当前位置: 首页>>代码示例>>TypeScript>>正文


TypeScript angular-auth-oidc-client.AuthWellKnownEndpoints类代码示例

本文整理汇总了TypeScript中angular-auth-oidc-client.AuthWellKnownEndpoints的典型用法代码示例。如果您正苦于以下问题:TypeScript AuthWellKnownEndpoints类的具体用法?TypeScript AuthWellKnownEndpoints怎么用?TypeScript AuthWellKnownEndpoints使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。


在下文中一共展示了AuthWellKnownEndpoints类的2个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的TypeScript代码示例。

示例1: OpenIDImplicitFlowConfiguration

    this.oidcConfigService.onConfigurationLoaded.subscribe(() => {
      const openIDImplicitFlowConfiguration = new OpenIDImplicitFlowConfiguration();

      openIDImplicitFlowConfiguration.stsServer = environment.stsServer;
      // openIDImplicitFlowConfiguration.redirect_url = document.baseURI;
      openIDImplicitFlowConfiguration.redirect_url = document.baseURI;
      // openIDImplicitFlowConfiguration.redirect_url = document.baseURI + 'assets/silent_login.html';
      // The Client MUST validate that the aud (audience) Claim contains its client_id value registered at the Issuer
      // identified by the iss (issuer) Claim as an audience.
      // The ID Token MUST be rejected if the ID Token does not list the Client as a valid audience,
      // or if it contains additional audiences not trusted by the Client.
      openIDImplicitFlowConfiguration.client_id = environment.clientId;
      openIDImplicitFlowConfiguration.response_type = 'id_token token';
      openIDImplicitFlowConfiguration.scope = 'openid profile email offline_access ala roles';
      openIDImplicitFlowConfiguration.post_logout_redirect_uri = document.baseURI;
      openIDImplicitFlowConfiguration.start_checksession = false; // CAS doesn't support this
      openIDImplicitFlowConfiguration.silent_renew = true;
      openIDImplicitFlowConfiguration.silent_renew_offset_in_seconds = 3600;
      openIDImplicitFlowConfiguration.silent_renew_url = document.baseURI + 'assets/silent_renew.html';
      openIDImplicitFlowConfiguration.silent_redirect_url = document.baseURI + 'assets/silent_renew.html';
      // openIDImplicitFlowConfiguration.storage = window.localStorage;
      // openIDImplicitFlowConfiguration.post_login_route = '/';
      // HTTP 403
      openIDImplicitFlowConfiguration.forbidden_route = '/403';
      // HTTP 401
      openIDImplicitFlowConfiguration.unauthorized_route = '/401';
      openIDImplicitFlowConfiguration.log_console_warning_active = true; // false
      openIDImplicitFlowConfiguration.log_console_debug_active = true; // false
      // id_token C8: The iat Claim can be used to reject tokens that were issued too far away from the current time,
      // limiting the amount of time that nonces need to be stored to prevent attacks.The acceptable range is Client specific.
      openIDImplicitFlowConfiguration.max_id_token_iat_offset_allowed_in_seconds = 3600; // 3
      openIDImplicitFlowConfiguration.auto_userinfo = true;
      openIDImplicitFlowConfiguration.auto_clean_state_after_authentication = true;
      // openIDImplicitFlowConfiguration.trigger_authorization_result_event = true;
      openIDImplicitFlowConfiguration.post_login_route = '/';
      // openIDImplicitFlowConfiguration.resource = '';
      // openIDImplicitFlowConfiguration.silent_renew = true;
      // openIDImplicitFlowConfiguration.trigger_authorization_result_event = false;

      const authWellKnownEndpoints = new AuthWellKnownEndpoints();
      authWellKnownEndpoints.setWellKnownEndpoints(this.oidcConfigService.wellKnownEndpoints);

      window.addEventListener("sc-login-message", (evt: CustomEvent) => {
        console.log("sc-login-message", evt.detail);
        this.oidcSecurityService.authorizedCallback(evt.detail)
      });
      this.oidcSecurityService.setupModule(
        openIDImplicitFlowConfiguration,
        authWellKnownEndpoints
      );

    });
开发者ID:AtlasOfLivingAustralia,项目名称:seasonal-calendar,代码行数:52,代码来源:app.module.ts

示例2: OpenIDImplicitFlowConfiguration

     this.oidcConfigService.onConfigurationLoaded.subscribe(() => {
      const openIDImplicitFlowConfiguration = new OpenIDImplicitFlowConfiguration();
      openIDImplicitFlowConfiguration.stsServer = this.oidcConfigService.clientConfiguration.stsServer;
      openIDImplicitFlowConfiguration.redirect_url = this.oidcConfigService.clientConfiguration.redirect_url;
      // The Client MUST validate that the aud (audience) Claim contains its client_id value registered at the Issuer
      // identified by the iss (issuer) Claim as an audience.
      // The ID Token MUST be rejected if the ID Token does not list the Client as a valid audience,
      // or if it contains additional audiences not trusted by the Client.
      openIDImplicitFlowConfiguration.client_id = this.oidcConfigService.clientConfiguration.client_id;
      openIDImplicitFlowConfiguration.response_type = this.oidcConfigService.clientConfiguration.response_type;
      openIDImplicitFlowConfiguration.scope = this.oidcConfigService.clientConfiguration.scope;
      openIDImplicitFlowConfiguration.post_logout_redirect_uri = this.oidcConfigService.clientConfiguration.post_logout_redirect_uri;
      openIDImplicitFlowConfiguration.start_checksession = this.oidcConfigService.clientConfiguration.start_checksession;
      openIDImplicitFlowConfiguration.silent_renew = this.oidcConfigService.clientConfiguration.silent_renew;
      openIDImplicitFlowConfiguration.silent_renew_url = this.oidcConfigService.clientConfiguration.silent_renew_url;
      openIDImplicitFlowConfiguration.post_login_route = this.oidcConfigService.clientConfiguration.startup_route;
      // HTTP 403
      openIDImplicitFlowConfiguration.forbidden_route = this.oidcConfigService.clientConfiguration.forbidden_route;
      // HTTP 401
      openIDImplicitFlowConfiguration.unauthorized_route = this.oidcConfigService.clientConfiguration.unauthorized_route;
      openIDImplicitFlowConfiguration.log_console_warning_active = this.oidcConfigService.clientConfiguration.log_console_warning_active;
      openIDImplicitFlowConfiguration.log_console_debug_active = this.oidcConfigService.clientConfiguration.log_console_debug_active;
      // id_token C8: The iat Claim can be used to reject tokens that were issued too far away from the current time,
      // limiting the amount of time that nonces need to be stored to prevent attacks.The acceptable range is Client specific.
      openIDImplicitFlowConfiguration.max_id_token_iat_offset_allowed_in_seconds = this.oidcConfigService.clientConfiguration.max_id_token_iat_offset_allowed_in_seconds;

      const authWellKnownEndpoints = new AuthWellKnownEndpoints();
      authWellKnownEndpoints.setWellKnownEndpoints(
        this.oidcConfigService.wellKnownEndpoints
      );

      this.oidcSecurityService.setupModule(
        openIDImplicitFlowConfiguration,
        authWellKnownEndpoints
      );

      
    });
开发者ID:ArmyMusicOnline,项目名称:ami,代码行数:38,代码来源:app.module.ts


注:本文中的angular-auth-oidc-client.AuthWellKnownEndpoints类示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。