Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update dependency @auth/core to ^0.31.0 #8

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Dec 23, 2022

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@auth/core (source) ^0.1 -> ^0.31.0 age adoption passing confidence

Release Notes

nextauthjs/next-auth (@​auth/core)

v0.31.0

Compare Source

Features

Bugfixes

  • core: update WebAuthn authenticator schemas and types (#​10861) (5e55331)
  • core: support trailingSlash in providerAndAccountId parsing (#​10752) (46f9582)
  • providers: update linkedin oidc issuer (#​10671) (6cb874e)
  • correct contributor lists (#​10742)
  • strip code_verifier from request body when the provider doesn't support PKCE (#​10765)

Other

v0.30.0

Compare Source

Features

Bugfixes

Other

  • core: update links in typedocs to new docs URLs (#​10560) (6aa4c44)
  • core: rm unnecessary typedoc callout (ff7810f)
  • salesforce: fix multiple typos in provider (1de6bc7)

v0.29.0

Compare Source

Features

Bugfixes

  • docs: correct link to list of adapters (#​10451) (bb4dc18)
  • env: handle provider id's with - durinv env inference (4dfc8af)
  • providers: update Facebook OAuth dialog API (5dec6fd)
  • providers: make webex apiBaseUrl optional (#​10354) (edc4fe4)
  • infer providers logo filename (#​10496)

Other

  • docs: update azure-ad.ts (#​10448) (8120fd4)
  • examples: use string as authorization (5ae5009)
  • revert
  • comment todo

v0.28.2

Compare Source

Bugfixes

v0.28.1

Compare Source

Bugfixes

  • core: ignore basePath if pages configuration (#​10288) (9c56e69)
  • core: cannot parse action at /session (#​10094) (4a2d511)
  • tests: setEnvDefaults test with AUTH_SECRET/config.secret values (#​10400) (86c8822)
  • export CredentialsSignin class to extend in custom authorize errors (#​10200)
  • throw MissingSecret when secret missing (#​10305)

Other

v0.28.0

Compare Source

Features

  • customizable authorize() error (#​9871)

Bugfixes

Other

v0.27.0

Compare Source

Features
Bugfixes
Other
  • update playwright setup with poms (#​10012)
  • fix E2E @playwright/test tests (#​9944)

v0.26.3

Compare Source

Bugfixes

  • ts: correctly type Auth overload (8cbf38c)
  • remove unnecessary /signout appending to signout form action URL (#​9901)
  • mismatched account.providerAccountId (#​9932)

v0.26.2

Compare Source

Bugfixes

  • fix .js imports
  • use correct script src for @simplewebauthn/browser

v0.26.1

Compare Source

Bugfixes

  • don't break on Edge runtime when WebAuthn isn't used (#​9919)

v0.26.0

Compare Source

Features

  • Passkey / WebAuthn provider (experimental) (#​8808)

Other

  • swap sass css-nesting for css standard nesting postcss plugin (#​9887)

v0.25.1

Compare Source

Bugfixes

  • properly extend NodemailerConfig by EmailConfig (#​9890)

Other

v0.25.0

Compare Source

Features

  • add getEnvDefaults and createActionURL to @auth/core for use in client libs (#​9817)

Bugfixes

  • allow Facebook authorization config to be merged (#​9866)
  • filter client error response, error on missing host (#​9837)
  • allow string return signIn callback (#​9829)

v0.24.0

Compare Source

Features

Other

  • add badge & tweak config
  • add test coverage (#​9805)
  • replace jest with vitest (#​9818)
  • global vite/vitest, move express (#​9806)

v0.23.0

Compare Source

Features

Bugfixes

Other

v0.22.0

Compare Source

Features

v0.21.0

Compare Source

Features

Bugfixes

v0.20.0

Compare Source

Features

v0.19.1

Compare Source

Bugfixes

Other

v0.19.0

Compare Source

Features

Bugfixes

v0.18.6

Compare Source

Bugfixes

Other

  • bump dependencies
  • add utils package (#​9378)

v0.18.5

Compare Source

Bugfixes

Other

v0.18.4

Compare Source

Bugfixes

v0.18.3

Compare Source

Bugfixes

v0.18.2

Compare Source

Bugfixes

Other

  • refactor
  • refactor
  • refactor
  • move files
  • move files to utils
  • Updates TypeDoc index paths and fix broken links (#​9191)
  • throw errors when raw, reorganize (#​9118)
  • fix typo in credentials.ts

v0.18.1

Compare Source

Bugfixes

Other

  • more cleanup
  • clean up tsconfig files
  • upgrade to Docusaurus v3 (#​9059)
  • cleanup (#​9086)
  • fix broken links (#​9062)

v0.18.0

Compare Source

Features

Bugfixes

v0.17.0

Compare Source

Features

v0.16.1

Compare Source

Bugfixes

v0.16.0

Compare Source

Features

Bugfixes

  • allow csrfDisabled on session action

v0.15.2

Compare Source

Bugfixes

  • providers: optional chaining in azure-ad-b2c profile (#​8616) (a5ac491)

v0.15.1

Compare Source

Bugfixes

  • docs: correct import name (#​8606) (c776435)
  • Build account object with tokens spread as lowest priority (#​8599)

v0.15.0

Compare Source

Other

v0.14.0

Compare Source

Bugfixes

  • sveltekit: update server-side "SignIn" and "SignOut" button components (#​10144) (1a11876)

Other

  • docs: add SvelteKit load function "implications for authentication" link (#​9642) (4a7f51c)
  • svelte: rm paragraph tag with many different children in docs example code (#​10181) (5b9f621)
  • tests: reenable unit tests in CI and cleanup docker test setups (#​10190) (5136ca4)

v0.13.0

Compare Source

Other

v0.12.0

Compare Source

Features

  • add server signIn and signOut methods (#​9714)

v0.11.1

Compare Source

Bugfixes

  • sveltekit: always set config.basePath with SvelteKit imported base (#​9889) (c279bf2)

Other

v0.11.0

Compare Source

Features

  • add getEnvDefaults and createActionURL to @auth/core for use in client libs (#​9817)

v0.10.4

Compare Source

Bugfixes

v0.10.3

Compare Source

Bugfixes

  • sort cookie chunks correctly (#​8278)

v0.10.2

Compare Source

Bugfixes

  • docs: correct broken links (a9180a7)

v0.10.1

Compare Source

Bugfixes

  • ts: allow EndpointRequest to return void type (#​8112) (f207e94)
  • follow up allow EndpointRequest to return void type

v0.10.0

Compare Source

Features

Other

  • tweak svlete kit tests
  • replace jest with vitest (#​9818)
  • global vite/vitest, move express (#​9806)

v0.9.0

Compare Source

Other

v0.8.4

Compare Source

Bugfixes

v0.8.3

Compare Source

Bugfixes

  • ts: loosen Profile type (8fcd46b)

v0.8.2

Compare Source

Other

v0.8.1

Compare Source

Other

v0.8.0

Compare Source

Other

v0.7.1

Compare Source

Bugfixes

Other

v0.7.0

Compare Source

Other

v0.6.1

Compare Source

Other

v0.6.0

Compare Source

Other

v0.5.1

Compare Source

Other

v0.5.0

Compare Source

Bugfixes

Other

  • fix drizzle test by tsx-ing imports (#​9870)

v0.4.0

Compare Source

Other

v0.3.0

Compare Source

Other

v0.2.5

Compare Source

Bugfixes

  • core: allow passing params only to endpoint configs (01bb916)
  • core: correctly pass user id in account (3b25935)
  • core: allow custom endpoint config when issuer is present (8f854c6)

Other

  • change Thang's email

v0.2.4

Compare Source

Bugfixes

Other

  • show property types
  • format
  • don't minify output CSS
  • upgrade oauth4webapi
  • gitignore generated src/lib/pages/styles.ts (#​6210)

v0.2.3

Compare Source

Bugfixes

  • core: correctly normalize endpoint configuration (#​6173) (4fa0d1f)
  • providers: add state check to Twitter by default (4dcdd21)
  • add package keywords

v0.2.2

Compare Source

Bugfixes

  • core: add header to README (0ad4be2)

Other

  • remove extra tsconfigs
  • simplify eslint linting
  • remove package-level lint and format
  • format

v0.2.1

Compare Source

Bugfixes

  • core: improve AuthConfig docs (137bbb8)

v0.2.0

Compare Source

Other


Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@vercel
Copy link

vercel bot commented Dec 23, 2022

The latest updates on your projects. Learn more about Vercel for Git ↗︎

Name Status Preview Comments Updated (UTC)
solid-start ❌ Failed (Inspect) May 11, 2024 4:47pm

@renovate renovate bot changed the title Update dependency @auth/core to ^0.2.0 Update dependency @auth/core to ^0.3.0 Jan 24, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.3.0 Update dependency @auth/core to ^0.4.0 Feb 5, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.4.0 Update dependency @auth/core to ^0.5.0 Feb 24, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.5.0 Update dependency @auth/core to ^0.6.0 Apr 18, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.6.0 Update dependency @auth/core to ^0.7.0 Apr 20, 2023
@renovate renovate bot force-pushed the renovate/auth-core-0.x branch from 946931b to 506859b Compare June 1, 2023 13:34
@renovate renovate bot changed the title Update dependency @auth/core to ^0.7.0 Update dependency @auth/core to ^0.8.0 Jun 1, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.8.0 Update dependency @auth/core to ^0.9.0 Jun 27, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.9.0 Update dependency @auth/core to ^0.10.0 Jul 18, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.10.0 Update dependency @auth/core to ^0.11.0 Aug 11, 2023
@renovate renovate bot changed the title Update dependency @auth/core to ^0.21.0 Update dependency @auth/core to ^0.22.0 Jan 20, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.22.0 Update dependency @auth/core to ^0.23.0 Jan 25, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.23.0 Update dependency @auth/core to ^0.24.0 Jan 27, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.24.0 Update dependency @auth/core to ^0.25.0 Feb 1, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.25.0 Update dependency @auth/core to ^0.26.0 Feb 6, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.26.0 Update dependency @auth/core to ^0.27.0 Feb 14, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.27.0 Update dependency @auth/core to ^0.28.0 Mar 2, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.28.0 Update dependency @auth/core to ^0.29.0 Apr 8, 2024
@renovate renovate bot changed the title Update dependency @auth/core to ^0.29.0 Update dependency @auth/core to ^0.30.0 Apr 18, 2024
@renovate renovate bot force-pushed the renovate/auth-core-0.x branch from f37bd43 to bd365b5 Compare May 11, 2024 16:47
@renovate renovate bot changed the title Update dependency @auth/core to ^0.30.0 Update dependency @auth/core to ^0.31.0 May 11, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants