Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update major backend dependencies (major) #4803

Open
wants to merge 1 commit into
base: dev
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Apr 26, 2024

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
CsvHelper (source) 31.0.4 -> 33.0.1 age adoption passing confidence
Medo.Uuid7 1.9.1 -> 2.0.0 age adoption passing confidence
Microsoft.Identity.Web 2.21.1 -> 3.1.0 age adoption passing confidence
Microsoft.IdentityModel.Tokens 7.7.1 -> 8.0.2 age adoption passing confidence
System.IdentityModel.Tokens.Jwt 7.7.1 -> 8.0.2 age adoption passing confidence

Release Notes

JoshClose/CsvHelper (CsvHelper)

v33.0.1

Compare Source

v33.0.0

Compare Source

v32.0.3

Compare Source

v32.0.2

Compare Source

v32.0.1

Compare Source

v32.0.0

Compare Source

AzureAD/microsoft-identity-web (Microsoft.Identity.Web)

v3.1.0

Compare Source

=========

  • Updated to Microsoft.IdentityModel.* 8.0.2
Security improvement:
  • Id Web now uses CaseSensitiveClaimsIdentity by default and provides AppContextSwitches to fallback to using ClaimsIdentity. This means that when you loopup claims with FindFirst(), FindAll() and HasClaim(), you need to provide the right casing for the claim. See PR #​2977 for details.
Bug fixes:
  • For SN/I scenarios, Id Web's GetTokenAcquirer now sets SendX5C in particular protocols. See issue #​2887 for details.
  • Fix for Instance/Tenant parsing for V2 authority (affected one Entra External IDs scenario). See PR #​2954 for details.
  • Fix regex that threw a format exception: The input string " was not in a correct format when enabling same-site cookie compatibility with userAgent: "Dalvik/2.1.0 (Linux; U; Android 12; Chromecast Build/STTE.230319.008.H1). See issue #​2879 for details.
  • Microsoft.Identity.Web 3.1.0 now has an upper bound set on its dependency on Microsoft.Identity.Abstractions to version 7x to avoid referencing Microsoft.Identity.Abstractions 8.0.0, which has an interface breaking change, not yet implemented in Microsoft.Identity.Web. See PR #​2962 for details.
Fundamentals:
  • Fix flakey tests: #​2972, #​2984, #​2982,
  • Update to AzureKeyVault@2 in AzureDevOps, #​2981.
  • Update to .NET 9-preview7, #​2980 and #​2991.
  • It's now possible to build a specific version of Microsoft.Identity.Web based on specific versions of Microsoft.IdentityModel and Microsoft.Identity.Abstractions by specifying build variables on the dotnet pack command (MicrosoftIdentityModelVersion, MicrosoftIdentityAbstractionsVersions, and MicrosoftIdentityWebVersion): #​2974, #​2990

========

See rel/v2 branch changelog for changes to all 2.x.x versions after 2.18.1.

The changes listed in the rel/v2 changelog are also in the 3.x.x versions of Id Web but are not listed here.

========

v3.0.1

Compare Source

=========

  • Updated to Microsoft.IdentityModel.* 8.0.1

v3.0.0

=========

CVE package updates

CVE-2024-30105

  • See PR #​2929 for details.

  • Updated to Microsoft.IdentityModel.* 8.0.0, Microsoft.Identity.Lab API 1.0.2, Microsoft.Identity.Abstractions 6.0.0

  • See rel/v2 changelog for full list of added features to 3.0.0.

Fundamentals:
  • Update lab cert and lab version. See PR #​2923 for details.
AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet (Microsoft.IdentityModel.Tokens)

v8.0.2

Compare Source

=====

Security fundamentals
  • Add BannedApiAnalyzers to prevent use of ClaimsIdentity constructors. See PR #​2778 for details.
Bug fixes
  • IdentityModel now allows the JWT payload to be an empty string. See issue #​2656 for details.
  • Cache UseRfcDefinitionOfEpkAndKid switch. See PR #​2747 for details.
  • Method was named DoNotFailOnMissingTid in 7x and DontFailOnMissingTid in 8x, adding the method for back compat. See issue #​2750 for details.
  • Metadata is now updated on a background thread. See #​2780 for details.
  • JsonWebKeySet stores the original string it was created with. See PR #​2755 for details.
  • Restore AOT compatibility. See #​2711.
  • Fix OpenIdConnect parsing bug. See #​2772 for details.
  • Remove the lock on creating a SignatureProvider. See #​2788 for details.
Fundamentals
  • Test clean up #​2742.
  • Use only FxCop in .NET framework targets #​2693.
  • Add rule to add file headers automatically #​2748.
  • Code analysis updates #​2746.
  • Include README packages in NuGet #​2752.
  • Update projects inside WilsonUnix solution #​2768.
  • Code style enforced in build #​2603.
  • CodeQL update #​2767.
  • Update build pipeline to new one release build format #​2777.
  • Update GitHub actions to 9.0.100-preview.7.24407.12 and add <NoWarn>$(NoWarn);SYSLIB0057</NoWarn> due to breaking changes in preview7. #​2786.
Work relating to #​2711

v8.0.1

Compare Source

=====

Bug fixes
  • IdentityModel now resolves the public key to EPK. See issue #​1951 for details.
  • Fix a race condition where SignatureProvider was disposed but still able to leverage the cache and SignatureProvider now disposes when compacting. See PR #​2682 for details.
  • For JWE, JsonWebTokenHandler.ValidateJWEAsync now considers the decrypt keys in the configuration. See issue #​2737 for details.
Performance improvement

v8.0.0

Compare Source

=====

CVE package updates

CVE-2024-30105

Breaking change:

Full list of breaking changes.

Overall improvements to the validation in IdentityModel:
  • See design proposal #​2711 for details, all work internal for now. Please comment in the GitHub issue and provide feedback there.
New Features:
  • Allow users to provide a Stream to Write in OIDCConfigurationSerializer. See PR #​2698 for details.
Bug fixes:
Fundamentals
  • Remove code that was used in target frameworks that got removed. See PR #​2673 for details.
  • Rename local variables for better readability. See PR #​2674 for details.
  • Refactor XML comments for improved clarity. See PR #​2676, #​2677, #​2678, #​2689 and #​2703 for details.
  • Fix flaky test. See issue #​2683 for details.
  • Made ConfigurationManager.GetConfigurationAsync a virtual method. See PR #​2661

Configuration

📅 Schedule: Branch creation - "every 3 months" in timezone Europe/London, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about these updates again.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from 0582af5 to 3b95a92 Compare April 26, 2024 19:16
@renovate renovate bot changed the title chore(deps): update dependency csvhelper to v32 Update dependency CsvHelper to v32 May 2, 2024
@renovate renovate bot changed the title Update dependency CsvHelper to v32 chore(deps): update dependency csvhelper to v32 May 2, 2024
@renovate renovate bot changed the title chore(deps): update dependency csvhelper to v32 Update dependency CsvHelper to v32 May 3, 2024
@renovate renovate bot changed the title Update dependency CsvHelper to v32 chore(deps): update dependency csvhelper to v32 May 7, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from 3b95a92 to e670ff0 Compare May 7, 2024 19:42
@renovate renovate bot changed the title chore(deps): update dependency csvhelper to v32 Update dependency CsvHelper to v32 May 9, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from e670ff0 to 935378c Compare May 13, 2024 14:14
@renovate renovate bot changed the title Update dependency CsvHelper to v32 chore(deps): update dependency csvhelper to v32 May 16, 2024
@renovate renovate bot changed the title chore(deps): update dependency csvhelper to v32 Update dependency CsvHelper to v32 May 20, 2024
@renovate renovate bot changed the title Update dependency CsvHelper to v32 chore(deps): update dependency csvhelper to v32 May 23, 2024
@renovate renovate bot changed the title chore(deps): update dependency csvhelper to v32 Update dependency CsvHelper to v32 May 28, 2024
@renovate renovate bot changed the title Update dependency CsvHelper to v32 chore(deps): update dependency csvhelper to v32 May 30, 2024
@renovate renovate bot changed the title chore(deps): update dependency csvhelper to v32 Update dependency CsvHelper to v32 Jun 3, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from 935378c to fce5125 Compare June 3, 2024 15:20
@renovate renovate bot changed the title Update dependency CsvHelper to v32 Update Major backend dependencies (major) Jun 3, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from fce5125 to 917f432 Compare June 5, 2024 07:47
@renovate renovate bot changed the title Update Major backend dependencies (major) chore(deps): update major backend dependencies (major) Jun 6, 2024
@renovate renovate bot changed the title chore(deps): update major backend dependencies (major) Update Major backend dependencies (major) Jun 7, 2024
@renovate renovate bot changed the title Update Major backend dependencies (major) chore(deps): update major backend dependencies (major) Jun 12, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from 917f432 to 4b826e3 Compare June 17, 2024 15:31
@renovate renovate bot changed the title chore(deps): update major backend dependencies (major) Update Major backend dependencies (major) Jun 18, 2024
@renovate renovate bot changed the title Update Major backend dependencies (major) chore(deps): update major backend dependencies (major) Jun 20, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch 2 times, most recently from e04fadc to 2d2dc67 Compare June 22, 2024 22:52
@renovate renovate bot changed the title chore(deps): update major backend dependencies (major) Update Major backend dependencies (major) Jun 25, 2024
@renovate renovate bot changed the title Update Major backend dependencies (major) chore(deps): update major backend dependencies (major) Jun 27, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch 3 times, most recently from 703923a to 36235c7 Compare July 4, 2024 11:16
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from 6ab4952 to cfc5192 Compare September 13, 2024 15:03
@renovate renovate bot changed the title chore(deps): update major backend dependencies (major) Update Major backend dependencies (major) Sep 13, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch 5 times, most recently from 7f37de5 to a8eca5d Compare September 19, 2024 08:35
@renovate renovate bot changed the title Update Major backend dependencies (major) chore(deps): update major backend dependencies (major) Sep 19, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch 4 times, most recently from 913dea7 to 2cff467 Compare September 19, 2024 15:43
@renovate renovate bot changed the title chore(deps): update major backend dependencies (major) Update Major backend dependencies (major) Sep 19, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch 11 times, most recently from 442e8ca to 2cc3ad7 Compare September 23, 2024 07:50
@renovate renovate bot changed the title Update Major backend dependencies (major) chore(deps): update major backend dependencies (major) Sep 23, 2024
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch 3 times, most recently from 353c30c to 7ff8ac6 Compare September 23, 2024 16:16
@renovate renovate bot force-pushed the renovate/major-major-backend-dependencies branch from 7ff8ac6 to 24fc22d Compare September 23, 2024 16:49
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants