Skip to content

Latest commit

 

History

History
701 lines (302 loc) · 34.4 KB

CHANGELOG.md

File metadata and controls

701 lines (302 loc) · 34.4 KB

8.0.4 (2024-03-25)

Bug Fixes

  • deps: update dependency @noble/ciphers to v0.5.2 (1666627)

8.0.3 (2024-03-20)

Bug Fixes

  • deps: update dependency @scure/base to v1.1.6 (c9e4473)

8.0.2 (2024-03-14)

Bug Fixes

  • deps: update all non-major dependencies to v1.4.0 (9a2688e)

8.0.1 (2024-02-28)

Bug Fixes

  • deps: update dependency @noble/ciphers to ^0.5.0 (#307) (f6c963e)

8.0.0 (2024-01-18)

Features

BREAKING CHANGES

  • The return types have changed for of extractPublicKeyBytes() and multibaseToBytes() from Uint8Arrays to Objects containing the keyBytes: Uint8Array and a decoded or inferred keyType: string | undefined

7.4.7 (2023-12-13)

Bug Fixes

  • deps: update dependency @scure/base to v1.1.5 (c544994)

7.4.6 (2023-12-12)

Bug Fixes

  • deps: update all non-major dependencies (9e1a95b)

7.4.5 (2023-11-01)

Bug Fixes

  • deps: downgrade uint8arrays and multiformats (#302) (4bf8001), closes #301

7.4.4 (2023-10-25)

Bug Fixes

  • deps: update dependency multiformats to v12.1.3 (70e038e)

7.4.3 (2023-10-19)

Bug Fixes

  • deps: update dependency @noble/ciphers to ^0.4.0 (d296436)

7.4.2 (2023-10-03)

Bug Fixes

  • deps: update dependency multiformats to v12.1.2 (649b0d3)

7.4.1 (2023-09-27)

Bug Fixes

  • accept 32 or 64 bytes as keys for EdDSASigner (#299) (546f31c), closes #289

7.4.0 (2023-09-27)

Features

7.3.0 (2023-09-23)

Features

  • deps: replace bech32 and old chacha with noble and scure packages (#294) (853c799)

7.2.8 (2023-09-18)

Bug Fixes

  • deps: update dependency multiformats to v12.1.1 (#290) (4fe1ef1)

7.2.7 (2023-09-04)

Bug Fixes

  • deps: update dependency multiformats to v12.1.0 (b8bafb0)

7.2.6 (2023-08-23)

Bug Fixes

  • deps: update all non-major dependencies (9fe266d)

7.2.5 (2023-08-04)

Bug Fixes

  • deps: update dependency uint8arrays to v4.0.6 (cf111bc)

7.2.4 (2023-06-26)

Bug Fixes

  • deps: update dependency multiformats to v12 (#285) (90b2d68)

7.2.3 (2023-06-26)

Bug Fixes

  • add padding to bigints whose byte-length is expected (#288) (bfa8e71), closes #283

7.2.2 (2023-06-07)

Bug Fixes

  • deps: update dependency uint8arrays to v4.0.4 (d481064)

7.2.1 (2023-06-03)

Bug Fixes

  • deps: update all non-major dependencies (ce185d5)

7.2.0 (2023-05-17)

Features

  • refactor JWE code to allow external algorithm implementations (#284) (e5d570d)

7.1.0 (2023-05-03)

Features

  • add support for ConditionalProof2022 verificationMethods (#272) (9bebe3f)

7.0.0 (2023-04-19)

Features

  • deps: replace @stablelib/ with noble-crypto (#280) (0f6221a), closes #270

BREAKING CHANGES

  • deps: ES256* signers are now enforcing canonical signatures (s-value less than or equal to half the curve order). This will likely break some expectations for dependents that were using the previous versions.

6.11.6 (2023-04-03)

Bug Fixes

  • deps: update dependency canonicalize to v2 (a916e62)

6.11.5 (2023-03-16)

Bug Fixes

  • deps: Update dependency did-resolver to v4.1.0 (85de440)

6.11.4 (2023-03-15)

Bug Fixes

  • deps: update all non-major dependencies (c637b84)

6.11.3 (2023-03-15)

Bug Fixes

  • deps: remove dev dependency did-key-creator (#274) (fbe09e1)

6.11.2 (2023-03-08)

Bug Fixes

  • provide hash algorithms as exported functions (#271) (71cc19b)

6.11.1 (2023-02-13)

Bug Fixes

6.11.0 (2022-12-13)

Features

6.10.1 (2022-11-29)

Bug Fixes

  • support jwts generated for JWT VC Presentation Profile (#260) (8b36550)

6.10.0 (2022-11-28)

Features

6.9.0 (2022-10-15)

Features

6.8.0 (2022-09-06)

Features

6.7.0 (2022-09-02)

Features

6.6.1 (2022-09-02)

Bug Fixes

  • remove recoverable parameter from ES256Signer (#247) (a68ac47)

6.6.0 (2022-08-19)

Features

  • export error prefixes as object instead of enum (#244) (e5b070d), closes #243

6.5.0 (2022-08-18)

Features

6.4.0 (2022-08-12)

Features

  • add JWT verification policies to override timestamp checking (#241) (2934f4c)

6.3.0 (2022-08-07)

Features

6.2.2 (2022-08-02)

Bug Fixes

  • deps: Update dependency did-resolver to v4 (f4276b5)

6.2.1 (2022-07-21)

Bug Fixes

6.2.0 (2022-06-24)

Features

  • add Ed25519VerificationKey2020 & JsonWebKey2020 as accepted methods (#235) (60987e0)

6.1.2 (2022-06-06)

Bug Fixes

  • ES256K-R verification with checksumAddress in eip155 blockchainAccountId (#232) (dcbd0b9), closes #231

6.1.1 (2022-06-06)

Bug Fixes

  • ci: groom the build scripts and dependencies (#230) (34e943d)

6.1.0 (2022-05-17)

Features

6.0.0 (2022-04-04)

Bug Fixes

  • remove parseKey, change ES256K and Ed25519 signers to Uint8Array only (#224) (9132caf), closes #222

BREAKING CHANGES

  • The Signer classes exported by this library no longer accept private keys with string encodings, only Uint8Array. This reduces the potential ambiguity between different formats. Some utility methods are exported that allow users to convert some popular encodings to raw Uint8Array.

5.12.4 (2022-01-27)

Bug Fixes

5.12.3 (2022-01-13)

Bug Fixes

  • deps: bump did-resolver to 3.1.5 (6f6eca0)

5.12.2 (2022-01-10)

Bug Fixes

5.12.1 (2021-12-03)

Bug Fixes

5.12.0 (2021-11-19)

Features

  • allow alternative Bitcoin address prefixes (#206) (2087995)

5.11.1 (2021-11-10)

Bug Fixes

  • deps: bump did-resolver to 3.1.3 (e15ba89)

5.11.0 (2021-11-10)

Features

5.10.0 (2021-11-08)

Features

  • add recursive lookup for key exchange keys when encrypting data (#203) (63999a5), closes #202

5.9.0 (2021-10-21)

Features

  • support verification of OIDC SIOPv0.1 & SIOPv2 JWT (#201) (cebf2e6)

5.8.0 (2021-09-29)

Features

5.7.0 (2021-08-31)

Features

  • export JWTOptions and JWTVerifyOptions parameter types (#198) (8ba42e7), closes #197

5.6.3 (2021-08-18)

Bug Fixes

  • deps: update dependency uint8arrays to v3 (#193) (ae4afec)

5.6.2 (2021-06-25)

Bug Fixes

5.6.1 (2021-06-11)

Bug Fixes

  • remove skid from the recipient header (#188) (0682cd1)

5.6.0 (2021-06-09)

Features

5.5.3 (2021-06-07)

Bug Fixes

5.5.2 (2021-06-02)

Bug Fixes

5.5.1 (2021-06-02)

Bug Fixes

  • build: non-minified outputs and better handling of strict mode (#175) (029b429), closes #173 #174
  • ci: add GH push ability to build bot (e50edf6)

5.5.0 (2021-05-31)

Features

  • Add support for authenticated encryption (#177) (9a71b07)

5.4.1 (2021-05-19)

Bug Fixes

  • don't run JSON.stringify on canonicalized data (#172) (5480bfc), closes #171

5.4.0 (2021-05-18)

Features

  • add option to canonicalize JSON payloads (#161) (4cfd3ee)

5.3.1 (2021-05-15)

Bug Fixes

5.3.0 (2021-05-11)

Features

  • use multiple keyAgreementKeys when creating JWE (#166) (e327ef2)

5.2.0 (2021-04-22)

Features

  • add support for secp256k1 publicKeyJwk (#160) (1d578ba)

5.1.2 (2021-03-26)

Bug Fixes

  • deps: use Resolvable type from did-resolver (4641e56)

5.1.1 (2021-03-25)

Bug Fixes

  • simplify expected Resolver type in verify methods (#159) (969de89), closes #158

5.1.0 (2021-03-24)

Features

5.0.2 (2021-03-23)

Bug Fixes

5.0.1 (2021-03-11)

Bug Fixes

  • add explicit support for EcdsaSecp256k1RecoveryMethod2020 (#153) (2b04c34)

5.0.0 (2021-03-09)

Features

BREAKING CHANGES

  • The Resolver used during verification is expected to conform to the latest spec.

4.9.0 (2021-02-10)

Features

  • add ES256KSigner and EdDSASigner with uniform APIs (#149)(#78) (cdd3c0f)

4.8.1 (2020-12-18)

Bug Fixes

  • deps: update dependency uint8arrays to v2 (#145) (fef0308)

4.8.0 (2020-12-09)

Features

  • did auth: update resolution of authentication entries in DIDDocument (#143) (a10ca34)

4.7.1 (2020-12-08)

Bug Fixes

  • verifyJWT: fix verification of JWT using EdDSA alg (#142) (12e2b88), closes #141

4.7.0 (2020-11-20)

Features

  • jwt: add skewTime option that replaces NBF_SKEW if present (#140) (8a8cb0f)

4.6.3 (2020-11-10)

Bug Fixes

4.6.2 (2020-10-02)

Bug Fixes

  • export resolveX25519Encrypters function (#134) (0c80711)

4.6.1 (2020-10-01)

Bug Fixes

  • use EdDSA as the 'alg' header for Ed25519 signatures (#131) (2736ee7)

4.6.0 (2020-10-01)

Features

  • add support for low level JWE functions (#132) (dc4e78b)

4.5.1 (2020-08-31)

Bug Fixes

  • deps: reduce package size by replacing tweetnacl with stablelib(#129) (fe81585)

4.5.0 (2020-08-19)

Features

4.4.2 (2020-08-18)

Bug Fixes

4.4.1 (2020-08-18)

Bug Fixes

4.4.0 (2020-06-18)

Features

  • add EllipticSigner that returns string (#114) (7c93513)

4.3.4 (2020-06-08)

Bug Fixes

  • avoid decoding jws twice in verification (#95) (bc95cb1)

4.3.3 (2020-05-29)

Bug Fixes

  • handle SimpleSigner privateKey 0x hex prefix by stripping it (#93) (47595d3)

4.3.2 (2020-04-27)

Bug Fixes

4.3.1 (2020-04-26)

Bug Fixes

  • build: generate changelog during release (5d659d9)
  • test: catch rejected promises in tests (d3b2e9e)