Socket
Socket
Sign inDemoInstall

react-oidc-context

Package Overview
Dependencies
5
Maintainers
2
Versions
27
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

Comparing version 2.3.1 to 3.0.0-beta.0

2

dist/esm/package.json
{
"type": "module",
"version": "2.3.1"
"version": "3.0.0-beta.0"
}

@@ -110,3 +110,3 @@ // src/AuthContext.ts

};
var defaultUserManagerImpl = typeof window === "undefined" ? null : UserManager;
var UserManagerImpl = typeof window === "undefined" ? null : UserManager;
var AuthProvider = (props) => {

@@ -118,6 +118,3 @@ const {

onRemoveUser,
onSignoutRedirect,
onSignoutPopup,
implementation: UserManagerImpl = defaultUserManagerImpl,
userManager: userManagerProp,
userManager: userManagerProp = null,
...userManagerSettings

@@ -211,10 +208,2 @@ } = props;

);
const signoutRedirect = useCallback(
(args) => userManagerContext.signoutRedirect(args).then(onSignoutRedirect),
[userManagerContext.signoutRedirect, onSignoutRedirect]
);
const signoutPopup = useCallback(
(args) => userManagerContext.signoutPopup(args).then(onSignoutPopup),
[userManagerContext.signoutPopup, onSignoutPopup]
);
const signoutSilent = useCallback(

@@ -231,4 +220,2 @@ (args) => userManagerContext.signoutSilent(args),

removeUser,
signoutRedirect,
signoutPopup,
signoutSilent

@@ -235,0 +222,0 @@ }

@@ -48,2 +48,3 @@ import type { QuerySessionStatusArgs } from 'oidc-client-ts';

* Provides the AuthContext to its child components.
*
* @public

@@ -56,15 +57,3 @@ */

*/
export declare interface AuthProviderNoUserManagerProps extends AuthProviderPropsBase {
userManager?: never;
}
/**
* @public
*/
export declare type AuthProviderProps = AuthProviderNoUserManagerProps | AuthProviderUserManagerProps;
/**
* @public
*/
export declare interface AuthProviderPropsBase extends UserManagerSettings {
export declare interface AuthProviderBaseProps {
/**

@@ -113,18 +102,14 @@ * The child nodes your Provider has wrapped

onRemoveUser?: () => Promise<void> | void;
}
/**
* This interface (default) is used to pass `UserManagerSettings` together with `AuthProvider` properties to the provider.
*
* @public
*/
export declare interface AuthProviderNoUserManagerProps extends AuthProviderBaseProps, UserManagerSettings {
/**
* @deprecated On sign out redirect hook. Can be a async function.
* Prevent this property.
*/
onSignoutRedirect?: () => Promise<void> | void;
/**
* @deprecated On sign out popup hook. Can be a async function.
*/
onSignoutPopup?: () => Promise<void> | void;
/**
* Allow passing a custom UserManager.
*/
userManager?: UserManager;
/**
* @deprecated Allow passing a custom UserManager implementation
*/
implementation?: typeof UserManager | null;
userManager?: never;
}

@@ -135,6 +120,14 @@

*/
export declare interface AuthProviderUserManagerProps extends Omit<AuthProviderPropsBase, "redirect_uri" | "client_id" | "authority"> {
redirect_uri?: never;
client_id?: never;
authority?: never;
export declare type AuthProviderProps = AuthProviderNoUserManagerProps | AuthProviderUserManagerProps;
/**
* This interface is used to pass directly a `UserManager` instance together with `AuthProvider` properties to the provider.
*
* @public
*/
export declare interface AuthProviderUserManagerProps extends AuthProviderBaseProps {
/**
* Allow passing a custom UserManager instance.
*/
userManager?: UserManager;
}

@@ -141,0 +134,0 @@

@@ -8,5 +8,5 @@ // This file is read by tools that parse documentation comments conforming to the TSDoc standard.

"packageName": "@microsoft/api-extractor",
"packageVersion": "7.38.0"
"packageVersion": "7.38.3"
}
]
}

@@ -143,3 +143,3 @@ "use strict";

};
var defaultUserManagerImpl = typeof window === "undefined" ? null : import_oidc_client_ts.UserManager;
var UserManagerImpl = typeof window === "undefined" ? null : import_oidc_client_ts.UserManager;
var AuthProvider = (props) => {

@@ -151,6 +151,3 @@ const {

onRemoveUser,
onSignoutRedirect,
onSignoutPopup,
implementation: UserManagerImpl = defaultUserManagerImpl,
userManager: userManagerProp,
userManager: userManagerProp = null,
...userManagerSettings

@@ -244,10 +241,2 @@ } = props;

);
const signoutRedirect = (0, import_react2.useCallback)(
(args) => userManagerContext.signoutRedirect(args).then(onSignoutRedirect),
[userManagerContext.signoutRedirect, onSignoutRedirect]
);
const signoutPopup = (0, import_react2.useCallback)(
(args) => userManagerContext.signoutPopup(args).then(onSignoutPopup),
[userManagerContext.signoutPopup, onSignoutPopup]
);
const signoutSilent = (0, import_react2.useCallback)(

@@ -264,4 +253,2 @@ (args) => userManagerContext.signoutSilent(args),

removeUser,
signoutRedirect,
signoutPopup,
signoutSilent

@@ -268,0 +255,0 @@ }

{
"name": "react-oidc-context",
"version": "2.3.1",
"version": "3.0.0-beta.0",
"description": "OpenID Connect & OAuth2 authentication using react context api as state management",

@@ -43,3 +43,3 @@ "repository": {

"peerDependencies": {
"oidc-client-ts": "^2.2.1",
"oidc-client-ts": "^3.0.0-beta.0",
"react": ">=16.8.0"

@@ -57,3 +57,3 @@ },

"@typescript-eslint/parser": "^6.4.1",
"esbuild": "^0.17.2",
"esbuild": "^0.19.5",
"eslint": "^8.4.1",

@@ -65,3 +65,3 @@ "eslint-plugin-testing-library": "^6.0.0",

"jest-mock": "^29.3.1",
"lint-staged": "^14.0.0",
"lint-staged": "^15.0.1",
"react": "^18.0.0",

@@ -76,3 +76,3 @@ "react-dom": "^18.0.0",

"engines": {
"node": ">=12.13.0"
"node": ">=18"
},

@@ -79,0 +79,0 @@ "lint-staged": {

Sorry, the diff of this file is not supported yet

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc