-09-06)

Bug Fixes

  • authenticator: retry token refresh on error (63cd8d3)

0.4.0 (2019-07-25)

Bug Fixes

  • continue-transition: do not trigger intercepted transition twice (1fafa76)
  • dummy-app: fix queryParams handling in dummy (76ab8ef)

Features

  • redirect: add support for login_hint (9074063)

Change Log

All notable changes to this project will be documented in this file.

The format is based on Keep a Changelog and this project adheres to Semantic Versioning.

[0.2.0] - 2019-02-04

Changed

  • Remove realm part as this is keycloak and not OIDC specific. In the case of a keycloak implementation, the realm should be part of the host. This change is not backwards compatible! Just remove the realm property from your configuration and add it directly to the host property.
  • Add required config option scope as scope is required by OIDC standard and is now always delivered to the auth endpoint
  • Add required config option userinfoEndpoint
  • Add optional config option expiresIn
  • Remove default values for all endpoint config options. They need to be set specifically in the project config file.
  • No longer parse the access_token for user information instead request the user information from the userinfo endpoint. Make sure the userinfo endpoint is available and correctly configured!
  • Use the expires_in time from the token endpoint if available otherwise fallback to the config expiresIn value.