Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): bump webauthn4jVersion from 0.25.1.RELEASE to 0.27.0.RELEASE #1549

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Oct 2, 2024

Bumps webauthn4jVersion from 0.25.1.RELEASE to 0.27.0.RELEASE.
Updates com.webauthn4j:webauthn4j-util from 0.25.1.RELEASE to 0.27.0.RELEASE

Release notes

Sourced from com.webauthn4j:webauthn4j-util's releases.

0.27.0.RELEASE

⭐ Enhancements

  • New feature: Async support(experimental) #920
  • Add PublicKeyCredentialRequestOptions.hints #984
  • Add tokenBindingId less constructors to ServerProperty #974

📦 Dependency Upgrades

  • Bump jacksonVersion from 2.17.2 to 2.18.0 #992

  • Bump ch.qos.logback:logback-classic from 1.5.7 to 1.5.8 #977

  • Bump org.jetbrains:annotations from 24.1.0 to 25.0.0 #991

  • Bump mockitoVersion from 5.13.0 to 5.14.1 #994

  • Update Spring Boot BOM to 3.3.4 #986

🛠️ Build/Test

  • Remove spring-core dependency from webauthn4j-test and test code #985

📝 Documentation

  • Update sample code in README #975

0.26.0.RELEASE

⚠️ Breaking Changes

  • Change the default serialization method of byte arrays from Base64 to Base64Url #967

⭐ Enhancements

  • Follow up RegistrationResponseJSON and AuthenticationResponseJSON support #969
  • Add RegistrationResponseJSON and AuthenticationResponseJSON support #964
  • Add PublicKeyCredentialHints #956
  • Follow up JDK8 drop #953

📦 Dependency Upgrades

  • Bump mockitoVersion from 5.12.0 to 5.13.0 #965
  • Bump ch.qos.logback:logback-classic from 1.5.6 to 1.5.7 #959
  • Bump org.apache.kerby:kerby-asn1 from 2.0.3 to 2.1.0 #957
  • Bump org.slf4j:slf4j-api from 2.0.15 to 2.0.16 #950
  • Bump org.slf4j:slf4j-api from 2.0.13 to 2.0.15 #948
Commits
  • 2d51888 Release 0.27.0.RELEASE
  • 3130948 Merge pull request #994 from webauthn4j/dependabot/gradle/mockitoVersion-5.14.1
  • e036ddc Merge pull request #992 from webauthn4j/dependabot/gradle/jacksonVersion-2.18.0
  • 3424a68 Bump mockitoVersion from 5.13.0 to 5.14.1
  • 87f0b18 Bump jacksonVersion from 2.17.2 to 2.18.0
  • 8c33d21 Merge pull request #991 from webauthn4j/dependabot/gradle/org.jetbrains-annot...
  • 1995366 Merge pull request #920 from webauthn4j/reactive-support
  • fc90a33 Remove spring-core test dependnecy
  • 79f1315 Merge remote-tracking branch 'origin/master' into reactive-support
  • b6699b5 Add note of module status
  • Additional commits viewable in compare view

Updates com.webauthn4j:webauthn4j-core from 0.25.1.RELEASE to 0.27.0.RELEASE

Release notes

Sourced from com.webauthn4j:webauthn4j-core's releases.

0.27.0.RELEASE

⭐ Enhancements

  • New feature: Async support(experimental) #920
  • Add PublicKeyCredentialRequestOptions.hints #984
  • Add tokenBindingId less constructors to ServerProperty #974

📦 Dependency Upgrades

  • Bump jacksonVersion from 2.17.2 to 2.18.0 #992

  • Bump ch.qos.logback:logback-classic from 1.5.7 to 1.5.8 #977

  • Bump org.jetbrains:annotations from 24.1.0 to 25.0.0 #991

  • Bump mockitoVersion from 5.13.0 to 5.14.1 #994

  • Update Spring Boot BOM to 3.3.4 #986

🛠️ Build/Test

  • Remove spring-core dependency from webauthn4j-test and test code #985

📝 Documentation

  • Update sample code in README #975

0.26.0.RELEASE

⚠️ Breaking Changes

  • Change the default serialization method of byte arrays from Base64 to Base64Url #967

⭐ Enhancements

  • Follow up RegistrationResponseJSON and AuthenticationResponseJSON support #969
  • Add RegistrationResponseJSON and AuthenticationResponseJSON support #964
  • Add PublicKeyCredentialHints #956
  • Follow up JDK8 drop #953

📦 Dependency Upgrades

  • Bump mockitoVersion from 5.12.0 to 5.13.0 #965
  • Bump ch.qos.logback:logback-classic from 1.5.6 to 1.5.7 #959
  • Bump org.apache.kerby:kerby-asn1 from 2.0.3 to 2.1.0 #957
  • Bump org.slf4j:slf4j-api from 2.0.15 to 2.0.16 #950
  • Bump org.slf4j:slf4j-api from 2.0.13 to 2.0.15 #948
Commits
  • 2d51888 Release 0.27.0.RELEASE
  • 3130948 Merge pull request #994 from webauthn4j/dependabot/gradle/mockitoVersion-5.14.1
  • e036ddc Merge pull request #992 from webauthn4j/dependabot/gradle/jacksonVersion-2.18.0
  • 3424a68 Bump mockitoVersion from 5.13.0 to 5.14.1
  • 87f0b18 Bump jacksonVersion from 2.17.2 to 2.18.0
  • 8c33d21 Merge pull request #991 from webauthn4j/dependabot/gradle/org.jetbrains-annot...
  • 1995366 Merge pull request #920 from webauthn4j/reactive-support
  • fc90a33 Remove spring-core test dependnecy
  • 79f1315 Merge remote-tracking branch 'origin/master' into reactive-support
  • b6699b5 Add note of module status
  • Additional commits viewable in compare view

Updates com.webauthn4j:webauthn4j-metadata from 0.25.1.RELEASE to 0.27.0.RELEASE

Release notes

Sourced from com.webauthn4j:webauthn4j-metadata's releases.

0.27.0.RELEASE

⭐ Enhancements

  • New feature: Async support(experimental) #920
  • Add PublicKeyCredentialRequestOptions.hints #984
  • Add tokenBindingId less constructors to ServerProperty #974

📦 Dependency Upgrades

  • Bump jacksonVersion from 2.17.2 to 2.18.0 #992

  • Bump ch.qos.logback:logback-classic from 1.5.7 to 1.5.8 #977

  • Bump org.jetbrains:annotations from 24.1.0 to 25.0.0 #991

  • Bump mockitoVersion from 5.13.0 to 5.14.1 #994

  • Update Spring Boot BOM to 3.3.4 #986

🛠️ Build/Test

  • Remove spring-core dependency from webauthn4j-test and test code #985

📝 Documentation

  • Update sample code in README #975

0.26.0.RELEASE

⚠️ Breaking Changes

  • Change the default serialization method of byte arrays from Base64 to Base64Url #967

⭐ Enhancements

  • Follow up RegistrationResponseJSON and AuthenticationResponseJSON support #969
  • Add RegistrationResponseJSON and AuthenticationResponseJSON support #964
  • Add PublicKeyCredentialHints #956
  • Follow up JDK8 drop #953

📦 Dependency Upgrades

  • Bump mockitoVersion from 5.12.0 to 5.13.0 #965
  • Bump ch.qos.logback:logback-classic from 1.5.6 to 1.5.7 #959
  • Bump org.apache.kerby:kerby-asn1 from 2.0.3 to 2.1.0 #957
  • Bump org.slf4j:slf4j-api from 2.0.15 to 2.0.16 #950
  • Bump org.slf4j:slf4j-api from 2.0.13 to 2.0.15 #948
Commits
  • 2d51888 Release 0.27.0.RELEASE
  • 3130948 Merge pull request #994 from webauthn4j/dependabot/gradle/mockitoVersion-5.14.1
  • e036ddc Merge pull request #992 from webauthn4j/dependabot/gradle/jacksonVersion-2.18.0
  • 3424a68 Bump mockitoVersion from 5.13.0 to 5.14.1
  • 87f0b18 Bump jacksonVersion from 2.17.2 to 2.18.0
  • 8c33d21 Merge pull request #991 from webauthn4j/dependabot/gradle/org.jetbrains-annot...
  • 1995366 Merge pull request #920 from webauthn4j/reactive-support
  • fc90a33 Remove spring-core test dependnecy
  • 79f1315 Merge remote-tracking branch 'origin/master' into reactive-support
  • b6699b5 Add note of module status
  • Additional commits viewable in compare view

Updates com.webauthn4j:webauthn4j-test from 0.25.1.RELEASE to 0.27.0.RELEASE

Release notes

Sourced from com.webauthn4j:webauthn4j-test's releases.

0.27.0.RELEASE

⭐ Enhancements

  • New feature: Async support(experimental) #920
  • Add PublicKeyCredentialRequestOptions.hints #984
  • Add tokenBindingId less constructors to ServerProperty #974

📦 Dependency Upgrades

  • Bump jacksonVersion from 2.17.2 to 2.18.0 #992

  • Bump ch.qos.logback:logback-classic from 1.5.7 to 1.5.8 #977

  • Bump org.jetbrains:annotations from 24.1.0 to 25.0.0 #991

  • Bump mockitoVersion from 5.13.0 to 5.14.1 #994

  • Update Spring Boot BOM to 3.3.4 #986

🛠️ Build/Test

  • Remove spring-core dependency from webauthn4j-test and test code #985

📝 Documentation

  • Update sample code in README #975

0.26.0.RELEASE

⚠️ Breaking Changes

  • Change the default serialization method of byte arrays from Base64 to Base64Url #967

⭐ Enhancements

  • Follow up RegistrationResponseJSON and AuthenticationResponseJSON support #969
  • Add RegistrationResponseJSON and AuthenticationResponseJSON support #964
  • Add PublicKeyCredentialHints #956
  • Follow up JDK8 drop #953

📦 Dependency Upgrades

  • Bump mockitoVersion from 5.12.0 to 5.13.0 #965
  • Bump ch.qos.logback:logback-classic from 1.5.6 to 1.5.7 #959
  • Bump org.apache.kerby:kerby-asn1 from 2.0.3 to 2.1.0 #957
  • Bump org.slf4j:slf4j-api from 2.0.15 to 2.0.16 #950
  • Bump org.slf4j:slf4j-api from 2.0.13 to 2.0.15 #948
Commits
  • 2d51888 Release 0.27.0.RELEASE
  • 3130948 Merge pull request #994 from webauthn4j/dependabot/gradle/mockitoVersion-5.14.1
  • e036ddc Merge pull request #992 from webauthn4j/dependabot/gradle/jacksonVersion-2.18.0
  • 3424a68 Bump mockitoVersion from 5.13.0 to 5.14.1
  • 87f0b18 Bump jacksonVersion from 2.17.2 to 2.18.0
  • 8c33d21 Merge pull request #991 from webauthn4j/dependabot/gradle/org.jetbrains-annot...
  • 1995366 Merge pull request #920 from webauthn4j/reactive-support
  • fc90a33 Remove spring-core test dependnecy
  • 79f1315 Merge remote-tracking branch 'origin/master' into reactive-support
  • b6699b5 Add note of module status
  • Additional commits viewable in compare view

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps `webauthn4jVersion` from 0.25.1.RELEASE to 0.27.0.RELEASE.

Updates `com.webauthn4j:webauthn4j-util` from 0.25.1.RELEASE to 0.27.0.RELEASE
- [Release notes](https://github.com/webauthn4j/webauthn4j/releases)
- [Changelog](https://github.com/webauthn4j/webauthn4j/blob/master/github-release-notes-generator.yml)
- [Commits](webauthn4j/webauthn4j@0.25.1.RELEASE...0.27.0.RELEASE)

Updates `com.webauthn4j:webauthn4j-core` from 0.25.1.RELEASE to 0.27.0.RELEASE
- [Release notes](https://github.com/webauthn4j/webauthn4j/releases)
- [Changelog](https://github.com/webauthn4j/webauthn4j/blob/master/github-release-notes-generator.yml)
- [Commits](webauthn4j/webauthn4j@0.25.1.RELEASE...0.27.0.RELEASE)

Updates `com.webauthn4j:webauthn4j-metadata` from 0.25.1.RELEASE to 0.27.0.RELEASE
- [Release notes](https://github.com/webauthn4j/webauthn4j/releases)
- [Changelog](https://github.com/webauthn4j/webauthn4j/blob/master/github-release-notes-generator.yml)
- [Commits](webauthn4j/webauthn4j@0.25.1.RELEASE...0.27.0.RELEASE)

Updates `com.webauthn4j:webauthn4j-test` from 0.25.1.RELEASE to 0.27.0.RELEASE
- [Release notes](https://github.com/webauthn4j/webauthn4j/releases)
- [Changelog](https://github.com/webauthn4j/webauthn4j/blob/master/github-release-notes-generator.yml)
- [Commits](webauthn4j/webauthn4j@0.25.1.RELEASE...0.27.0.RELEASE)

---
updated-dependencies:
- dependency-name: com.webauthn4j:webauthn4j-util
  dependency-type: direct:production
  update-type: version-update:semver-minor
- dependency-name: com.webauthn4j:webauthn4j-core
  dependency-type: direct:production
  update-type: version-update:semver-minor
- dependency-name: com.webauthn4j:webauthn4j-metadata
  dependency-type: direct:production
  update-type: version-update:semver-minor
- dependency-name: com.webauthn4j:webauthn4j-test
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Oct 2, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Development

Successfully merging this pull request may close these issues.

0 participants