web5-js icon indicating copy to clipboard operation
web5-js copied to clipboard

Version Packages

Open github-actions[bot] opened this issue 2 months ago • 2 comments

This PR was opened by the Changesets release GitHub action. When you're ready to do a release, you can merge this and the packages will be published to npm automatically. If you're not ready to do a release yet, that's fine, whenever you add more changesets to main, this PR will be updated.

Releases

@web5/[email protected]

Patch Changes

  • #500 41ac378 Thanks @LiranCohen! - Upgrade DWN SDK with newest features

    • remove Permissions interface and replace permissions with a first-class protocol representing it
    • adding RecordsTags functionality

@web5/[email protected]

Patch Changes

@web5/[email protected]

Patch Changes

  • #500 41ac378 Thanks @LiranCohen! - Upgrade DWN SDK with newest features

    • remove Permissions interface and replace permissions with a first-class protocol representing it
    • adding RecordsTags functionality
  • Updated dependencies [41ac378]:

@web5/[email protected]

Patch Changes

  • #500 41ac378 Thanks @LiranCohen! - Upgrade DWN SDK with newest features

    • remove Permissions interface and replace permissions with a first-class protocol representing it
    • adding RecordsTags functionality
  • Updated dependencies [41ac378]:

@web5/[email protected]

Patch Changes

  • #500 41ac378 Thanks @LiranCohen! - Upgrade DWN SDK with newest features

    • remove Permissions interface and replace permissions with a first-class protocol representing it
    • adding RecordsTags functionality
  • Updated dependencies [41ac378]:

github-actions[bot] avatar Apr 26 '24 20:04 github-actions[bot]

TBDocs Report

🛑 Errors: 0 ⚠️ Warnings: 7

@web5/api

  • Project entry file: packages/api/src/index.ts
📄 File: ./packages/api/src/record.ts
⚠️ extractor:typedoc:missing-docs: Record.tags (GetSignature) does not have any documentation.

@web5/crypto

  • Project entry file: packages/crypto/src/index.ts

@web5/crypto-aws-kms

  • Project entry file: packages/crypto-aws-kms/src/index.ts
📄 File: ./packages/crypto-aws-kms/src/ecdsa.ts
⚠️ extractor:typedoc:missing-docs: EcdsaAlgorithm (Class) does not have any documentation.
📄 File: ./packages/crypto-aws-kms/src/key-manager.ts
⚠️ extractor:typedoc:missing-docs: AwsKeyManager (Class) does not have any documentation.
📄 File: ./packages/crypto-aws-kms/src/utils.ts
⚠️ extractor:typedoc:missing-docs: getKeySpec (CallSignature) does not have any documentation.
🔀 Misc.
⚠️ extractor:typedoc:invalid-link: Failed to resolve link to "@web5/crypto#Secp256k1.adjustSignatureToLowS | here" in comment for EcdsaAlgorithm.sign. You may have wanted "@web5/crypto!Secp256k1.adjustSignatureToLowS | here"

@web5/dids

  • Project entry file: packages/dids/src/index.ts

@web5/credentials

  • Project entry file: packages/credentials/src/index.ts
📄 File: ./packages/credentials/src/verifiable-credential.ts
⚠️ extractor:typedoc:missing-docs: CredentialSchema.__type.id (Property) does not have any documentation.
⚠️ extractor:typedoc:missing-docs: CredentialSchema.__type.type (Property) does not have any documentation.

TBDocs Report Updated at 2024-04-29T19:19:17Z a39b1eb

github-actions[bot] avatar Apr 26 '24 20:04 github-actions[bot]

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 90.56%. Comparing base (41ac378) to head (824d145).

Additional details and impacted files
@@           Coverage Diff           @@
##             main     #501   +/-   ##
=======================================
  Coverage   90.56%   90.56%           
=======================================
  Files         112      112           
  Lines       29106    29106           
  Branches     2084     2084           
=======================================
  Hits        26359    26359           
  Misses       2712     2712           
  Partials       35       35           
Components Coverage Δ
agent 78.83% <ø> (ø)
api 97.91% <ø> (ø)
common 98.68% <ø> (ø)
credentials 95.21% <ø> (ø)
crypto 93.81% <ø> (ø)
dids 97.65% <ø> (ø)
identity-agent 96.70% <ø> (ø)
crypto-aws-kms 100.00% <ø> (ø)
proxy-agent 96.70% <ø> (ø)
user-agent 96.70% <ø> (ø)

codecov-commenter avatar Apr 26 '24 21:04 codecov-commenter