From df3a02511e726ca63394687faea3807f7d1bc078 Mon Sep 17 00:00:00 2001 From: Steve Hobbs Date: Tue, 7 Jan 2020 15:07:27 +0000 Subject: [PATCH] Release v1.6.1 (#326) * Release v1.6.1 * Fixed formatting in changelog --- CHANGELOG.md | 7 +++++ docs/classes/auth0client.html | 22 +++++++------- docs/classes/authenticationerror.html | 8 ++--- docs/classes/fakelock.html | 4 +-- docs/globals.html | 16 +++++----- docs/index.html | 16 +++++----- docs/interfaces/auth0clientoptions.html | 30 +++++++++---------- docs/interfaces/getidtokenclaimsoptions.html | 4 +-- docs/interfaces/gettokensilentlyoptions.html | 8 ++--- docs/interfaces/gettokenwithpopupoptions.html | 20 ++++++------- docs/interfaces/getuseroptions.html | 4 +-- docs/interfaces/logoutoptions.html | 6 ++-- docs/interfaces/popupconfigoptions.html | 2 +- docs/interfaces/popuploginoptions.html | 20 ++++++------- docs/interfaces/redirectloginoptions.html | 26 ++++++++-------- docs/interfaces/redirectloginresult.html | 2 +- package.json | 2 +- src/version.ts | 2 +- 18 files changed, 105 insertions(+), 94 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 1fa13be65..6a64e0a0a 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,10 @@ +## [v1.6.1](https://github.com/auth0/auth0-spa-js/tree/v1.6.1) (2020-01-07) + +**Fixed** + +Included core-js polyfill for `String.includes` to fix an issue with browser-tabs-lock in IE11 [stevehobbsdev](https://github.com/stevehobbsdev) - https://github.com/auth0/auth0-spa-js/pull/325 +Added import definition to Getting Started section in the Readme for clarity [thundermiracle](https://github.com/thundermiracle) - https://github.com/auth0/auth0-spa-js/pull/294 + ## [v1.6.0](https://github.com/auth0/auth0-spa-js/tree/v1.6.0) (2019-11-19) **Added** diff --git a/docs/classes/auth0client.html b/docs/classes/auth0client.html index f6bfc3f90..25f190a39 100644 --- a/docs/classes/auth0client.html +++ b/docs/classes/auth0client.html @@ -2523,7 +2523,7 @@

constructor

  • Parameters

    @@ -2549,7 +2549,7 @@

    buildAuthorizeUrl

  • @@ -2582,7 +2582,7 @@

    getIdTokenClaims

  • @@ -2613,7 +2613,7 @@

    getTokenSilently

  • @@ -2648,7 +2648,7 @@

    getTokenWithPopup

  • @@ -2685,7 +2685,7 @@

    getUser

  • @@ -2717,7 +2717,7 @@

    handleRedirectCallback

  • @@ -2748,7 +2748,7 @@

    isAuthenticated

  • @@ -2772,7 +2772,7 @@

    loginWithPopup

  • @@ -2812,7 +2812,7 @@

    loginWithRedirect

  • @@ -2845,7 +2845,7 @@

    logout

  • diff --git a/docs/classes/authenticationerror.html b/docs/classes/authenticationerror.html index 19ffbcfe4..9848a11b3 100644 --- a/docs/classes/authenticationerror.html +++ b/docs/classes/authenticationerror.html @@ -2509,7 +2509,7 @@

    constructor

  • Parameters

    @@ -2537,7 +2537,7 @@

    error

    error: string
    @@ -2547,7 +2547,7 @@

    error_description

    error_description: string
    @@ -2591,7 +2591,7 @@

    state

    state: string
    diff --git a/docs/classes/fakelock.html b/docs/classes/fakelock.html index 2c540029e..add184148 100644 --- a/docs/classes/fakelock.html +++ b/docs/classes/fakelock.html @@ -2471,7 +2471,7 @@

    acquireLock

    acquireLock: Mock<any, any> = acquireLockMock
    @@ -2481,7 +2481,7 @@

    releaseLock

    releaseLock: Mock<any, any> = releaseLockMock
    diff --git a/docs/globals.html b/docs/globals.html index 3c78054aa..aaae3ffd9 100644 --- a/docs/globals.html +++ b/docs/globals.html @@ -2478,7 +2478,9 @@

    Getting Started

    Creating the client

    Create an Auth0Client instance before rendering or initializing your application. You should only have one instance of the client.

    -
    //with async/await
    +			
    import createAuth0Client from '@auth0/auth0-spa-js';
    +
    +//with async/await
     const auth0 = await createAuth0Client({
       domain: '<AUTH0_DOMAIN>',
       client_id: '<AUTH0_CLIENT_ID>',
    @@ -2666,7 +2668,7 @@ 

    Const GET_TOKEN_SILENTL
    GET_TOKEN_SILENTLY_LOCK_KEY: "auth0.lock.getTokenSilently" = "auth0.lock.getTokenSilently"
    @@ -2676,17 +2678,17 @@

    Const acquireLockMockacquireLockMock: Mock<any, any> = jest.fn()

    Const lock

    -
    lock: Lock = new Lock()
    +
    lock: SuperTokensLock = new Lock()
    @@ -2696,7 +2698,7 @@

    Const releaseLockMockreleaseLockMock: Mock<any, any> = jest.fn() @@ -2713,7 +2715,7 @@

    createAuth0Client

  • Parameters

    diff --git a/docs/index.html b/docs/index.html index 749a2b66e..588286726 100644 --- a/docs/index.html +++ b/docs/index.html @@ -2478,7 +2478,9 @@

    Getting Started

    Creating the client

    Create an Auth0Client instance before rendering or initializing your application. You should only have one instance of the client.

    -
    //with async/await
    +			
    import createAuth0Client from '@auth0/auth0-spa-js';
    +
    +//with async/await
     const auth0 = await createAuth0Client({
       domain: '<AUTH0_DOMAIN>',
       client_id: '<AUTH0_CLIENT_ID>',
    @@ -2667,7 +2669,7 @@ 

    Const GET_TOKEN_SILENTL
    GET_TOKEN_SILENTLY_LOCK_KEY: "auth0.lock.getTokenSilently" = "auth0.lock.getTokenSilently"
    @@ -2677,17 +2679,17 @@

    Const acquireLockMockacquireLockMock: Mock<any, any> = jest.fn()

    Const lock

    -
    lock: Lock = new Lock()
    +
    lock: SuperTokensLock = new Lock()
    @@ -2697,7 +2699,7 @@

    Const releaseLockMockreleaseLockMock: Mock<any, any> = jest.fn() @@ -2714,7 +2716,7 @@

    createAuth0Client

  • Parameters

    diff --git a/docs/interfaces/auth0clientoptions.html b/docs/interfaces/auth0clientoptions.html index 72d6d6289..2f1283584 100644 --- a/docs/interfaces/auth0clientoptions.html +++ b/docs/interfaces/auth0clientoptions.html @@ -2539,7 +2539,7 @@

    Optional acr_values

    @@ -2550,7 +2550,7 @@

    Optional audience

    @@ -2565,7 +2565,7 @@

    client_id

    client_id: string
    @@ -2581,7 +2581,7 @@

    Optional connection

    @@ -2599,7 +2599,7 @@

    Optional display

    @@ -2619,7 +2619,7 @@

    domain

    domain: string
    @@ -2637,7 +2637,7 @@

    Optional id_token_hi
    @@ -2652,7 +2652,7 @@

    Optional issuer

    issuer: string
    @@ -2667,7 +2667,7 @@

    Optional leeway

    leeway: number
    @@ -2685,7 +2685,7 @@

    Optional login_hint

    @@ -2703,7 +2703,7 @@

    Optional max_age

    @@ -2721,7 +2721,7 @@

    Optional prompt

    @@ -2741,7 +2741,7 @@

    Optional redirect_uri

    redirect_uri: string
    @@ -2761,7 +2761,7 @@

    Optional scope

    @@ -2778,7 +2778,7 @@

    Optional ui_locales

    diff --git a/docs/interfaces/getidtokenclaimsoptions.html b/docs/interfaces/getidtokenclaimsoptions.html index cab2a5c37..92c8dccff 100644 --- a/docs/interfaces/getidtokenclaimsoptions.html +++ b/docs/interfaces/getidtokenclaimsoptions.html @@ -2471,7 +2471,7 @@

    audience

    audience: string
    @@ -2486,7 +2486,7 @@

    scope

    scope: string
    diff --git a/docs/interfaces/gettokensilentlyoptions.html b/docs/interfaces/gettokensilentlyoptions.html index 3d97e94e6..5e91131cd 100644 --- a/docs/interfaces/gettokensilentlyoptions.html +++ b/docs/interfaces/gettokensilentlyoptions.html @@ -2495,7 +2495,7 @@

    audience

    @@ -2510,7 +2510,7 @@

    Optional ignoreCache

    ignoreCache: boolean
    @@ -2526,7 +2526,7 @@

    Optional redirect_uri

    redirect_uri: string
    @@ -2547,7 +2547,7 @@

    scope

    diff --git a/docs/interfaces/gettokenwithpopupoptions.html b/docs/interfaces/gettokenwithpopupoptions.html index 90b3148cf..18013d6d0 100644 --- a/docs/interfaces/gettokenwithpopupoptions.html +++ b/docs/interfaces/gettokenwithpopupoptions.html @@ -2519,7 +2519,7 @@

    Optional acr_values

    @@ -2530,7 +2530,7 @@

    Optional audience

    @@ -2546,7 +2546,7 @@

    Optional connection

    @@ -2564,7 +2564,7 @@

    Optional display

    @@ -2585,7 +2585,7 @@

    Optional id_token_hi
    @@ -2601,7 +2601,7 @@

    Optional login_hint

    @@ -2619,7 +2619,7 @@

    Optional max_age

    @@ -2637,7 +2637,7 @@

    Optional prompt

    @@ -2658,7 +2658,7 @@

    Optional scope

    @@ -2675,7 +2675,7 @@

    Optional ui_locales

    diff --git a/docs/interfaces/getuseroptions.html b/docs/interfaces/getuseroptions.html index 88fbd346c..f1dc181d3 100644 --- a/docs/interfaces/getuseroptions.html +++ b/docs/interfaces/getuseroptions.html @@ -2476,7 +2476,7 @@

    audience

    audience: string
    @@ -2491,7 +2491,7 @@

    scope

    scope: string
    diff --git a/docs/interfaces/logoutoptions.html b/docs/interfaces/logoutoptions.html index f65ae6646..c20d35542 100644 --- a/docs/interfaces/logoutoptions.html +++ b/docs/interfaces/logoutoptions.html @@ -2475,7 +2475,7 @@

    Optional client_id

    client_id: string
    @@ -2490,7 +2490,7 @@

    Optional federated

    federated: boolean
    @@ -2508,7 +2508,7 @@

    Optional returnTo

    returnTo: string
    diff --git a/docs/interfaces/popupconfigoptions.html b/docs/interfaces/popupconfigoptions.html index c948f685d..6da6c8bca 100644 --- a/docs/interfaces/popupconfigoptions.html +++ b/docs/interfaces/popupconfigoptions.html @@ -2467,7 +2467,7 @@

    Optional timeoutInSeconds
    timeoutInSeconds: number
    diff --git a/docs/interfaces/popuploginoptions.html b/docs/interfaces/popuploginoptions.html index 753f1778a..4ae6bb29d 100644 --- a/docs/interfaces/popuploginoptions.html +++ b/docs/interfaces/popuploginoptions.html @@ -2524,7 +2524,7 @@

    Optional acr_values

    @@ -2535,7 +2535,7 @@

    Optional audience

    @@ -2551,7 +2551,7 @@

    Optional connection

    @@ -2569,7 +2569,7 @@

    Optional display

    @@ -2590,7 +2590,7 @@

    Optional id_token_hi
    @@ -2606,7 +2606,7 @@

    Optional login_hint

    @@ -2624,7 +2624,7 @@

    Optional max_age

    @@ -2642,7 +2642,7 @@

    Optional prompt

    @@ -2663,7 +2663,7 @@

    Optional scope

    @@ -2680,7 +2680,7 @@

    Optional ui_locales

    diff --git a/docs/interfaces/redirectloginoptions.html b/docs/interfaces/redirectloginoptions.html index 0a2481ad1..8b4801274 100644 --- a/docs/interfaces/redirectloginoptions.html +++ b/docs/interfaces/redirectloginoptions.html @@ -2531,7 +2531,7 @@

    Optional acr_values

    @@ -2541,7 +2541,7 @@

    Optional appState

    appState: any
    @@ -2557,7 +2557,7 @@

    Optional audience

    @@ -2573,7 +2573,7 @@

    Optional connection

    @@ -2591,7 +2591,7 @@

    Optional display

    @@ -2611,7 +2611,7 @@

    Optional fragment

    fragment: string
    @@ -2627,7 +2627,7 @@

    Optional id_token_hi
    @@ -2643,7 +2643,7 @@

    Optional login_hint

    @@ -2661,7 +2661,7 @@

    Optional max_age

    @@ -2679,7 +2679,7 @@

    Optional prompt

    @@ -2699,7 +2699,7 @@

    Optional redirect_uri

    redirect_uri: string
    @@ -2718,7 +2718,7 @@

    Optional scope

    @@ -2735,7 +2735,7 @@

    Optional ui_locales

    diff --git a/docs/interfaces/redirectloginresult.html b/docs/interfaces/redirectloginresult.html index cea47ee03..816bdf2a5 100644 --- a/docs/interfaces/redirectloginresult.html +++ b/docs/interfaces/redirectloginresult.html @@ -2467,7 +2467,7 @@

    Optional appState

    appState: any
    diff --git a/package.json b/package.json index d8b2b1718..38cc12438 100644 --- a/package.json +++ b/package.json @@ -3,7 +3,7 @@ "name": "@auth0/auth0-spa-js", "description": "Auth0 SDK for Single Page Applications using Authorization Code Grant Flow with PKCE", "license": "MIT", - "version": "1.6.0", + "version": "1.6.1", "main": "dist/lib/auth0-spa-js.cjs.js", "types": "dist/typings/index.d.ts", "browser": "dist/auth0-spa-js.production.js", diff --git a/src/version.ts b/src/version.ts index 3b3f42b10..0527ceb03 100644 --- a/src/version.ts +++ b/src/version.ts @@ -1 +1 @@ -export default '1.6.0'; +export default '1.6.1';