Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): bump @azure/msal-node and tedious #209

Merged
merged 1 commit into from
Jun 12, 2024

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jun 11, 2024

Bumps @azure/msal-node and tedious. These dependencies needed to be updated together.
Updates @azure/msal-node from 1.18.3 to 2.9.2

Release notes

Sourced from @​azure/msal-node's releases.

@​azure/msal-node v2.9.2

2.9.2

Mon, 10 Jun 2024 22:30:36 GMT

Patches

@​azure/msal-node v2.9.1

2.9.1

Tue, 04 Jun 2024 00:08:57 GMT

Patches

  • Bump @​azure/msal-common to v14.11.0 (beachball)
  • Bump eslint-config-msal to v0.0.0 (beachball)

@​azure/msal-node v2.9.0

2.9.0

Tue, 28 May 2024 21:37:23 GMT

Minor changes

  • Added API for Managed Identity to detect the current environment #7093 (rginsburg@microsoft.com)
  • Bump eslint-config-msal to v0.0.0 (beachball)

@​azure/msal-node v2.8.0

2.8.0

Mon, 06 May 2024 23:48:17 GMT

Minor changes

  • Client Assertion Implementation now accepts a callback instead of a string argument (rginsburg@microsoft.com)
  • Bump @​azure/msal-common to v14.10.0 (beachball)
  • Bump eslint-config-msal to v0.0.0 (beachball)

Patches

... (truncated)

Commits

Updates tedious from 16.4.1 to 16.7.1

Release notes

Sourced from tedious's releases.

v16.7.1

16.7.1 (2024-02-09)

Bug Fixes

v16.7.0

16.7.0 (2024-01-31)

Bug Fixes

Features

  • add range error validation for datatypes (#1594) (19cb073)

v16.6.1

16.6.1 (2023-11-19)

Bug Fixes

  • add Node.js v20 support by bumping @azure/identity to v3.4.1 (#1575) (57998f2)

v16.6.0

16.6.0 (2023-10-21)

Features

  • improve performance of response data parsing (#1580) (78a4530)

v16.5.0

16.5.0 (2023-10-10)

Features

  • improve performance on Node.js 16 by disabling class property definitions (#1581) (443701f)
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [@azure/msal-node](https://github.com/AzureAD/microsoft-authentication-library-for-js) and [tedious](https://github.com/tediousjs/tedious). These dependencies needed to be updated together.

Updates `@azure/msal-node` from 1.18.3 to 2.9.2
- [Release notes](https://github.com/AzureAD/microsoft-authentication-library-for-js/releases)
- [Commits](AzureAD/microsoft-authentication-library-for-js@msal-node-v1.18.3...msal-node-v2.9.2)

Updates `tedious` from 16.4.1 to 16.7.1
- [Release notes](https://github.com/tediousjs/tedious/releases)
- [Commits](tediousjs/tedious@v16.4.1...v16.7.1)

---
updated-dependencies:
- dependency-name: "@azure/msal-node"
  dependency-type: indirect
- dependency-name: tedious
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file javascript Pull requests that update Javascript code labels Jun 11, 2024
@coveralls
Copy link

coveralls commented Jun 12, 2024

Pull Request Test Coverage Report for Build 9472580406

Details

  • 0 of 0 changed or added relevant lines in 0 files are covered.
  • No unchanged relevant lines lost coverage.
  • Overall coverage remained the same at 92.655%

Totals Coverage Status
Change from base Build 9334657178: 0.0%
Covered Lines: 527
Relevant Lines: 559

💛 - Coveralls

@perrin4869 perrin4869 merged commit b7d8898 into master Jun 12, 2024
14 checks passed
@dependabot dependabot bot deleted the dependabot/npm_and_yarn/multi-88fa6ec61a branch June 12, 2024 00:32
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file javascript Pull requests that update Javascript code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants