ether / ep_openid_connect

Etherpad plugin to authenticate users against an OpenID Connect provider
Other
5 stars 8 forks source link

Bump oidc-provider from 7.10.6 to 8.0.0 #89

Closed dependabot[bot] closed 1 year ago

dependabot[bot] commented 1 year ago

Bumps oidc-provider from 7.10.6 to 8.0.0.

Release notes

Sourced from oidc-provider's releases.

v8.0.0

⚠ BREAKING CHANGES

  • Default clock skew tolerance is now set to 15 seconds (previously 0 seconds tolerance). This can be reverted using the clockTolerance configuration option.
  • The userinfo endpoint will no longer echo back x-fapi-interaction-id headers. This can be reverted using a custom pre-middleware.
  • request_uri parameter is no longer supported at the Device Authorization Endpoint.
  • The combination of FAPI and CIBA features no longer forces CIBA clients to use JAR. To continue conforming to a given FAPI CIBA profile that requires the use of JAR either set features.requestObjects.requireSignedRequestObject to true as a global policy or set require_signed_request_object or backchannel_authentication_request_signing_alg client metadata.
  • PAR no longer automatically enables the support for JAR. To support PAR with JAR configure both features.pushedAuthorizationRequests and features.requestObjects.request.
  • CIBA no longer automatically enables the support for JAR. To support CIBA with JAR configure both features.ciba and features.requestObjects.request.
  • Pushed Authorization Requests (PAR) are now enabled by default. This can be reverted using the features.pushedAuthorizationRequests.enabled configuration option.
  • Completely removed v6.x way of setting access token formats.
  • expiresWithSession() for access tokens issued by the authorization endpoint will now only be invoked for opaque format access tokens.
  • Default allowed DPoP signing algorithms are now just ES256 and EdDSA. RSA algorithms not allowed by default. This can be reverted using the enabledJWA.dPoPSigningAlgValues configuration option.
  • Omitting a redirect_uri parameter when a single one is registered is now enabled by default (again). This can be reverted using the allowOmittingSingleRegisteredRedirectUri configuration option.
  • features.fapi.profile is now a required configuration option when features.fapi.enabled is true.
  • id_token_signed_response_alg now must be set when id_token_encrypted_response_alg is also set on a client.
  • userinfo_signed_response_alg now must be set when userinfo_encrypted_response_alg is also set on a client.
  • introspection_signed_response_alg now must be set when introspection_encrypted_response_alg is also set on a client.
  • authorization_signed_response_alg now must be set when authorization_encrypted_response_alg is also set on a client.
  • The RSA1_5 JWE Key Management Algorithm, which was previously disabled by default, is now completely removed.
  • request_uri parameter support is now disabled by default. This can be reverted using the features.requestObjects.requestUri configuration option.
  • httpOptions return property lookup was renamed to dnsLookup.
  • httpOptions return property timeout was removed, return an AbortSignal instance as signal property instead.
  • oidc-provider is now an ESM-only module, it must now be imported using the import declaration or the import() syntax, the Provider constructor is the module's default export, the errors and interactionPolicy exports are the package's named exports. There is no Provider named export.
  • httpOptions no longer defaults to using the npm module cacheable-lookup as its dnsLookup option. It defaults to node:dns module's lookup export instead.
  • PASETO Access Token format support was removed.
  • Removed support for Node.js 12.
  • Removed support for Node.js 14.
  • Removed support for Node.js 16.
  • Node.js LTS 18 (^18.12.0) is now required.
  • Default Authorization Code duration is now 60 seconds instead of 10 minutes. This can be reverted using the ttl.AuthorizationCode configuration option.
  • Request Object use now defaults to its stricter definition from RFC 9101 rather than OIDC Core 1.0. This can be reverted using the features.requestObjects.mode configuration option.
  • The "none" JWS algorithm, which was previously disabled by default, is now completely removed.
  • The PBKDF2 based JWE Key Management Algorithms, which were previously disabled by default, are now completely removed.
  • The client registration management update action now rotates registration access tokens by default. This can be reverted using the features.registrationManagement.rotateRegistrationAccessToken configuration option.
  • It is no longer possible to pass Bearer tokens using the access_token query string parameter. This can be reverted using the acceptQueryParamAccessTokens configuration option.
  • The tokenEndpointAuthMethods configuration method was renamed to clientAuthMethods.
  • The enabledJWA.tokenEndpointAuthSigningAlgValues configuration method was renamed to enabledJWA.clientAuthSigningAlgValues.
  • The non-standard introspection_endpoint_auth_method, and introspection_endpoint_auth_signing_alg client metadata properties were removed. The client's token_endpoint_auth_method, and token_endpoint_auth_signing_alg properties are now used as the only indication of how a client must authenticate at the introspection endpoint. The accompanying JWA and authentication methods configuration properties were also removed.
  • The non-standard revocation_endpoint_auth_method, and revocation_endpoint_auth_signing_alg client metadata properties were removed. The client's token_endpoint_auth_method, and token_endpoint_auth_signing_alg properties are now used as the only indication of how a client must authenticate at the revocation endpoint. The accompanying JWA and authentication methods configuration properties were also removed.

Features

  • add UnmetAuthenticationRequirements error (3f6684a)
  • bump DPoP to draft-11 (917507f)
  • support DPoP nonces (8d82988)

Performance

... (truncated)

Changelog

Sourced from oidc-provider's changelog.

8.0.0 (2022-12-03)

⚠ BREAKING CHANGES

  • Default clock skew tolerance is now set to 15 seconds (previously 0 seconds tolerance). This can be reverted using the clockTolerance configuration option.
  • The userinfo endpoint will no longer echo back x-fapi-interaction-id headers. This can be reverted using a custom pre-middleware.
  • request_uri parameter is no longer supported at the Device Authorization Endpoint.
  • The combination of FAPI and CIBA features no longer forces CIBA clients to use JAR. To continue conforming to a given FAPI CIBA profile that requires the use of JAR either set features.requestObjects.requireSignedRequestObject to true as a global policy or set require_signed_request_object or backchannel_authentication_request_signing_alg client metadata.
  • PAR no longer automatically enables the support for JAR. To support PAR with JAR configure both features.pushedAuthorizationRequests and features.requestObjects.request.
  • CIBA no longer automatically enables the support for JAR. To support CIBA with JAR configure both features.ciba and features.requestObjects.request.
  • Pushed Authorization Requests (PAR) are now enabled by default. This can be reverted using the features.pushedAuthorizationRequests.enabled configuration option.
  • Completely removed v6.x way of setting access token formats.
  • expiresWithSession() for access tokens issued by the authorization endpoint will now only be invoked for opaque format access tokens.
  • Default allowed DPoP signing algorithms are now just ES256 and EdDSA. RSA algorithms not allowed by default. This can be reverted using the enabledJWA.dPoPSigningAlgValues configuration option.
  • Omitting a redirect_uri parameter when a single one is registered is now enabled by default (again). This can be reverted using the allowOmittingSingleRegisteredRedirectUri configuration option.
  • features.fapi.profile is now a required configuration option when features.fapi.enabled is true.
  • id_token_signed_response_alg now must be set when id_token_encrypted_response_alg is also set on a client.
  • userinfo_signed_response_alg now must be set when userinfo_encrypted_response_alg is also set on a client.
  • introspection_signed_response_alg now must be set when introspection_encrypted_response_alg is also set on a client.
  • authorization_signed_response_alg now must be set when authorization_encrypted_response_alg is also set on a client.
  • The RSA1_5 JWE Key Management Algorithm, which was previously disabled by default, is now completely removed.
  • request_uri parameter support is now disabled by default. This can be reverted using the features.requestObjects.requestUri configuration option.
  • httpOptions return property lookup was renamed to dnsLookup.
  • httpOptions return property timeout was removed, return an AbortSignal instance as signal property instead.
  • oidc-provider is now an ESM-only module, it must now be imported using the import declaration or the import() syntax, the Provider constructor is the module's default export, the errors and interactionPolicy exports are the package's named exports. There is no Provider named export.
  • httpOptions no longer defaults to using the npm module cacheable-lookup as its dnsLookup option. It defaults to node:dns module's lookup export instead.
  • PASETO Access Token format support was removed.
  • Removed support for Node.js 12.
  • Removed support for Node.js 14.
  • Removed support for Node.js 16.
  • Node.js LTS 18 (^18.12.0) is now required.
  • Default Authorization Code duration is now 60 seconds instead of 10 minutes. This can be reverted using the ttl.AuthorizationCode configuration option.
  • Request Object use now defaults to its stricter definition from RFC 9101 rather than OIDC Core 1.0. This can be reverted using the features.requestObjects.mode configuration option.
  • The "none" JWS algorithm, which was previously disabled by default, is now completely removed.
  • The PBKDF2 based JWE Key Management Algorithms, which were previously disabled by default, are now completely removed.
  • The client registration management update action now rotates registration access tokens by default. This can be reverted using the features.registrationManagement.rotateRegistrationAccessToken configuration option.
  • It is no longer possible to pass Bearer tokens using the access_token query string parameter. This can be reverted using the acceptQueryParamAccessTokens configuration option.
  • The tokenEndpointAuthMethods configuration method was renamed to clientAuthMethods.
  • The enabledJWA.tokenEndpointAuthSigningAlgValues configuration method was renamed to enabledJWA.clientAuthSigningAlgValues.
  • The non-standard introspection_endpoint_auth_method, and introspection_endpoint_auth_signing_alg client metadata properties were removed. The client's token_endpoint_auth_method, and token_endpoint_auth_signing_alg properties are now used as the only indication of how a client must authenticate at the introspection endpoint. The accompanying JWA and authentication methods configuration properties were also removed.
  • The non-standard revocation_endpoint_auth_method, and revocation_endpoint_auth_signing_alg client metadata properties were removed. The client's token_endpoint_auth_method, and token_endpoint_auth_signing_alg properties are now used as the only indication of how a client must authenticate at the revocation endpoint. The accompanying JWA and authentication methods configuration properties were also removed.

Features

  • add UnmetAuthenticationRequirements error (3f6684a)
  • bump DPoP to draft-11 (917507f)
  • support DPoP nonces (8d82988)

... (truncated)

Commits
  • 433d131 chore(release): 8.0.0
  • a785e7e ci: refactor conformance plan variants and skips
  • b44293a chore: re-create package-lock.json
  • f3f0673 refactor: clear out non-actionable or unnecessary READMEs
  • a527551 docs: update
  • 44c337e example,test: remove json import asserts
  • c3495d1 refactor: update lib/helpers/base64url.js
  • 0c569cf refactor: remove default import use from built-in module imports
  • 7857b2b ci: add names to action jobs
  • 5a20d50 refactor: marking PAR-sourced parameters as trusted
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
dependabot[bot] commented 1 year ago

Superseded by #98.