|
| 1 | +== Version 1.11.0 == |
| 2 | + |
| 3 | +Deprecated features: |
| 4 | + |
| 5 | +* `AuthenticatorSelectionCriteria` methods |
| 6 | + `builder().requireResidentKey(boolean)` and `isRequireResidentKey()` |
| 7 | + deprecated in favor of a new option, see below. |
| 8 | +* The `icon` field in `RelyingPartyIdentity` and `UserIdentity`, and its |
| 9 | + associated methods, are now deprecated. The corresponding property was removed |
| 10 | + in WebAuthn Level 2. |
| 11 | + |
| 12 | +Deprecated features will be removed in the next major version release. |
| 13 | + |
| 14 | +Changes: |
| 15 | + |
| 16 | +* `RelyingParty.startAssertion()` no longer overwrites the `appid` extension |
| 17 | + input in the `StartAssertionOptions` argument. |
| 18 | +* `RelyingParty.appId` setting now also activates the `appidExclude` extension in |
| 19 | + addition to the `appid` extension. |
| 20 | +* `RelyingParty.startRegistration()` now enables the `credProps` extension by |
| 21 | + default. The extension output, if any, is available as |
| 22 | + `RegistrationResult.isDiscoverable()` and |
| 23 | + `RegistrationResult.getClientExtensionOutputs().getCredProps()`. |
| 24 | + |
| 25 | +New features: |
| 26 | + |
| 27 | +* `RegistrationResult.keyId()` now includes `transports` if any were included in |
| 28 | + the `AuthenticatorAttestatationResponse`. To get transports passed through, |
| 29 | + call `PublicKeyCredential.response.getTransports()` on the client side after |
| 30 | + successful registration, and add the result as the property |
| 31 | + `response.transports` in the JSON passed into |
| 32 | + `PublicKeyCredential.parseRegistrationResponseJson`. See the project README |
| 33 | + for an example. |
| 34 | +* Added support for the `appidExclude`, `credProps`, `largeBlob` and `uvm` |
| 35 | + extensions. |
| 36 | +* Added support for the new `authenticatorSelectionCriteria.residentKey` option: |
| 37 | + ** Added method |
| 38 | + `AuthenticatorSelectionCriteria.builder().residentKey(ResidentKeyRequirement)`. |
| 39 | + ** Added method `AuthenticatorSelectionCriteria.getResidentKey()`. |
| 40 | + ** Methods `builder().requireResidentKey(boolean)` and `isRequireResidentKey()` |
| 41 | + deprecated in favor of the above two new methods. |
| 42 | + ** The builder methods `requireResidentKey(boolean)` and |
| 43 | + `residentKey(ResidentKeyRequirement)` both control one shared setting, which |
| 44 | + sets both the `requireResidentKey` and `residentKey` options simultaneously |
| 45 | + and in agreement with each other for backwards compatibility with older |
| 46 | + browsers. |
| 47 | +* Added methods `PublicKeyCredentialCreationOptions.toCredentialsCreateJson()`, |
| 48 | + `PublicKeyCredentialRequestOptions.toCredentialsGetJson()` and |
| 49 | + `AssertionRequest.toCredentialsGetJson()` for serializing to JSON without |
| 50 | + having to use Jackson directly. |
| 51 | +* Added methods `PublicKeyCredentialCreationOptions.toJson()` and |
| 52 | + `.fromJson(String)` suitable for encoding to and decoding from JSON. |
| 53 | +* Added methods `AssertionRequest.toJson()` and `.fromJson(String)` suitable for |
| 54 | + encoding to and decoding from JSON. |
| 55 | +* Added methods `StartAssertionOptions.builder().userHandle(ByteArray)` and |
| 56 | + `.userHandle(Optional<ByteArray>)` as alternatives to `.username(String)` and |
| 57 | + `.username(Optional<String>)`. The `userHandle` methods fill the same function |
| 58 | + as, and are mutually exclusive with, the `username` methods. |
| 59 | + |
| 60 | +Fixes: |
| 61 | + |
| 62 | +* Added missing JavaDoc for `id` and `name` methods of initial |
| 63 | + `RelyingPartyIdentityBuilder` stages. |
| 64 | +* Added and improved JavaDoc for required builder methods. |
| 65 | +* Javadoc for `TokenBindingInfo.id` incorrectly stated that the value is |
| 66 | + base64url encoded. |
| 67 | +* Javadoc for `TokenBindingStatus.PRESENT` incorrectly referenced its own |
| 68 | + (private) `id` member instead of `TokenBindingInfo.id`. |
| 69 | +* Improved JavaDoc for `StartRegistrationOptions.authenticatorSelection` |
| 70 | +* Improved JavaDoc for `RelyingParty.appid` |
| 71 | +* Make the `RelyingParty.validateSignatureCounter` JavaDoc also cover the |
| 72 | + success case where stored and received signature count are both zero. |
| 73 | + |
| 74 | + |
1 | 75 | == Version 1.10.1 ==
|
2 | 76 |
|
3 | 77 | webauthn-server-attestation:
|
|
0 commit comments