Changes since 2.0.0-beta.1
- Upgrade
oauth2dependency to stable 4.0 release.
Summary of changes since 1.0.0
Breaking changes
- Raise minimum supported Rust version (MSRV) to 1.45.
- Upgrade
reqwestto 0.11 and rename feature flag toreqwest. This upgradestokioto 1.0 and removes support for both thereqwest-010andreqwest-09feature flags. - Drop support for
futures0.1 and remove thefutures-01andfutures-03feature flags; only async/await andfutures0.3 are now supported (without requiring any feature flags). - Eliminate
Async*traits and move therequest_asyncmethods to the underlying*Requeststructs - Rename
set_redirect_urltoset_redirect_uri(see #39 for context). - Migrate public API from
http0.1 to 0.2. - Return error types that implement
std::error::Errorinstead offailure::Fail. - Expose
serde_path_to_error::Error<serde_json::Error>>in several error types to make JSON deserialization errors easier to diagnose. - Add
#[non_exhaustive]attribute toAuthTypeto support non-breaking additions in the future. - Have
Client::user_infofail fast with a newConfigurationErrorenum when the relevant OAuth2 endpoint hasn't been configured from the OpenID Connect Discovery metadata. Previously, an error would not be returned until a call torequest/request_async.
New features
- Add support for OAuth 2.0 Token Revocation (RFC 7009).
- Add support for OAuth 2.0 Token Introspection (RFC 7662).
- Add support for the OAuth2 Client Credentials Grant.
- Add support for ES256/ES384 JWT signatures.
Other changes
- Have
reqwestclient userustls-tlsby default instead of native TLS. This behavior can be overridden using thenative-tlsfeature flag. - Disable deprecated OpenID Connect conformance tests.