Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update dependency @clerk/clerk-js to v5 #96

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Apr 22, 2024

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@clerk/clerk-js (source) ^4.54.2 -> ^5.0.0 age adoption passing confidence

Release Notes

clerk/javascript (@​clerk/clerk-js)

v5.22.3

Compare Source

Patch Changes
  • Restore behavior of MetaMask compatible Web3 wallets. Before, even if a user didn't use the MetaMask browser extension but a compatible one, such as Rabby Wallet, it was possible to use it as they share the same API to authenticate themselves. This behavior stopped working when we added support for EIP6963 regarding handling multiple injected providers. This commit restores the previous behavior by using the existing injected provider if there is a single one (#​4185) by @​chanioxaris

  • Updated dependencies [5dde18f6b]:

v5.22.2

Compare Source

Patch Changes

v5.22.1

Compare Source

Patch Changes

v5.22.0

Compare Source

Minor Changes
  • Experimental support for has() with assurance. (#​4118) by @​panteliselef

    Example usage:

    has({
      __experimental_assurance: {
        level: "L2.secondFactor",
        maxAge: "A1.10min",
      },
    });

    Created a shared utility called createCheckAuthorization exported from @clerk/shared

Patch Changes

v5.21.2

Compare Source

Patch Changes

v5.21.1

Compare Source

Patch Changes

v5.21.0

Compare Source

Minor Changes
  • Experimental support: Expect a new sessionClaim called fva that tracks the age of verified factor groups. (#​4061) by @​panteliselef
Server side

This can be applied to any helper that returns the auth object

Nextjs example

auth().__experimental_factorVerificationAge;
Client side

React example

const { session } = useSession();
session?.__experimental_factorVerificationAge;
Patch Changes

v5.20.0

Compare Source

Minor Changes
  • Add support for the Coinbase Wallet web3 provider and authentication strategy. The Coinbase Wallet provider handles both Coinbase Wallet extension and Smart Wallet (#​4082) by @​chanioxaris

  • Experimental: Persist the Clerk client after signing out a user. (#​3941) by @​panteliselef

    This allows for matching a user's device with a client. To try out this new feature, enable it in your <ClerkProvider /> or clerk.load() call.

    // React
    <ClerkProvider experimental={{ persistClient: true }} />;
    
    // Vanilla JS
    await clerk.load({ experimental: { persistClient: true } });
Patch Changes

v5.19.0

Compare Source

Minor Changes
  • Add new UserVerification component (experimental feature). This UI component allows for a user to "re-enter" their credentials (first factor and/or second factor) which results in them being re-verified. (#​4016) by @​panteliselef

    New methods have been added:

    • __experimental_openUserVerification()
    • __experimental_closeUserVerification()
    • __experimental_mountUserVerification(targetNode: HTMLDivElement)
    • __experimental_unmountUserVerification(targetNode: HTMLDivElement)
  • Move SessionVerification methods from UserResource to SessionResource: (#​4073) by @​panteliselef

    • user.__experimental_verifySession -> session.__experimental_startVerification
    • user.__experimental_verifySessionPrepareFirstFactor -> session.__experimental_prepareFirstFactorVerification
    • user.__experimental_verifySessionAttemptFirstFactor -> session.__experimental_attemptFirstFactorVerification
    • user.__experimental_verifySessionPrepareSecondFactor -> session.__experimental_prepareSecondFactorVerification
    • user.__experimental_verifySessionAttemptSecondFactor -> session.__experimental_attemptSecondFactorVerification
Patch Changes

v5.18.0

Compare Source

Minor Changes
  • Add support for Coinbase Wallet strategy during sign in/up flows. Users can now authenticate using their Coinbase Wallet browser extension in the same way as MetaMask (#​4052) by @​chanioxaris
Patch Changes

v5.17.0

Compare Source

Minor Changes
Patch Changes

v5.16.1

Compare Source

Patch Changes

v5.16.0

Compare Source

Minor Changes
  • Expose SessionVerification as an experimental resource. (#​4011) by @​panteliselef

    Update UserResource with 5 new experimental methods:

    • experimental_verifySession for creating a new SessionVerification record and initiating a new flow.
    • experimental_verifySessionPrepareFirstFactor for preparing a supported first factor like phone_code
    • experimental_verifySessionAttemptFirstFactor for attempting a supported first factor like password
    • experimental_verifySessionPrepareSecondFactor for preparing a supported second factor like phone_code
    • experimental_verifySessionAttemptSecondFactor for attempting a supported second factor like totp
  • Fixes a bug where multiple tabs with different active organizations would not always respect the selected organization. Going forward, when a tab is focused the active organization will immediately be updated to the tab's last active organization. (#​3786) by @​BRKalow

    Additionally, Clerk.session.getToken() now accepts an organizationId option. The provided organization ID will be used to set organization-related claims in the generated session token.

Patch Changes

v5.15.1

Compare Source

Patch Changes

v5.15.0

Compare Source

Minor Changes
Patch Changes

v5.14.1

Compare Source

Patch Changes

v5.14.0

Compare Source

Minor Changes
  • Add a nonce to clerk-js' script loading options. Also adds a nonce prop to ClerkProvider. This can be used to thread a nonce value through to the clerk-js script load to support apps using a strict-dynamic content security policy. For next.js applications, the nonce will be automatically pulled from the CSP header and threaded through without needing any props so long as the provider is server-rendered. (#​3858) by @​jescalan

  • Introduce transferable prop for <SignIn /> to disable the automatic transfer of a sign in attempt to a sign up attempt when attempting to sign in with a social provider when the account does not exist. Also adds a transferable option to Clerk.handleRedirectCallback() with the same functionality. (#​3845) by @​BRKalow

Patch Changes

v5.13.2

Compare Source

Patch Changes

v5.13.1

Compare Source

Patch Changes

v5.13.0

Compare Source

Minor Changes
  • Add createOrganizationsLimit param in @clerk/backend method User.updateUser() (#​3823) by @​NicolasLopes7

    Example:

        import { createClerkClient }  from '@&#8203;clerk/backend';
    
        const clerkClient = createClerkClient({...});
        // Update user with createOrganizationsLimit equals 10
        await clerkClient.users.updateUser('user_...', { createOrganizationsLimit: 10 })
    
        // Remove createOrganizationsLimit
        await clerkClient.users.updateUser('user_...', { createOrganizationsLimit: 0 })
Patch Changes

v5.12.0

Compare Source

Minor Changes
  • Introducing a development mode warning when in development mode in order to mitigate going to production with development keys. (#​3870) by @​octoper

    In case need to deactivate this UI change temporarily to simulate how components will look in production, you can do so by adding the unsafe_disableDevelopmentModeWarnings layout appearance prop to <ClerkProvider>

    Example:

    <ClerkProvider
      appearance={{
        layout: {
          unsafe_disableDevelopmentModeWarnings: true,
        },
      }}
    />
  • Removed __experimental_startPath from OrganizationProfileProps in @clerk/clerk-js and @clerk/types. (#​3888) by @​nikospapcom

Patch Changes

v5.11.0

Compare Source

Minor Changes
  • Introduce support for custom menu items in <UserButton/>. (#​3784) by @​nikospapcom

    • Use <UserButton.MenuItems> as a child component to wrap custom menu items.
    • Use <UserButton.Link/> for creating external or internal links.
    • Use <UserButton.Action/> for opening a specific custom page of "UserProfile" or to trigger your own custom logic via onClick.
    • If needed, reorder existing items like manageAccount and signOut

    New usage example:

    <UserButton>
      <UserButton.MenuItems>
        <UserButton.Link label="Terms" labelIcon={<Icon />} href="/terms" />
        <UserButton.Action label="Help" labelIcon={<Icon />} open="help" /> //
        Navigate to `/help` page when UserProfile opens as a modal. (Requires a
        custom page to have been set in `/help`)
        <UserButton.Action label="manageAccount" labelIcon={<Icon />} />
        <UserButton.Action
          label="Chat Modal"
          labelIcon={<Icon />}
          onClick={() => setModal(true)}
        />
      </UserButton.MenuItems>
    </UserButton>
Patch Changes

v5.10.2

Compare Source

Patch Changes

v5.10.1

Compare Source

Patch Changes

v5.10.0

Compare Source

Minor Changes
  • Support reading / writing / removing suffixed/un-suffixed cookies from @clerk/clerk-js and @clerk/backend. by @​dimkl

    The __session, __clerk_db_jwt and __client_uat cookies will now include a suffix derived from the instance's publishakeKey. The cookie name suffixes are used to prevent cookie collisions, effectively enabling support for multiple Clerk applications running on the same domain.

  • Improve UX in ConnectedAccounts by converting the error into a useful, user-friendly message with a visible way to take action. (#​3723) by @​panteliselef

Patch Changes

v5.9.0

Compare Source

Minor Changes
  • Added support for Custom OAuth providers by @​nikosdouvlis

    • Updated strategy types to include CustomOAuthStrategy:
      • Added the CustomOAuthStrategy type with the value oauth_custom_${string}
      • Modified OAuthStrategy to include CustomOAuthStrategy:
        export type OAuthStrategy = oauth_${OAuthProvider} | CustomOAuthStrategy;
    • Added the CustomOauthProvider type with value custom_${string} and extended OAuthProvider type to include CustomOauthProvider
    • Added support for displaying provider initials when logo_url is null for custom OAuth providers
    • Created new ProviderInitialIcon internal component in order to display custom oauth provider initials if provider logo_url is null
Patch Changes

v5.8.1

Compare Source

Patch Changes

v5.8.0

Compare Source

Minor Changes
  • Deprecate afterSignOutUrl and afterMultiSessionSingleSignOutUrl from UserButton. (#​3544) by @​panteliselef

    Developers can now configure these directly in ClerkProvider and have them work properly without in UserButton, UserProfile and in impersonation mode.

Patch Changes

v5.7.2

Compare Source

Patch Changes

v5.7.1

Compare Source

Patch Changes

v5.7.0

Compare Source

Minor Changes
  • Move isWebAuthnSupported, isWebAuthnAutofillSupported, isWebAuthnPlatformAuthenticatorSupported to @clerk/shared/webauthn. (#​3472) by @​panteliselef
Patch Changes

v5.6.0

Compare Source

Minor Changes
  • Add descriptor for formatted dates in tables. Those elements can be identified by the cl-formattedDate__tableCell css class. (#​3465) by @​panteliselef
Patch Changes

v5.5.3

Compare Source

Patch Changes
  • Bug fix: Use the correct returnBack url when GoogleOneTap remains open across navigations. (#​3410) by @​panteliselef

    Previously it will only use the url that existed in the browser url bar at the time the component was initially rendered.

  • Add aria-label and aria-expanded in menu trigger to improve accessibility (#​3446) by @​panteliselef

  • Add experimental support for hCaptcha captcha provider (#​3422) by @​anagstef

  • Updated dependencies [4beb00672]:

v5.5.2

Compare Source

Patch Changes

v5.5.1

Compare Source

Patch Changes

v5.5.0

Compare Source

Minor Changes
React component
  • <GoogleOneTap/>

Customize the UX of the prompt

<GoogleOneTap
  cancelOnTapOutside={false}
  itpSupport={false}
  fedCmSupport={false}
/>
Use the component from with Vanilla JS
  • Clerk.openGoogleOneTap(props: GoogleOneTapProps)
  • Clerk.closeGoogleOneTap()
Low level APIs for custom flows
  • await Clerk.authenticateWithGoogleOneTap({ token: 'xxxx'})
  • await Clerk.handleGoogleOneTapCallback()

We recommend using this two methods together in order and let Clerk to perform the correct redirections.

google.accounts.id.initialize({
  callback: async (response) => {
    const signInOrUp = await Clerk.authenticateWithGoogleOneTap({
      token: response.credential,
    });
    await Clerk.handleGoogleOneTapCallback(signInOrUp, {
      signInForceRedirectUrl: window.location.href,
    });
  },
});

In case you want to handle the redirection and session management yourself you can do so like this

google.accounts.id.initialize({
  callback: async (response) => {
    const signInOrUp = await Clerk.authenticateWithGoogleOneTap({
      token: response.credential,
    });
    if (signInOrUp.status === "complete") {
      await Clerk.setActive({
        session: signInOrUp.createdSessionId,
      });
    }
  },
});
Patch Changes
  • A bug was fixed to not override the existing sign-up state on the OAuth callback. (#​3401) by @​LauraBeatris

    When continuing a sign-up flow with social connections, @clerk/clerk-js was creating a new SignUpResource object, instead of patching the existing one.

    This was affecting Web3 sign-up flows, since the wallet ID was being overridden on the browser redirect.

  • Updated dependencies [d6a9b3f5d, 456b06849]:

v5.4.0

Compare Source

Minor Changes

Configuration

📅 Schedule: Branch creation - "before 4am on Monday" (UTC), Automerge - "after 9am and before 5pm Monday" (UTC).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from ebe6af9 to 0ce7bd4 Compare April 22, 2024 04:36
@renovate renovate bot changed the title fix(deps): update dependency @clerk/clerk-js to v5 fix(deps): update dependency @clerk/clerk-js to v5 - autoclosed May 1, 2024
@renovate renovate bot closed this May 1, 2024
@renovate renovate bot deleted the renovate/clerk-clerk-js-5.x branch May 1, 2024 09:05
@renovate renovate bot changed the title fix(deps): update dependency @clerk/clerk-js to v5 - autoclosed fix(deps): update dependency @clerk/clerk-js to v5 May 1, 2024
@renovate renovate bot reopened this May 1, 2024
@renovate renovate bot restored the renovate/clerk-clerk-js-5.x branch May 1, 2024 13:36
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from 0ce7bd4 to d9c726f Compare May 6, 2024 04:17
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from d9c726f to 6cb8ff6 Compare May 13, 2024 04:36
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from 6cb8ff6 to 8fd7499 Compare May 27, 2024 03:30
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch 2 times, most recently from 8fb6ddf to 73727ca Compare June 10, 2024 04:08
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from 73727ca to 1c9705e Compare July 29, 2024 05:14
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from 1c9705e to 7bdf8c4 Compare August 19, 2024 03:15
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from 7bdf8c4 to a5bbd7d Compare September 2, 2024 04:12
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from a5bbd7d to 042428e Compare September 23, 2024 03:21
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch 2 times, most recently from 492c095 to b2a9bf1 Compare October 7, 2024 03:32
Signed-off-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
@renovate renovate bot force-pushed the renovate/clerk-clerk-js-5.x branch from b2a9bf1 to c762031 Compare October 14, 2024 03:31
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants