Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release v4.0.0 #197

Merged
merged 43 commits into from
Aug 2, 2020
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
43 commits
Select commit Hold shift + click to select a range
61fe8a3
Remove hpkp from helmet
gzog Jun 13, 2019
22bd7e9
Start a changelog for 4.0.0
EvanHahn Jun 13, 2019
0c4e114
Remove Feature-Policy middleware
EvanHahn Jun 12, 2020
03fbb2c
Remove helmet.noCache
EvanHahn Jun 12, 2020
39ddc39
X-Frame-Options: simplify code, drop support for ALLOW-FROM
EvanHahn Jun 29, 2020
ab556c2
Require Node 10+
EvanHahn Jun 29, 2020
98b94a2
Removed setTo argument from xPoweredBy
Jul 7, 2020
b2e2475
Added the link to the wiki
Jul 7, 2020
b9df8e8
Fixed lint issues
Jul 7, 2020
384b343
Resolved all comments by EvanHahn
Jul 8, 2020
bdd9ed9
Resolved merge conflicts in CHANGELOG.md
Jul 8, 2020
df561bb
Import Referrer-Policy (referrer-policy) middleware
EvanHahn Jul 8, 2020
88d17a8
Fix npm scripts on Windows
EvanHahn Jul 8, 2020
0464ae9
Removed bullet point within Removed header
Jul 9, 2020
38e695d
X-Powered-By: remove the `setTo` option
EvanHahn Jul 10, 2020
a6d1f5e
X-Powered-By: fix up changelog
EvanHahn Jul 10, 2020
e1746c1
Add Ameen Abdeen to the contributors list
EvanHahn Jul 10, 2020
f98ff72
Import X-XSS-Protection middleware
EvanHahn Jul 10, 2020
788d69b
Import Strict-Transport-Security (hsts) middleware
EvanHahn Jul 10, 2020
7b42734
Add type awareness and fixes to top level
EvanHahn Jul 10, 2020
92bb122
Fix Node 10+ changelog entry
EvanHahn Jul 10, 2020
d00ee1c
Fix helmet.hidePoweredBy changelog entry
EvanHahn Jul 10, 2020
20bf289
Update "no more dependencies" changelog entry
EvanHahn Jul 10, 2020
331255f
Include TypeScript definitions in published files
EvanHahn Jul 10, 2020
f6da02d
Update documentation for 4.0.0
EvanHahn Jul 12, 2020
efa8e9c
Tweak changelog
EvanHahn Jul 12, 2020
f263b9d
Simplify package keywords
EvanHahn Jul 12, 2020
2f8d9a7
4.0.0-alpha.1
EvanHahn Jul 12, 2020
b25f817
Update devDependencies to latest versions
EvanHahn Jul 17, 2020
27b7ff6
Content-Security-Policy: add some additional tests
EvanHahn Jul 28, 2020
7be5192
Remove useless console.warn spy assertions
EvanHahn Jul 28, 2020
eb4fd1f
Add error messages when using deprecated middlewares
EvanHahn Jul 28, 2020
ec94a1d
Content-Security-Policy: improve some changelog entries
EvanHahn Jul 28, 2020
c126e28
Strict-Transport-Security: improve a `maxage` error message
EvanHahn Jul 28, 2020
dda8ab5
X-Permitted-Cross-Domain-Policies: minor improvement to error message
EvanHahn Jul 28, 2020
e657b0b
Move "simple" middleware functions inline
EvanHahn Jul 28, 2020
fc2f745
Use angle brackets around links in error messages
EvanHahn Jul 28, 2020
c813f91
4.0.0-rc.1
EvanHahn Jul 28, 2020
54525e5
Export HelmetOptions type
EvanHahn Jul 28, 2020
83508e8
4.0.0-rc.2
EvanHahn Jul 28, 2020
c9926db
Remove `homepage` field from middleware package.jsons
EvanHahn Jul 29, 2020
4fbf5bd
Update devDependencies to latest versions
EvanHahn Aug 2, 2020
6d3f028
Update changelog for 4.0.0 release
EvanHahn Aug 2, 2020
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
38 changes: 33 additions & 5 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,13 +1,41 @@
# Changelog

## Unreleased
## 4.0.0 - 2020-08-02

### Added

- `helmet.contentSecurityPolicy`:
- If no `default-src` directive is supplied, an error is thrown
- Directive lists can be any iterable, not just arrays

### Changed

- `helmet.hidePoweredBy` is no longer a separate package. This should have no effect on end users.
- `helmet.noSniff` is no longer a separate package. This should have no effect on end users.
- `helmet.permittedCrossDomainPolicies` is no longer a separate package. This should have no effect on end users.
- `helmet.referrerPolicy` is no longer a separate package. This should have no effect on end users.
- This package no longer has dependencies. This should have no effect on end users, other than speeding up installation time.
- `helmet.contentSecurityPolicy`:
- There is now a default set of directives if none are supplied
- Duplicate keys now throw an error. See [helmetjs/csp#73](https://github.com/helmetjs/csp/issues/73)
- This middleware is more lenient, allowing more directive names or values
- `helmet.xssFilter` now disables the buggy XSS filter by default. See [#230](https://github.com/helmetjs/helmet/issues/230)

### Removed

- Dropped support for old Node versions. Node 10+ is now required
- `helmet.featurePolicy`. If you still need it, use the `feature-policy` package on npm.
- `helmet.hpkp`. If you still need it, use the `hpkp` package on npm.
- `helmet.noCache`. If you still need it, use the `nocache` package on npm.
- `helmet.contentSecurityPolicy`:
- Removed browser sniffing (including the `browserSniff` and `disableAndroid` parameters). See See [helmetjs/csp#97](https://github.com/helmetjs/csp/issues/97)
- Removed conditional support. This includes directive functions and support for a function as the `reportOnly`. [Read this if you need help.](https://github.com/helmetjs/helmet/wiki/Conditionally-using-middleware)
- Removed a lot of checks—you should be checking your CSP with a different tool
- Removed support for legacy headers (and therefore the `setAllHeaders` parameter). [Read this if you need help.](https://github.com/helmetjs/helmet/wiki/Setting-legacy-Content-Security-Policy-headers-in-Helmet-4)
- Removed the `loose` option
- `helmet.frameguard`:
- Dropped support for the `ALLOW-FROM` action. [Read more here.](https://github.com/helmetjs/helmet/wiki/How-to-use-X%E2%80%93Frame%E2%80%93Options's-%60ALLOW%E2%80%93FROM%60-directive)
- `helmet.hidePoweredBy` no longer accepts arguments. See [this article](https://github.com/helmetjs/helmet/wiki/How-to-set-a-custom-X%E2%80%93Powered%E2%80%93By-header) to see how to replicate the removed behavior. See [#224](https://github.com/helmetjs/helmet/issues/224).
- `helmet.hsts`:
- Dropped support for `includeSubdomains` with a lowercase D. See [#231](https://github.com/helmetjs/helmet/issues/231)
- Dropped support for `setIf`. [Read this if you need help.](https://github.com/helmetjs/helmet/wiki/Conditionally-using-middleware). See [#232](https://github.com/helmetjs/helmet/issues/232)
- `helmet.xssFilter` no longer accepts options. Read ["How to disable blocking with X–XSS–Protection"](https://github.com/helmetjs/helmet/wiki/How-to-disable-blocking-with-X%E2%80%93XSS%E2%80%93Protection) and ["How to enable the `report` directive with X–XSS–Protection"](https://github.com/helmetjs/helmet/wiki/How-to-enable-the-%60report%60-directive-with-X%E2%80%93XSS%E2%80%93Protection) if you need the legacy behavior.

## 3.23.3 - 2020-06-26

Expand Down
Loading