Skip to content

Commit f69b40f

Browse files
committed
Release 0.9.9
1 parent 4046c22 commit f69b40f

File tree

1 file changed

+9
-6
lines changed

1 file changed

+9
-6
lines changed

CHANGELOG.md

Lines changed: 9 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -4,13 +4,16 @@ All notable changes to this project will be documented in this file.
44
The format is based on [Keep a Changelog](http://keepachangelog.com/)
55
and this project adheres to [Semantic Versioning](http://semver.org/).
66

7-
## [unreleased]
7+
## [0.9.9]
8+
9+
### Added
10+
11+
* Added support for back-channel logout. #302
812
* Added support for `private_key_jwt` Client Authentication method #322
913

1014
## Fixed
1115

1216
* Harden self-signed JWK header usage. #323
13-
* Added support for back-channel logout. #302
1417

1518
## [0.9.8]
1619

@@ -64,13 +67,13 @@ and this project adheres to [Semantic Versioning](http://semver.org/).
6467
* it is now possible to disable upgrading from HTTP to HTTPS for development purposes by calling `setHttpUpgradeInsecureRequests(false)` #241
6568
* bugfix in getSessionKey when _SESSION key does not exist #251
6669
* Added scope parameter to refresh token request #225
67-
* bugfix in verifyJWTclaims when $accessToken is empty and $claims->at_hash is not #276
70+
* bugfix in `verifyJWTclaims` when $accessToken is empty and $claims->at_hash is not #276
6871
* bugfix with the `empty` function in PHP 5.4 #267
6972

7073
## [0.9.2]
7174

7275
### Added
73-
* Support for [PKCE](https://tools.ietf.org/html/rfc7636). Currently the supported methods are 'plain' and 'S256'.
76+
* Support for [PKCE](https://tools.ietf.org/html/rfc7636). Currently, the supported methods are 'plain' and 'S256'.
7477

7578
## [0.9.1]
7679

@@ -133,7 +136,7 @@ and this project adheres to [Semantic Versioning](http://semver.org/).
133136
* Add option to send additional registration parameters like post_logout_redirect_uris. #140
134137

135138
### Changed
136-
* disabled autoload for Crypt_RSA + makre refreshToken() method tolerant for errors #137
139+
* disabled autoload for Crypt_RSA + make refreshToken() method tolerant for errors #137
137140

138141
### Removed
139142
*
@@ -143,7 +146,7 @@ and this project adheres to [Semantic Versioning](http://semver.org/).
143146
### Added
144147
* Added five minutes leeway due to clock skew between openidconnect server and client.
145148
* Fix save access_token from request in implicit flow authentication #129
146-
* verifyJWTsignature() method private -> public #126
149+
* `verifyJWTsignature()` method private -> public #126
147150
* Support for providers where provider/login URL is not the same as the issuer URL. #125
148151
* Support for providers that has a different login URL from the issuer URL, for instance Azure Active Directory. Here, the provider URL is on the format: https://login.windows.net/(tenant-id), while the issuer claim actually is on the format: https://sts.windows.net/(tenant-id).
149152

0 commit comments

Comments
 (0)