nuget: bump Microsoft.IdentityModel.JsonWebTokens from 8.0.1 to 8.1.0 #7

Open
dependabot[bot] wants to merge 1 commit from dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0 into master
dependabot[bot] commented 2024-10-01 19:24:21 +00:00 (Migrated from github.com)

Bumps Microsoft.IdentityModel.JsonWebTokens from 8.0.1 to 8.1.0.

Release notes

Sourced from Microsoft.IdentityModel.JsonWebTokens's releases.

8.1.0

Performance improvements

  • Improves performance during issuer validation by replacing string comparison with span comparison. See PR #2826.

New features

  • Add optional check to prevent using keys that are shared across multiple clouds. See issue #2832 for details.

Bug fixes

  • JsonWebTokenHandler would only return unwrapped keys if there was no errors. This change is to align with the behavior in JwtSecurityTokenHandler, that is it returns the keys that were able to be unwrapped, and only throw if no keys were able to be unwrapped. See issue #2695 for details.

Fundamentals

  • Fix flaky tests. See #2793 for details.
  • Update XUnit versoin and fix test warnings due to new XUnit analyzers. See PR #2796 for details.
  • Onhboard to code coverage in ADO. See PR #2798.
  • Use IsTargetFrameworkCompatible(*) so AOT is forward-compatible with .NET 9 and beyond. See PR #2790 for details.
  • Fix a merge conflict impacting dev. See PR #2819.
  • Defining the following attribute in multiple assemblies (.Tokens, .Logging) causes an internal error. [DynamicallyAccessedMembers(DynamicallyAccessedMemberTypes.PublicConstructors)]. See PR #2820.
  • Remove perl dependency. See PR #2830.

Work related to redesign of IdentityModel's token validation logic #2711

What's Changed

... (truncated)

Changelog

Sourced from Microsoft.IdentityModel.JsonWebTokens's changelog.

8.1.0

Performance improvements

  • Improves performance during issuer validation by replacing string comparison with span comparison. See PR #2826.

New features

  • Add optional check to prevent using keys that are shared across multiple clouds. See issue #2832 for details.

Bug fixes

  • JsonWebTokenHandler would only return unwrapped keys if there was no errors. This change is to align with the behavior in JwtSecurityTokenHandler, that is it returns the keys that were able to be unwrapped, and only throw if no keys were able to be unwrapped. See issue #2695 for details.

Fundamentals

  • Fix flaky tests. See #2793 for details.
  • Update XUnit versoin and fix test warnings due to new XUnit analyzers. See PR #2796 for details.
  • Onhboard to code coverage in ADO. See PR #2798.
  • Use IsTargetFrameworkCompatible(*) so AOT is forward-compatible with .NET 9 and beyond. See PR #2790 for details.
  • Fix a merge conflict impacting dev. See PR #2819.
  • Defining the following attribute in multiple assemblies (.Tokens, .Logging) causes an internal error. [DynamicallyAccessedMembers(DynamicallyAccessedMemberTypes.PublicConstructors)]. See PR #2820.
  • Remove perl dependency. See PR #2830.

Work related to redesign of IdentityModel's token validation logic #2711

8.0.2

Security fundamentals

  • Add BannedApiAnalyzers to prevent use of ClaimsIdentity constructors. See PR #2778 for details.

Bug fixes

  • IdentityModel now allows the JWT payload to be an empty string. See issue #2656 for details.
  • Cache UseRfcDefinitionOfEpkAndKid switch. See PR #2747 for details.
  • Method was named DoNotFailOnMissingTid in 7x and DontFailOnMissingTid in 8x, adding the method for back compat. See issue #2750 for details.
  • Metadata is now updated on a background thread. See #2780 for details.
  • JsonWebKeySet stores the original string it was created with. See PR #2755 for details.
  • Restore AOT compatibility. See #2711.
  • Fix OpenIdConnect parsing bug. See #2772 for details.
  • Remove the lock on creating a SignatureProvider. See #2788 for details.

Fundamentals

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
Bumps [Microsoft.IdentityModel.JsonWebTokens](https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet) from 8.0.1 to 8.1.0. <details> <summary>Release notes</summary> <p><em>Sourced from <a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/releases">Microsoft.IdentityModel.JsonWebTokens's releases</a>.</em></p> <blockquote> <h1>8.1.0</h1> <h3>Performance improvements</h3> <ul> <li>Improves performance during issuer validation by replacing string comparison with span comparison. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2826">#2826</a>.</li> </ul> <h3>New features</h3> <ul> <li>Add optional check to prevent using keys that are shared across multiple clouds. See issue <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2832">#2832</a> for details.</li> </ul> <h3>Bug fixes</h3> <ul> <li>JsonWebTokenHandler would only return unwrapped keys if there was no errors. This change is to align with the behavior in JwtSecurityTokenHandler, that is it returns the keys that were able to be unwrapped, and only throw if no keys were able to be unwrapped. See issue <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2695">#2695</a> for details.</li> </ul> <h3>Fundamentals</h3> <ul> <li>Fix flaky tests. See <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2793">#2793</a> for details.</li> <li>Update XUnit versoin and fix test warnings due to new XUnit analyzers. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2796">#2796</a> for details.</li> <li>Onhboard to code coverage in ADO. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2798">#2798</a>.</li> <li>Use <code>IsTargetFrameworkCompatible(*)</code> so AOT is forward-compatible with .NET 9 and beyond. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2790">#2790</a> for details.</li> <li>Fix a merge conflict impacting dev. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2819">#2819</a>.</li> <li>Defining the following attribute in multiple assemblies (.Tokens, .Logging) causes an internal error. [DynamicallyAccessedMembers(DynamicallyAccessedMemberTypes.PublicConstructors)]. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2820">#2820</a>.</li> <li>Remove perl dependency. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2830">#2830</a>.</li> </ul> <h3>Work related to redesign of IdentityModel's token validation logic <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2711">#2711</a></h3> <ul> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2794">#2794</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2800">#2800</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2810">#2810</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2811">#2811</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2816">#2816</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2822">#2822</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2815">#2815</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2818">#2818</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2813">#2813</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2827">#2827</a></li> </ul> <h2>What's Changed</h2> <ul> <li>changelog 8.0.2 by <a href="https://github.com/jennyf19"><code>@​jennyf19</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2792">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2792</a></li> <li>Update version.props to 8.0.2 by <a href="https://github.com/jennyf19"><code>@​jennyf19</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2791">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2791</a></li> <li>Fix Async Issue in Extensibility Tests by <a href="https://github.com/FuPingFranco"><code>@​FuPingFranco</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2795">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2795</a></li> <li>Update xUnit version and fix test warnings by <a href="https://github.com/pmaytak"><code>@​pmaytak</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2796">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2796</a></li> <li>ValidateTokenAsync - New Path: Refactor result types by <a href="https://github.com/iNinja"><code>@​iNinja</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2794">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2794</a></li> <li>Onboard to code coverage in ADO by <a href="https://github.com/keegan-caruso"><code>@​keegan-caruso</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2798">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2798</a></li> <li>Exception refinement: Adding additional information by <a href="https://github.com/iNinja"><code>@​iNinja</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2800">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2800</a></li> <li>Add initial regression tests for the new validation path by <a href="https://github.com/iNinja"><code>@​iNinja</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2810">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2810</a></li> <li>Use IsTargetFrameworkCompatible() by <a href="https://github.com/martincostello"><code>@​martincostello</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2790">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2790</a></li> <li>Regression tests: Added inner exception detail and invalid signature failure due to invalid algorithm used by <a href="https://github.com/iNinja"><code>@​iNinja</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2811">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2811</a></li> <li>Return unwrapped keys if able by <a href="https://github.com/keegan-caruso"><code>@​keegan-caruso</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2812">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2812</a></li> <li>New token validation path: Renamed result types by <a href="https://github.com/iNinja"><code>@​iNinja</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2816">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2816</a></li> <li>Fix merge conflict by <a href="https://github.com/msbw2"><code>@​msbw2</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2819">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2819</a></li> <li>Removed attribute that causes issues with internal builds. by <a href="https://github.com/brentschmaltz"><code>@​brentschmaltz</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2820">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2820</a></li> <li>Add missing exception type to ValidationError -&gt; GetException() by <a href="https://github.com/iNinja"><code>@​iNinja</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2822">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2822</a></li> <li>Regression testing: Add JWE use cases by <a href="https://github.com/iNinja"><code>@​iNinja</code></a> in <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2815">AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet#2815</a></li> </ul> <!-- raw HTML omitted --> </blockquote> <p>... (truncated)</p> </details> <details> <summary>Changelog</summary> <p><em>Sourced from <a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/blob/dev/CHANGELOG.md">Microsoft.IdentityModel.JsonWebTokens's changelog</a>.</em></p> <blockquote> <h1>8.1.0</h1> <h3>Performance improvements</h3> <ul> <li>Improves performance during issuer validation by replacing string comparison with span comparison. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2826">#2826</a>.</li> </ul> <h3>New features</h3> <ul> <li>Add optional check to prevent using keys that are shared across multiple clouds. See issue <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2832">#2832</a> for details.</li> </ul> <h3>Bug fixes</h3> <ul> <li>JsonWebTokenHandler would only return unwrapped keys if there was no errors. This change is to align with the behavior in JwtSecurityTokenHandler, that is it returns the keys that were able to be unwrapped, and only throw if no keys were able to be unwrapped. See issue <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2695">#2695</a> for details.</li> </ul> <h3>Fundamentals</h3> <ul> <li>Fix flaky tests. See <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2793">#2793</a> for details.</li> <li>Update XUnit versoin and fix test warnings due to new XUnit analyzers. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2796">#2796</a> for details.</li> <li>Onhboard to code coverage in ADO. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2798">#2798</a>.</li> <li>Use <code>IsTargetFrameworkCompatible(*)</code> so AOT is forward-compatible with .NET 9 and beyond. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2790">#2790</a> for details.</li> <li>Fix a merge conflict impacting dev. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2819">#2819</a>.</li> <li>Defining the following attribute in multiple assemblies (.Tokens, .Logging) causes an internal error. [DynamicallyAccessedMembers(DynamicallyAccessedMemberTypes.PublicConstructors)]. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2820">#2820</a>.</li> <li>Remove perl dependency. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2830">#2830</a>.</li> </ul> <h3>Work related to redesign of IdentityModel's token validation logic <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2711">#2711</a></h3> <ul> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2794">#2794</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2800">#2800</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2810">#2810</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2811">#2811</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2816">#2816</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2822">#2822</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2815">#2815</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2818">#2818</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2813">#2813</a></li> <li><a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2827">#2827</a></li> <li></li> </ul> <h1>8.0.2</h1> <h3>Security fundamentals</h3> <ul> <li>Add <code>BannedApiAnalyzers</code> to prevent use of <code>ClaimsIdentity</code> constructors. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2778">#2778</a> for details.</li> </ul> <h3>Bug fixes</h3> <ul> <li>IdentityModel now allows the JWT payload to be an empty string. See issue <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2656">#2656</a> for details.</li> <li>Cache <code>UseRfcDefinitionOfEpkAndKid</code> switch. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2747">#2747</a> for details.</li> <li>Method was named <code>DoNotFailOnMissingTid</code> in 7x and <code>DontFailOnMissingTid</code> in 8x, adding the method for back compat. See issue <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2750">#2750</a> for details.</li> <li>Metadata is now updated on a background thread. See <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2780">#2780</a> for details.</li> <li><code>JsonWebKeySet</code> stores the original string it was created with. See PR <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2755">#2755</a> for details.</li> <li>Restore AOT compatibility. See <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2711">#2711</a>.</li> <li>Fix OpenIdConnect parsing bug. See <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2772">#2772</a> for details.</li> <li>Remove the lock on creating a <code>SignatureProvider</code>. See <a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2788">#2788</a> for details.</li> </ul> <h3>Fundamentals</h3> <!-- raw HTML omitted --> </blockquote> <p>... (truncated)</p> </details> <details> <summary>Commits</summary> <ul> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/1f2883cca504a94d39d4ca6ce6b85023a2ca6ee0"><code>1f2883c</code></a> fix net9 xunit runner (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2844">#2844</a>)</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/beac11354025ca62ac96b6a963658cf74f387040"><code>beac113</code></a> fix policheck issue (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2843">#2843</a>)</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/65ea910efd0f3eb6e3b17db427d36b4ec652162a"><code>65ea910</code></a> 8.0.3 changelog (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2831">#2831</a>)</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/9c108a6c72237e0c181a46376598720a1e6c0bf8"><code>9c108a6</code></a> move to public nuget and address CVEs (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2836">#2836</a>)</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/4d478c48685acde8e3dc2bf6870bea1a668827ca"><code>4d478c4</code></a> Use correct runtime in test-aot.ps1 (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2837">#2837</a>)</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/6c0dc29443a562eb748cfe6713e3acf405179bd0"><code>6c0dc29</code></a> take brent's suggestion in prev PR to use string instead of byte[] to reduce ...</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/a9e95cefb8353f8c2c455abfd930cd8752bb97bc"><code>a9e95ce</code></a> Update to 9.0.100-rc.1 (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2821">#2821</a>)</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/f0d09d408948c6920f171299bee9167d0850a51b"><code>f0d09d4</code></a> Add cloud instance name validation (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2804">#2804</a>)</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/a9380abd942c9e54566f2213ad6d956ecf69c8ea"><code>a9380ab</code></a> Uses spans for issuer comparison and fixes prior index out of range error (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2">#2</a>...</li> <li><a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/commit/5f437dfa53ea36e4def83f5bb0330d16755a975c"><code>5f437df</code></a> Remove perl dependency (<a href="https://redirect.github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/2830">#2830</a>)</li> <li>Additional commits viewable in <a href="https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/compare/8.0.1...8.1.0">compare view</a></li> </ul> </details> <br /> [![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=Microsoft.IdentityModel.JsonWebTokens&package-manager=nuget&previous-version=8.0.1&new-version=8.1.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) --- <details> <summary>Dependabot commands and options</summary> <br /> You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show <dependency name> ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) </details>
dependabot[bot] commented 2024-10-01 19:24:22 +00:00 (Migrated from github.com)

Dependabot tried to add @TSRBerry as a reviewer to this PR, but received the following error from GitHub:

POST https://api.github.com/repos/Synthlight/Ryujinx/pulls/7/requested_reviewers: 422 - Reviews may only be requested from collaborators. One or more of the users or teams you specified is not a collaborator of the Synthlight/Ryujinx repository. // See: https://docs.github.com/rest/pulls/review-requests#request-reviewers-for-a-pull-request
Dependabot tried to add `@TSRBerry` as a reviewer to this PR, but received the following error from GitHub: ``` POST https://api.github.com/repos/Synthlight/Ryujinx/pulls/7/requested_reviewers: 422 - Reviews may only be requested from collaborators. One or more of the users or teams you specified is not a collaborator of the Synthlight/Ryujinx repository. // See: https://docs.github.com/rest/pulls/review-requests#request-reviewers-for-a-pull-request ```
dependabot[bot] commented 2024-10-01 19:24:22 +00:00 (Migrated from github.com)

The following labels could not be found: infra.

The following labels could not be found: `infra`.
This pull request can be merged automatically.
You are not authorized to merge this pull request.

Checkout

From your project repository, check out a new branch and test the changes.
git fetch -u origin dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0:dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git checkout dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0

Merge

Merge the changes and update on Forgejo.
git checkout master
git merge --no-ff dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git checkout master
git merge --ff-only dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git checkout dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git rebase master
git checkout master
git merge --no-ff dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git checkout master
git merge --squash dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git checkout master
git merge --ff-only dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git checkout master
git merge dependabot/nuget/Microsoft.IdentityModel.JsonWebTokens-8.1.0
git push origin master
Sign in to join this conversation.
No description provided.