diff --git a/.changeset/bright-carpets-relax.md b/.changeset/bright-carpets-relax.md deleted file mode 100644 index 90e1d291a98..00000000000 --- a/.changeset/bright-carpets-relax.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -"@logto/connector-postmark": major ---- - -add postmark connector diff --git a/.changeset/clever-lemons-yawn.md b/.changeset/clever-lemons-yawn.md deleted file mode 100644 index 2185090319a..00000000000 --- a/.changeset/clever-lemons-yawn.md +++ /dev/null @@ -1,12 +0,0 @@ ---- -"@logto/schemas": minor -"@logto/core": minor ---- - -add `custom_data` to applications - -Introduce a new property `custom_data` to the `Application` schema. This property is an arbitrary object that can be used to store custom data for an application. - -Added a new API to update the custom data of an application: - -- `PATCH /applications/:applicationId/custom-data` diff --git a/.changeset/cool-otters-unite.md b/.changeset/cool-otters-unite.md deleted file mode 100644 index b82659b6d7a..00000000000 --- a/.changeset/cool-otters-unite.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -"@logto/console": patch ---- - -fix Google connector `scope` field can not be reset bug diff --git a/.changeset/cyan-bottles-call.md b/.changeset/cyan-bottles-call.md deleted file mode 100644 index 65889393de7..00000000000 --- a/.changeset/cyan-bottles-call.md +++ /dev/null @@ -1,7 +0,0 @@ ---- -"@logto/core": patch ---- - -use native OpenAPI OAuth 2 security schema - -The built-in OpenAPI OAuth 2 security schema is now used instead of the custom HTTP header-based security schema. This change improves compatibility with OpenAPI tools and libraries that support OAuth 2. diff --git a/.changeset/dull-goats-help.md b/.changeset/dull-goats-help.md deleted file mode 100644 index 6f920c82adf..00000000000 --- a/.changeset/dull-goats-help.md +++ /dev/null @@ -1,33 +0,0 @@ ---- -"@logto/experience": minor -"@logto/console": minor -"@logto/core": minor -"@logto/integration-tests": patch -"@logto/phrases": patch -"@logto/schemas": patch ---- - -support organization logo and sign-in experience override - -Now it's able to set light and dark logos for organizations. You can upload the logos in the organization settings page. - -Also, it's possible to override the sign-in experience logo from an organization. Simply add the `organization_id` parameter to the authentication request. In most Logto SDKs, it can be done by using the `extraParams` field in the `signIn` method. - -For example, in the JavaScript SDK: - -```ts -import LogtoClient from '@logto/client'; - -const logtoClient = new LogtoClient(/* your configuration */); - -logtoClient.signIn({ - redirectUri: 'https://your-app.com/callback', - extraParams: { - organization_id: '' - }, -}); -``` - -The value `` can be found in the organization settings page. - -If you could not find the `extraParams` field in the SDK you are using, please let us know. diff --git a/.changeset/fast-rats-talk.md b/.changeset/fast-rats-talk.md deleted file mode 100644 index 437a34e400b..00000000000 --- a/.changeset/fast-rats-talk.md +++ /dev/null @@ -1,14 +0,0 @@ ---- -"@logto/core": patch ---- - -fix the status code 404 error in webhook events payload - -Impact webhook events: - -- `Role.Scopes.Updated` -- `Organizations.Membership.Updates` - -Issue: These webhook event payloads were returning a API response status code of 404 when the webhook was triggered. -Expected: A status code of 200 should be returned, as we only trigger the webhook when the request is successful. -Fix: All webhook event contexts should be created and inserted into the webhook pipeline after the response body and status code are properly set. diff --git a/.changeset/gold-mails-sin.md b/.changeset/gold-mails-sin.md deleted file mode 100644 index eb3efbd242c..00000000000 --- a/.changeset/gold-mails-sin.md +++ /dev/null @@ -1,6 +0,0 @@ ---- -"@logto/console": minor -"@logto/phrases": minor ---- - -add the application `custom_data` field editor to the application details page in console diff --git a/.changeset/lazy-geese-bow.md b/.changeset/lazy-geese-bow.md deleted file mode 100644 index a8d41162d05..00000000000 --- a/.changeset/lazy-geese-bow.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -"@logto/demo-app": minor ---- - -support extra token params in dev panel diff --git a/.changeset/polite-plums-tease.md b/.changeset/polite-plums-tease.md deleted file mode 100644 index 540584ea057..00000000000 --- a/.changeset/polite-plums-tease.md +++ /dev/null @@ -1,12 +0,0 @@ ---- -"@logto/console": minor -"@logto/core": minor -"@logto/experience": minor -"@logto/integration-tests": patch ---- - -support app-level branding - -You can now set logos, favicons, and colors for your app. These settings will be used in the sign-in experience when the app initiates the authentication flow. For apps that have no branding settings, the omni sign-in experience branding will be used. - -If `organization_id` is provided in the authentication request, the app-level branding settings will be overridden by the organization's branding settings, if available. diff --git a/.changeset/seven-comics-tan.md b/.changeset/seven-comics-tan.md deleted file mode 100644 index 8ef9efa59f7..00000000000 --- a/.changeset/seven-comics-tan.md +++ /dev/null @@ -1,26 +0,0 @@ ---- -"@logto/core": minor ---- - -implement token exchange for user impersonation - -Added support for user impersonation via token exchange: - -1. New endpoint: `POST /subject-tokens` (Management API) - - Request body: `{ "userId": "" }` - - Returns a subject token - -2. Enhanced `POST /oidc/token` endpoint (OIDC API) - - Supports new grant type: `urn:ietf:params:oauth:grant-type:token-exchange` - - Request body: - ```json - { - "grant_type": "urn:ietf:params:oauth:grant-type:token-exchange", - "subject_token": "", - "subject_token_type": "urn:ietf:params:oauth:token-type:access_token", - "client_id": "" - } - ``` - - Returns an impersonated access token - -Refer to documentation for usage examples and the [Token Exchange RFC](https://tools.ietf.org/html/rfc8693) for more details. diff --git a/.changeset/shy-baboons-occur.md b/.changeset/shy-baboons-occur.md deleted file mode 100644 index 2ce015d70ac..00000000000 --- a/.changeset/shy-baboons-occur.md +++ /dev/null @@ -1,13 +0,0 @@ ---- -"@logto/experience": minor -"@logto/schemas": minor -"@logto/core": minor -"@logto/integration-tests": patch ---- - -support experience data server-side rendering - -Logto now injects the sign-in experience settings and phrases into the `index.html` file for better first-screen performance. The experience app will still fetch the settings and phrases from the server if: - -- The server didn't inject the settings and phrases. -- The parameters in the URL are different from server-rendered data. diff --git a/.changeset/slow-boxes-greet.md b/.changeset/slow-boxes-greet.md deleted file mode 100644 index 3114f181f65..00000000000 --- a/.changeset/slow-boxes-greet.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -"@logto/connector-smtp": minor ---- - -enable static custom headers for SMTP connector diff --git a/.changeset/slow-buses-rhyme.md b/.changeset/slow-buses-rhyme.md deleted file mode 100644 index 85443c4b569..00000000000 --- a/.changeset/slow-buses-rhyme.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -"@logto/cli": minor ---- - -add new cli command to setup proxy for developing and debugging custom ui locally - -This command will establish a proxy tunnel between the following 3 entities together: your Logto cloud auth services, your application, and your custom sign-in UI. - -Assuming you have a custom sign-in page running on `http://localhost:4000`. -Then you can execute the command this way: - -```bash -npm cli proxy --endpoint https://.logto.app --port 9000 --experience-uri http://localhost:4000 -``` - -Or if you don't have your custom UI pages hosted on a dev server, you can use the `--experience-path` option to specify the path to your static files: - -```bash -npm cli proxy --endpoint https://.logto.app --port 9000 --experience-path /path/to/your/custom/ui -``` - -This command also works if you have enabled custom domain in your Logto tenant. E.g.: - -```bash -npm cli proxy --endpoint https://your-custom-domain.com --port 9000 --experience-path /path/to/your/custom/ui -``` - -This should set up the proxy and it will be running on your local machine at `http://localhost:9000/`. - -Finally, run your application and set its Logto endpoint to the proxy address `http://localhost:9000/` instead. - -If all set up correctly, when you click the "sign-in" button in your application, you should be navigated to your custom sign-in page instead of Logto's built-in UI, along with valid session (cookies) that allows you to further interact with Logto experience API. - -Happy coding! diff --git a/.changeset/sour-windows-wave.md b/.changeset/sour-windows-wave.md deleted file mode 100644 index 9f0cd218336..00000000000 --- a/.changeset/sour-windows-wave.md +++ /dev/null @@ -1,12 +0,0 @@ ---- -"@logto/experience": minor -"@logto/demo-app": minor -"@logto/console": minor ---- - -use Vite for transpilation and bundling - -Removed ParcelJS and replaced with Vite. No breaking changes should be expected, but use a minor version bump to catch your attention. - -> [!Important] -> The browserlist configuration for `@logto/experience` and been synced with what is stated in README.md. diff --git a/.changeset/stale-planets-sneeze.md b/.changeset/stale-planets-sneeze.md deleted file mode 100644 index ce4b627fa83..00000000000 --- a/.changeset/stale-planets-sneeze.md +++ /dev/null @@ -1,18 +0,0 @@ ---- -"@logto/console": minor -"@logto/schemas": minor -"@logto/core": minor -"@logto/integration-tests": patch -"@logto/phrases": patch ---- - -support multiple app secrets with expiration - -Now secure apps (machine-to-machine, traditional web, Protected) can have multiple app secrets with expiration. This allows for secret rotation and provides an even safer experience. - -To manage your application secrets, go to Logto Console -> Applications -> Application Details -> Endpoints & Credentials. - -We've also added a set of Management APIs (`/api/applications/{id}/secrets`) for this purpose. - -> [!Important] -> You can still use existing app secrets for client authentication, but it is recommended to delete the old ones and create new secrets with expiration for enhanced security. diff --git a/.changeset/sweet-rules-hear.md b/.changeset/sweet-rules-hear.md deleted file mode 100644 index 6f8b170023b..00000000000 --- a/.changeset/sweet-rules-hear.md +++ /dev/null @@ -1,10 +0,0 @@ ---- -"@logto/core": minor ---- - -update the jsonb field update mode from `merge` to `replace` for the `PATCH /application/:id` endpoint. -remove the `deepPartial` statement from the `PATCH /application/:id` endpoint payload guard. - -For all the jsonb typed fields in the application entity, the update mode is now `replace` instead of `merge`. This means that when you send a `PATCH` request to update an application, the jsonb fields will be replaced with the new values instead of merging them. - -This change is to make the request behavior more strict aligned with the restful API principles for a `PATCH` request. diff --git a/.changeset/swift-stingrays-tap.md b/.changeset/swift-stingrays-tap.md deleted file mode 100644 index 55803974cf4..00000000000 --- a/.changeset/swift-stingrays-tap.md +++ /dev/null @@ -1,9 +0,0 @@ ---- -"@logto/console": minor -"@logto/experience": minor -"@logto/schemas": minor ---- - -support dark favicon - -The favicon for the dark theme now can be set in the sign-in experience branding settings. diff --git a/.changeset/thirty-cups-joke.md b/.changeset/thirty-cups-joke.md deleted file mode 100644 index e616dec83ca..00000000000 --- a/.changeset/thirty-cups-joke.md +++ /dev/null @@ -1,10 +0,0 @@ ---- -"@logto/schemas": minor -"@logto/core": minor ---- - -add support for new password digest algorithm argon2d and argon2id - -In `POST /users`, the `passwordAlgorithm` field now accepts `Argon2d` and `Argon2id`. - -Users with those algorithms will be migrated to `Argon2i` upon succussful sign in. diff --git a/.changeset/violet-phones-occur.md b/.changeset/violet-phones-occur.md deleted file mode 100644 index 00c3f4766fe..00000000000 --- a/.changeset/violet-phones-occur.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -"@logto/connector-mock-standard-email": minor -"@logto/connector-logto-social-demo": minor -"@logto/connector-sendgrid-email": minor -"@logto/connector-alipay-native": minor -"@logto/connector-wechat-native": minor -"@logto/connector-dingtalk-web": minor -"@logto/connector-huggingface": minor -"@logto/connector-logto-email": minor -"@logto/connector-mock-social": minor -"@logto/connector-tencent-sms": minor -"@logto/connector-alipay-web": minor -"@logto/connector-aliyun-sms": minor -"@logto/connector-feishu-web": minor -"@logto/connector-mock-email": minor -"@logto/connector-twilio-sms": minor -"@logto/connector-wechat-web": minor -"@logto/connector-aliyun-dm": minor -"@logto/connector-logto-sms": minor -"@logto/connector-facebook": minor -"@logto/connector-mock-sms": minor -"@logto/connector-aws-ses": minor -"@logto/connector-azuread": minor -"@logto/connector-discord": minor -"@logto/connector-mailgun": minor -"@logto/connector-smsaero": minor -"@logto/connector-github": minor -"@logto/connector-google": minor -"@logto/connector-oauth": minor -"@logto/connector-apple": minor -"@logto/connector-kakao": minor -"@logto/connector-naver": minor -"@logto/connector-wecom": minor -"@logto/connector-oidc": minor -"@logto/connector-saml": minor -"@logto/connector-smtp": minor -"@logto/integration-tests": minor -"@logto/schemas": minor -"@logto/core": minor ---- - -use tsup for building - -We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. - -Use minor version bump to catch your attention. diff --git a/packages/cli/CHANGELOG.md b/packages/cli/CHANGELOG.md index c0cf24da4bb..3dfb5f2e8fc 100644 --- a/packages/cli/CHANGELOG.md +++ b/packages/cli/CHANGELOG.md @@ -1,5 +1,53 @@ # Change Log +## 1.19.0 + +### Minor Changes + +- 2d0502a42: add new cli command to setup proxy for developing and debugging custom ui locally + + This command will establish a proxy tunnel between the following 3 entities together: your Logto cloud auth services, your application, and your custom sign-in UI. + + Assuming you have a custom sign-in page running on `http://localhost:4000`. + Then you can execute the command this way: + + ```bash + npm cli proxy --endpoint https://.logto.app --port 9000 --experience-uri http://localhost:4000 + ``` + + Or if you don't have your custom UI pages hosted on a dev server, you can use the `--experience-path` option to specify the path to your static files: + + ```bash + npm cli proxy --endpoint https://.logto.app --port 9000 --experience-path /path/to/your/custom/ui + ``` + + This command also works if you have enabled custom domain in your Logto tenant. E.g.: + + ```bash + npm cli proxy --endpoint https://your-custom-domain.com --port 9000 --experience-path /path/to/your/custom/ui + ``` + + This should set up the proxy and it will be running on your local machine at `http://localhost:9000/`. + + Finally, run your application and set its Logto endpoint to the proxy address `http://localhost:9000/` instead. + + If all set up correctly, when you click the "sign-in" button in your application, you should be navigated to your custom sign-in page instead of Logto's built-in UI, along with valid session (cookies) that allows you to further interact with Logto experience API. + + Happy coding! + +### Patch Changes + +- Updated dependencies [6477c6dee] +- Updated dependencies [3a839f6d6] +- Updated dependencies [b91ec0cd6] +- Updated dependencies [d203c8d2f] +- Updated dependencies [b188bb161] +- Updated dependencies [62f5e5e0c] +- Updated dependencies [d56bc2f73] +- Updated dependencies [510f681fa] + - @logto/schemas@1.19.0 + - @logto/phrases@1.13.0 + ## 1.18.0 ### Patch Changes diff --git a/packages/cli/package.json b/packages/cli/package.json index 048805c1d3b..10c7ea85d7a 100644 --- a/packages/cli/package.json +++ b/packages/cli/package.json @@ -1,6 +1,6 @@ { "name": "@logto/cli", - "version": "1.18.0", + "version": "1.19.0", "description": "Logto CLI.", "author": "Silverhand Inc. ", "homepage": "https://github.com/logto-io/logto#readme", @@ -45,9 +45,9 @@ "@logto/connector-kit": "workspace:^4.0.0", "@logto/core-kit": "workspace:^2.5.0", "@logto/language-kit": "workspace:^1.1.0", - "@logto/phrases": "workspace:^1.12.0", + "@logto/phrases": "workspace:^1.13.0", "@logto/phrases-experience": "workspace:^1.7.0", - "@logto/schemas": "workspace:1.18.0", + "@logto/schemas": "workspace:1.19.0", "@logto/shared": "workspace:^3.1.1", "@silverhand/essentials": "^2.9.1", "@silverhand/slonik": "31.0.0-beta.2", diff --git a/packages/connectors/connector-alipay-native/CHANGELOG.md b/packages/connectors/connector-alipay-native/CHANGELOG.md index f1876d9f116..827cf921a07 100644 --- a/packages/connectors/connector-alipay-native/CHANGELOG.md +++ b/packages/connectors/connector-alipay-native/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-alipay-native +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.1 ### Patch Changes diff --git a/packages/connectors/connector-alipay-native/package.json b/packages/connectors/connector-alipay-native/package.json index 13338c76da3..f9693c27791 100644 --- a/packages/connectors/connector-alipay-native/package.json +++ b/packages/connectors/connector-alipay-native/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-alipay-native", - "version": "1.2.1", + "version": "1.3.0", "description": "Alipay Native implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-alipay-web/CHANGELOG.md b/packages/connectors/connector-alipay-web/CHANGELOG.md index 5ffe877b82d..afa9b87c27b 100644 --- a/packages/connectors/connector-alipay-web/CHANGELOG.md +++ b/packages/connectors/connector-alipay-web/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-alipay-web +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.3.1 ### Patch Changes diff --git a/packages/connectors/connector-alipay-web/package.json b/packages/connectors/connector-alipay-web/package.json index c74bee8bbd3..c567bb78973 100644 --- a/packages/connectors/connector-alipay-web/package.json +++ b/packages/connectors/connector-alipay-web/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-alipay-web", - "version": "1.3.1", + "version": "1.4.0", "description": "Alipay implementation.", "dependencies": { "@logto/connector-kit": "workspace:^4.0.0", diff --git a/packages/connectors/connector-aliyun-dm/CHANGELOG.md b/packages/connectors/connector-aliyun-dm/CHANGELOG.md index 194f3b8132c..cf64e5b303d 100644 --- a/packages/connectors/connector-aliyun-dm/CHANGELOG.md +++ b/packages/connectors/connector-aliyun-dm/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-aliyun-dm +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-aliyun-dm/package.json b/packages/connectors/connector-aliyun-dm/package.json index 4cc5a34d22a..6e2d9901923 100644 --- a/packages/connectors/connector-aliyun-dm/package.json +++ b/packages/connectors/connector-aliyun-dm/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-aliyun-dm", - "version": "1.1.2", + "version": "1.2.0", "description": "Aliyun DM connector implementation.", "dependencies": { "@logto/connector-kit": "workspace:^4.0.0", diff --git a/packages/connectors/connector-aliyun-sms/CHANGELOG.md b/packages/connectors/connector-aliyun-sms/CHANGELOG.md index dc502f55bae..d8cf480ef0d 100644 --- a/packages/connectors/connector-aliyun-sms/CHANGELOG.md +++ b/packages/connectors/connector-aliyun-sms/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-aliyun-sms +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-aliyun-sms/package.json b/packages/connectors/connector-aliyun-sms/package.json index 3976ccce41a..bf66618112f 100644 --- a/packages/connectors/connector-aliyun-sms/package.json +++ b/packages/connectors/connector-aliyun-sms/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-aliyun-sms", - "version": "1.1.2", + "version": "1.2.0", "description": "Aliyun SMS connector implementation.", "dependencies": { "@logto/connector-kit": "workspace:^4.0.0", diff --git a/packages/connectors/connector-apple/CHANGELOG.md b/packages/connectors/connector-apple/CHANGELOG.md index 1e5544aa92e..3b7a9534c53 100644 --- a/packages/connectors/connector-apple/CHANGELOG.md +++ b/packages/connectors/connector-apple/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-apple +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.3.1 ### Patch Changes diff --git a/packages/connectors/connector-apple/package.json b/packages/connectors/connector-apple/package.json index 2f629e9ab1f..3ddbbe02385 100644 --- a/packages/connectors/connector-apple/package.json +++ b/packages/connectors/connector-apple/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-apple", - "version": "1.3.1", + "version": "1.4.0", "description": "Apple web connector implementation.", "dependencies": { "@logto/connector-kit": "workspace:^4.0.0", diff --git a/packages/connectors/connector-aws-ses/CHANGELOG.md b/packages/connectors/connector-aws-ses/CHANGELOG.md index c1be1d0c438..eaa603c95b1 100644 --- a/packages/connectors/connector-aws-ses/CHANGELOG.md +++ b/packages/connectors/connector-aws-ses/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-aws-ses +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-aws-ses/package.json b/packages/connectors/connector-aws-ses/package.json index 756ca637b01..9c9f32c0cb6 100644 --- a/packages/connectors/connector-aws-ses/package.json +++ b/packages/connectors/connector-aws-ses/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-aws-ses", - "version": "1.1.2", + "version": "1.2.0", "description": "Logto Connector for Amazon SES", "author": "Jeff ", "dependencies": { diff --git a/packages/connectors/connector-azuread/CHANGELOG.md b/packages/connectors/connector-azuread/CHANGELOG.md index 6fd68879451..67bbedd0686 100644 --- a/packages/connectors/connector-azuread/CHANGELOG.md +++ b/packages/connectors/connector-azuread/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-azuread +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.3.0 ### Minor Changes diff --git a/packages/connectors/connector-azuread/package.json b/packages/connectors/connector-azuread/package.json index 35c8de46bf2..d95be30e90e 100644 --- a/packages/connectors/connector-azuread/package.json +++ b/packages/connectors/connector-azuread/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-azuread", - "version": "1.3.0", + "version": "1.4.0", "description": "Microsoft Azure AD connector implementation.", "author": "Mobilist Inc. ", "dependencies": { diff --git a/packages/connectors/connector-dingtalk-web/CHANGELOG.md b/packages/connectors/connector-dingtalk-web/CHANGELOG.md index 61d3dd9d940..e00eb0f6673 100644 --- a/packages/connectors/connector-dingtalk-web/CHANGELOG.md +++ b/packages/connectors/connector-dingtalk-web/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-dingtalk-web +## 0.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 0.1.1 ### Patch Changes diff --git a/packages/connectors/connector-dingtalk-web/package.json b/packages/connectors/connector-dingtalk-web/package.json index 94617924e31..b099ca2d0c5 100644 --- a/packages/connectors/connector-dingtalk-web/package.json +++ b/packages/connectors/connector-dingtalk-web/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-dingtalk-web", - "version": "0.1.1", + "version": "0.2.0", "description": "Dingtalk web connector implementation.", "dependencies": { "@logto/connector-kit": "workspace:^4.0.0", diff --git a/packages/connectors/connector-discord/CHANGELOG.md b/packages/connectors/connector-discord/CHANGELOG.md index a321f0c4a49..f102353eefa 100644 --- a/packages/connectors/connector-discord/CHANGELOG.md +++ b/packages/connectors/connector-discord/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-discord +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.3.1 ### Patch Changes diff --git a/packages/connectors/connector-discord/package.json b/packages/connectors/connector-discord/package.json index 3eab603e36f..0b7c856ddaf 100644 --- a/packages/connectors/connector-discord/package.json +++ b/packages/connectors/connector-discord/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-discord", - "version": "1.3.1", + "version": "1.4.0", "description": "Discord connector implementation.", "author": "ZR3SYSTEMS. ", "dependencies": { diff --git a/packages/connectors/connector-facebook/CHANGELOG.md b/packages/connectors/connector-facebook/CHANGELOG.md index 094ebede4a5..90a43257788 100644 --- a/packages/connectors/connector-facebook/CHANGELOG.md +++ b/packages/connectors/connector-facebook/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-facebook +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.3.1 ### Patch Changes diff --git a/packages/connectors/connector-facebook/package.json b/packages/connectors/connector-facebook/package.json index 2a530348b1e..823c7644e73 100644 --- a/packages/connectors/connector-facebook/package.json +++ b/packages/connectors/connector-facebook/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-facebook", - "version": "1.3.1", + "version": "1.4.0", "description": "Facebook web connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-feishu-web/CHANGELOG.md b/packages/connectors/connector-feishu-web/CHANGELOG.md index 3d0f5dbfbf8..caeb8d362d9 100644 --- a/packages/connectors/connector-feishu-web/CHANGELOG.md +++ b/packages/connectors/connector-feishu-web/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-feishu-web +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.1 ### Patch Changes diff --git a/packages/connectors/connector-feishu-web/package.json b/packages/connectors/connector-feishu-web/package.json index 3d2cedd5e7b..77f01bd255b 100644 --- a/packages/connectors/connector-feishu-web/package.json +++ b/packages/connectors/connector-feishu-web/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-feishu-web", - "version": "1.2.1", + "version": "1.3.0", "description": "Feishu web connector.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-github/CHANGELOG.md b/packages/connectors/connector-github/CHANGELOG.md index 3070f3df691..05ad1af36e9 100644 --- a/packages/connectors/connector-github/CHANGELOG.md +++ b/packages/connectors/connector-github/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-github +## 1.5.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.4.2 ### Patch Changes diff --git a/packages/connectors/connector-github/package.json b/packages/connectors/connector-github/package.json index 8a934595565..4df0c375e89 100644 --- a/packages/connectors/connector-github/package.json +++ b/packages/connectors/connector-github/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-github", - "version": "1.4.2", + "version": "1.5.0", "description": "Github web connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-google/CHANGELOG.md b/packages/connectors/connector-google/CHANGELOG.md index 1525e3dea4a..81ff42db4f6 100644 --- a/packages/connectors/connector-google/CHANGELOG.md +++ b/packages/connectors/connector-google/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-google +## 1.5.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.4.0 ### Minor Changes diff --git a/packages/connectors/connector-google/package.json b/packages/connectors/connector-google/package.json index fc5c2768795..fa995562f88 100644 --- a/packages/connectors/connector-google/package.json +++ b/packages/connectors/connector-google/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-google", - "version": "1.4.0", + "version": "1.5.0", "description": "Google web connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-huggingface/CHANGELOG.md b/packages/connectors/connector-huggingface/CHANGELOG.md index 9a4e9d322cd..20c3e36594d 100644 --- a/packages/connectors/connector-huggingface/CHANGELOG.md +++ b/packages/connectors/connector-huggingface/CHANGELOG.md @@ -1,5 +1,20 @@ # @logto/connector-huggingface +## 0.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + +### Patch Changes + +- Updated dependencies [510f681fa] + - @logto/connector-oauth@1.4.0 + ## 0.1.1 ### Patch Changes diff --git a/packages/connectors/connector-huggingface/package.json b/packages/connectors/connector-huggingface/package.json index ad683348425..5cd070f240c 100644 --- a/packages/connectors/connector-huggingface/package.json +++ b/packages/connectors/connector-huggingface/package.json @@ -1,11 +1,11 @@ { "name": "@logto/connector-huggingface", - "version": "0.1.1", + "version": "0.2.0", "description": "Hugging Face connector implementation.", "author": "Silverhand Inc. ", "dependencies": { "@logto/connector-kit": "workspace:^4.0.0", - "@logto/connector-oauth": "workspace:^1.3.1", + "@logto/connector-oauth": "workspace:^1.4.0", "@silverhand/essentials": "^2.9.1", "ky": "^1.2.3", "zod": "^3.23.8" diff --git a/packages/connectors/connector-kakao/CHANGELOG.md b/packages/connectors/connector-kakao/CHANGELOG.md index 813a9f758ef..15c2b083ef6 100644 --- a/packages/connectors/connector-kakao/CHANGELOG.md +++ b/packages/connectors/connector-kakao/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-kakao +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.1 ### Patch Changes diff --git a/packages/connectors/connector-kakao/package.json b/packages/connectors/connector-kakao/package.json index 7b5fbb8338a..3c0091e4ea2 100644 --- a/packages/connectors/connector-kakao/package.json +++ b/packages/connectors/connector-kakao/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-kakao", - "version": "1.2.1", + "version": "1.3.0", "description": "Kakao connector implementation.", "author": "Kyungyoon Kim. ", "dependencies": { diff --git a/packages/connectors/connector-logto-email/CHANGELOG.md b/packages/connectors/connector-logto-email/CHANGELOG.md index 2a7dbe906db..727a8e00f84 100644 --- a/packages/connectors/connector-logto-email/CHANGELOG.md +++ b/packages/connectors/connector-logto-email/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-logto-email +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-logto-email/package.json b/packages/connectors/connector-logto-email/package.json index 1f8aca68aef..ff9df9cd506 100644 --- a/packages/connectors/connector-logto-email/package.json +++ b/packages/connectors/connector-logto-email/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-logto-email", - "version": "1.1.2", + "version": "1.2.0", "description": "Logto email connector.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-logto-sms/CHANGELOG.md b/packages/connectors/connector-logto-sms/CHANGELOG.md index 08b1d95aa47..79ef1f9cb8d 100644 --- a/packages/connectors/connector-logto-sms/CHANGELOG.md +++ b/packages/connectors/connector-logto-sms/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-logto-sms +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-logto-sms/package.json b/packages/connectors/connector-logto-sms/package.json index c74a0446d98..7ad0abc5343 100644 --- a/packages/connectors/connector-logto-sms/package.json +++ b/packages/connectors/connector-logto-sms/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-logto-sms", - "version": "1.1.2", + "version": "1.2.0", "description": "Logto SMS connector.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-logto-social-demo/CHANGELOG.md b/packages/connectors/connector-logto-social-demo/CHANGELOG.md index e641551e64a..4b77f04322b 100644 --- a/packages/connectors/connector-logto-social-demo/CHANGELOG.md +++ b/packages/connectors/connector-logto-social-demo/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-logto-social-demo +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-logto-social-demo/package.json b/packages/connectors/connector-logto-social-demo/package.json index 24b66db779d..7ec2d21aaad 100644 --- a/packages/connectors/connector-logto-social-demo/package.json +++ b/packages/connectors/connector-logto-social-demo/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-logto-social-demo", - "version": "1.1.2", + "version": "1.2.0", "description": "OAuth standard connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-mailgun/CHANGELOG.md b/packages/connectors/connector-mailgun/CHANGELOG.md index 47a8407f9dc..f97a2c5e96a 100644 --- a/packages/connectors/connector-mailgun/CHANGELOG.md +++ b/packages/connectors/connector-mailgun/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-mailgun +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.2 ### Patch Changes diff --git a/packages/connectors/connector-mailgun/package.json b/packages/connectors/connector-mailgun/package.json index e6e6cc85f88..77fd114c99b 100644 --- a/packages/connectors/connector-mailgun/package.json +++ b/packages/connectors/connector-mailgun/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-mailgun", - "version": "1.2.2", + "version": "1.3.0", "description": "Mailgun connector for Logto.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-mock-email-alternative/CHANGELOG.md b/packages/connectors/connector-mock-email-alternative/CHANGELOG.md index c324ffcb4bc..e731249f313 100644 --- a/packages/connectors/connector-mock-email-alternative/CHANGELOG.md +++ b/packages/connectors/connector-mock-email-alternative/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-mock-standard-email +## 2.1.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 2.0.2 ### Patch Changes diff --git a/packages/connectors/connector-mock-email-alternative/package.json b/packages/connectors/connector-mock-email-alternative/package.json index ab9cb69d729..123de9a5780 100644 --- a/packages/connectors/connector-mock-email-alternative/package.json +++ b/packages/connectors/connector-mock-email-alternative/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-mock-standard-email", - "version": "2.0.2", + "version": "2.1.0", "description": "Mock Standard Email Service connector implementation for integration tests only.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-mock-email/CHANGELOG.md b/packages/connectors/connector-mock-email/CHANGELOG.md index 9f0a121575b..ef4375a6f7c 100644 --- a/packages/connectors/connector-mock-email/CHANGELOG.md +++ b/packages/connectors/connector-mock-email/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-mock-email +## 2.1.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 2.0.2 ### Patch Changes diff --git a/packages/connectors/connector-mock-email/package.json b/packages/connectors/connector-mock-email/package.json index 518bce6e778..9f746fe443e 100644 --- a/packages/connectors/connector-mock-email/package.json +++ b/packages/connectors/connector-mock-email/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-mock-email", - "version": "2.0.2", + "version": "2.1.0", "description": "Mock Email Service connector implementation for integration tests only.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-mock-sms/CHANGELOG.md b/packages/connectors/connector-mock-sms/CHANGELOG.md index db5aedaeb47..6167208e2ab 100644 --- a/packages/connectors/connector-mock-sms/CHANGELOG.md +++ b/packages/connectors/connector-mock-sms/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-mock-sms +## 2.1.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 2.0.2 ### Patch Changes diff --git a/packages/connectors/connector-mock-sms/package.json b/packages/connectors/connector-mock-sms/package.json index faf94c2f923..fcc57351ddf 100644 --- a/packages/connectors/connector-mock-sms/package.json +++ b/packages/connectors/connector-mock-sms/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-mock-sms", - "version": "2.0.2", + "version": "2.1.0", "description": "Mock SMS connector implementation for integration tests only.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-mock-social/CHANGELOG.md b/packages/connectors/connector-mock-social/CHANGELOG.md index 44cbf2e1725..1e80ef4dabe 100644 --- a/packages/connectors/connector-mock-social/CHANGELOG.md +++ b/packages/connectors/connector-mock-social/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-mock-social +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.1 ### Patch Changes diff --git a/packages/connectors/connector-mock-social/package.json b/packages/connectors/connector-mock-social/package.json index 1f7ec5213b2..700247542c4 100644 --- a/packages/connectors/connector-mock-social/package.json +++ b/packages/connectors/connector-mock-social/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-mock-social", - "version": "1.2.1", + "version": "1.3.0", "description": "Social mock connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-naver/CHANGELOG.md b/packages/connectors/connector-naver/CHANGELOG.md index 565c435eb0d..bda3cffdf43 100644 --- a/packages/connectors/connector-naver/CHANGELOG.md +++ b/packages/connectors/connector-naver/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-naver +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.1 ### Patch Changes diff --git a/packages/connectors/connector-naver/package.json b/packages/connectors/connector-naver/package.json index c0efba09895..8789957438f 100644 --- a/packages/connectors/connector-naver/package.json +++ b/packages/connectors/connector-naver/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-naver", - "version": "1.2.1", + "version": "1.3.0", "description": "Naver connector implementation.", "author": "Kyungyoon Kim. ", "dependencies": { diff --git a/packages/connectors/connector-oauth2/CHANGELOG.md b/packages/connectors/connector-oauth2/CHANGELOG.md index 6943b878a57..fa90526996a 100644 --- a/packages/connectors/connector-oauth2/CHANGELOG.md +++ b/packages/connectors/connector-oauth2/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-oauth +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.3.1 ### Patch Changes diff --git a/packages/connectors/connector-oauth2/package.json b/packages/connectors/connector-oauth2/package.json index 51f214a7124..097b6073f97 100644 --- a/packages/connectors/connector-oauth2/package.json +++ b/packages/connectors/connector-oauth2/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-oauth", - "version": "1.3.1", + "version": "1.4.0", "description": "OAuth standard connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-oidc/CHANGELOG.md b/packages/connectors/connector-oidc/CHANGELOG.md index 8ff39c430b4..e90805f28d1 100644 --- a/packages/connectors/connector-oidc/CHANGELOG.md +++ b/packages/connectors/connector-oidc/CHANGELOG.md @@ -1,5 +1,20 @@ # @logto/connector-oidc +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + +### Patch Changes + +- Updated dependencies [510f681fa] + - @logto/connector-oauth@1.4.0 + ## 1.3.1 ### Patch Changes diff --git a/packages/connectors/connector-oidc/package.json b/packages/connectors/connector-oidc/package.json index 772bc2fbb81..432e3ccd0ca 100644 --- a/packages/connectors/connector-oidc/package.json +++ b/packages/connectors/connector-oidc/package.json @@ -1,10 +1,10 @@ { "name": "@logto/connector-oidc", - "version": "1.3.1", + "version": "1.4.0", "description": "OIDC standard connector implementation.", "dependencies": { "@logto/connector-kit": "workspace:^4.0.0", - "@logto/connector-oauth": "workspace:^1.3.1", + "@logto/connector-oauth": "workspace:^1.4.0", "@logto/shared": "workspace:^3.1.1", "@silverhand/essentials": "^2.9.1", "jose": "^5.6.3", diff --git a/packages/connectors/connector-postmark/CHANGELOG.md b/packages/connectors/connector-postmark/CHANGELOG.md new file mode 100644 index 00000000000..6e153566253 --- /dev/null +++ b/packages/connectors/connector-postmark/CHANGELOG.md @@ -0,0 +1,7 @@ +# @logto/connector-postmark + +## 1.0.0 + +### Major Changes + +- e9581d8b4: add postmark connector diff --git a/packages/connectors/connector-postmark/package.json b/packages/connectors/connector-postmark/package.json index 6163eae3fb6..ab8fd454f22 100644 --- a/packages/connectors/connector-postmark/package.json +++ b/packages/connectors/connector-postmark/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-postmark", - "version": "0.0.0", + "version": "1.0.0", "description": "Postmark connector implementation.", "author": "Sten Sandvik ", "dependencies": { diff --git a/packages/connectors/connector-saml/CHANGELOG.md b/packages/connectors/connector-saml/CHANGELOG.md index dabc6162ef2..ac9bf904c10 100644 --- a/packages/connectors/connector-saml/CHANGELOG.md +++ b/packages/connectors/connector-saml/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-saml +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-saml/package.json b/packages/connectors/connector-saml/package.json index f376a8f9853..af99429f3ca 100644 --- a/packages/connectors/connector-saml/package.json +++ b/packages/connectors/connector-saml/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-saml", - "version": "1.1.2", + "version": "1.2.0", "description": "SAML standard connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-sendgrid-email/CHANGELOG.md b/packages/connectors/connector-sendgrid-email/CHANGELOG.md index 421045fef2c..2b86deb802d 100644 --- a/packages/connectors/connector-sendgrid-email/CHANGELOG.md +++ b/packages/connectors/connector-sendgrid-email/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-sendgrid-email +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-sendgrid-email/package.json b/packages/connectors/connector-sendgrid-email/package.json index 49eb8deb06c..68700420171 100644 --- a/packages/connectors/connector-sendgrid-email/package.json +++ b/packages/connectors/connector-sendgrid-email/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-sendgrid-email", - "version": "1.1.2", + "version": "1.2.0", "description": "SendGrid Email Service connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-smsaero/CHANGELOG.md b/packages/connectors/connector-smsaero/CHANGELOG.md index fe9faafda9c..77f31884710 100644 --- a/packages/connectors/connector-smsaero/CHANGELOG.md +++ b/packages/connectors/connector-smsaero/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-smsaero +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.2 ### Patch Changes diff --git a/packages/connectors/connector-smsaero/package.json b/packages/connectors/connector-smsaero/package.json index 0fa44101e8c..9fcc20f83d6 100644 --- a/packages/connectors/connector-smsaero/package.json +++ b/packages/connectors/connector-smsaero/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-smsaero", - "version": "1.2.2", + "version": "1.3.0", "description": "SMSAero connector implementation.", "author": "Danil Tankov ", "dependencies": { diff --git a/packages/connectors/connector-smtp/CHANGELOG.md b/packages/connectors/connector-smtp/CHANGELOG.md index 999f63372ba..0d068c29e28 100644 --- a/packages/connectors/connector-smtp/CHANGELOG.md +++ b/packages/connectors/connector-smtp/CHANGELOG.md @@ -1,5 +1,16 @@ # @logto/connector-smtp +## 1.2.0 + +### Minor Changes + +- 6fca3fe3c: enable static custom headers for SMTP connector +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.3 ### Patch Changes diff --git a/packages/connectors/connector-smtp/package.json b/packages/connectors/connector-smtp/package.json index 597d3534f11..1edc7fad725 100644 --- a/packages/connectors/connector-smtp/package.json +++ b/packages/connectors/connector-smtp/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-smtp", - "version": "1.1.3", + "version": "1.2.0", "description": "SMTP connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-tencent-sms/CHANGELOG.md b/packages/connectors/connector-tencent-sms/CHANGELOG.md index a0f03437d48..aee270d8a4f 100644 --- a/packages/connectors/connector-tencent-sms/CHANGELOG.md +++ b/packages/connectors/connector-tencent-sms/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-tencent-sms +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-tencent-sms/package.json b/packages/connectors/connector-tencent-sms/package.json index 1854daa0962..ae37f2c376d 100644 --- a/packages/connectors/connector-tencent-sms/package.json +++ b/packages/connectors/connector-tencent-sms/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-tencent-sms", - "version": "1.1.2", + "version": "1.2.0", "description": "Tencent SMS connector implementation.", "author": "StringKe", "dependencies": { diff --git a/packages/connectors/connector-twilio-sms/CHANGELOG.md b/packages/connectors/connector-twilio-sms/CHANGELOG.md index 71e7e4630f3..b9642803401 100644 --- a/packages/connectors/connector-twilio-sms/CHANGELOG.md +++ b/packages/connectors/connector-twilio-sms/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-twilio-sms +## 1.2.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.1.2 ### Patch Changes diff --git a/packages/connectors/connector-twilio-sms/package.json b/packages/connectors/connector-twilio-sms/package.json index 58556321e15..99f9d94d014 100644 --- a/packages/connectors/connector-twilio-sms/package.json +++ b/packages/connectors/connector-twilio-sms/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-twilio-sms", - "version": "1.1.2", + "version": "1.2.0", "description": "Twilio SMS connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-wechat-native/CHANGELOG.md b/packages/connectors/connector-wechat-native/CHANGELOG.md index 8a11df3eed8..ebdfaff229e 100644 --- a/packages/connectors/connector-wechat-native/CHANGELOG.md +++ b/packages/connectors/connector-wechat-native/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-wechat-native +## 1.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.2.1 ### Patch Changes diff --git a/packages/connectors/connector-wechat-native/package.json b/packages/connectors/connector-wechat-native/package.json index a546b1556ec..c4890f9f638 100644 --- a/packages/connectors/connector-wechat-native/package.json +++ b/packages/connectors/connector-wechat-native/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-wechat-native", - "version": "1.2.1", + "version": "1.3.0", "description": "WeChat native connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-wechat-web/CHANGELOG.md b/packages/connectors/connector-wechat-web/CHANGELOG.md index f9206ebff28..246624d6d66 100644 --- a/packages/connectors/connector-wechat-web/CHANGELOG.md +++ b/packages/connectors/connector-wechat-web/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-wechat-web +## 1.4.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 1.3.1 ### Patch Changes diff --git a/packages/connectors/connector-wechat-web/package.json b/packages/connectors/connector-wechat-web/package.json index 0ec46baeae2..c2d7b409923 100644 --- a/packages/connectors/connector-wechat-web/package.json +++ b/packages/connectors/connector-wechat-web/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-wechat-web", - "version": "1.3.1", + "version": "1.4.0", "description": "Wechat Web connector implementation.", "author": "Silverhand Inc. ", "dependencies": { diff --git a/packages/connectors/connector-wecom/CHANGELOG.md b/packages/connectors/connector-wecom/CHANGELOG.md index 56e23dc3fb2..571d5b687d0 100644 --- a/packages/connectors/connector-wecom/CHANGELOG.md +++ b/packages/connectors/connector-wecom/CHANGELOG.md @@ -1,5 +1,15 @@ # @logto/connector-wecom +## 0.3.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + ## 0.2.1 ### Patch Changes diff --git a/packages/connectors/connector-wecom/package.json b/packages/connectors/connector-wecom/package.json index a5b13c695e0..15c3aa3555a 100644 --- a/packages/connectors/connector-wecom/package.json +++ b/packages/connectors/connector-wecom/package.json @@ -1,6 +1,6 @@ { "name": "@logto/connector-wecom", - "version": "0.2.1", + "version": "0.3.0", "description": "Wecom connector implementation.", "author": "Dove fork from Wechat Web connector", "dependencies": { diff --git a/packages/console/CHANGELOG.md b/packages/console/CHANGELOG.md index a07f5892216..7898a683d93 100644 --- a/packages/console/CHANGELOG.md +++ b/packages/console/CHANGELOG.md @@ -1,5 +1,67 @@ # Change Log +## 1.17.0 + +### Minor Changes + +- 3a839f6d6: support organization logo and sign-in experience override + + Now it's able to set light and dark logos for organizations. You can upload the logos in the organization settings page. + + Also, it's possible to override the sign-in experience logo from an organization. Simply add the `organization_id` parameter to the authentication request. In most Logto SDKs, it can be done by using the `extraParams` field in the `signIn` method. + + For example, in the JavaScript SDK: + + ```ts + import LogtoClient from "@logto/client"; + + const logtoClient = new LogtoClient(/* your configuration */); + + logtoClient.signIn({ + redirectUri: "https://your-app.com/callback", + extraParams: { + organization_id: "", + }, + }); + ``` + + The value `` can be found in the organization settings page. + + If you could not find the `extraParams` field in the SDK you are using, please let us know. + +- b91ec0cd6: add the application `custom_data` field editor to the application details page in console +- 62f5e5e0c: support app-level branding + + You can now set logos, favicons, and colors for your app. These settings will be used in the sign-in experience when the app initiates the authentication flow. For apps that have no branding settings, the omni sign-in experience branding will be used. + + If `organization_id` is provided in the authentication request, the app-level branding settings will be overridden by the organization's branding settings, if available. + +- 3bf756f2b: use Vite for transpilation and bundling + + Removed ParcelJS and replaced with Vite. No breaking changes should be expected, but use a minor version bump to catch your attention. + + > [!Important] + > The browserlist configuration for `@logto/experience` and been synced with what is stated in README.md. + +- b188bb161: support multiple app secrets with expiration + + Now secure apps (machine-to-machine, traditional web, Protected) can have multiple app secrets with expiration. This allows for secret rotation and provides an even safer experience. + + To manage your application secrets, go to Logto Console -> Applications -> Application Details -> Endpoints & Credentials. + + We've also added a set of Management APIs (`/api/applications/{id}/secrets`) for this purpose. + + > [!Important] + > You can still use existing app secrets for client authentication, but it is recommended to delete the old ones and create new secrets with expiration for enhanced security. + +- 62f5e5e0c: support dark favicon + + The favicon for the dark theme now can be set in the sign-in experience branding settings. + +### Patch Changes + +- 3aa7e57b3: fix Google connector `scope` field can not be reset bug + ## 1.16.0 ### Minor Changes diff --git a/packages/console/package.json b/packages/console/package.json index ebfa0171a95..b93ee45baf9 100644 --- a/packages/console/package.json +++ b/packages/console/package.json @@ -1,6 +1,6 @@ { "name": "@logto/console", - "version": "1.16.0", + "version": "1.17.0", "description": "> TODO: description", "author": "Silverhand Inc. ", "homepage": "https://github.com/logto-io/logto#readme", @@ -32,10 +32,10 @@ "@logto/core-kit": "workspace:^2.5.0", "@logto/elements": "workspace:^0.0.0", "@logto/language-kit": "workspace:^1.1.0", - "@logto/phrases": "workspace:^1.12.0", + "@logto/phrases": "workspace:^1.13.0", "@logto/phrases-experience": "workspace:^1.7.0", "@logto/react": "^3.0.12", - "@logto/schemas": "workspace:^1.18.0", + "@logto/schemas": "workspace:^1.19.0", "@logto/shared": "workspace:^3.1.1", "@mdx-js/react": "^3.0.1", "@mdx-js/rollup": "^3.0.1", diff --git a/packages/core/CHANGELOG.md b/packages/core/CHANGELOG.md index 01ada6ebc99..a62d808e987 100644 --- a/packages/core/CHANGELOG.md +++ b/packages/core/CHANGELOG.md @@ -1,5 +1,144 @@ # Change Log +## 1.19.0 + +### Minor Changes + +- 6477c6dee: add `custom_data` to applications + + Introduce a new property `custom_data` to the `Application` schema. This property is an arbitrary object that can be used to store custom data for an application. + + Added a new API to update the custom data of an application: + + - `PATCH /applications/:applicationId/custom-data` + +- 3a839f6d6: support organization logo and sign-in experience override + + Now it's able to set light and dark logos for organizations. You can upload the logos in the organization settings page. + + Also, it's possible to override the sign-in experience logo from an organization. Simply add the `organization_id` parameter to the authentication request. In most Logto SDKs, it can be done by using the `extraParams` field in the `signIn` method. + + For example, in the JavaScript SDK: + + ```ts + import LogtoClient from "@logto/client"; + + const logtoClient = new LogtoClient(/* your configuration */); + + logtoClient.signIn({ + redirectUri: "https://your-app.com/callback", + extraParams: { + organization_id: "", + }, + }); + ``` + + The value `` can be found in the organization settings page. + + If you could not find the `extraParams` field in the SDK you are using, please let us know. + +- 62f5e5e0c: support app-level branding + + You can now set logos, favicons, and colors for your app. These settings will be used in the sign-in experience when the app initiates the authentication flow. For apps that have no branding settings, the omni sign-in experience branding will be used. + + If `organization_id` is provided in the authentication request, the app-level branding settings will be overridden by the organization's branding settings, if available. + +- 18c8fdf01: implement token exchange for user impersonation + + Added support for user impersonation via token exchange: + + 1. New endpoint: `POST /subject-tokens` (Management API) + - Request body: `{ "userId": "" }` + - Returns a subject token + 2. Enhanced `POST /oidc/token` endpoint (OIDC API) + - Supports new grant type: `urn:ietf:params:oauth:grant-type:token-exchange` + - Request body: + ```json + { + "grant_type": "urn:ietf:params:oauth:grant-type:token-exchange", + "subject_token": "", + "subject_token_type": "urn:ietf:params:oauth:token-type:access_token", + "client_id": "" + } + ``` + - Returns an impersonated access token + + Refer to documentation for usage examples and the [Token Exchange RFC](https://tools.ietf.org/html/rfc8693) for more details. + +- d203c8d2f: support experience data server-side rendering + + Logto now injects the sign-in experience settings and phrases into the `index.html` file for better first-screen performance. The experience app will still fetch the settings and phrases from the server if: + + - The server didn't inject the settings and phrases. + - The parameters in the URL are different from server-rendered data. + +- b188bb161: support multiple app secrets with expiration + + Now secure apps (machine-to-machine, traditional web, Protected) can have multiple app secrets with expiration. This allows for secret rotation and provides an even safer experience. + + To manage your application secrets, go to Logto Console -> Applications -> Application Details -> Endpoints & Credentials. + + We've also added a set of Management APIs (`/api/applications/{id}/secrets`) for this purpose. + + > [!Important] + > You can still use existing app secrets for client authentication, but it is recommended to delete the old ones and create new secrets with expiration for enhanced security. + +- b91ec0cd6: update the jsonb field update mode from `merge` to `replace` for the `PATCH /application/:id` endpoint. + remove the `deepPartial` statement from the `PATCH /application/:id` endpoint payload guard. + + For all the jsonb typed fields in the application entity, the update mode is now `replace` instead of `merge`. This means that when you send a `PATCH` request to update an application, the jsonb fields will be replaced with the new values instead of merging them. + + This change is to make the request behavior more strict aligned with the restful API principles for a `PATCH` request. + +- d56bc2f73: add support for new password digest algorithm argon2d and argon2id + + In `POST /users`, the `passwordAlgorithm` field now accepts `Argon2d` and `Argon2id`. + + Users with those algorithms will be migrated to `Argon2i` upon succussful sign in. + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + +### Patch Changes + +- 84f7e13a2: use native OpenAPI OAuth 2 security schema + + The built-in OpenAPI OAuth 2 security schema is now used instead of the custom HTTP header-based security schema. This change improves compatibility with OpenAPI tools and libraries that support OAuth 2. + +- f76252e0d: fix the status code 404 error in webhook events payload + + Impact webhook events: + + - `Role.Scopes.Updated` + - `Organizations.Membership.Updates` + + Issue: These webhook event payloads were returning a API response status code of 404 when the webhook was triggered. + Expected: A status code of 200 should be returned, as we only trigger the webhook when the request is successful. + Fix: All webhook event contexts should be created and inserted into the webhook pipeline after the response body and status code are properly set. + +- Updated dependencies [6477c6dee] +- Updated dependencies [3aa7e57b3] +- Updated dependencies [3a839f6d6] +- Updated dependencies [b91ec0cd6] +- Updated dependencies [3a839f6d6] +- Updated dependencies [62f5e5e0c] +- Updated dependencies [d203c8d2f] +- Updated dependencies [2d0502a42] +- Updated dependencies [3bf756f2b] +- Updated dependencies [b188bb161] +- Updated dependencies [62f5e5e0c] +- Updated dependencies [d56bc2f73] +- Updated dependencies [510f681fa] + - @logto/schemas@1.19.0 + - @logto/console@1.17.0 + - @logto/experience@1.8.0 + - @logto/phrases@1.13.0 + - @logto/demo-app@1.4.0 + - @logto/cli@1.19.0 + ## 1.18.0 ### Minor Changes diff --git a/packages/core/package.json b/packages/core/package.json index a7bc58c4a67..a78343fd4a3 100644 --- a/packages/core/package.json +++ b/packages/core/package.json @@ -1,6 +1,6 @@ { "name": "@logto/core", - "version": "1.18.0", + "version": "1.19.0", "description": "The open source identity solution.", "main": "build/index.js", "author": "Silverhand Inc. ", @@ -33,16 +33,16 @@ "@koa/cors": "^5.0.0", "@logto/affiliate": "^0.1.0", "@logto/app-insights": "workspace:^2.0.0", - "@logto/cli": "workspace:^1.18.0", + "@logto/cli": "workspace:^1.19.0", "@logto/connector-kit": "workspace:^4.0.0", "@logto/console": "workspace:*", "@logto/core-kit": "workspace:^2.5.0", "@logto/demo-app": "workspace:*", "@logto/experience": "workspace:*", "@logto/language-kit": "workspace:^1.1.0", - "@logto/phrases": "workspace:^1.12.0", + "@logto/phrases": "workspace:^1.13.0", "@logto/phrases-experience": "workspace:^1.7.0", - "@logto/schemas": "workspace:^1.18.0", + "@logto/schemas": "workspace:^1.19.0", "@logto/shared": "workspace:^3.1.1", "@silverhand/essentials": "^2.9.1", "@silverhand/slonik": "31.0.0-beta.2", diff --git a/packages/create/CHANGELOG.md b/packages/create/CHANGELOG.md index 62b3d37b394..b7672f86f6a 100644 --- a/packages/create/CHANGELOG.md +++ b/packages/create/CHANGELOG.md @@ -1,5 +1,12 @@ # Change Log +## 1.19.0 + +### Patch Changes + +- Updated dependencies [2d0502a42] + - @logto/cli@1.19.0 + ## 1.18.0 ### Patch Changes diff --git a/packages/create/package.json b/packages/create/package.json index 162f10d62ae..8d9c01d7497 100644 --- a/packages/create/package.json +++ b/packages/create/package.json @@ -1,6 +1,6 @@ { "name": "@logto/create", - "version": "1.18.0", + "version": "1.19.0", "author": "Silverhand Inc. ", "license": "MPL-2.0", "type": "module", @@ -15,6 +15,6 @@ "node": "^20.9.0" }, "dependencies": { - "@logto/cli": "workspace:^1.18.0" + "@logto/cli": "workspace:^1.19.0" } } diff --git a/packages/demo-app/CHANGELOG.md b/packages/demo-app/CHANGELOG.md index 11b66e1fbb5..f043dec2e22 100644 --- a/packages/demo-app/CHANGELOG.md +++ b/packages/demo-app/CHANGELOG.md @@ -1,5 +1,17 @@ # Change Log +## 1.4.0 + +### Minor Changes + +- 3a839f6d6: support extra token params in dev panel +- 3bf756f2b: use Vite for transpilation and bundling + + Removed ParcelJS and replaced with Vite. No breaking changes should be expected, but use a minor version bump to catch your attention. + + > [!Important] + > The browserlist configuration for `@logto/experience` and been synced with what is stated in README.md. + ## 1.3.0 ### Minor Changes diff --git a/packages/demo-app/package.json b/packages/demo-app/package.json index 70925eda438..2fbc7dabfe2 100644 --- a/packages/demo-app/package.json +++ b/packages/demo-app/package.json @@ -1,6 +1,6 @@ { "name": "@logto/demo-app", - "version": "1.3.0", + "version": "1.4.0", "description": "Logto demo app.", "author": "Silverhand Inc. ", "license": "MPL-2.0", @@ -22,9 +22,9 @@ "devDependencies": { "@logto/core-kit": "workspace:^2.4.0", "@logto/language-kit": "workspace:^1.1.0", - "@logto/phrases": "workspace:^1.12.0", + "@logto/phrases": "workspace:^1.13.0", "@logto/react": "^3.0.12", - "@logto/schemas": "workspace:^1.18.0", + "@logto/schemas": "workspace:^1.19.0", "@silverhand/eslint-config": "6.0.1", "@silverhand/eslint-config-react": "6.0.2", "@silverhand/ts-config": "6.0.0", diff --git a/packages/experience/CHANGELOG.md b/packages/experience/CHANGELOG.md index c6fa32a5185..497cf1bc245 100644 --- a/packages/experience/CHANGELOG.md +++ b/packages/experience/CHANGELOG.md @@ -1,5 +1,58 @@ # Change Log +## 1.8.0 + +### Minor Changes + +- 3a839f6d6: support organization logo and sign-in experience override + + Now it's able to set light and dark logos for organizations. You can upload the logos in the organization settings page. + + Also, it's possible to override the sign-in experience logo from an organization. Simply add the `organization_id` parameter to the authentication request. In most Logto SDKs, it can be done by using the `extraParams` field in the `signIn` method. + + For example, in the JavaScript SDK: + + ```ts + import LogtoClient from "@logto/client"; + + const logtoClient = new LogtoClient(/* your configuration */); + + logtoClient.signIn({ + redirectUri: "https://your-app.com/callback", + extraParams: { + organization_id: "", + }, + }); + ``` + + The value `` can be found in the organization settings page. + + If you could not find the `extraParams` field in the SDK you are using, please let us know. + +- 62f5e5e0c: support app-level branding + + You can now set logos, favicons, and colors for your app. These settings will be used in the sign-in experience when the app initiates the authentication flow. For apps that have no branding settings, the omni sign-in experience branding will be used. + + If `organization_id` is provided in the authentication request, the app-level branding settings will be overridden by the organization's branding settings, if available. + +- d203c8d2f: support experience data server-side rendering + + Logto now injects the sign-in experience settings and phrases into the `index.html` file for better first-screen performance. The experience app will still fetch the settings and phrases from the server if: + + - The server didn't inject the settings and phrases. + - The parameters in the URL are different from server-rendered data. + +- 3bf756f2b: use Vite for transpilation and bundling + + Removed ParcelJS and replaced with Vite. No breaking changes should be expected, but use a minor version bump to catch your attention. + + > [!Important] + > The browserlist configuration for `@logto/experience` and been synced with what is stated in README.md. + +- 62f5e5e0c: support dark favicon + + The favicon for the dark theme now can be set in the sign-in experience branding settings. + ## 1.7.0 ### Minor Changes diff --git a/packages/experience/package.json b/packages/experience/package.json index bd15a684f94..ef5479dfacc 100644 --- a/packages/experience/package.json +++ b/packages/experience/package.json @@ -1,6 +1,6 @@ { "name": "@logto/experience", - "version": "1.7.0", + "version": "1.8.0", "license": "MPL-2.0", "type": "module", "private": true, @@ -24,9 +24,9 @@ "@logto/connector-kit": "workspace:^4.0.0", "@logto/core-kit": "workspace:^2.5.0", "@logto/language-kit": "workspace:^1.1.0", - "@logto/phrases": "workspace:^1.12.0", + "@logto/phrases": "workspace:^1.13.0", "@logto/phrases-experience": "workspace:^1.7.0", - "@logto/schemas": "workspace:^1.18.0", + "@logto/schemas": "workspace:^1.19.0", "@react-spring/shared": "^9.6.1", "@react-spring/web": "^9.6.1", "@silverhand/eslint-config": "6.0.1", diff --git a/packages/integration-tests/CHANGELOG.md b/packages/integration-tests/CHANGELOG.md index bdf9ee47fce..5f43f874693 100644 --- a/packages/integration-tests/CHANGELOG.md +++ b/packages/integration-tests/CHANGELOG.md @@ -1,5 +1,66 @@ # Change Log +## 1.8.0 + +### Minor Changes + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + +### Patch Changes + +- 3a839f6d6: support organization logo and sign-in experience override + + Now it's able to set light and dark logos for organizations. You can upload the logos in the organization settings page. + + Also, it's possible to override the sign-in experience logo from an organization. Simply add the `organization_id` parameter to the authentication request. In most Logto SDKs, it can be done by using the `extraParams` field in the `signIn` method. + + For example, in the JavaScript SDK: + + ```ts + import LogtoClient from "@logto/client"; + + const logtoClient = new LogtoClient(/* your configuration */); + + logtoClient.signIn({ + redirectUri: "https://your-app.com/callback", + extraParams: { + organization_id: "", + }, + }); + ``` + + The value `` can be found in the organization settings page. + + If you could not find the `extraParams` field in the SDK you are using, please let us know. + +- 62f5e5e0c: support app-level branding + + You can now set logos, favicons, and colors for your app. These settings will be used in the sign-in experience when the app initiates the authentication flow. For apps that have no branding settings, the omni sign-in experience branding will be used. + + If `organization_id` is provided in the authentication request, the app-level branding settings will be overridden by the organization's branding settings, if available. + +- d203c8d2f: support experience data server-side rendering + + Logto now injects the sign-in experience settings and phrases into the `index.html` file for better first-screen performance. The experience app will still fetch the settings and phrases from the server if: + + - The server didn't inject the settings and phrases. + - The parameters in the URL are different from server-rendered data. + +- b188bb161: support multiple app secrets with expiration + + Now secure apps (machine-to-machine, traditional web, Protected) can have multiple app secrets with expiration. This allows for secret rotation and provides an even safer experience. + + To manage your application secrets, go to Logto Console -> Applications -> Application Details -> Endpoints & Credentials. + + We've also added a set of Management APIs (`/api/applications/{id}/secrets`) for this purpose. + + > [!Important] + > You can still use existing app secrets for client authentication, but it is recommended to delete the old ones and create new secrets with expiration for enhanced security. + ## 1.7.0 ### Minor Changes diff --git a/packages/integration-tests/package.json b/packages/integration-tests/package.json index 16d929f5b9a..ebbead816a7 100644 --- a/packages/integration-tests/package.json +++ b/packages/integration-tests/package.json @@ -1,6 +1,6 @@ { "name": "@logto/integration-tests", - "version": "1.7.0", + "version": "1.8.0", "description": "Integration tests for Logto.", "author": "Silverhand Inc. ", "license": "MPL-2.0", @@ -29,7 +29,7 @@ "@logto/core-kit": "workspace:^", "@logto/js": "^4.1.4", "@logto/node": "^2.5.4", - "@logto/schemas": "workspace:^1.18.0", + "@logto/schemas": "workspace:^1.19.0", "@logto/shared": "workspace:^3.1.1", "@silverhand/eslint-config": "6.0.1", "@silverhand/essentials": "^2.9.1", diff --git a/packages/phrases/CHANGELOG.md b/packages/phrases/CHANGELOG.md index e0d1ff7bd2a..5690e7d4264 100644 --- a/packages/phrases/CHANGELOG.md +++ b/packages/phrases/CHANGELOG.md @@ -1,5 +1,49 @@ # Change Log +## 1.13.0 + +### Minor Changes + +- b91ec0cd6: add the application `custom_data` field editor to the application details page in console + +### Patch Changes + +- 3a839f6d6: support organization logo and sign-in experience override + + Now it's able to set light and dark logos for organizations. You can upload the logos in the organization settings page. + + Also, it's possible to override the sign-in experience logo from an organization. Simply add the `organization_id` parameter to the authentication request. In most Logto SDKs, it can be done by using the `extraParams` field in the `signIn` method. + + For example, in the JavaScript SDK: + + ```ts + import LogtoClient from "@logto/client"; + + const logtoClient = new LogtoClient(/* your configuration */); + + logtoClient.signIn({ + redirectUri: "https://your-app.com/callback", + extraParams: { + organization_id: "", + }, + }); + ``` + + The value `` can be found in the organization settings page. + + If you could not find the `extraParams` field in the SDK you are using, please let us know. + +- b188bb161: support multiple app secrets with expiration + + Now secure apps (machine-to-machine, traditional web, Protected) can have multiple app secrets with expiration. This allows for secret rotation and provides an even safer experience. + + To manage your application secrets, go to Logto Console -> Applications -> Application Details -> Endpoints & Credentials. + + We've also added a set of Management APIs (`/api/applications/{id}/secrets`) for this purpose. + + > [!Important] + > You can still use existing app secrets for client authentication, but it is recommended to delete the old ones and create new secrets with expiration for enhanced security. + ## 1.12.0 ### Minor Changes diff --git a/packages/phrases/package.json b/packages/phrases/package.json index 82b91306ef0..7aecbc1fd25 100644 --- a/packages/phrases/package.json +++ b/packages/phrases/package.json @@ -1,6 +1,6 @@ { "name": "@logto/phrases", - "version": "1.12.0", + "version": "1.13.0", "description": "Logto shared phrases (i18n).", "author": "Silverhand Inc. ", "homepage": "https://github.com/logto-io/logto#readme", diff --git a/packages/schemas/CHANGELOG.md b/packages/schemas/CHANGELOG.md index 107e7ae3c6f..5d4a7da5efc 100644 --- a/packages/schemas/CHANGELOG.md +++ b/packages/schemas/CHANGELOG.md @@ -1,5 +1,83 @@ # Change Log +## 1.19.0 + +### Minor Changes + +- 6477c6dee: add `custom_data` to applications + + Introduce a new property `custom_data` to the `Application` schema. This property is an arbitrary object that can be used to store custom data for an application. + + Added a new API to update the custom data of an application: + + - `PATCH /applications/:applicationId/custom-data` + +- d203c8d2f: support experience data server-side rendering + + Logto now injects the sign-in experience settings and phrases into the `index.html` file for better first-screen performance. The experience app will still fetch the settings and phrases from the server if: + + - The server didn't inject the settings and phrases. + - The parameters in the URL are different from server-rendered data. + +- b188bb161: support multiple app secrets with expiration + + Now secure apps (machine-to-machine, traditional web, Protected) can have multiple app secrets with expiration. This allows for secret rotation and provides an even safer experience. + + To manage your application secrets, go to Logto Console -> Applications -> Application Details -> Endpoints & Credentials. + + We've also added a set of Management APIs (`/api/applications/{id}/secrets`) for this purpose. + + > [!Important] + > You can still use existing app secrets for client authentication, but it is recommended to delete the old ones and create new secrets with expiration for enhanced security. + +- 62f5e5e0c: support dark favicon + + The favicon for the dark theme now can be set in the sign-in experience branding settings. + +- d56bc2f73: add support for new password digest algorithm argon2d and argon2id + + In `POST /users`, the `passwordAlgorithm` field now accepts `Argon2d` and `Argon2id`. + + Users with those algorithms will be migrated to `Argon2i` upon succussful sign in. + +- 510f681fa: use tsup for building + + We've updated some of the packages to use `tsup` for building. This will make the build process faster, and should not affect the functionality of the packages. + + Use minor version bump to catch your attention. + +### Patch Changes + +- 3a839f6d6: support organization logo and sign-in experience override + + Now it's able to set light and dark logos for organizations. You can upload the logos in the organization settings page. + + Also, it's possible to override the sign-in experience logo from an organization. Simply add the `organization_id` parameter to the authentication request. In most Logto SDKs, it can be done by using the `extraParams` field in the `signIn` method. + + For example, in the JavaScript SDK: + + ```ts + import LogtoClient from "@logto/client"; + + const logtoClient = new LogtoClient(/* your configuration */); + + logtoClient.signIn({ + redirectUri: "https://your-app.com/callback", + extraParams: { + organization_id: "", + }, + }); + ``` + + The value `` can be found in the organization settings page. + + If you could not find the `extraParams` field in the SDK you are using, please let us know. + +- Updated dependencies [3a839f6d6] +- Updated dependencies [b91ec0cd6] +- Updated dependencies [b188bb161] + - @logto/phrases@1.13.0 + ## 1.18.0 ### Minor Changes diff --git a/packages/schemas/alterations/next-1720253939-add-organization-branding.ts b/packages/schemas/alterations/1.19.0-1720253939-add-organization-branding.ts similarity index 100% rename from packages/schemas/alterations/next-1720253939-add-organization-branding.ts rename to packages/schemas/alterations/1.19.0-1720253939-add-organization-branding.ts diff --git a/packages/schemas/alterations/next-1720345784-add-color-to-app-sie.ts b/packages/schemas/alterations/1.19.0-1720345784-add-color-to-app-sie.ts similarity index 100% rename from packages/schemas/alterations/next-1720345784-add-color-to-app-sie.ts rename to packages/schemas/alterations/1.19.0-1720345784-add-color-to-app-sie.ts diff --git a/packages/schemas/alterations/next-1720505152-update-custom-ui-assets.ts b/packages/schemas/alterations/1.19.0-1720505152-update-custom-ui-assets.ts similarity index 100% rename from packages/schemas/alterations/next-1720505152-update-custom-ui-assets.ts rename to packages/schemas/alterations/1.19.0-1720505152-update-custom-ui-assets.ts diff --git a/packages/schemas/alterations/next-1721483240-multiple-app-secrets.ts b/packages/schemas/alterations/1.19.0-1721483240-multiple-app-secrets.ts similarity index 100% rename from packages/schemas/alterations/next-1721483240-multiple-app-secrets.ts rename to packages/schemas/alterations/1.19.0-1721483240-multiple-app-secrets.ts diff --git a/packages/schemas/alterations/next-1721645392-add-application-custom-data-column.ts b/packages/schemas/alterations/1.19.0-1721645392-add-application-custom-data-column.ts similarity index 100% rename from packages/schemas/alterations/next-1721645392-add-application-custom-data-column.ts rename to packages/schemas/alterations/1.19.0-1721645392-add-application-custom-data-column.ts diff --git a/packages/schemas/alterations/next-1722926389-argon2d-argon2id.ts b/packages/schemas/alterations/1.19.0-1722926389-argon2d-argon2id.ts similarity index 100% rename from packages/schemas/alterations/next-1722926389-argon2d-argon2id.ts rename to packages/schemas/alterations/1.19.0-1722926389-argon2d-argon2id.ts diff --git a/packages/schemas/package.json b/packages/schemas/package.json index 8ae87b9d2fd..a710ebc1a1e 100644 --- a/packages/schemas/package.json +++ b/packages/schemas/package.json @@ -1,6 +1,6 @@ { "name": "@logto/schemas", - "version": "1.18.0", + "version": "1.19.0", "author": "Silverhand Inc. ", "license": "MPL-2.0", "type": "module", @@ -81,7 +81,7 @@ "@logto/connector-kit": "workspace:^4.0.0", "@logto/core-kit": "workspace:^2.5.0", "@logto/language-kit": "workspace:^1.1.0", - "@logto/phrases": "workspace:^1.12.0", + "@logto/phrases": "workspace:^1.13.0", "@logto/phrases-experience": "workspace:^1.7.0", "@logto/shared": "workspace:^3.1.1", "@withtyped/server": "^0.13.6", diff --git a/pnpm-lock.yaml b/pnpm-lock.yaml index f34ad8f3afd..25d58808c74 100644 --- a/pnpm-lock.yaml +++ b/pnpm-lock.yaml @@ -38,7 +38,7 @@ importers: version: 8.8.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.0.2))(typescript@5.0.2) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.0.2))(typescript@5.0.2) typescript: specifier: ^5.0.0 version: 5.0.2 @@ -98,13 +98,13 @@ importers: specifier: workspace:^1.1.0 version: link:../toolkit/language-kit '@logto/phrases': - specifier: workspace:^1.12.0 + specifier: workspace:^1.13.0 version: link:../phrases '@logto/phrases-experience': specifier: workspace:^1.7.0 version: link:../phrases-experience '@logto/schemas': - specifier: workspace:1.18.0 + specifier: workspace:1.19.0 version: link:../schemas '@logto/shared': specifier: workspace:^3.1.1 @@ -281,7 +281,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -348,7 +348,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -406,7 +406,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -464,7 +464,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -528,7 +528,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -592,7 +592,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -653,7 +653,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -720,7 +720,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -778,7 +778,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -836,7 +836,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -894,7 +894,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -955,7 +955,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1016,7 +1016,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1030,7 +1030,7 @@ importers: specifier: workspace:^4.0.0 version: link:../../toolkit/connector-kit '@logto/connector-oauth': - specifier: workspace:^1.3.1 + specifier: workspace:^1.4.0 version: link:../connector-oauth2 '@silverhand/essentials': specifier: ^2.9.1 @@ -1074,7 +1074,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1132,7 +1132,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1193,7 +1193,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1251,7 +1251,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1309,7 +1309,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1367,7 +1367,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1425,7 +1425,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1483,7 +1483,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1541,7 +1541,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1599,7 +1599,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1657,7 +1657,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1724,7 +1724,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1738,7 +1738,7 @@ importers: specifier: workspace:^4.0.0 version: link:../../toolkit/connector-kit '@logto/connector-oauth': - specifier: workspace:^1.3.1 + specifier: workspace:^1.4.0 version: link:../connector-oauth2 '@logto/shared': specifier: workspace:^3.1.1 @@ -1794,7 +1794,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1849,7 +1849,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1913,7 +1913,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -1971,7 +1971,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2029,7 +2029,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2093,7 +2093,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2151,7 +2151,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2209,7 +2209,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2267,7 +2267,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2325,7 +2325,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2383,7 +2383,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2415,7 +2415,7 @@ importers: specifier: workspace:^1.1.0 version: link:../toolkit/language-kit '@logto/phrases': - specifier: workspace:^1.12.0 + specifier: workspace:^1.13.0 version: link:../phrases '@logto/phrases-experience': specifier: workspace:^1.7.0 @@ -2424,7 +2424,7 @@ importers: specifier: ^3.0.12 version: 3.0.13(react@18.3.1) '@logto/schemas': - specifier: workspace:^1.18.0 + specifier: workspace:^1.19.0 version: link:../schemas '@logto/shared': specifier: workspace:^3.1.1 @@ -2709,7 +2709,7 @@ importers: specifier: workspace:^2.0.0 version: link:../app-insights '@logto/cli': - specifier: workspace:^1.18.0 + specifier: workspace:^1.19.0 version: link:../cli '@logto/connector-kit': specifier: workspace:^4.0.0 @@ -2730,13 +2730,13 @@ importers: specifier: workspace:^1.1.0 version: link:../toolkit/language-kit '@logto/phrases': - specifier: workspace:^1.12.0 + specifier: workspace:^1.13.0 version: link:../phrases '@logto/phrases-experience': specifier: workspace:^1.7.0 version: link:../phrases-experience '@logto/schemas': - specifier: workspace:^1.18.0 + specifier: workspace:^1.19.0 version: link:../schemas '@logto/shared': specifier: workspace:^3.1.1 @@ -2960,7 +2960,7 @@ importers: version: 8.57.0 jest: specifier: ^29.7.0 - version: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + version: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) jest-matcher-specific-error: specifier: ^1.0.0 version: 1.0.0 @@ -2990,7 +2990,7 @@ importers: version: 7.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -2998,7 +2998,7 @@ importers: packages/create: dependencies: '@logto/cli': - specifier: workspace:^1.18.0 + specifier: workspace:^1.19.0 version: link:../cli packages/demo-app: @@ -3010,13 +3010,13 @@ importers: specifier: workspace:^1.1.0 version: link:../toolkit/language-kit '@logto/phrases': - specifier: workspace:^1.12.0 + specifier: workspace:^1.13.0 version: link:../phrases '@logto/react': specifier: ^3.0.12 version: 3.0.13(react@18.3.1) '@logto/schemas': - specifier: workspace:^1.18.0 + specifier: workspace:^1.19.0 version: link:../schemas '@silverhand/eslint-config': specifier: 6.0.1 @@ -3135,7 +3135,7 @@ importers: version: 3.0.0 tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3) packages/experience: devDependencies: @@ -3152,13 +3152,13 @@ importers: specifier: workspace:^1.1.0 version: link:../toolkit/language-kit '@logto/phrases': - specifier: workspace:^1.12.0 + specifier: workspace:^1.13.0 version: link:../phrases '@logto/phrases-experience': specifier: workspace:^1.7.0 version: link:../phrases-experience '@logto/schemas': - specifier: workspace:^1.18.0 + specifier: workspace:^1.19.0 version: link:../schemas '@react-spring/shared': specifier: ^9.6.1 @@ -3372,7 +3372,7 @@ importers: specifier: ^2.5.4 version: 2.5.4 '@logto/schemas': - specifier: workspace:^1.18.0 + specifier: workspace:^1.19.0 version: link:../schemas '@logto/shared': specifier: workspace:^3.1.1 @@ -3403,7 +3403,7 @@ importers: version: 10.0.0 jest: specifier: ^29.7.0 - version: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + version: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) jest-matcher-specific-error: specifier: ^1.0.0 version: 1.0.0 @@ -3430,7 +3430,7 @@ importers: version: 22.6.5(typescript@5.5.3) tsup: specifier: ^8.1.0 - version: 8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3) + version: 8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3) typescript: specifier: ^5.5.3 version: 5.5.3 @@ -3515,7 +3515,7 @@ importers: specifier: workspace:^1.1.0 version: link:../toolkit/language-kit '@logto/phrases': - specifier: workspace:^1.12.0 + specifier: workspace:^1.13.0 version: link:../phrases '@logto/phrases-experience': specifier: workspace:^1.7.0 @@ -14322,7 +14322,7 @@ snapshots: jest-util: 29.7.0 slash: 3.0.0 - '@jest/core@29.7.0(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3))': + '@jest/core@29.7.0(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3))': dependencies: '@jest/console': 29.7.0 '@jest/reporters': 29.7.0 @@ -14336,7 +14336,7 @@ snapshots: exit: 0.1.2 graceful-fs: 4.2.11 jest-changed-files: 29.7.0 - jest-config: 29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3)) + jest-config: 29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) jest-haste-map: 29.7.0 jest-message-util: 29.7.0 jest-regex-util: 29.6.3 @@ -14357,7 +14357,7 @@ snapshots: - supports-color - ts-node - '@jest/core@29.7.0(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3))': + '@jest/core@29.7.0(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3))': dependencies: '@jest/console': 29.7.0 '@jest/reporters': 29.7.0 @@ -14371,7 +14371,7 @@ snapshots: exit: 0.1.2 graceful-fs: 4.2.11 jest-changed-files: 29.7.0 - jest-config: 29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + jest-config: 29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3)) jest-haste-map: 29.7.0 jest-message-util: 29.7.0 jest-regex-util: 29.6.3 @@ -15104,10 +15104,10 @@ snapshots: eslint-config-prettier: 9.1.0(eslint@8.57.0) eslint-config-xo: 0.44.0(eslint@8.57.0) eslint-config-xo-typescript: 4.0.0(@typescript-eslint/eslint-plugin@7.7.0(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0)(typescript@5.5.3))(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0)(typescript@5.5.3) - eslint-import-resolver-typescript: 3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1)(eslint@8.57.0) + eslint-import-resolver-typescript: 3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0) eslint-plugin-consistent-default-export-name: 0.0.15 eslint-plugin-eslint-comments: 3.2.0(eslint@8.57.0) - eslint-plugin-import: 2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-typescript@3.6.1)(eslint@8.57.0) + eslint-plugin-import: 2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0))(eslint@8.57.0) eslint-plugin-n: 17.2.1(eslint@8.57.0) eslint-plugin-no-use-extend-native: 0.5.0 eslint-plugin-prettier: 5.1.3(eslint-config-prettier@9.1.0(eslint@8.57.0))(eslint@8.57.0)(prettier@3.0.0) @@ -17245,13 +17245,13 @@ snapshots: dependencies: lodash.get: 4.4.2 - create-jest@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)): + create-jest@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)): dependencies: '@jest/types': 29.6.3 chalk: 4.1.2 exit: 0.1.2 graceful-fs: 4.2.11 - jest-config: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + jest-config: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) jest-util: 29.7.0 prompts: 2.4.2 transitivePeerDependencies: @@ -18045,13 +18045,13 @@ snapshots: transitivePeerDependencies: - supports-color - eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1)(eslint@8.57.0): + eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0): dependencies: debug: 4.3.4 enhanced-resolve: 5.16.0 eslint: 8.57.0 - eslint-module-utils: 2.8.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-node@0.3.9)(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1)(eslint@8.57.0))(eslint@8.57.0) - eslint-plugin-import: 2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-typescript@3.6.1)(eslint@8.57.0) + eslint-module-utils: 2.8.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-node@0.3.9)(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0))(eslint@8.57.0) + eslint-plugin-import: 2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0))(eslint@8.57.0) fast-glob: 3.3.2 get-tsconfig: 4.7.3 is-core-module: 2.13.1 @@ -18062,14 +18062,14 @@ snapshots: - eslint-import-resolver-webpack - supports-color - eslint-module-utils@2.8.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-node@0.3.9)(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1)(eslint@8.57.0))(eslint@8.57.0): + eslint-module-utils@2.8.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-node@0.3.9)(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0))(eslint@8.57.0): dependencies: debug: 3.2.7(supports-color@5.5.0) optionalDependencies: '@typescript-eslint/parser': 7.7.0(eslint@8.57.0)(typescript@5.5.3) eslint: 8.57.0 eslint-import-resolver-node: 0.3.9 - eslint-import-resolver-typescript: 3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1)(eslint@8.57.0) + eslint-import-resolver-typescript: 3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0) transitivePeerDependencies: - supports-color @@ -18091,7 +18091,7 @@ snapshots: eslint: 8.57.0 ignore: 5.3.1 - eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-typescript@3.6.1)(eslint@8.57.0): + eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0))(eslint@8.57.0): dependencies: array-includes: 3.1.8 array.prototype.findlastindex: 1.2.5 @@ -18101,7 +18101,7 @@ snapshots: doctrine: 2.1.0 eslint: 8.57.0 eslint-import-resolver-node: 0.3.9 - eslint-module-utils: 2.8.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-node@0.3.9)(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1)(eslint@8.57.0))(eslint@8.57.0) + eslint-module-utils: 2.8.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-import-resolver-node@0.3.9)(eslint-import-resolver-typescript@3.6.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint-plugin-import@2.29.1(@typescript-eslint/parser@7.7.0(eslint@8.57.0)(typescript@5.5.3))(eslint@8.57.0))(eslint@8.57.0))(eslint@8.57.0) hasown: 2.0.2 is-core-module: 2.13.1 is-glob: 4.0.3 @@ -19580,16 +19580,16 @@ snapshots: - babel-plugin-macros - supports-color - jest-cli@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)): + jest-cli@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)): dependencies: - '@jest/core': 29.7.0(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + '@jest/core': 29.7.0(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) '@jest/test-result': 29.7.0 '@jest/types': 29.6.3 chalk: 4.1.2 - create-jest: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + create-jest: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) exit: 0.1.2 import-local: 3.1.0 - jest-config: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + jest-config: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) jest-util: 29.7.0 jest-validate: 29.7.0 yargs: 17.7.2 @@ -19618,7 +19618,7 @@ snapshots: - supports-color - ts-node - jest-config@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)): + jest-config@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)): dependencies: '@babel/core': 7.24.4 '@jest/test-sequencer': 29.7.0 @@ -19644,12 +19644,12 @@ snapshots: strip-json-comments: 3.1.1 optionalDependencies: '@types/node': 20.10.4 - ts-node: 10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3) + ts-node: 10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3) transitivePeerDependencies: - babel-plugin-macros - supports-color - jest-config@29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3)): + jest-config@29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)): dependencies: '@babel/core': 7.24.4 '@jest/test-sequencer': 29.7.0 @@ -19675,12 +19675,12 @@ snapshots: strip-json-comments: 3.1.1 optionalDependencies: '@types/node': 20.12.7 - ts-node: 10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3) + ts-node: 10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3) transitivePeerDependencies: - babel-plugin-macros - supports-color - jest-config@29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)): + jest-config@29.7.0(@types/node@20.12.7)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3)): dependencies: '@babel/core': 7.24.4 '@jest/test-sequencer': 29.7.0 @@ -19706,7 +19706,7 @@ snapshots: strip-json-comments: 3.1.1 optionalDependencies: '@types/node': 20.12.7 - ts-node: 10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3) + ts-node: 10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3) transitivePeerDependencies: - babel-plugin-macros - supports-color @@ -20019,12 +20019,12 @@ snapshots: merge-stream: 2.0.0 supports-color: 8.1.1 - jest@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)): + jest@29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)): dependencies: - '@jest/core': 29.7.0(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + '@jest/core': 29.7.0(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) '@jest/types': 29.6.3 import-local: 3.1.0 - jest-cli: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + jest-cli: 29.7.0(@types/node@20.10.4)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) transitivePeerDependencies: - '@types/node' - babel-plugin-macros @@ -21953,31 +21953,31 @@ snapshots: possible-typed-array-names@1.0.0: {} - postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)): + postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)): dependencies: lilconfig: 3.1.2 yaml: 2.4.5 optionalDependencies: postcss: 8.4.39 - ts-node: 10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3) + ts-node: 10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3) - postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3)): + postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3)): dependencies: lilconfig: 3.1.2 yaml: 2.4.5 optionalDependencies: postcss: 8.4.39 - ts-node: 10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3) + ts-node: 10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3) - postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.0.2)): + postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.0.2)): dependencies: lilconfig: 3.1.2 yaml: 2.4.5 optionalDependencies: postcss: 8.4.39 - ts-node: 10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.0.2) + ts-node: 10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.0.2) - postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.5.3)): + postcss-load-config@4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3)): dependencies: lilconfig: 3.1.2 yaml: 2.4.5 @@ -23544,14 +23544,14 @@ snapshots: ts-interface-checker@0.1.13: {} - ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3): + ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3): dependencies: '@cspotcode/source-map-support': 0.8.1 '@tsconfig/node10': 1.0.9 '@tsconfig/node12': 1.0.11 '@tsconfig/node14': 1.0.3 '@tsconfig/node16': 1.0.4 - '@types/node': 20.12.7 + '@types/node': 20.10.4 acorn: 8.11.3 acorn-walk: 8.3.2 arg: 4.1.3 @@ -23565,14 +23565,14 @@ snapshots: '@swc/core': 1.3.52(@swc/helpers@0.5.1) optional: true - ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3): + ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3): dependencies: '@cspotcode/source-map-support': 0.8.1 '@tsconfig/node10': 1.0.9 '@tsconfig/node12': 1.0.11 '@tsconfig/node14': 1.0.3 '@tsconfig/node16': 1.0.4 - '@types/node': 20.10.4 + '@types/node': 20.11.20 acorn: 8.11.3 acorn-walk: 8.3.2 arg: 4.1.3 @@ -23586,28 +23586,28 @@ snapshots: '@swc/core': 1.3.52(@swc/helpers@0.5.1) optional: true - ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3): + ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.0.2): dependencies: '@cspotcode/source-map-support': 0.8.1 '@tsconfig/node10': 1.0.9 '@tsconfig/node12': 1.0.11 '@tsconfig/node14': 1.0.3 '@tsconfig/node16': 1.0.4 - '@types/node': 20.11.20 + '@types/node': 20.12.7 acorn: 8.11.3 acorn-walk: 8.3.2 arg: 4.1.3 create-require: 1.1.1 diff: 4.0.2 make-error: 1.3.6 - typescript: 5.5.3 + typescript: 5.0.2 v8-compile-cache-lib: 3.0.1 yn: 3.1.1 optionalDependencies: '@swc/core': 1.3.52(@swc/helpers@0.5.1) optional: true - ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.0.2): + ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3): dependencies: '@cspotcode/source-map-support': 0.8.1 '@tsconfig/node10': 1.0.9 @@ -23621,7 +23621,7 @@ snapshots: create-require: 1.1.1 diff: 4.0.2 make-error: 1.3.6 - typescript: 5.0.2 + typescript: 5.5.3 v8-compile-cache-lib: 3.0.1 yn: 3.1.1 optionalDependencies: @@ -23645,7 +23645,7 @@ snapshots: tsscmp@1.0.6: {} - tsup@8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3): + tsup@8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3))(typescript@5.5.3): dependencies: bundle-require: 4.2.1(esbuild@0.21.5) cac: 6.7.14 @@ -23655,7 +23655,7 @@ snapshots: execa: 5.1.1 globby: 11.1.0 joycon: 3.1.1 - postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.10.4)(typescript@5.5.3)) + postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.10.4)(typescript@5.5.3)) resolve-from: 5.0.0 rollup: 4.14.3 source-map: 0.8.0-beta.0 @@ -23669,7 +23669,7 @@ snapshots: - supports-color - ts-node - tsup@8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3): + tsup@8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3))(typescript@5.5.3): dependencies: bundle-require: 4.2.1(esbuild@0.21.5) cac: 6.7.14 @@ -23679,7 +23679,7 @@ snapshots: execa: 5.1.1 globby: 11.1.0 joycon: 3.1.1 - postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.11.20)(typescript@5.5.3)) + postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.11.20)(typescript@5.5.3)) resolve-from: 5.0.0 rollup: 4.14.3 source-map: 0.8.0-beta.0 @@ -23693,7 +23693,7 @@ snapshots: - supports-color - ts-node - tsup@8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.0.2))(typescript@5.0.2): + tsup@8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.0.2))(typescript@5.0.2): dependencies: bundle-require: 4.2.1(esbuild@0.21.5) cac: 6.7.14 @@ -23703,7 +23703,7 @@ snapshots: execa: 5.1.1 globby: 11.1.0 joycon: 3.1.1 - postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.0.2)) + postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.0.2)) resolve-from: 5.0.0 rollup: 4.14.3 source-map: 0.8.0-beta.0 @@ -23717,7 +23717,7 @@ snapshots: - supports-color - ts-node - tsup@8.1.0(@swc/core@1.3.52)(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3): + tsup@8.1.0(@swc/core@1.3.52(@swc/helpers@0.5.1))(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3))(typescript@5.5.3): dependencies: bundle-require: 4.2.1(esbuild@0.21.5) cac: 6.7.14 @@ -23727,7 +23727,7 @@ snapshots: execa: 5.1.1 globby: 11.1.0 joycon: 3.1.1 - postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52)(@types/node@20.12.7)(typescript@5.5.3)) + postcss-load-config: 4.0.2(postcss@8.4.39)(ts-node@10.9.2(@swc/core@1.3.52(@swc/helpers@0.5.1))(@types/node@20.12.7)(typescript@5.5.3)) resolve-from: 5.0.0 rollup: 4.14.3 source-map: 0.8.0-beta.0