diff --git a/README.md b/README.md index 4dcfd67..91c228d 100644 --- a/README.md +++ b/README.md @@ -30,20 +30,29 @@ import { logout, userInfo, } from '@dopry/svelte-oidc'; + +const metadata = { + // added to overcome missing value in auth0 .well-known/openid-configuration + // see: https://github.com/IdentityModel/oidc-client-js/issues/1067 + // see: https://github.com/IdentityModel/oidc-client-js/pull/1068 + end_session_endpoint: `process.env.OIDC_ISSUER/v2/logout?client_id=process.env.OIDC_CLIENT_ID`, + }; + post_logout_redirect_uri="https://darrelopry.com/svelte-oidc/" + metdata={metadata} + >
isLoading: {$isLoading}
isAuthenticated: {$isAuthenticated}
-
authToken: {$authToken}
-
idToken: {$authToken}
+
authToken: {$accessToken}
+
idToken: {$idToken}
userInfo: {JSON.stringify($userInfo, null, 2)}
authError: {$authError}
@@ -59,6 +68,7 @@ import { * client_id - OAuth ClientId * redirect_uri - default: window.location.href * post_logout_redirect_uri - override the default url that OIDC will redirect to after logout. default: window.location.href + * metadata - set default metadata or metadata missing from authority. ### Functions * login(preseveRoute = true, callback_url = null) - begin a user login. @@ -68,12 +78,13 @@ import { ### Stores * isLoading - if true OIDC Context is still loading. * isAuthenticated - true if user is currently authenticated -* authToken - api token -* userInfo - the currently logged in user's info from OIDC +* accessToken - access token for connecting to apis. +* idToken - identity token for getting user info easily. +* userInfo - the currently logged in user's info from OIDC userInfo endpoint * authError - the last authentication error. ### Constants -* OIDC_CONTEXT_CALLBACK_URL, +* OIDC_CONTEXT_CALLBACK_URL * OIDC_CONTEXT_CLIENT_PROMISE - key for the OIDC client in setContext/getContext. * OIDC_CONTEXT_LOGOUT_URL, diff --git a/src/App.svelte b/src/App.svelte index 2a92f17..533aac9 100644 --- a/src/App.svelte +++ b/src/App.svelte @@ -38,7 +38,7 @@ import { isLoading{$isLoading} isAuthenticated{$isAuthenticated} - accessToken{$accessToken} + accessToken{$accessToken} idToken{$idToken} userInfo authError{$authError} diff --git a/src/components/OidcContext.svelte b/src/components/OidcContext.svelte index b5ecbe7..8b2f259 100644 --- a/src/components/OidcContext.svelte +++ b/src/components/OidcContext.svelte @@ -11,7 +11,7 @@ isAuthenticated, isLoading, authError, - userInfo + userInfo, } from './oidc'; // props. diff --git a/src/components/oidc.js b/src/components/oidc.js index 949e7f0..e0a5c4e 100644 --- a/src/components/oidc.js +++ b/src/components/oidc.js @@ -54,7 +54,6 @@ export async function login(preserveRoute = true, callback_url = null) { * @param {string} logout_url - specify the url to return to after login. */ export async function logout(logout_url = null) { - // getContext(OIDC_CONTEXT_CLIENT_PROMISE) returns a promise. const oidc = await getContext(OIDC_CONTEXT_CLIENT_PROMISE) const returnTo = logout_url || getContext(OIDC_CONTEXT_POST_LOGOUT_REDIRECT_URI) || window.location.href; accessToken.set('');