Skip to content
This repository has been archived by the owner on Jun 26, 2021. It is now read-only.

Releases: AzureAD/azure-activedirectory-library-for-js

Release 1.0.17

27 Feb 23:44
703e560
Compare
Choose a tag to compare

Version 1.0.17

  • Added sid support. When the session id parameter is provided in the id_token, use that instead of the upn
  • Add GDPR compliant logging. You can now set a flag piiLoggingEnabled by calling Logging.piiLoggingEnabled = true which when set, Adal JS will log messages that contain the user's personal identifier.
  • Removed const keyword to support ES5 compatibility.
  • Other bug fixes and updates

Release 1.0.16

14 Dec 23:41
ea44890
Compare
Choose a tag to compare
  • Added ability to login in multiple tabs simultaneously when using localStorage where data is shared across tabs. Please see this: #639.
  • Added ablity to pass prompt parameter specifically to login method of adal which was not possible in previous versions. You can set extraQueryParameter:'prompt=select_account' in the adal config and this value will only get appended to login url. Please see this: #636.
  • Added support for ui-router versions > 1.0 in which all state change events were deprecated and replaced with transition events. Please see this : #574.
  • Added ability to make loadFrameTimeout property of adal configurable. This is the time adal waits to receive a response for the token renewal request in case of acquireToken.
    The default value is 6 seconds but there were several instances where increasing the timeout to 10 seconds helped reduce network latency errors.
  • Added error condition to cover the case when user opens the popup window for login and then closes it without entering their credentials. The same error is thrown when popup window handle is destroyed during cross zone navigation in IE/Edge. The error message ('Popup Window closed by UI action/ Popup Window handle destroyed due to cross zone navigation in IE/Edge') is broadcasted as an event in case adal-angular is used and it is passed to the callback function in the config in case plain adalJs is used.
  • In the case where user already has an existing session with AAD and you just want to acquire a token for a resource for the same user using Adal, you can set extraQueryParameter:'login_hint=xxx' in the adal config and directly call acquireToken without calling login first. In this scenario, adal will send the request with responseType = 'id_token token' in a hidden iframe to receive both an id_token to estabilish user context as well as an access_token for the specified resource.
    This feature allows silent login as opposed to showing a UI in the case where the user has an existing session with AAD.
  • Other bug fixes and updates

Release 1.0.15

19 Jul 23:08
Compare
Choose a tag to compare
  • Added acquireTokenRedirect and acquireTokenPopup api's to acquire a token for resource interactively (MFA) and support conditional access.
  • Fixed a bug in acquireToken method that was happening when Adaljs was consumed as a module using loaders such as webpack.
  • Added custom event polyfill to support IE
  • Other bug fixes and updates

Release 1.0.14

17 Feb 03:06
Compare
Choose a tag to compare

Version 1.0.14

  • Adding ability to specify anonymous sub-urls for a configured endpoint
  • Adding api documentation
  • Adding ability to turn off default navigation to start page after login. Set navigateToLoginRequestUrl:false.
  • Fixing http interceptor to look into templateCache first
  • Fixing infinite loop issues when using popUp for angular versions 1.5.8 or above
  • Fixing silent exception error in case of user defined callback function
  • Fixing double error pipeline in angular acquireToken method
  • Updating the default token expiry offset from 2 minutes to 5 minutes
  • Other bug fixes and updates

Release 1.0.13

08 Nov 23:51
Compare
Choose a tag to compare

Version 1.0.13

  • Pass 'error' parameter to the callback besides 'error_description': #424
  • Adding API documentation of adal.js
  • Adding 'acquireTokenSuccess' and 'acquireTokenFailure' events in adal-angular.js
  • Other bug fixes and updates

Release 1.0.12

01 Sep 21:11
Compare
Choose a tag to compare

Version 1.0.12

  • Adding support for Login using a pop-up instead of a full redirect. Please see this: #60
  • Updating anonymousEndpoints feature to handle nested states in ui-router. Please see this: #345
  • Fix bug in anonymousEndpoints allowing templateUrl property of the route/state to be declared as a function. Thanks @dhodgin for the Pull Request. Please see this: #368
  • Using window.crypto.getRandomValues API to generate version 4 UUID as per RFC 4122. Please see this: #88
  • Fix bug in handleWindowCallback to call the callback defined on config after Login operation is completed. Please see this: #324
  • Other bug fixes and updates.

Release 1.0.11

20 Jul 20:28
Compare
Choose a tag to compare

Version 1.0.11

Release 1.0.10

10 May 01:02
Compare
Choose a tag to compare
Merge pull request #279 from AzureAD/dev

Release 1.0.10

Release 1.0.9

05 Apr 00:38
Compare
Choose a tag to compare

Adding events for state mismatch and error responses. Fix for token renewal for app's backend. Making library available on NPM.

Version 1.0.8

22 Feb 22:07
Compare
Choose a tag to compare

Fix for persisting route parameters of protected state