oidc-spa 7.1.10 → 7.2.0-rc.2

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (367) hide show
  1. package/backend.js +235 -352
  2. package/backend.js.map +1 -1
  3. package/core/AuthResponse.js +12 -49
  4. package/core/AuthResponse.js.map +1 -1
  5. package/core/Oidc.d.ts +1 -2
  6. package/core/Oidc.js.map +1 -1
  7. package/core/OidcInitializationError.d.ts +0 -13
  8. package/core/OidcInitializationError.js +8 -318
  9. package/core/OidcInitializationError.js.map +1 -1
  10. package/core/OidcMetadata.js +1 -1
  11. package/core/OidcMetadata.js.map +1 -1
  12. package/core/StateData.d.ts +5 -5
  13. package/core/StateData.js +25 -25
  14. package/core/StateData.js.map +1 -1
  15. package/core/configId.js +1 -1
  16. package/core/configId.js.map +1 -1
  17. package/core/createOidc.d.ts +8 -0
  18. package/core/createOidc.js +1030 -1292
  19. package/core/createOidc.js.map +1 -1
  20. package/core/diagnostic.d.ts +14 -0
  21. package/core/diagnostic.js +214 -0
  22. package/core/diagnostic.js.map +1 -0
  23. package/core/evtIsUserActive.js +26 -27
  24. package/core/evtIsUserActive.js.map +1 -1
  25. package/core/handleOidcCallback.js +99 -154
  26. package/core/handleOidcCallback.js.map +1 -1
  27. package/core/iframeMessageProtection.d.ts +1 -1
  28. package/core/iframeMessageProtection.js +40 -106
  29. package/core/iframeMessageProtection.js.map +1 -1
  30. package/core/index.d.ts +1 -1
  31. package/core/index.js +3 -3
  32. package/core/index.js.map +1 -1
  33. package/core/initialLocationHref.js +1 -1
  34. package/core/initialLocationHref.js.map +1 -1
  35. package/core/isNewBrowserSession.js +8 -8
  36. package/core/isNewBrowserSession.js.map +1 -1
  37. package/core/loginOrGoToAuthServer.d.ts +1 -1
  38. package/core/loginOrGoToAuthServer.js +188 -310
  39. package/core/loginOrGoToAuthServer.js.map +1 -1
  40. package/core/loginPropagationToOtherTabs.js +15 -16
  41. package/core/loginPropagationToOtherTabs.js.map +1 -1
  42. package/core/loginSilent.d.ts +2 -3
  43. package/core/loginSilent.js +118 -214
  44. package/core/loginSilent.js.map +1 -1
  45. package/core/logoutPropagationToOtherTabs.js +15 -16
  46. package/core/logoutPropagationToOtherTabs.js.map +1 -1
  47. package/core/oidcClientTsUserToTokens.d.ts +1 -1
  48. package/core/oidcClientTsUserToTokens.js +75 -72
  49. package/core/oidcClientTsUserToTokens.js.map +1 -1
  50. package/core/ongoingLoginOrRefreshProcesses.js +23 -89
  51. package/core/ongoingLoginOrRefreshProcesses.js.map +1 -1
  52. package/core/persistedAuthState.js +13 -13
  53. package/core/persistedAuthState.js.map +1 -1
  54. package/entrypoint.js +9 -9
  55. package/entrypoint.js.map +1 -1
  56. package/esm/core/AuthResponse.d.ts +5 -0
  57. package/{src/core/AuthResponse.ts → esm/core/AuthResponse.js} +3 -9
  58. package/esm/core/AuthResponse.js.map +1 -0
  59. package/esm/core/Oidc.d.ts +126 -0
  60. package/esm/core/Oidc.js +2 -0
  61. package/esm/core/Oidc.js.map +1 -0
  62. package/esm/core/OidcInitializationError.d.ts +7 -0
  63. package/esm/core/OidcInitializationError.js +17 -0
  64. package/esm/core/OidcInitializationError.js.map +1 -0
  65. package/{src/core/OidcMetadata.ts → esm/core/OidcMetadata.d.ts} +0 -5
  66. package/esm/core/OidcMetadata.js +3 -0
  67. package/esm/core/OidcMetadata.js.map +1 -0
  68. package/esm/core/StateData.d.ts +42 -0
  69. package/esm/core/StateData.js +55 -0
  70. package/esm/core/StateData.js.map +1 -0
  71. package/esm/core/configId.d.ts +4 -0
  72. package/esm/core/configId.js +4 -0
  73. package/esm/core/configId.js.map +1 -0
  74. package/esm/core/createOidc.d.ts +132 -0
  75. package/{src/core/createOidc.ts → esm/core/createOidc.js} +282 -826
  76. package/esm/core/createOidc.js.map +1 -0
  77. package/esm/core/diagnostic.d.ts +14 -0
  78. package/{src/core/OidcInitializationError.ts → esm/core/diagnostic.js} +40 -117
  79. package/esm/core/diagnostic.js.map +1 -0
  80. package/esm/core/evtIsUserActive.d.ts +5 -0
  81. package/{src/core/evtIsUserActive.ts → esm/core/evtIsUserActive.js} +14 -46
  82. package/esm/core/evtIsUserActive.js.map +1 -0
  83. package/esm/core/handleOidcCallback.d.ts +13 -0
  84. package/{src/core/handleOidcCallback.ts → esm/core/handleOidcCallback.js} +56 -131
  85. package/esm/core/handleOidcCallback.js.map +1 -0
  86. package/esm/core/iframeMessageProtection.d.ts +20 -0
  87. package/{src/core/iframeMessageProtection.ts → esm/core/iframeMessageProtection.js} +14 -49
  88. package/esm/core/iframeMessageProtection.js.map +1 -0
  89. package/{src/core/index.ts → esm/core/index.d.ts} +1 -1
  90. package/esm/core/index.js +4 -0
  91. package/esm/core/index.js.map +1 -0
  92. package/esm/core/initialLocationHref.d.ts +1 -0
  93. package/{src/core/initialLocationHref.ts → esm/core/initialLocationHref.js} +1 -1
  94. package/esm/core/initialLocationHref.js.map +1 -0
  95. package/esm/core/isNewBrowserSession.d.ts +9 -0
  96. package/{src/core/isNewBrowserSession.ts → esm/core/isNewBrowserSession.js} +3 -15
  97. package/esm/core/isNewBrowserSession.js.map +1 -0
  98. package/esm/core/loginOrGoToAuthServer.d.ts +40 -0
  99. package/{src/core/loginOrGoToAuthServer.ts → esm/core/loginOrGoToAuthServer.js} +60 -168
  100. package/esm/core/loginOrGoToAuthServer.js.map +1 -0
  101. package/esm/core/loginPropagationToOtherTabs.d.ts +8 -0
  102. package/{src/core/loginPropagationToOtherTabs.ts → esm/core/loginPropagationToOtherTabs.js} +7 -25
  103. package/esm/core/loginPropagationToOtherTabs.js.map +1 -0
  104. package/esm/core/loginSilent.d.ts +28 -0
  105. package/esm/core/loginSilent.js +125 -0
  106. package/esm/core/loginSilent.js.map +1 -0
  107. package/esm/core/logoutPropagationToOtherTabs.d.ts +10 -0
  108. package/{src/core/logoutPropagationToOtherTabs.ts → esm/core/logoutPropagationToOtherTabs.js} +8 -28
  109. package/esm/core/logoutPropagationToOtherTabs.js.map +1 -0
  110. package/esm/core/oidcClientTsUserToTokens.d.ts +11 -0
  111. package/esm/core/oidcClientTsUserToTokens.js +155 -0
  112. package/esm/core/oidcClientTsUserToTokens.js.map +1 -0
  113. package/esm/core/ongoingLoginOrRefreshProcesses.d.ts +6 -0
  114. package/{src/core/ongoingLoginOrRefreshProcesses.ts → esm/core/ongoingLoginOrRefreshProcesses.js} +6 -24
  115. package/esm/core/ongoingLoginOrRefreshProcesses.js.map +1 -0
  116. package/esm/core/persistedAuthState.d.ts +28 -0
  117. package/esm/core/persistedAuthState.js +64 -0
  118. package/esm/core/persistedAuthState.js.map +1 -0
  119. package/esm/entrypoint.d.ts +7 -0
  120. package/{src/entrypoint.ts → esm/entrypoint.js} +3 -26
  121. package/esm/entrypoint.js.map +1 -0
  122. package/esm/index.d.ts +1 -0
  123. package/esm/index.js +2 -0
  124. package/esm/index.js.map +1 -0
  125. package/esm/keycloak/index.d.ts +3 -0
  126. package/esm/keycloak/index.js +3 -0
  127. package/esm/keycloak/index.js.map +1 -0
  128. package/esm/keycloak/isKeycloak.d.ts +3 -0
  129. package/esm/keycloak/isKeycloak.js +17 -0
  130. package/esm/keycloak/isKeycloak.js.map +1 -0
  131. package/esm/keycloak/keycloak-js/Keycloak.d.ts +284 -0
  132. package/esm/keycloak/keycloak-js/Keycloak.js +774 -0
  133. package/esm/keycloak/keycloak-js/Keycloak.js.map +1 -0
  134. package/esm/keycloak/keycloak-js/index.d.ts +2 -0
  135. package/esm/keycloak/keycloak-js/index.js +2 -0
  136. package/esm/keycloak/keycloak-js/index.js.map +1 -0
  137. package/esm/keycloak/keycloak-js/types.d.ts +361 -0
  138. package/esm/keycloak/keycloak-js/types.js +2 -0
  139. package/esm/keycloak/keycloak-js/types.js.map +1 -0
  140. package/esm/keycloak/keycloakIssuerUriParsed.d.ts +9 -0
  141. package/esm/keycloak/keycloakIssuerUriParsed.js +16 -0
  142. package/esm/keycloak/keycloakIssuerUriParsed.js.map +1 -0
  143. package/esm/keycloak/keycloakUtils.d.ts +37 -0
  144. package/esm/keycloak/keycloakUtils.js +44 -0
  145. package/esm/keycloak/keycloakUtils.js.map +1 -0
  146. package/esm/keycloak-js.d.ts +1 -0
  147. package/esm/keycloak-js.js +2 -0
  148. package/esm/keycloak-js.js.map +1 -0
  149. package/esm/mock/index.js +2 -0
  150. package/esm/mock/index.js.map +1 -0
  151. package/esm/mock/oidc.d.ts +19 -0
  152. package/{src/mock/oidc.ts → esm/mock/oidc.js} +28 -88
  153. package/esm/mock/oidc.js.map +1 -0
  154. package/esm/mock/react.d.ts +58 -0
  155. package/esm/mock/react.js +7 -0
  156. package/esm/mock/react.js.map +1 -0
  157. package/esm/react/index.js +2 -0
  158. package/esm/react/index.js.map +1 -0
  159. package/esm/react/react.d.ts +102 -0
  160. package/esm/react/react.js +221 -0
  161. package/esm/react/react.js.map +1 -0
  162. package/esm/tools/Deferred.d.ts +14 -0
  163. package/esm/tools/Deferred.js +23 -0
  164. package/esm/tools/Deferred.js.map +1 -0
  165. package/esm/tools/EphemeralSessionStorage.d.ts +12 -0
  166. package/{src/tools/EphemeralSessionStorage.ts → esm/tools/EphemeralSessionStorage.js} +30 -112
  167. package/esm/tools/EphemeralSessionStorage.js.map +1 -0
  168. package/esm/tools/Evt.d.ts +11 -0
  169. package/{src/tools/Evt.ts → esm/tools/Evt.js} +7 -25
  170. package/esm/tools/Evt.js.map +1 -0
  171. package/esm/tools/StatefulEvt.d.ts +12 -0
  172. package/esm/tools/StatefulEvt.js +21 -0
  173. package/esm/tools/StatefulEvt.js.map +1 -0
  174. package/esm/tools/ValueOrAsyncGetter.js +2 -0
  175. package/esm/tools/ValueOrAsyncGetter.js.map +1 -0
  176. package/esm/tools/asymmetricEncryption.d.ts +18 -0
  177. package/esm/tools/asymmetricEncryption.js +85 -0
  178. package/esm/tools/asymmetricEncryption.js.map +1 -0
  179. package/esm/tools/base64.d.ts +2 -0
  180. package/{src/tools/base64.ts → esm/tools/base64.js} +3 -3
  181. package/esm/tools/base64.js.map +1 -0
  182. package/esm/tools/createObjectThatThrowsIfAccessed.d.ts +8 -0
  183. package/{src/tools/createObjectThatThrowsIfAccessed.ts → esm/tools/createObjectThatThrowsIfAccessed.js} +7 -18
  184. package/esm/tools/createObjectThatThrowsIfAccessed.js.map +1 -0
  185. package/esm/tools/decodeJwt.d.ts +25 -0
  186. package/esm/tools/decodeJwt.js +60 -0
  187. package/esm/tools/decodeJwt.js.map +1 -0
  188. package/esm/tools/generateUrlSafeRandom.d.ts +3 -0
  189. package/{src/tools/generateUrlSafeRandom.ts → esm/tools/generateUrlSafeRandom.js} +5 -8
  190. package/esm/tools/generateUrlSafeRandom.js.map +1 -0
  191. package/esm/tools/getDownlinkAndRtt.d.ts +4 -0
  192. package/{src/tools/getDownlinkAndRtt.ts → esm/tools/getDownlinkAndRtt.js} +6 -10
  193. package/esm/tools/getDownlinkAndRtt.js.map +1 -0
  194. package/esm/tools/getIsOnline.d.ts +7 -0
  195. package/{src/tools/getIsOnline.ts → esm/tools/getIsOnline.js} +3 -9
  196. package/esm/tools/getIsOnline.js.map +1 -0
  197. package/esm/tools/getIsValidRemoteJson.d.ts +1 -0
  198. package/esm/tools/getIsValidRemoteJson.js +15 -0
  199. package/esm/tools/getIsValidRemoteJson.js.map +1 -0
  200. package/esm/tools/getPrUserInteraction.d.ts +4 -0
  201. package/{src/tools/getPrUserInteraction.ts → esm/tools/getPrUserInteraction.js} +2 -6
  202. package/esm/tools/getPrUserInteraction.js.map +1 -0
  203. package/esm/tools/getUserEnvironmentInfo.d.ts +1 -0
  204. package/esm/tools/getUserEnvironmentInfo.js +50 -0
  205. package/esm/tools/getUserEnvironmentInfo.js.map +1 -0
  206. package/esm/tools/haveSharedParentDomain.d.ts +4 -0
  207. package/{src/tools/haveSharedParentDomain.ts → esm/tools/haveSharedParentDomain.js} +3 -5
  208. package/esm/tools/haveSharedParentDomain.js.map +1 -0
  209. package/esm/tools/isDev.d.ts +1 -0
  210. package/{src/tools/isDev.ts → esm/tools/isDev.js} +5 -12
  211. package/esm/tools/isDev.js.map +1 -0
  212. package/esm/tools/parseKeycloakIssuerUri.d.ts +30 -0
  213. package/esm/tools/parseKeycloakIssuerUri.js +33 -0
  214. package/esm/tools/parseKeycloakIssuerUri.js.map +1 -0
  215. package/esm/tools/readExpirationTimeInJwt.d.ts +1 -0
  216. package/{src/tools/readExpirationTimeInJwt.ts → esm/tools/readExpirationTimeInJwt.js} +6 -7
  217. package/esm/tools/readExpirationTimeInJwt.js.map +1 -0
  218. package/esm/tools/startCountdown.d.ts +11 -0
  219. package/{src/tools/startCountdown.ts → esm/tools/startCountdown.js} +6 -17
  220. package/esm/tools/startCountdown.js.map +1 -0
  221. package/esm/tools/subscribeToUserInteraction.d.ts +6 -0
  222. package/{src/tools/subscribeToUserInteraction.ts → esm/tools/subscribeToUserInteraction.js} +4 -13
  223. package/esm/tools/subscribeToUserInteraction.js.map +1 -0
  224. package/esm/tools/toFullyQualifiedUrl.d.ts +10 -0
  225. package/{src/tools/toFullyQualifiedUrl.ts → esm/tools/toFullyQualifiedUrl.js} +7 -25
  226. package/esm/tools/toFullyQualifiedUrl.js.map +1 -0
  227. package/esm/tools/toHumanReadableDuration.d.ts +1 -0
  228. package/{src/tools/toHumanReadableDuration.ts → esm/tools/toHumanReadableDuration.js} +8 -5
  229. package/esm/tools/toHumanReadableDuration.js.map +1 -0
  230. package/esm/tools/urlSearchParams.d.ts +19 -0
  231. package/{src/tools/urlSearchParams.ts → esm/tools/urlSearchParams.js} +24 -70
  232. package/esm/tools/urlSearchParams.js.map +1 -0
  233. package/esm/tools/workerTimers.d.ts +5 -0
  234. package/{src/tools/workerTimers.ts → esm/tools/workerTimers.js} +7 -27
  235. package/esm/tools/workerTimers.js.map +1 -0
  236. package/esm/vendor/frontend/oidc-client-ts.d.ts +1 -0
  237. package/esm/vendor/frontend/oidc-client-ts.js +3636 -0
  238. package/{src/vendor/frontend/tsafe.ts → esm/vendor/frontend/tsafe.d.ts} +1 -0
  239. package/esm/vendor/frontend/tsafe.js +1 -0
  240. package/esm/vendor/frontend/worker-timers.js +1 -0
  241. package/index.d.ts +1 -1
  242. package/index.js +1 -2
  243. package/index.js.map +1 -1
  244. package/keycloak/index.d.ts +3 -0
  245. package/keycloak/index.js +8 -0
  246. package/keycloak/index.js.map +1 -0
  247. package/keycloak/isKeycloak.d.ts +3 -0
  248. package/keycloak/isKeycloak.js +20 -0
  249. package/keycloak/isKeycloak.js.map +1 -0
  250. package/keycloak/keycloak-js/Keycloak.d.ts +284 -0
  251. package/keycloak/keycloak-js/Keycloak.js +778 -0
  252. package/keycloak/keycloak-js/Keycloak.js.map +1 -0
  253. package/keycloak/keycloak-js/index.d.ts +2 -0
  254. package/keycloak/keycloak-js/index.js +6 -0
  255. package/keycloak/keycloak-js/index.js.map +1 -0
  256. package/keycloak/keycloak-js/types.d.ts +361 -0
  257. package/keycloak/keycloak-js/types.js +3 -0
  258. package/keycloak/keycloak-js/types.js.map +1 -0
  259. package/keycloak/keycloakIssuerUriParsed.d.ts +9 -0
  260. package/keycloak/keycloakIssuerUriParsed.js +19 -0
  261. package/keycloak/keycloakIssuerUriParsed.js.map +1 -0
  262. package/keycloak/keycloakUtils.d.ts +37 -0
  263. package/keycloak/keycloakUtils.js +47 -0
  264. package/keycloak/keycloakUtils.js.map +1 -0
  265. package/keycloak-js.d.ts +1 -0
  266. package/keycloak-js.js +18 -0
  267. package/keycloak-js.js.map +1 -0
  268. package/mock/index.js.map +1 -1
  269. package/mock/oidc.js +147 -194
  270. package/mock/oidc.js.map +1 -1
  271. package/mock/react.js +2 -2
  272. package/mock/react.js.map +1 -1
  273. package/package.json +74 -299
  274. package/react/index.js.map +1 -1
  275. package/react/react.js +133 -244
  276. package/react/react.js.map +1 -1
  277. package/tools/Deferred.js +13 -35
  278. package/tools/Deferred.js.map +1 -1
  279. package/tools/EphemeralSessionStorage.js +46 -48
  280. package/tools/EphemeralSessionStorage.js.map +1 -1
  281. package/tools/Evt.js +14 -14
  282. package/tools/Evt.js.map +1 -1
  283. package/tools/StatefulEvt.js +5 -5
  284. package/tools/StatefulEvt.js.map +1 -1
  285. package/tools/ValueOrAsyncGetter.js.map +1 -1
  286. package/tools/asymmetricEncryption.js +81 -172
  287. package/tools/asymmetricEncryption.js.map +1 -1
  288. package/tools/base64.js +2 -2
  289. package/tools/base64.js.map +1 -1
  290. package/tools/createObjectThatThrowsIfAccessed.js +13 -61
  291. package/tools/createObjectThatThrowsIfAccessed.js.map +1 -1
  292. package/tools/decodeJwt.d.ts +25 -2
  293. package/tools/decodeJwt.js +61 -3
  294. package/tools/decodeJwt.js.map +1 -1
  295. package/tools/generateUrlSafeRandom.js +5 -30
  296. package/tools/generateUrlSafeRandom.js.map +1 -1
  297. package/tools/getDownlinkAndRtt.js +8 -30
  298. package/tools/getDownlinkAndRtt.js.map +1 -1
  299. package/tools/getIsOnline.js +3 -3
  300. package/tools/getIsOnline.js.map +1 -1
  301. package/tools/getIsValidRemoteJson.js +12 -59
  302. package/tools/getIsValidRemoteJson.js.map +1 -1
  303. package/tools/getPrUserInteraction.js +4 -4
  304. package/tools/getPrUserInteraction.js.map +1 -1
  305. package/tools/getUserEnvironmentInfo.js +17 -12
  306. package/tools/getUserEnvironmentInfo.js.map +1 -1
  307. package/tools/haveSharedParentDomain.js +5 -5
  308. package/tools/haveSharedParentDomain.js.map +1 -1
  309. package/tools/isDev.js +2 -2
  310. package/tools/isDev.js.map +1 -1
  311. package/tools/parseKeycloakIssuerUri.d.ts +2 -0
  312. package/tools/parseKeycloakIssuerUri.js +11 -42
  313. package/tools/parseKeycloakIssuerUri.js.map +1 -1
  314. package/tools/readExpirationTimeInJwt.js +4 -4
  315. package/tools/readExpirationTimeInJwt.js.map +1 -1
  316. package/tools/startCountdown.js +17 -65
  317. package/tools/startCountdown.js.map +1 -1
  318. package/tools/subscribeToUserInteraction.js +17 -66
  319. package/tools/subscribeToUserInteraction.js.map +1 -1
  320. package/tools/toFullyQualifiedUrl.js +7 -7
  321. package/tools/toFullyQualifiedUrl.js.map +1 -1
  322. package/tools/toHumanReadableDuration.js +13 -13
  323. package/tools/toHumanReadableDuration.js.map +1 -1
  324. package/tools/urlSearchParams.js +28 -50
  325. package/tools/urlSearchParams.js.map +1 -1
  326. package/tools/workerTimers.js +10 -10
  327. package/tools/workerTimers.js.map +1 -1
  328. package/vendor/frontend/oidc-client-ts.d.ts +1 -0
  329. package/vendor/frontend/oidc-client-ts.js +3686 -0
  330. package/vendor/frontend/tsafe.d.ts +1 -0
  331. package/vendor/frontend/tsafe.js +1 -1
  332. package/LICENSE +0 -21
  333. package/README.md +0 -185
  334. package/core/trustedFetch.d.ts +0 -2
  335. package/core/trustedFetch.js +0 -12
  336. package/core/trustedFetch.js.map +0 -1
  337. package/src/backend.ts +0 -391
  338. package/src/core/Oidc.ts +0 -141
  339. package/src/core/StateData.ts +0 -118
  340. package/src/core/configId.ts +0 -3
  341. package/src/core/loginSilent.ts +0 -206
  342. package/src/core/oidcClientTsUserToTokens.ts +0 -229
  343. package/src/core/persistedAuthState.ts +0 -122
  344. package/src/core/trustedFetch.ts +0 -9
  345. package/src/index.ts +0 -7
  346. package/src/mock/react.tsx +0 -11
  347. package/src/react/react.tsx +0 -460
  348. package/src/tools/Deferred.ts +0 -39
  349. package/src/tools/StatefulEvt.ts +0 -38
  350. package/src/tools/asymmetricEncryption.ts +0 -184
  351. package/src/tools/decodeJwt.ts +0 -2
  352. package/src/tools/getIsValidRemoteJson.ts +0 -18
  353. package/src/tools/getUserEnvironmentInfo.ts +0 -42
  354. package/src/tools/parseKeycloakIssuerUri.ts +0 -68
  355. package/src/vendor/backend/evt.ts +0 -2
  356. package/src/vendor/backend/jsonwebtoken.ts +0 -1
  357. package/src/vendor/backend/node-fetch.ts +0 -2
  358. package/src/vendor/backend/node-jose.ts +0 -1
  359. package/src/vendor/backend/tsafe.ts +0 -5
  360. package/src/vendor/backend/zod.ts +0 -1
  361. package/src/vendor/frontend/oidc-client-ts-and-jwt-decode.ts +0 -4
  362. package/vendor/frontend/oidc-client-ts-and-jwt-decode.d.ts +0 -3
  363. package/vendor/frontend/oidc-client-ts-and-jwt-decode.js +0 -3
  364. /package/{src/mock/index.ts → esm/mock/index.d.ts} +0 -0
  365. /package/{src/react/index.ts → esm/react/index.d.ts} +0 -0
  366. /package/{src/tools/ValueOrAsyncGetter.ts → esm/tools/ValueOrAsyncGetter.d.ts} +0 -0
  367. /package/{src/vendor/frontend/worker-timers.ts → esm/vendor/frontend/worker-timers.d.ts} +0 -0
@@ -0,0 +1,3686 @@
1
+ "use strict";
2
+ var __defProp = Object.defineProperty;
3
+ var __getOwnPropDesc = Object.getOwnPropertyDescriptor;
4
+ var __getOwnPropNames = Object.getOwnPropertyNames;
5
+ var __hasOwnProp = Object.prototype.hasOwnProperty;
6
+ var __export = (target, all) => {
7
+ for (var name in all)
8
+ __defProp(target, name, { get: all[name], enumerable: true });
9
+ };
10
+ var __copyProps = (to, from, except, desc) => {
11
+ if (from && typeof from === "object" || typeof from === "function") {
12
+ for (let key of __getOwnPropNames(from))
13
+ if (!__hasOwnProp.call(to, key) && key !== except)
14
+ __defProp(to, key, { get: () => from[key], enumerable: !(desc = __getOwnPropDesc(from, key)) || desc.enumerable });
15
+ }
16
+ return to;
17
+ };
18
+ var __toCommonJS = (mod) => __copyProps(__defProp({}, "__esModule", { value: true }), mod);
19
+
20
+ // src/index.ts
21
+ var src_exports = {};
22
+ __export(src_exports, {
23
+ AccessTokenEvents: () => AccessTokenEvents,
24
+ CheckSessionIFrame: () => CheckSessionIFrame,
25
+ DPoPState: () => DPoPState,
26
+ ErrorResponse: () => ErrorResponse,
27
+ ErrorTimeout: () => ErrorTimeout,
28
+ InMemoryWebStorage: () => InMemoryWebStorage,
29
+ IndexedDbDPoPStore: () => IndexedDbDPoPStore,
30
+ Log: () => Log,
31
+ Logger: () => Logger,
32
+ MetadataService: () => MetadataService,
33
+ OidcClient: () => OidcClient,
34
+ OidcClientSettingsStore: () => OidcClientSettingsStore,
35
+ SessionMonitor: () => SessionMonitor,
36
+ SigninResponse: () => SigninResponse,
37
+ SigninState: () => SigninState,
38
+ SignoutResponse: () => SignoutResponse,
39
+ State: () => State,
40
+ User: () => User,
41
+ UserManager: () => UserManager,
42
+ UserManagerSettingsStore: () => UserManagerSettingsStore,
43
+ Version: () => Version,
44
+ WebStorageStateStore: () => WebStorageStateStore
45
+ });
46
+ module.exports = __toCommonJS(src_exports);
47
+
48
+ // src/utils/Logger.ts
49
+ var nopLogger = {
50
+ debug: () => void 0,
51
+ info: () => void 0,
52
+ warn: () => void 0,
53
+ error: () => void 0
54
+ };
55
+ var level;
56
+ var logger;
57
+ var Log = /* @__PURE__ */ ((Log2) => {
58
+ Log2[Log2["NONE"] = 0] = "NONE";
59
+ Log2[Log2["ERROR"] = 1] = "ERROR";
60
+ Log2[Log2["WARN"] = 2] = "WARN";
61
+ Log2[Log2["INFO"] = 3] = "INFO";
62
+ Log2[Log2["DEBUG"] = 4] = "DEBUG";
63
+ return Log2;
64
+ })(Log || {});
65
+ ((Log2) => {
66
+ function reset() {
67
+ level = 3 /* INFO */;
68
+ logger = nopLogger;
69
+ }
70
+ Log2.reset = reset;
71
+ function setLevel(value) {
72
+ if (!(0 /* NONE */ <= value && value <= 4 /* DEBUG */)) {
73
+ throw new Error("Invalid log level");
74
+ }
75
+ level = value;
76
+ }
77
+ Log2.setLevel = setLevel;
78
+ function setLogger(value) {
79
+ logger = value;
80
+ }
81
+ Log2.setLogger = setLogger;
82
+ })(Log || (Log = {}));
83
+ var Logger = class _Logger {
84
+ constructor(_name) {
85
+ this._name = _name;
86
+ }
87
+ /* eslint-disable @typescript-eslint/no-unsafe-enum-comparison */
88
+ debug(...args) {
89
+ if (level >= 4 /* DEBUG */) {
90
+ logger.debug(_Logger._format(this._name, this._method), ...args);
91
+ }
92
+ }
93
+ info(...args) {
94
+ if (level >= 3 /* INFO */) {
95
+ logger.info(_Logger._format(this._name, this._method), ...args);
96
+ }
97
+ }
98
+ warn(...args) {
99
+ if (level >= 2 /* WARN */) {
100
+ logger.warn(_Logger._format(this._name, this._method), ...args);
101
+ }
102
+ }
103
+ error(...args) {
104
+ if (level >= 1 /* ERROR */) {
105
+ logger.error(_Logger._format(this._name, this._method), ...args);
106
+ }
107
+ }
108
+ /* eslint-enable @typescript-eslint/no-unsafe-enum-comparison */
109
+ throw(err) {
110
+ this.error(err);
111
+ throw err;
112
+ }
113
+ create(method) {
114
+ const methodLogger = Object.create(this);
115
+ methodLogger._method = method;
116
+ methodLogger.debug("begin");
117
+ return methodLogger;
118
+ }
119
+ static createStatic(name, staticMethod) {
120
+ const staticLogger = new _Logger(`${name}.${staticMethod}`);
121
+ staticLogger.debug("begin");
122
+ return staticLogger;
123
+ }
124
+ static _format(name, method) {
125
+ const prefix = `[${name}]`;
126
+ return method ? `${prefix} ${method}:` : prefix;
127
+ }
128
+ /* eslint-disable @typescript-eslint/no-unsafe-enum-comparison */
129
+ // helpers for static class methods
130
+ static debug(name, ...args) {
131
+ if (level >= 4 /* DEBUG */) {
132
+ logger.debug(_Logger._format(name), ...args);
133
+ }
134
+ }
135
+ static info(name, ...args) {
136
+ if (level >= 3 /* INFO */) {
137
+ logger.info(_Logger._format(name), ...args);
138
+ }
139
+ }
140
+ static warn(name, ...args) {
141
+ if (level >= 2 /* WARN */) {
142
+ logger.warn(_Logger._format(name), ...args);
143
+ }
144
+ }
145
+ static error(name, ...args) {
146
+ if (level >= 1 /* ERROR */) {
147
+ logger.error(_Logger._format(name), ...args);
148
+ }
149
+ }
150
+ /* eslint-enable @typescript-eslint/no-unsafe-enum-comparison */
151
+ };
152
+ Log.reset();
153
+
154
+ // src/utils/JwtUtils.ts
155
+ var InvalidTokenError = class extends Error {
156
+ };
157
+ InvalidTokenError.prototype.name = "InvalidTokenError";
158
+ function b64DecodeUnicode(str) {
159
+ return decodeURIComponent(
160
+ atob(str).replace(/(.)/g, (m, p) => {
161
+ let code = p.charCodeAt(0).toString(16).toUpperCase();
162
+ if (code.length < 2) {
163
+ code = "0" + code;
164
+ }
165
+ return "%" + code;
166
+ })
167
+ );
168
+ }
169
+ function base64UrlDecode(str) {
170
+ let output = str.replace(/-/g, "+").replace(/_/g, "/");
171
+ switch (output.length % 4) {
172
+ case 0:
173
+ break;
174
+ case 2:
175
+ output += "==";
176
+ break;
177
+ case 3:
178
+ output += "=";
179
+ break;
180
+ default:
181
+ throw new Error("base64 string is not of the correct length");
182
+ }
183
+ try {
184
+ return b64DecodeUnicode(output);
185
+ } catch (err) {
186
+ return atob(output);
187
+ }
188
+ }
189
+ function jwtDecode(token, options) {
190
+ if (typeof token !== "string") {
191
+ throw new InvalidTokenError(
192
+ "Invalid token specified: must be a string"
193
+ );
194
+ }
195
+ options || (options = {});
196
+ const pos = options.header === true ? 0 : 1;
197
+ const part = token.split(".")[pos];
198
+ if (typeof part !== "string") {
199
+ throw new InvalidTokenError(
200
+ `Invalid token specified: missing part #${pos + 1}`
201
+ );
202
+ }
203
+ let decoded;
204
+ try {
205
+ decoded = base64UrlDecode(part);
206
+ } catch (e) {
207
+ throw new InvalidTokenError(
208
+ `Invalid token specified: invalid base64 for part #${pos + 1} (${e.message})`
209
+ );
210
+ }
211
+ try {
212
+ return JSON.parse(decoded);
213
+ } catch (e) {
214
+ throw new InvalidTokenError(
215
+ `Invalid token specified: invalid json for part #${pos + 1} (${e.message})`
216
+ );
217
+ }
218
+ }
219
+ var JwtUtils = class {
220
+ // IMPORTANT: doesn't validate the token
221
+ static decode(token) {
222
+ try {
223
+ return jwtDecode(token);
224
+ } catch (err) {
225
+ Logger.error("JwtUtils.decode", err);
226
+ throw err;
227
+ }
228
+ }
229
+ static async generateSignedJwt(header, payload, privateKey) {
230
+ const encodedHeader = CryptoUtils.encodeBase64Url(
231
+ new TextEncoder().encode(JSON.stringify(header))
232
+ );
233
+ const encodedPayload = CryptoUtils.encodeBase64Url(
234
+ new TextEncoder().encode(JSON.stringify(payload))
235
+ );
236
+ const encodedToken = `${encodedHeader}.${encodedPayload}`;
237
+ const signature = await window.crypto.subtle.sign(
238
+ {
239
+ name: "ECDSA",
240
+ hash: { name: "SHA-256" }
241
+ },
242
+ privateKey,
243
+ new TextEncoder().encode(encodedToken)
244
+ );
245
+ const encodedSignature = CryptoUtils.encodeBase64Url(
246
+ new Uint8Array(signature)
247
+ );
248
+ return `${encodedToken}.${encodedSignature}`;
249
+ }
250
+ };
251
+
252
+ // src/utils/CryptoUtils.ts
253
+ var UUID_V4_TEMPLATE = "10000000-1000-4000-8000-100000000000";
254
+ var toBase64 = (val) => btoa([...new Uint8Array(val)].map((chr) => String.fromCharCode(chr)).join(""));
255
+ var _CryptoUtils = class _CryptoUtils {
256
+ static _randomWord() {
257
+ const arr = new Uint32Array(1);
258
+ crypto.getRandomValues(arr);
259
+ return arr[0];
260
+ }
261
+ /**
262
+ * Generates RFC4122 version 4 guid
263
+ */
264
+ static generateUUIDv4() {
265
+ const uuid = UUID_V4_TEMPLATE.replace(
266
+ /[018]/g,
267
+ (c) => (+c ^ _CryptoUtils._randomWord() & 15 >> +c / 4).toString(16)
268
+ );
269
+ return uuid.replace(/-/g, "");
270
+ }
271
+ /**
272
+ * PKCE: Generate a code verifier
273
+ */
274
+ static generateCodeVerifier() {
275
+ return _CryptoUtils.generateUUIDv4() + _CryptoUtils.generateUUIDv4() + _CryptoUtils.generateUUIDv4();
276
+ }
277
+ /**
278
+ * PKCE: Generate a code challenge
279
+ */
280
+ static async generateCodeChallenge(code_verifier) {
281
+ if (!crypto.subtle) {
282
+ throw new Error("Crypto.subtle is available only in secure contexts (HTTPS).");
283
+ }
284
+ try {
285
+ const encoder = new TextEncoder();
286
+ const data = encoder.encode(code_verifier);
287
+ const hashed = await crypto.subtle.digest("SHA-256", data);
288
+ return toBase64(hashed).replace(/\+/g, "-").replace(/\//g, "_").replace(/=+$/, "");
289
+ } catch (err) {
290
+ Logger.error("CryptoUtils.generateCodeChallenge", err);
291
+ throw err;
292
+ }
293
+ }
294
+ /**
295
+ * Generates a base64-encoded string for a basic auth header
296
+ */
297
+ static generateBasicAuth(client_id, client_secret) {
298
+ const encoder = new TextEncoder();
299
+ const data = encoder.encode([client_id, client_secret].join(":"));
300
+ return toBase64(data);
301
+ }
302
+ /**
303
+ * Generates a hash of a string using a given algorithm
304
+ * @param alg
305
+ * @param message
306
+ */
307
+ static async hash(alg, message) {
308
+ const msgUint8 = new TextEncoder().encode(message);
309
+ const hashBuffer = await crypto.subtle.digest(alg, msgUint8);
310
+ return new Uint8Array(hashBuffer);
311
+ }
312
+ /**
313
+ * Generates a rfc7638 compliant jwk thumbprint
314
+ * @param jwk
315
+ */
316
+ static async customCalculateJwkThumbprint(jwk) {
317
+ let jsonObject;
318
+ switch (jwk.kty) {
319
+ case "RSA":
320
+ jsonObject = {
321
+ "e": jwk.e,
322
+ "kty": jwk.kty,
323
+ "n": jwk.n
324
+ };
325
+ break;
326
+ case "EC":
327
+ jsonObject = {
328
+ "crv": jwk.crv,
329
+ "kty": jwk.kty,
330
+ "x": jwk.x,
331
+ "y": jwk.y
332
+ };
333
+ break;
334
+ case "OKP":
335
+ jsonObject = {
336
+ "crv": jwk.crv,
337
+ "kty": jwk.kty,
338
+ "x": jwk.x
339
+ };
340
+ break;
341
+ case "oct":
342
+ jsonObject = {
343
+ "crv": jwk.k,
344
+ "kty": jwk.kty
345
+ };
346
+ break;
347
+ default:
348
+ throw new Error("Unknown jwk type");
349
+ }
350
+ const utf8encodedAndHashed = await _CryptoUtils.hash("SHA-256", JSON.stringify(jsonObject));
351
+ return _CryptoUtils.encodeBase64Url(utf8encodedAndHashed);
352
+ }
353
+ static async generateDPoPProof({
354
+ url,
355
+ accessToken,
356
+ httpMethod,
357
+ keyPair,
358
+ nonce
359
+ }) {
360
+ let hashedToken;
361
+ let encodedHash;
362
+ const payload = {
363
+ "jti": window.crypto.randomUUID(),
364
+ "htm": httpMethod != null ? httpMethod : "GET",
365
+ "htu": url,
366
+ "iat": Math.floor(Date.now() / 1e3)
367
+ };
368
+ if (accessToken) {
369
+ hashedToken = await _CryptoUtils.hash("SHA-256", accessToken);
370
+ encodedHash = _CryptoUtils.encodeBase64Url(hashedToken);
371
+ payload.ath = encodedHash;
372
+ }
373
+ if (nonce) {
374
+ payload.nonce = nonce;
375
+ }
376
+ try {
377
+ const publicJwk = await crypto.subtle.exportKey("jwk", keyPair.publicKey);
378
+ const header = {
379
+ "alg": "ES256",
380
+ "typ": "dpop+jwt",
381
+ "jwk": {
382
+ "crv": publicJwk.crv,
383
+ "kty": publicJwk.kty,
384
+ "x": publicJwk.x,
385
+ "y": publicJwk.y
386
+ }
387
+ };
388
+ return await JwtUtils.generateSignedJwt(header, payload, keyPair.privateKey);
389
+ } catch (err) {
390
+ if (err instanceof TypeError) {
391
+ throw new Error(`Error exporting dpop public key: ${err.message}`);
392
+ } else {
393
+ throw err;
394
+ }
395
+ }
396
+ }
397
+ static async generateDPoPJkt(keyPair) {
398
+ try {
399
+ const publicJwk = await crypto.subtle.exportKey("jwk", keyPair.publicKey);
400
+ return await _CryptoUtils.customCalculateJwkThumbprint(publicJwk);
401
+ } catch (err) {
402
+ if (err instanceof TypeError) {
403
+ throw new Error(`Could not retrieve dpop keys from storage: ${err.message}`);
404
+ } else {
405
+ throw err;
406
+ }
407
+ }
408
+ }
409
+ static async generateDPoPKeys() {
410
+ return await window.crypto.subtle.generateKey(
411
+ {
412
+ name: "ECDSA",
413
+ namedCurve: "P-256"
414
+ },
415
+ false,
416
+ ["sign", "verify"]
417
+ );
418
+ }
419
+ };
420
+ /**
421
+ * Generates a base64url encoded string
422
+ */
423
+ _CryptoUtils.encodeBase64Url = (input) => {
424
+ return toBase64(input).replace(/=/g, "").replace(/\+/g, "-").replace(/\//g, "_");
425
+ };
426
+ var CryptoUtils = _CryptoUtils;
427
+
428
+ // src/utils/Event.ts
429
+ var Event = class {
430
+ constructor(_name) {
431
+ this._name = _name;
432
+ this._callbacks = [];
433
+ this._logger = new Logger(`Event('${this._name}')`);
434
+ }
435
+ addHandler(cb) {
436
+ this._callbacks.push(cb);
437
+ return () => this.removeHandler(cb);
438
+ }
439
+ removeHandler(cb) {
440
+ const idx = this._callbacks.lastIndexOf(cb);
441
+ if (idx >= 0) {
442
+ this._callbacks.splice(idx, 1);
443
+ }
444
+ }
445
+ async raise(...ev) {
446
+ this._logger.debug("raise:", ...ev);
447
+ for (const cb of this._callbacks) {
448
+ await cb(...ev);
449
+ }
450
+ }
451
+ };
452
+
453
+ // src/utils/PopupUtils.ts
454
+ var PopupUtils = class {
455
+ /**
456
+ * Populates a map of window features with a placement centered in front of
457
+ * the current window. If no explicit width is given, a default value is
458
+ * binned into [800, 720, 600, 480, 360] based on the current window's width.
459
+ */
460
+ static center({ ...features }) {
461
+ var _a, _b, _c;
462
+ if (features.width == null)
463
+ features.width = (_a = [800, 720, 600, 480].find((width) => width <= window.outerWidth / 1.618)) != null ? _a : 360;
464
+ (_b = features.left) != null ? _b : features.left = Math.max(0, Math.round(window.screenX + (window.outerWidth - features.width) / 2));
465
+ if (features.height != null)
466
+ (_c = features.top) != null ? _c : features.top = Math.max(0, Math.round(window.screenY + (window.outerHeight - features.height) / 2));
467
+ return features;
468
+ }
469
+ static serialize(features) {
470
+ return Object.entries(features).filter(([, value]) => value != null).map(([key, value]) => `${key}=${typeof value !== "boolean" ? value : value ? "yes" : "no"}`).join(",");
471
+ }
472
+ };
473
+
474
+ // src/utils/Timer.ts
475
+ var Timer = class _Timer extends Event {
476
+ constructor() {
477
+ super(...arguments);
478
+ this._logger = new Logger(`Timer('${this._name}')`);
479
+ this._timerHandle = null;
480
+ this._expiration = 0;
481
+ this._callback = () => {
482
+ const diff = this._expiration - _Timer.getEpochTime();
483
+ this._logger.debug("timer completes in", diff);
484
+ if (this._expiration <= _Timer.getEpochTime()) {
485
+ this.cancel();
486
+ void super.raise();
487
+ }
488
+ };
489
+ }
490
+ // get the time
491
+ static getEpochTime() {
492
+ return Math.floor(Date.now() / 1e3);
493
+ }
494
+ init(durationInSeconds) {
495
+ const logger2 = this._logger.create("init");
496
+ durationInSeconds = Math.max(Math.floor(durationInSeconds), 1);
497
+ const expiration = _Timer.getEpochTime() + durationInSeconds;
498
+ if (this.expiration === expiration && this._timerHandle) {
499
+ logger2.debug("skipping since already initialized for expiration at", this.expiration);
500
+ return;
501
+ }
502
+ this.cancel();
503
+ logger2.debug("using duration", durationInSeconds);
504
+ this._expiration = expiration;
505
+ const timerDurationInSeconds = Math.min(durationInSeconds, 5);
506
+ this._timerHandle = setInterval(this._callback, timerDurationInSeconds * 1e3);
507
+ }
508
+ get expiration() {
509
+ return this._expiration;
510
+ }
511
+ cancel() {
512
+ this._logger.create("cancel");
513
+ if (this._timerHandle) {
514
+ clearInterval(this._timerHandle);
515
+ this._timerHandle = null;
516
+ }
517
+ }
518
+ };
519
+
520
+ // src/utils/UrlUtils.ts
521
+ var UrlUtils = class {
522
+ static readParams(url, responseMode = "query") {
523
+ if (!url) throw new TypeError("Invalid URL");
524
+ const parsedUrl = new URL(url, "http://127.0.0.1");
525
+ const params = parsedUrl[responseMode === "fragment" ? "hash" : "search"];
526
+ return new URLSearchParams(params.slice(1));
527
+ }
528
+ };
529
+ var URL_STATE_DELIMITER = ";";
530
+
531
+ // src/errors/ErrorResponse.ts
532
+ var ErrorResponse = class extends Error {
533
+ constructor(args, form) {
534
+ var _a, _b, _c;
535
+ super(args.error_description || args.error || "");
536
+ this.form = form;
537
+ /** Marker to detect class: "ErrorResponse" */
538
+ this.name = "ErrorResponse";
539
+ if (!args.error) {
540
+ Logger.error("ErrorResponse", "No error passed");
541
+ throw new Error("No error passed");
542
+ }
543
+ this.error = args.error;
544
+ this.error_description = (_a = args.error_description) != null ? _a : null;
545
+ this.error_uri = (_b = args.error_uri) != null ? _b : null;
546
+ this.state = args.userState;
547
+ this.session_state = (_c = args.session_state) != null ? _c : null;
548
+ this.url_state = args.url_state;
549
+ }
550
+ };
551
+
552
+ // src/errors/ErrorTimeout.ts
553
+ var ErrorTimeout = class extends Error {
554
+ constructor(message) {
555
+ super(message);
556
+ /** Marker to detect class: "ErrorTimeout" */
557
+ this.name = "ErrorTimeout";
558
+ }
559
+ };
560
+
561
+ // src/AccessTokenEvents.ts
562
+ var AccessTokenEvents = class {
563
+ constructor(args) {
564
+ this._logger = new Logger("AccessTokenEvents");
565
+ this._expiringTimer = new Timer("Access token expiring");
566
+ this._expiredTimer = new Timer("Access token expired");
567
+ this._expiringNotificationTimeInSeconds = args.expiringNotificationTimeInSeconds;
568
+ }
569
+ load(container) {
570
+ const logger2 = this._logger.create("load");
571
+ if (container.access_token && container.expires_in !== void 0) {
572
+ const duration = container.expires_in;
573
+ logger2.debug("access token present, remaining duration:", duration);
574
+ if (duration > 0) {
575
+ let expiring = duration - this._expiringNotificationTimeInSeconds;
576
+ if (expiring <= 0) {
577
+ expiring = 1;
578
+ }
579
+ logger2.debug("registering expiring timer, raising in", expiring, "seconds");
580
+ this._expiringTimer.init(expiring);
581
+ } else {
582
+ logger2.debug("canceling existing expiring timer because we're past expiration.");
583
+ this._expiringTimer.cancel();
584
+ }
585
+ const expired = duration + 1;
586
+ logger2.debug("registering expired timer, raising in", expired, "seconds");
587
+ this._expiredTimer.init(expired);
588
+ } else {
589
+ this._expiringTimer.cancel();
590
+ this._expiredTimer.cancel();
591
+ }
592
+ }
593
+ unload() {
594
+ this._logger.debug("unload: canceling existing access token timers");
595
+ this._expiringTimer.cancel();
596
+ this._expiredTimer.cancel();
597
+ }
598
+ /**
599
+ * Add callback: Raised prior to the access token expiring.
600
+ */
601
+ addAccessTokenExpiring(cb) {
602
+ return this._expiringTimer.addHandler(cb);
603
+ }
604
+ /**
605
+ * Remove callback: Raised prior to the access token expiring.
606
+ */
607
+ removeAccessTokenExpiring(cb) {
608
+ this._expiringTimer.removeHandler(cb);
609
+ }
610
+ /**
611
+ * Add callback: Raised after the access token has expired.
612
+ */
613
+ addAccessTokenExpired(cb) {
614
+ return this._expiredTimer.addHandler(cb);
615
+ }
616
+ /**
617
+ * Remove callback: Raised after the access token has expired.
618
+ */
619
+ removeAccessTokenExpired(cb) {
620
+ this._expiredTimer.removeHandler(cb);
621
+ }
622
+ };
623
+
624
+ // src/CheckSessionIFrame.ts
625
+ var CheckSessionIFrame = class {
626
+ constructor(_callback, _client_id, url, _intervalInSeconds, _stopOnError) {
627
+ this._callback = _callback;
628
+ this._client_id = _client_id;
629
+ this._intervalInSeconds = _intervalInSeconds;
630
+ this._stopOnError = _stopOnError;
631
+ this._logger = new Logger("CheckSessionIFrame");
632
+ this._timer = null;
633
+ this._session_state = null;
634
+ this._message = (e) => {
635
+ if (e.origin === this._frame_origin && e.source === this._frame.contentWindow) {
636
+ if (e.data === "error") {
637
+ this._logger.error("error message from check session op iframe");
638
+ if (this._stopOnError) {
639
+ this.stop();
640
+ }
641
+ } else if (e.data === "changed") {
642
+ this._logger.debug("changed message from check session op iframe");
643
+ this.stop();
644
+ void this._callback();
645
+ } else {
646
+ this._logger.debug(e.data + " message from check session op iframe");
647
+ }
648
+ }
649
+ };
650
+ const parsedUrl = new URL(url);
651
+ this._frame_origin = parsedUrl.origin;
652
+ this._frame = window.document.createElement("iframe");
653
+ this._frame.style.visibility = "hidden";
654
+ this._frame.style.position = "fixed";
655
+ this._frame.style.left = "-1000px";
656
+ this._frame.style.top = "0";
657
+ this._frame.width = "0";
658
+ this._frame.height = "0";
659
+ this._frame.src = parsedUrl.href;
660
+ }
661
+ load() {
662
+ return new Promise((resolve) => {
663
+ this._frame.onload = () => {
664
+ resolve();
665
+ };
666
+ window.document.body.appendChild(this._frame);
667
+ window.addEventListener("message", this._message, false);
668
+ });
669
+ }
670
+ start(session_state) {
671
+ if (this._session_state === session_state) {
672
+ return;
673
+ }
674
+ this._logger.create("start");
675
+ this.stop();
676
+ this._session_state = session_state;
677
+ const send = () => {
678
+ if (!this._frame.contentWindow || !this._session_state) {
679
+ return;
680
+ }
681
+ this._frame.contentWindow.postMessage(this._client_id + " " + this._session_state, this._frame_origin);
682
+ };
683
+ send();
684
+ this._timer = setInterval(send, this._intervalInSeconds * 1e3);
685
+ }
686
+ stop() {
687
+ this._logger.create("stop");
688
+ this._session_state = null;
689
+ if (this._timer) {
690
+ clearInterval(this._timer);
691
+ this._timer = null;
692
+ }
693
+ }
694
+ };
695
+
696
+ // src/InMemoryWebStorage.ts
697
+ var InMemoryWebStorage = class {
698
+ constructor() {
699
+ this._logger = new Logger("InMemoryWebStorage");
700
+ this._data = {};
701
+ }
702
+ clear() {
703
+ this._logger.create("clear");
704
+ this._data = {};
705
+ }
706
+ getItem(key) {
707
+ this._logger.create(`getItem('${key}')`);
708
+ return this._data[key];
709
+ }
710
+ setItem(key, value) {
711
+ this._logger.create(`setItem('${key}')`);
712
+ this._data[key] = value;
713
+ }
714
+ removeItem(key) {
715
+ this._logger.create(`removeItem('${key}')`);
716
+ delete this._data[key];
717
+ }
718
+ get length() {
719
+ return Object.getOwnPropertyNames(this._data).length;
720
+ }
721
+ key(index) {
722
+ return Object.getOwnPropertyNames(this._data)[index];
723
+ }
724
+ };
725
+
726
+ // src/errors/ErrorDPoPNonce.ts
727
+ var ErrorDPoPNonce = class extends Error {
728
+ constructor(nonce, message) {
729
+ super(message);
730
+ /** Marker to detect class: "ErrorDPoPNonce" */
731
+ this.name = "ErrorDPoPNonce";
732
+ this.nonce = nonce;
733
+ }
734
+ };
735
+
736
+ // src/JsonService.ts
737
+ var JsonService = class {
738
+ constructor(additionalContentTypes = [], _jwtHandler = null, _extraHeaders = {}) {
739
+ this._jwtHandler = _jwtHandler;
740
+ this._extraHeaders = _extraHeaders;
741
+ this._logger = new Logger("JsonService");
742
+ this._contentTypes = [];
743
+ this._contentTypes.push(...additionalContentTypes, "application/json");
744
+ if (_jwtHandler) {
745
+ this._contentTypes.push("application/jwt");
746
+ }
747
+ }
748
+ async fetchWithTimeout(input, init = {}) {
749
+ const { timeoutInSeconds, ...initFetch } = init;
750
+ if (!timeoutInSeconds) {
751
+ return await fetch(input, initFetch);
752
+ }
753
+ const controller = new AbortController();
754
+ const timeoutId = setTimeout(() => controller.abort(), timeoutInSeconds * 1e3);
755
+ try {
756
+ const response = await fetch(input, {
757
+ ...init,
758
+ signal: controller.signal
759
+ });
760
+ return response;
761
+ } catch (err) {
762
+ if (err instanceof DOMException && err.name === "AbortError") {
763
+ throw new ErrorTimeout("Network timed out");
764
+ }
765
+ throw err;
766
+ } finally {
767
+ clearTimeout(timeoutId);
768
+ }
769
+ }
770
+ async getJson(url, {
771
+ token,
772
+ credentials,
773
+ timeoutInSeconds
774
+ } = {}) {
775
+ const logger2 = this._logger.create("getJson");
776
+ const headers = {
777
+ "Accept": this._contentTypes.join(", ")
778
+ };
779
+ if (token) {
780
+ logger2.debug("token passed, setting Authorization header");
781
+ headers["Authorization"] = "Bearer " + token;
782
+ }
783
+ this.appendExtraHeaders(headers);
784
+ let response;
785
+ try {
786
+ logger2.debug("url:", url);
787
+ response = await this.fetchWithTimeout(url, { method: "GET", headers, timeoutInSeconds, credentials });
788
+ } catch (err) {
789
+ logger2.error("Network Error");
790
+ throw err;
791
+ }
792
+ logger2.debug("HTTP response received, status", response.status);
793
+ const contentType = response.headers.get("Content-Type");
794
+ if (contentType && !this._contentTypes.find((item) => contentType.startsWith(item))) {
795
+ logger2.throw(new Error(`Invalid response Content-Type: ${contentType != null ? contentType : "undefined"}, from URL: ${url}`));
796
+ }
797
+ if (response.ok && this._jwtHandler && (contentType == null ? void 0 : contentType.startsWith("application/jwt"))) {
798
+ return await this._jwtHandler(await response.text());
799
+ }
800
+ let json;
801
+ try {
802
+ json = await response.json();
803
+ } catch (err) {
804
+ logger2.error("Error parsing JSON response", err);
805
+ if (response.ok) throw err;
806
+ throw new Error(`${response.statusText} (${response.status})`);
807
+ }
808
+ if (!response.ok) {
809
+ logger2.error("Error from server:", json);
810
+ if (json.error) {
811
+ throw new ErrorResponse(json);
812
+ }
813
+ throw new Error(`${response.statusText} (${response.status}): ${JSON.stringify(json)}`);
814
+ }
815
+ return json;
816
+ }
817
+ async postForm(url, {
818
+ body,
819
+ basicAuth,
820
+ timeoutInSeconds,
821
+ initCredentials,
822
+ extraHeaders
823
+ }) {
824
+ const logger2 = this._logger.create("postForm");
825
+ const headers = {
826
+ "Accept": this._contentTypes.join(", "),
827
+ "Content-Type": "application/x-www-form-urlencoded",
828
+ ...extraHeaders
829
+ };
830
+ if (basicAuth !== void 0) {
831
+ headers["Authorization"] = "Basic " + basicAuth;
832
+ }
833
+ this.appendExtraHeaders(headers);
834
+ let response;
835
+ try {
836
+ logger2.debug("url:", url);
837
+ response = await this.fetchWithTimeout(url, { method: "POST", headers, body, timeoutInSeconds, credentials: initCredentials });
838
+ } catch (err) {
839
+ logger2.error("Network error");
840
+ throw err;
841
+ }
842
+ logger2.debug("HTTP response received, status", response.status);
843
+ const contentType = response.headers.get("Content-Type");
844
+ if (contentType && !this._contentTypes.find((item) => contentType.startsWith(item))) {
845
+ throw new Error(`Invalid response Content-Type: ${contentType != null ? contentType : "undefined"}, from URL: ${url}`);
846
+ }
847
+ const responseText = await response.text();
848
+ let json = {};
849
+ if (responseText) {
850
+ try {
851
+ json = JSON.parse(responseText);
852
+ } catch (err) {
853
+ logger2.error("Error parsing JSON response", err);
854
+ if (response.ok) throw err;
855
+ throw new Error(`${response.statusText} (${response.status})`);
856
+ }
857
+ }
858
+ if (!response.ok) {
859
+ logger2.error("Error from server:", json);
860
+ if (response.headers.has("dpop-nonce")) {
861
+ const nonce = response.headers.get("dpop-nonce");
862
+ throw new ErrorDPoPNonce(nonce, `${JSON.stringify(json)}`);
863
+ }
864
+ if (json.error) {
865
+ throw new ErrorResponse(json, body);
866
+ }
867
+ throw new Error(`${response.statusText} (${response.status}): ${JSON.stringify(json)}`);
868
+ }
869
+ return json;
870
+ }
871
+ appendExtraHeaders(headers) {
872
+ const logger2 = this._logger.create("appendExtraHeaders");
873
+ const customKeys = Object.keys(this._extraHeaders);
874
+ const protectedHeaders = [
875
+ "authorization",
876
+ "accept",
877
+ "content-type"
878
+ ];
879
+ if (customKeys.length === 0) {
880
+ return;
881
+ }
882
+ customKeys.forEach((headerName) => {
883
+ if (protectedHeaders.includes(headerName.toLocaleLowerCase())) {
884
+ logger2.warn("Protected header could not be overridden", headerName, protectedHeaders);
885
+ return;
886
+ }
887
+ const content = typeof this._extraHeaders[headerName] === "function" ? this._extraHeaders[headerName]() : this._extraHeaders[headerName];
888
+ if (content && content !== "") {
889
+ headers[headerName] = content;
890
+ }
891
+ });
892
+ }
893
+ };
894
+
895
+ // src/MetadataService.ts
896
+ var MetadataService = class {
897
+ constructor(_settings) {
898
+ this._settings = _settings;
899
+ this._logger = new Logger("MetadataService");
900
+ this._signingKeys = null;
901
+ this._metadata = null;
902
+ this._metadataUrl = this._settings.metadataUrl;
903
+ this._jsonService = new JsonService(
904
+ ["application/jwk-set+json"],
905
+ null,
906
+ this._settings.extraHeaders
907
+ );
908
+ if (this._settings.signingKeys) {
909
+ this._logger.debug("using signingKeys from settings");
910
+ this._signingKeys = this._settings.signingKeys;
911
+ }
912
+ if (this._settings.metadata) {
913
+ this._logger.debug("using metadata from settings");
914
+ this._metadata = this._settings.metadata;
915
+ }
916
+ if (this._settings.fetchRequestCredentials) {
917
+ this._logger.debug("using fetchRequestCredentials from settings");
918
+ this._fetchRequestCredentials = this._settings.fetchRequestCredentials;
919
+ }
920
+ }
921
+ resetSigningKeys() {
922
+ this._signingKeys = null;
923
+ }
924
+ async getMetadata() {
925
+ const logger2 = this._logger.create("getMetadata");
926
+ if (this._metadata) {
927
+ logger2.debug("using cached values");
928
+ return this._metadata;
929
+ }
930
+ if (!this._metadataUrl) {
931
+ logger2.throw(new Error("No authority or metadataUrl configured on settings"));
932
+ throw null;
933
+ }
934
+ logger2.debug("getting metadata from", this._metadataUrl);
935
+ const metadata = await this._jsonService.getJson(this._metadataUrl, { credentials: this._fetchRequestCredentials, timeoutInSeconds: this._settings.requestTimeoutInSeconds });
936
+ logger2.debug("merging remote JSON with seed metadata");
937
+ this._metadata = Object.assign({}, this._settings.metadataSeed, metadata);
938
+ return this._metadata;
939
+ }
940
+ getIssuer() {
941
+ return this._getMetadataProperty("issuer");
942
+ }
943
+ getAuthorizationEndpoint() {
944
+ return this._getMetadataProperty("authorization_endpoint");
945
+ }
946
+ getUserInfoEndpoint() {
947
+ return this._getMetadataProperty("userinfo_endpoint");
948
+ }
949
+ getTokenEndpoint(optional = true) {
950
+ return this._getMetadataProperty("token_endpoint", optional);
951
+ }
952
+ getCheckSessionIframe() {
953
+ return this._getMetadataProperty("check_session_iframe", true);
954
+ }
955
+ getEndSessionEndpoint() {
956
+ return this._getMetadataProperty("end_session_endpoint", true);
957
+ }
958
+ getRevocationEndpoint(optional = true) {
959
+ return this._getMetadataProperty("revocation_endpoint", optional);
960
+ }
961
+ getKeysEndpoint(optional = true) {
962
+ return this._getMetadataProperty("jwks_uri", optional);
963
+ }
964
+ async _getMetadataProperty(name, optional = false) {
965
+ const logger2 = this._logger.create(`_getMetadataProperty('${name}')`);
966
+ const metadata = await this.getMetadata();
967
+ logger2.debug("resolved");
968
+ if (metadata[name] === void 0) {
969
+ if (optional === true) {
970
+ logger2.warn("Metadata does not contain optional property");
971
+ return void 0;
972
+ }
973
+ logger2.throw(new Error("Metadata does not contain property " + name));
974
+ }
975
+ return metadata[name];
976
+ }
977
+ async getSigningKeys() {
978
+ const logger2 = this._logger.create("getSigningKeys");
979
+ if (this._signingKeys) {
980
+ logger2.debug("returning signingKeys from cache");
981
+ return this._signingKeys;
982
+ }
983
+ const jwks_uri = await this.getKeysEndpoint(false);
984
+ logger2.debug("got jwks_uri", jwks_uri);
985
+ const keySet = await this._jsonService.getJson(jwks_uri, { timeoutInSeconds: this._settings.requestTimeoutInSeconds });
986
+ logger2.debug("got key set", keySet);
987
+ if (!Array.isArray(keySet.keys)) {
988
+ logger2.throw(new Error("Missing keys on keyset"));
989
+ throw null;
990
+ }
991
+ this._signingKeys = keySet.keys;
992
+ return this._signingKeys;
993
+ }
994
+ };
995
+
996
+ // src/WebStorageStateStore.ts
997
+ var WebStorageStateStore = class {
998
+ constructor({
999
+ prefix = "oidc.",
1000
+ store = localStorage
1001
+ } = {}) {
1002
+ this._logger = new Logger("WebStorageStateStore");
1003
+ this._store = store;
1004
+ this._prefix = prefix;
1005
+ }
1006
+ async set(key, value) {
1007
+ this._logger.create(`set('${key}')`);
1008
+ key = this._prefix + key;
1009
+ await this._store.setItem(key, value);
1010
+ }
1011
+ async get(key) {
1012
+ this._logger.create(`get('${key}')`);
1013
+ key = this._prefix + key;
1014
+ const item = await this._store.getItem(key);
1015
+ return item;
1016
+ }
1017
+ async remove(key) {
1018
+ this._logger.create(`remove('${key}')`);
1019
+ key = this._prefix + key;
1020
+ const item = await this._store.getItem(key);
1021
+ await this._store.removeItem(key);
1022
+ return item;
1023
+ }
1024
+ async getAllKeys() {
1025
+ this._logger.create("getAllKeys");
1026
+ const len = await this._store.length;
1027
+ const keys = [];
1028
+ for (let index = 0; index < len; index++) {
1029
+ const key = await this._store.key(index);
1030
+ if (key && key.indexOf(this._prefix) === 0) {
1031
+ keys.push(key.substr(this._prefix.length));
1032
+ }
1033
+ }
1034
+ return keys;
1035
+ }
1036
+ };
1037
+
1038
+ // src/OidcClientSettings.ts
1039
+ var DefaultResponseType = "code";
1040
+ var DefaultScope = "openid";
1041
+ var DefaultClientAuthentication = "client_secret_post";
1042
+ var DefaultStaleStateAgeInSeconds = 60 * 15;
1043
+ var OidcClientSettingsStore = class {
1044
+ constructor({
1045
+ stateUrlParamValue,
1046
+ // metadata related
1047
+ authority,
1048
+ metadataUrl,
1049
+ metadata,
1050
+ signingKeys,
1051
+ metadataSeed,
1052
+ // client related
1053
+ client_id,
1054
+ client_secret,
1055
+ response_type = DefaultResponseType,
1056
+ scope = DefaultScope,
1057
+ redirect_uri,
1058
+ post_logout_redirect_uri,
1059
+ client_authentication = DefaultClientAuthentication,
1060
+ // optional protocol
1061
+ prompt,
1062
+ display,
1063
+ max_age,
1064
+ ui_locales,
1065
+ acr_values,
1066
+ resource,
1067
+ response_mode,
1068
+ // behavior flags
1069
+ filterProtocolClaims = true,
1070
+ loadUserInfo = false,
1071
+ requestTimeoutInSeconds,
1072
+ staleStateAgeInSeconds = DefaultStaleStateAgeInSeconds,
1073
+ mergeClaimsStrategy = { array: "replace" },
1074
+ disablePKCE = false,
1075
+ // other behavior
1076
+ stateStore,
1077
+ revokeTokenAdditionalContentTypes,
1078
+ fetchRequestCredentials,
1079
+ refreshTokenAllowedScope,
1080
+ // extra
1081
+ extraQueryParams = {},
1082
+ extraTokenParams = {},
1083
+ extraHeaders = {},
1084
+ dpop,
1085
+ omitScopeWhenRequesting = false
1086
+ }) {
1087
+ var _a;
1088
+ this.stateUrlParamValue = stateUrlParamValue;
1089
+ this.authority = authority;
1090
+ if (metadataUrl) {
1091
+ this.metadataUrl = metadataUrl;
1092
+ } else {
1093
+ this.metadataUrl = authority;
1094
+ if (authority) {
1095
+ if (!this.metadataUrl.endsWith("/")) {
1096
+ this.metadataUrl += "/";
1097
+ }
1098
+ this.metadataUrl += ".well-known/openid-configuration";
1099
+ }
1100
+ }
1101
+ this.metadata = metadata;
1102
+ this.metadataSeed = metadataSeed;
1103
+ this.signingKeys = signingKeys;
1104
+ this.client_id = client_id;
1105
+ this.client_secret = client_secret;
1106
+ this.response_type = response_type;
1107
+ this.scope = scope;
1108
+ this.redirect_uri = redirect_uri;
1109
+ this.post_logout_redirect_uri = post_logout_redirect_uri;
1110
+ this.client_authentication = client_authentication;
1111
+ this.prompt = prompt;
1112
+ this.display = display;
1113
+ this.max_age = max_age;
1114
+ this.ui_locales = ui_locales;
1115
+ this.acr_values = acr_values;
1116
+ this.resource = resource;
1117
+ this.response_mode = response_mode;
1118
+ this.filterProtocolClaims = filterProtocolClaims != null ? filterProtocolClaims : true;
1119
+ this.loadUserInfo = !!loadUserInfo;
1120
+ this.staleStateAgeInSeconds = staleStateAgeInSeconds;
1121
+ this.mergeClaimsStrategy = mergeClaimsStrategy;
1122
+ this.omitScopeWhenRequesting = omitScopeWhenRequesting;
1123
+ this.disablePKCE = !!disablePKCE;
1124
+ this.revokeTokenAdditionalContentTypes = revokeTokenAdditionalContentTypes;
1125
+ this.fetchRequestCredentials = fetchRequestCredentials ? fetchRequestCredentials : "same-origin";
1126
+ this.requestTimeoutInSeconds = requestTimeoutInSeconds;
1127
+ if (stateStore) {
1128
+ this.stateStore = stateStore;
1129
+ } else {
1130
+ const store = typeof window !== "undefined" ? window.localStorage : new InMemoryWebStorage();
1131
+ this.stateStore = new WebStorageStateStore({ store });
1132
+ }
1133
+ this.refreshTokenAllowedScope = refreshTokenAllowedScope;
1134
+ this.extraQueryParams = extraQueryParams;
1135
+ this.extraTokenParams = extraTokenParams;
1136
+ this.extraHeaders = extraHeaders;
1137
+ this.dpop = dpop;
1138
+ if (this.dpop && !((_a = this.dpop) == null ? void 0 : _a.store)) {
1139
+ throw new Error("A DPoPStore is required when dpop is enabled");
1140
+ }
1141
+ }
1142
+ };
1143
+
1144
+ // src/UserInfoService.ts
1145
+ var UserInfoService = class {
1146
+ constructor(_settings, _metadataService) {
1147
+ this._settings = _settings;
1148
+ this._metadataService = _metadataService;
1149
+ this._logger = new Logger("UserInfoService");
1150
+ this._getClaimsFromJwt = async (responseText) => {
1151
+ const logger2 = this._logger.create("_getClaimsFromJwt");
1152
+ try {
1153
+ const payload = JwtUtils.decode(responseText);
1154
+ logger2.debug("JWT decoding successful");
1155
+ return payload;
1156
+ } catch (err) {
1157
+ logger2.error("Error parsing JWT response");
1158
+ throw err;
1159
+ }
1160
+ };
1161
+ this._jsonService = new JsonService(
1162
+ void 0,
1163
+ this._getClaimsFromJwt,
1164
+ this._settings.extraHeaders
1165
+ );
1166
+ }
1167
+ async getClaims(token) {
1168
+ const logger2 = this._logger.create("getClaims");
1169
+ if (!token) {
1170
+ this._logger.throw(new Error("No token passed"));
1171
+ }
1172
+ const url = await this._metadataService.getUserInfoEndpoint();
1173
+ logger2.debug("got userinfo url", url);
1174
+ const claims = await this._jsonService.getJson(url, {
1175
+ token,
1176
+ credentials: this._settings.fetchRequestCredentials,
1177
+ timeoutInSeconds: this._settings.requestTimeoutInSeconds
1178
+ });
1179
+ logger2.debug("got claims", claims);
1180
+ return claims;
1181
+ }
1182
+ };
1183
+
1184
+ // src/TokenClient.ts
1185
+ var TokenClient = class {
1186
+ constructor(_settings, _metadataService) {
1187
+ this._settings = _settings;
1188
+ this._metadataService = _metadataService;
1189
+ this._logger = new Logger("TokenClient");
1190
+ this._jsonService = new JsonService(
1191
+ this._settings.revokeTokenAdditionalContentTypes,
1192
+ null,
1193
+ this._settings.extraHeaders
1194
+ );
1195
+ }
1196
+ /**
1197
+ * Exchange code.
1198
+ *
1199
+ * @see https://www.rfc-editor.org/rfc/rfc6749#section-4.1.3
1200
+ */
1201
+ async exchangeCode({
1202
+ grant_type = "authorization_code",
1203
+ redirect_uri = this._settings.redirect_uri,
1204
+ client_id = this._settings.client_id,
1205
+ client_secret = this._settings.client_secret,
1206
+ extraHeaders,
1207
+ ...args
1208
+ }) {
1209
+ const logger2 = this._logger.create("exchangeCode");
1210
+ if (!client_id) {
1211
+ logger2.throw(new Error("A client_id is required"));
1212
+ }
1213
+ if (!redirect_uri) {
1214
+ logger2.throw(new Error("A redirect_uri is required"));
1215
+ }
1216
+ if (!args.code) {
1217
+ logger2.throw(new Error("A code is required"));
1218
+ }
1219
+ const params = new URLSearchParams({ grant_type, redirect_uri });
1220
+ for (const [key, value] of Object.entries(args)) {
1221
+ if (value != null) {
1222
+ params.set(key, value);
1223
+ }
1224
+ }
1225
+ let basicAuth;
1226
+ switch (this._settings.client_authentication) {
1227
+ case "client_secret_basic":
1228
+ if (!client_secret) {
1229
+ logger2.throw(new Error("A client_secret is required"));
1230
+ throw null;
1231
+ }
1232
+ basicAuth = CryptoUtils.generateBasicAuth(client_id, client_secret);
1233
+ break;
1234
+ case "client_secret_post":
1235
+ params.append("client_id", client_id);
1236
+ if (client_secret) {
1237
+ params.append("client_secret", client_secret);
1238
+ }
1239
+ break;
1240
+ }
1241
+ const url = await this._metadataService.getTokenEndpoint(false);
1242
+ logger2.debug("got token endpoint");
1243
+ const response = await this._jsonService.postForm(url, {
1244
+ body: params,
1245
+ basicAuth,
1246
+ timeoutInSeconds: this._settings.requestTimeoutInSeconds,
1247
+ initCredentials: this._settings.fetchRequestCredentials,
1248
+ extraHeaders
1249
+ });
1250
+ logger2.debug("got response");
1251
+ return response;
1252
+ }
1253
+ /**
1254
+ * Exchange credentials.
1255
+ *
1256
+ * @see https://www.rfc-editor.org/rfc/rfc6749#section-4.3.2
1257
+ */
1258
+ async exchangeCredentials({
1259
+ grant_type = "password",
1260
+ client_id = this._settings.client_id,
1261
+ client_secret = this._settings.client_secret,
1262
+ scope = this._settings.scope,
1263
+ ...args
1264
+ }) {
1265
+ const logger2 = this._logger.create("exchangeCredentials");
1266
+ if (!client_id) {
1267
+ logger2.throw(new Error("A client_id is required"));
1268
+ }
1269
+ const params = new URLSearchParams({ grant_type });
1270
+ if (!this._settings.omitScopeWhenRequesting) {
1271
+ params.set("scope", scope);
1272
+ }
1273
+ for (const [key, value] of Object.entries(args)) {
1274
+ if (value != null) {
1275
+ params.set(key, value);
1276
+ }
1277
+ }
1278
+ let basicAuth;
1279
+ switch (this._settings.client_authentication) {
1280
+ case "client_secret_basic":
1281
+ if (!client_secret) {
1282
+ logger2.throw(new Error("A client_secret is required"));
1283
+ throw null;
1284
+ }
1285
+ basicAuth = CryptoUtils.generateBasicAuth(client_id, client_secret);
1286
+ break;
1287
+ case "client_secret_post":
1288
+ params.append("client_id", client_id);
1289
+ if (client_secret) {
1290
+ params.append("client_secret", client_secret);
1291
+ }
1292
+ break;
1293
+ }
1294
+ const url = await this._metadataService.getTokenEndpoint(false);
1295
+ logger2.debug("got token endpoint");
1296
+ const response = await this._jsonService.postForm(url, { body: params, basicAuth, timeoutInSeconds: this._settings.requestTimeoutInSeconds, initCredentials: this._settings.fetchRequestCredentials });
1297
+ logger2.debug("got response");
1298
+ return response;
1299
+ }
1300
+ /**
1301
+ * Exchange a refresh token.
1302
+ *
1303
+ * @see https://www.rfc-editor.org/rfc/rfc6749#section-6
1304
+ */
1305
+ async exchangeRefreshToken({
1306
+ grant_type = "refresh_token",
1307
+ client_id = this._settings.client_id,
1308
+ client_secret = this._settings.client_secret,
1309
+ timeoutInSeconds,
1310
+ extraHeaders,
1311
+ ...args
1312
+ }) {
1313
+ const logger2 = this._logger.create("exchangeRefreshToken");
1314
+ if (!client_id) {
1315
+ logger2.throw(new Error("A client_id is required"));
1316
+ }
1317
+ if (!args.refresh_token) {
1318
+ logger2.throw(new Error("A refresh_token is required"));
1319
+ }
1320
+ const params = new URLSearchParams({ grant_type });
1321
+ for (const [key, value] of Object.entries(args)) {
1322
+ if (Array.isArray(value)) {
1323
+ value.forEach((param) => params.append(key, param));
1324
+ } else if (value != null) {
1325
+ params.set(key, value);
1326
+ }
1327
+ }
1328
+ let basicAuth;
1329
+ switch (this._settings.client_authentication) {
1330
+ case "client_secret_basic":
1331
+ if (!client_secret) {
1332
+ logger2.throw(new Error("A client_secret is required"));
1333
+ throw null;
1334
+ }
1335
+ basicAuth = CryptoUtils.generateBasicAuth(client_id, client_secret);
1336
+ break;
1337
+ case "client_secret_post":
1338
+ params.append("client_id", client_id);
1339
+ if (client_secret) {
1340
+ params.append("client_secret", client_secret);
1341
+ }
1342
+ break;
1343
+ }
1344
+ const url = await this._metadataService.getTokenEndpoint(false);
1345
+ logger2.debug("got token endpoint");
1346
+ const response = await this._jsonService.postForm(url, { body: params, basicAuth, timeoutInSeconds, initCredentials: this._settings.fetchRequestCredentials, extraHeaders });
1347
+ logger2.debug("got response");
1348
+ return response;
1349
+ }
1350
+ /**
1351
+ * Revoke an access or refresh token.
1352
+ *
1353
+ * @see https://datatracker.ietf.org/doc/html/rfc7009#section-2.1
1354
+ */
1355
+ async revoke(args) {
1356
+ var _a;
1357
+ const logger2 = this._logger.create("revoke");
1358
+ if (!args.token) {
1359
+ logger2.throw(new Error("A token is required"));
1360
+ }
1361
+ const url = await this._metadataService.getRevocationEndpoint(false);
1362
+ logger2.debug(`got revocation endpoint, revoking ${(_a = args.token_type_hint) != null ? _a : "default token type"}`);
1363
+ const params = new URLSearchParams();
1364
+ for (const [key, value] of Object.entries(args)) {
1365
+ if (value != null) {
1366
+ params.set(key, value);
1367
+ }
1368
+ }
1369
+ params.set("client_id", this._settings.client_id);
1370
+ if (this._settings.client_secret) {
1371
+ params.set("client_secret", this._settings.client_secret);
1372
+ }
1373
+ await this._jsonService.postForm(url, { body: params, timeoutInSeconds: this._settings.requestTimeoutInSeconds });
1374
+ logger2.debug("got response");
1375
+ }
1376
+ };
1377
+
1378
+ // src/ResponseValidator.ts
1379
+ var ResponseValidator = class {
1380
+ constructor(_settings, _metadataService, _claimsService) {
1381
+ this._settings = _settings;
1382
+ this._metadataService = _metadataService;
1383
+ this._claimsService = _claimsService;
1384
+ this._logger = new Logger("ResponseValidator");
1385
+ this._userInfoService = new UserInfoService(this._settings, this._metadataService);
1386
+ this._tokenClient = new TokenClient(this._settings, this._metadataService);
1387
+ }
1388
+ async validateSigninResponse(response, state, extraHeaders) {
1389
+ const logger2 = this._logger.create("validateSigninResponse");
1390
+ this._processSigninState(response, state);
1391
+ logger2.debug("state processed");
1392
+ await this._processCode(response, state, extraHeaders);
1393
+ logger2.debug("code processed");
1394
+ if (response.isOpenId) {
1395
+ this._validateIdTokenAttributes(response);
1396
+ }
1397
+ logger2.debug("tokens validated");
1398
+ await this._processClaims(response, state == null ? void 0 : state.skipUserInfo, response.isOpenId);
1399
+ logger2.debug("claims processed");
1400
+ }
1401
+ async validateCredentialsResponse(response, skipUserInfo) {
1402
+ const logger2 = this._logger.create("validateCredentialsResponse");
1403
+ if (response.isOpenId && !!response.id_token) {
1404
+ this._validateIdTokenAttributes(response);
1405
+ }
1406
+ logger2.debug("tokens validated");
1407
+ await this._processClaims(response, skipUserInfo, response.isOpenId);
1408
+ logger2.debug("claims processed");
1409
+ }
1410
+ async validateRefreshResponse(response, state) {
1411
+ var _a, _b;
1412
+ const logger2 = this._logger.create("validateRefreshResponse");
1413
+ response.userState = state.data;
1414
+ (_a = response.session_state) != null ? _a : response.session_state = state.session_state;
1415
+ (_b = response.scope) != null ? _b : response.scope = state.scope;
1416
+ if (response.isOpenId && !!response.id_token) {
1417
+ this._validateIdTokenAttributes(response, state.id_token);
1418
+ logger2.debug("ID Token validated");
1419
+ }
1420
+ if (!response.id_token) {
1421
+ response.id_token = state.id_token;
1422
+ response.profile = state.profile;
1423
+ }
1424
+ const hasIdToken = response.isOpenId && !!response.id_token;
1425
+ await this._processClaims(response, false, hasIdToken);
1426
+ logger2.debug("claims processed");
1427
+ }
1428
+ validateSignoutResponse(response, state) {
1429
+ const logger2 = this._logger.create("validateSignoutResponse");
1430
+ if (state.id !== response.state) {
1431
+ logger2.throw(new Error("State does not match"));
1432
+ }
1433
+ logger2.debug("state validated");
1434
+ response.userState = state.data;
1435
+ if (response.error) {
1436
+ logger2.warn("Response was error", response.error);
1437
+ throw new ErrorResponse(response);
1438
+ }
1439
+ }
1440
+ _processSigninState(response, state) {
1441
+ var _a;
1442
+ const logger2 = this._logger.create("_processSigninState");
1443
+ if (state.id !== response.state) {
1444
+ logger2.throw(new Error("State does not match"));
1445
+ }
1446
+ if (!state.client_id) {
1447
+ logger2.throw(new Error("No client_id on state"));
1448
+ }
1449
+ if (!state.authority) {
1450
+ logger2.throw(new Error("No authority on state"));
1451
+ }
1452
+ if (this._settings.authority !== state.authority) {
1453
+ logger2.throw(new Error("authority mismatch on settings vs. signin state"));
1454
+ }
1455
+ if (this._settings.client_id && this._settings.client_id !== state.client_id) {
1456
+ logger2.throw(new Error("client_id mismatch on settings vs. signin state"));
1457
+ }
1458
+ logger2.debug("state validated");
1459
+ response.userState = state.data;
1460
+ response.url_state = state.url_state;
1461
+ (_a = response.scope) != null ? _a : response.scope = state.scope;
1462
+ if (response.error) {
1463
+ logger2.warn("Response was error", response.error);
1464
+ throw new ErrorResponse(response);
1465
+ }
1466
+ if (state.code_verifier && !response.code) {
1467
+ logger2.throw(new Error("Expected code in response"));
1468
+ }
1469
+ }
1470
+ async _processClaims(response, skipUserInfo = false, validateSub = true) {
1471
+ const logger2 = this._logger.create("_processClaims");
1472
+ response.profile = this._claimsService.filterProtocolClaims(response.profile);
1473
+ if (skipUserInfo || !this._settings.loadUserInfo || !response.access_token) {
1474
+ logger2.debug("not loading user info");
1475
+ return;
1476
+ }
1477
+ logger2.debug("loading user info");
1478
+ const claims = await this._userInfoService.getClaims(response.access_token);
1479
+ logger2.debug("user info claims received from user info endpoint");
1480
+ if (validateSub && claims.sub !== response.profile.sub) {
1481
+ logger2.throw(new Error("subject from UserInfo response does not match subject in ID Token"));
1482
+ }
1483
+ response.profile = this._claimsService.mergeClaims(response.profile, this._claimsService.filterProtocolClaims(claims));
1484
+ logger2.debug("user info claims received, updated profile:", response.profile);
1485
+ }
1486
+ async _processCode(response, state, extraHeaders) {
1487
+ const logger2 = this._logger.create("_processCode");
1488
+ if (response.code) {
1489
+ logger2.debug("Validating code");
1490
+ const tokenResponse = await this._tokenClient.exchangeCode({
1491
+ client_id: state.client_id,
1492
+ client_secret: state.client_secret,
1493
+ code: response.code,
1494
+ redirect_uri: state.redirect_uri,
1495
+ code_verifier: state.code_verifier,
1496
+ extraHeaders,
1497
+ ...state.extraTokenParams
1498
+ });
1499
+ Object.assign(response, tokenResponse);
1500
+ response.__oidc_spa_tokenResponse = tokenResponse;
1501
+ } else {
1502
+ logger2.debug("No code to process");
1503
+ }
1504
+ }
1505
+ _validateIdTokenAttributes(response, existingToken) {
1506
+ var _a;
1507
+ const logger2 = this._logger.create("_validateIdTokenAttributes");
1508
+ logger2.debug("decoding ID Token JWT");
1509
+ const incoming = JwtUtils.decode((_a = response.id_token) != null ? _a : "");
1510
+ if (!incoming.sub) {
1511
+ logger2.throw(new Error("ID Token is missing a subject claim"));
1512
+ }
1513
+ if (existingToken) {
1514
+ const existing = JwtUtils.decode(existingToken);
1515
+ if (incoming.sub !== existing.sub) {
1516
+ logger2.throw(new Error("sub in id_token does not match current sub"));
1517
+ }
1518
+ if (incoming.auth_time && incoming.auth_time !== existing.auth_time) {
1519
+ logger2.throw(new Error("auth_time in id_token does not match original auth_time"));
1520
+ }
1521
+ if (incoming.azp && incoming.azp !== existing.azp) {
1522
+ logger2.throw(new Error("azp in id_token does not match original azp"));
1523
+ }
1524
+ if (!incoming.azp && existing.azp) {
1525
+ logger2.throw(new Error("azp not in id_token, but present in original id_token"));
1526
+ }
1527
+ }
1528
+ response.profile = incoming;
1529
+ }
1530
+ };
1531
+
1532
+ // src/State.ts
1533
+ var State = class _State {
1534
+ constructor(args) {
1535
+ var _a;
1536
+ this.id = (_a = args.id) != null ? _a : (() => {
1537
+ const { stateUrlParamValue } = args;
1538
+ if (stateUrlParamValue === void 0) {
1539
+ const message = "Error in oidc-spa patch for oidc-client-ts: stateUrlParamValue is required";
1540
+ console.error(message);
1541
+ throw new Error("Error in oidc-spa patch for oidc-client-ts: stateUrlParamValue is required");
1542
+ }
1543
+ return stateUrlParamValue;
1544
+ })();
1545
+ this.data = args.data;
1546
+ if (args.created && args.created > 0) {
1547
+ this.created = args.created;
1548
+ } else {
1549
+ this.created = Timer.getEpochTime();
1550
+ }
1551
+ this.request_type = args.request_type;
1552
+ this.url_state = args.url_state;
1553
+ }
1554
+ toStorageString() {
1555
+ new Logger("State").create("toStorageString");
1556
+ return JSON.stringify({
1557
+ id: this.id,
1558
+ data: this.data,
1559
+ created: this.created,
1560
+ request_type: this.request_type,
1561
+ url_state: this.url_state
1562
+ });
1563
+ }
1564
+ static fromStorageString(storageString) {
1565
+ Logger.createStatic("State", "fromStorageString");
1566
+ return Promise.resolve(new _State(JSON.parse(storageString)));
1567
+ }
1568
+ static async clearStaleState(storage, age) {
1569
+ const logger2 = Logger.createStatic("State", "clearStaleState");
1570
+ const cutoff = Timer.getEpochTime() - age;
1571
+ const keys = await storage.getAllKeys();
1572
+ logger2.debug("got keys", keys);
1573
+ for (let i = 0; i < keys.length; i++) {
1574
+ const key = keys[i];
1575
+ const item = await storage.get(key);
1576
+ let remove = false;
1577
+ if (item) {
1578
+ try {
1579
+ const state = await _State.fromStorageString(item);
1580
+ logger2.debug("got item from key:", key, state.created);
1581
+ if (state.created <= cutoff) {
1582
+ remove = true;
1583
+ }
1584
+ } catch (err) {
1585
+ logger2.error("Error parsing state for key:", key, err);
1586
+ remove = true;
1587
+ }
1588
+ } else {
1589
+ logger2.debug("no item in storage for key:", key);
1590
+ remove = true;
1591
+ }
1592
+ if (remove) {
1593
+ logger2.debug("removed item for key:", key);
1594
+ void storage.remove(key);
1595
+ }
1596
+ }
1597
+ }
1598
+ };
1599
+
1600
+ // src/SigninState.ts
1601
+ var SigninState = class _SigninState extends State {
1602
+ constructor(args) {
1603
+ super(args);
1604
+ this.code_verifier = args.code_verifier;
1605
+ this.code_challenge = args.code_challenge;
1606
+ this.authority = args.authority;
1607
+ this.client_id = args.client_id;
1608
+ this.redirect_uri = args.redirect_uri;
1609
+ this.scope = args.scope;
1610
+ this.client_secret = args.client_secret;
1611
+ this.extraTokenParams = args.extraTokenParams;
1612
+ this.response_mode = args.response_mode;
1613
+ this.skipUserInfo = args.skipUserInfo;
1614
+ }
1615
+ static async create(args) {
1616
+ const code_verifier = args.code_verifier === true ? CryptoUtils.generateCodeVerifier() : args.code_verifier || void 0;
1617
+ const code_challenge = code_verifier ? await CryptoUtils.generateCodeChallenge(code_verifier) : void 0;
1618
+ return new _SigninState({
1619
+ ...args,
1620
+ code_verifier,
1621
+ code_challenge
1622
+ });
1623
+ }
1624
+ toStorageString() {
1625
+ new Logger("SigninState").create("toStorageString");
1626
+ return JSON.stringify({
1627
+ id: this.id,
1628
+ data: this.data,
1629
+ created: this.created,
1630
+ request_type: this.request_type,
1631
+ url_state: this.url_state,
1632
+ code_verifier: this.code_verifier,
1633
+ authority: this.authority,
1634
+ client_id: this.client_id,
1635
+ redirect_uri: this.redirect_uri,
1636
+ scope: this.scope,
1637
+ client_secret: this.client_secret,
1638
+ extraTokenParams: this.extraTokenParams,
1639
+ response_mode: this.response_mode,
1640
+ skipUserInfo: this.skipUserInfo
1641
+ });
1642
+ }
1643
+ static fromStorageString(storageString) {
1644
+ Logger.createStatic("SigninState", "fromStorageString");
1645
+ const data = JSON.parse(storageString);
1646
+ return _SigninState.create(data);
1647
+ }
1648
+ };
1649
+
1650
+ // src/SigninRequest.ts
1651
+ var _SigninRequest = class _SigninRequest {
1652
+ constructor(args) {
1653
+ this.url = args.url;
1654
+ this.state = args.state;
1655
+ }
1656
+ static async create({
1657
+ stateUrlParamValue,
1658
+ // mandatory
1659
+ url,
1660
+ authority,
1661
+ client_id,
1662
+ redirect_uri,
1663
+ response_type,
1664
+ scope,
1665
+ // optional
1666
+ state_data,
1667
+ response_mode,
1668
+ request_type,
1669
+ client_secret,
1670
+ nonce,
1671
+ url_state,
1672
+ resource,
1673
+ skipUserInfo,
1674
+ extraQueryParams,
1675
+ extraTokenParams,
1676
+ disablePKCE,
1677
+ dpopJkt,
1678
+ omitScopeWhenRequesting,
1679
+ transformUrl,
1680
+ ...optionalParams
1681
+ }) {
1682
+ if (!url) {
1683
+ this._logger.error("create: No url passed");
1684
+ throw new Error("url");
1685
+ }
1686
+ if (!client_id) {
1687
+ this._logger.error("create: No client_id passed");
1688
+ throw new Error("client_id");
1689
+ }
1690
+ if (!redirect_uri) {
1691
+ this._logger.error("create: No redirect_uri passed");
1692
+ throw new Error("redirect_uri");
1693
+ }
1694
+ if (!response_type) {
1695
+ this._logger.error("create: No response_type passed");
1696
+ throw new Error("response_type");
1697
+ }
1698
+ if (!scope) {
1699
+ this._logger.error("create: No scope passed");
1700
+ throw new Error("scope");
1701
+ }
1702
+ if (!authority) {
1703
+ this._logger.error("create: No authority passed");
1704
+ throw new Error("authority");
1705
+ }
1706
+ const state = await SigninState.create({
1707
+ stateUrlParamValue,
1708
+ data: state_data,
1709
+ request_type,
1710
+ url_state,
1711
+ code_verifier: !disablePKCE,
1712
+ client_id,
1713
+ authority,
1714
+ redirect_uri,
1715
+ response_mode,
1716
+ client_secret,
1717
+ scope,
1718
+ extraTokenParams,
1719
+ skipUserInfo
1720
+ });
1721
+ const parsedUrl = new URL(url);
1722
+ parsedUrl.searchParams.append("client_id", client_id);
1723
+ parsedUrl.searchParams.append("redirect_uri", redirect_uri);
1724
+ parsedUrl.searchParams.append("response_type", response_type);
1725
+ if (!omitScopeWhenRequesting) {
1726
+ parsedUrl.searchParams.append("scope", scope);
1727
+ }
1728
+ if (nonce) {
1729
+ parsedUrl.searchParams.append("nonce", nonce);
1730
+ }
1731
+ if (dpopJkt) {
1732
+ parsedUrl.searchParams.append("dpop_jkt", dpopJkt);
1733
+ }
1734
+ let stateParam = state.id;
1735
+ if (url_state) {
1736
+ stateParam = `${stateParam}${URL_STATE_DELIMITER}${url_state}`;
1737
+ }
1738
+ parsedUrl.searchParams.append("state", stateParam);
1739
+ if (state.code_challenge) {
1740
+ parsedUrl.searchParams.append("code_challenge", state.code_challenge);
1741
+ parsedUrl.searchParams.append("code_challenge_method", "S256");
1742
+ }
1743
+ if (resource) {
1744
+ const resources = Array.isArray(resource) ? resource : [resource];
1745
+ resources.forEach((r) => parsedUrl.searchParams.append("resource", r));
1746
+ }
1747
+ for (const [key, value] of Object.entries({ response_mode, ...optionalParams, ...extraQueryParams })) {
1748
+ if (value != null) {
1749
+ parsedUrl.searchParams.append(key, value.toString());
1750
+ }
1751
+ }
1752
+ return new _SigninRequest({
1753
+ url: transformUrl(parsedUrl.href),
1754
+ state
1755
+ });
1756
+ }
1757
+ };
1758
+ _SigninRequest._logger = new Logger("SigninRequest");
1759
+ var SigninRequest = _SigninRequest;
1760
+
1761
+ // src/SigninResponse.ts
1762
+ var OidcScope = "openid";
1763
+ var SigninResponse = class {
1764
+ constructor(params) {
1765
+ /** @see {@link User.access_token} */
1766
+ this.access_token = "";
1767
+ /** @see {@link User.token_type} */
1768
+ this.token_type = "";
1769
+ /** @see {@link User.profile} */
1770
+ this.profile = {};
1771
+ this.state = params.get("state");
1772
+ this.session_state = params.get("session_state");
1773
+ if (this.state) {
1774
+ const splitState = decodeURIComponent(this.state).split(URL_STATE_DELIMITER);
1775
+ this.state = splitState[0];
1776
+ if (splitState.length > 1) {
1777
+ this.url_state = splitState.slice(1).join(URL_STATE_DELIMITER);
1778
+ }
1779
+ }
1780
+ this.error = params.get("error");
1781
+ this.error_description = params.get("error_description");
1782
+ this.error_uri = params.get("error_uri");
1783
+ this.code = params.get("code");
1784
+ this.__oidc_spa_tokenResponse = void 0;
1785
+ }
1786
+ get expires_in() {
1787
+ if (this.expires_at === void 0) {
1788
+ return void 0;
1789
+ }
1790
+ return this.expires_at - Timer.getEpochTime();
1791
+ }
1792
+ set expires_in(value) {
1793
+ if (typeof value === "string") value = Number(value);
1794
+ if (value !== void 0 && value >= 0) {
1795
+ this.expires_at = Math.floor(value) + Timer.getEpochTime();
1796
+ }
1797
+ }
1798
+ get isOpenId() {
1799
+ var _a;
1800
+ return ((_a = this.scope) == null ? void 0 : _a.split(" ").includes(OidcScope)) || !!this.id_token;
1801
+ }
1802
+ };
1803
+
1804
+ // src/SignoutRequest.ts
1805
+ var SignoutRequest = class {
1806
+ constructor({
1807
+ url,
1808
+ stateUrlParamValue,
1809
+ state_data,
1810
+ id_token_hint,
1811
+ post_logout_redirect_uri,
1812
+ extraQueryParams,
1813
+ request_type,
1814
+ client_id
1815
+ }) {
1816
+ this._logger = new Logger("SignoutRequest");
1817
+ if (!url) {
1818
+ this._logger.error("ctor: No url passed");
1819
+ throw new Error("url");
1820
+ }
1821
+ const parsedUrl = new URL(url);
1822
+ if (id_token_hint) {
1823
+ parsedUrl.searchParams.append("id_token_hint", id_token_hint);
1824
+ }
1825
+ if (client_id) {
1826
+ parsedUrl.searchParams.append("client_id", client_id);
1827
+ }
1828
+ if (post_logout_redirect_uri) {
1829
+ parsedUrl.searchParams.append("post_logout_redirect_uri", post_logout_redirect_uri);
1830
+ if (state_data) {
1831
+ this.state = new State({ stateUrlParamValue, data: state_data, request_type });
1832
+ parsedUrl.searchParams.append("state", this.state.id);
1833
+ }
1834
+ }
1835
+ for (const [key, value] of Object.entries({ ...extraQueryParams })) {
1836
+ if (value != null) {
1837
+ parsedUrl.searchParams.append(key, value.toString());
1838
+ }
1839
+ }
1840
+ this.url = parsedUrl.href;
1841
+ }
1842
+ };
1843
+
1844
+ // src/SignoutResponse.ts
1845
+ var SignoutResponse = class {
1846
+ constructor(params) {
1847
+ this.state = params.get("state");
1848
+ this.error = params.get("error");
1849
+ this.error_description = params.get("error_description");
1850
+ this.error_uri = params.get("error_uri");
1851
+ }
1852
+ };
1853
+
1854
+ // src/ClaimsService.ts
1855
+ var DefaultProtocolClaims = [
1856
+ "nbf",
1857
+ "jti",
1858
+ "auth_time",
1859
+ "nonce",
1860
+ "acr",
1861
+ "amr",
1862
+ "azp",
1863
+ "at_hash"
1864
+ // https://openid.net/specs/openid-connect-core-1_0.html#CodeIDToken
1865
+ ];
1866
+ var InternalRequiredProtocolClaims = ["sub", "iss", "aud", "exp", "iat"];
1867
+ var ClaimsService = class {
1868
+ constructor(_settings) {
1869
+ this._settings = _settings;
1870
+ this._logger = new Logger("ClaimsService");
1871
+ }
1872
+ filterProtocolClaims(claims) {
1873
+ const result = { ...claims };
1874
+ if (this._settings.filterProtocolClaims) {
1875
+ let protocolClaims;
1876
+ if (Array.isArray(this._settings.filterProtocolClaims)) {
1877
+ protocolClaims = this._settings.filterProtocolClaims;
1878
+ } else {
1879
+ protocolClaims = DefaultProtocolClaims;
1880
+ }
1881
+ for (const claim of protocolClaims) {
1882
+ if (!InternalRequiredProtocolClaims.includes(claim)) {
1883
+ delete result[claim];
1884
+ }
1885
+ }
1886
+ }
1887
+ return result;
1888
+ }
1889
+ mergeClaims(claims1, claims2) {
1890
+ const result = { ...claims1 };
1891
+ for (const [claim, values] of Object.entries(claims2)) {
1892
+ if (result[claim] !== values) {
1893
+ if (Array.isArray(result[claim]) || Array.isArray(values)) {
1894
+ if (this._settings.mergeClaimsStrategy.array == "replace") {
1895
+ result[claim] = values;
1896
+ } else {
1897
+ const mergedValues = Array.isArray(result[claim]) ? result[claim] : [result[claim]];
1898
+ for (const value of Array.isArray(values) ? values : [values]) {
1899
+ if (!mergedValues.includes(value)) {
1900
+ mergedValues.push(value);
1901
+ }
1902
+ }
1903
+ result[claim] = mergedValues;
1904
+ }
1905
+ } else if (typeof result[claim] === "object" && typeof values === "object") {
1906
+ result[claim] = this.mergeClaims(result[claim], values);
1907
+ } else {
1908
+ result[claim] = values;
1909
+ }
1910
+ }
1911
+ }
1912
+ return result;
1913
+ }
1914
+ };
1915
+
1916
+ // src/DPoPStore.ts
1917
+ var DPoPState = class {
1918
+ constructor(keys, nonce) {
1919
+ this.keys = keys;
1920
+ this.nonce = nonce;
1921
+ }
1922
+ };
1923
+
1924
+ // src/OidcClient.ts
1925
+ var OidcClient = class {
1926
+ constructor(settings, metadataService) {
1927
+ this._logger = new Logger("OidcClient");
1928
+ this._stateUrlParamValue = settings.stateUrlParamValue;
1929
+ this.settings = settings instanceof OidcClientSettingsStore ? settings : new OidcClientSettingsStore(settings);
1930
+ this.metadataService = metadataService != null ? metadataService : new MetadataService(this.settings);
1931
+ this._claimsService = new ClaimsService(this.settings);
1932
+ this._validator = new ResponseValidator(this.settings, this.metadataService, this._claimsService);
1933
+ this._tokenClient = new TokenClient(this.settings, this.metadataService);
1934
+ }
1935
+ async createSigninRequest({
1936
+ state,
1937
+ request,
1938
+ request_uri,
1939
+ request_type,
1940
+ id_token_hint,
1941
+ login_hint,
1942
+ skipUserInfo,
1943
+ nonce,
1944
+ url_state,
1945
+ response_type = this.settings.response_type,
1946
+ scope = this.settings.scope,
1947
+ redirect_uri = this.settings.redirect_uri,
1948
+ prompt = this.settings.prompt,
1949
+ display = this.settings.display,
1950
+ max_age = this.settings.max_age,
1951
+ ui_locales = this.settings.ui_locales,
1952
+ acr_values = this.settings.acr_values,
1953
+ resource = this.settings.resource,
1954
+ response_mode = this.settings.response_mode,
1955
+ extraQueryParams = this.settings.extraQueryParams,
1956
+ extraTokenParams = this.settings.extraTokenParams,
1957
+ dpopJkt,
1958
+ omitScopeWhenRequesting = this.settings.omitScopeWhenRequesting,
1959
+ transformUrl
1960
+ }) {
1961
+ const logger2 = this._logger.create("createSigninRequest");
1962
+ if (response_type !== "code") {
1963
+ throw new Error("Only the Authorization Code flow (with PKCE) is supported");
1964
+ }
1965
+ const url = await this.metadataService.getAuthorizationEndpoint();
1966
+ logger2.debug("Received authorization endpoint", url);
1967
+ const signinRequest = await SigninRequest.create({
1968
+ stateUrlParamValue: this._stateUrlParamValue,
1969
+ url,
1970
+ authority: this.settings.authority,
1971
+ client_id: this.settings.client_id,
1972
+ redirect_uri,
1973
+ response_type,
1974
+ scope,
1975
+ state_data: state,
1976
+ url_state,
1977
+ prompt,
1978
+ display,
1979
+ max_age,
1980
+ ui_locales,
1981
+ id_token_hint,
1982
+ login_hint,
1983
+ acr_values,
1984
+ dpopJkt,
1985
+ resource,
1986
+ request,
1987
+ request_uri,
1988
+ extraQueryParams,
1989
+ extraTokenParams,
1990
+ request_type,
1991
+ response_mode,
1992
+ client_secret: this.settings.client_secret,
1993
+ skipUserInfo,
1994
+ nonce,
1995
+ disablePKCE: this.settings.disablePKCE,
1996
+ omitScopeWhenRequesting,
1997
+ transformUrl
1998
+ });
1999
+ await this.clearStaleState();
2000
+ const signinState = signinRequest.state;
2001
+ await this.settings.stateStore.set(signinState.id, signinState.toStorageString());
2002
+ return signinRequest;
2003
+ }
2004
+ async readSigninResponseState(url, removeState = false) {
2005
+ const logger2 = this._logger.create("readSigninResponseState");
2006
+ const response = new SigninResponse(UrlUtils.readParams(url, this.settings.response_mode));
2007
+ if (!response.state) {
2008
+ logger2.throw(new Error("No state in response"));
2009
+ throw null;
2010
+ }
2011
+ const storedStateString = await this.settings.stateStore[removeState ? "remove" : "get"](response.state);
2012
+ if (!storedStateString) {
2013
+ logger2.throw(new Error("No matching state found in storage"));
2014
+ throw null;
2015
+ }
2016
+ const state = await SigninState.fromStorageString(storedStateString);
2017
+ return { state, response };
2018
+ }
2019
+ async processSigninResponse(url, extraHeaders) {
2020
+ const logger2 = this._logger.create("processSigninResponse");
2021
+ const { state, response } = await this.readSigninResponseState(url, true);
2022
+ logger2.debug("received state from storage; validating response");
2023
+ if (this.settings.dpop && this.settings.dpop.store) {
2024
+ const dpopProof = await this.getDpopProof(this.settings.dpop.store);
2025
+ extraHeaders = { ...extraHeaders, "DPoP": dpopProof };
2026
+ }
2027
+ try {
2028
+ await this._validator.validateSigninResponse(response, state, extraHeaders);
2029
+ } catch (err) {
2030
+ if (err instanceof ErrorDPoPNonce && this.settings.dpop) {
2031
+ const dpopProof = await this.getDpopProof(this.settings.dpop.store, err.nonce);
2032
+ extraHeaders["DPoP"] = dpopProof;
2033
+ await this._validator.validateSigninResponse(response, state, extraHeaders);
2034
+ } else {
2035
+ throw err;
2036
+ }
2037
+ }
2038
+ return response;
2039
+ }
2040
+ async getDpopProof(dpopStore, nonce) {
2041
+ let keyPair;
2042
+ let dpopState;
2043
+ if (!(await dpopStore.getAllKeys()).includes(this.settings.client_id)) {
2044
+ keyPair = await CryptoUtils.generateDPoPKeys();
2045
+ dpopState = new DPoPState(keyPair, nonce);
2046
+ await dpopStore.set(this.settings.client_id, dpopState);
2047
+ } else {
2048
+ dpopState = await dpopStore.get(this.settings.client_id);
2049
+ if (dpopState.nonce !== nonce && nonce) {
2050
+ dpopState.nonce = nonce;
2051
+ await dpopStore.set(this.settings.client_id, dpopState);
2052
+ }
2053
+ }
2054
+ return await CryptoUtils.generateDPoPProof({
2055
+ url: await this.metadataService.getTokenEndpoint(false),
2056
+ httpMethod: "POST",
2057
+ keyPair: dpopState.keys,
2058
+ nonce: dpopState.nonce
2059
+ });
2060
+ }
2061
+ async processResourceOwnerPasswordCredentials({
2062
+ username,
2063
+ password,
2064
+ skipUserInfo = false,
2065
+ extraTokenParams = {}
2066
+ }) {
2067
+ const tokenResponse = await this._tokenClient.exchangeCredentials({ username, password, ...extraTokenParams });
2068
+ const signinResponse = new SigninResponse(new URLSearchParams());
2069
+ Object.assign(signinResponse, tokenResponse);
2070
+ signinResponse.__oidc_spa_tokenResponse = tokenResponse;
2071
+ await this._validator.validateCredentialsResponse(signinResponse, skipUserInfo);
2072
+ return signinResponse;
2073
+ }
2074
+ async useRefreshToken({
2075
+ state,
2076
+ redirect_uri,
2077
+ resource,
2078
+ timeoutInSeconds,
2079
+ extraHeaders,
2080
+ extraTokenParams
2081
+ }) {
2082
+ var _a;
2083
+ const logger2 = this._logger.create("useRefreshToken");
2084
+ let scope;
2085
+ if (this.settings.refreshTokenAllowedScope === void 0) {
2086
+ scope = state.scope;
2087
+ } else {
2088
+ const allowableScopes = this.settings.refreshTokenAllowedScope.split(" ");
2089
+ const providedScopes = ((_a = state.scope) == null ? void 0 : _a.split(" ")) || [];
2090
+ scope = providedScopes.filter((s) => allowableScopes.includes(s)).join(" ");
2091
+ }
2092
+ if (this.settings.dpop && this.settings.dpop.store) {
2093
+ const dpopProof = await this.getDpopProof(this.settings.dpop.store);
2094
+ extraHeaders = { ...extraHeaders, "DPoP": dpopProof };
2095
+ }
2096
+ let result;
2097
+ try {
2098
+ result = await this._tokenClient.exchangeRefreshToken({
2099
+ refresh_token: state.refresh_token,
2100
+ // provide the (possible filtered) scope list
2101
+ scope,
2102
+ redirect_uri,
2103
+ resource,
2104
+ timeoutInSeconds,
2105
+ extraHeaders,
2106
+ ...extraTokenParams
2107
+ });
2108
+ } catch (err) {
2109
+ if (err instanceof ErrorDPoPNonce && this.settings.dpop) {
2110
+ extraHeaders["DPoP"] = await this.getDpopProof(this.settings.dpop.store, err.nonce);
2111
+ result = await this._tokenClient.exchangeRefreshToken({
2112
+ refresh_token: state.refresh_token,
2113
+ // provide the (possible filtered) scope list
2114
+ scope,
2115
+ redirect_uri,
2116
+ resource,
2117
+ timeoutInSeconds,
2118
+ extraHeaders,
2119
+ ...extraTokenParams
2120
+ });
2121
+ } else {
2122
+ throw err;
2123
+ }
2124
+ }
2125
+ const response = new SigninResponse(new URLSearchParams());
2126
+ Object.assign(response, result);
2127
+ response.__oidc_spa_tokenResponse = result;
2128
+ logger2.debug("validating response", response);
2129
+ await this._validator.validateRefreshResponse(response, {
2130
+ ...state,
2131
+ // override the scope in the state handed over to the validator
2132
+ // so it can set the granted scope to the requested scope in case none is included in the response
2133
+ scope
2134
+ });
2135
+ return response;
2136
+ }
2137
+ async createSignoutRequest({
2138
+ state,
2139
+ id_token_hint,
2140
+ client_id,
2141
+ request_type,
2142
+ post_logout_redirect_uri = this.settings.post_logout_redirect_uri,
2143
+ extraQueryParams = this.settings.extraQueryParams
2144
+ }) {
2145
+ const logger2 = this._logger.create("createSignoutRequest");
2146
+ const url = await this.metadataService.getEndSessionEndpoint();
2147
+ if (!url) {
2148
+ logger2.throw(new Error("No end session endpoint"));
2149
+ throw null;
2150
+ }
2151
+ logger2.debug("Received end session endpoint", url);
2152
+ if (!client_id && post_logout_redirect_uri && !id_token_hint) {
2153
+ client_id = this.settings.client_id;
2154
+ }
2155
+ const request = new SignoutRequest({
2156
+ stateUrlParamValue: this._stateUrlParamValue,
2157
+ url,
2158
+ id_token_hint,
2159
+ client_id,
2160
+ post_logout_redirect_uri,
2161
+ state_data: state,
2162
+ extraQueryParams,
2163
+ request_type
2164
+ });
2165
+ await this.clearStaleState();
2166
+ const signoutState = request.state;
2167
+ if (signoutState) {
2168
+ logger2.debug("Signout request has state to persist");
2169
+ await this.settings.stateStore.set(signoutState.id, signoutState.toStorageString());
2170
+ }
2171
+ return request;
2172
+ }
2173
+ async readSignoutResponseState(url, removeState = false) {
2174
+ const logger2 = this._logger.create("readSignoutResponseState");
2175
+ const response = new SignoutResponse(UrlUtils.readParams(url, this.settings.response_mode));
2176
+ if (!response.state) {
2177
+ logger2.debug("No state in response");
2178
+ if (response.error) {
2179
+ logger2.warn("Response was error:", response.error);
2180
+ throw new ErrorResponse(response);
2181
+ }
2182
+ return { state: void 0, response };
2183
+ }
2184
+ const storedStateString = await this.settings.stateStore[removeState ? "remove" : "get"](response.state);
2185
+ if (!storedStateString) {
2186
+ logger2.throw(new Error("No matching state found in storage"));
2187
+ throw null;
2188
+ }
2189
+ const state = await State.fromStorageString(storedStateString);
2190
+ return { state, response };
2191
+ }
2192
+ async processSignoutResponse(url) {
2193
+ const logger2 = this._logger.create("processSignoutResponse");
2194
+ const { state, response } = await this.readSignoutResponseState(url, true);
2195
+ if (state) {
2196
+ logger2.debug("Received state from storage; validating response");
2197
+ this._validator.validateSignoutResponse(response, state);
2198
+ } else {
2199
+ logger2.debug("No state from storage; skipping response validation");
2200
+ }
2201
+ return response;
2202
+ }
2203
+ clearStaleState() {
2204
+ this._logger.create("clearStaleState");
2205
+ return State.clearStaleState(this.settings.stateStore, this.settings.staleStateAgeInSeconds);
2206
+ }
2207
+ async revokeToken(token, type) {
2208
+ this._logger.create("revokeToken");
2209
+ return await this._tokenClient.revoke({
2210
+ token,
2211
+ token_type_hint: type
2212
+ });
2213
+ }
2214
+ };
2215
+
2216
+ // src/SessionMonitor.ts
2217
+ var SessionMonitor = class {
2218
+ constructor(_userManager) {
2219
+ this._userManager = _userManager;
2220
+ this._logger = new Logger("SessionMonitor");
2221
+ this._start = async (user) => {
2222
+ const session_state = user.session_state;
2223
+ if (!session_state) {
2224
+ return;
2225
+ }
2226
+ const logger2 = this._logger.create("_start");
2227
+ if (user.profile) {
2228
+ this._sub = user.profile.sub;
2229
+ logger2.debug("session_state", session_state, ", sub", this._sub);
2230
+ } else {
2231
+ this._sub = void 0;
2232
+ logger2.debug("session_state", session_state, ", anonymous user");
2233
+ }
2234
+ if (this._checkSessionIFrame) {
2235
+ this._checkSessionIFrame.start(session_state);
2236
+ return;
2237
+ }
2238
+ try {
2239
+ const url = await this._userManager.metadataService.getCheckSessionIframe();
2240
+ if (url) {
2241
+ logger2.debug("initializing check session iframe");
2242
+ const client_id = this._userManager.settings.client_id;
2243
+ const intervalInSeconds = this._userManager.settings.checkSessionIntervalInSeconds;
2244
+ const stopOnError = this._userManager.settings.stopCheckSessionOnError;
2245
+ const checkSessionIFrame = new CheckSessionIFrame(this._callback, client_id, url, intervalInSeconds, stopOnError);
2246
+ await checkSessionIFrame.load();
2247
+ this._checkSessionIFrame = checkSessionIFrame;
2248
+ checkSessionIFrame.start(session_state);
2249
+ } else {
2250
+ logger2.warn("no check session iframe found in the metadata");
2251
+ }
2252
+ } catch (err) {
2253
+ logger2.error("Error from getCheckSessionIframe:", err instanceof Error ? err.message : err);
2254
+ }
2255
+ };
2256
+ this._stop = () => {
2257
+ const logger2 = this._logger.create("_stop");
2258
+ this._sub = void 0;
2259
+ if (this._checkSessionIFrame) {
2260
+ this._checkSessionIFrame.stop();
2261
+ }
2262
+ if (this._userManager.settings.monitorAnonymousSession) {
2263
+ const timerHandle = setInterval(async () => {
2264
+ clearInterval(timerHandle);
2265
+ try {
2266
+ const session = await this._userManager.querySessionStatus();
2267
+ if (session) {
2268
+ const tmpUser = {
2269
+ session_state: session.session_state,
2270
+ profile: session.sub ? {
2271
+ sub: session.sub
2272
+ } : null
2273
+ };
2274
+ void this._start(tmpUser);
2275
+ }
2276
+ } catch (err) {
2277
+ logger2.error("error from querySessionStatus", err instanceof Error ? err.message : err);
2278
+ }
2279
+ }, 1e3);
2280
+ }
2281
+ };
2282
+ this._callback = async () => {
2283
+ const logger2 = this._logger.create("_callback");
2284
+ try {
2285
+ const session = await this._userManager.querySessionStatus();
2286
+ let raiseEvent = true;
2287
+ if (session && this._checkSessionIFrame) {
2288
+ if (session.sub === this._sub) {
2289
+ raiseEvent = false;
2290
+ this._checkSessionIFrame.start(session.session_state);
2291
+ logger2.debug("same sub still logged in at OP, session state has changed, restarting check session iframe; session_state", session.session_state);
2292
+ await this._userManager.events._raiseUserSessionChanged();
2293
+ } else {
2294
+ logger2.debug("different subject signed into OP", session.sub);
2295
+ }
2296
+ } else {
2297
+ logger2.debug("subject no longer signed into OP");
2298
+ }
2299
+ if (raiseEvent) {
2300
+ if (this._sub) {
2301
+ await this._userManager.events._raiseUserSignedOut();
2302
+ } else {
2303
+ await this._userManager.events._raiseUserSignedIn();
2304
+ }
2305
+ } else {
2306
+ logger2.debug("no change in session detected, no event to raise");
2307
+ }
2308
+ } catch (err) {
2309
+ if (this._sub) {
2310
+ logger2.debug("Error calling queryCurrentSigninSession; raising signed out event", err);
2311
+ await this._userManager.events._raiseUserSignedOut();
2312
+ }
2313
+ }
2314
+ };
2315
+ if (!_userManager) {
2316
+ this._logger.throw(new Error("No user manager passed"));
2317
+ }
2318
+ this._userManager.events.addUserLoaded(this._start);
2319
+ this._userManager.events.addUserUnloaded(this._stop);
2320
+ this._init().catch((err) => {
2321
+ this._logger.error(err);
2322
+ });
2323
+ }
2324
+ async _init() {
2325
+ this._logger.create("_init");
2326
+ const user = await this._userManager.getUser();
2327
+ if (user) {
2328
+ void this._start(user);
2329
+ } else if (this._userManager.settings.monitorAnonymousSession) {
2330
+ const session = await this._userManager.querySessionStatus();
2331
+ if (session) {
2332
+ const tmpUser = {
2333
+ session_state: session.session_state,
2334
+ profile: session.sub ? {
2335
+ sub: session.sub
2336
+ } : null
2337
+ };
2338
+ void this._start(tmpUser);
2339
+ }
2340
+ }
2341
+ }
2342
+ };
2343
+
2344
+ // src/User.ts
2345
+ var User = class _User {
2346
+ constructor(args) {
2347
+ var _a;
2348
+ this.id_token = args.id_token;
2349
+ this.session_state = (_a = args.session_state) != null ? _a : null;
2350
+ this.access_token = args.access_token;
2351
+ this.refresh_token = args.refresh_token;
2352
+ this.token_type = args.token_type;
2353
+ this.scope = args.scope;
2354
+ this.profile = args.profile;
2355
+ this.expires_at = args.expires_at;
2356
+ this.state = args.userState;
2357
+ this.url_state = args.url_state;
2358
+ this.__oidc_spa_tokenResponse = args.__oidc_spa_tokenResponse;
2359
+ }
2360
+ /** Computed number of seconds the access token has remaining. */
2361
+ get expires_in() {
2362
+ if (this.expires_at === void 0) {
2363
+ return void 0;
2364
+ }
2365
+ return this.expires_at - Timer.getEpochTime();
2366
+ }
2367
+ set expires_in(value) {
2368
+ if (value !== void 0) {
2369
+ this.expires_at = Math.floor(value) + Timer.getEpochTime();
2370
+ }
2371
+ }
2372
+ /** Computed value indicating if the access token is expired. */
2373
+ get expired() {
2374
+ const expires_in = this.expires_in;
2375
+ if (expires_in === void 0) {
2376
+ return void 0;
2377
+ }
2378
+ return expires_in <= 0;
2379
+ }
2380
+ /** Array representing the parsed values from the `scope`. */
2381
+ get scopes() {
2382
+ var _a, _b;
2383
+ return (_b = (_a = this.scope) == null ? void 0 : _a.split(" ")) != null ? _b : [];
2384
+ }
2385
+ toStorageString() {
2386
+ new Logger("User").create("toStorageString");
2387
+ return JSON.stringify({
2388
+ id_token: this.id_token,
2389
+ session_state: this.session_state,
2390
+ access_token: this.access_token,
2391
+ refresh_token: this.refresh_token,
2392
+ token_type: this.token_type,
2393
+ scope: this.scope,
2394
+ profile: this.profile,
2395
+ expires_at: this.expires_at,
2396
+ __oidc_spa_tokenResponse: this.__oidc_spa_tokenResponse
2397
+ });
2398
+ }
2399
+ static fromStorageString(storageString) {
2400
+ Logger.createStatic("User", "fromStorageString");
2401
+ return new _User(JSON.parse(storageString));
2402
+ }
2403
+ };
2404
+
2405
+ // src/navigators/AbstractChildWindow.ts
2406
+ var messageSource = "oidc-client";
2407
+ var AbstractChildWindow = class {
2408
+ constructor() {
2409
+ this._abort = new Event("Window navigation aborted");
2410
+ this._disposeHandlers = /* @__PURE__ */ new Set();
2411
+ this._window = null;
2412
+ }
2413
+ async navigate(params) {
2414
+ const logger2 = this._logger.create("navigate");
2415
+ if (!this._window) {
2416
+ throw new Error("Attempted to navigate on a disposed window");
2417
+ }
2418
+ logger2.debug("setting URL in window");
2419
+ this._window.location.replace(params.url);
2420
+ const { url, keepOpen } = await new Promise((resolve, reject) => {
2421
+ const listener = (e) => {
2422
+ var _a;
2423
+ const data = e.data;
2424
+ const origin = (_a = params.scriptOrigin) != null ? _a : window.location.origin;
2425
+ if (e.origin !== origin || (data == null ? void 0 : data.source) !== messageSource) {
2426
+ return;
2427
+ }
2428
+ try {
2429
+ const state = UrlUtils.readParams(data.url, params.response_mode).get("state");
2430
+ if (!state) {
2431
+ logger2.warn("no state found in response url");
2432
+ }
2433
+ if (e.source !== this._window && state !== params.state) {
2434
+ return;
2435
+ }
2436
+ } catch (err) {
2437
+ this._dispose();
2438
+ reject(new Error("Invalid response from window"));
2439
+ }
2440
+ resolve(data);
2441
+ };
2442
+ window.addEventListener("message", listener, false);
2443
+ this._disposeHandlers.add(() => window.removeEventListener("message", listener, false));
2444
+ this._disposeHandlers.add(this._abort.addHandler((reason) => {
2445
+ this._dispose();
2446
+ reject(reason);
2447
+ }));
2448
+ });
2449
+ logger2.debug("got response from window");
2450
+ this._dispose();
2451
+ if (!keepOpen) {
2452
+ this.close();
2453
+ }
2454
+ return { url };
2455
+ }
2456
+ _dispose() {
2457
+ this._logger.create("_dispose");
2458
+ for (const dispose of this._disposeHandlers) {
2459
+ dispose();
2460
+ }
2461
+ this._disposeHandlers.clear();
2462
+ }
2463
+ static _notifyParent(parent, url, keepOpen = false, targetOrigin = window.location.origin) {
2464
+ parent.postMessage({
2465
+ source: messageSource,
2466
+ url,
2467
+ keepOpen
2468
+ }, targetOrigin);
2469
+ }
2470
+ };
2471
+
2472
+ // src/UserManagerSettings.ts
2473
+ var DefaultPopupWindowFeatures = {
2474
+ location: false,
2475
+ toolbar: false,
2476
+ height: 640,
2477
+ closePopupWindowAfterInSeconds: -1
2478
+ };
2479
+ var DefaultPopupTarget = "_blank";
2480
+ var DefaultAccessTokenExpiringNotificationTimeInSeconds = 60;
2481
+ var DefaultCheckSessionIntervalInSeconds = 2;
2482
+ var DefaultSilentRequestTimeoutInSeconds = 10;
2483
+ var UserManagerSettingsStore = class extends OidcClientSettingsStore {
2484
+ constructor(args) {
2485
+ const {
2486
+ popup_redirect_uri = args.redirect_uri,
2487
+ popup_post_logout_redirect_uri = args.post_logout_redirect_uri,
2488
+ popupWindowFeatures = DefaultPopupWindowFeatures,
2489
+ popupWindowTarget = DefaultPopupTarget,
2490
+ redirectMethod = "assign",
2491
+ redirectTarget = "self",
2492
+ iframeNotifyParentOrigin = args.iframeNotifyParentOrigin,
2493
+ iframeScriptOrigin = args.iframeScriptOrigin,
2494
+ requestTimeoutInSeconds,
2495
+ silent_redirect_uri = args.redirect_uri,
2496
+ silentRequestTimeoutInSeconds,
2497
+ automaticSilentRenew = true,
2498
+ validateSubOnSilentRenew = true,
2499
+ includeIdTokenInSilentRenew = false,
2500
+ monitorSession = false,
2501
+ monitorAnonymousSession = false,
2502
+ checkSessionIntervalInSeconds = DefaultCheckSessionIntervalInSeconds,
2503
+ query_status_response_type = "code",
2504
+ stopCheckSessionOnError = true,
2505
+ revokeTokenTypes = ["access_token", "refresh_token"],
2506
+ revokeTokensOnSignout = false,
2507
+ includeIdTokenInSilentSignout = false,
2508
+ accessTokenExpiringNotificationTimeInSeconds = DefaultAccessTokenExpiringNotificationTimeInSeconds,
2509
+ userStore
2510
+ } = args;
2511
+ super(args);
2512
+ this.popup_redirect_uri = popup_redirect_uri;
2513
+ this.popup_post_logout_redirect_uri = popup_post_logout_redirect_uri;
2514
+ this.popupWindowFeatures = popupWindowFeatures;
2515
+ this.popupWindowTarget = popupWindowTarget;
2516
+ this.redirectMethod = redirectMethod;
2517
+ this.redirectTarget = redirectTarget;
2518
+ this.iframeNotifyParentOrigin = iframeNotifyParentOrigin;
2519
+ this.iframeScriptOrigin = iframeScriptOrigin;
2520
+ this.silent_redirect_uri = silent_redirect_uri;
2521
+ this.silentRequestTimeoutInSeconds = silentRequestTimeoutInSeconds || requestTimeoutInSeconds || DefaultSilentRequestTimeoutInSeconds;
2522
+ this.automaticSilentRenew = automaticSilentRenew;
2523
+ this.validateSubOnSilentRenew = validateSubOnSilentRenew;
2524
+ this.includeIdTokenInSilentRenew = includeIdTokenInSilentRenew;
2525
+ this.monitorSession = monitorSession;
2526
+ this.monitorAnonymousSession = monitorAnonymousSession;
2527
+ this.checkSessionIntervalInSeconds = checkSessionIntervalInSeconds;
2528
+ this.stopCheckSessionOnError = stopCheckSessionOnError;
2529
+ this.query_status_response_type = query_status_response_type;
2530
+ this.revokeTokenTypes = revokeTokenTypes;
2531
+ this.revokeTokensOnSignout = revokeTokensOnSignout;
2532
+ this.includeIdTokenInSilentSignout = includeIdTokenInSilentSignout;
2533
+ this.accessTokenExpiringNotificationTimeInSeconds = accessTokenExpiringNotificationTimeInSeconds;
2534
+ if (userStore) {
2535
+ this.userStore = userStore;
2536
+ } else {
2537
+ const store = typeof window !== "undefined" ? window.sessionStorage : new InMemoryWebStorage();
2538
+ this.userStore = new WebStorageStateStore({ store });
2539
+ }
2540
+ }
2541
+ };
2542
+
2543
+ // src/navigators/IFrameWindow.ts
2544
+ var IFrameWindow = class _IFrameWindow extends AbstractChildWindow {
2545
+ constructor({
2546
+ silentRequestTimeoutInSeconds = DefaultSilentRequestTimeoutInSeconds
2547
+ }) {
2548
+ super();
2549
+ this._logger = new Logger("IFrameWindow");
2550
+ this._timeoutInSeconds = silentRequestTimeoutInSeconds;
2551
+ this._frame = _IFrameWindow.createHiddenIframe();
2552
+ this._window = this._frame.contentWindow;
2553
+ }
2554
+ static createHiddenIframe() {
2555
+ const iframe = window.document.createElement("iframe");
2556
+ iframe.style.visibility = "hidden";
2557
+ iframe.style.position = "fixed";
2558
+ iframe.style.left = "-1000px";
2559
+ iframe.style.top = "0";
2560
+ iframe.width = "0";
2561
+ iframe.height = "0";
2562
+ window.document.body.appendChild(iframe);
2563
+ return iframe;
2564
+ }
2565
+ async navigate(params) {
2566
+ this._logger.debug("navigate: Using timeout of:", this._timeoutInSeconds);
2567
+ const timer = setTimeout(() => void this._abort.raise(new ErrorTimeout("IFrame timed out without a response")), this._timeoutInSeconds * 1e3);
2568
+ this._disposeHandlers.add(() => clearTimeout(timer));
2569
+ return await super.navigate(params);
2570
+ }
2571
+ close() {
2572
+ var _a;
2573
+ if (this._frame) {
2574
+ if (this._frame.parentNode) {
2575
+ this._frame.addEventListener("load", (ev) => {
2576
+ var _a2;
2577
+ const frame = ev.target;
2578
+ (_a2 = frame.parentNode) == null ? void 0 : _a2.removeChild(frame);
2579
+ void this._abort.raise(new Error("IFrame removed from DOM"));
2580
+ }, true);
2581
+ (_a = this._frame.contentWindow) == null ? void 0 : _a.location.replace("about:blank");
2582
+ }
2583
+ this._frame = null;
2584
+ }
2585
+ this._window = null;
2586
+ }
2587
+ static notifyParent(url, targetOrigin) {
2588
+ return super._notifyParent(window.parent, url, false, targetOrigin);
2589
+ }
2590
+ };
2591
+
2592
+ // src/navigators/IFrameNavigator.ts
2593
+ var IFrameNavigator = class {
2594
+ constructor(_settings) {
2595
+ this._settings = _settings;
2596
+ this._logger = new Logger("IFrameNavigator");
2597
+ }
2598
+ async prepare({
2599
+ silentRequestTimeoutInSeconds = this._settings.silentRequestTimeoutInSeconds
2600
+ }) {
2601
+ return new IFrameWindow({ silentRequestTimeoutInSeconds });
2602
+ }
2603
+ async callback(url) {
2604
+ this._logger.create("callback");
2605
+ IFrameWindow.notifyParent(url, this._settings.iframeNotifyParentOrigin);
2606
+ }
2607
+ };
2608
+
2609
+ // src/navigators/PopupWindow.ts
2610
+ var checkForPopupClosedInterval = 500;
2611
+ var second = 1e3;
2612
+ var PopupWindow = class extends AbstractChildWindow {
2613
+ constructor({
2614
+ popupWindowTarget = DefaultPopupTarget,
2615
+ popupWindowFeatures = {},
2616
+ popupSignal
2617
+ }) {
2618
+ super();
2619
+ this._logger = new Logger("PopupWindow");
2620
+ const centeredPopup = PopupUtils.center({ ...DefaultPopupWindowFeatures, ...popupWindowFeatures });
2621
+ this._window = window.open(void 0, popupWindowTarget, PopupUtils.serialize(centeredPopup));
2622
+ if (popupSignal) {
2623
+ popupSignal.addEventListener("abort", () => {
2624
+ var _a;
2625
+ void this._abort.raise(new Error((_a = popupSignal.reason) != null ? _a : "Popup aborted"));
2626
+ });
2627
+ }
2628
+ if (popupWindowFeatures.closePopupWindowAfterInSeconds && popupWindowFeatures.closePopupWindowAfterInSeconds > 0) {
2629
+ setTimeout(() => {
2630
+ if (!this._window || typeof this._window.closed !== "boolean" || this._window.closed) {
2631
+ void this._abort.raise(new Error("Popup blocked by user"));
2632
+ return;
2633
+ }
2634
+ this.close();
2635
+ }, popupWindowFeatures.closePopupWindowAfterInSeconds * second);
2636
+ }
2637
+ }
2638
+ async navigate(params) {
2639
+ var _a;
2640
+ (_a = this._window) == null ? void 0 : _a.focus();
2641
+ const popupClosedInterval = setInterval(() => {
2642
+ if (!this._window || this._window.closed) {
2643
+ void this._abort.raise(new Error("Popup closed by user"));
2644
+ }
2645
+ }, checkForPopupClosedInterval);
2646
+ this._disposeHandlers.add(() => clearInterval(popupClosedInterval));
2647
+ return await super.navigate(params);
2648
+ }
2649
+ close() {
2650
+ if (this._window) {
2651
+ if (!this._window.closed) {
2652
+ this._window.close();
2653
+ void this._abort.raise(new Error("Popup closed"));
2654
+ }
2655
+ }
2656
+ this._window = null;
2657
+ }
2658
+ static notifyOpener(url, keepOpen) {
2659
+ if (!window.opener) {
2660
+ throw new Error("No window.opener. Can't complete notification.");
2661
+ }
2662
+ return super._notifyParent(window.opener, url, keepOpen);
2663
+ }
2664
+ };
2665
+
2666
+ // src/navigators/PopupNavigator.ts
2667
+ var PopupNavigator = class {
2668
+ constructor(_settings) {
2669
+ this._settings = _settings;
2670
+ this._logger = new Logger("PopupNavigator");
2671
+ }
2672
+ async prepare({
2673
+ popupWindowFeatures = this._settings.popupWindowFeatures,
2674
+ popupWindowTarget = this._settings.popupWindowTarget,
2675
+ popupSignal
2676
+ }) {
2677
+ return new PopupWindow({ popupWindowFeatures, popupWindowTarget, popupSignal });
2678
+ }
2679
+ async callback(url, { keepOpen = false }) {
2680
+ this._logger.create("callback");
2681
+ PopupWindow.notifyOpener(url, keepOpen);
2682
+ }
2683
+ };
2684
+
2685
+ // src/navigators/RedirectNavigator.ts
2686
+ var RedirectNavigator = class {
2687
+ constructor(_settings) {
2688
+ this._settings = _settings;
2689
+ this._logger = new Logger("RedirectNavigator");
2690
+ }
2691
+ async prepare({
2692
+ redirectMethod = this._settings.redirectMethod,
2693
+ redirectTarget = this._settings.redirectTarget
2694
+ }) {
2695
+ var _a;
2696
+ this._logger.create("prepare");
2697
+ let targetWindow = window.self;
2698
+ if (redirectTarget === "top") {
2699
+ targetWindow = (_a = window.top) != null ? _a : window.self;
2700
+ }
2701
+ const redirect = targetWindow.location[redirectMethod].bind(targetWindow.location);
2702
+ let abort;
2703
+ return {
2704
+ navigate: async (params) => {
2705
+ this._logger.create("navigate");
2706
+ const promise = new Promise((resolve, reject) => {
2707
+ abort = reject;
2708
+ });
2709
+ redirect(params.url);
2710
+ return await promise;
2711
+ },
2712
+ close: () => {
2713
+ this._logger.create("close");
2714
+ abort == null ? void 0 : abort(new Error("Redirect aborted"));
2715
+ targetWindow.stop();
2716
+ }
2717
+ };
2718
+ }
2719
+ async callback() {
2720
+ return;
2721
+ }
2722
+ };
2723
+
2724
+ // src/UserManagerEvents.ts
2725
+ var UserManagerEvents = class extends AccessTokenEvents {
2726
+ constructor(settings) {
2727
+ super({ expiringNotificationTimeInSeconds: settings.accessTokenExpiringNotificationTimeInSeconds });
2728
+ this._logger = new Logger("UserManagerEvents");
2729
+ this._userLoaded = new Event("User loaded");
2730
+ this._userUnloaded = new Event("User unloaded");
2731
+ this._silentRenewError = new Event("Silent renew error");
2732
+ this._userSignedIn = new Event("User signed in");
2733
+ this._userSignedOut = new Event("User signed out");
2734
+ this._userSessionChanged = new Event("User session changed");
2735
+ }
2736
+ async load(user, raiseEvent = true) {
2737
+ super.load(user);
2738
+ if (raiseEvent) {
2739
+ await this._userLoaded.raise(user);
2740
+ }
2741
+ }
2742
+ async unload() {
2743
+ super.unload();
2744
+ await this._userUnloaded.raise();
2745
+ }
2746
+ /**
2747
+ * Add callback: Raised when a user session has been established (or re-established).
2748
+ */
2749
+ addUserLoaded(cb) {
2750
+ return this._userLoaded.addHandler(cb);
2751
+ }
2752
+ /**
2753
+ * Remove callback: Raised when a user session has been established (or re-established).
2754
+ */
2755
+ removeUserLoaded(cb) {
2756
+ return this._userLoaded.removeHandler(cb);
2757
+ }
2758
+ /**
2759
+ * Add callback: Raised when a user session has been terminated.
2760
+ */
2761
+ addUserUnloaded(cb) {
2762
+ return this._userUnloaded.addHandler(cb);
2763
+ }
2764
+ /**
2765
+ * Remove callback: Raised when a user session has been terminated.
2766
+ */
2767
+ removeUserUnloaded(cb) {
2768
+ return this._userUnloaded.removeHandler(cb);
2769
+ }
2770
+ /**
2771
+ * Add callback: Raised when the automatic silent renew has failed.
2772
+ */
2773
+ addSilentRenewError(cb) {
2774
+ return this._silentRenewError.addHandler(cb);
2775
+ }
2776
+ /**
2777
+ * Remove callback: Raised when the automatic silent renew has failed.
2778
+ */
2779
+ removeSilentRenewError(cb) {
2780
+ return this._silentRenewError.removeHandler(cb);
2781
+ }
2782
+ /**
2783
+ * @internal
2784
+ */
2785
+ async _raiseSilentRenewError(e) {
2786
+ await this._silentRenewError.raise(e);
2787
+ }
2788
+ /**
2789
+ * Add callback: Raised when the user is signed in (when `monitorSession` is set).
2790
+ * @see {@link UserManagerSettings.monitorSession}
2791
+ */
2792
+ addUserSignedIn(cb) {
2793
+ return this._userSignedIn.addHandler(cb);
2794
+ }
2795
+ /**
2796
+ * Remove callback: Raised when the user is signed in (when `monitorSession` is set).
2797
+ */
2798
+ removeUserSignedIn(cb) {
2799
+ this._userSignedIn.removeHandler(cb);
2800
+ }
2801
+ /**
2802
+ * @internal
2803
+ */
2804
+ async _raiseUserSignedIn() {
2805
+ await this._userSignedIn.raise();
2806
+ }
2807
+ /**
2808
+ * Add callback: Raised when the user's sign-in status at the OP has changed (when `monitorSession` is set).
2809
+ * @see {@link UserManagerSettings.monitorSession}
2810
+ */
2811
+ addUserSignedOut(cb) {
2812
+ return this._userSignedOut.addHandler(cb);
2813
+ }
2814
+ /**
2815
+ * Remove callback: Raised when the user's sign-in status at the OP has changed (when `monitorSession` is set).
2816
+ */
2817
+ removeUserSignedOut(cb) {
2818
+ this._userSignedOut.removeHandler(cb);
2819
+ }
2820
+ /**
2821
+ * @internal
2822
+ */
2823
+ async _raiseUserSignedOut() {
2824
+ await this._userSignedOut.raise();
2825
+ }
2826
+ /**
2827
+ * Add callback: Raised when the user session changed (when `monitorSession` is set).
2828
+ * @see {@link UserManagerSettings.monitorSession}
2829
+ */
2830
+ addUserSessionChanged(cb) {
2831
+ return this._userSessionChanged.addHandler(cb);
2832
+ }
2833
+ /**
2834
+ * Remove callback: Raised when the user session changed (when `monitorSession` is set).
2835
+ */
2836
+ removeUserSessionChanged(cb) {
2837
+ this._userSessionChanged.removeHandler(cb);
2838
+ }
2839
+ /**
2840
+ * @internal
2841
+ */
2842
+ async _raiseUserSessionChanged() {
2843
+ await this._userSessionChanged.raise();
2844
+ }
2845
+ };
2846
+
2847
+ // src/SilentRenewService.ts
2848
+ var SilentRenewService = class {
2849
+ constructor(_userManager) {
2850
+ this._userManager = _userManager;
2851
+ this._logger = new Logger("SilentRenewService");
2852
+ this._isStarted = false;
2853
+ this._retryTimer = new Timer("Retry Silent Renew");
2854
+ this._tokenExpiring = async () => {
2855
+ const logger2 = this._logger.create("_tokenExpiring");
2856
+ try {
2857
+ await this._userManager.signinSilent({
2858
+ transformUrl: (url) => url
2859
+ });
2860
+ logger2.debug("silent token renewal successful");
2861
+ } catch (err) {
2862
+ if (err instanceof ErrorTimeout) {
2863
+ logger2.warn("ErrorTimeout from signinSilent:", err, "retry in 5s");
2864
+ this._retryTimer.init(5);
2865
+ return;
2866
+ }
2867
+ logger2.error("Error from signinSilent:", err);
2868
+ await this._userManager.events._raiseSilentRenewError(err);
2869
+ }
2870
+ };
2871
+ }
2872
+ async start() {
2873
+ const logger2 = this._logger.create("start");
2874
+ if (!this._isStarted) {
2875
+ this._isStarted = true;
2876
+ this._userManager.events.addAccessTokenExpiring(this._tokenExpiring);
2877
+ this._retryTimer.addHandler(this._tokenExpiring);
2878
+ try {
2879
+ await this._userManager.getUser();
2880
+ } catch (err) {
2881
+ logger2.error("getUser error", err);
2882
+ }
2883
+ }
2884
+ }
2885
+ stop() {
2886
+ if (this._isStarted) {
2887
+ this._retryTimer.cancel();
2888
+ this._retryTimer.removeHandler(this._tokenExpiring);
2889
+ this._userManager.events.removeAccessTokenExpiring(this._tokenExpiring);
2890
+ this._isStarted = false;
2891
+ }
2892
+ }
2893
+ };
2894
+
2895
+ // src/RefreshState.ts
2896
+ var RefreshState = class {
2897
+ constructor(args) {
2898
+ this.refresh_token = args.refresh_token;
2899
+ this.id_token = args.id_token;
2900
+ this.session_state = args.session_state;
2901
+ this.scope = args.scope;
2902
+ this.profile = args.profile;
2903
+ this.data = args.state;
2904
+ }
2905
+ };
2906
+
2907
+ // src/UserManager.ts
2908
+ var UserManager = class {
2909
+ constructor(settings, redirectNavigator, popupNavigator, iframeNavigator) {
2910
+ this._logger = new Logger("UserManager");
2911
+ this._stateUrlParamValue = settings.stateUrlParamValue;
2912
+ this.settings = new UserManagerSettingsStore(settings);
2913
+ this._client = new OidcClient(settings);
2914
+ this._redirectNavigator = redirectNavigator != null ? redirectNavigator : new RedirectNavigator(this.settings);
2915
+ this._popupNavigator = popupNavigator != null ? popupNavigator : new PopupNavigator(this.settings);
2916
+ this._iframeNavigator = iframeNavigator != null ? iframeNavigator : new IFrameNavigator(this.settings);
2917
+ this._events = new UserManagerEvents(this.settings);
2918
+ this._silentRenewService = new SilentRenewService(this);
2919
+ if (this.settings.automaticSilentRenew) {
2920
+ this.startSilentRenew();
2921
+ }
2922
+ this._sessionMonitor = null;
2923
+ if (this.settings.monitorSession) {
2924
+ this._sessionMonitor = new SessionMonitor(this);
2925
+ }
2926
+ }
2927
+ /**
2928
+ * Get object used to register for events raised by the `UserManager`.
2929
+ */
2930
+ get events() {
2931
+ return this._events;
2932
+ }
2933
+ /**
2934
+ * Get object used to access the metadata configuration of the identity provider.
2935
+ */
2936
+ get metadataService() {
2937
+ return this._client.metadataService;
2938
+ }
2939
+ /**
2940
+ * Load the `User` object for the currently authenticated user.
2941
+ *
2942
+ * @returns A promise
2943
+ */
2944
+ async getUser() {
2945
+ const logger2 = this._logger.create("getUser");
2946
+ const user = await this._loadUser();
2947
+ if (user) {
2948
+ logger2.info("user loaded");
2949
+ await this._events.load(user, false);
2950
+ return user;
2951
+ }
2952
+ logger2.info("user not found in storage");
2953
+ return null;
2954
+ }
2955
+ /**
2956
+ * Remove from any storage the currently authenticated user.
2957
+ *
2958
+ * @returns A promise
2959
+ */
2960
+ async removeUser() {
2961
+ const logger2 = this._logger.create("removeUser");
2962
+ await this.storeUser(null);
2963
+ logger2.info("user removed from storage");
2964
+ await this._events.unload();
2965
+ }
2966
+ /**
2967
+ * Trigger a redirect of the current window to the authorization endpoint.
2968
+ *
2969
+ * @returns A promise
2970
+ *
2971
+ * @throws `Error` In cases of wrong authentication.
2972
+ */
2973
+ async signinRedirect(args) {
2974
+ var _a;
2975
+ this._logger.create("signinRedirect");
2976
+ const {
2977
+ redirectMethod,
2978
+ ...requestArgs
2979
+ } = args;
2980
+ let dpopJkt;
2981
+ if ((_a = this.settings.dpop) == null ? void 0 : _a.bind_authorization_code) {
2982
+ dpopJkt = await this.generateDPoPJkt(this.settings.dpop);
2983
+ }
2984
+ const handle = await this._redirectNavigator.prepare({ redirectMethod });
2985
+ await this._signinStart({
2986
+ stateUrlParamValue: this._stateUrlParamValue,
2987
+ request_type: "si:r",
2988
+ dpopJkt,
2989
+ ...requestArgs
2990
+ }, handle);
2991
+ }
2992
+ /**
2993
+ * Process the response (callback) from the authorization endpoint.
2994
+ * It is recommended to use {@link UserManager.signinCallback} instead.
2995
+ *
2996
+ * @returns A promise containing the authenticated `User`.
2997
+ *
2998
+ * @see {@link UserManager.signinCallback}
2999
+ */
3000
+ async signinRedirectCallback(url = window.location.href) {
3001
+ const logger2 = this._logger.create("signinRedirectCallback");
3002
+ const user = await this._signinEnd(url);
3003
+ if (user.profile && user.profile.sub) {
3004
+ logger2.info("success, signed in subject", user.profile.sub);
3005
+ } else {
3006
+ logger2.info("no subject");
3007
+ }
3008
+ return user;
3009
+ }
3010
+ /**
3011
+ * Trigger the signin with user/password.
3012
+ *
3013
+ * @returns A promise containing the authenticated `User`.
3014
+ * @throws {@link ErrorResponse} In cases of wrong authentication.
3015
+ */
3016
+ async signinResourceOwnerCredentials({
3017
+ username,
3018
+ password,
3019
+ skipUserInfo = false
3020
+ }) {
3021
+ const logger2 = this._logger.create("signinResourceOwnerCredential");
3022
+ const signinResponse = await this._client.processResourceOwnerPasswordCredentials({
3023
+ username,
3024
+ password,
3025
+ skipUserInfo,
3026
+ extraTokenParams: this.settings.extraTokenParams
3027
+ });
3028
+ logger2.debug("got signin response");
3029
+ const user = await this._buildUser(signinResponse);
3030
+ if (user.profile && user.profile.sub) {
3031
+ logger2.info("success, signed in subject", user.profile.sub);
3032
+ } else {
3033
+ logger2.info("no subject");
3034
+ }
3035
+ return user;
3036
+ }
3037
+ /**
3038
+ * Trigger a request (via a popup window) to the authorization endpoint.
3039
+ *
3040
+ * @returns A promise containing the authenticated `User`.
3041
+ * @throws `Error` In cases of wrong authentication.
3042
+ */
3043
+ async signinPopup(args = {}) {
3044
+ var _a;
3045
+ const logger2 = this._logger.create("signinPopup");
3046
+ let dpopJkt;
3047
+ if ((_a = this.settings.dpop) == null ? void 0 : _a.bind_authorization_code) {
3048
+ dpopJkt = await this.generateDPoPJkt(this.settings.dpop);
3049
+ }
3050
+ const {
3051
+ popupWindowFeatures,
3052
+ popupWindowTarget,
3053
+ popupSignal,
3054
+ ...requestArgs
3055
+ } = args;
3056
+ const url = this.settings.popup_redirect_uri;
3057
+ if (!url) {
3058
+ logger2.throw(new Error("No popup_redirect_uri configured"));
3059
+ }
3060
+ const handle = await this._popupNavigator.prepare({ popupWindowFeatures, popupWindowTarget, popupSignal });
3061
+ const user = await this._signin({
3062
+ stateUrlParamValue: this._stateUrlParamValue,
3063
+ request_type: "si:p",
3064
+ redirect_uri: url,
3065
+ display: "popup",
3066
+ dpopJkt,
3067
+ transformUrl: (url2) => url2,
3068
+ ...requestArgs
3069
+ }, handle);
3070
+ if (user) {
3071
+ if (user.profile && user.profile.sub) {
3072
+ logger2.info("success, signed in subject", user.profile.sub);
3073
+ } else {
3074
+ logger2.info("no subject");
3075
+ }
3076
+ }
3077
+ return user;
3078
+ }
3079
+ /**
3080
+ * Notify the opening window of response (callback) from the authorization endpoint.
3081
+ * It is recommended to use {@link UserManager.signinCallback} instead.
3082
+ *
3083
+ * @returns A promise
3084
+ *
3085
+ * @see {@link UserManager.signinCallback}
3086
+ */
3087
+ async signinPopupCallback(url = window.location.href, keepOpen = false) {
3088
+ const logger2 = this._logger.create("signinPopupCallback");
3089
+ await this._popupNavigator.callback(url, { keepOpen });
3090
+ logger2.info("success");
3091
+ }
3092
+ /**
3093
+ * Trigger a silent request (via refresh token or an iframe) to the authorization endpoint.
3094
+ *
3095
+ * @returns A promise that contains the authenticated `User`.
3096
+ */
3097
+ async signinSilent(args) {
3098
+ var _a, _b;
3099
+ const logger2 = this._logger.create("signinSilent");
3100
+ const {
3101
+ silentRequestTimeoutInSeconds,
3102
+ ...requestArgs
3103
+ } = args;
3104
+ let user = await this._loadUser();
3105
+ if (user == null ? void 0 : user.refresh_token) {
3106
+ logger2.debug("using refresh token");
3107
+ const state = new RefreshState(user);
3108
+ return await this._useRefreshToken({
3109
+ state,
3110
+ redirect_uri: requestArgs.redirect_uri,
3111
+ resource: requestArgs.resource,
3112
+ extraTokenParams: requestArgs.extraTokenParams,
3113
+ timeoutInSeconds: silentRequestTimeoutInSeconds
3114
+ });
3115
+ }
3116
+ let dpopJkt;
3117
+ if ((_a = this.settings.dpop) == null ? void 0 : _a.bind_authorization_code) {
3118
+ dpopJkt = await this.generateDPoPJkt(this.settings.dpop);
3119
+ }
3120
+ const url = this.settings.silent_redirect_uri;
3121
+ if (!url) {
3122
+ logger2.throw(new Error("No silent_redirect_uri configured"));
3123
+ }
3124
+ let verifySub;
3125
+ if (user && this.settings.validateSubOnSilentRenew) {
3126
+ logger2.debug("subject prior to silent renew:", user.profile.sub);
3127
+ verifySub = user.profile.sub;
3128
+ }
3129
+ const handle = await this._iframeNavigator.prepare({ silentRequestTimeoutInSeconds });
3130
+ user = await this._signin({
3131
+ stateUrlParamValue: this._stateUrlParamValue,
3132
+ request_type: "si:s",
3133
+ redirect_uri: url,
3134
+ prompt: "none",
3135
+ id_token_hint: this.settings.includeIdTokenInSilentRenew ? user == null ? void 0 : user.id_token : void 0,
3136
+ dpopJkt,
3137
+ ...requestArgs
3138
+ }, handle, verifySub);
3139
+ if (user) {
3140
+ if ((_b = user.profile) == null ? void 0 : _b.sub) {
3141
+ logger2.info("success, signed in subject", user.profile.sub);
3142
+ } else {
3143
+ logger2.info("no subject");
3144
+ }
3145
+ }
3146
+ return user;
3147
+ }
3148
+ async _useRefreshToken(args) {
3149
+ const response = await this._client.useRefreshToken({
3150
+ timeoutInSeconds: this.settings.silentRequestTimeoutInSeconds,
3151
+ ...args
3152
+ });
3153
+ if (response.__oidc_spa_tokenResponse === void 0) {
3154
+ throw new Error(
3155
+ "Wrong Assertion Encountered: Error in oidc-spa mod of oidc-client-ts"
3156
+ );
3157
+ }
3158
+ const user = new User({ ...args.state, ...response, __oidc_spa_tokenResponse: response.__oidc_spa_tokenResponse });
3159
+ await this.storeUser(user);
3160
+ await this._events.load(user);
3161
+ return user;
3162
+ }
3163
+ /**
3164
+ *
3165
+ * Notify the parent window of response (callback) from the authorization endpoint.
3166
+ * It is recommended to use {@link UserManager.signinCallback} instead.
3167
+ *
3168
+ * @returns A promise
3169
+ *
3170
+ * @see {@link UserManager.signinCallback}
3171
+ */
3172
+ async signinSilentCallback(url = window.location.href) {
3173
+ const logger2 = this._logger.create("signinSilentCallback");
3174
+ await this._iframeNavigator.callback(url);
3175
+ logger2.info("success");
3176
+ }
3177
+ /**
3178
+ * Process any response (callback) from the authorization endpoint, by dispatching the request_type
3179
+ * and executing one of the following functions:
3180
+ * - {@link UserManager.signinRedirectCallback}
3181
+ * - {@link UserManager.signinPopupCallback}
3182
+ * - {@link UserManager.signinSilentCallback}
3183
+ *
3184
+ * @throws `Error` If request_type is unknown or signin cannot be processed.
3185
+ */
3186
+ async signinCallback(url = window.location.href) {
3187
+ const { state } = await this._client.readSigninResponseState(url);
3188
+ switch (state.request_type) {
3189
+ case "si:r":
3190
+ return await this.signinRedirectCallback(url);
3191
+ case "si:p":
3192
+ await this.signinPopupCallback(url);
3193
+ break;
3194
+ case "si:s":
3195
+ await this.signinSilentCallback(url);
3196
+ break;
3197
+ default:
3198
+ throw new Error("invalid response_type in state");
3199
+ }
3200
+ return void 0;
3201
+ }
3202
+ /**
3203
+ * Process any response (callback) from the end session endpoint, by dispatching the request_type
3204
+ * and executing one of the following functions:
3205
+ * - {@link UserManager.signoutRedirectCallback}
3206
+ * - {@link UserManager.signoutPopupCallback}
3207
+ * - {@link UserManager.signoutSilentCallback}
3208
+ *
3209
+ * @throws `Error` If request_type is unknown or signout cannot be processed.
3210
+ */
3211
+ async signoutCallback(url = window.location.href, keepOpen = false) {
3212
+ const { state } = await this._client.readSignoutResponseState(url);
3213
+ if (!state) {
3214
+ return void 0;
3215
+ }
3216
+ switch (state.request_type) {
3217
+ case "so:r":
3218
+ return await this.signoutRedirectCallback(url);
3219
+ case "so:p":
3220
+ await this.signoutPopupCallback(url, keepOpen);
3221
+ break;
3222
+ case "so:s":
3223
+ await this.signoutSilentCallback(url);
3224
+ break;
3225
+ default:
3226
+ throw new Error("invalid response_type in state");
3227
+ }
3228
+ return void 0;
3229
+ }
3230
+ /**
3231
+ * Query OP for user's current signin status.
3232
+ *
3233
+ * @returns A promise object with session_state and subject identifier.
3234
+ */
3235
+ async querySessionStatus(args = {}) {
3236
+ const logger2 = this._logger.create("querySessionStatus");
3237
+ const {
3238
+ silentRequestTimeoutInSeconds,
3239
+ ...requestArgs
3240
+ } = args;
3241
+ const url = this.settings.silent_redirect_uri;
3242
+ if (!url) {
3243
+ logger2.throw(new Error("No silent_redirect_uri configured"));
3244
+ }
3245
+ const user = await this._loadUser();
3246
+ const handle = await this._iframeNavigator.prepare({ silentRequestTimeoutInSeconds });
3247
+ const navResponse = await this._signinStart({
3248
+ stateUrlParamValue: this._stateUrlParamValue,
3249
+ request_type: "si:s",
3250
+ // this acts like a signin silent
3251
+ redirect_uri: url,
3252
+ prompt: "none",
3253
+ id_token_hint: this.settings.includeIdTokenInSilentRenew ? user == null ? void 0 : user.id_token : void 0,
3254
+ response_type: this.settings.query_status_response_type,
3255
+ scope: "openid",
3256
+ skipUserInfo: true,
3257
+ transformUrl: (url2) => url2,
3258
+ ...requestArgs
3259
+ }, handle);
3260
+ try {
3261
+ const extraHeaders = {};
3262
+ const signinResponse = await this._client.processSigninResponse(navResponse.url, extraHeaders);
3263
+ logger2.debug("got signin response");
3264
+ if (signinResponse.session_state && signinResponse.profile.sub) {
3265
+ logger2.info("success for subject", signinResponse.profile.sub);
3266
+ return {
3267
+ session_state: signinResponse.session_state,
3268
+ sub: signinResponse.profile.sub
3269
+ };
3270
+ }
3271
+ logger2.info("success, user not authenticated");
3272
+ return null;
3273
+ } catch (err) {
3274
+ if (this.settings.monitorAnonymousSession && err instanceof ErrorResponse) {
3275
+ switch (err.error) {
3276
+ case "login_required":
3277
+ case "consent_required":
3278
+ case "interaction_required":
3279
+ case "account_selection_required":
3280
+ logger2.info("success for anonymous user");
3281
+ return {
3282
+ // eslint-disable-next-line @typescript-eslint/no-non-null-assertion
3283
+ session_state: err.session_state
3284
+ };
3285
+ }
3286
+ }
3287
+ throw err;
3288
+ }
3289
+ }
3290
+ async _signin(args, handle, verifySub) {
3291
+ const navResponse = await this._signinStart(args, handle);
3292
+ return await this._signinEnd(navResponse.url, verifySub);
3293
+ }
3294
+ async _signinStart(args, handle) {
3295
+ const logger2 = this._logger.create("_signinStart");
3296
+ try {
3297
+ const signinRequest = await this._client.createSigninRequest(args);
3298
+ logger2.debug("got signin request");
3299
+ return await handle.navigate({
3300
+ url: signinRequest.url,
3301
+ state: signinRequest.state.id,
3302
+ response_mode: signinRequest.state.response_mode,
3303
+ scriptOrigin: this.settings.iframeScriptOrigin
3304
+ });
3305
+ } catch (err) {
3306
+ logger2.debug("error after preparing navigator, closing navigator window");
3307
+ handle.close();
3308
+ throw err;
3309
+ }
3310
+ }
3311
+ async _signinEnd(url, verifySub) {
3312
+ const logger2 = this._logger.create("_signinEnd");
3313
+ const extraHeaders = {};
3314
+ const signinResponse = await this._client.processSigninResponse(url, extraHeaders);
3315
+ logger2.debug("got signin response");
3316
+ const user = await this._buildUser(signinResponse, verifySub);
3317
+ return user;
3318
+ }
3319
+ async _buildUser(signinResponse, verifySub) {
3320
+ const logger2 = this._logger.create("_buildUser");
3321
+ if (signinResponse.__oidc_spa_tokenResponse === void 0) {
3322
+ throw new Error(
3323
+ "Wrong Assertion Encountered: Error in oidc-spa mod of oidc-client-ts"
3324
+ );
3325
+ }
3326
+ const user = new User({
3327
+ ...signinResponse,
3328
+ __oidc_spa_tokenResponse: signinResponse.__oidc_spa_tokenResponse
3329
+ });
3330
+ if (verifySub) {
3331
+ if (verifySub !== user.profile.sub) {
3332
+ logger2.debug("current user does not match user returned from signin. sub from signin:", user.profile.sub);
3333
+ throw new ErrorResponse({ ...signinResponse, error: "login_required" });
3334
+ }
3335
+ logger2.debug("current user matches user returned from signin");
3336
+ }
3337
+ await this.storeUser(user);
3338
+ logger2.debug("user stored");
3339
+ await this._events.load(user);
3340
+ return user;
3341
+ }
3342
+ /**
3343
+ * Trigger a redirect of the current window to the end session endpoint.
3344
+ *
3345
+ * @returns A promise
3346
+ */
3347
+ async signoutRedirect(args = {}) {
3348
+ const logger2 = this._logger.create("signoutRedirect");
3349
+ const {
3350
+ redirectMethod,
3351
+ ...requestArgs
3352
+ } = args;
3353
+ const handle = await this._redirectNavigator.prepare({ redirectMethod });
3354
+ await this._signoutStart({
3355
+ stateUrlParamValue: this._stateUrlParamValue,
3356
+ request_type: "so:r",
3357
+ post_logout_redirect_uri: this.settings.post_logout_redirect_uri,
3358
+ ...requestArgs
3359
+ }, handle);
3360
+ logger2.info("success");
3361
+ }
3362
+ /**
3363
+ * Process response (callback) from the end session endpoint.
3364
+ * It is recommended to use {@link UserManager.signoutCallback} instead.
3365
+ *
3366
+ * @returns A promise containing signout response
3367
+ *
3368
+ * @see {@link UserManager.signoutCallback}
3369
+ */
3370
+ async signoutRedirectCallback(url = window.location.href) {
3371
+ const logger2 = this._logger.create("signoutRedirectCallback");
3372
+ const response = await this._signoutEnd(url);
3373
+ logger2.info("success");
3374
+ return response;
3375
+ }
3376
+ /**
3377
+ * Trigger a redirect of a popup window to the end session endpoint.
3378
+ *
3379
+ * @returns A promise
3380
+ */
3381
+ async signoutPopup(args = {}) {
3382
+ const logger2 = this._logger.create("signoutPopup");
3383
+ const {
3384
+ popupWindowFeatures,
3385
+ popupWindowTarget,
3386
+ popupSignal,
3387
+ ...requestArgs
3388
+ } = args;
3389
+ const url = this.settings.popup_post_logout_redirect_uri;
3390
+ const handle = await this._popupNavigator.prepare({ popupWindowFeatures, popupWindowTarget, popupSignal });
3391
+ await this._signout({
3392
+ stateUrlParamValue: this._stateUrlParamValue,
3393
+ request_type: "so:p",
3394
+ post_logout_redirect_uri: url,
3395
+ // we're putting a dummy entry in here because we
3396
+ // need a unique id from the state for notification
3397
+ // to the parent window, which is necessary if we
3398
+ // plan to return back to the client after signout
3399
+ // and so we can close the popup after signout
3400
+ state: url == null ? void 0 : {},
3401
+ ...requestArgs
3402
+ }, handle);
3403
+ logger2.info("success");
3404
+ }
3405
+ /**
3406
+ * Process response (callback) from the end session endpoint from a popup window.
3407
+ * It is recommended to use {@link UserManager.signoutCallback} instead.
3408
+ *
3409
+ * @returns A promise
3410
+ *
3411
+ * @see {@link UserManager.signoutCallback}
3412
+ */
3413
+ async signoutPopupCallback(url = window.location.href, keepOpen = false) {
3414
+ const logger2 = this._logger.create("signoutPopupCallback");
3415
+ await this._popupNavigator.callback(url, { keepOpen });
3416
+ logger2.info("success");
3417
+ }
3418
+ async _signout(args, handle) {
3419
+ const navResponse = await this._signoutStart(args, handle);
3420
+ return await this._signoutEnd(navResponse.url);
3421
+ }
3422
+ async _signoutStart(args, handle) {
3423
+ var _a;
3424
+ const logger2 = this._logger.create("_signoutStart");
3425
+ try {
3426
+ const user = await this._loadUser();
3427
+ logger2.debug("loaded current user from storage");
3428
+ if (this.settings.revokeTokensOnSignout) {
3429
+ await this._revokeInternal(user);
3430
+ }
3431
+ const id_token = args.id_token_hint || user && user.id_token;
3432
+ if (id_token) {
3433
+ logger2.debug("setting id_token_hint in signout request");
3434
+ args.id_token_hint = id_token;
3435
+ }
3436
+ await this.removeUser();
3437
+ logger2.debug("user removed, creating signout request");
3438
+ const signoutRequest = await this._client.createSignoutRequest(args);
3439
+ logger2.debug("got signout request");
3440
+ return await handle.navigate({
3441
+ url: signoutRequest.url,
3442
+ state: (_a = signoutRequest.state) == null ? void 0 : _a.id,
3443
+ scriptOrigin: this.settings.iframeScriptOrigin
3444
+ });
3445
+ } catch (err) {
3446
+ logger2.debug("error after preparing navigator, closing navigator window");
3447
+ handle.close();
3448
+ throw err;
3449
+ }
3450
+ }
3451
+ async _signoutEnd(url) {
3452
+ const logger2 = this._logger.create("_signoutEnd");
3453
+ const signoutResponse = await this._client.processSignoutResponse(url);
3454
+ logger2.debug("got signout response");
3455
+ return signoutResponse;
3456
+ }
3457
+ /**
3458
+ * Trigger a silent request (via an iframe) to the end session endpoint.
3459
+ *
3460
+ * @returns A promise
3461
+ */
3462
+ async signoutSilent(args = {}) {
3463
+ var _a;
3464
+ const logger2 = this._logger.create("signoutSilent");
3465
+ const {
3466
+ silentRequestTimeoutInSeconds,
3467
+ ...requestArgs
3468
+ } = args;
3469
+ const id_token_hint = this.settings.includeIdTokenInSilentSignout ? (_a = await this._loadUser()) == null ? void 0 : _a.id_token : void 0;
3470
+ const url = this.settings.popup_post_logout_redirect_uri;
3471
+ const handle = await this._iframeNavigator.prepare({ silentRequestTimeoutInSeconds });
3472
+ await this._signout({
3473
+ stateUrlParamValue: this._stateUrlParamValue,
3474
+ request_type: "so:s",
3475
+ post_logout_redirect_uri: url,
3476
+ id_token_hint,
3477
+ ...requestArgs
3478
+ }, handle);
3479
+ logger2.info("success");
3480
+ }
3481
+ /**
3482
+ * Notify the parent window of response (callback) from the end session endpoint.
3483
+ * It is recommended to use {@link UserManager.signoutCallback} instead.
3484
+ *
3485
+ * @returns A promise
3486
+ *
3487
+ * @see {@link UserManager.signoutCallback}
3488
+ */
3489
+ async signoutSilentCallback(url = window.location.href) {
3490
+ const logger2 = this._logger.create("signoutSilentCallback");
3491
+ await this._iframeNavigator.callback(url);
3492
+ logger2.info("success");
3493
+ }
3494
+ async revokeTokens(types) {
3495
+ const user = await this._loadUser();
3496
+ await this._revokeInternal(user, types);
3497
+ }
3498
+ async _revokeInternal(user, types = this.settings.revokeTokenTypes) {
3499
+ const logger2 = this._logger.create("_revokeInternal");
3500
+ if (!user) return;
3501
+ const typesPresent = types.filter((type) => typeof user[type] === "string");
3502
+ if (!typesPresent.length) {
3503
+ logger2.debug("no need to revoke due to no token(s)");
3504
+ return;
3505
+ }
3506
+ for (const type of typesPresent) {
3507
+ await this._client.revokeToken(
3508
+ user[type],
3509
+ // eslint-disable-line @typescript-eslint/no-non-null-assertion
3510
+ type
3511
+ );
3512
+ logger2.info(`${type} revoked successfully`);
3513
+ if (type !== "access_token") {
3514
+ user[type] = null;
3515
+ }
3516
+ }
3517
+ await this.storeUser(user);
3518
+ logger2.debug("user stored");
3519
+ await this._events.load(user);
3520
+ }
3521
+ /**
3522
+ * Enables silent renew for the `UserManager`.
3523
+ */
3524
+ startSilentRenew() {
3525
+ this._logger.create("startSilentRenew");
3526
+ void this._silentRenewService.start();
3527
+ }
3528
+ /**
3529
+ * Disables silent renew for the `UserManager`.
3530
+ */
3531
+ stopSilentRenew() {
3532
+ this._silentRenewService.stop();
3533
+ }
3534
+ get _userStoreKey() {
3535
+ return `user:${this.settings.authority}:${this.settings.client_id}`;
3536
+ }
3537
+ async _loadUser() {
3538
+ const logger2 = this._logger.create("_loadUser");
3539
+ const storageString = await this.settings.userStore.get(this._userStoreKey);
3540
+ if (storageString) {
3541
+ logger2.debug("user storageString loaded");
3542
+ return User.fromStorageString(storageString);
3543
+ }
3544
+ logger2.debug("no user storageString");
3545
+ return null;
3546
+ }
3547
+ async storeUser(user) {
3548
+ const logger2 = this._logger.create("storeUser");
3549
+ if (user) {
3550
+ logger2.debug("storing user");
3551
+ const storageString = user.toStorageString();
3552
+ await this.settings.userStore.set(this._userStoreKey, storageString);
3553
+ } else {
3554
+ this._logger.debug("removing user");
3555
+ await this.settings.userStore.remove(this._userStoreKey);
3556
+ if (this.settings.dpop) {
3557
+ await this.settings.dpop.store.remove(this.settings.client_id);
3558
+ }
3559
+ }
3560
+ }
3561
+ /**
3562
+ * Removes stale state entries in storage for incomplete authorize requests.
3563
+ */
3564
+ async clearStaleState() {
3565
+ await this._client.clearStaleState();
3566
+ }
3567
+ /**
3568
+ * Dynamically generates a DPoP proof for a given user, URL and optional Http method.
3569
+ * This method is useful when you need to make a request to a resource server
3570
+ * with fetch or similar, and you need to include a DPoP proof in a DPoP header.
3571
+ * @param url - The URL to generate the DPoP proof for
3572
+ * @param user - The user to generate the DPoP proof for
3573
+ * @param httpMethod - Optional, defaults to "GET"
3574
+ * @param nonce - Optional nonce provided by the resource server
3575
+ *
3576
+ * @returns A promise containing the DPoP proof or undefined if DPoP is not enabled/no user is found.
3577
+ */
3578
+ async dpopProof(url, user, httpMethod, nonce) {
3579
+ var _a, _b;
3580
+ const dpopState = await ((_b = (_a = this.settings.dpop) == null ? void 0 : _a.store) == null ? void 0 : _b.get(this.settings.client_id));
3581
+ if (dpopState) {
3582
+ return await CryptoUtils.generateDPoPProof({
3583
+ url,
3584
+ accessToken: user == null ? void 0 : user.access_token,
3585
+ httpMethod,
3586
+ keyPair: dpopState.keys,
3587
+ nonce
3588
+ });
3589
+ }
3590
+ return void 0;
3591
+ }
3592
+ async generateDPoPJkt(dpopSettings) {
3593
+ let dpopState = await dpopSettings.store.get(this.settings.client_id);
3594
+ if (!dpopState) {
3595
+ const dpopKeys = await CryptoUtils.generateDPoPKeys();
3596
+ dpopState = new DPoPState(dpopKeys);
3597
+ await dpopSettings.store.set(this.settings.client_id, dpopState);
3598
+ }
3599
+ return await CryptoUtils.generateDPoPJkt(dpopState.keys);
3600
+ }
3601
+ };
3602
+
3603
+ // package.json
3604
+ var version = "3.1.0";
3605
+
3606
+ // src/Version.ts
3607
+ var Version = version;
3608
+
3609
+ // src/IndexedDbDPoPStore.ts
3610
+ var IndexedDbDPoPStore = class {
3611
+ constructor() {
3612
+ this._dbName = "oidc";
3613
+ this._storeName = "dpop";
3614
+ }
3615
+ async set(key, value) {
3616
+ const store = await this.createStore(this._dbName, this._storeName);
3617
+ await store("readwrite", (str) => {
3618
+ str.put(value, key);
3619
+ return this.promisifyRequest(str.transaction);
3620
+ });
3621
+ }
3622
+ async get(key) {
3623
+ const store = await this.createStore(this._dbName, this._storeName);
3624
+ return await store("readonly", (str) => {
3625
+ return this.promisifyRequest(str.get(key));
3626
+ });
3627
+ }
3628
+ async remove(key) {
3629
+ const item = await this.get(key);
3630
+ const store = await this.createStore(this._dbName, this._storeName);
3631
+ await store("readwrite", (str) => {
3632
+ return this.promisifyRequest(str.delete(key));
3633
+ });
3634
+ return item;
3635
+ }
3636
+ async getAllKeys() {
3637
+ const store = await this.createStore(this._dbName, this._storeName);
3638
+ return await store("readonly", (str) => {
3639
+ return this.promisifyRequest(str.getAllKeys());
3640
+ });
3641
+ }
3642
+ promisifyRequest(request) {
3643
+ return new Promise((resolve, reject) => {
3644
+ request.oncomplete = request.onsuccess = () => resolve(request.result);
3645
+ request.onabort = request.onerror = () => reject(request.error);
3646
+ });
3647
+ }
3648
+ async createStore(dbName, storeName) {
3649
+ const request = indexedDB.open(dbName);
3650
+ request.onupgradeneeded = () => request.result.createObjectStore(storeName);
3651
+ const db = await this.promisifyRequest(request);
3652
+ return async (txMode, callback) => {
3653
+ const tx = db.transaction(storeName, txMode);
3654
+ const store = tx.objectStore(storeName);
3655
+ return await callback(store);
3656
+ };
3657
+ }
3658
+ };
3659
+ // Annotate the CommonJS export names for ESM import in node:
3660
+ 0 && (module.exports = {
3661
+ AccessTokenEvents,
3662
+ CheckSessionIFrame,
3663
+ DPoPState,
3664
+ ErrorResponse,
3665
+ ErrorTimeout,
3666
+ InMemoryWebStorage,
3667
+ IndexedDbDPoPStore,
3668
+ Log,
3669
+ Logger,
3670
+ MetadataService,
3671
+ OidcClient,
3672
+ OidcClientSettingsStore,
3673
+ SessionMonitor,
3674
+ SigninResponse,
3675
+ SigninState,
3676
+ SignoutResponse,
3677
+ State,
3678
+ User,
3679
+ UserManager,
3680
+ UserManagerSettingsStore,
3681
+ Version,
3682
+ WebStorageStateStore
3683
+ });
3684
+
3685
+
3686
+ exports.__oidcSpaBundle = true;