From 46493b34ceaa2c88a25cfb1afe156a76021f8ac2 Mon Sep 17 00:00:00 2001 From: Filip Skokan Date: Sun, 20 Nov 2022 20:44:31 +0100 Subject: [PATCH] chore(release): 2.0.0 --- CHANGELOG.md | 20 ++++++++++++++++++++ package-lock.json | 4 ++-- package.json | 2 +- src/index.ts | 2 +- 4 files changed, 24 insertions(+), 4 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 0c477275..ed0fda46 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -2,6 +2,26 @@ All notable changes to this project will be documented in this file. See [standard-version](https://github.com/conventional-changelog/standard-version) for commit guidelines. +## [2.0.0](https://github.com/panva/oauth4webapi/compare/v1.4.1...v2.0.0) (2022-11-20) + + +### ⚠ BREAKING CHANGES + +* Use the TLS server validation in `processAuthorizationCodeOpenIDResponse` to validate the issuer instead of checking the ID Token's signature. The function's `options` argument was removed. +* Use the TLS server validation in `processDeviceCodeResponse` to validate the issuer instead of checking the optional ID Token's signature. The function's `options` argument was removed. +* Use the TLS server validation in `processIntrospectionResponse` to validate the issuer instead of checking the optional JWT Introspection Response signature. The function's `options` argument was removed. +* Use the TLS server validation in `processRefreshTokenResponse` to validate the issuer instead of checking the optional ID Token's signature. The function's `options` argument was removed. +* Use the TLS server validation in `processUserInfoResponse` to validate the issuer instead of checking the optional JWT UserInfo Response signature. The function's `options` argument was removed. +* PAR w/ DPoP no longer automatically adds `dpop_jkt` to the authorization request. +* Removed `calculateJwkThumbprint` function export. +* Removed `jwksRequest` function export. +* Removed `processJwksResponse` function export. + +### Refactor + +* remove ignored and unused exports ([4a545df](https://github.com/panva/oauth4webapi/commit/4a545df452840c183b377809cd5ac9f5b87c2aed)) +* use TLS server validation instead of jwt signature validations ([f728110](https://github.com/panva/oauth4webapi/commit/f72811023f8816e3e1a5915a99a0fa7de9163069)) + ## [1.4.1](https://github.com/panva/oauth4webapi/compare/v1.4.0...v1.4.1) (2022-11-20) diff --git a/package-lock.json b/package-lock.json index ec9149c3..275a3d7a 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,12 +1,12 @@ { "name": "oauth4webapi", - "version": "1.4.1", + "version": "2.0.0", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "oauth4webapi", - "version": "1.4.1", + "version": "2.0.0", "license": "MIT", "devDependencies": { "@esbuild-kit/esm-loader": "^2.5.0", diff --git a/package.json b/package.json index a4599ed4..7f15f693 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "oauth4webapi", - "version": "1.4.1", + "version": "2.0.0", "description": "OAuth 2 / OpenID Connect for Web Platform API JavaScript runtimes", "keywords": [ "auth", diff --git a/src/index.ts b/src/index.ts index b6321e37..935fcf62 100644 --- a/src/index.ts +++ b/src/index.ts @@ -2,7 +2,7 @@ let USER_AGENT: string // @ts-ignore if (typeof navigator === 'undefined' || !navigator.userAgent?.startsWith?.('Mozilla/5.0 ')) { const NAME = 'oauth4webapi' - const VERSION = 'v1.4.1' + const VERSION = 'v2.0.0' USER_AGENT = `${NAME}/${VERSION}` }