Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update all non-major dependencies #311

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented May 6, 2024

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@noble/ciphers (source) ^0.5.0 -> ^0.6.0 age adoption passing confidence
@noble/curves (source) 1.4.0 -> 1.6.0 age adoption passing confidence
@noble/hashes (source) 1.4.0 -> 1.5.0 age adoption passing confidence
@scure/base (source) 1.1.6 -> 1.1.9 age adoption passing confidence

Release Notes

paulmillr/noble-ciphers (@​noble/ciphers)

v0.6.0

Compare Source

  • Implement AESKW, AESKWP from RFC 3394 / RFC 5649
  • Add support for unaligned byte arrays
  • Improve typescript compatibility with different module resolutions

Full Changelog: paulmillr/noble-ciphers@0.5.3...0.6.0

v0.5.3

Compare Source

  • arx: Remove hard-dependency on TextEncoder
  • arx: Export sigma variable for hsalsa
  • Include default value for AAD argument in webcrypto aes-gcm algorithm

New Contributors

Full Changelog: paulmillr/noble-ciphers@0.5.2...0.5.3

paulmillr/noble-curves (@​noble/curves)

v1.6.0

Compare Source

What's Changed

  • weierstrass, edwards: add multi-scalar-multiplication using Pippenger algorithm
  • DER encoding: improve edge cases. Fixes p521 signatures
  • hash-to-curve: add more type checks
  • Export abstract/tower for pairing-friendly curves
  • Add support for node.js v14
  • Upgrade hashes to v1.5.0

Full Changelog: paulmillr/noble-curves@1.5.0...1.6.0

v1.5.0

Compare Source

  • Implement bn254 (aka alt_bn128) pairings, compatible with EVM and ZEC
    • Point serialization is not implemented (but can be added in user-space), because there is no standard way of doing it. Check out README
  • Refactor range checks for private keys and signatures, simplify them
  • Add memoization for toAffine and assertValidity, to speed-up BLS
  • Make all points immutable and frozen to improve security

Full Changelog: paulmillr/noble-curves@1.4.2...1.5.0

v1.4.2

Compare Source

  • Typescript build: revert target from ES2022 to ES2020 due to compat issues

Full Changelog: paulmillr/noble-curves@1.4.1...1.4.2

v1.4.1

Compare Source

  • bls12-381: Add mapToCurve; fix typescript types
  • ed25519, utils: Improve tree-shaking
  • Typescript build: emit separate type declarations for ESM, to improve compatibility
  • Typescript build: change target from ES2020 to ES2022

New Contributors

Full Changelog: paulmillr/noble-curves@1.4.0...1.4.1

paulmillr/noble-hashes (@​noble/hashes)

v1.5.0

Compare Source

  • Scrypt: relax params check to allow r: 1, p: 8
  • Export additional typescript types
  • Add support for node.js v14.21.3 in addition to v16+
  • Export sha224, sha384, sha512_224, sha512_256 in single-file build

New Contributors

Full Changelog: paulmillr/noble-hashes@1.4.0...1.5.0

paulmillr/scure-base (@​scure/base)

v1.1.9

Compare Source

  • Add Bech32.encodeFromBytes
  • Fix typeof Bech32.encode

Full Changelog: paulmillr/scure-base@1.1.8...1.1.9

v1.1.8

Compare Source

What's Changed

  • Add Bech32 interface. Use explicit types for jsr
  • Improve esm / typescript compatibility

New Contributors

Full Changelog: paulmillr/scure-base@1.1.7...1.1.8

v1.1.7

Compare Source

What's Changed

New Contributors

Full Changelog: paulmillr/scure-base@1.1.6...1.1.7


Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot added the maintenance label May 6, 2024
Copy link
Contributor Author

renovate bot commented May 6, 2024

Branch automerge failure

This PR was configured for branch automerge. However, this is not possible, so it has been raised as a PR instead.


  • Branch has one or more failed status checks

@renovate renovate bot force-pushed the renovate/all-minor-patch branch from 157852b to 1057a66 Compare June 13, 2024 23:19
@renovate renovate bot changed the title fix(deps): update dependency @noble/ciphers to v0.5.3 fix(deps): update all non-major dependencies Jun 13, 2024
@renovate renovate bot force-pushed the renovate/all-minor-patch branch from 1057a66 to 0f97be1 Compare July 1, 2024 17:19
@renovate renovate bot force-pushed the renovate/all-minor-patch branch 3 times, most recently from 324aa1b to b8aa277 Compare August 7, 2024 22:35
@renovate renovate bot force-pushed the renovate/all-minor-patch branch 3 times, most recently from d69fdd3 to e145a1b Compare September 4, 2024 02:04
@renovate renovate bot force-pushed the renovate/all-minor-patch branch from c7b01d1 to 16370e1 Compare October 9, 2024 11:16
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants