From 8b45cf250fef3135ff8e2d5236fb0ab4bb590567 Mon Sep 17 00:00:00 2001 From: FabianGosebrink Date: Mon, 18 Mar 2024 11:50:24 +0100 Subject: [PATCH] Update linting command and fix method signatures --- .github/workflows/build.yml | 2 +- lefthook.yml | 2 +- package.json | 1 - .../src/app/app.component.ts | 10 +++++----- .../src/app/forbidden/forbidden.component.ts | 2 +- .../src/app/home/home.component.ts | 2 +- .../src/app/navigation/navigation.component.ts | 8 ++++---- .../src/app/app.component.ts | 12 +++++------- .../src/app/app.component.ts | 2 +- .../src/app/home/home.component.ts | 6 +++--- 10 files changed, 22 insertions(+), 25 deletions(-) diff --git a/.github/workflows/build.yml b/.github/workflows/build.yml index ed4324e5..018fb921 100644 --- a/.github/workflows/build.yml +++ b/.github/workflows/build.yml @@ -28,7 +28,7 @@ jobs: run: npm ci - name: Linting Frontend - run: npm run lint-lib + run: npm run lint - name: Testing Frontend run: npm run test-lib-ci diff --git a/lefthook.yml b/lefthook.yml index cfcc9684..68db6e29 100644 --- a/lefthook.yml +++ b/lefthook.yml @@ -16,7 +16,7 @@ pre-commit: run: npm run check-blockwords lint: - run: npm run lint-lib + run: npm run lint # # pre-commit: # parallel: true diff --git a/package.json b/package.json index db4ff403..e4a5e051 100644 --- a/package.json +++ b/package.json @@ -18,7 +18,6 @@ "build-lib-prod": "ng build angular-auth-oidc-client --configuration production && npm run schematics-build && npm run copy-files", "test-lib": "ng test angular-auth-oidc-client --code-coverage", "test-lib-ci": "ng test angular-auth-oidc-client --watch=false --browsers=ChromeHeadlessNoSandbox --code-coverage", - "lint-lib": "ng lint angular-auth-oidc-client", "pack-lib": "npm run build-lib-prod && npm pack ./dist/angular-auth-oidc-client", "publish-lib": "npm run build-lib-prod && npm publish ./dist/angular-auth-oidc-client", "publish-lib-next": "npm run build-lib && npm publish --tag next ./dist/angular-auth-oidc-client", diff --git a/projects/sample-code-flow-auto-login/src/app/app.component.ts b/projects/sample-code-flow-auto-login/src/app/app.component.ts index ccf2d8a3..c36e3f09 100644 --- a/projects/sample-code-flow-auto-login/src/app/app.component.ts +++ b/projects/sample-code-flow-auto-login/src/app/app.component.ts @@ -9,26 +9,26 @@ import { OidcSecurityService } from 'angular-auth-oidc-client'; export class AppComponent implements OnInit { constructor(private readonly oidcSecurityService: OidcSecurityService) {} - ngOnInit() { + ngOnInit(): void { this.oidcSecurityService .checkAuth() - .subscribe(({ isAuthenticated, userData, accessToken }) => { + .subscribe(({ isAuthenticated, accessToken }) => { console.log('app authenticated', isAuthenticated); console.log(`Current access token is '${accessToken}'`); }); } - login() { + login(): void { console.log('start login'); this.oidcSecurityService.authorize(); } - refreshSession() { + refreshSession(): void { console.log('start refreshSession'); this.oidcSecurityService.authorize(); } - logout() { + logout(): void { console.log('start logoff'); this.oidcSecurityService .logoff() diff --git a/projects/sample-code-flow-auto-login/src/app/forbidden/forbidden.component.ts b/projects/sample-code-flow-auto-login/src/app/forbidden/forbidden.component.ts index fe23a1d7..97de4338 100644 --- a/projects/sample-code-flow-auto-login/src/app/forbidden/forbidden.component.ts +++ b/projects/sample-code-flow-auto-login/src/app/forbidden/forbidden.component.ts @@ -10,7 +10,7 @@ export class ForbiddenComponent implements OnInit { constructor(private readonly oidcSecurityService: OidcSecurityService) {} - ngOnInit() { + ngOnInit(): void { this.oidcSecurityService.isAuthenticated$.subscribe( ({ isAuthenticated }) => { this.isAuthenticated = isAuthenticated; diff --git a/projects/sample-code-flow-auto-login/src/app/home/home.component.ts b/projects/sample-code-flow-auto-login/src/app/home/home.component.ts index dc8d964c..1dc68879 100644 --- a/projects/sample-code-flow-auto-login/src/app/home/home.component.ts +++ b/projects/sample-code-flow-auto-login/src/app/home/home.component.ts @@ -12,7 +12,7 @@ export class HomeComponent implements OnInit { constructor(public oidcSecurityService: OidcSecurityService) {} - ngOnInit() { + ngOnInit(): void { this.oidcSecurityService.isAuthenticated$.subscribe( ({ isAuthenticated }) => { this.isAuthenticated = isAuthenticated; diff --git a/projects/sample-code-flow-auto-login/src/app/navigation/navigation.component.ts b/projects/sample-code-flow-auto-login/src/app/navigation/navigation.component.ts index cba9bcb8..09062d66 100644 --- a/projects/sample-code-flow-auto-login/src/app/navigation/navigation.component.ts +++ b/projects/sample-code-flow-auto-login/src/app/navigation/navigation.component.ts @@ -11,7 +11,7 @@ export class NavigationComponent implements OnInit { constructor(public oidcSecurityService: OidcSecurityService) {} - ngOnInit() { + ngOnInit(): void { this.oidcSecurityService.isAuthenticated$.subscribe( ({ isAuthenticated }) => { this.isAuthenticated = isAuthenticated; @@ -21,15 +21,15 @@ export class NavigationComponent implements OnInit { ); } - login() { + login(): void { this.oidcSecurityService.authorize(); } - refreshSession() { + refreshSession(): void { this.oidcSecurityService.authorize(); } - logout() { + logout(): void { this.oidcSecurityService .logoff() .subscribe((result) => console.log(result)); diff --git a/projects/sample-code-flow-http-config/src/app/app.component.ts b/projects/sample-code-flow-http-config/src/app/app.component.ts index 8304d267..37035e71 100644 --- a/projects/sample-code-flow-http-config/src/app/app.component.ts +++ b/projects/sample-code-flow-http-config/src/app/app.component.ts @@ -16,15 +16,13 @@ export class AppComponent implements OnInit { private readonly eventService: PublicEventsService ) {} - ngOnInit() { + ngOnInit(): void { this.oidcSecurityService .checkAuth() - .subscribe( - ({ isAuthenticated, userData, accessToken, idToken, configId }) => { - console.log('app authenticated', isAuthenticated); - console.log(`Current access token is '${accessToken}'`); - } - ); + .subscribe(({ isAuthenticated, accessToken }) => { + console.log('app authenticated', isAuthenticated); + console.log(`Current access token is '${accessToken}'`); + }); this.eventService .registerForEvents() diff --git a/projects/sample-code-flow-multi-iframe/src/app/app.component.ts b/projects/sample-code-flow-multi-iframe/src/app/app.component.ts index e0491ddd..57612a8e 100644 --- a/projects/sample-code-flow-multi-iframe/src/app/app.component.ts +++ b/projects/sample-code-flow-multi-iframe/src/app/app.component.ts @@ -8,7 +8,7 @@ import { OidcSecurityService } from 'angular-auth-oidc-client'; export class AppComponent implements OnInit { constructor(public oidcSecurityService: OidcSecurityService) {} - ngOnInit() { + ngOnInit(): void { this.oidcSecurityService .checkAuthMultiple() .subscribe(([{ isAuthenticated, userData, accessToken }]) => { diff --git a/projects/sample-code-flow-multi-iframe/src/app/home/home.component.ts b/projects/sample-code-flow-multi-iframe/src/app/home/home.component.ts index f5ecb8a2..04b8e972 100644 --- a/projects/sample-code-flow-multi-iframe/src/app/home/home.component.ts +++ b/projects/sample-code-flow-multi-iframe/src/app/home/home.component.ts @@ -14,17 +14,17 @@ export class HomeComponent { constructor(public oidcSecurityService: OidcSecurityService) {} - login(configId: string | undefined) { + login(configId: string | undefined): void { this.oidcSecurityService.authorize(configId); } - forceRefreshSession() { + forceRefreshSession(): void { this.oidcSecurityService .forceRefreshSession() .subscribe((result) => console.warn(result)); } - logout(configId: string | undefined) { + logout(configId: string | undefined): void { this.oidcSecurityService.logoff(configId); } }