Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: Multifactor authentication #741

Merged
merged 212 commits into from
Mar 12, 2024
Merged
Show file tree
Hide file tree
Changes from 17 commits
Commits
Show all changes
212 commits
Select commit Hold shift + click to select a range
5297aef
feat(mfa): initial types (#708)
porcellus Oct 13, 2023
847725e
Merge branch '16.3' into feat/mfa/base
porcellus Oct 24, 2023
6d21fe3
feat: remove distinction between built-in and custom factors (#729)
porcellus Oct 25, 2023
9ab69b3
fix: MFA type updates (#737)
sattvikc Nov 13, 2023
2d7dcf1
fix: TOTP recipe (#739)
sattvikc Nov 16, 2023
d3e61ff
Merge branch '16.6' into merge-with-latest
sattvikc Dec 13, 2023
328c28f
Merge pull request #762 from supertokens/merge-with-latest
sattvikc Dec 13, 2023
520a320
fix: MFA implementation (#743)
sattvikc Dec 15, 2023
76ece4e
Merge branch '16.6' into feat/mfa/base
rishabhpoddar Dec 15, 2023
7593e9e
fix: contact support case when existing user signs in
sattvikc Dec 15, 2023
3b03627
fix: shouldAttemptAccountLinkingIfAllowed
sattvikc Dec 15, 2023
37d85d9
fix: tackling some corner cases with account linking and user sign up
sattvikc Dec 15, 2023
673eae5
fix: isSignUpAllowed condition
sattvikc Dec 15, 2023
513b2c0
merges with latest
rishabhpoddar Dec 17, 2023
e96f524
Merge branch '16.6' into feat/mfa/base
rishabhpoddar Dec 18, 2023
0cba318
fix: branded type explanation
sattvikc Dec 19, 2023
a89dd58
fix: revert verifyEmailForRecipeUserIfLinkedAccountsAreVerified
sattvikc Dec 19, 2023
3528bf0
merges with latest
rishabhpoddar Dec 19, 2023
2d4e7b7
fix: fixing shouldAttemptAccountLinkingIfAllowed typing
sattvikc Dec 19, 2023
3e12bdc
fix: recipe id check in emailpassword
sattvikc Dec 19, 2023
0545c5b
fix: comment on not checking for tenantId
sattvikc Dec 19, 2023
f3855ee
fix: remove implicit tenantInfo
sattvikc Dec 19, 2023
fc4cb72
fix: remove implicit tenantInfo
sattvikc Dec 19, 2023
4b0a584
fix: duplicate factorIds
sattvikc Dec 19, 2023
33a4364
fix: not required params in validateForMultifactorAuthBeforeFactorCom…
sattvikc Dec 19, 2023
569d969
Merge branch 'pr-comments' into feat/mfa/base
sattvikc Dec 19, 2023
bf967f3
fix: input type of validateForMultifactorAuthBeforeFactorCompletion
sattvikc Dec 19, 2023
27cdc4d
changes impl of getMFARequirementsForAuth to remove oldest factor id
rishabhpoddar Dec 20, 2023
98636f2
Merge branch 'feat/mfa/base' of https://github.com/supertokens/supert…
rishabhpoddar Dec 20, 2023
c0a6b40
fix: rename defaultRequiredFactors to requiredSecondaryFactors for user
sattvikc Dec 21, 2023
c76ef0b
fix: update multitenancy core api
sattvikc Dec 21, 2023
dd34e80
fix: add remove required secondary factors for user
sattvikc Dec 21, 2023
cbd84ba
fix: exposing known factor idsstnbp
sattvikc Dec 21, 2023
41e4c62
fix: move to recipe impl
sattvikc Dec 21, 2023
d22efa2
fix: not automatically assuming otp as setup
sattvikc Dec 21, 2023
e87ad75
fix: update mfa info response
sattvikc Dec 22, 2023
48b67a8
fix: changed mfa/info to PUT
sattvikc Dec 22, 2023
e6e1680
fix: user refetch in emailpassword
sattvikc Dec 22, 2023
832be90
fix: updated comments
sattvikc Dec 22, 2023
cba3eb1
fix: constant name
sattvikc Dec 22, 2023
afb3116
fix: factor flow impl in emailpassword and passwordless
sattvikc Dec 22, 2023
8dc7334
fix: factor flow for thirdparty
sattvikc Dec 22, 2023
2bcb96b
fix: totp verification
porcellus Dec 22, 2023
2bb3ee8
fix: remove createNewOrKeepExistingSession
sattvikc Dec 22, 2023
1ad04d0
fix: improve createOrUpdateSessionForMultifactorAuthAfterFactorComple…
sattvikc Dec 22, 2023
8efe77e
fix: phoneNumber check
sattvikc Dec 22, 2023
1311b44
fix: sign in/up status refactor
sattvikc Dec 22, 2023
316f8e7
fix: sign in/up status
sattvikc Dec 22, 2023
eee1260
fix: tests
sattvikc Dec 22, 2023
570433d
fix: tests
sattvikc Dec 22, 2023
fa6a52f
Merge branch 'pr-comments' into feat/mfa/base
sattvikc Dec 22, 2023
0ffa8ed
feat: return email addresses for pwless factors based on the discusse…
porcellus Dec 22, 2023
bb5bf52
fix: firstFactor validation and loginmethods
sattvikc Dec 25, 2023
261c9d0
fix: userContext types and test
sattvikc Dec 25, 2023
7e02126
fix: misc changes
sattvikc Dec 25, 2023
44b89b0
fix: emails for factor
sattvikc Dec 25, 2023
75cd9ef
fix: param rename
sattvikc Dec 26, 2023
f700061
fix: msg update
sattvikc Dec 26, 2023
455e141
fix: shouldAttemptAccountLinkingIfAllowed in thirdparty
sattvikc Dec 26, 2023
72072a8
fix: updated race conditions recursions
sattvikc Dec 26, 2023
6129171
fix: removed tenantId checks for mfa
sattvikc Dec 26, 2023
f232291
fix: recursion for support cases
sattvikc Dec 26, 2023
812c611
fix: revert recursion fix to return 011
sattvikc Dec 26, 2023
f1842bb
fix: support code flows
sattvikc Dec 28, 2023
e6dbf21
fix: recursion point
sattvikc Dec 28, 2023
af0250f
fix: rename allOf to allOfInAnyOrder
sattvikc Dec 28, 2023
b702eaf
fix: support codes
sattvikc Dec 28, 2023
0a750a1
fix: copyright update
sattvikc Jan 2, 2024
f6bf3d0
fix: copyright update
sattvikc Jan 2, 2024
5898680
fix: implicit check
sattvikc Jan 2, 2024
b17aa99
fix: support codes
sattvikc Jan 3, 2024
7803d54
fix: mfa flow refactor (#771)
sattvikc Jan 4, 2024
60ed294
fix: typo
sattvikc Jan 4, 2024
331d58e
fix: comments
sattvikc Jan 4, 2024
9fe1444
fix: next array (#770)
sattvikc Jan 5, 2024
f2fceba
fix: support code messages
sattvikc Jan 5, 2024
e9447a4
fix: rename isAllowedToSetup and return claim error
sattvikc Jan 5, 2024
20270ad
fix: call checkAllowedToSetupFactorElseThrowInvalidClaimError in crea…
sattvikc Jan 5, 2024
b981c76
fix: fixed status
sattvikc Jan 5, 2024
1bc44b0
fix: createNewSession param type
sattvikc Jan 5, 2024
f7d493d
fix: mfa validation only on sign up in createCode
sattvikc Jan 5, 2024
3220cd3
fix: factor check in create code
sattvikc Jan 5, 2024
da22a77
fix: factor check in create code
sattvikc Jan 5, 2024
f3cc291
fix: remove mfa check in createCode
sattvikc Jan 5, 2024
c40e886
fix: removed unused status
sattvikc Jan 8, 2024
e83ad79
fix: thirdparty api refactor
sattvikc Jan 10, 2024
a243644
fix: passwordless api refactor and thirdparty api refactor fixes
sattvikc Jan 10, 2024
cb199a9
fix: emailpassword api refactor and fixes in pless and tparty apis
sattvikc Jan 10, 2024
088ffbb
fix: fixes after refactor
sattvikc Jan 10, 2024
61ec9c2
fix: clean up is valid first factor
sattvikc Jan 10, 2024
c697d66
fix: pr comments
sattvikc Jan 10, 2024
e92b9c8
fix: pr comments
sattvikc Jan 10, 2024
f35f4da
fix: refactor
sattvikc Jan 11, 2024
d35e012
fix: refactor
sattvikc Jan 11, 2024
ad83d54
fix: internal function for get user metadata for MFA
sattvikc Jan 11, 2024
8ee0850
fix: pr comment
sattvikc Jan 11, 2024
598c1fd
fix: race conditions
sattvikc Jan 11, 2024
5a0f1dc
fix: refactor all factors
sattvikc Jan 11, 2024
c1e5128
fix: comments
sattvikc Jan 11, 2024
85d22ae
fix: assertAllowedToSetupFactorElseThrowInvalidClaimError in verify d…
sattvikc Jan 11, 2024
4219112
fix: tests
sattvikc Jan 11, 2024
0083af0
fix: add comment
sattvikc Jan 11, 2024
972a952
fix: refactor resync api stuff
sattvikc Jan 11, 2024
694687b
fix: refactor missing claims
sattvikc Jan 11, 2024
721cb92
fix: dedup code in mfa claim
sattvikc Jan 11, 2024
172af92
fix: pr comments for emailpassword
sattvikc Jan 11, 2024
33b3394
fix: pr comments for emailpassword
sattvikc Jan 11, 2024
52b1cf0
fix: pr comments
sattvikc Jan 12, 2024
db1864b
fix: pr comments for email password
sattvikc Jan 12, 2024
2504b68
fix: pr comments for passwordless
sattvikc Jan 12, 2024
d7c2556
fix: pr comments for thirdparty
sattvikc Jan 12, 2024
c3c4866
fix: pr comments
sattvikc Jan 12, 2024
783a82f
fix: move recurse outside
sattvikc Jan 12, 2024
3d66f34
fix: move assert sign in is allowed
sattvikc Jan 12, 2024
9e073a8
fixes and changes
rishabhpoddar Jan 13, 2024
9b3172d
fixes and changes to how helper functions of mfa info endpoint work +…
rishabhpoddar Jan 13, 2024
51801db
thirdparty recipe change
rishabhpoddar Jan 13, 2024
7b86a5c
fix: cyclic dependency
sattvikc Jan 16, 2024
711a5b9
fix: test
sattvikc Jan 16, 2024
1146b02
fix: claim value type
sattvikc Jan 16, 2024
47cf583
fix: pr comments from ep to pless
sattvikc Jan 16, 2024
b150c3f
fix: remove internal functions from usermetadata
sattvikc Jan 16, 2024
79a0c5b
fix: context in session class
sattvikc Jan 16, 2024
43465f3
fix: session required in signout
sattvikc Jan 16, 2024
dc59109
fix: remove implicit check
sattvikc Jan 16, 2024
d08a31a
fix: doUnionOfAccountInfo false for consistency
sattvikc Jan 16, 2024
7bfe0ac
fix: pr comments from ep in pless
sattvikc Jan 16, 2024
a03f3b7
fix: remove shouldAttemptAccountLinkingIfAllowed in passwordless
sattvikc Jan 16, 2024
f5e337a
fix: make isValidFirstFactor more readble with comments
sattvikc Jan 16, 2024
afc9a20
Merge branch 'fixes' into feat/mfa/base
sattvikc Jan 17, 2024
2f73a23
fix: remove tenantId from getFactorsSetupForuser
sattvikc Jan 17, 2024
afe5f93
fix: PR comments
sattvikc Jan 17, 2024
5aab94d
fix: refactor totp
sattvikc Jan 17, 2024
65faf3c
fix: post init callbacks to constructor
sattvikc Jan 17, 2024
500ef41
fix: totp PR comments
sattvikc Jan 17, 2024
f947f55
fix: error messages, test and fetch failure check
sattvikc Jan 17, 2024
d946600
fix: tests
sattvikc Jan 17, 2024
8ad5c3b
fix: tests
sattvikc Jan 17, 2024
8c031c8
fix: PR comments
sattvikc Jan 18, 2024
482fb51
fix: Pr comments
sattvikc Jan 18, 2024
472c259
fix: missed await + test fix
sattvikc Jan 18, 2024
36da435
fix: missed await
sattvikc Jan 18, 2024
62ff3f5
fix: pr comments
sattvikc Jan 18, 2024
8c9edd3
fix: not use splice
sattvikc Jan 18, 2024
4a21dee
fix: user metadata refactor
sattvikc Jan 18, 2024
c607187
fix: mfa refactor
sattvikc Jan 18, 2024
f7a4292
fix: self review
sattvikc Jan 18, 2024
c82374c
fix: clean up and comments
sattvikc Jan 18, 2024
80a07c4
fix: comment
sattvikc Jan 18, 2024
28111ac
fix: refactor factorIds
sattvikc Jan 19, 2024
61ab7b2
fix: refactor factorIds
sattvikc Jan 19, 2024
a87ad2c
fix: handle unknown user id error in totp
sattvikc Jan 19, 2024
4e2dc3b
fix: updated signout
sattvikc Jan 19, 2024
0773b7a
fix: removed extra code
sattvikc Jan 19, 2024
8c44e12
fix: session and tenantId in createCode
sattvikc Jan 19, 2024
806e457
fix: first factor computation
sattvikc Jan 19, 2024
acb227a
fix: comment
sattvikc Jan 19, 2024
635bc14
fix: createRecipeUser in pless
sattvikc Jan 19, 2024
9537374
fix: factor completion in thirdparty signInUp
sattvikc Jan 19, 2024
ed8a3c0
fix: updated fake email
sattvikc Jan 19, 2024
8adcf19
fix: should attempt account linking in third party
sattvikc Jan 19, 2024
0a39a09
fix: throw unauthorised for tenant not found
sattvikc Jan 19, 2024
4337c9d
fix: signout api
sattvikc Jan 19, 2024
47fa6c5
fix: cyclic dependency
sattvikc Jan 19, 2024
3fe103a
fix: shouldAttemptAccountLinkingIfAllowed
sattvikc Jan 22, 2024
4d31fa9
fix: check claims error and throw others
sattvikc Jan 22, 2024
33611d4
fix: remove unnecessary session undefined check
sattvikc Jan 22, 2024
1784a9d
fix: session in create code and resend code POST
sattvikc Jan 22, 2024
e8994a1
fix: tenant not found
sattvikc Jan 22, 2024
c4c6bd4
fix: mfa claim updation in util function
sattvikc Jan 22, 2024
6caa2fc
fix: revert to original :(
sattvikc Jan 22, 2024
f77664b
fix: revert to original :(
sattvikc Jan 22, 2024
49ef29e
fix: cleanup
sattvikc Jan 22, 2024
2ba1e67
fix: pless createRecipeUser type
sattvikc Jan 22, 2024
fc9cd6c
fix: pless revert
sattvikc Jan 23, 2024
0859cc3
fix: querier caching to include headers
sattvikc Jan 23, 2024
82b324a
feat: use dynamic signing key switching (#782)
porcellus Jan 29, 2024
9153bff
feat: move account linking related MFA things into account linking re…
porcellus Feb 19, 2024
a00ddd9
feat: remove factorIds from createCode input
porcellus Feb 19, 2024
50171cf
fix: properly compare recipeUserIds as strings
porcellus Feb 20, 2024
63e21c8
feat: add signInVerifiesLoginMethod and minor cleanup/fixes
porcellus Feb 22, 2024
1796f8c
test: add new tests + update cases for new account linking logic/inte…
porcellus Feb 22, 2024
6595756
fix: login methods (#794)
sattvikc Feb 23, 2024
4a84acc
feat: self-review fixes
porcellus Feb 24, 2024
0593e86
chore: update changelog
porcellus Feb 24, 2024
3ce29e5
feat: self-review fixes
porcellus Feb 25, 2024
2d5a4e4
feat: remove shouldAttemptAccountLinkingIfAllowed
porcellus Feb 26, 2024
7a98c26
feat: add verifyCredentials to ep and tpep recipes
porcellus Feb 26, 2024
f33a18d
feat: self-review fixes and latest discussions
porcellus Feb 28, 2024
cb48d2b
fix: return userType instead of the user class consistently in the in…
porcellus Feb 29, 2024
1fd8682
feat: properly expose verifyCredentials and verifyCode
porcellus Feb 29, 2024
0ce472d
fix: add some missing tests and a related fix
porcellus Mar 3, 2024
5ccdb27
feat: add call count tests and improve call counts
porcellus Mar 4, 2024
051313c
refactor: not trying linking if shouldDoAutomaticAccountLinking wasn'…
porcellus Mar 5, 2024
849a3fc
feat: implement review feedback
porcellus Mar 6, 2024
bc26ed4
Merge remote-tracking branch 'origin/16.7' into feat/mfa/base
porcellus Mar 6, 2024
b96622c
chore: add version number and compatibility section into changelog
porcellus Mar 6, 2024
80c49a7
feat: update mfa interface to optimize for less core calls
porcellus Mar 7, 2024
7a81f78
feat: make the core call cache reset globally if a call was made with…
porcellus Mar 7, 2024
21f4620
feat: ensure the email verification api can update the session if nec…
porcellus Mar 7, 2024
9cbf7b0
feat: verify the user in consume code if possible before trying to ma…
porcellus Mar 8, 2024
a8c8bf7
feat: update verifyCredentials types to re-use it in signIn
porcellus Mar 8, 2024
6a2d094
feat: add disableCoreCallCache
porcellus Mar 8, 2024
ce2986d
refactor: remove resolved comment
porcellus Mar 8, 2024
e3cec7e
chore: update changelog
porcellus Mar 8, 2024
13ae0f2
feat: move the skipSessionUserUpdateInCore check before we check EV s…
porcellus Mar 8, 2024
eedf0b3
feat: fix tests & update for latest core
porcellus Mar 11, 2024
dce7d45
docs: fix jsdocs for pwless
porcellus Mar 11, 2024
0593635
docs: add explanation comment
porcellus Mar 11, 2024
7a2229a
feat: cache the result of checkCode in pwless consume code api
porcellus Mar 11, 2024
b550f65
feat: add new param to revokeCode
porcellus Mar 11, 2024
0c7d585
feat: update changelog + consistency
porcellus Mar 11, 2024
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
3 changes: 2 additions & 1 deletion .gitignore
Original file line number Diff line number Diff line change
Expand Up @@ -9,4 +9,5 @@ apiPassword
releasePassword
.tmp
.idea
/test_report
/test_report
/.nyc_output
150 changes: 150 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,6 +7,156 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0

## [unreleased]

### Changes

- Enable smooth switching between `useDynamicAccessTokenSigningKey` settings by allowing refresh calls to change the signing key type of a session
- Added a core call cache that should reduce traffic to your SuperTokens core instances
- Refactored sign in/up API codes to reduce code duplication
- Added MFA related information to dashboard APIs

### Breaking changes
rishabhpoddar marked this conversation as resolved.
Show resolved Hide resolved

- Now only supporting CDI 5.0. Compatible with core version >= 8.0
- Account linking now takes active session into account. For more information please check our updated account linking [guide](https://supertokens.com/docs/thirdpartyemailpassword/common-customizations/account-linking/overview)
rishabhpoddar marked this conversation as resolved.
Show resolved Hide resolved
- Fixed the typing of the `userContext`:
- All functions now take `Record<string, any>` instead of `any` as `userContext`. This means that primitives (strings, numbers) are no longer allowed as `userContext`.
- All functions overrides that take a `userContext` parameter now get a well typed `userContext` parameter ensuring that the right object is passed to the original implementation calls
- `AccountLinking` recipe:
- Changed the signature of the following functions, each taking a new (optional) `session` parameter:
- `createPrimaryUserIdOrLinkAccounts`
- `isSignUpAllowed`
- `isSignInAllowed`
- `isEmailChangeAllowed`
- Changed the signature of the `shouldDoAutomaticAccountLinking` callback: it now takes a new (optional) parameter.
- `EmailPassword`:
- Added new function: `verifyCredentials`
- Changed the signature of the following overrideable functions:
- `signUp`
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `consumePasswordResetToken`
- Takes a new (optional) `session` parameter
- Changed the signature of overrideable APIs, adding a new (optional) session parameter:
- `generatePasswordResetTokenPOST`
- `passwordResetPOST`
- `signInPOST`
- `signUpPOST`
- Changed the signature of functions:
- `signUp`
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `resetPasswordUsingToken`, `consumePasswordResetToken`: Takes a new (optional) `session` parameter
- `EmailVerification`:
- Changed the signature of the following overrideable functions:
- `verifyEmailUsingToken`: Takes a new (optional) `session` parameter
- Changed the signature of functions:
- `verifyEmailUsingToken`: Takes a new (optional) `session` parameter
- `Multitenancy`:
rishabhpoddar marked this conversation as resolved.
Show resolved Hide resolved
- Changed the signature of the following functions:
- `createOrUpdateTenant`: Added optional `firstFactors` and `requiredSecondaryFactors` parameters.
- `getTenant`: Added `firstFactors` and `requiredSecondaryFactors` to the return type
- `listAllTenants`: Added `firstFactors` and `requiredSecondaryFactors` to the returned tenants
- Changed the signature of the following overrideable functions:
- `createOrUpdateTenant`: Now gets optional `firstFactors` and `requiredSecondaryFactors` in the input.
- `getTenant`: Added `firstFactors` and `requiredSecondaryFactors` to the return type
- `listAllTenants`: Added `firstFactors` and `requiredSecondaryFactors` to the returned tenants
- Changed the signature of the overrideable apis:
- `loginMethodsGET`: Now returns `firstFactors`
- `Passwordless`:
- Added new function: `verifyCode`
- Added new email and sms type for MFA
- Changed the signature of the following functions:
- `signInUp`, `createCode`: Takes a new (optional) `session` parameter
- `consumeCode`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- It now also returns `consumedDevice` if the code was successfully consumed
- Changed the signature of the following overrideable functions:
- `createCode`: Takes a new (optional) `session` parameter
rishabhpoddar marked this conversation as resolved.
Show resolved Hide resolved
- `consumeCode`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- It now also returns `consumedDevice` if the code was successfully consumed
- Changed the signature of overrideable APIs, adding a new (optional) session parameter:
- `createCodePOST`
- `resendCodePOST`
- `consumeCodePOST`
- `Session`:
rishabhpoddar marked this conversation as resolved.
Show resolved Hide resolved
- Added new `overwriteSessionDuringSignInUp` configuration option
- Custom claims:
- `fetchValue` now also gets the `currentPayload` as a parameter
- `ThirdParty`:
- Changed the signature of the following functions:
- `manuallyCreateOrUpdateUser`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- Changed the signature of the following overrideable functions:
- `signInUp`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `manuallyCreateOrUpdateUser`
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- Changed the signature of overrideable APIs, adding a new (optional) session parameter:
- `signInUpPOST`
- `ThirdPartyEmailPassword`:
- Added new function: `emailPasswordVerifyCredentials`
- Changed the signature of the following functions:
- `thirdPartyManuallyCreateOrUpdateUser`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `emailPasswordSignUp`
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `consumePasswordResetToken`
- Takes a new (optional) `session` parameter
- Changed the signature of the following overrideable functions:
- `thirdPartySignInUp`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `thirdPartyManuallyCreateOrUpdateUser`
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `emailPasswordSignUp`
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `consumePasswordResetToken`
- Takes a new (optional) `session` parameter
- Changed the signature of overrideable APIs, adding a new (optional) session parameter:
- `generatePasswordResetTokenPOST`
- `passwordResetPOST`
- `emailPasswordSignInPOST`
- `emailPasswordSignUpPOST`
- `thirdPartySignInUpPOST`
- `ThirdPartyPasswordless`:
- Added new function: `verifyCode`
- Changed the signature of the following functions:
- `thirdPartyManuallyCreateOrUpdateUser`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `passwordlessSignInUp`, `createCode`: Takes a new (optional) `session` parameter
- `consumeCode`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- It now also returns `consumedDevice` if the code was successfully consumed
- Changed the signature of the following overrideable functions:
- `thirdPartySignInUp`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `thirdPartyManuallyCreateOrUpdateUser`
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- `createCode`: Takes a new (optional) `session` parameter
- `consumeCode`:
- Takes a new (optional) `session` parameter
- Can now return with `status: "LINKING_TO_SESSION_USER_FAILED"`
- It now also returns `consumedDevice` if the code was successfully consumed
- Changed the signature of overrideable APIs, adding a new (optional) session parameter:
- `thirdPartySignInUpPOST`
- `createCodePOST`
- `resendCodePOST`
- `consumeCodePOST`

rishabhpoddar marked this conversation as resolved.
Show resolved Hide resolved
## [16.7.1] - 2024-01-09

- Fixes type output of `resetPasswordUsingToken` in emailpassword and thirdpartyemailpassword recipe to not include statuses that happen based on email change.
Expand Down
Loading
Loading