diff --git a/CHANGELOG.md b/CHANGELOG.md index 6ec81cd6..3ee9f6be 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,13 @@ # Change Log +## [v2.2.0](https://github.com/auth0/auth0-angular/tree/v2.2.0) (2023-07-13) + +[Full Changelog](https://github.com/auth0/auth0-angular/compare/v2.1.0...v2.2.0) + +**Added** + +- Support Organization Name [\#453](https://github.com/auth0/auth0-angular/pull/453) ([frederikprijck](https://github.com/frederikprijck)) + ## [v2.1.0](https://github.com/auth0/auth0-angular/tree/v2.1.0) (2023-04-03) [Full Changelog](https://github.com/auth0/auth0-angular/compare/v2.0.2...v2.1.0) diff --git a/docs/classes/Auth0ClientFactory.html b/docs/classes/Auth0ClientFactory.html index d115260b..20edc6e7 100644 --- a/docs/classes/Auth0ClientFactory.html +++ b/docs/classes/Auth0ClientFactory.html @@ -1,86 +1,591 @@ -Auth0ClientFactory | @auth0/auth0-angular
-
- -
-
-
-
- -

Class Auth0ClientFactory

-
-

Hierarchy

-
    -
  • Auth0ClientFactory
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
-
-

Constructors

-
- -
-
-

Methods

-
- -
-
-
\ No newline at end of file + + + + + + Auth0ClientFactory | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Class Auth0ClientFactory

+
+
+

Hierarchy

+
    +
  • Auth0ClientFactory
  • +
+
+ +
+
+
+ + + +
+
+

Constructors

+ +
+
+

Methods

+ +
+
+
+
+
+
+

Constructors

+
+ + + +
+
+
+

Methods

+
+ + + +
+
+
+ +
+
+ + + diff --git a/docs/classes/AuthClientConfig.html b/docs/classes/AuthClientConfig.html index 66f685a5..1ad6070a 100644 --- a/docs/classes/AuthClientConfig.html +++ b/docs/classes/AuthClientConfig.html @@ -1,117 +1,745 @@ -AuthClientConfig | @auth0/auth0-angular
-
- -
-
-
-
- -

Class AuthClientConfig

-
-

Gets and sets configuration for the internal Auth0 client. This can be -used to provide configuration outside of using AuthModule.forRoot, i.e. from -a factory provided by APP_INITIALIZER.

+ + + + + + AuthClientConfig | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Class AuthClientConfig

+
+
+
+

+ Gets and sets configuration for the internal Auth0 client. This + can be used to provide configuration outside of using + AuthModule.forRoot, i.e. from a factory provided by + APP_INITIALIZER. +

-

Usage

// app.module.ts
// ---------------------------
import { AuthModule, AuthClientConfig } from '@auth0/auth0-angular';

// Provide an initializer function that returns a Promise
function configInitializer(
http: HttpClient,
config: AuthClientConfig
) {
return () =>
http
.get('/config')
.toPromise()
.then((loadedConfig: any) => config.set(loadedConfig)); // Set the config that was loaded asynchronously here
}

// Provide APP_INITIALIZER with this function. Note that there is no config passed to AuthModule.forRoot
imports: [
// other imports..

HttpClientModule,
AuthModule.forRoot(), //<- don't pass any config here
],
providers: [
{
provide: APP_INITIALIZER,
useFactory: configInitializer, // <- pass your initializer function here
deps: [HttpClient, AuthClientConfig],
multi: true,
},
], +

Usage

+
// app.module.ts
// ---------------------------
import { AuthModule, AuthClientConfig } from '@auth0/auth0-angular';

// Provide an initializer function that returns a Promise
function configInitializer(
http: HttpClient,
config: AuthClientConfig
) {
return () =>
http
.get('/config')
.toPromise()
.then((loadedConfig: any) => config.set(loadedConfig)); // Set the config that was loaded asynchronously here
}

// Provide APP_INITIALIZER with this function. Note that there is no config passed to AuthModule.forRoot
imports: [
// other imports..

HttpClientModule,
AuthModule.forRoot(), //<- don't pass any config here
],
providers: [
{
provide: APP_INITIALIZER,
useFactory: configInitializer, // <- pass your initializer function here
deps: [HttpClient, AuthClientConfig],
multi: true,
},
],
-
-
-

Hierarchy

-
    -
  • AuthClientConfig
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
get -set -
-
-

Constructors

-
- -
-
-

Methods

-
- -
-
- -
-
-
\ No newline at end of file +
+
+
+

Hierarchy

+
    +
  • AuthClientConfig
  • +
+
+ +
+
+
+ + + +
+
+

Constructors

+ +
+
+

Methods

+ +
+
+
+
+
+
+

Constructors

+
+ + + +
+
+
+

Methods

+
+ + + +
+
+ + + +
+
+
+ +
+
+ + + diff --git a/docs/classes/AuthGuard.html b/docs/classes/AuthGuard.html index f50a42f5..8e0b1897 100644 --- a/docs/classes/AuthGuard.html +++ b/docs/classes/AuthGuard.html @@ -1,138 +1,898 @@ -AuthGuard | @auth0/auth0-angular
-
- -
-
-
-
- -

Class AuthGuard

-
-

Hierarchy

-
    -
  • AuthGuard
-
-

Implements

-
    -
  • CanActivate
  • -
  • CanLoad
  • -
  • CanActivateChild
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
-
-

Constructors

-
- -
-
-

Methods

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      next: ActivatedRouteSnapshot
    • -
    • -
      state: RouterStateSnapshot
    -

    Returns Observable<boolean>

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      childRoute: ActivatedRouteSnapshot
    • -
    • -
      state: RouterStateSnapshot
    -

    Returns Observable<boolean>

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      route: Route
    • -
    • -
      segments: UrlSegment[]
    -

    Returns Observable<boolean>

-
-
\ No newline at end of file + + + + + + AuthGuard | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Class AuthGuard

+
+
+

Hierarchy

+
    +
  • AuthGuard
  • +
+
+
+

Implements

+
    +
  • CanActivate
  • +
  • CanLoad
  • +
  • CanActivateChild
  • +
+
+ +
+
+
+ + + +
+
+

Constructors

+ +
+
+

Methods

+ +
+
+
+
+
+
+

Constructors

+
+ + + +
+
+
+

Methods

+
+ + +
    + +
  • +
    +

    Parameters

    +
      +
    • +
      + next: + ActivatedRouteSnapshot +
      +
    • +
    • +
      + state: + RouterStateSnapshot +
      +
    • +
    +
    +

    + Returns Observable<boolean> +

    + +
  • +
+
+
+ + +
    + +
  • +
    +

    Parameters

    +
      +
    • +
      + childRoute: + ActivatedRouteSnapshot +
      +
    • +
    • +
      + state: + RouterStateSnapshot +
      +
    • +
    +
    +

    + Returns Observable<boolean> +

    + +
  • +
+
+
+ + +
    + +
  • +
    +

    Parameters

    +
      +
    • +
      + route: Route +
      +
    • +
    • +
      + segments: + UrlSegment[] +
      +
    • +
    +
    +

    + Returns Observable<boolean> +

    + +
  • +
+
+
+
+ +
+
+ + + diff --git a/docs/classes/AuthHttpInterceptor.html b/docs/classes/AuthHttpInterceptor.html index e19fe5d1..d31821d5 100644 --- a/docs/classes/AuthHttpInterceptor.html +++ b/docs/classes/AuthHttpInterceptor.html @@ -1,106 +1,703 @@ -AuthHttpInterceptor | @auth0/auth0-angular
-
- -
-
-
-
- -

Class AuthHttpInterceptor

-
-

Hierarchy

-
    -
  • AuthHttpInterceptor
-
-

Implements

-
    -
  • HttpInterceptor
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
-
-

Constructors

-
- -
-
-

Methods

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      req: HttpRequest<any>
    • -
    • -
      next: HttpHandler
    -

    Returns Observable<HttpEvent<any>>

-
-
\ No newline at end of file + + + + + + AuthHttpInterceptor | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Class AuthHttpInterceptor

+
+
+

Hierarchy

+
    +
  • AuthHttpInterceptor
  • +
+
+
+

Implements

+
    +
  • HttpInterceptor
  • +
+
+ +
+
+
+ + + +
+
+

Constructors

+ +
+
+

Methods

+ +
+
+
+
+
+
+

Constructors

+
+ + + +
+
+
+

Methods

+
+ + +
    + +
  • +
    +

    Parameters

    +
      +
    • +
      + req: HttpRequest<any> +
      +
    • +
    • +
      + next: + HttpHandler +
      +
    • +
    +
    +

    + Returns Observable<HttpEvent<any>> +

    + +
  • +
+
+
+
+ +
+
+ + + diff --git a/docs/classes/AuthModule.html b/docs/classes/AuthModule.html index f4748f95..3dfdd0e9 100644 --- a/docs/classes/AuthModule.html +++ b/docs/classes/AuthModule.html @@ -1,91 +1,607 @@ -AuthModule | @auth0/auth0-angular
-
- -
-
-
-
- -

Class AuthModule

-
-

Hierarchy

-
    -
  • AuthModule
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
-
-

Constructors

-
- -
-
-

Methods

-
- -
-
-
\ No newline at end of file + + + + + + AuthModule | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Class AuthModule

+
+
+

Hierarchy

+
    +
  • AuthModule
  • +
+
+ +
+
+
+ + + +
+
+

Constructors

+ +
+
+

Methods

+ +
+
+
+
+
+
+

Constructors

+
+ + + +
+
+
+

Methods

+
+ + +
    + +
  • +
    +

    + Initialize the authentication module system. Configuration + can either be specified here, or by calling + AuthClientConfig.set (perhaps from an APP_INITIALIZER + factory function). +

    +
    +
    +

    Parameters

    +
      +
    • +
      + Optional + config: + AuthConfig +
      +
      +

      The optional configuration for the SDK.

      +
      +
    • +
    +
    +

    + Returns + ModuleWithProviders<AuthModule> +

    + +
  • +
+
+
+
+ +
+
+ + + diff --git a/docs/classes/AuthService.html b/docs/classes/AuthService.html index f2e19fc7..5a5822d0 100644 --- a/docs/classes/AuthService.html +++ b/docs/classes/AuthService.html @@ -1,334 +1,2197 @@ -AuthService | @auth0/auth0-angular
-
- -
-
-
-
- -

Class AuthService<TAppState>

-
-

Type Parameters

-
-
-

Hierarchy

-
    -
  • AuthService
-
-

Implements

-
    -
  • OnDestroy
-
-
-
- -
-
-

Constructors

-
- -
-
-

Properties

-
- -
appState$: Observable<TAppState> = ...
-

Emits the value (if any) that was passed to the loginWithRedirect method call -but only after handleRedirectCallback is first called

-
-
- -
error$: Observable<Error> = ...
-

Emits errors that occur during login, or when checking for an active session on startup.

-
-
- -
idTokenClaims$: Observable<undefined | null | IdToken> = ...
-

Emits ID token claims when authenticated, or null if not authenticated.

-
-
- -
isAuthenticated$: Observable<boolean> = ...
-

Emits boolean values indicating the authentication state of the user. If true, it means a user has authenticated. -This depends on the value of isLoading$, so there is no need to manually check the loading state of the SDK.

-
-
- -
isLoading$: Observable<boolean> = ...
-

Emits boolean values indicating the loading state of the SDK.

-
-
- -
user$: Observable<undefined | null | User> = ...
-

Emits details about the authenticated user, or null if not authenticated.

-
-
-

Methods

-
- -
-
- -
    - -
  • -
    getTokenWithPopup(options).subscribe(token => ...)
    +
    +
    +  
    +    
    +    
    +    AuthService | @auth0/auth0-angular
    +    
    +    
    +    
    +    
    +    
    +  
    +  
    +    
    +    
    +
    + + +
    +
    +
    +
    +
    + +

    Class AuthService<TAppState>

    +
    +
    +

    Type Parameters

    + +
    +
    +

    Hierarchy

    +
      +
    • AuthService
    • +
    +
    +
    +

    Implements

    +
      +
    • OnDestroy
    • +
    +
    + +
    +
    +
    + + + + +
    +
    +
    +
    +

    Constructors

    +
    + + + +
    +
    +
    +

    Properties

    +
    + + +
    + appState$: + Observable<TAppState> = ... +
    +
    +

    + Emits the value (if any) that was passed to the + loginWithRedirect method call but only + after handleRedirectCallback is + first called +

    +
    + +
    +
    + + +
    + error$: + Observable<Error> = ... +
    +
    +

    + Emits errors that occur during login, or when checking for an + active session on startup. +

    +
    + +
    +
    + + +
    + idTokenClaims$: + Observable<undefined | null | IdToken> = ... +
    +
    +

    + Emits ID token claims when authenticated, or null if not + authenticated. +

    +
    + +
    +
    + + +
    + isAuthenticated$: + Observable<boolean> = ... +
    +
    +

    + Emits boolean values indicating the authentication state of the + user. If true, it means a user has authenticated. + This depends on the value of isLoading$, so there + is no need to manually check the loading state of the SDK. +

    +
    + +
    +
    + + +
    + isLoading$: + Observable<boolean> = ... +
    +
    +

    + Emits boolean values indicating the loading state of the SDK. +

    +
    + +
    +
    + + +
    + user$: + Observable<undefined | null | User> = ... +
    +
    +

    + Emits details about the authenticated user, or null if not + authenticated. +

    +
    + +
    +
    +
    +

    Methods

    +
    + + + +
    +
    + + +
      + +
    • +
      +
      getTokenWithPopup(options).subscribe(token => ...)
       
      -

      Get an access token interactively.

      -

      Opens a popup with the /authorize URL using the parameters -provided as arguments. Random and secure state and nonce -parameters will be auto-generated. If the response is successful, -results will be valid according to their expiration times.

      -
      -
      -

      Parameters

      -
      -

      Returns Observable<undefined | string>

    -
    - -
      - -
    • -
      handleRedirectCallback(url).subscribe(result => ...)
      +                  

      Get an access token interactively.

      +

      + Opens a popup with the /authorize URL using the + parameters provided as arguments. Random and secure + state and nonce parameters will be + auto-generated. If the response is successful, results will + be valid according to their expiration times. +

      +
      +
      +

      Parameters

      + +
      +

      + Returns Observable<undefined | string> +

      + +
    • +
    +
    +
    + + +
      + +
    • +
      +
      handleRedirectCallback(url).subscribe(result => ...)
       
      -

      After the browser redirects back to the callback page, -call handleRedirectCallback to handle success and error -responses from Auth0. If the response is successful, results -will be valid according to their expiration times.

      -

      Calling this method also refreshes the authentication and user states.

      -
      -
      -

      Parameters

      -
        -
      • -
        Optional url: string
        -

        The URL to that should be used to retrieve the state and code values. Defaults to window.location.href if not given.

        -
      -

      Returns Observable<RedirectLoginResult<TAppState>>

    -
    - -
      - -
    • -
      await loginWithPopup(options);
      +                  

      + After the browser redirects back to the callback page, call + handleRedirectCallback to handle success and + error responses from Auth0. If the response is successful, + results will be valid according to their expiration times. +

      +

      + Calling this method also refreshes the authentication and + user states. +

      +
      +
      +

      Parameters

      +
        +
      • +
        + Optional + url: string +
        +
        +

        + The URL to that should be used to retrieve the + state and code values. + Defaults to window.location.href if not + given. +

        +
        +
      • +
      +
      +

      + Returns Observable<RedirectLoginResult<TAppState>> +

      + +
    • +
    +
    +
    + + +
      + +
    • +
      +
      await loginWithPopup(options);
       
      -

      Opens a popup with the /authorize URL using the parameters -provided as arguments. Random and secure state and nonce -parameters will be auto-generated. If the response is successful, -results will be valid according to their expiration times.

      -

      IMPORTANT: This method has to be called from an event handler -that was started by the user like a button click, for example, -otherwise the popup will be blocked in most browsers.

      -
      -
      -

      Parameters

      -
      -

      Returns Observable<void>

    -
    - -
      - -
    • -
      loginWithRedirect(options);
      +                  

      + Opens a popup with the /authorize URL using the + parameters provided as arguments. Random and secure + state and nonce parameters will be + auto-generated. If the response is successful, results will + be valid according to their expiration times. +

      +

      + IMPORTANT: This method has to be called from an event + handler that was started by the user like a button click, + for example, otherwise the popup will be blocked in most + browsers. +

      +
      +
      +

      Parameters

      + +
      +

      + Returns Observable<void> +

      + +
    • +
    +
    +
    + + +
    -
    - -
      - -
    • -
      logout();
      +                  

      + Performs a redirect to /authorize using the + parameters provided as arguments. Random and secure + state and nonce parameters will be + auto-generated. +

      +
      +
      +

      Parameters

      + +
      +

      + Returns Observable<void> +

      + +
    • +
    +
    +
    + + +
      + +
    • +
      +
      logout();
       
      -

      Clears the application session and performs a redirect to /v2/logout, using -the parameters provided as arguments, to clear the Auth0 session. -If the federated option is specified it also clears the Identity Provider session. -If the openUrl option is set to false, it only clears the application session. -It is invalid to set both the federated to true and openUrl to false, -and an error will be thrown if you do. -Read more about how Logout works at Auth0.

      -
      -
      -

      Parameters

      -
      -

      Returns Observable<void>

    -
    - -
    -
    -
    \ No newline at end of file +

    + Clears the application session and performs a redirect to + /v2/logout, using the parameters provided as + arguments, to clear the Auth0 session. If the + federated option is specified it also clears + the Identity Provider session. If the + openUrl option is set to false, it only clears + the application session. It is invalid to set both the + federated to true and openUrl to + false, and an error will be thrown if you do. + Read more about how Logout works at Auth0. +

    +
    +
    +

    Parameters

    +
      +
    • +
      + Optional + options: + LogoutOptions +
      +
      +

      The logout options

      +
      +
    • +
    +
    +

    + Returns Observable<void> +

    + +
  • +
+
+
+ + + +
+
+
+ +
+
+ + + diff --git a/docs/classes/AuthState.html b/docs/classes/AuthState.html index 8a17b795..2924cc94 100644 --- a/docs/classes/AuthState.html +++ b/docs/classes/AuthState.html @@ -1,202 +1,1362 @@ -AuthState | @auth0/auth0-angular
-
- -
-
-
-
- -

Class AuthState

-
-

Tracks the Authentication State for the SDK

-
-
-

Hierarchy

-
    -
  • AuthState
-
-
-
- -
-
-

Constructors

-
- -
-
-

Properties

-
- -
error$: Observable<Error> = ...
-

Emits errors that occur during login, or when checking for an active session on startup.

-
-
- -
idTokenClaims$: Observable<undefined | null | IdToken> = ...
-

Emits ID token claims when authenticated, or null if not authenticated.

-
-
- -
isAuthenticated$: Observable<boolean> = ...
-

Emits boolean values indicating the authentication state of the user. If true, it means a user has authenticated. -This depends on the value of isLoading$, so there is no need to manually check the loading state of the SDK.

-
-
- -
isLoading$: Observable<boolean> = ...
-

Emits boolean values indicating the loading state of the SDK.

-
-
- -
user$: Observable<undefined | null | User> = ...
-

Emits details about the authenticated user, or null if not authenticated.

-
-
-

Methods

-
- -
-
- -
    - -
  • -

    Update the access token, doing so will also refresh the state.

    -
    -
    -

    Parameters

    -
      -
    • -
      accessToken: string
      -

      The new Access Token

      -
    -

    Returns void

-
- -
-
- -
    - -
  • -

    Update the isLoading state using the provided value

    -
    -
    -

    Parameters

    -
      -
    • -
      isLoading: boolean
      -

      The new value for isLoading

      -
    -

    Returns void

-
-
\ No newline at end of file + + + + + + AuthState | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Class AuthState

+
+
+
+

Tracks the Authentication State for the SDK

+
+
+
+

Hierarchy

+
    +
  • AuthState
  • +
+
+ +
+
+
+ + + + +
+
+
+
+

Constructors

+
+ + + +
+
+
+

Properties

+
+ + +
+ error$: + Observable<Error> = ... +
+
+

+ Emits errors that occur during login, or when checking for an + active session on startup. +

+
+ +
+
+ + +
+ idTokenClaims$: + Observable<undefined | null | IdToken> = ... +
+
+

+ Emits ID token claims when authenticated, or null if not + authenticated. +

+
+ +
+
+ + +
+ isAuthenticated$: + Observable<boolean> = ... +
+
+

+ Emits boolean values indicating the authentication state of the + user. If true, it means a user has authenticated. + This depends on the value of isLoading$, so there + is no need to manually check the loading state of the SDK. +

+
+ +
+
+ + +
+ isLoading$: + Observable<boolean> = ... +
+
+

+ Emits boolean values indicating the loading state of the SDK. +

+
+ +
+
+ + +
+ user$: + Observable<undefined | null | User> = ... +
+
+

+ Emits details about the authenticated user, or null if not + authenticated. +

+
+ +
+
+
+

Methods

+
+ + + +
+
+ + +
    + +
  • +
    +

    + Update the access token, doing so will also refresh the + state. +

    +
    +
    +

    Parameters

    +
      +
    • +
      + accessToken: + string +
      +
      +

      The new Access Token

      +
      +
    • +
    +
    +

    + Returns void +

    + +
  • +
+
+
+ + + +
+
+ + +
    + +
  • +
    +

    Update the isLoading state using the provided value

    +
    +
    +

    Parameters

    +
      +
    • +
      + isLoading: + boolean +
      +
      +

      The new value for isLoading

      +
      +
    • +
    +
    +

    + Returns void +

    + +
  • +
+
+
+
+ +
+
+ + + diff --git a/docs/classes/User.html b/docs/classes/User.html index bcde88ca..391040f3 100644 --- a/docs/classes/User.html +++ b/docs/classes/User.html @@ -1,214 +1,1775 @@ -User | @auth0/auth0-angular
-
- -
-
-
-
- -

Class User

-
-

Hierarchy

-
    -
  • User
-
-

Indexable

-
[key: string]: any
-
-
-
- -
-
-

Constructors

-
- -
-
-

Properties

-
- -
address?: string
-
- -
birthdate?: string
-
- -
email?: string
-
- -
email_verified?: boolean
-
- -
family_name?: string
-
- -
gender?: string
-
- -
given_name?: string
-
- -
locale?: string
-
- -
middle_name?: string
-
- -
name?: string
-
- -
nickname?: string
-
- -
phone_number?: string
-
- -
phone_number_verified?: boolean
-
- -
picture?: string
-
- -
preferred_username?: string
-
- -
profile?: string
-
- -
sub?: string
-
- -
updated_at?: string
-
- -
website?: string
-
- -
zoneinfo?: string
-
-
\ No newline at end of file + + + + + + User | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Class User

+
+
+

Hierarchy

+
    +
  • User
  • +
+
+
+

Indexable

+
+ [key: + string]: any +
+
+ +
+
+
+ + + + +
+
+
+
+

Constructors

+
+ + + +
+
+
+

Properties

+
+ + +
+ address?: + string +
+ +
+
+ + +
+ birthdate?: + string +
+ +
+
+ + +
+ email?: + string +
+ +
+
+ + +
+ email_verified?: + boolean +
+ +
+
+ + +
+ family_name?: + string +
+ +
+
+ + +
+ gender?: + string +
+ +
+
+ + +
+ given_name?: + string +
+ +
+
+ + +
+ locale?: + string +
+ +
+
+ + +
+ middle_name?: + string +
+ +
+
+ + +
+ name?: + string +
+ +
+
+ + +
+ nickname?: + string +
+ +
+
+ + +
+ phone_number?: + string +
+ +
+
+ + +
+ phone_number_verified?: + boolean +
+ +
+
+ + +
+ picture?: + string +
+ +
+
+ + +
+ preferred_username?: + string +
+ +
+
+ + +
+ profile?: + string +
+ +
+
+ + +
+ sub?: + string +
+ +
+
+ + +
+ updated_at?: + string +
+ +
+
+ + +
+ website?: + string +
+ +
+
+ + +
+ zoneinfo?: + string +
+ +
+
+
+ +
+
+ + + diff --git a/docs/enums/HttpMethod.html b/docs/enums/HttpMethod.html index 49ea70c9..44fed845 100644 --- a/docs/enums/HttpMethod.html +++ b/docs/enums/HttpMethod.html @@ -1,99 +1,730 @@ -HttpMethod | @auth0/auth0-angular
-
- -
-
-
-
- -

Enumeration HttpMethodConst

-
-

Defines a common set of HTTP methods.

-
-
-
-
- -
-
-

Enumeration Members

-
-
-

Enumeration Members

-
- -
Delete: "DELETE"
-
- -
Get: "GET"
-
- -
Head: "HEAD"
-
- -
Patch: "PATCH"
-
- -
Post: "POST"
-
- -
Put: "PUT"
-
-
\ No newline at end of file + + + + + + HttpMethod | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

+ Enumeration HttpMethodConst +

+
+
+
+

Defines a common set of HTTP methods.

+
+
+ +
+
+
+ + + +
+
+

Enumeration Members

+ +
+
+
+
+
+
+

Enumeration Members

+
+ + +
+ Delete: + "DELETE" +
+ +
+
+ + +
+ Get: + "GET" +
+ +
+
+ + +
+ Head: + "HEAD" +
+ +
+
+ + +
+ Patch: + "PATCH" +
+ +
+
+ + +
+ Post: + "POST" +
+ +
+
+ + +
+ Put: + "PUT" +
+ +
+
+
+ +
+
+ + + diff --git a/docs/functions/authGuardFn.html b/docs/functions/authGuardFn.html index 9960c6ed..5405134f 100644 --- a/docs/functions/authGuardFn.html +++ b/docs/functions/authGuardFn.html @@ -1,102 +1,977 @@ -authGuardFn | @auth0/auth0-angular
-
- -
-
-
-
- -

Function authGuardFn

-
- +
+
+ +
+
+ + + diff --git a/docs/functions/authHttpInterceptorFn.html b/docs/functions/authHttpInterceptorFn.html index 05655929..9c789aed 100644 --- a/docs/functions/authHttpInterceptorFn.html +++ b/docs/functions/authHttpInterceptorFn.html @@ -1,114 +1,1077 @@ -authHttpInterceptorFn | @auth0/auth0-angular
-
- -
-
-
-
- -

Function authHttpInterceptorFn

-
- +
+
+ +
+
+ + + diff --git a/docs/functions/isHttpInterceptorRouteConfig.html b/docs/functions/isHttpInterceptorRouteConfig.html index a70eb020..ac351e20 100644 --- a/docs/functions/isHttpInterceptorRouteConfig.html +++ b/docs/functions/isHttpInterceptorRouteConfig.html @@ -1,95 +1,974 @@ -isHttpInterceptorRouteConfig | @auth0/auth0-angular
-
- -
- -
\ No newline at end of file + + + + + + isHttpInterceptorRouteConfig | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Function isHttpInterceptorRouteConfig

+
+
+ +
+
+ +
+
+ + + diff --git a/docs/functions/provideAuth0.html b/docs/functions/provideAuth0.html index d4940617..d081ee5e 100644 --- a/docs/functions/provideAuth0.html +++ b/docs/functions/provideAuth0.html @@ -1,100 +1,964 @@ -provideAuth0 | @auth0/auth0-angular
-
- -
-
-
-
- -

Function provideAuth0

-
- +
+
+ +
+
+ + + diff --git a/docs/interfaces/AppState.html b/docs/interfaces/AppState.html index 07695dba..1231e37b 100644 --- a/docs/interfaces/AppState.html +++ b/docs/interfaces/AppState.html @@ -1,74 +1,433 @@ -AppState | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface AppState

-
-

Angular specific state to be stored before redirect

-
-
-

Hierarchy

-
    -
  • AppState
-
-

Indexable

-
[key: string]: any
-
-
-
- -
-
-

Properties

-
-
-

Properties

-
- -
target?: string
-

Target path the app gets routed to after -handling the callback from Auth0 (defaults to '/')

-
-
-
\ No newline at end of file + + + + + + AppState | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface AppState

+
+
+
+

Angular specific state to be stored before redirect

+
+
+
+

Hierarchy

+
    +
  • AppState
  • +
+
+
+

Indexable

+
+ [key: + string]: any +
+
+ +
+
+
+ + + +
+
+

Properties

+ +
+
+
+
+
+
+

Properties

+
+ + +
+ target?: + string +
+
+

+ Target path the app gets routed to after handling the callback + from Auth0 (defaults to '/') +

+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/AuthConfig.html b/docs/interfaces/AuthConfig.html index 7b9980eb..de60ef88 100644 --- a/docs/interfaces/AuthConfig.html +++ b/docs/interfaces/AuthConfig.html @@ -1,336 +1,2160 @@ -AuthConfig | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface AuthConfig

-
-

Configuration for the authentication service

-
-
-

Hierarchy

-
    -
  • Auth0ClientOptions -
      -
    • AuthConfig
-
-
-
- -
-
-

Properties

-
- -
auth0Client?: {
    env?: {
        [key: string]: string;
    };
    name: string;
    version: string;
}
-

Internal property to send information about the client to the authorization server.

-
-
-

Type declaration

-
    -
  • -
    Optional env?: {
        [key: string]: string;
    }
    -
      -
    • -
      [key: string]: string
  • -
  • -
    name: string
  • -
  • -
    version: string
-
- -
authorizationParams?: AuthorizationParams
-

URL parameters that will be sent back to the Authorization Server. This can be known parameters -defined by Auth0 or custom parameters that you define.

-
-
- -
authorizeTimeoutInSeconds?: number
-

A maximum number of seconds to wait before declaring background calls to /authorize as failed for timeout -Defaults to 60s.

-
-
- -
cache?: ICache
-

Specify a custom cache implementation to use for token storage and retrieval. This setting takes precedence over cacheLocation if they are both specified.

-
-
- -
cacheLocation?: CacheLocation
-

The location to use when storing cache data. Valid values are memory or localstorage. -The default setting is memory.

-

Read more about changing storage options in the Auth0 docs

-
-
- -
clientId: string
-

The Client ID found on your Application settings page

-
-
- -
cookieDomain?: string
-

The domain the cookie is accessible from. If not set, the cookie is scoped to -the current domain, including the subdomain.

-

Note: setting this incorrectly may cause silent authentication to stop working -on page load.

-

To keep a user logged in across multiple subdomains set this to your -top-level domain and prefixed with a . (eg: .example.com).

-
-
- -
domain: string
-

Your Auth0 account domain such as 'example.auth0.com', -'example.eu.auth0.com' or , 'example.mycompany.com' -(when using custom domains)

-
-
- -
errorPath?: string
-

Path in your application to redirect to when the Authorization server -returns an error. Defaults to /

-
-
- -
httpInterceptor?: HttpInterceptorConfig
-

Configuration for the built-in Http Interceptor, used for -automatically attaching access tokens.

-
-
- -
httpTimeoutInSeconds?: number
-

Specify the timeout for HTTP calls using fetch. The default is 10 seconds.

-
-
- -
issuer?: string
-

The issuer to be used for validation of JWTs, optionally defaults to the domain above

-
-
- -
leeway?: number
-

The value in seconds used to account for clock skew in JWT expirations. -Typically, this value is no more than a minute or two at maximum. -Defaults to 60s.

-
-
- -
legacySameSiteCookie?: boolean
-

Sets an additional cookie with no SameSite attribute to support legacy browsers -that are not compatible with the latest SameSite changes. -This will log a warning on modern browsers, you can disable the warning by setting -this to false but be aware that some older useragents will not work, -See https://www.chromium.org/updates/same-site/incompatible-clients -Defaults to true

-
-
- -
nowProvider?: (() => number | Promise<number>)
-
-

Type declaration

-
    -
  • -
      -
    • (): number | Promise<number>
    • -
    • -

      Modify the value used as the current time during the token validation.

      -

      Note: Using this improperly can potentially compromise the token validation.

      -
      -

      Returns number | Promise<number>

-
- -
sessionCheckExpiryDays?: number
-

Number of days until the cookie auth0.is.authenticated will expire -Defaults to 1.

-
-
- -
skipRedirectCallback?: boolean
-

By default, if the page URL has code and state parameters, the SDK will assume they are for -an Auth0 application and attempt to exchange the code for a token. -In some cases the code might be for something else (e.g. another OAuth SDK). In these -instances you can instruct the client to ignore them by setting skipRedirectCallback.

-
AuthModule.forRoot({
skipRedirectCallback: window.location.pathname === '/other-callback'
}) + + + + + + AuthConfig | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface AuthConfig

+
+
+
+

Configuration for the authentication service

+
+
+
+

Hierarchy

+
    +
  • + Auth0ClientOptions +
      +
    • AuthConfig
    • +
    +
  • +
+
+ +
+
+
+ + + + +
+
+
+
+

Properties

+
+ + +
+ auth0Client?: + {
    env?: {
        [key: string]: string;
    };
    name: string;
    version: string;
} +
+
+

+ Internal property to send information about the client to the + authorization server. +

+
+
+

Type declaration

+
    +
  • +
    + Optional + env?: {
        [key: string]: string;
    } +
    +
      +
    • +
      + [key: + string]: string +
      +
    • +
    +
  • +
  • +
    + name: string +
    +
  • +
  • +
    + version: string +
    +
  • +
+
+ +
+
+ + +
+ authorizationParams?: + AuthorizationParams +
+
+

+ URL parameters that will be sent back to the Authorization + Server. This can be known parameters defined by Auth0 or custom + parameters that you define. +

+
+ +
+
+ + +
+ authorizeTimeoutInSeconds?: + number +
+
+

+ A maximum number of seconds to wait before declaring background + calls to /authorize as failed for timeout Defaults to 60s. +

+
+ +
+
+ + +
+ cache?: + ICache +
+
+

+ Specify a custom cache implementation to use for token storage + and retrieval. This setting takes precedence over + cacheLocation if they are both specified. +

+
+ +
+
+ + +
+ cacheLocation?: + CacheLocation +
+
+

+ The location to use when storing cache data. Valid values are + memory or localstorage. The default + setting is memory. +

+

+ Read more about + changing storage options in the Auth0 docs +

+
+ +
+
+ + +
+ clientId: + string +
+
+

The Client ID found on your Application settings page

+
+ +
+
+ + +
+ cookieDomain?: + string +
+
+

+ The domain the cookie is accessible from. If not set, the cookie + is scoped to the current domain, including the subdomain. +

+

+ Note: setting this incorrectly may cause silent authentication + to stop working on page load. +

+

+ To keep a user logged in across multiple subdomains set this to + your top-level domain and prefixed with a . (eg: + .example.com). +

+
+ +
+
+ + +
+ domain: + string +
+
+

+ Your Auth0 account domain such as + 'example.auth0.com', + 'example.eu.auth0.com' or , + 'example.mycompany.com' (when using + custom domains) +

+
+ +
+
+ + +
+ errorPath?: + string +
+
+

+ Path in your application to redirect to when the Authorization + server returns an error. Defaults to / +

+
+ +
+
+ + +
+ httpInterceptor?: + HttpInterceptorConfig +
+
+

+ Configuration for the built-in Http Interceptor, used for + automatically attaching access tokens. +

+
+ +
+
+ + +
+ httpTimeoutInSeconds?: + number +
+
+

+ Specify the timeout for HTTP calls using fetch. The + default is 10 seconds. +

+
+ +
+
+ + +
+ issuer?: + string +
+
+

+ The issuer to be used for validation of JWTs, optionally + defaults to the domain above +

+
+ +
+
+ + +
+ leeway?: + number +
+
+

+ The value in seconds used to account for clock skew in JWT + expirations. Typically, this value is no more than a minute or + two at maximum. Defaults to 60s. +

+
+ +
+
+ + +
+ legacySameSiteCookie?: + boolean +
+
+

+ Sets an additional cookie with no SameSite attribute to support + legacy browsers that are not compatible with the latest SameSite + changes. This will log a warning on modern browsers, you can + disable the warning by setting this to false but be aware that + some older useragents will not work, See + https://www.chromium.org/updates/same-site/incompatible-clients + Defaults to true +

+
+ +
+
+ + +
+ nowProvider?: + (() => number | Promise<number>) +
+
+

Type declaration

+
    +
  • +
      +
    • + (): number | Promise<number> +
    • +
    • +
      +

      + Modify the value used as the current time during the + token validation. +

      +

      + Note: Using this improperly can + potentially compromise the token validation. +

      +
      +

      + Returns number | Promise<number> +

      +
    • +
    +
  • +
+
+ +
+
+ + +
+ sessionCheckExpiryDays?: + number +
+
+

+ Number of days until the cookie + auth0.is.authenticated will expire Defaults to 1. +

+
+ +
+
+ + +
+ skipRedirectCallback?: + boolean +
+
+

+ By default, if the page URL has code and state parameters, the + SDK will assume they are for an Auth0 application and attempt to + exchange the code for a token. In some cases the code might be + for something else (e.g. another OAuth SDK). In these instances + you can instruct the client to ignore them by setting + skipRedirectCallback. +

+
AuthModule.forRoot({
skipRedirectCallback: window.location.pathname === '/other-callback'
})
-

Note: In the above example, /other-callback is an existing route that will be called -by any other OAuth provider with a code (or error in case when something went wrong) and state.

-
-
- -
useCookiesForTransactions?: boolean
-

If true, the SDK will use a cookie when storing information about the auth transaction while -the user is going through the authentication flow on the authorization server.

-

The default is false, in which case the SDK will use session storage.

+

+ Note: In the above example, + /other-callback is an existing route that will be + called by any other OAuth provider with a code (or + error in case when something went wrong) and + state. +

+
+ +
+
+ + +
+ useCookiesForTransactions?: + boolean +
+
+

+ If true, the SDK will use a cookie when storing + information about the auth transaction while the user is going + through the authentication flow on the authorization server. +

+

+ The default is false, in which case the SDK will + use session storage. +

-

Notes

You might want to enable this if you rely on your users being able to authenticate using flows that -may end up spanning across multiple tabs (e.g. magic links) or you cannot otherwise rely on session storage being available.

-
-
- -
useFormData?: boolean
-

If true, data to the token endpoint is transmitted as x-www-form-urlencoded data, if false it will be transmitted as JSON. The default setting is true.

-

Note: Setting this to false may affect you if you use Auth0 Rules and are sending custom, non-primitive data. If you disable this, -please verify that your Auth0 Rules continue to work as intended.

-
-
- -
useRefreshTokens?: boolean
-

If true, refresh tokens are used to fetch new access tokens from the Auth0 server. If false, the legacy technique of using a hidden iframe and the authorization_code grant with prompt=none is used. -The default setting is false.

-

Note: Use of refresh tokens must be enabled by an administrator on your Auth0 client application.

-
-
- -
useRefreshTokensFallback?: boolean
-

If true, fallback to the technique of using a hidden iframe and the authorization_code grant with prompt=none when unable to use refresh tokens. If false, the iframe fallback is not used and -errors relating to a failed refresh_token grant should be handled appropriately. The default setting is false.

-

Note: There might be situations where doing silent auth with a Web Message response from an iframe is not possible, -like when you're serving your application from the file system or a custom protocol (like in a Desktop or Native app). -In situations like this you can disable the iframe fallback and handle the failed refresh_token grant and prompt the user to login interactively with loginWithRedirect or loginWithPopup."

-

E.g. Using the file: protocol in an Electron application does not support that legacy technique.

+

Notes

+

+ You might want to enable this if you rely on your users being + able to authenticate using flows that may end up spanning across + multiple tabs (e.g. magic links) or you cannot otherwise rely on + session storage being available. +

+
+ +
+
+ + +
+ useFormData?: + boolean +
+
+

+ If true, data to the token endpoint is transmitted as + x-www-form-urlencoded data, if false it will be transmitted as + JSON. The default setting is true. +

+

+ Note: Setting this to false may + affect you if you use Auth0 Rules and are sending custom, + non-primitive data. If you disable this, please verify that your + Auth0 Rules continue to work as intended. +

+
+ +
+
+ + +
+ useRefreshTokens?: + boolean +
+
+

+ If true, refresh tokens are used to fetch new access tokens from + the Auth0 server. If false, the legacy technique of using a + hidden iframe and the authorization_code grant with + prompt=none is used. The default setting is + false. +

+

+ Note: Use of refresh tokens must be enabled by + an administrator on your Auth0 client application. +

+
+ +
+
+ + +
+ useRefreshTokensFallback?: + boolean +
+
+

+ If true, fallback to the technique of using a hidden iframe and + the authorization_code grant with + prompt=none when unable to use refresh tokens. If + false, the iframe fallback is not used and errors relating to a + failed refresh_token grant should be handled + appropriately. The default setting is false. +

+

+ Note: There might be situations where doing + silent auth with a Web Message response from an iframe is not + possible, like when you're serving your application from the + file system or a custom protocol (like in a Desktop or Native + app). In situations like this you can disable the iframe + fallback and handle the failed refresh_token grant + and prompt the user to login interactively with + loginWithRedirect or + loginWithPopup." +

+

+ E.g. Using the file: protocol in an Electron + application does not support that legacy technique. +

-

Example

let token: string;
try {
token = await auth0.getTokenSilently();
} catch (e) {
if (e.error === 'missing_refresh_token' || e.error === 'invalid_grant') {
auth0.loginWithRedirect();
}
} +

Example

+
let token: string;
try {
token = await auth0.getTokenSilently();
} catch (e) {
if (e.error === 'missing_refresh_token' || e.error === 'invalid_grant') {
auth0.loginWithRedirect();
}
}
-
-
-
\ No newline at end of file +
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/AuthorizationParams.html b/docs/interfaces/AuthorizationParams.html index 851a6117..08774511 100644 --- a/docs/interfaces/AuthorizationParams.html +++ b/docs/interfaces/AuthorizationParams.html @@ -1,215 +1,1446 @@ -AuthorizationParams | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface AuthorizationParams

-
-

Hierarchy

-
    -
  • AuthorizationParams
-
-

Indexable

-
[key: string]: any
-
-
-
- -
-
-

Properties

-
- -
acr_values?: string
-
- -
audience?: string
-

The default audience to be used for requesting API access.

-
-
- -
connection?: string
-

The name of the connection configured for your application. -If null, it will redirect to the Auth0 Login Page and show -the Login Widget.

-
-
- -
display?: "page" | "popup" | "touch" | "wap"
-
    -
  • 'page': displays the UI with a full page view
  • -
  • 'popup': displays the UI with a popup window
  • -
  • 'touch': displays the UI in a way that leverages a touch interface
  • -
  • 'wap': displays the UI with a "feature phone" type interface
  • -
-
-
- -
id_token_hint?: string
-

Previously issued ID Token.

-
-
- -
invitation?: string
-

The Id of an invitation to accept. This is available from the user invitation URL that is given when participating in a user invitation flow.

-
-
- -
login_hint?: string
-

The user's email address or other identifier. When your app knows -which user is trying to authenticate, you can provide this parameter -to pre-fill the email box or select the right session for sign-in.

-

This currently only affects the classic Lock experience.

-
-
- -
max_age?: string | number
-

Maximum allowable elapsed time (in seconds) since authentication. -If the last time the user authenticated is greater than this value, -the user must be reauthenticated.

-
-
- -
organization?: string
-

The Id of an organization to log in to.

-

This will specify an organization parameter in your user's login request and will add a step to validate -the org_id claim in your user's ID Token.

-
-
- -
prompt?: "none" | "login" | "consent" | "select_account"
-
    -
  • 'none': do not prompt user for login or consent on reauthentication
  • -
  • 'login': prompt user for reauthentication
  • -
  • 'consent': prompt user for consent before processing request
  • -
  • 'select_account': prompt user to select an account
  • -
-
-
- -
redirect_uri?: string
-

The default URL where Auth0 will redirect your browser to with -the authentication result. It must be whitelisted in -the "Allowed Callback URLs" field in your Auth0 Application's -settings. If not provided here, it should be provided in the other -methods that provide authentication.

-
-
- -
scope?: string
-

The default scope to be used on authentication requests.

-

This defaults to profile email if not set. If you are setting extra scopes and require -profile and email to be included then you must include them in the provided scope.

-

Note: The openid scope is always applied regardless of this setting.

-
-
- -
screen_hint?: string
-

Provides a hint to Auth0 as to what flow should be displayed. -The default behavior is to show a login page but you can override -this by passing 'signup' to show the signup page instead.

-

This only affects the New Universal Login Experience.

-
-
- -
ui_locales?: string
-

The space-separated list of language tags, ordered by preference. -For example: 'fr-CA fr en'.

-
-
-
\ No newline at end of file + + + + + + AuthorizationParams | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface AuthorizationParams

+
+
+

Hierarchy

+
    +
  • AuthorizationParams
  • +
+
+
+

Indexable

+
+ [key: + string]: any +
+
+ +
+
+
+ + + + +
+
+
+
+

Properties

+
+ + +
+ acr_values?: + string +
+ +
+
+ + +
+ audience?: + string +
+
+

The default audience to be used for requesting API access.

+
+ +
+
+ + +
+ connection?: + string +
+
+

+ The name of the connection configured for your application. If + null, it will redirect to the Auth0 Login Page and show the + Login Widget. +

+
+ +
+
+ + +
+ display?: + "page" | "popup" | "touch" | "wap" +
+
+
    +
  • + 'page': displays the UI with a full page + view +
  • +
  • + 'popup': displays the UI with a popup + window +
  • +
  • + 'touch': displays the UI in a way that + leverages a touch interface +
  • +
  • + 'wap': displays the UI with a + "feature phone" type interface +
  • +
+
+ +
+
+ + +
+ id_token_hint?: + string +
+
+

Previously issued ID Token.

+
+ +
+
+ + +
+ invitation?: + string +
+
+

+ The Id of an invitation to accept. This is available from the + user invitation URL that is given when participating in a user + invitation flow. +

+
+ +
+
+ + +
+ login_hint?: + string +
+
+

+ The user's email address or other identifier. When your app + knows which user is trying to authenticate, you can provide this + parameter to pre-fill the email box or select the right session + for sign-in. +

+

This currently only affects the classic Lock experience.

+
+ +
+
+ + +
+ max_age?: + string | number +
+
+

+ Maximum allowable elapsed time (in seconds) since + authentication. If the last time the user authenticated is + greater than this value, the user must be reauthenticated. +

+
+ +
+
+ + +
+ organization?: + string +
+
+

The organization to log in to.

+

+ This will specify an organization parameter in your + user's login request. +

+
    +
  • + If you provide an Organization ID (a string with the prefix + org_), it will be validated against the + org_id claim of your user's ID Token. The + validation is case-sensitive. +
  • +
  • + If you provide an Organization Name (a string + without the prefix org_), it will be + validated against the org_name claim of your + user's ID Token. The validation is case-insensitive. +
  • +
+
+ +
+
+ + +
+ prompt?: + "none" | "login" | "consent" | "select_account" +
+
+
    +
  • + 'none': do not prompt user for login or + consent on reauthentication +
  • +
  • + 'login': prompt user for reauthentication +
  • +
  • + 'consent': prompt user for consent before + processing request +
  • +
  • + 'select_account': prompt user to select + an account +
  • +
+
+ +
+
+ + +
+ redirect_uri?: + string +
+
+

+ The default URL where Auth0 will redirect your browser to with + the authentication result. It must be whitelisted in the + "Allowed Callback URLs" field in your Auth0 + Application's settings. If not provided here, it should be + provided in the other methods that provide authentication. +

+
+ +
+
+ + +
+ scope?: + string +
+
+

The default scope to be used on authentication requests.

+

+ This defaults to profile email if not set. If you + are setting extra scopes and require profile and + email to be included then you must include them in + the provided scope. +

+

+ Note: The openid scope is + always applied regardless of this setting. +

+
+ +
+
+ + +
+ screen_hint?: + string +
+
+

+ Provides a hint to Auth0 as to what flow should be displayed. + The default behavior is to show a login page but you can + override this by passing 'signup' to show the signup + page instead. +

+

This only affects the New Universal Login Experience.

+
+ +
+
+ + +
+ ui_locales?: + string +
+
+

+ The space-separated list of language tags, ordered by + preference. For example: 'fr-CA fr en'. +

+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/GetTokenSilentlyOptions.html b/docs/interfaces/GetTokenSilentlyOptions.html index 9c0413ed..c16c4f03 100644 --- a/docs/interfaces/GetTokenSilentlyOptions.html +++ b/docs/interfaces/GetTokenSilentlyOptions.html @@ -1,122 +1,735 @@ -GetTokenSilentlyOptions | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface GetTokenSilentlyOptions

-
-

Hierarchy

-
    -
  • GetTokenSilentlyOptions
-
-
-
- -
-
-

Properties

-
- -
authorizationParams?: {
    audience?: string;
    redirect_uri?: string;
    scope?: string;
    [key: string]: any;
}
-

Parameters that will be sent back to Auth0 as part of a request.

-
-
-

Type declaration

-
    -
  • -
    [key: string]: any
  • -
  • -
    Optional audience?: string
    -

    The audience that was used in the authentication request

    -
  • -
  • -
    Optional redirect_uri?: string
    -

    There's no actual redirect when getting a token silently, -but, according to the spec, a redirect_uri param is required. -Auth0 uses this parameter to validate that the current origin -matches the redirect_uri origin when sending the response. -It must be whitelisted in the "Allowed Web Origins" in your -Auth0 Application's settings.

    -
  • -
  • -
    Optional scope?: string
    -

    The scope that was used in the authentication request

    -
-
- -
cacheMode?: "on" | "off" | "cache-only"
-

When off, ignores the cache and always sends a -request to Auth0. -When cache-only, only reads from the cache and never sends a request to Auth0. -Defaults to on, where it both reads from the cache and sends a request to Auth0 as needed.

-
-
- -
detailedResponse?: boolean
-

If true, the full response from the /oauth/token endpoint (or the cache, if the cache was used) is returned -(minus refresh_token if one was issued). Otherwise, just the access token is returned.

-

The default is false.

-
-
- -
timeoutInSeconds?: number
-

A maximum number of seconds to wait before declaring the background /authorize call as failed for timeout -Defaults to 60s.

-
-
-
\ No newline at end of file + + + + + + GetTokenSilentlyOptions | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface GetTokenSilentlyOptions

+
+
+

Hierarchy

+
    +
  • GetTokenSilentlyOptions
  • +
+
+ +
+
+
+ + + + +
+
+
+
+

Properties

+
+ + +
+ authorizationParams?: + {
    audience?: string;
    redirect_uri?: string;
    scope?: string;
    [key: string]: any;
} +
+
+

+ Parameters that will be sent back to Auth0 as part of a request. +

+
+
+

Type declaration

+
    +
  • +
    + [key: + string]: any +
    +
  • +
  • +
    + Optional + audience?: string +
    +
    +

    + The audience that was used in the authentication request +

    +
    +
  • +
  • +
    + Optional + redirect_uri?: string +
    +
    +

    + There's no actual redirect when getting a token + silently, but, according to the spec, a + redirect_uri param is required. Auth0 uses + this parameter to validate that the current + origin matches the redirect_uri + origin when sending the response. It must be + whitelisted in the "Allowed Web Origins" in your + Auth0 Application's settings. +

    +
    +
  • +
  • +
    + Optional + scope?: string +
    +
    +

    The scope that was used in the authentication request

    +
    +
  • +
+
+ +
+
+ + +
+ cacheMode?: + "on" | "off" | "cache-only" +
+
+

+ When off, ignores the cache and always sends a + request to Auth0. When cache-only, only reads from + the cache and never sends a request to Auth0. Defaults to + on, where it both reads from the cache and sends a + request to Auth0 as needed. +

+
+ +
+
+ + +
+ detailedResponse?: + boolean +
+
+

+ If true, the full response from the /oauth/token endpoint (or + the cache, if the cache was used) is returned (minus + refresh_token if one was issued). Otherwise, just + the access token is returned. +

+

The default is false.

+
+ +
+
+ + +
+ timeoutInSeconds?: + number +
+
+

+ A maximum number of seconds to wait before declaring the + background /authorize call as failed for timeout Defaults to + 60s. +

+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/GetTokenWithPopupOptions.html b/docs/interfaces/GetTokenWithPopupOptions.html index 5c4a38af..01086e2e 100644 --- a/docs/interfaces/GetTokenWithPopupOptions.html +++ b/docs/interfaces/GetTokenWithPopupOptions.html @@ -1,82 +1,532 @@ -GetTokenWithPopupOptions | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface GetTokenWithPopupOptions

-
-

Hierarchy

-
-
-
-
- -
-
-

Properties

-
-
-

Properties

-
- -
authorizationParams?: AuthorizationParams
-

URL parameters that will be sent back to the Authorization Server. This can be known parameters -defined by Auth0 or custom parameters that you define.

-
-
- -
cacheMode?: "on" | "off" | "cache-only"
-

When off, ignores the cache and always sends a request to Auth0. -When cache-only, only reads from the cache and never sends a request to Auth0. -Defaults to on, where it both reads from the cache and sends a request to Auth0 as needed.

-
-
-
\ No newline at end of file + + + + + + GetTokenWithPopupOptions | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface GetTokenWithPopupOptions

+
+
+

Hierarchy

+ +
+ +
+
+
+ + + +
+
+

Properties

+ +
+
+
+
+
+
+

Properties

+
+ + +
+ authorizationParams?: + AuthorizationParams +
+
+

+ URL parameters that will be sent back to the Authorization + Server. This can be known parameters defined by Auth0 or custom + parameters that you define. +

+
+ +
+
+ + +
+ cacheMode?: + "on" | "off" | "cache-only" +
+
+

+ When off, ignores the cache and always sends a + request to Auth0. When cache-only, only reads from + the cache and never sends a request to Auth0. Defaults to + on, where it both reads from the cache and sends a + request to Auth0 as needed. +

+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/HttpInterceptorConfig.html b/docs/interfaces/HttpInterceptorConfig.html index 1b6e127d..d89e4d6c 100644 --- a/docs/interfaces/HttpInterceptorConfig.html +++ b/docs/interfaces/HttpInterceptorConfig.html @@ -1,68 +1,429 @@ -HttpInterceptorConfig | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface HttpInterceptorConfig

-
-

Configuration for the HttpInterceptor

-
-
-

Hierarchy

-
    -
  • HttpInterceptorConfig
-
-
-
- -
-
-

Properties

-
-
-

Properties

-
- -
allowedList: ApiRouteDefinition[]
-
-
\ No newline at end of file + + + + + + HttpInterceptorConfig | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface HttpInterceptorConfig

+
+
+
+

Configuration for the HttpInterceptor

+
+
+
+

Hierarchy

+
    +
  • HttpInterceptorConfig
  • +
+
+ +
+
+
+ + + +
+
+

Properties

+ +
+
+
+
+
+
+

Properties

+
+ + +
+ allowedList: + ApiRouteDefinition[] +
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/HttpInterceptorRouteConfig.html b/docs/interfaces/HttpInterceptorRouteConfig.html index 3365da78..c5c7d537 100644 --- a/docs/interfaces/HttpInterceptorRouteConfig.html +++ b/docs/interfaces/HttpInterceptorRouteConfig.html @@ -1,137 +1,818 @@ -HttpInterceptorRouteConfig | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface HttpInterceptorRouteConfig

-
-

Configuration for a single interceptor route

-
-
-

Hierarchy

-
    -
  • HttpInterceptorRouteConfig
-
-
-
- -
-
-

Properties

-
- -
allowAnonymous?: boolean
-

Allow the HTTP call to be executed anonymously, when no token is available.

-

When omitted (or set to false), calls that match the configuration will fail when no token is available.

-
-
- -
httpMethod?: string
-

The HTTP method to match on. If specified, the HTTP method of -the outgoing request will be checked against this. If there is no match, the -Authorization header is not attached.

-

The HTTP method name is case-sensitive.

-
-
- - -

The options that are passed to the SDK when retrieving the -access token to attach to the outgoing request.

-
-
- -
uri?: string
-

The URL to test, by supplying the URL to match. -If test is a match for the current request path from the HTTP client, then -an access token is attached to the request in the - "Authorization" header.

-

If the test does not pass, the request proceeds without the access token attached.

-

A wildcard character can be used to match only the start of the URL.

+ + + + + + HttpInterceptorRouteConfig | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface HttpInterceptorRouteConfig

+
+
+
+

Configuration for a single interceptor route

+
+
+
+

Hierarchy

+
    +
  • HttpInterceptorRouteConfig
  • +
+
+ +
+
+
+ + + + +
+
+
+
+

Properties

+
+ + +
+ allowAnonymous?: + boolean +
+
+

+ Allow the HTTP call to be executed anonymously, when no token is + available. +

+

+ When omitted (or set to false), calls that match the + configuration will fail when no token is available. +

+
+ +
+
+ + +
+ httpMethod?: + string +
+
+

+ The HTTP method to match on. If specified, the HTTP method of + the outgoing request will be checked against this. If there is + no match, the Authorization header is not attached. +

+

The HTTP method name is case-sensitive.

+
+ +
+
+ + +
+ tokenOptions?: + GetTokenSilentlyOptions +
+
+

+ The options that are passed to the SDK when retrieving the + access token to attach to the outgoing request. +

+
+ +
+
+ + +
+ uri?: + string +
+
+

+ The URL to test, by supplying the URL to match. If + test is a match for the current request path from + the HTTP client, then an access token is attached to the request + in the + "Authorization" header. +

+

+ If the test does not pass, the request proceeds without the + access token attached. +

+

+ A wildcard character can be used to match only the start of the + URL. +

-

Usagenotes

'/api' - exactly match the route /api -'/api/*' - match any route that starts with /api/

-
-
- -
uriMatcher?: ((uri: string) => boolean)
-
-

Type declaration

-
    -
  • -
      -
    • (uri: string): boolean
    • -
    • -

      A function that will be called with the HttpRequest.url value, allowing you to do -any kind of flexible matching.

      -

      If this function returns true, then -an access token is attached to the request in the - "Authorization" header.

      -

      If it returns false, the request proceeds without the access token attached.

      -
      -
      -

      Parameters

      -
        -
      • -
        uri: string
      -

      Returns boolean

-
-
\ No newline at end of file +

Usagenotes

+

+ '/api' - exactly match the route /api '/api/*' - + match any route that starts with /api/ +

+
+ +
+
+ + +
+ uriMatcher?: + ((uri: string) => boolean) +
+
+

Type declaration

+
    +
  • +
      +
    • + (uri: string): boolean +
    • +
    • +
      +

      + A function that will be called with the + HttpRequest.url value, allowing you to do any kind of + flexible matching. +

      +

      + If this function returns true, then an access token is + attached to the request in the + "Authorization" header. +

      +

      + If it returns false, the request proceeds without the + access token attached. +

      +
      +
      +

      Parameters

      +
        +
      • +
        + uri: + string +
        +
      • +
      +
      +

      + Returns boolean +

      +
    • +
    +
  • +
+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/IdToken.html b/docs/interfaces/IdToken.html index 33c00bc6..d8227ca5 100644 --- a/docs/interfaces/IdToken.html +++ b/docs/interfaces/IdToken.html @@ -1,320 +1,2797 @@ -IdToken | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface IdToken

-
-

Hierarchy

-
    -
  • IdToken
-
-

Indexable

-
[key: string]: any
-
-
-
- -
-
-

Properties

-
- -
__raw: string
-
- -
acr?: string
-
- -
address?: string
-
- -
amr?: string
-
- -
at_hash?: string
-
- -
aud?: string
-
- -
auth_time?: string
-
- -
azp?: string
-
- -
birthdate?: string
-
- -
c_hash?: string
-
- -
cnf?: string
-
- -
email?: string
-
- -
email_verified?: boolean
-
- -
exp?: number
-
- -
family_name?: string
-
- -
gender?: string
-
- -
given_name?: string
-
- -
iat?: number
-
- -
iss?: string
-
- -
jti?: string
-
- -
locale?: string
-
- -
middle_name?: string
-
- -
name?: string
-
- -
nbf?: number
-
- -
nickname?: string
-
- -
nonce?: string
-
- -
org_id?: string
-
- -
phone_number?: string
-
- -
phone_number_verified?: boolean
-
- -
picture?: string
-
- -
preferred_username?: string
-
- -
profile?: string
-
- -
sid?: string
-
- -
sub_jwk?: string
-
- -
updated_at?: string
-
- -
website?: string
-
- -
zoneinfo?: string
-
-
\ No newline at end of file + + + + + + IdToken | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface IdToken

+
+
+

Hierarchy

+
    +
  • IdToken
  • +
+
+
+

Indexable

+
+ [key: + string]: any +
+
+ +
+
+
+ + + + +
+
+
+
+

Properties

+
+ + +
+ __raw: + string +
+ +
+
+ + +
+ acr?: + string +
+ +
+
+ + +
+ address?: + string +
+ +
+
+ + +
+ amr?: + string[] +
+ +
+
+ + +
+ at_hash?: + string +
+ +
+
+ + +
+ aud?: + string +
+ +
+
+ + +
+ auth_time?: + string +
+ +
+
+ + +
+ azp?: + string +
+ +
+
+ + +
+ birthdate?: + string +
+ +
+
+ + +
+ c_hash?: + string +
+ +
+
+ + +
+ cnf?: + string +
+ +
+
+ + +
+ email?: + string +
+ +
+
+ + +
+ email_verified?: + boolean +
+ +
+
+ + +
+ exp?: + number +
+ +
+
+ + +
+ family_name?: + string +
+ +
+
+ + +
+ gender?: + string +
+ +
+
+ + +
+ given_name?: + string +
+ +
+
+ + +
+ iat?: + number +
+ +
+
+ + +
+ iss?: + string +
+ +
+
+ + +
+ jti?: + string +
+ +
+
+ + +
+ locale?: + string +
+ +
+
+ + +
+ middle_name?: + string +
+ +
+
+ + +
+ name?: + string +
+ +
+
+ + +
+ nbf?: + number +
+ +
+
+ + +
+ nickname?: + string +
+ +
+
+ + +
+ nonce?: + string +
+ +
+
+ + +
+ org_id?: + string +
+ +
+
+ + +
+ org_name?: + string +
+ +
+
+ + +
+ phone_number?: + string +
+ +
+
+ + +
+ phone_number_verified?: + boolean +
+ +
+
+ + +
+ picture?: + string +
+ +
+
+ + +
+ preferred_username?: + string +
+ +
+
+ + +
+ profile?: + string +
+ +
+
+ + +
+ sid?: + string +
+ +
+
+ + +
+ sub_jwk?: + string +
+ +
+
+ + +
+ updated_at?: + string +
+ +
+
+ + +
+ website?: + string +
+ +
+
+ + +
+ zoneinfo?: + string +
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/LogoutOptions.html b/docs/interfaces/LogoutOptions.html index 52f30a9d..4ce37462 100644 --- a/docs/interfaces/LogoutOptions.html +++ b/docs/interfaces/LogoutOptions.html @@ -1,121 +1,695 @@ -LogoutOptions | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface LogoutOptions

-
-

Hierarchy

-
    -
  • Omit<SPALogoutOptions, "onRedirect"> -
      -
    • LogoutOptions
-
-
-
- -
-
-

Properties

-
-
-

Properties

-
- -
clientId?: null | string
-

The clientId of your application.

-

If this property is not set, then the clientId that was used during initialization of the SDK is sent to the logout endpoint.

-

If this property is set to null, then no client ID value is sent to the logout endpoint.

-

Read more about how redirecting after logout works

-
-
- -
logoutParams?: {
    federated?: boolean;
    returnTo?: string;
    [key: string]: any;
}
-

Parameters to pass to the logout endpoint. This can be known parameters defined by Auth0 or custom parameters -you wish to provide.

-
-
-

Type declaration

-
    -
  • -
    [key: string]: any
  • -
  • -
    Optional federated?: boolean
    -

    When supported by the upstream identity provider, -forces the user to logout of their identity provider -and from Auth0. -Read more about how federated logout works at Auth0

    -
  • -
  • -
    Optional returnTo?: string
    -

    The URL where Auth0 will redirect your browser to after the logout.

    -

    Note: If the client_id parameter is included, the -returnTo URL that is provided must be listed in the -Application's "Allowed Logout URLs" in the Auth0 dashboard. -However, if the client_id parameter is not included, the -returnTo URL must be listed in the "Allowed Logout URLs" at -the account level in the Auth0 dashboard.

    -

    Read more about how redirecting after logout works

    -
-
- -
openUrl?: false | ((url: string) => Promise<void>)
-

Used to control the redirect and not rely on the SDK to do the actual redirect.

-

Set to false to disable the redirect, or provide a function to handle the actual redirect yourself.

+ + + + + + LogoutOptions | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface LogoutOptions

+
+
+

Hierarchy

+
    +
  • + Omit<SPALogoutOptions, "onRedirect"> +
      +
    • LogoutOptions
    • +
    +
  • +
+
+ +
+
+
+ + + +
+
+

Properties

+ +
+
+
+
+
+
+

Properties

+
+ + +
+ clientId?: + null | string +
+
+

The clientId of your application.

+

+ If this property is not set, then the clientId that + was used during initialization of the SDK is sent to the logout + endpoint. +

+

+ If this property is set to null, then no client ID + value is sent to the logout endpoint. +

+

+ Read more about how redirecting after logout works +

+
+ +
+
+ + +
+ logoutParams?: + {
    federated?: boolean;
    returnTo?: string;
    [key: string]: any;
} +
+
+

+ Parameters to pass to the logout endpoint. This can be known + parameters defined by Auth0 or custom parameters you wish to + provide. +

+
+
+

Type declaration

+
    +
  • +
    + [key: + string]: any +
    +
  • +
  • +
    + Optional + federated?: boolean +
    +
    +

    + When supported by the upstream identity provider, forces + the user to logout of their identity provider and from + Auth0. + Read more about how federated logout works at Auth0 +

    +
    +
  • +
  • +
    + Optional + returnTo?: string +
    +
    +

    + The URL where Auth0 will redirect your browser to after + the logout. +

    +

    + Note: If the + client_id parameter is included, the + returnTo URL that is provided must be listed + in the Application's "Allowed Logout URLs" + in the Auth0 dashboard. However, if the + client_id parameter is not included, the + returnTo URL must be listed in the + "Allowed Logout URLs" at the account level in + the Auth0 dashboard. +

    +

    + Read more about how redirecting after logout works +

    +
    +
  • +
+
+ +
+
+ + +
+ openUrl?: + false | ((url: string) => void | Promise<void>) +
+
+

+ Used to control the redirect and not rely on the SDK to do the + actual redirect. +

+

+ Set to false to disable the redirect, or provide a + function to handle the actual redirect yourself. +

-

Example

await auth0.logout({
async openUrl(url) {
window.location.replace(url);
}
}); +

Example

+
await auth0.logout({
openUrl(url) {
window.location.replace(url);
}
});
-
-
-
\ No newline at end of file + +

Example

+
import { Browser } from '@capacitor/browser';

await auth0.logout({
async openUrl(url) {
await Browser.open({ url });
}
}); +
+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/PopupConfigOptions.html b/docs/interfaces/PopupConfigOptions.html index f90409f2..9427272f 100644 --- a/docs/interfaces/PopupConfigOptions.html +++ b/docs/interfaces/PopupConfigOptions.html @@ -1,79 +1,493 @@ -PopupConfigOptions | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface PopupConfigOptions

-
-

Hierarchy

-
    -
  • PopupConfigOptions
-
-
-
- -
-
-

Properties

-
-
-

Properties

-
- -
popup?: any
-

Accepts an already-created popup window to use. If not specified, the SDK -will create its own. This may be useful for platforms like iOS that have -security restrictions around when popups can be invoked (e.g. from a user click event)

-
-
- -
timeoutInSeconds?: number
-

The number of seconds to wait for a popup response before -throwing a timeout error. Defaults to 60s

-
-
-
\ No newline at end of file + + + + + + PopupConfigOptions | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface PopupConfigOptions

+
+
+

Hierarchy

+
    +
  • PopupConfigOptions
  • +
+
+ +
+
+
+ + + +
+
+

Properties

+ +
+
+
+
+
+
+

Properties

+
+ + +
+ popup?: + any +
+
+

+ Accepts an already-created popup window to use. If not + specified, the SDK will create its own. This may be useful for + platforms like iOS that have security restrictions around when + popups can be invoked (e.g. from a user click event) +

+
+ +
+
+ + +
+ timeoutInSeconds?: + number +
+
+

+ The number of seconds to wait for a popup response before + throwing a timeout error. Defaults to 60s +

+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/PopupLoginOptions.html b/docs/interfaces/PopupLoginOptions.html index c797ed1c..8d92eb29 100644 --- a/docs/interfaces/PopupLoginOptions.html +++ b/docs/interfaces/PopupLoginOptions.html @@ -1,73 +1,446 @@ -PopupLoginOptions | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface PopupLoginOptions

-
-

Hierarchy

-
-
-
-
- -
-
-

Properties

-
-
-

Properties

-
- -
authorizationParams?: AuthorizationParams
-

URL parameters that will be sent back to the Authorization Server. This can be known parameters -defined by Auth0 or custom parameters that you define.

-
-
-
\ No newline at end of file + + + + + + PopupLoginOptions | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Interface PopupLoginOptions

+
+
+

Hierarchy

+ +
+ +
+
+
+ + + +
+
+

Properties

+ +
+
+
+
+
+
+

Properties

+
+ + +
+ authorizationParams?: + AuthorizationParams +
+
+

+ URL parameters that will be sent back to the Authorization + Server. This can be known parameters defined by Auth0 or custom + parameters that you define. +

+
+ +
+
+
+ +
+
+ + + diff --git a/docs/interfaces/RedirectLoginOptions.html b/docs/interfaces/RedirectLoginOptions.html index aab9a6d6..a10d37af 100644 --- a/docs/interfaces/RedirectLoginOptions.html +++ b/docs/interfaces/RedirectLoginOptions.html @@ -1,122 +1,741 @@ -RedirectLoginOptions | @auth0/auth0-angular
-
- -
-
-
-
- -

Interface RedirectLoginOptions<TAppState>

-
-

Type Parameters

-
    -
  • -

    TAppState

-
-

Hierarchy

-
    -
  • Omit<SPARedirectLoginOptions<TAppState>, "onRedirect"> -
      -
    • RedirectLoginOptions
-
-
-
- -
-
-

Properties

-
- -
appState?: TAppState
-

Used to store state before doing the redirect

-
-
- -
authorizationParams?: AuthorizationParams
-

URL parameters that will be sent back to the Authorization Server. This can be known parameters -defined by Auth0 or custom parameters that you define.

-
-
- -
fragment?: string
-

Used to add to the URL fragment before redirecting

-
-
- -
openUrl?: ((url: string) => Promise<void>)
-
-

Type declaration

-
    -
  • -
      -
    • (url: string): Promise<void>
    • -
    • -

      Used to control the redirect and not rely on the SDK to do the actual redirect.

      + + + + + + RedirectLoginOptions | @auth0/auth0-angular + + + + + + + + +
      +
      + + +
      +
      +
      +
      +
      + +

      Interface RedirectLoginOptions<TAppState>

      +
      +
      +

      Type Parameters

      +
        +
      • +

        TAppState

        +
      • +
      +
      +
      +

      Hierarchy

      +
        +
      • + Omit<SPARedirectLoginOptions<TAppState>, "onRedirect"> +
          +
        • RedirectLoginOptions
        • +
        +
      • +
      +
      + +
      +
      +
      + + + + +
      +
      +
      +
      +

      Properties

      +
      + + +
      + appState?: + TAppState +
      +
      +

      Used to store state before doing the redirect

      +
      + +
      +
      + + +
      + authorizationParams?: + AuthorizationParams +
      +
      +

      + URL parameters that will be sent back to the Authorization + Server. This can be known parameters defined by Auth0 or custom + parameters that you define. +

      +
      + +
      +
      + + +
      + fragment?: + string +
      +
      +

      Used to add to the URL fragment before redirecting

      +
      + +
      +
      + + +
      + openUrl?: + ((url: string) => void | Promise<void>) +
      +
      +

      Type declaration

      +
        +
      • +
          +
        • + (url: string): void | Promise<void> +
        • +
        • +
          +

          + Used to control the redirect and not rely on the SDK + to do the actual redirect. +

          -

          Example

          const client = new Auth0Client({
          async openUrl(url) {
          window.location.replace(url);
          }
          }); +

          Example

          +
          const client = new Auth0Client({
          openUrl(url) {
          window.location.replace(url);
          }
          });
          -
          -
          -

          Parameters

          -
            -
          • -
            url: string
          -

          Returns Promise<void>

      -
      -
      \ No newline at end of file + +

      Example

      +
      import { Browser } from '@capacitor/browser';

      const client = new Auth0Client({
      async openUrl(url) {
      await Browser.open({ url });
      }
      }); +
      +
      +
      +

      Parameters

      +
        +
      • +
        + url: + string +
        +
      • +
      +
      +

      + Returns void | Promise<void> +

      +
    • +
    +
  • +
+
+ +
+
+
+ +
+
+ + + diff --git a/docs/types/ApiRouteDefinition.html b/docs/types/ApiRouteDefinition.html index a681c449..63b85e3f 100644 --- a/docs/types/ApiRouteDefinition.html +++ b/docs/types/ApiRouteDefinition.html @@ -1,88 +1,901 @@ -ApiRouteDefinition | @auth0/auth0-angular
-
- -
- -
\ No newline at end of file + + + + + + ApiRouteDefinition | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

Type alias ApiRouteDefinition

+
+
+ ApiRouteDefinition: + HttpInterceptorRouteConfig | string +
+
+

Defines the type for a route config entry. Can either be:

+
    +
  • an object of type HttpInterceptorRouteConfig
  • +
  • a string
  • +
+
+ +
+ +
+
+ + + diff --git a/docs/variables/Auth0ClientService.html b/docs/variables/Auth0ClientService.html index 915ac47a..199c8b0b 100644 --- a/docs/variables/Auth0ClientService.html +++ b/docs/variables/Auth0ClientService.html @@ -1,82 +1,892 @@ -Auth0ClientService | @auth0/auth0-angular
-
- -
- -
\ No newline at end of file + + + + + + Auth0ClientService | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

+ Variable Auth0ClientServiceConst +

+
+
+ Auth0ClientService: + InjectionToken<Auth0Client> = ... +
+ +
+ +
+
+ + + diff --git a/docs/variables/AuthConfigService.html b/docs/variables/AuthConfigService.html index 8c8d9b73..24013a7e 100644 --- a/docs/variables/AuthConfigService.html +++ b/docs/variables/AuthConfigService.html @@ -1,88 +1,907 @@ -AuthConfigService | @auth0/auth0-angular
-
- -
-
-
-
- -

Variable AuthConfigServiceConst

-
AuthConfigService: InjectionToken<AuthConfig> = ...
-

Injection token for accessing configuration.

+ + + + + + AuthConfigService | @auth0/auth0-angular + + + + + + + + +
+
+ + +
+
+
+
+
+ +

+ Variable AuthConfigServiceConst +

+
+
+ AuthConfigService: + InjectionToken<AuthConfig> = ... +
+
+

Injection token for accessing configuration.

-

Usage Notes

Use the Inject decorator to access the configuration from a service or component:

-
class MyService(@Inject(AuthConfigService) config: AuthConfig) {}
+          

Usage Notes

+

+ Use the Inject decorator to access the configuration + from a service or component: +

+
class MyService(@Inject(AuthConfigService) config: AuthConfig) {}
 
-
-
-
\ No newline at end of file +
+ +
+ +
+
+ + + diff --git a/projects/auth0-angular/package.json b/projects/auth0-angular/package.json index 8a754034..5d824790 100644 --- a/projects/auth0-angular/package.json +++ b/projects/auth0-angular/package.json @@ -1,6 +1,6 @@ { "name": "@auth0/auth0-angular", - "version": "2.1.0", + "version": "2.2.0", "description": "Auth0 SDK for Angular Single Page Applications (SPA)", "keywords": [ "auth0", diff --git a/projects/auth0-angular/src/useragent.ts b/projects/auth0-angular/src/useragent.ts index e03c566a..29ba8911 100644 --- a/projects/auth0-angular/src/useragent.ts +++ b/projects/auth0-angular/src/useragent.ts @@ -1 +1 @@ -export default { name: '@auth0/auth0-angular', version: '2.1.0' }; +export default { name: '@auth0/auth0-angular', version: '2.2.0' };