Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump jose from 4.3.8 to 4.9.3 #52

Merged
merged 1 commit into from Jan 7, 2023
Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Sep 16, 2022

Bumps jose from 4.3.8 to 4.9.3.

Release notes

Sourced from jose's releases.

v4.9.3

Refactor

  • update CEK length validation error message (81a92a9)
  • update key input validation error messages (2eac34a)
  • update keylike description for WinterCG (6741679)

v4.9.2

Fixes

  • limit default PBES2 alg's computational expense (03d6d01)

v4.9.1

Fixes

  • deno: add a Deno package entrypoint (9f3c459)

v4.9.0

Features

  • add support for RFC 9278 - JWK Thumbprint URI (d06ce65)

Refactor

  • consume some base64url decode errors (#436) (caaf2c3)
  • unify JOSENotSupported throw on key export (fe5d093)

v4.8.3

This release contains only code refactoring and documentation updates.

v4.8.1

Fixes

  • typescript: add types export for nodenext module resolution (#406) (5a6d8f0)

v4.8.0

Features

  • add "worker" export in package.json (#400) (c58c80a)
  • optional headers options for createRemoteJWKSet (#397) (b4612f5)

v4.7.0

Features

  • add createRemoteJWKSet cacheMaxAge option (5017d95), closes #394

v4.6.2

Fixes

... (truncated)

Changelog

Sourced from jose's changelog.

4.9.3 (2022-09-15)

Refactor

  • update CEK length validation error message (81a92a9)
  • update key input validation error messages (2eac34a)
  • update keylike description for WinterCG (6741679)

4.9.2 (2022-09-01)

Fixes

  • limit default PBES2 alg's computational expense (03d6d01)

4.9.1 (2022-08-29)

Fixes

  • deno: add a Deno package entrypoint (9f3c459)

4.9.0 (2022-08-17)

Features

  • add support for RFC 9278 - JWK Thumbprint URI (d06ce65)

Refactor

  • consume some base64url decode errors (#436) (caaf2c3)
  • unify JOSENotSupported throw on key export (fe5d093)

4.8.3 (2022-06-29)

4.8.1 (2022-05-02)

Fixes

  • typescript: add types export for nodenext module resolution (#406) (5a6d8f0)

4.8.0 (2022-04-26)

Features

... (truncated)

Commits
  • eca8ac3 chore(release): 4.9.3
  • 2eac34a refactor: update key input validation error messages
  • 6741679 refactor: update keylike description for WinterCG
  • 81a92a9 refactor: update CEK length validation error message
  • 644a13b style: prettier
  • ec6a6a5 test: add a check that signatures are verified before claims set
  • f64cadd chore: cleanup after publish
  • db71b3d chore(release): 4.9.2
  • 03d6d01 fix: limit default PBES2 alg's computational expense
  • 8c5cc34 chore: cleanup after publish
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [jose](https://github.com/panva/jose) from 4.3.8 to 4.9.3.
- [Release notes](https://github.com/panva/jose/releases)
- [Changelog](https://github.com/panva/jose/blob/main/CHANGELOG.md)
- [Commits](panva/jose@v4.3.8...v4.9.3)

---
updated-dependencies:
- dependency-name: jose
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Sep 16, 2022
Copy link
Contributor

@mergify mergify bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Automatically approving dependabot pull request.

@hllywluis hllywluis merged commit 435e89d into main Jan 7, 2023
@hllywluis hllywluis deleted the dependabot/npm_and_yarn/jose-4.9.3 branch January 7, 2023 00:39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant