From c6d42b80786c422eb092dd8fa8522bfbe9b4f189 Mon Sep 17 00:00:00 2001 From: Gyanesh Gouraw Date: Tue, 18 Nov 2025 16:46:05 +0530 Subject: [PATCH] Release v2.9.0 --- .version | 2 +- CHANGELOG.md | 7 +++ docs/assets/hierarchy.js | 2 +- docs/classes/ConnectError.html | 2 +- docs/classes/OAuthError.html | 4 +- docs/classes/UseDpopNonceError.html | 4 +- docs/classes/User.html | 4 +- docs/enums/ResponseType.html | 4 +- docs/functions/Auth0Provider.html | 2 +- docs/functions/useAuth0.html | 2 +- docs/functions/withAuth0.html | 2 +- .../functions/withAuthenticationRequired.html | 2 +- docs/hierarchy.html | 2 +- docs/index.html | 1 + docs/interfaces/Auth0ContextInterface.html | 28 +++++----- docs/interfaces/Auth0ProviderOptions.html | 52 +++++++++---------- docs/interfaces/GetTokenSilentlyOptions.html | 10 ++-- docs/interfaces/GetTokenWithPopupOptions.html | 6 +-- docs/interfaces/IdToken.html | 4 +- docs/interfaces/LogoutOptions.html | 8 +-- docs/interfaces/LogoutUrlOptions.html | 6 +-- docs/interfaces/PopupConfigOptions.html | 6 +-- docs/interfaces/PopupLoginOptions.html | 4 +- .../RedirectConnectAccountOptions.html | 20 +++---- docs/interfaces/RedirectLoginOptions.html | 10 ++-- docs/interfaces/WithAuth0Props.html | 4 +- .../WithAuthenticationRequiredOptions.html | 12 ++--- docs/types/AppState.html | 4 +- docs/types/CacheLocation.html | 2 +- docs/types/ConnectAccountRedirectResult.html | 2 +- docs/types/ConnectedAccount.html | 2 +- docs/types/FetcherConfig.html | 4 +- docs/variables/Auth0Context.html | 2 +- package-lock.json | 4 +- package.json | 2 +- 35 files changed, 121 insertions(+), 111 deletions(-) diff --git a/.version b/.version index 4c83680f..ed51b084 100644 --- a/.version +++ b/.version @@ -1 +1 @@ -v2.8.0 \ No newline at end of file +v2.9.0 \ No newline at end of file diff --git a/CHANGELOG.md b/CHANGELOG.md index ef1afed4..4ac4f81e 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,12 @@ # Change Log +## [v2.9.0](https://github.com/auth0/auth0-react/tree/v2.9.0) (2025-11-18) +[Full Changelog](https://github.com/auth0/auth0-react/compare/v2.8.0...v2.9.0) + +**Added** +- Refactor connectAccountWithRedirect to Use Top-Level Scopes and Upgrade Auth0 SPA JS to v2.9.0 [\#933](https://github.com/auth0/auth0-react/pull/933) ([gyaneshgouraw-okta](https://github.com/gyaneshgouraw-okta)) +- docs: Add Ask DeepWiki badge to README [\#922](https://github.com/auth0/auth0-react/pull/922) ([arpit-jn](https://github.com/arpit-jn)) + ## [v2.8.0](https://github.com/auth0/auth0-react/tree/v2.8.0) (2025-10-17) [Full Changelog](https://github.com/auth0/auth0-react/compare/v2.7.0...v2.8.0) diff --git a/docs/assets/hierarchy.js b/docs/assets/hierarchy.js index 569807a3..f7ea4550 100644 --- a/docs/assets/hierarchy.js +++ b/docs/assets/hierarchy.js @@ -1 +1 @@ -window.hierarchyData = "eJyVlF1PgzAUhv/Lua4KtAXhzkxjTPzKnPHCeNF0h9HIWmzLldl/N7Bous1ZvCIpT3nO23PoJ1hjvIPqlWcloTQhGc3fCFisW5ReGe2g+oSM5sNDizVCBY+m67tbs1L6odsiBN6VXkKV8ZxAb1uoQGmPthYS3dkBf9r4dQsEZCucgwq8W54MHzj52TS8bFS7tKihes1Y+rYhkLE0qOIa/cK8o35RvhkN04o5tm1CTRsClCZBCTczIRuMCLfQfyNTVg6RKSsD362Ron3yxooV7qrT7PxbPRrQnR3AR0vYLgy2vAhsC7VG0/sra439SxRyEcdORMb4GLEMu3pXizl+9MriMireZ+MBWVruz/FMaIltO0H3Cz7ByPi+ceq5HsATbEV4lhe9b1B7JcUw4VHfL3jcyJOd7innlF7NsbbomvE/i3fxyJ4J7qzcuQ80WiWjvpD7z7jSvCC0TAlLS8KKlPAkJZxzkif5MMach41+dnjZme7eaInRig7gePQ8CS/kmdEaZXyiQi7m2Gy+AOlFBus=" \ No newline at end of file +window.hierarchyData = "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" \ No newline at end of file diff --git a/docs/classes/ConnectError.html b/docs/classes/ConnectError.html index 7deb7023..d30b10ae 100644 --- a/docs/classes/ConnectError.html +++ b/docs/classes/ConnectError.html @@ -1,6 +1,6 @@ ConnectError | @auth0/auth0-react
@auth0/auth0-react
    Preparing search index...

    Class ConnectError

    Thrown when handling the redirect callback for the connect flow fails, will be one of Auth0's Authentication API's Standard Error Responses: https://auth0.com/docs/api/authentication?javascript#standard-error-responses

    -

    Hierarchy (View Summary)

    Index

    Constructors

    Hierarchy (View Summary)

    Index

    Constructors

    Properties

    appState connection error diff --git a/docs/classes/OAuthError.html b/docs/classes/OAuthError.html index e5e64a6d..94f82381 100644 --- a/docs/classes/OAuthError.html +++ b/docs/classes/OAuthError.html @@ -1,7 +1,7 @@ OAuthError | @auth0/auth0-react
    @auth0/auth0-react
      Preparing search index...

      Class OAuthError

      An OAuth2 error will come from the authorization server and will have at least an error property which will be the error code. And possibly an error_description property

      See: https://openid.net/specs/openid-connect-core-1_0.html#rfc.section.3.1.2.6

      -

      Hierarchy

      • Error
        • OAuthError
      Index

      Constructors

      Hierarchy

      • Error
        • OAuthError
      Index

      Constructors

      • Parameters

        • error: string
        • Optionalerror_description: string

        Returns OAuthError

      Properties

      error: string
      error_description?: string
      message: string
      name: string
      stack?: string
      prepareStackTrace?: (err: Error, stackTraces: CallSite[]) => any

      Optional override for formatting stack traces

      +

      Constructors

      • Parameters

        • error: string
        • Optionalerror_description: string

        Returns OAuthError

      Properties

      error: string
      error_description?: string
      message: string
      name: string
      stack?: string
      prepareStackTrace?: (err: Error, stackTraces: CallSite[]) => any

      Optional override for formatting stack traces

      stackTraceLimit: number

      Methods

      • Create .stack property on a target object

        Parameters

        • targetObject: object
        • OptionalconstructorOpt: Function

        Returns void

      diff --git a/docs/classes/UseDpopNonceError.html b/docs/classes/UseDpopNonceError.html index 4574c35d..2cc8705e 100644 --- a/docs/classes/UseDpopNonceError.html +++ b/docs/classes/UseDpopNonceError.html @@ -1,5 +1,5 @@ UseDpopNonceError | @auth0/auth0-react
      @auth0/auth0-react
        Preparing search index...

        Class UseDpopNonceError

        Error thrown when the wrong DPoP nonce is used and a potential subsequent retry wasn't able to fix it.

        -

        Hierarchy (View Summary)

        Index

        Constructors

        Hierarchy (View Summary)

        Index

        Constructors

        Properties

        error: string
        error_description: string
        message: string
        name: string
        newDpopNonce: undefined | string
        stack?: string
        prepareStackTrace?: (err: Error, stackTraces: CallSite[]) => any

        Optional override for formatting stack traces

        +

        Constructors

        Properties

        error: string
        error_description: string
        message: string
        name: string
        newDpopNonce: undefined | string
        stack?: string
        prepareStackTrace?: (err: Error, stackTraces: CallSite[]) => any

        Optional override for formatting stack traces

        stackTraceLimit: number

        Methods

        • Create .stack property on a target object

          Parameters

          • targetObject: object
          • OptionalconstructorOpt: Function

          Returns void

        • Parameters

          • __namedParameters: { error: string; error_description: string }

          Returns GenericError

        diff --git a/docs/classes/User.html b/docs/classes/User.html index 928d0f65..a71f4039 100644 --- a/docs/classes/User.html +++ b/docs/classes/User.html @@ -1,4 +1,4 @@ -User | @auth0/auth0-react
        @auth0/auth0-react
          Preparing search index...

          Class User

          Indexable

          • [key: string]: any
          Index

          Constructors

          constructor +User | @auth0/auth0-react
          @auth0/auth0-react
            Preparing search index...

            Class User

            Indexable

            • [key: string]: any
            Index

            Constructors

            Properties

            Constructors

            Properties

            address?: string
            birthdate?: string
            email?: string
            email_verified?: boolean
            family_name?: string
            gender?: string
            given_name?: string
            locale?: string
            middle_name?: string
            name?: string
            nickname?: string
            phone_number?: string
            phone_number_verified?: boolean
            picture?: string
            preferred_username?: string
            profile?: string
            sub?: string
            updated_at?: string
            website?: string
            zoneinfo?: string
            +

            Constructors

            Properties

            address?: string
            birthdate?: string
            email?: string
            email_verified?: boolean
            family_name?: string
            gender?: string
            given_name?: string
            locale?: string
            middle_name?: string
            name?: string
            nickname?: string
            phone_number?: string
            phone_number_verified?: boolean
            picture?: string
            preferred_username?: string
            profile?: string
            sub?: string
            updated_at?: string
            website?: string
            zoneinfo?: string
            diff --git a/docs/enums/ResponseType.html b/docs/enums/ResponseType.html index 8504aca8..19f79fd3 100644 --- a/docs/enums/ResponseType.html +++ b/docs/enums/ResponseType.html @@ -3,6 +3,6 @@
          • code: used for the standard login flow.
          • connect_code: used for the connect account flow.
          • -
            Index

            Enumeration Members

            Index

            Enumeration Members

            Enumeration Members

            Code: "code"
            ConnectCode: "connect_code"
            +

            Enumeration Members

            Code: "code"
            ConnectCode: "connect_code"
            diff --git a/docs/functions/Auth0Provider.html b/docs/functions/Auth0Provider.html index 0f5596c9..fdd78454 100644 --- a/docs/functions/Auth0Provider.html +++ b/docs/functions/Auth0Provider.html @@ -2,4 +2,4 @@

            Provides the Auth0Context to its child components.

            -

            Type Parameters

            Parameters

            Returns Element

            +

            Type Parameters

            Parameters

            Returns Element

            diff --git a/docs/functions/useAuth0.html b/docs/functions/useAuth0.html index 14f1d2fd..fe072c1c 100644 --- a/docs/functions/useAuth0.html +++ b/docs/functions/useAuth0.html @@ -3,4 +3,4 @@

            Use the useAuth0 hook in your components to access the auth state and methods.

            TUser is an optional type param to provide a type to the user field.

            -

            Type Parameters

            Parameters

            Returns Auth0ContextInterface<TUser>

            +

            Type Parameters

            Parameters

            Returns Auth0ContextInterface<TUser>

            diff --git a/docs/functions/withAuth0.html b/docs/functions/withAuth0.html index 14e3da09..52ff04f2 100644 --- a/docs/functions/withAuth0.html +++ b/docs/functions/withAuth0.html @@ -4,4 +4,4 @@

            Wrap your class components in this Higher Order Component to give them access to the Auth0Context.

            Providing a context as the second argument allows you to configure the Auth0Provider the Auth0Context should come from f you have multiple within your application.

            -

            Type Parameters

            Parameters

            Returns ComponentType<Omit<P, "auth0">>

            +

            Type Parameters

            Parameters

            Returns ComponentType<Omit<P, "auth0">>

            diff --git a/docs/functions/withAuthenticationRequired.html b/docs/functions/withAuthenticationRequired.html index b60502db..788a77d4 100644 --- a/docs/functions/withAuthenticationRequired.html +++ b/docs/functions/withAuthenticationRequired.html @@ -3,4 +3,4 @@

            When you wrap your components in this Higher Order Component and an anonymous user visits your component they will be redirected to the login page; after login they will be returned to the page they were redirected from.

            -

            Type Parameters

            Parameters

            Returns FC<P>

            +

            Type Parameters

            Parameters

            Returns FC<P>

            diff --git a/docs/hierarchy.html b/docs/hierarchy.html index e73cddff..d9d5dcbe 100644 --- a/docs/hierarchy.html +++ b/docs/hierarchy.html @@ -1 +1 @@ -@auth0/auth0-react
            @auth0/auth0-react
              Preparing search index...
              +@auth0/auth0-react
              @auth0/auth0-react
                Preparing search index...
                diff --git a/docs/index.html b/docs/index.html index daba4235..cdd43e30 100644 --- a/docs/index.html +++ b/docs/index.html @@ -1,6 +1,7 @@ @auth0/auth0-react
                @auth0/auth0-react
                  Preparing search index...

                  @auth0/auth0-react

                  Auth0 SDK for React Single Page Applications

                  npm codecov +Ask DeepWiki Downloads License CircleCI

                  diff --git a/docs/interfaces/Auth0ContextInterface.html b/docs/interfaces/Auth0ContextInterface.html index 9fcd9d05..36c72b7a 100644 --- a/docs/interfaces/Auth0ContextInterface.html +++ b/docs/interfaces/Auth0ContextInterface.html @@ -1,5 +1,5 @@ Auth0ContextInterface | @auth0/auth0-react
                  @auth0/auth0-react
                    Preparing search index...

                    Interface Auth0ContextInterface<TUser>

                    Contains the authenticated state and authentication methods provided by the useAuth0 hook.

                    -
                    interface Auth0ContextInterface<TUser extends User = User> {
                        connectAccountWithRedirect: (
                            options: RedirectConnectAccountOptions,
                        ) => Promise<void>;
                        createFetcher: <TOutput extends CustomFetchMinimalOutput = Response>(
                            config?: FetcherConfig<TOutput>,
                        ) => Fetcher<TOutput>;
                        error: undefined | Error;
                        generateDpopProof: (
                            params: {
                                accessToken: string;
                                method: string;
                                nonce?: string;
                                url: string;
                            },
                        ) => Promise<string>;
                        getAccessTokenSilently: {
                            (
                                options: GetTokenSilentlyOptions & { detailedResponse: true },
                            ): Promise<GetTokenSilentlyVerboseResponse>;
                            (options?: GetTokenSilentlyOptions): Promise<string>;
                            (
                                options: GetTokenSilentlyOptions,
                            ): Promise<string | GetTokenSilentlyVerboseResponse>;
                        };
                        getAccessTokenWithPopup: (
                            options?: GetTokenWithPopupOptions,
                            config?: PopupConfigOptions,
                        ) => Promise<undefined | string>;
                        getDpopNonce: (id?: string) => Promise<undefined | string>;
                        getIdTokenClaims: () => Promise<undefined | IdToken>;
                        handleRedirectCallback: (
                            url?: string,
                        ) => Promise<ConnectAccountRedirectResult | RedirectLoginResult<any>>;
                        isAuthenticated: boolean;
                        isLoading: boolean;
                        loginWithPopup: (
                            options?: PopupLoginOptions,
                            config?: PopupConfigOptions,
                        ) => Promise<void>;
                        loginWithRedirect: (
                            options?: RedirectLoginOptions<AppState>,
                        ) => Promise<void>;
                        logout: (options?: LogoutOptions) => Promise<void>;
                        setDpopNonce: (nonce: string, id?: string) => Promise<void>;
                        user: undefined | TUser;
                    }

                    Type Parameters

                    Hierarchy

                    • AuthState<TUser>
                      • Auth0ContextInterface
                    Index

                    Properties

                    interface Auth0ContextInterface<TUser extends User = User> {
                        connectAccountWithRedirect: (
                            options: RedirectConnectAccountOptions,
                        ) => Promise<void>;
                        createFetcher: <TOutput extends CustomFetchMinimalOutput = Response>(
                            config?: FetcherConfig<TOutput>,
                        ) => Fetcher<TOutput>;
                        error: undefined | Error;
                        generateDpopProof: (
                            params: {
                                accessToken: string;
                                method: string;
                                nonce?: string;
                                url: string;
                            },
                        ) => Promise<string>;
                        getAccessTokenSilently: {
                            (
                                options: GetTokenSilentlyOptions & { detailedResponse: true },
                            ): Promise<GetTokenSilentlyVerboseResponse>;
                            (options?: GetTokenSilentlyOptions): Promise<string>;
                            (
                                options: GetTokenSilentlyOptions,
                            ): Promise<string | GetTokenSilentlyVerboseResponse>;
                        };
                        getAccessTokenWithPopup: (
                            options?: GetTokenWithPopupOptions,
                            config?: PopupConfigOptions,
                        ) => Promise<undefined | string>;
                        getDpopNonce: (id?: string) => Promise<undefined | string>;
                        getIdTokenClaims: () => Promise<undefined | IdToken>;
                        handleRedirectCallback: (
                            url?: string,
                        ) => Promise<ConnectAccountRedirectResult | RedirectLoginResult<any>>;
                        isAuthenticated: boolean;
                        isLoading: boolean;
                        loginWithPopup: (
                            options?: PopupLoginOptions,
                            config?: PopupConfigOptions,
                        ) => Promise<void>;
                        loginWithRedirect: (
                            options?: RedirectLoginOptions<AppState>,
                        ) => Promise<void>;
                        logout: (options?: LogoutOptions) => Promise<void>;
                        setDpopNonce: (nonce: string, id?: string) => Promise<void>;
                        user: undefined | TUser;
                    }

                    Type Parameters

                    Hierarchy

                    • AuthState<TUser>
                      • Auth0ContextInterface
                    Index

                    Properties

                    connectAccountWithRedirect: (
                        options: RedirectConnectAccountOptions,
                    ) => Promise<void>
                    await connectAccountWithRedirect({
                    connection: 'google-oauth2',
                    authorizationParams: {
                    access_type: 'offline',
                    scope: 'openid profile email https://www.googleapis.com/auth/drive.readonly',
                    }
                    }); +

                    Properties

                    connectAccountWithRedirect: (
                        options: RedirectConnectAccountOptions,
                    ) => Promise<void>
                    await connectAccountWithRedirect({
                    connection: 'google-oauth2',
                    scopes: ['openid', 'profile', 'email', 'https://www.googleapis.com/auth/drive.readonly'],
                    authorization_params: {
                    // additional authorization params to forward to the authorization server
                    }
                    });

                    Redirects to the /connect URL using the parameters @@ -23,7 +23,7 @@ where the user can authenticate and authorize the account to be connected.

                    If connecting the account is successful onRedirectCallback will be called with the details of the connected account.

                    -
                    createFetcher: <TOutput extends CustomFetchMinimalOutput = Response>(
                        config?: FetcherConfig<TOutput>,
                    ) => Fetcher<TOutput>

                    Returns a new Fetcher class that will contain a fetchWithAuth() method. +

                    createFetcher: <TOutput extends CustomFetchMinimalOutput = Response>(
                        config?: FetcherConfig<TOutput>,
                    ) => Fetcher<TOutput>

                    Returns a new Fetcher class that will contain a fetchWithAuth() method. This is a drop-in replacement for the Fetch API's fetch() method, but will handle certain authentication logic for you, like building the proper auth headers or managing DPoP nonces and retries automatically.

                    @@ -33,13 +33,13 @@ handle certain authentication logic for you, like building the proper auth headers or managing DPoP nonces and retries automatically.

                    Check the EXAMPLES.md file for a deeper look into this method.

                    -

                    Type Parameters

                    • TOutput extends CustomFetchMinimalOutput = Response

                    Parameters

                    Returns Fetcher<TOutput>

                    error: undefined | Error
                    generateDpopProof: (
                        params: {
                            accessToken: string;
                            method: string;
                            nonce?: string;
                            url: string;
                        },
                    ) => Promise<string>

                    Returns a string to be used to demonstrate possession of the private +

                    Type Parameters

                    • TOutput extends CustomFetchMinimalOutput = Response

                    Parameters

                    Returns Fetcher<TOutput>

                    error: undefined | Error
                    generateDpopProof: (
                        params: {
                            accessToken: string;
                            method: string;
                            nonce?: string;
                            url: string;
                        },
                    ) => Promise<string>

                    Returns a string to be used to demonstrate possession of the private key used to cryptographically bind access tokens with DPoP.

                    It requires enabling the Auth0ClientOptions.useDpop option.

                    Type Declaration

                      • (
                            params: {
                                accessToken: string;
                                method: string;
                                nonce?: string;
                                url: string;
                            },
                        ): Promise<string>
                      • Returns a string to be used to demonstrate possession of the private key used to cryptographically bind access tokens with DPoP.

                        It requires enabling the Auth0ClientOptions.useDpop option.

                        -

                        Parameters

                        • params: { accessToken: string; method: string; nonce?: string; url: string }

                        Returns Promise<string>

                    getAccessTokenSilently: {
                        (
                            options: GetTokenSilentlyOptions & { detailedResponse: true },
                        ): Promise<GetTokenSilentlyVerboseResponse>;
                        (options?: GetTokenSilentlyOptions): Promise<string>;
                        (
                            options: GetTokenSilentlyOptions,
                        ): Promise<string | GetTokenSilentlyVerboseResponse>;
                    }
                    const token = await getAccessTokenSilently(options);
                    +

                    Parameters

                    • params: { accessToken: string; method: string; nonce?: string; url: string }

                    Returns Promise<string>

                    getAccessTokenSilently: {
                        (
                            options: GetTokenSilentlyOptions & { detailedResponse: true },
                        ): Promise<GetTokenSilentlyVerboseResponse>;
                        (options?: GetTokenSilentlyOptions): Promise<string>;
                        (
                            options: GetTokenSilentlyOptions,
                        ): Promise<string | GetTokenSilentlyVerboseResponse>;
                    }
                    const token = await getAccessTokenSilently(options);
                     

                    If there's a valid token stored, return it. Otherwise, opens an @@ -58,7 +58,7 @@ back to using an iframe to make the token exchange.

                    Note that in all cases, falling back to an iframe requires access to the auth0 cookie.

                    -
                    getAccessTokenWithPopup: (
                        options?: GetTokenWithPopupOptions,
                        config?: PopupConfigOptions,
                    ) => Promise<undefined | string>
                    const token = await getTokenWithPopup(options, config);
                    +
                    getAccessTokenWithPopup: (
                        options?: GetTokenWithPopupOptions,
                        config?: PopupConfigOptions,
                    ) => Promise<undefined | string>
                    const token = await getTokenWithPopup(options, config);
                     

                    Get an access token interactively.

                    @@ -66,7 +66,7 @@ provided as arguments. Random and secure state and nonce parameters will be auto-generated. If the response is successful, results will be valid according to their expiration times.

                    -
                    getDpopNonce: (id?: string) => Promise<undefined | string>

                    Returns the current DPoP nonce used for making requests to Auth0.

                    +
                    getDpopNonce: (id?: string) => Promise<undefined | string>

                    Returns the current DPoP nonce used for making requests to Auth0.

                    It can return undefined because when starting fresh it will not be populated until after the first response from the server.

                    It requires enabling the Auth0ClientOptions.useDpop option.

                    @@ -81,16 +81,16 @@

                    The identifier of a nonce: if absent, it will get the nonce used for requests to Auth0. Otherwise, it will be used to select a specific non-Auth0 nonce.

                    -
                    getIdTokenClaims: () => Promise<undefined | IdToken>
                    const claims = await getIdTokenClaims();
                    +
                    getIdTokenClaims: () => Promise<undefined | IdToken>
                    const claims = await getIdTokenClaims();
                     

                    Returns all claims from the id_token if available.

                    -
                    handleRedirectCallback: (
                        url?: string,
                    ) => Promise<ConnectAccountRedirectResult | RedirectLoginResult<any>>

                    After the browser redirects back to the callback page, +

                    handleRedirectCallback: (
                        url?: string,
                    ) => Promise<ConnectAccountRedirectResult | RedirectLoginResult<any>>

                    After the browser redirects back to the callback page, call handleRedirectCallback to handle success and error responses from Auth0. If the response is successful, results will be valid according to their expiration times.

                    Type Declaration

                      • (url?: string): Promise<ConnectAccountRedirectResult | RedirectLoginResult<any>>
                      • Parameters

                        • Optionalurl: string

                          The URL to that should be used to retrieve the state and code values. Defaults to window.location.href if not given.

                          -

                        Returns Promise<ConnectAccountRedirectResult | RedirectLoginResult<any>>

                    isAuthenticated: boolean
                    isLoading: boolean
                    loginWithPopup: (
                        options?: PopupLoginOptions,
                        config?: PopupConfigOptions,
                    ) => Promise<void>
                    await loginWithPopup(options, config);
                    +

                    Returns Promise<ConnectAccountRedirectResult | RedirectLoginResult<any>>

                    isAuthenticated: boolean
                    isLoading: boolean
                    loginWithPopup: (
                        options?: PopupLoginOptions,
                        config?: PopupConfigOptions,
                    ) => Promise<void>
                    await loginWithPopup(options, config);
                     

                    Opens a popup with the /authorize URL using the parameters @@ -100,20 +100,20 @@

                    IMPORTANT: This method has to be called from an event handler that was started by the user like a button click, for example, otherwise the popup will be blocked in most browsers.

                    -
                    loginWithRedirect: (options?: RedirectLoginOptions<AppState>) => Promise<void>
                    await loginWithRedirect(options);
                    +
                    loginWithRedirect: (options?: RedirectLoginOptions<AppState>) => Promise<void>
                    await loginWithRedirect(options);
                     

                    Performs a redirect to /authorize using the parameters provided as arguments. Random and secure state and nonce parameters will be auto-generated.

                    -
                    logout: (options?: LogoutOptions) => Promise<void>
                    auth0.logout({ logoutParams: { returnTo: window.location.origin } });
                    +
                    logout: (options?: LogoutOptions) => Promise<void>
                    auth0.logout({ logoutParams: { returnTo: window.location.origin } });
                     

                    Clears the application session and performs a redirect to /v2/logout, using the parameters provided as arguments, to clear the Auth0 session. If the logoutParams.federated option is specified, it also clears the Identity Provider session. Read more about how Logout works at Auth0.

                    -
                    setDpopNonce: (nonce: string, id?: string) => Promise<void>

                    Sets the current DPoP nonce used for making requests to Auth0.

                    +
                    setDpopNonce: (nonce: string, id?: string) => Promise<void>

                    Sets the current DPoP nonce used for making requests to Auth0.

                    It requires enabling the Auth0ClientOptions.useDpop option.

                    Type Declaration

                      • (nonce: string, id?: string): Promise<void>
                      • Sets the current DPoP nonce used for making requests to Auth0.

                        It requires enabling the Auth0ClientOptions.useDpop option.

                        @@ -125,4 +125,4 @@

                        The identifier of a nonce: if absent, it will set the nonce used for requests to Auth0. Otherwise, it will be used to select a specific non-Auth0 nonce.

                        -
                    user: undefined | TUser
                    +
                    user: undefined | TUser
                    diff --git a/docs/interfaces/Auth0ProviderOptions.html b/docs/interfaces/Auth0ProviderOptions.html index b95bb464..105b65b5 100644 --- a/docs/interfaces/Auth0ProviderOptions.html +++ b/docs/interfaces/Auth0ProviderOptions.html @@ -1,5 +1,5 @@ Auth0ProviderOptions | @auth0/auth0-react
                    @auth0/auth0-react
                      Preparing search index...

                      Interface Auth0ProviderOptions<TUser>

                      The main configuration to instantiate the Auth0Provider.

                      -
                      interface Auth0ProviderOptions<TUser extends User = User> {
                          auth0Client?: {
                              env?: { [key: string]: string };
                              name: string;
                              version: string;
                          };
                          authorizationParams?: AuthorizationParams;
                          authorizeTimeoutInSeconds?: number;
                          cache?: ICache;
                          cacheLocation?: CacheLocation;
                          children?: ReactNode;
                          clientId: string;
                          context?: Context<Auth0ContextInterface<TUser>>;
                          cookieDomain?: string;
                          domain: string;
                          httpTimeoutInSeconds?: number;
                          issuer?: string;
                          leeway?: number;
                          legacySameSiteCookie?: boolean;
                          nowProvider?: () => number | Promise<number>;
                          onRedirectCallback?: (appState?: AppState, user?: TUser) => void;
                          sessionCheckExpiryDays?: number;
                          skipRedirectCallback?: boolean;
                          useCookiesForTransactions?: boolean;
                          useDpop?: boolean;
                          useFormData?: boolean;
                          useMrrt?: boolean;
                          useRefreshTokens?: boolean;
                          useRefreshTokensFallback?: boolean;
                          workerUrl?: string;
                      }

                      Type Parameters

                      Hierarchy

                      • Auth0ClientOptions
                        • Auth0ProviderOptions
                      Index

                      Properties

                      interface Auth0ProviderOptions<TUser extends User = User> {
                          auth0Client?: {
                              env?: { [key: string]: string };
                              name: string;
                              version: string;
                          };
                          authorizationParams?: ClientAuthorizationParams;
                          authorizeTimeoutInSeconds?: number;
                          cache?: ICache;
                          cacheLocation?: CacheLocation;
                          children?: ReactNode;
                          clientId: string;
                          context?: Context<Auth0ContextInterface<TUser>>;
                          cookieDomain?: string;
                          domain: string;
                          httpTimeoutInSeconds?: number;
                          issuer?: string;
                          leeway?: number;
                          legacySameSiteCookie?: boolean;
                          nowProvider?: () => number | Promise<number>;
                          onRedirectCallback?: (appState?: AppState, user?: TUser) => void;
                          sessionCheckExpiryDays?: number;
                          skipRedirectCallback?: boolean;
                          useCookiesForTransactions?: boolean;
                          useDpop?: boolean;
                          useFormData?: boolean;
                          useMrrt?: boolean;
                          useRefreshTokens?: boolean;
                          useRefreshTokensFallback?: boolean;
                          workerUrl?: string;
                      }

                      Type Parameters

                      Hierarchy

                      • Auth0ClientOptions
                        • Auth0ProviderOptions
                      Index

                      Properties

                      auth0Client?: { env?: { [key: string]: string }; name: string; version: string }

                      Internal property to send information about the client to the authorization server.

                      -
                      authorizationParams?: AuthorizationParams

                      URL parameters that will be sent back to the Authorization Server. This can be known parameters +

                      authorizationParams?: ClientAuthorizationParams

                      URL parameters that will be sent back to the Authorization Server. This can be known parameters defined by Auth0 or custom parameters that you define.

                      -
                      authorizeTimeoutInSeconds?: number

                      A maximum number of seconds to wait before declaring background calls to /authorize as failed for timeout +

                      authorizeTimeoutInSeconds?: number

                      A maximum number of seconds to wait before declaring background calls to /authorize as failed for timeout Defaults to 60s.

                      -
                      cache?: ICache

                      Specify a custom cache implementation to use for token storage and retrieval. This setting takes precedence over cacheLocation if they are both specified.

                      -
                      cacheLocation?: CacheLocation

                      The location to use when storing cache data. Valid values are memory or localstorage. +

                      cache?: ICache

                      Specify a custom cache implementation to use for token storage and retrieval. This setting takes precedence over cacheLocation if they are both specified.

                      +
                      cacheLocation?: CacheLocation

                      The location to use when storing cache data. Valid values are memory or localstorage. The default setting is memory.

                      Read more about changing storage options in the Auth0 docs

                      -
                      children?: ReactNode

                      The child nodes your Provider has wrapped

                      -
                      clientId: string

                      The Client ID found on your Application settings page

                      -
                      context?: Context<Auth0ContextInterface<TUser>>

                      Context to be used when creating the Auth0Provider, defaults to the internally created context.

                      +
                      children?: ReactNode

                      The child nodes your Provider has wrapped

                      +
                      clientId: string

                      The Client ID found on your Application settings page

                      +
                      context?: Context<Auth0ContextInterface<TUser>>

                      Context to be used when creating the Auth0Provider, defaults to the internally created context.

                      This allows multiple Auth0Providers to be nested within the same application, the context value can then be passed to useAuth0, withAuth0, or withAuthenticationRequired to use that specific Auth0Provider to access auth state and methods specifically tied to the provider that the context belongs to.

                      @@ -48,56 +48,56 @@ used to store data is different

                      For a sample on using multiple Auth0Providers review the React Account Linking Sample

                      -
                      cookieDomain?: string

                      The domain the cookie is accessible from. If not set, the cookie is scoped to +

                      cookieDomain?: string

                      The domain the cookie is accessible from. If not set, the cookie is scoped to the current domain, including the subdomain.

                      Note: setting this incorrectly may cause silent authentication to stop working on page load.

                      To keep a user logged in across multiple subdomains set this to your top-level domain and prefixed with a . (eg: .example.com).

                      -
                      domain: string

                      Your Auth0 account domain such as 'example.auth0.com', +

                      domain: string

                      Your Auth0 account domain such as 'example.auth0.com', 'example.eu.auth0.com' or , 'example.mycompany.com' (when using custom domains)

                      -
                      httpTimeoutInSeconds?: number

                      Specify the timeout for HTTP calls using fetch. The default is 10 seconds.

                      -
                      issuer?: string

                      The issuer to be used for validation of JWTs, optionally defaults to the domain above

                      -
                      leeway?: number

                      The value in seconds used to account for clock skew in JWT expirations. +

                      httpTimeoutInSeconds?: number

                      Specify the timeout for HTTP calls using fetch. The default is 10 seconds.

                      +
                      issuer?: string

                      The issuer to be used for validation of JWTs, optionally defaults to the domain above

                      +
                      leeway?: number

                      The value in seconds used to account for clock skew in JWT expirations. Typically, this value is no more than a minute or two at maximum. Defaults to 60s.

                      -
                      legacySameSiteCookie?: boolean

                      Sets an additional cookie with no SameSite attribute to support legacy browsers +

                      legacySameSiteCookie?: boolean

                      Sets an additional cookie with no SameSite attribute to support legacy browsers that are not compatible with the latest SameSite changes. This will log a warning on modern browsers, you can disable the warning by setting this to false but be aware that some older useragents will not work, See https://www.chromium.org/updates/same-site/incompatible-clients Defaults to true

                      -
                      nowProvider?: () => number | Promise<number>

                      Modify the value used as the current time during the token validation.

                      +
                      nowProvider?: () => number | Promise<number>

                      Modify the value used as the current time during the token validation.

                      Note: Using this improperly can potentially compromise the token validation.

                      -
                      onRedirectCallback?: (appState?: AppState, user?: TUser) => void

                      By default this removes the code and state parameters from the url when you are redirected from the authorize page. +

                      onRedirectCallback?: (appState?: AppState, user?: TUser) => void

                      By default this removes the code and state parameters from the url when you are redirected from the authorize page. It uses window.history but you might want to overwrite this if you are using a custom router, like react-router-dom See the EXAMPLES.md for more info.

                      -
                      sessionCheckExpiryDays?: number

                      Number of days until the cookie auth0.is.authenticated will expire +

                      sessionCheckExpiryDays?: number

                      Number of days until the cookie auth0.is.authenticated will expire Defaults to 1.

                      -
                      skipRedirectCallback?: boolean

                      By default, if the page url has code/state params, the SDK will treat them as Auth0's and attempt to exchange the +

                      skipRedirectCallback?: boolean

                      By default, if the page url has code/state params, the SDK will treat them as Auth0's and attempt to exchange the code for a token. In some cases the code might be for something else (another OAuth SDK perhaps). In these instances you can instruct the client to ignore them eg

                      <Auth0Provider
                      clientId={clientId}
                      domain={domain}
                      skipRedirectCallback={window.location.pathname === '/stripe-oauth-callback'}
                      >
                      -
                      useCookiesForTransactions?: boolean

                      If true, the SDK will use a cookie when storing information about the auth transaction while +

                      useCookiesForTransactions?: boolean

                      If true, the SDK will use a cookie when storing information about the auth transaction while the user is going through the authentication flow on the authorization server.

                      The default is false, in which case the SDK will use session storage.

                      You might want to enable this if you rely on your users being able to authenticate using flows that may end up spanning across multiple tabs (e.g. magic links) or you cannot otherwise rely on session storage being available.

                      -
                      useDpop?: boolean

                      If true, DPoP (OAuth 2.0 Demonstrating Proof of Possession, RFC9449) +

                      useDpop?: boolean

                      If true, DPoP (OAuth 2.0 Demonstrating Proof of Possession, RFC9449) will be used to cryptographically bind tokens to this specific browser so they can't be used from a different device in case of a leak.

                      The default setting is false.

                      -
                      useFormData?: boolean

                      If true, data to the token endpoint is transmitted as x-www-form-urlencoded data, if false it will be transmitted as JSON. The default setting is true.

                      +
                      useFormData?: boolean

                      If true, data to the token endpoint is transmitted as x-www-form-urlencoded data, if false it will be transmitted as JSON. The default setting is true.

                      Note: Setting this to false may affect you if you use Auth0 Rules and are sending custom, non-primitive data. If you disable this, please verify that your Auth0 Rules continue to work as intended.

                      -
                      useMrrt?: boolean

                      If true, the SDK will allow the refreshing of tokens using MRRT

                      -
                      useRefreshTokens?: boolean

                      If true, refresh tokens are used to fetch new access tokens from the Auth0 server. If false, the legacy technique of using a hidden iframe and the authorization_code grant with prompt=none is used. +

                      useMrrt?: boolean

                      If true, the SDK will allow the refreshing of tokens using MRRT

                      +
                      useRefreshTokens?: boolean

                      If true, refresh tokens are used to fetch new access tokens from the Auth0 server. If false, the legacy technique of using a hidden iframe and the authorization_code grant with prompt=none is used. The default setting is false.

                      Note: Use of refresh tokens must be enabled by an administrator on your Auth0 client application.

                      -
                      useRefreshTokensFallback?: boolean

                      If true, fallback to the technique of using a hidden iframe and the authorization_code grant with prompt=none when unable to use refresh tokens. If false, the iframe fallback is not used and +

                      useRefreshTokensFallback?: boolean

                      If true, fallback to the technique of using a hidden iframe and the authorization_code grant with prompt=none when unable to use refresh tokens. If false, the iframe fallback is not used and errors relating to a failed refresh_token grant should be handled appropriately. The default setting is false.

                      Note: There might be situations where doing silent auth with a Web Message response from an iframe is not possible, like when you're serving your application from the file system or a custom protocol (like in a Desktop or Native app). @@ -106,9 +106,9 @@

                      let token: string;
                      try {
                      token = await auth0.getTokenSilently();
                      } catch (e) {
                      if (e.error === 'missing_refresh_token' || e.error === 'invalid_grant') {
                      auth0.loginWithRedirect();
                      }
                      }
                      -
                      workerUrl?: string

                      If provided, the SDK will load the token worker from this URL instead of the integrated blob. An example of when this is useful is if you have strict +

                      workerUrl?: string

                      If provided, the SDK will load the token worker from this URL instead of the integrated blob. An example of when this is useful is if you have strict Content-Security-Policy (CSP) and wish to avoid needing to set worker-src: blob:. We recommend either serving the worker, which you can find in the module at <module_path>/dist/auth0-spa-js.worker.production.js, from the same host as your application or using the Auth0 CDN https://cdn.auth0.com/js/auth0-spa-js/<version>/auth0-spa-js.worker.production.js.

                      Note: The worker is only used when useRefreshTokens: true, cacheLocation: 'memory', and the cache is not custom.

                      -
                      +
                      diff --git a/docs/interfaces/GetTokenSilentlyOptions.html b/docs/interfaces/GetTokenSilentlyOptions.html index 274d1153..809bdde0 100644 --- a/docs/interfaces/GetTokenSilentlyOptions.html +++ b/docs/interfaces/GetTokenSilentlyOptions.html @@ -1,4 +1,4 @@ -GetTokenSilentlyOptions | @auth0/auth0-react
                      @auth0/auth0-react
                        Preparing search index...

                        Interface GetTokenSilentlyOptions

                        interface GetTokenSilentlyOptions {
                            authorizationParams?: {
                                audience?: string;
                                redirect_uri?: string;
                                scope?: string;
                                [key: string]: any;
                            };
                            cacheMode?: "on"
                            | "off"
                            | "cache-only";
                            detailedResponse?: boolean;
                            timeoutInSeconds?: number;
                        }
                        Index

                        Properties

                        authorizationParams? +GetTokenSilentlyOptions | @auth0/auth0-react
                        @auth0/auth0-react
                          Preparing search index...

                          Interface GetTokenSilentlyOptions

                          interface GetTokenSilentlyOptions {
                              authorizationParams?: {
                                  audience?: string;
                                  redirect_uri?: string;
                                  scope?: string;
                                  [key: string]: any;
                              };
                              cacheMode?: "on"
                              | "off"
                              | "cache-only";
                              detailedResponse?: boolean;
                              timeoutInSeconds?: number;
                          }
                          Index

                          Properties

                          authorizationParams? cacheMode? detailedResponse? timeoutInSeconds? @@ -13,13 +13,13 @@ It must be whitelisted in the "Allowed Web Origins" in your Auth0 Application's settings.

                        • Optionalscope?: string

                          The scope that was used in the authentication request

                          -
                        • cacheMode?: "on" | "off" | "cache-only"

                          When off, ignores the cache and always sends a +

                          cacheMode?: "on" | "off" | "cache-only"

                          When off, ignores the cache and always sends a request to Auth0. When cache-only, only reads from the cache and never sends a request to Auth0. Defaults to on, where it both reads from the cache and sends a request to Auth0 as needed.

                          -
                          detailedResponse?: boolean

                          If true, the full response from the /oauth/token endpoint (or the cache, if the cache was used) is returned +

                          detailedResponse?: boolean

                          If true, the full response from the /oauth/token endpoint (or the cache, if the cache was used) is returned (minus refresh_token if one was issued). Otherwise, just the access token is returned.

                          The default is false.

                          -
                          timeoutInSeconds?: number

                          A maximum number of seconds to wait before declaring the background /authorize call as failed for timeout +

                          timeoutInSeconds?: number

                          A maximum number of seconds to wait before declaring the background /authorize call as failed for timeout Defaults to 60s.

                          -
                          +
                          diff --git a/docs/interfaces/GetTokenWithPopupOptions.html b/docs/interfaces/GetTokenWithPopupOptions.html index 61b92c0f..819e1f39 100644 --- a/docs/interfaces/GetTokenWithPopupOptions.html +++ b/docs/interfaces/GetTokenWithPopupOptions.html @@ -1,8 +1,8 @@ -GetTokenWithPopupOptions | @auth0/auth0-react
                          @auth0/auth0-react
                            Preparing search index...

                            Interface GetTokenWithPopupOptions

                            interface GetTokenWithPopupOptions {
                                authorizationParams?: AuthorizationParams;
                                cacheMode?: "on" | "off" | "cache-only";
                            }

                            Hierarchy (View Summary)

                            Index

                            Properties

                            authorizationParams? +GetTokenWithPopupOptions | @auth0/auth0-react
                            @auth0/auth0-react
                              Preparing search index...

                              Interface GetTokenWithPopupOptions

                              interface GetTokenWithPopupOptions {
                                  authorizationParams?: AuthorizationParams;
                                  cacheMode?: "on" | "off" | "cache-only";
                              }

                              Hierarchy (View Summary)

                              Index

                              Properties

                              authorizationParams?: AuthorizationParams

                              URL parameters that will be sent back to the Authorization Server. This can be known parameters defined by Auth0 or custom parameters that you define.

                              -
                              cacheMode?: "on" | "off" | "cache-only"

                              When off, ignores the cache and always sends a request to Auth0. +

                              cacheMode?: "on" | "off" | "cache-only"

                              When off, ignores the cache and always sends a request to Auth0. When cache-only, only reads from the cache and never sends a request to Auth0. Defaults to on, where it both reads from the cache and sends a request to Auth0 as needed.

                              -
                              +
                              diff --git a/docs/interfaces/IdToken.html b/docs/interfaces/IdToken.html index aad5d7d4..e4f7ad7f 100644 --- a/docs/interfaces/IdToken.html +++ b/docs/interfaces/IdToken.html @@ -1,4 +1,4 @@ -IdToken | @auth0/auth0-react
                              @auth0/auth0-react
                                Preparing search index...

                                Interface IdToken

                                interface IdToken {
                                    __raw: string;
                                    acr?: string;
                                    address?: string;
                                    amr?: string[];
                                    at_hash?: string;
                                    aud?: string;
                                    auth_time?: string;
                                    azp?: string;
                                    birthdate?: string;
                                    c_hash?: string;
                                    cnf?: string;
                                    email?: string;
                                    email_verified?: boolean;
                                    exp?: number;
                                    family_name?: string;
                                    gender?: string;
                                    given_name?: string;
                                    iat?: number;
                                    iss?: string;
                                    jti?: string;
                                    locale?: string;
                                    middle_name?: string;
                                    name?: string;
                                    nbf?: number;
                                    nickname?: string;
                                    nonce?: string;
                                    org_id?: string;
                                    org_name?: string;
                                    phone_number?: string;
                                    phone_number_verified?: boolean;
                                    picture?: string;
                                    preferred_username?: string;
                                    profile?: string;
                                    sid?: string;
                                    sub_jwk?: string;
                                    updated_at?: string;
                                    website?: string;
                                    zoneinfo?: string;
                                    [key: string]: any;
                                }

                                Indexable

                                • [key: string]: any
                                Index

                                Properties

                                __raw +IdToken | @auth0/auth0-react
                                @auth0/auth0-react
                                  Preparing search index...

                                  Interface IdToken

                                  interface IdToken {
                                      __raw: string;
                                      acr?: string;
                                      address?: string;
                                      amr?: string[];
                                      at_hash?: string;
                                      aud?: string;
                                      auth_time?: string;
                                      azp?: string;
                                      birthdate?: string;
                                      c_hash?: string;
                                      cnf?: string;
                                      email?: string;
                                      email_verified?: boolean;
                                      exp?: number;
                                      family_name?: string;
                                      gender?: string;
                                      given_name?: string;
                                      iat?: number;
                                      iss?: string;
                                      jti?: string;
                                      locale?: string;
                                      middle_name?: string;
                                      name?: string;
                                      nbf?: number;
                                      nickname?: string;
                                      nonce?: string;
                                      org_id?: string;
                                      org_name?: string;
                                      phone_number?: string;
                                      phone_number_verified?: boolean;
                                      picture?: string;
                                      preferred_username?: string;
                                      profile?: string;
                                      sid?: string;
                                      sub_jwk?: string;
                                      updated_at?: string;
                                      website?: string;
                                      zoneinfo?: string;
                                      [key: string]: any;
                                  }

                                  Indexable

                                  • [key: string]: any
                                  Index

                                  Properties

                                  Properties

                                  __raw: string
                                  acr?: string
                                  address?: string
                                  amr?: string[]
                                  at_hash?: string
                                  aud?: string
                                  auth_time?: string
                                  azp?: string
                                  birthdate?: string
                                  c_hash?: string
                                  cnf?: string
                                  email?: string
                                  email_verified?: boolean
                                  exp?: number
                                  family_name?: string
                                  gender?: string
                                  given_name?: string
                                  iat?: number
                                  iss?: string
                                  jti?: string
                                  locale?: string
                                  middle_name?: string
                                  name?: string
                                  nbf?: number
                                  nickname?: string
                                  nonce?: string
                                  org_id?: string
                                  org_name?: string
                                  phone_number?: string
                                  phone_number_verified?: boolean
                                  picture?: string
                                  preferred_username?: string
                                  profile?: string
                                  sid?: string
                                  sub_jwk?: string
                                  updated_at?: string
                                  website?: string
                                  zoneinfo?: string
                                  +

                                  Properties

                                  __raw: string
                                  acr?: string
                                  address?: string
                                  amr?: string[]
                                  at_hash?: string
                                  aud?: string
                                  auth_time?: string
                                  azp?: string
                                  birthdate?: string
                                  c_hash?: string
                                  cnf?: string
                                  email?: string
                                  email_verified?: boolean
                                  exp?: number
                                  family_name?: string
                                  gender?: string
                                  given_name?: string
                                  iat?: number
                                  iss?: string
                                  jti?: string
                                  locale?: string
                                  middle_name?: string
                                  name?: string
                                  nbf?: number
                                  nickname?: string
                                  nonce?: string
                                  org_id?: string
                                  org_name?: string
                                  phone_number?: string
                                  phone_number_verified?: boolean
                                  picture?: string
                                  preferred_username?: string
                                  profile?: string
                                  sid?: string
                                  sub_jwk?: string
                                  updated_at?: string
                                  website?: string
                                  zoneinfo?: string
                                  diff --git a/docs/interfaces/LogoutOptions.html b/docs/interfaces/LogoutOptions.html index 10468a0b..707ef5c6 100644 --- a/docs/interfaces/LogoutOptions.html +++ b/docs/interfaces/LogoutOptions.html @@ -1,11 +1,11 @@ -LogoutOptions | @auth0/auth0-react
                                  @auth0/auth0-react
                                    Preparing search index...

                                    Interface LogoutOptions

                                    interface LogoutOptions {
                                        clientId?: null | string;
                                        logoutParams?: {
                                            federated?: boolean;
                                            returnTo?: string;
                                            [key: string]: any;
                                        };
                                        openUrl?: false
                                        | ((url: string) => void | Promise<void>);
                                    }

                                    Hierarchy

                                    • Omit<SPALogoutOptions, "onRedirect">
                                      • LogoutOptions
                                    Index

                                    Properties

                                    clientId? +LogoutOptions | @auth0/auth0-react
                                    @auth0/auth0-react
                                      Preparing search index...

                                      Interface LogoutOptions

                                      interface LogoutOptions {
                                          clientId?: null | string;
                                          logoutParams?: {
                                              federated?: boolean;
                                              returnTo?: string;
                                              [key: string]: any;
                                          };
                                          openUrl?: false
                                          | ((url: string) => void | Promise<void>);
                                      }

                                      Hierarchy

                                      • Omit<SPALogoutOptions, "onRedirect">
                                        • LogoutOptions
                                      Index

                                      Properties

                                      clientId?: null | string

                                      The clientId of your application.

                                      If this property is not set, then the clientId that was used during initialization of the SDK is sent to the logout endpoint.

                                      If this property is set to null, then no client ID value is sent to the logout endpoint.

                                      Read more about how redirecting after logout works

                                      -
                                      logoutParams?: { federated?: boolean; returnTo?: string; [key: string]: any }

                                      Parameters to pass to the logout endpoint. This can be known parameters defined by Auth0 or custom parameters +

                                      logoutParams?: { federated?: boolean; returnTo?: string; [key: string]: any }

                                      Parameters to pass to the logout endpoint. This can be known parameters defined by Auth0 or custom parameters you wish to provide.

                                      Type Declaration

                                      • [key: string]: any

                                        If you need to send custom parameters to the logout endpoint, make sure to use the original parameter name.

                                      • Optionalfederated?: boolean

                                        When supported by the upstream identity provider, @@ -20,7 +20,7 @@ returnTo URL must be listed in the "Allowed Logout URLs" at the account level in the Auth0 dashboard.

                                        Read more about how redirecting after logout works

                                        -
                                      openUrl?: false | ((url: string) => void | Promise<void>)

                                      Used to control the redirect and not rely on the SDK to do the actual redirect.

                                      +
                                      openUrl?: false | ((url: string) => void | Promise<void>)

                                      Used to control the redirect and not rely on the SDK to do the actual redirect.

                                      Set to false to disable the redirect, or provide a function to handle the actual redirect yourself.

                                      await auth0.logout({
                                      openUrl(url) {
                                      window.location.replace(url);
                                      }
                                      });
                                      @@ -28,4 +28,4 @@
                                      import { Browser } from '@capacitor/browser';

                                      await auth0.logout({
                                      async openUrl(url) {
                                      await Browser.open({ url });
                                      }
                                      });
                                      -
                                      +
                                      diff --git a/docs/interfaces/LogoutUrlOptions.html b/docs/interfaces/LogoutUrlOptions.html index cbae6d21..4161f14e 100644 --- a/docs/interfaces/LogoutUrlOptions.html +++ b/docs/interfaces/LogoutUrlOptions.html @@ -1,10 +1,10 @@ -LogoutUrlOptions | @auth0/auth0-react
                                      @auth0/auth0-react
                                        Preparing search index...

                                        Interface LogoutUrlOptions

                                        interface LogoutUrlOptions {
                                            clientId?: null | string;
                                            logoutParams?: {
                                                federated?: boolean;
                                                returnTo?: string;
                                                [key: string]: any;
                                            };
                                        }
                                        Index

                                        Properties

                                        clientId? +LogoutUrlOptions | @auth0/auth0-react
                                        @auth0/auth0-react
                                          Preparing search index...

                                          Interface LogoutUrlOptions

                                          interface LogoutUrlOptions {
                                              clientId?: null | string;
                                              logoutParams?: {
                                                  federated?: boolean;
                                                  returnTo?: string;
                                                  [key: string]: any;
                                              };
                                          }
                                          Index

                                          Properties

                                          clientId?: null | string

                                          The clientId of your application.

                                          If this property is not set, then the clientId that was used during initialization of the SDK is sent to the logout endpoint.

                                          If this property is set to null, then no client ID value is sent to the logout endpoint.

                                          Read more about how redirecting after logout works

                                          -
                                          logoutParams?: { federated?: boolean; returnTo?: string; [key: string]: any }

                                          Parameters to pass to the logout endpoint. This can be known parameters defined by Auth0 or custom parameters +

                                          logoutParams?: { federated?: boolean; returnTo?: string; [key: string]: any }

                                          Parameters to pass to the logout endpoint. This can be known parameters defined by Auth0 or custom parameters you wish to provide.

                                          Type Declaration

                                          • [key: string]: any

                                            If you need to send custom parameters to the logout endpoint, make sure to use the original parameter name.

                                          • Optionalfederated?: boolean

                                            When supported by the upstream identity provider, @@ -19,4 +19,4 @@ returnTo URL must be listed in the "Allowed Logout URLs" at the account level in the Auth0 dashboard.

                                            Read more about how redirecting after logout works

                                            -
                                          +
                                          diff --git a/docs/interfaces/PopupConfigOptions.html b/docs/interfaces/PopupConfigOptions.html index 41ad642e..bde08bd6 100644 --- a/docs/interfaces/PopupConfigOptions.html +++ b/docs/interfaces/PopupConfigOptions.html @@ -1,8 +1,8 @@ -PopupConfigOptions | @auth0/auth0-react
                                          @auth0/auth0-react
                                            Preparing search index...

                                            Interface PopupConfigOptions

                                            interface PopupConfigOptions {
                                                popup?: any;
                                                timeoutInSeconds?: number;
                                            }
                                            Index

                                            Properties

                                            popup? +PopupConfigOptions | @auth0/auth0-react
                                            @auth0/auth0-react
                                              Preparing search index...

                                              Interface PopupConfigOptions

                                              interface PopupConfigOptions {
                                                  popup?: any;
                                                  timeoutInSeconds?: number;
                                              }
                                              Index

                                              Properties

                                              popup?: any

                                              Accepts an already-created popup window to use. If not specified, the SDK will create its own. This may be useful for platforms like iOS that have security restrictions around when popups can be invoked (e.g. from a user click event)

                                              -
                                              timeoutInSeconds?: number

                                              The number of seconds to wait for a popup response before +

                                              timeoutInSeconds?: number

                                              The number of seconds to wait for a popup response before throwing a timeout error. Defaults to 60s

                                              -
                                              +
                                              diff --git a/docs/interfaces/PopupLoginOptions.html b/docs/interfaces/PopupLoginOptions.html index afc82362..c3181963 100644 --- a/docs/interfaces/PopupLoginOptions.html +++ b/docs/interfaces/PopupLoginOptions.html @@ -1,4 +1,4 @@ -PopupLoginOptions | @auth0/auth0-react
                                              @auth0/auth0-react
                                                Preparing search index...

                                                Interface PopupLoginOptions

                                                interface PopupLoginOptions {
                                                    authorizationParams?: AuthorizationParams;
                                                }

                                                Hierarchy (View Summary)

                                                Index

                                                Properties

                                                authorizationParams? +PopupLoginOptions | @auth0/auth0-react
                                                @auth0/auth0-react
                                                  Preparing search index...

                                                  Interface PopupLoginOptions

                                                  interface PopupLoginOptions {
                                                      authorizationParams?: AuthorizationParams;
                                                  }

                                                  Hierarchy (View Summary)

                                                  Index

                                                  Properties

                                                  authorizationParams?: AuthorizationParams

                                                  URL parameters that will be sent back to the Authorization Server. This can be known parameters defined by Auth0 or custom parameters that you define.

                                                  -
                                                  +
                                                  diff --git a/docs/interfaces/RedirectConnectAccountOptions.html b/docs/interfaces/RedirectConnectAccountOptions.html index c137b699..188a5631 100644 --- a/docs/interfaces/RedirectConnectAccountOptions.html +++ b/docs/interfaces/RedirectConnectAccountOptions.html @@ -1,23 +1,25 @@ -RedirectConnectAccountOptions | @auth0/auth0-react
                                                  @auth0/auth0-react
                                                    Preparing search index...

                                                    Interface RedirectConnectAccountOptions<TAppState>

                                                    interface RedirectConnectAccountOptions<TAppState = any> {
                                                        appState?: TAppState;
                                                        authorization_params?: AuthorizationParams;
                                                        connection: string;
                                                        openUrl?: (url: string) => Promise<void>;
                                                        redirectUri?: string;
                                                    }

                                                    Type Parameters

                                                    • TAppState = any
                                                    Index

                                                    Properties

                                                    appState? +RedirectConnectAccountOptions | @auth0/auth0-react
                                                    @auth0/auth0-react
                                                      Preparing search index...

                                                      Interface RedirectConnectAccountOptions<TAppState>

                                                      interface RedirectConnectAccountOptions<TAppState = any> {
                                                          appState?: TAppState;
                                                          authorization_params?: AuthorizationParams;
                                                          connection: string;
                                                          openUrl?: (url: string) => Promise<void>;
                                                          redirectUri?: string;
                                                          scopes?: string[];
                                                      }

                                                      Type Parameters

                                                      • TAppState = any
                                                      Index

                                                      Properties

                                                      appState?: TAppState

                                                      Optional application state to persist through the transaction.

                                                      await auth0.connectAccountWithRedirect({
                                                      connection: 'google-oauth2',
                                                      appState: { returnTo: '/settings' }
                                                      });
                                                      -
                                                      authorization_params?: AuthorizationParams

                                                      Additional authorization parameters for the request.

                                                      -
                                                      await auth0.connectAccountWithRedirect({
                                                      connection: 'google-oauth2',
                                                      authorization_params: {
                                                      scope: 'https://www.googleapis.com/auth/calendar'
                                                      access_type: 'offline'
                                                      }
                                                      }); +
                                                      authorization_params?: AuthorizationParams

                                                      Additional authorization parameters for the request.

                                                      +
                                                      await auth0.connectAccountWithRedirect({
                                                      connection: 'github',
                                                      authorization_params: {
                                                      audience: 'https://api.github.com'
                                                      }
                                                      });
                                                      -
                                                      await auth0.connectAccountWithRedirect({
                                                      connection: 'github',
                                                      authorization_params: {
                                                      scope: 'repo user',
                                                      audience: 'https://api.github.com'
                                                      }
                                                      }); +
                                                      connection: string

                                                      The name of the connection to link (e.g. 'google-oauth2').

                                                      +
                                                      openUrl?: (url: string) => Promise<void>

                                                      Optional function to handle the redirect URL.

                                                      +
                                                      await auth0.connectAccountWithRedirect({
                                                      connection: 'google-oauth2',
                                                      openUrl: async (url) => { myBrowserApi.open(url); }
                                                      });
                                                      -
                                                      connection: string

                                                      The name of the connection to link (e.g. 'google-oauth2').

                                                      -
                                                      openUrl?: (url: string) => Promise<void>

                                                      Optional function to handle the redirect URL.

                                                      -
                                                      await auth0.connectAccountWithRedirect({
                                                      connection: 'google-oauth2',
                                                      openUrl: async (url) => { myBrowserApi.open(url); }
                                                      }); +
                                                      redirectUri?: string

                                                      The URI to redirect back to after connecting the account.

                                                      +
                                                      scopes?: string[]

                                                      Array of scopes to request from the Identity Provider during the connect account flow.

                                                      +
                                                      await auth0.connectAccountWithRedirect({
                                                      connection: 'google-oauth2',
                                                      scopes: ['https://www.googleapis.com/auth/calendar']
                                                      });
                                                      -
                                                      redirectUri?: string

                                                      The URI to redirect back to after connecting the account.

                                                      -
                                                      +
                                                      diff --git a/docs/interfaces/RedirectLoginOptions.html b/docs/interfaces/RedirectLoginOptions.html index 3a442057..7d881e03 100644 --- a/docs/interfaces/RedirectLoginOptions.html +++ b/docs/interfaces/RedirectLoginOptions.html @@ -1,16 +1,16 @@ -RedirectLoginOptions | @auth0/auth0-react
                                                      @auth0/auth0-react
                                                        Preparing search index...

                                                        Interface RedirectLoginOptions<TAppState>

                                                        interface RedirectLoginOptions<TAppState = AppState> {
                                                            appState?: TAppState;
                                                            authorizationParams?: AuthorizationParams;
                                                            fragment?: string;
                                                            openUrl?: (url: string) => void | Promise<void>;
                                                        }

                                                        Type Parameters

                                                        Hierarchy

                                                        • Omit<SPARedirectLoginOptions<TAppState>, "onRedirect">
                                                          • RedirectLoginOptions
                                                        Index

                                                        Properties

                                                        appState? +RedirectLoginOptions | @auth0/auth0-react
                                                        @auth0/auth0-react
                                                          Preparing search index...

                                                          Interface RedirectLoginOptions<TAppState>

                                                          interface RedirectLoginOptions<TAppState = AppState> {
                                                              appState?: TAppState;
                                                              authorizationParams?: AuthorizationParams;
                                                              fragment?: string;
                                                              openUrl?: (url: string) => void | Promise<void>;
                                                          }

                                                          Type Parameters

                                                          Hierarchy

                                                          • Omit<SPARedirectLoginOptions<TAppState>, "onRedirect">
                                                            • RedirectLoginOptions
                                                          Index

                                                          Properties

                                                          appState?: TAppState

                                                          Used to store state before doing the redirect

                                                          -
                                                          authorizationParams?: AuthorizationParams

                                                          URL parameters that will be sent back to the Authorization Server. This can be known parameters +

                                                          authorizationParams?: AuthorizationParams

                                                          URL parameters that will be sent back to the Authorization Server. This can be known parameters defined by Auth0 or custom parameters that you define.

                                                          -
                                                          fragment?: string

                                                          Used to add to the URL fragment before redirecting

                                                          -
                                                          openUrl?: (url: string) => void | Promise<void>

                                                          Used to control the redirect and not rely on the SDK to do the actual redirect.

                                                          +
                                                          fragment?: string

                                                          Used to add to the URL fragment before redirecting

                                                          +
                                                          openUrl?: (url: string) => void | Promise<void>

                                                          Used to control the redirect and not rely on the SDK to do the actual redirect.

                                                          const client = new Auth0Client({
                                                          openUrl(url) {
                                                          window.location.replace(url);
                                                          }
                                                          });
                                                          import { Browser } from '@capacitor/browser';

                                                          const client = new Auth0Client({
                                                          async openUrl(url) {
                                                          await Browser.open({ url });
                                                          }
                                                          });
                                                          -
                                                          +
                                                          diff --git a/docs/interfaces/WithAuth0Props.html b/docs/interfaces/WithAuth0Props.html index 0561777d..16eea421 100644 --- a/docs/interfaces/WithAuth0Props.html +++ b/docs/interfaces/WithAuth0Props.html @@ -1,3 +1,3 @@ WithAuth0Props | @auth0/auth0-react
                                                          @auth0/auth0-react
                                                            Preparing search index...

                                                            Interface WithAuth0Props

                                                            Components wrapped in withAuth0 will have an additional auth0 prop

                                                            -
                                                            interface WithAuth0Props {
                                                                auth0: Auth0ContextInterface;
                                                            }
                                                            Index

                                                            Properties

                                                            Properties

                                                            +
                                                            interface WithAuth0Props {
                                                                auth0: Auth0ContextInterface;
                                                            }
                                                            Index

                                                            Properties

                                                            Properties

                                                            diff --git a/docs/interfaces/WithAuthenticationRequiredOptions.html b/docs/interfaces/WithAuthenticationRequiredOptions.html index dc8f158a..e7cba395 100644 --- a/docs/interfaces/WithAuthenticationRequiredOptions.html +++ b/docs/interfaces/WithAuthenticationRequiredOptions.html @@ -1,5 +1,5 @@ WithAuthenticationRequiredOptions | @auth0/auth0-react
                                                            @auth0/auth0-react
                                                              Preparing search index...

                                                              Interface WithAuthenticationRequiredOptions

                                                              Options for the withAuthenticationRequired Higher Order Component

                                                              -
                                                              interface WithAuthenticationRequiredOptions {
                                                                  context?: Context<Auth0ContextInterface<User>>;
                                                                  loginOptions?: RedirectLoginOptions<AppState>;
                                                                  onBeforeAuthentication?: () => Promise<void>;
                                                                  onRedirecting?: () => Element;
                                                                  returnTo?: string | (() => string);
                                                              }
                                                              Index

                                                              Properties

                                                              interface WithAuthenticationRequiredOptions {
                                                                  context?: Context<Auth0ContextInterface<User>>;
                                                                  loginOptions?: RedirectLoginOptions<AppState>;
                                                                  onBeforeAuthentication?: () => Promise<void>;
                                                                  onRedirecting?: () => Element;
                                                                  returnTo?: string | (() => string);
                                                              }
                                                              Index

                                                              Properties

                                                              context?: Context<Auth0ContextInterface<User>>

                                                              The context to be used when calling useAuth0, this should only be provided if you are using multiple Auth0Providers within your application and you wish to tie a specific component to a Auth0Provider other than the Auth0Provider associated with the default Auth0Context.

                                                              -
                                                              withAuthenticationRequired(Profile, {
                                                              loginOptions: {
                                                              appState: {
                                                              customProp: 'foo'
                                                              }
                                                              }
                                                              }) +
                                                              withAuthenticationRequired(Profile, {
                                                              loginOptions: {
                                                              appState: {
                                                              customProp: 'foo'
                                                              }
                                                              }
                                                              })

                                                              Pass additional login options, like extra appState to the login page. This will be merged with the returnTo option used by the onRedirectCallback handler.

                                                              -
                                                              onBeforeAuthentication?: () => Promise<void>
                                                              withAuthenticationRequired(Profile, {
                                                              onBeforeAuthentication: () => { analyticsLibrary.track('login_triggered'); }
                                                              }) +
                                                              onBeforeAuthentication?: () => Promise<void>
                                                              withAuthenticationRequired(Profile, {
                                                              onBeforeAuthentication: () => { analyticsLibrary.track('login_triggered'); }
                                                              })

                                                              Allows executing logic before the user is redirected to the login page.

                                                              -
                                                              onRedirecting?: () => Element
                                                              withAuthenticationRequired(Profile, {
                                                              onRedirecting: () => <div>Redirecting you to the login...</div>
                                                              }) +
                                                              onRedirecting?: () => Element
                                                              withAuthenticationRequired(Profile, {
                                                              onRedirecting: () => <div>Redirecting you to the login...</div>
                                                              })

                                                              Render a message to show that the user is being redirected to the login.

                                                              -
                                                              returnTo?: string | (() => string)
                                                              withAuthenticationRequired(Profile, {
                                                              returnTo: '/profile'
                                                              }) +
                                                              returnTo?: string | (() => string)
                                                              withAuthenticationRequired(Profile, {
                                                              returnTo: '/profile'
                                                              })

                                                              or

                                                              @@ -28,4 +28,4 @@

                                                              Add a path for the onRedirectCallback handler to return the user to after login.

                                                              -
                                                              +
                                                              diff --git a/docs/types/AppState.html b/docs/types/AppState.html index 8320af14..255d2030 100644 --- a/docs/types/AppState.html +++ b/docs/types/AppState.html @@ -1,6 +1,6 @@ AppState | @auth0/auth0-react
                                                              @auth0/auth0-react
                                                                Preparing search index...

                                                                Type Alias AppState

                                                                The state of the application before the user was redirected to the login page and any account that the user may have connected to.

                                                                -
                                                                type AppState = {
                                                                    connectedAccount?: ConnectedAccount;
                                                                    response_type?: ResponseType;
                                                                    returnTo?: string;
                                                                    [key: string]: any;
                                                                }

                                                                Indexable

                                                                • [key: string]: any
                                                                Index

                                                                Properties

                                                                type AppState = {
                                                                    connectedAccount?: ConnectedAccount;
                                                                    response_type?: ResponseType;
                                                                    returnTo?: string;
                                                                    [key: string]: any;
                                                                }

                                                                Indexable

                                                                • [key: string]: any
                                                                Index

                                                                Properties

                                                                connectedAccount?: ConnectedAccount
                                                                response_type?: ResponseType
                                                                returnTo?: string
                                                                +

                                                                Properties

                                                                connectedAccount?: ConnectedAccount
                                                                response_type?: ResponseType
                                                                returnTo?: string
                                                                diff --git a/docs/types/CacheLocation.html b/docs/types/CacheLocation.html index 36fdde33..f6ec4cf9 100644 --- a/docs/types/CacheLocation.html +++ b/docs/types/CacheLocation.html @@ -1,2 +1,2 @@ CacheLocation | @auth0/auth0-react
                                                                @auth0/auth0-react
                                                                  Preparing search index...

                                                                  Type Alias CacheLocation

                                                                  CacheLocation: "memory" | "localstorage"

                                                                  The possible locations where tokens can be stored

                                                                  -
                                                                  +
                                                                  diff --git a/docs/types/ConnectAccountRedirectResult.html b/docs/types/ConnectAccountRedirectResult.html index 99856dd1..26e54331 100644 --- a/docs/types/ConnectAccountRedirectResult.html +++ b/docs/types/ConnectAccountRedirectResult.html @@ -7,4 +7,4 @@
                                                                  const result = await auth0.connectAccountWithRedirect(options);
                                                                  console.log(result.appState); // Access persisted app state
                                                                  console.log(result.connection); // The connection of the account you connected to.
                                                                  console.log(result.response_type === 'connect_code'); // The response type will be 'connect_code'
                                                                  -
                                                                  +
                                                                  diff --git a/docs/types/ConnectedAccount.html b/docs/types/ConnectedAccount.html index 28fe8dcf..98b11be8 100644 --- a/docs/types/ConnectedAccount.html +++ b/docs/types/ConnectedAccount.html @@ -1,2 +1,2 @@ ConnectedAccount | @auth0/auth0-react
                                                                  @auth0/auth0-react
                                                                    Preparing search index...

                                                                    Type Alias ConnectedAccount

                                                                    ConnectedAccount: Omit<
                                                                        ConnectAccountRedirectResult,
                                                                        "appState"
                                                                        | "response_type",
                                                                    >

                                                                    The account that has been connected during the connect flow.

                                                                    -
                                                                    +
                                                                    diff --git a/docs/types/FetcherConfig.html b/docs/types/FetcherConfig.html index 400e907a..adbfa646 100644 --- a/docs/types/FetcherConfig.html +++ b/docs/types/FetcherConfig.html @@ -1,5 +1,5 @@ -FetcherConfig | @auth0/auth0-react
                                                                    @auth0/auth0-react
                                                                      Preparing search index...

                                                                      Type Alias FetcherConfig<TOutput>

                                                                      type FetcherConfig<TOutput extends CustomFetchMinimalOutput> = {
                                                                          baseUrl?: string;
                                                                          dpopNonceId?: string;
                                                                          fetch?: CustomFetchImpl<TOutput>;
                                                                          getAccessToken?: AccessTokenFactory;
                                                                      }

                                                                      Type Parameters

                                                                      • TOutput extends CustomFetchMinimalOutput
                                                                      Index

                                                                      Properties

                                                                      baseUrl? +FetcherConfig | @auth0/auth0-react
                                                                      @auth0/auth0-react
                                                                        Preparing search index...

                                                                        Type Alias FetcherConfig<TOutput>

                                                                        type FetcherConfig<TOutput extends CustomFetchMinimalOutput> = {
                                                                            baseUrl?: string;
                                                                            dpopNonceId?: string;
                                                                            fetch?: CustomFetchImpl<TOutput>;
                                                                            getAccessToken?: AccessTokenFactory;
                                                                        }

                                                                        Type Parameters

                                                                        • TOutput extends CustomFetchMinimalOutput
                                                                        Index

                                                                        Properties

                                                                        baseUrl?: string
                                                                        dpopNonceId?: string
                                                                        fetch?: CustomFetchImpl<TOutput>
                                                                        getAccessToken?: AccessTokenFactory
                                                                        +

                                                                        Properties

                                                                        baseUrl?: string
                                                                        dpopNonceId?: string
                                                                        fetch?: CustomFetchImpl<TOutput>
                                                                        getAccessToken?: AccessTokenFactory
                                                                        diff --git a/docs/variables/Auth0Context.html b/docs/variables/Auth0Context.html index 9f4f988b..e24ee017 100644 --- a/docs/variables/Auth0Context.html +++ b/docs/variables/Auth0Context.html @@ -1,2 +1,2 @@ Auth0Context | @auth0/auth0-react
                                                                        @auth0/auth0-react
                                                                          Preparing search index...

                                                                          Variable Auth0ContextConst

                                                                          Auth0Context: Context<Auth0ContextInterface<User>> = ...

                                                                          The Auth0 Context

                                                                          -
                                                                          +
                                                                          diff --git a/package-lock.json b/package-lock.json index 04b5cdd5..d45ff7f8 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,12 +1,12 @@ { "name": "@auth0/auth0-react", - "version": "2.8.0", + "version": "2.9.0", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "@auth0/auth0-react", - "version": "2.8.0", + "version": "2.9.0", "license": "MIT", "dependencies": { "@auth0/auth0-spa-js": "^2.9.0" diff --git a/package.json b/package.json index 9883f895..6726ab07 100644 --- a/package.json +++ b/package.json @@ -1,7 +1,7 @@ { "author": "Auth0", "name": "@auth0/auth0-react", - "version": "2.8.0", + "version": "2.9.0", "description": "Auth0 SDK for React Single Page Applications (SPA)", "keywords": [ "auth0",