🚀 Big News: Socket Acquires Coana to Bring Reachability Analysis to Every Appsec Team.Learn more
Socket
DemoInstallSign in
Socket

oauth2-mock-server

Package Overview
Dependencies
Maintainers
1
Versions
38
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

oauth2-mock-server - npm Package Compare versions

Comparing version

to
6.0.1

9

CHANGELOG.md

@@ -7,2 +7,11 @@ # Changelog

## [6.0.1](https://github.com/axa-group/oauth2-mock-server/compare/v6.0.0...v6.0.1) — 2023-10-03
### Security
- Update dependencies to fix:
- [CVE-2022-25883](https://github.com/advisories/GHSA-c2qf-rxjj-qqgw)
- [CVE-2023-26115](https://github.com/advisories/GHSA-j8xg-fqg3-53r7)
- [CVE-2023-43646](https://github.com/advisories/GHSA-4q6p-r6v2-jvc5)
## [6.0.0](https://github.com/axa-group/oauth2-mock-server/compare/v5.0.2...v6.0.0) — 2023-06-19

@@ -9,0 +18,0 @@

2

dist/lib/types-internals.js

@@ -7,2 +7,2 @@ "use strict";

InternalEvents["BeforeSigning"] = "beforeSigning";
})(InternalEvents = exports.InternalEvents || (exports.InternalEvents = {}));
})(InternalEvents || (exports.InternalEvents = InternalEvents = {}));

@@ -13,2 +13,2 @@ "use strict";

Events["BeforeIntrospect"] = "beforeIntrospect";
})(Events = exports.Events || (exports.Events = {}));
})(Events || (exports.Events = Events = {}));
{
"name": "oauth2-mock-server",
"version": "6.0.0",
"version": "6.0.1",
"description": "OAuth 2 mock server",

@@ -54,28 +54,28 @@ "keywords": [

"express": "^4.18.2",
"jose": "^4.14.4",
"jose": "^4.14.6",
"lodash.isplainobject": "^4.0.6",
"uuid": "^9.0.0"
"uuid": "^9.0.1"
},
"devDependencies": {
"@types/basic-auth": "^1.1.3",
"@types/cors": "^2.8.13",
"@types/express": "^4.17.17",
"@types/basic-auth": "^1.1.4",
"@types/cors": "^2.8.14",
"@types/express": "^4.17.18",
"@types/lodash.isplainobject": "^4.0.7",
"@types/node": "^16.18.28",
"@types/supertest": "^2.0.12",
"@types/uuid": "^9.0.1",
"@typescript-eslint/eslint-plugin": "^5.59.7",
"@typescript-eslint/parser": "^5.59.7",
"@vitest/coverage-c8": "^0.31.1",
"eslint": "^8.41.0",
"eslint-config-prettier": "^8.8.0",
"eslint-plugin-import": "^2.27.5",
"eslint-plugin-jsdoc": "^45.0.0",
"eslint-plugin-prettier": "^4.2.1",
"eslint-plugin-vitest": "^0.2.3",
"prettier": "^2.8.8",
"rimraf": "^5.0.1",
"@types/node": "^16.18.55",
"@types/supertest": "^2.0.13",
"@types/uuid": "^9.0.4",
"@typescript-eslint/eslint-plugin": "^6.7.3",
"@typescript-eslint/parser": "^6.7.3",
"@vitest/coverage-v8": "^0.34.6",
"eslint": "^8.50.0",
"eslint-config-prettier": "^9.0.0",
"eslint-plugin-import": "^2.28.1",
"eslint-plugin-jsdoc": "^46.8.2",
"eslint-plugin-prettier": "^5.0.0",
"eslint-plugin-vitest": "^0.3.1",
"prettier": "^3.0.3",
"rimraf": "^5.0.5",
"supertest": "^6.3.3",
"typescript": "^5.0.4",
"vitest": "^0.31.1"
"typescript": "^5.2.2",
"vitest": "^0.34.6"
},

@@ -82,0 +82,0 @@ "resolutions": {

@@ -126,3 +126,4 @@ # `oauth2-mock-server`

```js
// Force the oidc service to provide an invalid_grant response on next call to the token endpoint
// Force the oidc service to provide an invalid_grant response
// on next call to the token endpoint
service.once('beforeResponse', (tokenEndpointResponse, req) => {

@@ -139,3 +140,4 @@ tokenEndpointResponse.body = {

```js
// Force the oidc service to provide an error on next call to userinfo endpoint
// Force the oidc service to provide an error
// on next call to userinfo endpoint
service.once('beforeUserinfo', (userInfoResponse, req) => {

@@ -164,3 +166,4 @@ userInfoResponse.body = {

```js
// Modify the uri and query parameters before the authorization redirect
// Modify the uri and query parameters
// before the authorization redirect
service.once('beforeAuthorizeRedirect', (authorizeRedirectUri, req) => {

@@ -174,3 +177,4 @@ authorizeRedirectUri.url.searchParams.set('foo', 'bar');

```js
// Modify the uri and query parameters before the post_logout_redirect_uri redirect
// Modify the uri and query parameters
// before the post_logout_redirect_uri redirect
service.once('beforePostLogoutRedirect', (postLogoutRedirectUri, req) => {

@@ -177,0 +181,0 @@ postLogoutRedirectUri.url.searchParams.set('foo', 'bar');