Skip to content

Commit

Permalink
2.2.1
Browse files Browse the repository at this point in the history
  • Loading branch information
panva committed Jul 10, 2018
1 parent caccc70 commit 6d1b4ef
Show file tree
Hide file tree
Showing 2 changed files with 9 additions and 3 deletions.
10 changes: 8 additions & 2 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ Yay for [SemVer](http://semver.org/).

<!-- TOC depthFrom:2 depthTo:2 withLinks:1 updateOnSave:1 orderedList:0 -->

- [Version 2.2.0](#version-220)
- [Version 2.2.x](#version-22x)
- [Version 2.1.x](#version-21x)
- [Version 2.0.x](#version-20x)
- [Version 1.20.0](#version-1200)
Expand Down Expand Up @@ -35,7 +35,13 @@ Yay for [SemVer](http://semver.org/).

<!-- /TOC -->

## Version 2.2.0
## Version 2.2.x
### Version 2.2.1
- 2018-07-10 [DIFF](https://github.com/panva/node-openid-client/compare/v2.2.0...v2.2.1)
- improved discovery support of custom .well-known suffixes
- chores - refactoring, missing tests, cleanup

### Version 2.2.0
- 2018-07-04 [DIFF](https://github.com/panva/node-openid-client/compare/v2.1.1...v2.2.0)
- added support for [RFC8414 - OAuth 2.0 Authorization Server Metadata](https://tools.ietf.org/html/rfc8414)
discovery
Expand Down
2 changes: 1 addition & 1 deletion package.json
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
{
"name": "openid-client",
"version": "2.2.0",
"version": "2.2.1",
"description": "OpenID Connect Relying Party (RP, Client) implementation for Node.js servers, supports passportjs",
"keywords": [
"auth",
Expand Down

0 comments on commit 6d1b4ef

Please sign in to comment.