Socket
Socket
Sign inDemoInstall

openid-client

Package Overview
Dependencies
40
Maintainers
1
Versions
180
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

Comparing version 4.5.1 to 4.5.2

7

CHANGELOG.md

@@ -5,2 +5,9 @@ # Changelog

## [4.5.2](https://github.com/panva/node-openid-client/compare/v4.5.1...v4.5.2) (2021-03-24)
### Bug Fixes
* interoperable audience array value for JWT Client auth assertions ([da7d2f0](https://github.com/panva/node-openid-client/commit/da7d2f0090cd0323a14702bcca77536eb4e2b49d))
## [4.5.1](https://github.com/panva/node-openid-client/compare/v4.5.0...v4.5.1) (2021-03-15)

@@ -7,0 +14,0 @@

10

lib/helpers/client.js

@@ -69,6 +69,8 @@ const jose = require('jose');

let audience = this.issuer[`${endpoint}_endpoint`] || this.issuer.issuer;
if (this.tls_client_certificate_bound_access_tokens && endpoint === 'token' && this.issuer.mtls_endpoint_aliases) {
audience = this.issuer.mtls_endpoint_aliases[`${endpoint}_endpoint`] || audience;
}
const audience = [...new Set([
this.issuer.issuer,
this.issuer.token_endpoint,
this.issuer[`${endpoint}_endpoint`],
this.issuer.mtls_endpoint_aliases ? this.issuer.mtls_endpoint_aliases[`${endpoint}_endpoint`] : undefined,
].filter(Boolean))];

@@ -75,0 +77,0 @@ const assertion = await clientAssertion.call(this, endpoint, {

2

package.json
{
"name": "openid-client",
"version": "4.5.1",
"version": "4.5.2",
"description": "OpenID Connect Relying Party (RP, Client) implementation for Node.js runtime, supports passportjs",

@@ -5,0 +5,0 @@ "keywords": [

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc