Socket
Socket
Sign inDemoInstall

openid-client

Package Overview
Dependencies
Maintainers
1
Versions
181
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

openid-client - npm Package Compare versions

Comparing version 3.1.1 to 3.1.2

9

CHANGELOG.md

@@ -5,2 +5,11 @@ # Change Log

## [3.1.2](https://github.com/panva/node-openid-client/compare/v3.1.1...v3.1.2) (2019-06-21)
### Bug Fixes
* ensure runtime @panva/jose dependency ^1.3.0 ([d992deb](https://github.com/panva/node-openid-client/commit/d992deb))
## [3.1.1](https://github.com/panva/node-openid-client/compare/v3.1.0...v3.1.1) (2019-05-15)

@@ -7,0 +16,0 @@

6

lib/client.js

@@ -158,3 +158,3 @@ const { inspect } = require('util');

function getKeystore(jwks) {
const keystore = jose.JWKS.KeyStore.fromJWKS(jwks);
const keystore = jose.JWKS.asKeyStore(jwks);
if (keystore.all().some(key => key.type !== 'private')) {

@@ -1004,3 +1004,3 @@ throw new TypeError('jwks must only contain private keys');

const key = jose.JWK.importKey({ k: base64url.encode(derivedBuffer), kty: 'oct' });
const key = jose.JWK.asKey({ k: base64url.encode(derivedBuffer), kty: 'oct' });
instance(this).set(cacheKey, key);

@@ -1024,3 +1024,3 @@

const key = jose.JWK.importKey({ k: base64url.encode(this.client_secret), kty: 'oct' });
const key = jose.JWK.asKey({ k: base64url.encode(this.client_secret), kty: 'oct' });
instance(this).set('jose_secret', key);

@@ -1027,0 +1027,0 @@

@@ -87,3 +87,3 @@ const { inspect } = require('util');

const joseKeyStore = jose.JWKS.KeyStore.fromJWKS(jwks);
const joseKeyStore = jose.JWKS.asKeyStore(jwks);
cache.set('throttle', true, 60 * 1000);

@@ -90,0 +90,0 @@ instance(this).set('keystore', joseKeyStore);

/* eslint-disable no-underscore-dangle */
const crypto = require('crypto');
const url = require('url');
const { format } = require('util');
const base64url = require('base64url');
const { RPError, OPError } = require('./errors');

@@ -10,0 +7,0 @@ const { BaseClient } = require('./client');

{
"name": "openid-client",
"version": "3.1.1",
"version": "3.1.2",
"description": "OpenID Connect Relying Party (RP, Client) implementation for Node.js runtime, supports passportjs",

@@ -39,3 +39,3 @@ "keywords": [

"dependencies": {
"@panva/jose": "^1.0.0",
"@panva/jose": "^1.3.0",
"base64url": "^3.0.1",

@@ -51,4 +51,4 @@ "got": "^9.6.0",

"devDependencies": {
"@commitlint/cli": "^7.6.0",
"@commitlint/config-conventional": "^7.6.0",
"@commitlint/cli": "^8.0.0",
"@commitlint/config-conventional": "^8.0.0",
"chai": "^4.2.0",

@@ -58,5 +58,5 @@ "eslint": "^5.16.0",

"eslint-plugin-import": "^2.17.1",
"husky": "^2.2.0",
"husky": "^2.4.1",
"mocha": "^6.1.3",
"nock": "^11.0.0-beta.14",
"nock": "^11.0.0-beta.20",
"nyc": "^14.1.0",

@@ -63,0 +63,0 @@ "readable-mock-req": "^0.2.2",

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc