Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

⬆️ Bump jsonwebtoken and twilio #157

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Apr 18, 2023

Bumps jsonwebtoken to 9.0.0 and updates ancestor dependency twilio. These dependencies need to be updated together.

Updates jsonwebtoken from 8.5.1 to 9.0.0

Changelog

Sourced from jsonwebtoken's changelog.

9.0.0 - 2022-12-21

Breaking changes: See Migration from v8 to v9

Breaking changes

  • Removed support for Node versions 11 and below.
  • The verify() function no longer accepts unsigned tokens by default. ([834503079514b72264fd13023a3b8d648afd6a16]auth0/node-jsonwebtoken@8345030)
  • RSA key size must be 2048 bits or greater. ([ecdf6cc6073ea13a7e71df5fad043550f08d0fa6]auth0/node-jsonwebtoken@ecdf6cc)
  • Key types must be valid for the signing / verification algorithm

Security fixes

  • security: fixes Arbitrary File Write via verify function - CVE-2022-23529
  • security: fixes Insecure default algorithm in jwt.verify() could lead to signature validation bypass - CVE-2022-23540
  • security: fixes Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC - CVE-2022-23541
  • security: fixes Unrestricted key type could lead to legacy keys usage - CVE-2022-23539
Commits
  • e1fa9dc Merge pull request from GHSA-8cf7-32gw-wr33
  • 5eaedbf chore(ci): remove github test actions job (#861)
  • cd4163e chore(ci): configure Github Actions jobs for Tests & Security Scanning (#856)
  • ecdf6cc fix!: Prevent accidental use of insecure key sizes & misconfiguration of secr...
  • 8345030 fix(sign&verify)!: Remove default none support from sign and verify met...
  • 7e6a86b Upload OpsLevel YAML (#849)
  • 74d5719 docs: update references vercel/ms references (#770)
  • d71e383 docs: document "invalid token" error
  • 3765003 docs: fix spelling in README.md: Peak -> Peek (#754)
  • a46097e docs: make decode impossible to discover before verify
  • Additional commits viewable in compare view
Maintainer changes

This version was pushed to npm by julien.wollscheid, a new releaser for jsonwebtoken since your current version.


Updates twilio from 3.75.1 to 4.10.0

Release notes

Sourced from twilio's releases.

4.10.0

Release Notes

Conversations

  • Expose query parameters start_date, end_date and state in list operation on Conversations resource for sorting and filtering

Insights

  • Added answered by filter in Call Summaries

Lookups

  • Remove disposable_phone_number_risk package (breaking change)

Messaging

  • Add support for SOLE_PROPRIETOR brand type and SOLE_PROPRIETOR campaign use case.
  • New Sole Proprietor Brands should be created with SOLE_PROPRIETOR brand type. Brand registration requests with STARTER brand type will be rejected.
  • New Sole Proprietor Campaigns should be created with SOLE_PROPRIETOR campaign use case. Campaign registration requests with STARTER campaign use case will be rejected.
  • Add Brand Registrations OTP API

Docs

4.9.0

Release Notes

Library - Fix

Library - Docs

Api

  • Revert Corrected the data type for friendly_name in Available Phone Number Local, Mobile and TollFree resources
  • Corrected the data type for friendly_name in Available Phone Number Local, Mobile and TollFree resources (breaking change)
  • Add new categories for whatsapp template

Lookups

  • Remove validation_results from the default_output_properties

Messaging

  • Add linkshortening_messaging_service resource
  • Add new endpoint for GetDomainConfigByMessagingServiceSid
  • Remove validated parameter and add cert_in_validation parameter to Link Shortening API (breaking change)

Supersim

  • Add ESimProfile's matching_id and activation_code parameters to libraries

Docs

... (truncated)

Changelog

Sourced from twilio's changelog.

[2023-04-05] Version 4.10.0

Conversations

  • Expose query parameters start_date, end_date and state in list operation on Conversations resource for sorting and filtering

Insights

  • Added answered by filter in Call Summaries

Lookups

  • Remove disposable_phone_number_risk package (breaking change)

Messaging

  • Add support for SOLE_PROPRIETOR brand type and SOLE_PROPRIETOR campaign use case.
  • New Sole Proprietor Brands should be created with SOLE_PROPRIETOR brand type. Brand registration requests with STARTER brand type will be rejected.
  • New Sole Proprietor Campaigns should be created with SOLE_PROPRIETOR campaign use case. Campaign registration requests with STARTER campaign use case will be rejected.
  • Add Brand Registrations OTP API

[2023-03-22] Version 4.9.0

Library - Fix

Library - Docs

Api

  • Revert Corrected the data type for friendly_name in Available Phone Number Local, Mobile and TollFree resources
  • Corrected the data type for friendly_name in Available Phone Number Local, Mobile and TollFree resources (breaking change)
  • Add new categories for whatsapp template

Lookups

  • Remove validation_results from the default_output_properties

Messaging

  • Add linkshortening_messaging_service resource
  • Add new endpoint for GetDomainConfigByMessagingServiceSid
  • Remove validated parameter and add cert_in_validation parameter to Link Shortening API (breaking change)

Supersim

  • Add ESimProfile's matching_id and activation_code parameters to libraries

[2023-02-22] Version 4.8.0

Library - Feature

... (truncated)

Upgrade guide

Sourced from twilio's upgrade guide.

Upgrade Guide

All MAJOR version bumps will have upgrade notes posted here.

[2023-01-25] 3.x.x to 4.x.x


  • Supported Node.js versions updated
    • Upgrade to Node.js >= 14
    • Dropped support for Node.js < 14 (#791)
    • Added support for Node.js 18 (#794)
  • Lazy loading enabled by default (#752)
    • Required Twilio modules now lazy load by default
    • See the README for how to disable lazy loading
  • Type changes from object to Record (#873)
    • Certain response properties now use the Record type with string keys
    • Including the subresourceUris property for v2010 APIs and the links properties for non-v2010 APIs
  • Access Tokens
    • Creating an AccessToken requires an identity in the options (#875)
    • ConversationsGrant has been deprecated in favor of VoiceGrant (#783)
    • IpMessagingGrant has been removed (#784)
  • TwiML function deprecations (#788)
    • <Refer>
      • Refer.referSip() replaced by Refer.sip()
    • <Say>
      • Say.ssmlBreak() and Say.break_() replaced by Say.break()

      • Say.ssmlEmphasis() replaced by Say.emphasis()

      • Say.ssmlLang() replaced by Say.lang()

      • Say.ssmlP() replaced by Say.p()

      • Say.ssmlPhoneme() replaced by Say.phoneme()

      • Say.ssmlProsody() replaced by Say.prosody()

      • Say.ssmlS() replaced by Say.s()

      • Say.ssmlSayAs() replaced by Say.sayAs()

      • Say.ssmlSub() replaced by Say.sub()

      • Say.ssmlW() replaced by Say.w()

        Old:

        const response = new VoiceResponse();
        const say = response.say("Hello");
        say.ssmlEmphasis("you");

        New:

        const response = new VoiceResponse();
        const say = response.say("Hello");

... (truncated)

Commits
  • d037d6f Release 4.10.0
  • 834283b [Librarian] Regenerated @ bb1ac274ed061aeecd32f3c2c4226d23c9c910ce
  • 113ac01 Release 4.9.0
  • 8a6b986 [Librarian] Regenerated @ 063fefeb406fa3d6866703c240040a1e9146ca75
  • 2f1949f docs: add 'Say.break_()' replacement
  • 66a15d3 fix: use correct Headers type (#925)
  • 4ab01b7 fix: correct the enum names (#921)
  • 63de418 fix: revert the structural changes to the AccessToken class/namespace (#920)
  • d438c7e docs: Show auth token in webhook validation example (#918)
  • 0d9b645 Release 4.8.0
  • Additional commits viewable in compare view

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [jsonwebtoken](https://github.com/auth0/node-jsonwebtoken) to 9.0.0 and updates ancestor dependency [twilio](https://github.com/twilio/twilio-node). These dependencies need to be updated together.


Updates `jsonwebtoken` from 8.5.1 to 9.0.0
- [Release notes](https://github.com/auth0/node-jsonwebtoken/releases)
- [Changelog](https://github.com/auth0/node-jsonwebtoken/blob/master/CHANGELOG.md)
- [Commits](auth0/node-jsonwebtoken@v8.5.1...v9.0.0)

Updates `twilio` from 3.75.1 to 4.10.0
- [Release notes](https://github.com/twilio/twilio-node/releases)
- [Changelog](https://github.com/twilio/twilio-node/blob/main/CHANGES.md)
- [Upgrade guide](https://github.com/twilio/twilio-node/blob/main/UPGRADE.md)
- [Commits](twilio/twilio-node@3.75.1...4.10.0)

---
updated-dependencies:
- dependency-name: jsonwebtoken
  dependency-type: indirect
- dependency-name: twilio
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Apr 18, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants