Releases: ramosbugs/openidconnect-rs
Releases · ramosbugs/openidconnect-rs
2.1.2
2.1.1
2.1.0
New features
- Add
add_scopes
convenience methods to request objects (ramosbugs/oauth2-rs#138) - Add
set_redirect_uri
method toCodeTokenRequest
(ramosbugs/oauth2-rs#144)
Bug fixes
- Fix
Client::disable_openid_scope
method (#45)
Other changes
- Add Gitlab example (#44)
2.0.2
2.0.1
2.0.0
Changes since 2.0.0-beta.1
- Upgrade
oauth2
dependency to stable 4.0 release.
Summary of changes since 1.0.0
Breaking changes
- Raise minimum supported Rust version (MSRV) to 1.45.
- Upgrade
reqwest
to 0.11 and rename feature flag toreqwest
. This upgradestokio
to 1.0 and removes support for both thereqwest-010
andreqwest-09
feature flags. - Drop support for
futures
0.1 and remove thefutures-01
andfutures-03
feature flags; only async/await andfutures
0.3 are now supported (without requiring any feature flags). - Eliminate
Async*
traits and move therequest_async
methods to the underlying*Request
structs - Rename
set_redirect_url
toset_redirect_uri
(see #39 for context). - Migrate public API from
http
0.1 to 0.2. - Return error types that implement
std::error::Error
instead offailure::Fail
. - Expose
serde_path_to_error::Error<serde_json::Error>>
in several error types to make JSON deserialization errors easier to diagnose. - Add
#[non_exhaustive]
attribute toAuthType
to support non-breaking additions in the future. - Have
Client::user_info
fail fast with a newConfigurationError
enum when the relevant OAuth2 endpoint hasn't been configured from the OpenID Connect Discovery metadata. Previously, an error would not be returned until a call torequest
/request_async
.
New features
- Add support for OAuth 2.0 Token Revocation (RFC 7009).
- Add support for OAuth 2.0 Token Introspection (RFC 7662).
- Add support for the OAuth2 Client Credentials Grant.
- Add support for ES256/ES384 JWT signatures.
Other changes
- Have
reqwest
client userustls-tls
by default instead of native TLS. This behavior can be overridden using thenative-tls
feature flag. - Disable deprecated OpenID Connect conformance tests.
2.0.0-beta.1
Breaking Changes
- Add
rustls-tls
(default) andnative-tls
feature flags for use withreqwest
. Previously, enabling thereqwest
feature flag would always userustls
. The default behavior is unchanged, but users that disable the default features and wish to continue usingrustls
may wish to add therustls-tls
feature flag to theirCargo.toml
. - Expose
serde_path_to_error::Error<serde_json::Error>>
instead of aserde_json::Error
to improve the diagnosability of JSON deserialization errors in the following enum variants:DiscoveryError::Parse
RequestTokenError::Parse
UserInfoError::Parse
registration::ClientRegistrationError::Parse
2.0.0-alpha.3
Breaking Changes
- Raise minimum supported Rust version (MSRV) to 1.45
- Rename
set_redirect_url
toset_redirect_uri
(see #39 for context). - Upgrade
reqwest
to 0.11 and rename feature flag fromreqwest-010
toreqwest
. This upgradestokio
to 1.0. - Add
#[non_exhaustive]
attribute toAuthType
to support non-breaking additions in the future - Have
Client::user_info
fail fast with a newConfigurationError
enum when the relevant OAuth2 endpoint hasn't been configured from the OpenID Connect Discovery metadata. Previously, an error would not be returned until a call torequest
/request_async
.
New Features
-
Add support for OAuth 2.0 Token Revocation (RFC 7009).
Special thanks to @ximon18 for contributing this feature.
-
Add support for OAuth 2.0 Token Introspection (RFC 7662).
Special thanks to @jeroenvervaeke for contributing this feature to the
oauth2
crate and to @ximon18 for porting it to this crate.
Other Changes
- Add
extra_fields()
getter to StandardTokenIntrospectionResponse
1.1.1
2.0.0-alpha.2
Breaking changes
- Bump minimum supported Rust version (MSRV) to 1.42
Features
- Add support for ES256/ES384 JWT signatures
Other changes
- Fix compatibility with
ring
>= 0.16.16