td-algorithmic-trading-in-angular
td-algorithmic-trading-in-angular copied to clipboard
Bump jsonwebtoken and twilio
Bumps jsonwebtoken to 9.0.1 and updates ancestor dependency twilio. These dependencies need to be updated together.
Updates jsonwebtoken from 8.5.1 to 9.0.1
Changelog
Sourced from jsonwebtoken's changelog.
9.0.1 - 2023-07-05
- fix(stubs): allow decode method to be stubbed
9.0.0 - 2022-12-21
Breaking changes: See Migration from v8 to v9
Breaking changes
- Removed support for Node versions 11 and below.
- The verify() function no longer accepts unsigned tokens by default. ([834503079514b72264fd13023a3b8d648afd6a16]https://github.com/auth0/node-jsonwebtoken/commit/834503079514b72264fd13023a3b8d648afd6a16)
- RSA key size must be 2048 bits or greater. ([ecdf6cc6073ea13a7e71df5fad043550f08d0fa6]https://github.com/auth0/node-jsonwebtoken/commit/ecdf6cc6073ea13a7e71df5fad043550f08d0fa6)
- Key types must be valid for the signing / verification algorithm
Security fixes
- security: fixes
Arbitrary File Write via verify function- CVE-2022-23529- security: fixes
Insecure default algorithm in jwt.verify() could lead to signature validation bypass- CVE-2022-23540- security: fixes
Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC- CVE-2022-23541- security: fixes
Unrestricted key type could lead to legacy keys usage- CVE-2022-23539
Commits
84539b2Updating package version to 9.0.1 (#920)a99fd4bfix(stubs): allow decode method to be stubbed (#876)e1fa9dcMerge pull request from GHSA-8cf7-32gw-wr335eaedbfchore(ci): remove github test actions job (#861)cd4163echore(ci): configure Github Actions jobs for Tests & Security Scanning (#856)ecdf6ccfix!: Prevent accidental use of insecure key sizes & misconfiguration of secr...8345030fix(sign&verify)!: Remove defaultnonesupport fromsignandverifymet...7e6a86bUpload OpsLevel YAML (#849)74d5719docs: update references vercel/ms references (#770)d71e383docs: document "invalid token" error- Additional commits viewable in compare view
Maintainer changes
This version was pushed to npm by jake.lacey, a new releaser for jsonwebtoken since your current version.
Updates twilio from 3.67.0 to 4.16.0
Release notes
Sourced from twilio's releases.
4.16.0
Release Notes
Api
- Add new property
RiskCheckfor SMS pumping protection feature only (public beta to be available soon): Include this parameter with a value ofdisableto skip any kind of risk check on the respective message requestFlex
- Changing
sid<UO>path param tosid<UT>in interaction channel participant update endpoint (breaking change)Messaging
- Add Channel Sender api
- Fixing country code docs and removing Zipwhip references
Numbers
- Request status changed in numbers/v2/BulkHostedNumberOrders (breaking change)
- Add bulk hosting orders API under version `/v2
4.15.0
Release Notes
Library - Fix
- [PR #952](twilio/twilio-node#952): fix unhandledRejection. Thanks to
@sbansla!Insights
- Normalize annotations parameters in list summary api to be prefixed
Numbers
- Change Bulk_hosted_sid from BHR to BH prefix in HNO and dependent under version
/v2API's. (breaking change)- Added parameter target_account_sid to portability and account_sid to response body
Verify
- Remove beta feature flag to list attempts API.
- Remove beta feature flag to verifications summary attempts API.
4.14.1
Release Notes
Api
- Added
voice-intelligence,voice-intelligence-transcriptionandvoice-intelligence-operatorstousage_recordAPI.- Added
tts-googletousage_recordAPI.Lookups
- Add new
disposable_phone_number_riskpackage to the lookup response
... (truncated)
Changelog
Sourced from twilio's changelog.
[2023-08-24] Version 4.16.0
Api
- Add new property
RiskCheckfor SMS pumping protection feature only (public beta to be available soon): Include this parameter with a value ofdisableto skip any kind of risk check on the respective message requestFlex
- Changing
sid<UO>path param tosid<UT>in interaction channel participant update endpoint (breaking change)Messaging
- Add Channel Sender api
- Fixing country code docs and removing Zipwhip references
Numbers
- Request status changed in numbers/v2/BulkHostedNumberOrders (breaking change)
- Add bulk hosting orders API under version `/v2
[2023-08-10] Version 4.15.0
Library - Fix
- [PR #952](twilio/twilio-node#952): fix unhandledRejection. Thanks to
@sbansla!Insights
- Normalize annotations parameters in list summary api to be prefixed
Numbers
- Change Bulk_hosted_sid from BHR to BH prefix in HNO and dependent under version
/v2API's. (breaking change)- Added parameter target_account_sid to portability and account_sid to response body
Verify
- Remove beta feature flag to list attempts API.
- Remove beta feature flag to verifications summary attempts API.
[2023-07-27] Version 4.14.1
Api
- Added
voice-intelligence,voice-intelligence-transcriptionandvoice-intelligence-operatorstousage_recordAPI.- Added
tts-googletousage_recordAPI.Lookups
- Add new
disposable_phone_number_riskpackage to the lookup responseVerify
- Documentation of list attempts API was improved by correcting
date_created_afteranddate_created_beforeexpected date format.- Documentation was improved by correcting
date_created_afteranddate_created_beforeexpected date format parameter on attempts summary API.- Documentation was improved by adding
Twiml
- Added support for he-il inside of ssm_lang.json that was missing
... (truncated)
Upgrade guide
Sourced from twilio's upgrade guide.
Upgrade Guide
All
MAJORversion bumps will have upgrade notes posted here.[2023-01-25] 3.x.x to 4.x.x
- Supported Node.js versions updated
- Lazy loading enabled by default (#752)
- Required Twilio modules now lazy load by default
- See the README for how to disable lazy loading
- Type changes from
objecttoRecord(#873)
- Certain response properties now use the
Recordtype withstringkeys- Including the
subresourceUrisproperty for v2010 APIs and thelinksproperties for non-v2010 APIs- Access Tokens
- Creating an AccessToken requires an
identityin the options (#875)ConversationsGranthas been deprecated in favor ofVoiceGrant(#783)IpMessagingGranthas been removed (#784)- TwiML function deprecations (#788)
<Refer>
Refer.referSip()replaced byRefer.sip()<Say>
Say.ssmlBreak()andSay.break_()replaced bySay.break()
Say.ssmlEmphasis()replaced bySay.emphasis()
Say.ssmlLang()replaced bySay.lang()
Say.ssmlP()replaced bySay.p()
Say.ssmlPhoneme()replaced bySay.phoneme()
Say.ssmlProsody()replaced bySay.prosody()
Say.ssmlS()replaced bySay.s()
Say.ssmlSayAs()replaced bySay.sayAs()
Say.ssmlSub()replaced bySay.sub()
Say.ssmlW()replaced bySay.w()Old:
const response = new VoiceResponse(); const say = response.say("Hello"); say.ssmlEmphasis("you");New:
const response = new VoiceResponse(); const say = response.say("Hello");
... (truncated)
Commits
7203ad0Release 4.16.0b4e6952[Librarian] Regenerated @ 38fb28edc02f73b8635b45a5612c5ae33eab39fe70bc328Release 4.15.04d00b7c[Librarian] Regenerated @ 1e94599903f1dbac80d3040ebbdba7d3f7fb074db7c5598fix: fix unhandledRejection (#952)73dddddRelease 4.14.154a1699[Librarian] Regenerated @ 07a9a183b1077d5a881e6cd53ef76b0d75ccc6b09cb46f0Release 4.14.0e3d6e80[Librarian] Regenerated @ 5627c63bd23f159fdbe112bf727f87b79c3d4f747519b2ffix: bump dayjs version (fixes #934) (#945)- Additional commits viewable in compare view
Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebasewill rebase this PR@dependabot recreatewill recreate this PR, overwriting any edits that have been made to it@dependabot mergewill merge this PR after your CI passes on it@dependabot squash and mergewill squash and merge this PR after your CI passes on it@dependabot cancel mergewill cancel a previously requested merge and block automerging@dependabot reopenwill reopen this PR if it is closed@dependabot closewill close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot show <dependency name> ignore conditionswill show all of the ignore conditions of the specified dependency@dependabot ignore this major versionwill close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor versionwill close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependencywill close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the Security Alerts page.