New Case Study:See how Anthropic automated 95% of dependency reviews with Socket.Learn More β†’
Socket
Sign inDemoInstall
Socket

openid-client

Package Overview
Dependencies
Maintainers
1
Versions
197
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

openid-client - npm Package Compare versions

Comparing version 6.2.0 to 6.3.0

2

build/index.js

@@ -8,3 +8,3 @@ import * as oauth from 'oauth4webapi';

const NAME = 'openid-client';
const VERSION = 'v6.2.0';
const VERSION = 'v6.3.0';
USER_AGENT = `${NAME}/${VERSION}`;

@@ -11,0 +11,0 @@ headers = { 'user-agent': USER_AGENT };

{
"name": "openid-client",
"version": "6.2.0",
"version": "6.3.0",
"description": "OAuth 2 / OpenID Connect Client API for JavaScript Runtimes",

@@ -87,4 +87,4 @@ "keywords": [

"dependencies": {
"jose": "^5.9.6",
"oauth4webapi": "^3.2.0"
"jose": "^5.10.0",
"oauth4webapi": "^3.3.0"
},

@@ -105,5 +105,5 @@ "devDependencies": {

"edge-runtime": "^4.0.1",
"esbuild": "^0.24.2",
"esbuild": "^0.25.0",
"ky": "^1.7.5",
"oidc-provider": "^8.7.0",
"oidc-provider": "^8.8.0",
"patch-package": "^8.0.0",

@@ -110,0 +110,0 @@ "prettier": "^3.5.1",

@@ -13,3 +13,3 @@ # openid-client

- Authorization Code Flow (profiled under OpenID Connect 1.0, OAuth 2.0, OAuth 2.1, FAPI 1.0 Advanced, and FAPI 2.0)
- Refresh Token, Device Authorization, Client-Initiated Backchannel Authentication, and Client Credentials Grants
- Refresh Token, Device Authorization, Client-Initiated Backchannel Authentication (CIBA), and Client Credentials Grants
- Demonstrating Proof-of-Possession at the Application Layer (DPoP)

@@ -58,2 +58,3 @@ - Token Introspection and Revocation

- Extensions
- DPoP - [source](examples/dpop.ts) | [diff](examples/dpop.diff)
- JWT Secured Authorization Request (JAR) - [source](examples/jar.ts) | [diff](examples/jar.diff)

@@ -191,3 +192,7 @@ - JWT Secured Authorization Response Mode (JARM) - [source](examples/jarm.ts) | [diff](examples/jarm.diff)

let scope!: string // Scope of the access request
let login_hint!: string // one of login_hint, id_token_hint, or login_hint_token parameters must be provided in CIBA
/**
* One of login_hint, id_token_hint, or login_hint_token parameters must be
* provided in CIBA
*/
let login_hint!: string

@@ -199,3 +204,7 @@ let response = await client.initiateBackchannelAuthentication(config, {

// OPTIONAL: If your client is configured with Ping Mode you'd invoke the following after getting the CIBA Ping Callback (its implementation is framework specific and therefore out of scope for openid-client)
/**
* OPTIONAL: If your client is configured with Ping Mode you'd invoke the
* following after getting the CIBA Ping Callback (its implementation is
* framework specific and therefore out of scope for openid-client)
*/

@@ -202,0 +211,0 @@ let tokens: client.TokenEndpointResponse =

Sorry, the diff of this file is too big to display

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚑️ by Socket Inc