oidc-spa 7.1.9 → 7.2.0-rc.1
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/backend.js +235 -352
- package/backend.js.map +1 -1
- package/core/AuthResponse.js +12 -49
- package/core/AuthResponse.js.map +1 -1
- package/core/Oidc.d.ts +1 -2
- package/core/OidcInitializationError.d.ts +2 -2
- package/core/OidcInitializationError.js +230 -297
- package/core/OidcInitializationError.js.map +1 -1
- package/core/OidcMetadata.js +1 -1
- package/core/OidcMetadata.js.map +1 -1
- package/core/StateData.d.ts +5 -5
- package/core/StateData.js +25 -25
- package/core/StateData.js.map +1 -1
- package/core/configId.js +1 -1
- package/core/configId.js.map +1 -1
- package/core/createOidc.d.ts +8 -0
- package/core/createOidc.js +999 -1294
- package/core/createOidc.js.map +1 -1
- package/core/evtIsUserActive.js +26 -27
- package/core/evtIsUserActive.js.map +1 -1
- package/core/handleOidcCallback.js +99 -154
- package/core/handleOidcCallback.js.map +1 -1
- package/core/iframeMessageProtection.d.ts +1 -1
- package/core/iframeMessageProtection.js +43 -108
- package/core/iframeMessageProtection.js.map +1 -1
- package/core/index.d.ts +1 -1
- package/core/index.js +3 -3
- package/core/index.js.map +1 -1
- package/core/initialLocationHref.js +1 -1
- package/core/initialLocationHref.js.map +1 -1
- package/core/isNewBrowserSession.js +8 -8
- package/core/isNewBrowserSession.js.map +1 -1
- package/core/loginOrGoToAuthServer.d.ts +1 -1
- package/core/loginOrGoToAuthServer.js +188 -310
- package/core/loginOrGoToAuthServer.js.map +1 -1
- package/core/loginPropagationToOtherTabs.js +15 -16
- package/core/loginPropagationToOtherTabs.js.map +1 -1
- package/core/loginSilent.d.ts +2 -3
- package/core/loginSilent.js +118 -214
- package/core/loginSilent.js.map +1 -1
- package/core/logoutPropagationToOtherTabs.js +15 -16
- package/core/logoutPropagationToOtherTabs.js.map +1 -1
- package/core/oidcClientTsUserToTokens.d.ts +1 -1
- package/core/oidcClientTsUserToTokens.js +75 -72
- package/core/oidcClientTsUserToTokens.js.map +1 -1
- package/core/ongoingLoginOrRefreshProcesses.js +23 -89
- package/core/ongoingLoginOrRefreshProcesses.js.map +1 -1
- package/core/persistedAuthState.js +13 -13
- package/core/persistedAuthState.js.map +1 -1
- package/entrypoint.js +9 -9
- package/entrypoint.js.map +1 -1
- package/index.d.ts +1 -1
- package/index.js +1 -2
- package/index.js.map +1 -1
- package/keycloak/index.d.ts +3 -0
- package/keycloak/index.js +8 -0
- package/keycloak/index.js.map +1 -0
- package/keycloak/isKeycloak.d.ts +3 -0
- package/keycloak/isKeycloak.js +20 -0
- package/keycloak/isKeycloak.js.map +1 -0
- package/keycloak/keycloak-js/Keycloak.d.ts +284 -0
- package/keycloak/keycloak-js/Keycloak.js +778 -0
- package/keycloak/keycloak-js/Keycloak.js.map +1 -0
- package/keycloak/keycloak-js/index.d.ts +2 -0
- package/keycloak/keycloak-js/index.js +6 -0
- package/keycloak/keycloak-js/index.js.map +1 -0
- package/keycloak/keycloak-js/types.d.ts +361 -0
- package/keycloak/keycloak-js/types.js +3 -0
- package/keycloak/keycloak-js/types.js.map +1 -0
- package/keycloak/keycloakIssuerUriParsed.d.ts +9 -0
- package/keycloak/keycloakIssuerUriParsed.js +19 -0
- package/keycloak/keycloakIssuerUriParsed.js.map +1 -0
- package/keycloak/keycloakUtils.d.ts +37 -0
- package/keycloak/keycloakUtils.js +47 -0
- package/keycloak/keycloakUtils.js.map +1 -0
- package/keycloak-js.d.ts +1 -0
- package/keycloak-js.js +18 -0
- package/keycloak-js.js.map +1 -0
- package/mock/oidc.js +147 -194
- package/mock/oidc.js.map +1 -1
- package/mock/react.js +2 -2
- package/mock/react.js.map +1 -1
- package/package.json +38 -9
- package/react/react.js +133 -244
- package/react/react.js.map +1 -1
- package/src/core/AuthResponse.ts +2 -0
- package/src/core/Oidc.ts +1 -2
- package/src/core/OidcInitializationError.ts +30 -30
- package/src/core/OidcMetadata.ts +1 -1
- package/src/core/StateData.ts +24 -24
- package/src/core/createOidc.ts +24 -31
- package/src/core/handleOidcCallback.ts +44 -23
- package/src/core/iframeMessageProtection.ts +11 -10
- package/src/core/index.ts +1 -1
- package/src/core/loginOrGoToAuthServer.ts +1 -1
- package/src/core/loginSilent.ts +14 -11
- package/src/core/oidcClientTsUserToTokens.ts +1 -1
- package/src/index.ts +1 -7
- package/src/keycloak/index.ts +8 -0
- package/src/keycloak/isKeycloak.ts +23 -0
- package/src/keycloak/keycloak-js/Keycloak.ts +1097 -0
- package/src/keycloak/keycloak-js/index.ts +2 -0
- package/src/keycloak/keycloak-js/types.ts +442 -0
- package/src/keycloak/keycloakIssuerUriParsed.ts +29 -0
- package/src/keycloak/keycloakUtils.ts +90 -0
- package/src/keycloak-js.ts +1 -0
- package/src/react/react.tsx +17 -1
- package/src/tools/decodeJwt.ts +95 -2
- package/src/tools/parseKeycloakIssuerUri.ts +11 -30
- package/src/vendor/frontend/oidc-client-ts.ts +1 -0
- package/src/vendor/frontend/tsafe.ts +1 -0
- package/tools/Deferred.js +13 -35
- package/tools/Deferred.js.map +1 -1
- package/tools/EphemeralSessionStorage.js +46 -48
- package/tools/EphemeralSessionStorage.js.map +1 -1
- package/tools/Evt.js +14 -14
- package/tools/Evt.js.map +1 -1
- package/tools/StatefulEvt.js +5 -5
- package/tools/StatefulEvt.js.map +1 -1
- package/tools/asymmetricEncryption.js +81 -172
- package/tools/asymmetricEncryption.js.map +1 -1
- package/tools/base64.js +2 -2
- package/tools/base64.js.map +1 -1
- package/tools/createObjectThatThrowsIfAccessed.js +13 -61
- package/tools/createObjectThatThrowsIfAccessed.js.map +1 -1
- package/tools/decodeJwt.d.ts +25 -2
- package/tools/decodeJwt.js +61 -3
- package/tools/decodeJwt.js.map +1 -1
- package/tools/generateUrlSafeRandom.js +5 -30
- package/tools/generateUrlSafeRandom.js.map +1 -1
- package/tools/getDownlinkAndRtt.js +8 -30
- package/tools/getDownlinkAndRtt.js.map +1 -1
- package/tools/getIsOnline.js +3 -3
- package/tools/getIsOnline.js.map +1 -1
- package/tools/getIsValidRemoteJson.js +12 -59
- package/tools/getIsValidRemoteJson.js.map +1 -1
- package/tools/getPrUserInteraction.js +4 -4
- package/tools/getPrUserInteraction.js.map +1 -1
- package/tools/getUserEnvironmentInfo.js +17 -12
- package/tools/getUserEnvironmentInfo.js.map +1 -1
- package/tools/haveSharedParentDomain.js +5 -5
- package/tools/haveSharedParentDomain.js.map +1 -1
- package/tools/isDev.js +2 -2
- package/tools/isDev.js.map +1 -1
- package/tools/parseKeycloakIssuerUri.d.ts +2 -0
- package/tools/parseKeycloakIssuerUri.js +11 -42
- package/tools/parseKeycloakIssuerUri.js.map +1 -1
- package/tools/readExpirationTimeInJwt.js +4 -4
- package/tools/readExpirationTimeInJwt.js.map +1 -1
- package/tools/startCountdown.js +17 -65
- package/tools/startCountdown.js.map +1 -1
- package/tools/subscribeToUserInteraction.js +17 -66
- package/tools/subscribeToUserInteraction.js.map +1 -1
- package/tools/toFullyQualifiedUrl.js +7 -7
- package/tools/toFullyQualifiedUrl.js.map +1 -1
- package/tools/toHumanReadableDuration.js +13 -13
- package/tools/toHumanReadableDuration.js.map +1 -1
- package/tools/urlSearchParams.js +28 -50
- package/tools/urlSearchParams.js.map +1 -1
- package/tools/workerTimers.js +10 -10
- package/tools/workerTimers.js.map +1 -1
- package/vendor/frontend/oidc-client-ts.d.ts +1 -0
- package/vendor/frontend/oidc-client-ts.js +3686 -0
- package/vendor/frontend/tsafe.d.ts +1 -0
- package/vendor/frontend/tsafe.js +1 -1
- package/core/trustedFetch.d.ts +0 -2
- package/core/trustedFetch.js +0 -12
- package/core/trustedFetch.js.map +0 -1
- package/src/core/trustedFetch.ts +0 -9
- package/src/vendor/frontend/oidc-client-ts-and-jwt-decode.ts +0 -4
- package/vendor/frontend/oidc-client-ts-and-jwt-decode.d.ts +0 -3
- package/vendor/frontend/oidc-client-ts-and-jwt-decode.js +0 -3
|
@@ -1,331 +1,264 @@
|
|
|
1
1
|
"use strict";
|
|
2
|
-
var
|
|
3
|
-
|
|
4
|
-
|
|
5
|
-
|
|
6
|
-
|
|
7
|
-
|
|
2
|
+
var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {
|
|
3
|
+
if (k2 === undefined) k2 = k;
|
|
4
|
+
var desc = Object.getOwnPropertyDescriptor(m, k);
|
|
5
|
+
if (!desc || ("get" in desc ? !m.__esModule : desc.writable || desc.configurable)) {
|
|
6
|
+
desc = { enumerable: true, get: function() { return m[k]; } };
|
|
7
|
+
}
|
|
8
|
+
Object.defineProperty(o, k2, desc);
|
|
9
|
+
}) : (function(o, m, k, k2) {
|
|
10
|
+
if (k2 === undefined) k2 = k;
|
|
11
|
+
o[k2] = m[k];
|
|
12
|
+
}));
|
|
13
|
+
var __setModuleDefault = (this && this.__setModuleDefault) || (Object.create ? (function(o, v) {
|
|
14
|
+
Object.defineProperty(o, "default", { enumerable: true, value: v });
|
|
15
|
+
}) : function(o, v) {
|
|
16
|
+
o["default"] = v;
|
|
17
|
+
});
|
|
18
|
+
var __importStar = (this && this.__importStar) || (function () {
|
|
19
|
+
var ownKeys = function(o) {
|
|
20
|
+
ownKeys = Object.getOwnPropertyNames || function (o) {
|
|
21
|
+
var ar = [];
|
|
22
|
+
for (var k in o) if (Object.prototype.hasOwnProperty.call(o, k)) ar[ar.length] = k;
|
|
23
|
+
return ar;
|
|
24
|
+
};
|
|
25
|
+
return ownKeys(o);
|
|
8
26
|
};
|
|
9
|
-
return function (
|
|
10
|
-
if (
|
|
11
|
-
|
|
12
|
-
|
|
13
|
-
|
|
14
|
-
|
|
27
|
+
return function (mod) {
|
|
28
|
+
if (mod && mod.__esModule) return mod;
|
|
29
|
+
var result = {};
|
|
30
|
+
if (mod != null) for (var k = ownKeys(mod), i = 0; i < k.length; i++) if (k[i] !== "default") __createBinding(result, mod, k[i]);
|
|
31
|
+
__setModuleDefault(result, mod);
|
|
32
|
+
return result;
|
|
15
33
|
};
|
|
16
34
|
})();
|
|
17
|
-
var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) {
|
|
18
|
-
function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); }
|
|
19
|
-
return new (P || (P = Promise))(function (resolve, reject) {
|
|
20
|
-
function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } }
|
|
21
|
-
function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } }
|
|
22
|
-
function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); }
|
|
23
|
-
step((generator = generator.apply(thisArg, _arguments || [])).next());
|
|
24
|
-
});
|
|
25
|
-
};
|
|
26
|
-
var __generator = (this && this.__generator) || function (thisArg, body) {
|
|
27
|
-
var _ = { label: 0, sent: function() { if (t[0] & 1) throw t[1]; return t[1]; }, trys: [], ops: [] }, f, y, t, g = Object.create((typeof Iterator === "function" ? Iterator : Object).prototype);
|
|
28
|
-
return g.next = verb(0), g["throw"] = verb(1), g["return"] = verb(2), typeof Symbol === "function" && (g[Symbol.iterator] = function() { return this; }), g;
|
|
29
|
-
function verb(n) { return function (v) { return step([n, v]); }; }
|
|
30
|
-
function step(op) {
|
|
31
|
-
if (f) throw new TypeError("Generator is already executing.");
|
|
32
|
-
while (g && (g = 0, op[0] && (_ = 0)), _) try {
|
|
33
|
-
if (f = 1, y && (t = op[0] & 2 ? y["return"] : op[0] ? y["throw"] || ((t = y["return"]) && t.call(y), 0) : y.next) && !(t = t.call(y, op[1])).done) return t;
|
|
34
|
-
if (y = 0, t) op = [op[0] & 2, t.value];
|
|
35
|
-
switch (op[0]) {
|
|
36
|
-
case 0: case 1: t = op; break;
|
|
37
|
-
case 4: _.label++; return { value: op[1], done: false };
|
|
38
|
-
case 5: _.label++; y = op[1]; op = [0]; continue;
|
|
39
|
-
case 7: op = _.ops.pop(); _.trys.pop(); continue;
|
|
40
|
-
default:
|
|
41
|
-
if (!(t = _.trys, t = t.length > 0 && t[t.length - 1]) && (op[0] === 6 || op[0] === 2)) { _ = 0; continue; }
|
|
42
|
-
if (op[0] === 3 && (!t || (op[1] > t[0] && op[1] < t[3]))) { _.label = op[1]; break; }
|
|
43
|
-
if (op[0] === 6 && _.label < t[1]) { _.label = t[1]; t = op; break; }
|
|
44
|
-
if (t && _.label < t[2]) { _.label = t[2]; _.ops.push(op); break; }
|
|
45
|
-
if (t[2]) _.ops.pop();
|
|
46
|
-
_.trys.pop(); continue;
|
|
47
|
-
}
|
|
48
|
-
op = body.call(thisArg, _);
|
|
49
|
-
} catch (e) { op = [6, e]; y = 0; } finally { f = t = 0; }
|
|
50
|
-
if (op[0] & 5) throw op[1]; return { value: op[0] ? op[1] : void 0, done: true };
|
|
51
|
-
}
|
|
52
|
-
};
|
|
53
|
-
var __read = (this && this.__read) || function (o, n) {
|
|
54
|
-
var m = typeof Symbol === "function" && o[Symbol.iterator];
|
|
55
|
-
if (!m) return o;
|
|
56
|
-
var i = m.call(o), r, ar = [], e;
|
|
57
|
-
try {
|
|
58
|
-
while ((n === void 0 || n-- > 0) && !(r = i.next()).done) ar.push(r.value);
|
|
59
|
-
}
|
|
60
|
-
catch (error) { e = { error: error }; }
|
|
61
|
-
finally {
|
|
62
|
-
try {
|
|
63
|
-
if (r && !r.done && (m = i["return"])) m.call(i);
|
|
64
|
-
}
|
|
65
|
-
finally { if (e) throw e.error; }
|
|
66
|
-
}
|
|
67
|
-
return ar;
|
|
68
|
-
};
|
|
69
|
-
var __spreadArray = (this && this.__spreadArray) || function (to, from, pack) {
|
|
70
|
-
if (pack || arguments.length === 2) for (var i = 0, l = from.length, ar; i < l; i++) {
|
|
71
|
-
if (ar || !(i in from)) {
|
|
72
|
-
if (!ar) ar = Array.prototype.slice.call(from, 0, i);
|
|
73
|
-
ar[i] = from[i];
|
|
74
|
-
}
|
|
75
|
-
}
|
|
76
|
-
return to.concat(ar || Array.prototype.slice.call(from));
|
|
77
|
-
};
|
|
78
35
|
Object.defineProperty(exports, "__esModule", { value: true });
|
|
79
36
|
exports.OidcInitializationError = void 0;
|
|
80
37
|
exports.createWellKnownOidcConfigurationEndpointUnreachableInitializationError = createWellKnownOidcConfigurationEndpointUnreachableInitializationError;
|
|
81
38
|
exports.createIframeTimeoutInitializationError = createIframeTimeoutInitializationError;
|
|
82
39
|
exports.createFailedToFetchTokenEndpointInitializationError = createFailedToFetchTokenEndpointInitializationError;
|
|
83
|
-
|
|
84
|
-
|
|
85
|
-
|
|
86
|
-
|
|
87
|
-
|
|
88
|
-
var _newTarget = this.constructor;
|
|
89
|
-
var _this = _super.call(this, (function () {
|
|
40
|
+
const getIsValidRemoteJson_1 = require("../tools/getIsValidRemoteJson");
|
|
41
|
+
const isKeycloak_1 = require("../keycloak/isKeycloak");
|
|
42
|
+
class OidcInitializationError extends Error {
|
|
43
|
+
constructor(params) {
|
|
44
|
+
super((() => {
|
|
90
45
|
if (typeof params.messageOrCause === "string") {
|
|
91
46
|
return params.messageOrCause;
|
|
92
47
|
}
|
|
93
48
|
else {
|
|
94
|
-
return
|
|
49
|
+
return `Unknown initialization error: ${params.messageOrCause.message}`;
|
|
95
50
|
}
|
|
96
51
|
})(),
|
|
97
52
|
// @ts-expect-error
|
|
98
|
-
{ cause: typeof params.messageOrCause === "string" ? undefined : params.messageOrCause })
|
|
99
|
-
|
|
100
|
-
Object.setPrototypeOf(
|
|
101
|
-
return _this;
|
|
53
|
+
{ cause: typeof params.messageOrCause === "string" ? undefined : params.messageOrCause });
|
|
54
|
+
this.isAuthServerLikelyDown = params.isAuthServerLikelyDown;
|
|
55
|
+
Object.setPrototypeOf(this, new.target.prototype);
|
|
102
56
|
}
|
|
103
|
-
|
|
104
|
-
}(Error));
|
|
57
|
+
}
|
|
105
58
|
exports.OidcInitializationError = OidcInitializationError;
|
|
106
|
-
function createWellKnownOidcConfigurationEndpointUnreachableInitializationError(params) {
|
|
107
|
-
|
|
108
|
-
|
|
109
|
-
|
|
110
|
-
|
|
111
|
-
|
|
112
|
-
|
|
113
|
-
|
|
114
|
-
|
|
115
|
-
|
|
116
|
-
|
|
117
|
-
|
|
118
|
-
|
|
119
|
-
|
|
120
|
-
|
|
121
|
-
|
|
122
|
-
|
|
123
|
-
|
|
124
|
-
"",
|
|
125
|
-
"If you happen to be using Keycloak, be aware that the issuerUri you provided doesn't match the expected shape.",
|
|
126
|
-
"It should look like: https://<YOUR_KEYCLOAK_DOMAIN><KC_HTTP_RELATIVE_PATH>/realms/<YOUR_REALM>",
|
|
127
|
-
"Unless configured otherwise the KC_HTTP_RELATIVE_PATH is '/' by default on recent version of Keycloak."
|
|
128
|
-
].join("\n"),
|
|
129
|
-
isAuthServerLikelyDown: true
|
|
130
|
-
})];
|
|
131
|
-
}
|
|
132
|
-
getCandidateIssuerUri = function (params) {
|
|
133
|
-
var kcHttpRelativePath = params.kcHttpRelativePath;
|
|
134
|
-
return "".concat(issuerUri_parsed.origin).concat(kcHttpRelativePath === undefined ? "" : kcHttpRelativePath, "/realms/").concat(issuerUri_parsed.realm);
|
|
135
|
-
};
|
|
136
|
-
if (!(issuerUri_parsed.kcHttpRelativePath === undefined)) return [3 /*break*/, 2];
|
|
137
|
-
issuerUri_candidate = getCandidateIssuerUri({ kcHttpRelativePath: "/auth" });
|
|
138
|
-
return [4 /*yield*/, (0, getIsValidRemoteJson_1.getIsValidRemoteJson)("".concat(issuerUri_candidate).concat(WELL_KNOWN_PATH))];
|
|
139
|
-
case 1:
|
|
140
|
-
isValid = _a.sent();
|
|
141
|
-
if (isValid) {
|
|
142
|
-
return [2 /*return*/, new OidcInitializationError({
|
|
143
|
-
messageOrCause: [
|
|
144
|
-
"Your Keycloak server is configured with KC_HTTP_RELATIVE_PATH=/auth",
|
|
145
|
-
"The issuerUri you provided: ".concat(issuerUri),
|
|
146
|
-
"The correct issuerUri is: ".concat(issuerUri_candidate),
|
|
147
|
-
"(You are missing the /auth portion)"
|
|
148
|
-
].join("\n"),
|
|
149
|
-
isAuthServerLikelyDown: false
|
|
150
|
-
})];
|
|
151
|
-
}
|
|
152
|
-
return [3 /*break*/, 4];
|
|
153
|
-
case 2:
|
|
154
|
-
issuerUri_candidate = getCandidateIssuerUri({ kcHttpRelativePath: undefined });
|
|
155
|
-
return [4 /*yield*/, (0, getIsValidRemoteJson_1.getIsValidRemoteJson)("".concat(issuerUri_candidate).concat(WELL_KNOWN_PATH))];
|
|
156
|
-
case 3:
|
|
157
|
-
isValid = _a.sent();
|
|
158
|
-
if (isValid) {
|
|
159
|
-
return [2 /*return*/, new OidcInitializationError({
|
|
160
|
-
messageOrCause: [
|
|
161
|
-
"Your Keycloak server is configured with KC_HTTP_RELATIVE_PATH=/",
|
|
162
|
-
"The issuerUri you provided: ".concat(issuerUri),
|
|
163
|
-
"The correct issuerUri is: ".concat(issuerUri_candidate),
|
|
164
|
-
"(You should remove the ".concat(issuerUri_parsed.kcHttpRelativePath, " portion.)")
|
|
165
|
-
].join("\n"),
|
|
166
|
-
isAuthServerLikelyDown: false
|
|
167
|
-
})];
|
|
168
|
-
}
|
|
169
|
-
_a.label = 4;
|
|
170
|
-
case 4: return [2 /*return*/, new OidcInitializationError({
|
|
171
|
-
messageOrCause: [
|
|
172
|
-
commonFallbackMessagePart,
|
|
173
|
-
"",
|
|
174
|
-
"Given the shape of the issuerUri you provided, it seems that you are using Keycloak.",
|
|
175
|
-
"- Make sure the realm '".concat(issuerUri_parsed.realm, "' exists."),
|
|
176
|
-
"- Check the KC_HTTP_RELATIVE_PATH that you might have configured your keycloak server with.",
|
|
177
|
-
" For example if you have KC_HTTP_RELATIVE_PATH=/xxx the issuerUri should be ".concat(getCandidateIssuerUri({ kcHttpRelativePath: "/xxx" }))
|
|
178
|
-
].join("\n"),
|
|
179
|
-
isAuthServerLikelyDown: true
|
|
180
|
-
})];
|
|
181
|
-
}
|
|
59
|
+
async function createWellKnownOidcConfigurationEndpointUnreachableInitializationError(params) {
|
|
60
|
+
const { issuerUri } = params;
|
|
61
|
+
const WELL_KNOWN_PATH = "/.well-known/openid-configuration";
|
|
62
|
+
const commonFallbackMessagePart = [
|
|
63
|
+
`The OIDC server is either down or the issuerUri you provided is incorrect.`,
|
|
64
|
+
`You provided the issuerUri: ${issuerUri}`,
|
|
65
|
+
`Endpoint that couldn't be reached: ${issuerUri}${WELL_KNOWN_PATH}`
|
|
66
|
+
].join("\n");
|
|
67
|
+
if (!(0, isKeycloak_1.isKeycloak)({ issuerUri })) {
|
|
68
|
+
return new OidcInitializationError({
|
|
69
|
+
messageOrCause: [
|
|
70
|
+
commonFallbackMessagePart,
|
|
71
|
+
``,
|
|
72
|
+
`If you happen to be using Keycloak, be aware that the issuerUri you provided doesn't match the expected shape.`,
|
|
73
|
+
`It should look like: https://<YOUR_KEYCLOAK_DOMAIN><KC_HTTP_RELATIVE_PATH>/realms/<YOUR_REALM>`,
|
|
74
|
+
`Unless configured otherwise the KC_HTTP_RELATIVE_PATH is '/' by default on recent version of Keycloak.`
|
|
75
|
+
].join("\n"),
|
|
76
|
+
isAuthServerLikelyDown: true
|
|
182
77
|
});
|
|
78
|
+
}
|
|
79
|
+
const keycloakUtils = (await Promise.resolve().then(() => __importStar(require("../keycloak")))).createKeycloakUtils({ issuerUri });
|
|
80
|
+
const getCandidateIssuerUri = (params) => {
|
|
81
|
+
const { kcHttpRelativePath } = params;
|
|
82
|
+
return `${keycloakUtils.issuerUriParsed.origin}${kcHttpRelativePath ?? ""}/realms/${encodeURIComponent(keycloakUtils.issuerUriParsed.realm)}`;
|
|
83
|
+
};
|
|
84
|
+
if (keycloakUtils.issuerUriParsed.kcHttpRelativePath === undefined) {
|
|
85
|
+
const issuerUri_candidate = getCandidateIssuerUri({ kcHttpRelativePath: "/auth" });
|
|
86
|
+
const isValid = await (0, getIsValidRemoteJson_1.getIsValidRemoteJson)(`${issuerUri_candidate}${WELL_KNOWN_PATH}`);
|
|
87
|
+
if (isValid) {
|
|
88
|
+
return new OidcInitializationError({
|
|
89
|
+
messageOrCause: [
|
|
90
|
+
`Your Keycloak server is configured with KC_HTTP_RELATIVE_PATH=/auth`,
|
|
91
|
+
`The issuerUri you provided: ${issuerUri}`,
|
|
92
|
+
`The correct issuerUri is: ${issuerUri_candidate}`,
|
|
93
|
+
`(You are missing the /auth portion)`
|
|
94
|
+
].join("\n"),
|
|
95
|
+
isAuthServerLikelyDown: false
|
|
96
|
+
});
|
|
97
|
+
}
|
|
98
|
+
}
|
|
99
|
+
else {
|
|
100
|
+
const issuerUri_candidate = getCandidateIssuerUri({ kcHttpRelativePath: undefined });
|
|
101
|
+
const isValid = await (0, getIsValidRemoteJson_1.getIsValidRemoteJson)(`${issuerUri_candidate}${WELL_KNOWN_PATH}`);
|
|
102
|
+
if (isValid) {
|
|
103
|
+
return new OidcInitializationError({
|
|
104
|
+
messageOrCause: [
|
|
105
|
+
`Your Keycloak server is configured with KC_HTTP_RELATIVE_PATH=/`,
|
|
106
|
+
`The issuerUri you provided: ${issuerUri}`,
|
|
107
|
+
`The correct issuerUri is: ${issuerUri_candidate}`,
|
|
108
|
+
`(You should remove the ${keycloakUtils.issuerUriParsed.kcHttpRelativePath} portion.)`
|
|
109
|
+
].join("\n"),
|
|
110
|
+
isAuthServerLikelyDown: false
|
|
111
|
+
});
|
|
112
|
+
}
|
|
113
|
+
}
|
|
114
|
+
return new OidcInitializationError({
|
|
115
|
+
messageOrCause: [
|
|
116
|
+
commonFallbackMessagePart,
|
|
117
|
+
``,
|
|
118
|
+
`Given the shape of the issuerUri you provided, it seems that you are using Keycloak.`,
|
|
119
|
+
`- Make sure the realm '${keycloakUtils.issuerUriParsed.realm}' exists.`,
|
|
120
|
+
`- Check the KC_HTTP_RELATIVE_PATH that you might have configured your keycloak server with.`,
|
|
121
|
+
` For example if you have KC_HTTP_RELATIVE_PATH=/xxx the issuerUri should be ${getCandidateIssuerUri({ kcHttpRelativePath: "/xxx" })}`
|
|
122
|
+
].join("\n"),
|
|
123
|
+
isAuthServerLikelyDown: true
|
|
183
124
|
});
|
|
184
125
|
}
|
|
185
|
-
function createIframeTimeoutInitializationError(params) {
|
|
186
|
-
|
|
187
|
-
|
|
188
|
-
|
|
189
|
-
|
|
190
|
-
|
|
191
|
-
|
|
192
|
-
|
|
193
|
-
|
|
194
|
-
|
|
195
|
-
|
|
196
|
-
|
|
197
|
-
|
|
198
|
-
|
|
199
|
-
|
|
200
|
-
|
|
201
|
-
|
|
202
|
-
|
|
203
|
-
|
|
204
|
-
|
|
205
|
-
|
|
206
|
-
|
|
207
|
-
|
|
208
|
-
|
|
209
|
-
|
|
210
|
-
|
|
211
|
-
|
|
212
|
-
|
|
213
|
-
|
|
214
|
-
|
|
215
|
-
|
|
216
|
-
|
|
217
|
-
|
|
218
|
-
|
|
219
|
-
|
|
220
|
-
|
|
221
|
-
|
|
222
|
-
|
|
223
|
-
|
|
224
|
-
|
|
225
|
-
|
|
226
|
-
|
|
227
|
-
|
|
228
|
-
|
|
229
|
-
|
|
230
|
-
|
|
231
|
-
|
|
232
|
-
|
|
233
|
-
|
|
234
|
-
|
|
235
|
-
|
|
236
|
-
|
|
237
|
-
}
|
|
238
|
-
var hasFrameAncestorsNone = header.toLowerCase().includes("deny");
|
|
239
|
-
if (!hasFrameAncestorsNone) {
|
|
240
|
-
break block;
|
|
241
|
-
}
|
|
242
|
-
return key;
|
|
243
|
-
}
|
|
244
|
-
return undefined;
|
|
245
|
-
})();
|
|
246
|
-
if (key_problem === undefined) {
|
|
247
|
-
return [3 /*break*/, 2];
|
|
248
|
-
}
|
|
249
|
-
return [2 /*return*/, new OidcInitializationError({
|
|
250
|
-
isAuthServerLikelyDown: false,
|
|
251
|
-
messageOrCause: [
|
|
252
|
-
"".concat(callbackUri, " is currently served by your web server with the HTTP header `").concat(key_problem, ": ").concat(headers_1[key_problem], "`.\n"),
|
|
253
|
-
"This header prevents the silent sign-in process from working.\n",
|
|
254
|
-
"Refer to this documentation page to fix this issue: https://docs.oidc-spa.dev/v/v7/resources/iframe-related-issues"
|
|
255
|
-
].join(" ")
|
|
256
|
-
})];
|
|
257
|
-
case 2:
|
|
258
|
-
// Here we know that the server is not down and that the issuer_uri is correct
|
|
259
|
-
// otherwise we would have had a fetch error earlier on the well-known endpoint.
|
|
260
|
-
// So this means that it's very likely a OIDC client misconfiguration.
|
|
261
|
-
// It could also be a very slow network but this risk is mitigated by the fact that we check
|
|
262
|
-
// for the network speed to adjust the timeout delay.
|
|
263
|
-
return [2 /*return*/, new OidcInitializationError({
|
|
264
|
-
isAuthServerLikelyDown: false,
|
|
265
|
-
messageOrCause: __spreadArray(__spreadArray([
|
|
266
|
-
"The silent sign-in process timed out.\n",
|
|
267
|
-
"Based on the diagnostic performed by oidc-spa the more likely causes are:\n",
|
|
268
|
-
"- Either the client ID \"".concat(clientId, "\" does not exist, or\n"),
|
|
269
|
-
"- You forgot to add the OIDC callback URL to the list of Valid Redirect URIs.\n",
|
|
270
|
-
"Client ID: \"".concat(clientId, "\"\n"),
|
|
271
|
-
"Callback URL to add to the list of Valid Redirect URIs: \"".concat(callbackUri, "\"\n\n")
|
|
272
|
-
], __read((function () {
|
|
273
|
-
var kc = (0, parseKeycloakIssuerUri_1.parseKeycloakIssuerUri)(issuerUri);
|
|
274
|
-
if (!kc) {
|
|
275
|
-
return [
|
|
276
|
-
"Check the documentation of your OIDC server to learn how to configure the public client (Authorization Code Flow + PKCE) properly."
|
|
277
|
-
];
|
|
278
|
-
}
|
|
279
|
-
return [
|
|
280
|
-
"It seems you are using Keycloak. Follow these steps to resolve the issue:\n\n",
|
|
281
|
-
"1. Go to the Keycloak admin console: ".concat(kc.adminConsoleUrl_master, "\n"),
|
|
282
|
-
"2. Log in as an admin user.\n",
|
|
283
|
-
"3. In the top left corner select the realm \"".concat(kc.realm, "\".\n"),
|
|
284
|
-
"4. In the left menu, click on \"Clients\".\n",
|
|
285
|
-
"5. Locate the client \"".concat(clientId, "\" in the list and click on it.\n"),
|
|
286
|
-
"6. Find \"Valid Redirect URIs\" and add \"".concat(callbackUri, "\" to the list.\n"),
|
|
287
|
-
"7. Save the changes.\n\n",
|
|
288
|
-
"For more information, refer to the documentation: https://docs.oidc-spa.dev/v/v7/providers-configuration/keycloak"
|
|
289
|
-
];
|
|
290
|
-
})()), false), [
|
|
291
|
-
"\n\n",
|
|
292
|
-
"If nothing works, you can try disabling the use of iframe: https://docs.oidc-spa.dev/resources/iframe-related-issues\n",
|
|
293
|
-
"with some OIDC provider it might solve the issue."
|
|
294
|
-
], false).join(" ")
|
|
295
|
-
})];
|
|
126
|
+
async function createIframeTimeoutInitializationError(params) {
|
|
127
|
+
const { redirectUri, issuerUri, clientId, noIframe } = params;
|
|
128
|
+
iframe_blocked: {
|
|
129
|
+
if (noIframe) {
|
|
130
|
+
break iframe_blocked;
|
|
131
|
+
}
|
|
132
|
+
const headersOrError = await fetch(redirectUri).then(response => {
|
|
133
|
+
if (!response.ok) {
|
|
134
|
+
return new Error(`${redirectUri} responded with a ${response.status} status code.`);
|
|
135
|
+
}
|
|
136
|
+
return {
|
|
137
|
+
"Content-Security-Policy": response.headers.get("Content-Security-Policy"),
|
|
138
|
+
"X-Frame-Options": response.headers.get("X-Frame-Options")
|
|
139
|
+
};
|
|
140
|
+
}, (error) => error);
|
|
141
|
+
if (headersOrError instanceof Error) {
|
|
142
|
+
return new OidcInitializationError({
|
|
143
|
+
isAuthServerLikelyDown: false,
|
|
144
|
+
messageOrCause: new Error(`Unexpected error while trying to diagnose why the silent sign-in process timed out.`,
|
|
145
|
+
// @ts-expect-error
|
|
146
|
+
{ cause: cspOrError })
|
|
147
|
+
});
|
|
148
|
+
}
|
|
149
|
+
const headers = headersOrError;
|
|
150
|
+
let key_problem = (() => {
|
|
151
|
+
block: {
|
|
152
|
+
const key = "Content-Security-Policy";
|
|
153
|
+
const header = headers[key];
|
|
154
|
+
if (header === null) {
|
|
155
|
+
break block;
|
|
156
|
+
}
|
|
157
|
+
const hasFrameAncestorsNone = header
|
|
158
|
+
.replace(/["']/g, "")
|
|
159
|
+
.replace(/\s+/g, " ")
|
|
160
|
+
.toLowerCase()
|
|
161
|
+
.includes("frame-ancestors none");
|
|
162
|
+
if (!hasFrameAncestorsNone) {
|
|
163
|
+
break block;
|
|
164
|
+
}
|
|
165
|
+
return key;
|
|
166
|
+
}
|
|
167
|
+
block: {
|
|
168
|
+
const key = "X-Frame-Options";
|
|
169
|
+
const header = headers[key];
|
|
170
|
+
if (header === null) {
|
|
171
|
+
break block;
|
|
172
|
+
}
|
|
173
|
+
const hasFrameAncestorsNone = header.toLowerCase().includes("deny");
|
|
174
|
+
if (!hasFrameAncestorsNone) {
|
|
175
|
+
break block;
|
|
176
|
+
}
|
|
177
|
+
return key;
|
|
296
178
|
}
|
|
179
|
+
return undefined;
|
|
180
|
+
})();
|
|
181
|
+
if (key_problem === undefined) {
|
|
182
|
+
break iframe_blocked;
|
|
183
|
+
}
|
|
184
|
+
return new OidcInitializationError({
|
|
185
|
+
isAuthServerLikelyDown: false,
|
|
186
|
+
messageOrCause: [
|
|
187
|
+
`${redirectUri} is currently served by your web server with the HTTP header \`${key_problem}: ${headers[key_problem]}\`.\n`,
|
|
188
|
+
"This header prevents the silent sign-in process from working.\n",
|
|
189
|
+
"Refer to this documentation page to fix this issue: https://docs.oidc-spa.dev/v/v7/resources/iframe-related-issues"
|
|
190
|
+
].join(" ")
|
|
297
191
|
});
|
|
192
|
+
}
|
|
193
|
+
// Here we know that the server is not down and that the issuer_uri is correct
|
|
194
|
+
// otherwise we would have had a fetch error earlier on the well-known endpoint.
|
|
195
|
+
// So this means that it's very likely a OIDC client misconfiguration.
|
|
196
|
+
// It could also be a very slow network but this risk is mitigated by the fact that we check
|
|
197
|
+
// for the network speed to adjust the timeout delay.
|
|
198
|
+
return new OidcInitializationError({
|
|
199
|
+
isAuthServerLikelyDown: false,
|
|
200
|
+
messageOrCause: [
|
|
201
|
+
`The silent sign-in process timed out.\n`,
|
|
202
|
+
`Based on the diagnostic performed by oidc-spa the more likely causes are:\n`,
|
|
203
|
+
`- Either the client ID "${clientId}" does not exist, or\n`,
|
|
204
|
+
`- You forgot to add the OIDC callback URL to the list of Valid Redirect URIs.\n`,
|
|
205
|
+
`Client ID: "${clientId}"\n`,
|
|
206
|
+
`Callback URL to add to the list of Valid Redirect URIs: "${redirectUri}"\n\n`,
|
|
207
|
+
...(await (async () => {
|
|
208
|
+
if (!(0, isKeycloak_1.isKeycloak)({ issuerUri })) {
|
|
209
|
+
return [
|
|
210
|
+
"Check the documentation of your OIDC server to learn how to configure the public client (Authorization Code Flow + PKCE) properly."
|
|
211
|
+
];
|
|
212
|
+
}
|
|
213
|
+
const kc = (await Promise.resolve().then(() => __importStar(require("../keycloak")))).createKeycloakUtils({ issuerUri });
|
|
214
|
+
return [
|
|
215
|
+
`It seems you are using Keycloak. Follow these steps to resolve the issue:\n\n`,
|
|
216
|
+
`1. Go to the Keycloak admin console: ${kc.adminConsoleUrl_master}\n`,
|
|
217
|
+
`2. Log in as an admin user.\n`,
|
|
218
|
+
`3. In the top left corner select the realm "${kc.issuerUriParsed.realm}".\n`,
|
|
219
|
+
`4. In the left menu, click on "Clients".\n`,
|
|
220
|
+
`5. Locate the client "${clientId}" in the list and click on it.\n`,
|
|
221
|
+
`6. Find "Valid Redirect URIs" and add "${redirectUri}" to the list.\n`,
|
|
222
|
+
`7. Save the changes.\n\n`,
|
|
223
|
+
`For more information, refer to the documentation: https://docs.oidc-spa.dev/v/v7/providers-configuration/keycloak`
|
|
224
|
+
];
|
|
225
|
+
})()),
|
|
226
|
+
"\n\n",
|
|
227
|
+
"If nothing works, you can try disabling the use of iframe: https://docs.oidc-spa.dev/resources/iframe-related-issues\n",
|
|
228
|
+
"with some OIDC provider it might solve the issue."
|
|
229
|
+
].join(" ")
|
|
298
230
|
});
|
|
299
231
|
}
|
|
300
|
-
function createFailedToFetchTokenEndpointInitializationError(params) {
|
|
301
|
-
|
|
232
|
+
async function createFailedToFetchTokenEndpointInitializationError(params) {
|
|
233
|
+
const { issuerUri, clientId } = params;
|
|
302
234
|
return new OidcInitializationError({
|
|
303
235
|
isAuthServerLikelyDown: false,
|
|
304
|
-
messageOrCause:
|
|
236
|
+
messageOrCause: [
|
|
305
237
|
"Failed to fetch the token endpoint.\n",
|
|
306
238
|
"This is usually due to a CORS issue.\n",
|
|
307
|
-
|
|
308
|
-
|
|
309
|
-
"\n"
|
|
310
|
-
|
|
311
|
-
|
|
312
|
-
|
|
239
|
+
`Make sure you have added '${window.location.origin}' to the list of Web Origins`,
|
|
240
|
+
`in the '${clientId}' client configuration of your OIDC server.\n`,
|
|
241
|
+
"\n",
|
|
242
|
+
...(await (async () => {
|
|
243
|
+
if (!(0, isKeycloak_1.isKeycloak)({ issuerUri })) {
|
|
244
|
+
return [
|
|
245
|
+
"Check the documentation of your OIDC server to learn how to configure the public client (Authorization Code Flow + PKCE) properly."
|
|
246
|
+
];
|
|
247
|
+
}
|
|
248
|
+
const kc = (await Promise.resolve().then(() => __importStar(require("../keycloak")))).createKeycloakUtils({ issuerUri });
|
|
313
249
|
return [
|
|
314
|
-
|
|
250
|
+
`Since it seems that you are using Keycloak, here are the steps to follow:\n`,
|
|
251
|
+
`1. Go to the Keycloak admin console: ${kc.adminConsoleUrl_master}\n`,
|
|
252
|
+
`2. Log in as an admin user.\n`,
|
|
253
|
+
`3. In the top left corner select the realm "${kc.issuerUriParsed.realm}".\n`,
|
|
254
|
+
`4. In the left menu, click on "Clients".\n`,
|
|
255
|
+
`5. Find '${clientId}' in the list of clients and click on it.\n`,
|
|
256
|
+
`6. Find 'Web Origins' and add '${window.location.origin}' to the list.\n`,
|
|
257
|
+
`7. Save the changes.\n\n`,
|
|
258
|
+
`More info: https://docs.oidc-spa.dev/v/v7/providers-configuration/keycloak`
|
|
315
259
|
];
|
|
316
|
-
}
|
|
317
|
-
|
|
318
|
-
"Since it seems that you are using Keycloak, here are the steps to follow:\n",
|
|
319
|
-
"1. Go to the Keycloak admin console: ".concat(kc.adminConsoleUrl_master, "\n"),
|
|
320
|
-
"2. Log in as an admin user.\n",
|
|
321
|
-
"3. In the top left corner select the realm \"".concat(kc.realm, "\".\n"),
|
|
322
|
-
"4. In the left menu, click on \"Clients\".\n",
|
|
323
|
-
"5. Find '".concat(clientId, "' in the list of clients and click on it.\n"),
|
|
324
|
-
"6. Find 'Web Origins' and add '".concat(window.location.origin, "' to the list.\n"),
|
|
325
|
-
"7. Save the changes.\n\n",
|
|
326
|
-
"More info: https://docs.oidc-spa.dev/v/v7/providers-configuration/keycloak"
|
|
327
|
-
];
|
|
328
|
-
})()), false).join(" ")
|
|
260
|
+
})())
|
|
261
|
+
].join(" ")
|
|
329
262
|
});
|
|
330
263
|
}
|
|
331
264
|
//# sourceMappingURL=OidcInitializationError.js.map
|
|
@@ -1 +1 @@
|
|
|
1
|
-
{"version":3,"file":"OidcInitializationError.js","sourceRoot":"","sources":["../src/core/OidcInitializationError.ts"],"names":[],"mappings":"
|
|
1
|
+
{"version":3,"file":"OidcInitializationError.js","sourceRoot":"","sources":["../src/core/OidcInitializationError.ts"],"names":[],"mappings":";;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;AAuBA,wJAmFC;AAED,wFA0IC;AAED,kHAqCC;AA7RD,wEAAqE;AACrE,uDAAoD;AAEpD,MAAa,uBAAwB,SAAQ,KAAK;IAG9C,YAAY,MAA2E;QACnF,KAAK,CACD,CAAC,GAAG,EAAE;YACF,IAAI,OAAO,MAAM,CAAC,cAAc,KAAK,QAAQ,EAAE,CAAC;gBAC5C,OAAO,MAAM,CAAC,cAAc,CAAC;YACjC,CAAC;iBAAM,CAAC;gBACJ,OAAO,iCAAiC,MAAM,CAAC,cAAc,CAAC,OAAO,EAAE,CAAC;YAC5E,CAAC;QACL,CAAC,CAAC,EAAE;QACJ,mBAAmB;QACnB,EAAE,KAAK,EAAE,OAAO,MAAM,CAAC,cAAc,KAAK,QAAQ,CAAC,CAAC,CAAC,SAAS,CAAC,CAAC,CAAC,MAAM,CAAC,cAAc,EAAE,CAC3F,CAAC;QACF,IAAI,CAAC,sBAAsB,GAAG,MAAM,CAAC,sBAAsB,CAAC;QAC5D,MAAM,CAAC,cAAc,CAAC,IAAI,EAAE,GAAG,CAAC,MAAM,CAAC,SAAS,CAAC,CAAC;IACtD,CAAC;CACJ;AAlBD,0DAkBC;AAEM,KAAK,UAAU,sEAAsE,CAAC,MAE5F;IACG,MAAM,EAAE,SAAS,EAAE,GAAG,MAAM,CAAC;IAE7B,MAAM,eAAe,GAAG,mCAAmC,CAAC;IAE5D,MAAM,yBAAyB,GAAG;QAC9B,4EAA4E;QAC5E,+BAA+B,SAAS,EAAE;QAC1C,sCAAsC,SAAS,GAAG,eAAe,EAAE;KACtE,CAAC,IAAI,CAAC,IAAI,CAAC,CAAC;IAEb,IAAI,CAAC,IAAA,uBAAU,EAAC,EAAE,SAAS,EAAE,CAAC,EAAE,CAAC;QAC7B,OAAO,IAAI,uBAAuB,CAAC;YAC/B,cAAc,EAAE;gBACZ,yBAAyB;gBACzB,EAAE;gBACF,gHAAgH;gBAChH,gGAAgG;gBAChG,wGAAwG;aAC3G,CAAC,IAAI,CAAC,IAAI,CAAC;YACZ,sBAAsB,EAAE,IAAI;SAC/B,CAAC,CAAC;IACP,CAAC;IAED,MAAM,aAAa,GAAG,CAAC,wDAAa,aAAa,GAAC,CAAC,CAAC,mBAAmB,CAAC,EAAE,SAAS,EAAE,CAAC,CAAC;IAEvF,MAAM,qBAAqB,GAAG,CAAC,MAAkD,EAAE,EAAE;QACjF,MAAM,EAAE,kBAAkB,EAAE,GAAG,MAAM,CAAC;QAEtC,OAAO,GAAG,aAAa,CAAC,eAAe,CAAC,MAAM,GAC1C,kBAAkB,IAAI,EAC1B,WAAW,kBAAkB,CAAC,aAAa,CAAC,eAAe,CAAC,KAAK,CAAC,EAAE,CAAC;IACzE,CAAC,CAAC;IAEF,IAAI,aAAa,CAAC,eAAe,CAAC,kBAAkB,KAAK,SAAS,EAAE,CAAC;QACjE,MAAM,mBAAmB,GAAG,qBAAqB,CAAC,EAAE,kBAAkB,EAAE,OAAO,EAAE,CAAC,CAAC;QAEnF,MAAM,OAAO,GAAG,MAAM,IAAA,2CAAoB,EAAC,GAAG,mBAAmB,GAAG,eAAe,EAAE,CAAC,CAAC;QAEvF,IAAI,OAAO,EAAE,CAAC;YACV,OAAO,IAAI,uBAAuB,CAAC;gBAC/B,cAAc,EAAE;oBACZ,qEAAqE;oBACrE,+BAA+B,SAAS,EAAE;oBAC1C,6BAA6B,mBAAmB,EAAE;oBAClD,qCAAqC;iBACxC,CAAC,IAAI,CAAC,IAAI,CAAC;gBACZ,sBAAsB,EAAE,KAAK;aAChC,CAAC,CAAC;QACP,CAAC;IACL,CAAC;SAAM,CAAC;QACJ,MAAM,mBAAmB,GAAG,qBAAqB,CAAC,EAAE,kBAAkB,EAAE,SAAS,EAAE,CAAC,CAAC;QAErF,MAAM,OAAO,GAAG,MAAM,IAAA,2CAAoB,EAAC,GAAG,mBAAmB,GAAG,eAAe,EAAE,CAAC,CAAC;QAEvF,IAAI,OAAO,EAAE,CAAC;YACV,OAAO,IAAI,uBAAuB,CAAC;gBAC/B,cAAc,EAAE;oBACZ,iEAAiE;oBACjE,+BAA+B,SAAS,EAAE;oBAC1C,6BAA6B,mBAAmB,EAAE;oBAClD,0BAA0B,aAAa,CAAC,eAAe,CAAC,kBAAkB,YAAY;iBACzF,CAAC,IAAI,CAAC,IAAI,CAAC;gBACZ,sBAAsB,EAAE,KAAK;aAChC,CAAC,CAAC;QACP,CAAC;IACL,CAAC;IAED,OAAO,IAAI,uBAAuB,CAAC;QAC/B,cAAc,EAAE;YACZ,yBAAyB;YACzB,EAAE;YACF,sFAAsF;YACtF,0BAA0B,aAAa,CAAC,eAAe,CAAC,KAAK,WAAW;YACxE,6FAA6F;YAC7F,gFAAgF,qBAAqB,CACjG,EAAE,kBAAkB,EAAE,MAAM,EAAE,CACjC,EAAE;SACN,CAAC,IAAI,CAAC,IAAI,CAAC;QACZ,sBAAsB,EAAE,IAAI;KAC/B,CAAC,CAAC;AACP,CAAC;AAEM,KAAK,UAAU,sCAAsC,CAAC,MAK5D;IACG,MAAM,EAAE,WAAW,EAAE,SAAS,EAAE,QAAQ,EAAE,QAAQ,EAAE,GAAG,MAAM,CAAC;IAE9D,cAAc,EAAE,CAAC;QACb,IAAI,QAAQ,EAAE,CAAC;YACX,MAAM,cAAc,CAAC;QACzB,CAAC;QAED,MAAM,cAAc,GAAG,MAAM,KAAK,CAAC,WAAW,CAAC,CAAC,IAAI,CAChD,QAAQ,CAAC,EAAE;YACP,IAAI,CAAC,QAAQ,CAAC,EAAE,EAAE,CAAC;gBACf,OAAO,IAAI,KAAK,CAAC,GAAG,WAAW,qBAAqB,QAAQ,CAAC,MAAM,eAAe,CAAC,CAAC;YACxF,CAAC;YAED,OAAO;gBACH,yBAAyB,EAAE,QAAQ,CAAC,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC;gBAC1E,iBAAiB,EAAE,QAAQ,CAAC,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC;aAC7D,CAAC;QACN,CAAC,EACD,CAAC,KAAY,EAAE,EAAE,CAAC,KAAK,CAC1B,CAAC;QAEF,IAAI,cAAc,YAAY,KAAK,EAAE,CAAC;YAClC,OAAO,IAAI,uBAAuB,CAAC;gBAC/B,sBAAsB,EAAE,KAAK;gBAC7B,cAAc,EAAE,IAAI,KAAK,CACrB,qFAAqF;gBACrF,mBAAmB;gBACnB,EAAE,KAAK,EAAE,UAAU,EAAE,CACxB;aACJ,CAAC,CAAC;QACP,CAAC;QAED,MAAM,OAAO,GAAG,cAAc,CAAC;QAE/B,IAAI,WAAW,GAAG,CAAC,GAAG,EAAE;YACpB,KAAK,EAAE,CAAC;gBACJ,MAAM,GAAG,GAAG,yBAAkC,CAAC;gBAE/C,MAAM,MAAM,GAAG,OAAO,CAAC,GAAG,CAAC,CAAC;gBAE5B,IAAI,MAAM,KAAK,IAAI,EAAE,CAAC;oBAClB,MAAM,KAAK,CAAC;gBAChB,CAAC;gBAED,MAAM,qBAAqB,GAAG,MAAM;qBAC/B,OAAO,CAAC,OAAO,EAAE,EAAE,CAAC;qBACpB,OAAO,CAAC,MAAM,EAAE,GAAG,CAAC;qBACpB,WAAW,EAAE;qBACb,QAAQ,CAAC,sBAAsB,CAAC,CAAC;gBAEtC,IAAI,CAAC,qBAAqB,EAAE,CAAC;oBACzB,MAAM,KAAK,CAAC;gBAChB,CAAC;gBAED,OAAO,GAAG,CAAC;YACf,CAAC;YAED,KAAK,EAAE,CAAC;gBACJ,MAAM,GAAG,GAAG,iBAA0B,CAAC;gBAEvC,MAAM,MAAM,GAAG,OAAO,CAAC,GAAG,CAAC,CAAC;gBAE5B,IAAI,MAAM,KAAK,IAAI,EAAE,CAAC;oBAClB,MAAM,KAAK,CAAC;gBAChB,CAAC;gBAED,MAAM,qBAAqB,GAAG,MAAM,CAAC,WAAW,EAAE,CAAC,QAAQ,CAAC,MAAM,CAAC,CAAC;gBAEpE,IAAI,CAAC,qBAAqB,EAAE,CAAC;oBACzB,MAAM,KAAK,CAAC;gBAChB,CAAC;gBAED,OAAO,GAAG,CAAC;YACf,CAAC;YAED,OAAO,SAAS,CAAC;QACrB,CAAC,CAAC,EAAE,CAAC;QAEL,IAAI,WAAW,KAAK,SAAS,EAAE,CAAC;YAC5B,MAAM,cAAc,CAAC;QACzB,CAAC;QAED,OAAO,IAAI,uBAAuB,CAAC;YAC/B,sBAAsB,EAAE,KAAK;YAC7B,cAAc,EAAE;gBACZ,GAAG,WAAW,kEAAkE,WAAW,KAAK,OAAO,CAAC,WAAW,CAAC,OAAO;gBAC3H,iEAAiE;gBACjE,oHAAoH;aACvH,CAAC,IAAI,CAAC,GAAG,CAAC;SACd,CAAC,CAAC;IACP,CAAC;IAED,8EAA8E;IAC9E,gFAAgF;IAChF,sEAAsE;IACtE,4FAA4F;IAC5F,qDAAqD;IACrD,OAAO,IAAI,uBAAuB,CAAC;QAC/B,sBAAsB,EAAE,KAAK;QAC7B,cAAc,EAAE;YACZ,yCAAyC;YACzC,6EAA6E;YAC7E,2BAA2B,QAAQ,wBAAwB;YAC3D,iFAAiF;YACjF,eAAe,QAAQ,KAAK;YAC5B,4DAA4D,WAAW,OAAO;YAC9E,GAAG,CAAC,MAAM,CAAC,KAAK,IAAI,EAAE;gBAClB,IAAI,CAAC,IAAA,uBAAU,EAAC,EAAE,SAAS,EAAE,CAAC,EAAE,CAAC;oBAC7B,OAAO;wBACH,oIAAoI;qBACvI,CAAC;gBACN,CAAC;gBAED,MAAM,EAAE,GAAG,CAAC,wDAAa,aAAa,GAAC,CAAC,CAAC,mBAAmB,CAAC,EAAE,SAAS,EAAE,CAAC,CAAC;gBAE5E,OAAO;oBACH,+EAA+E;oBAC/E,wCAAwC,EAAE,CAAC,sBAAsB,IAAI;oBACrE,+BAA+B;oBAC/B,+CAA+C,EAAE,CAAC,eAAe,CAAC,KAAK,MAAM;oBAC7E,4CAA4C;oBAC5C,yBAAyB,QAAQ,kCAAkC;oBACnE,0CAA0C,WAAW,kBAAkB;oBACvE,0BAA0B;oBAC1B,mHAAmH;iBACtH,CAAC;YACN,CAAC,CAAC,EAAE,CAAC;YACL,MAAM;YACN,wHAAwH;YACxH,mDAAmD;SACtD,CAAC,IAAI,CAAC,GAAG,CAAC;KACd,CAAC,CAAC;AACP,CAAC;AAEM,KAAK,UAAU,mDAAmD,CAAC,MAGzE;IACG,MAAM,EAAE,SAAS,EAAE,QAAQ,EAAE,GAAG,MAAM,CAAC;IAEvC,OAAO,IAAI,uBAAuB,CAAC;QAC/B,sBAAsB,EAAE,KAAK;QAC7B,cAAc,EAAE;YACZ,uCAAuC;YACvC,wCAAwC;YACxC,6BAA6B,MAAM,CAAC,QAAQ,CAAC,MAAM,8BAA8B;YACjF,WAAW,QAAQ,+CAA+C;YAClE,IAAI;YACJ,GAAG,CAAC,MAAM,CAAC,KAAK,IAAI,EAAE;gBAClB,IAAI,CAAC,IAAA,uBAAU,EAAC,EAAE,SAAS,EAAE,CAAC,EAAE,CAAC;oBAC7B,OAAO;wBACH,oIAAoI;qBACvI,CAAC;gBACN,CAAC;gBAED,MAAM,EAAE,GAAG,CAAC,wDAAa,aAAa,GAAC,CAAC,CAAC,mBAAmB,CAAC,EAAE,SAAS,EAAE,CAAC,CAAC;gBAE5E,OAAO;oBACH,6EAA6E;oBAC7E,wCAAwC,EAAE,CAAC,sBAAsB,IAAI;oBACrE,+BAA+B;oBAC/B,+CAA+C,EAAE,CAAC,eAAe,CAAC,KAAK,MAAM;oBAC7E,4CAA4C;oBAC5C,YAAY,QAAQ,6CAA6C;oBACjE,kCAAkC,MAAM,CAAC,QAAQ,CAAC,MAAM,kBAAkB;oBAC1E,0BAA0B;oBAC1B,4EAA4E;iBAC/E,CAAC;YACN,CAAC,CAAC,EAAE,CAAC;SACR,CAAC,IAAI,CAAC,GAAG,CAAC;KACd,CAAC,CAAC;AACP,CAAC"}
|
package/core/OidcMetadata.js
CHANGED
package/core/OidcMetadata.js.map
CHANGED
|
@@ -1 +1 @@
|
|
|
1
|
-
{"version":3,"file":"OidcMetadata.js","sourceRoot":"","sources":["../src/core/OidcMetadata.ts"],"names":[],"mappings":";;AACA,
|
|
1
|
+
{"version":3,"file":"OidcMetadata.js","sourceRoot":"","sources":["../src/core/OidcMetadata.ts"],"names":[],"mappings":";;AACA,oDAA+D;AA6Q/D,cAAsD,CAAC"}
|