From 1ea09b64f75d35db364040c361436086d5641273 Mon Sep 17 00:00:00 2001 From: Benjamin Young Date: Wed, 15 Nov 2023 10:57:33 -0500 Subject: [PATCH 1/3] Ignore node_modules. --- .gitignore | 1 + 1 file changed, 1 insertion(+) create mode 100644 .gitignore diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..c2658d7 --- /dev/null +++ b/.gitignore @@ -0,0 +1 @@ +node_modules/ From ab3f6d38606ef9670189c9723c3ddce229988414 Mon Sep 17 00:00:00 2001 From: Benjamin Young Date: Wed, 15 Nov 2023 10:58:04 -0500 Subject: [PATCH 2/3] Upgrade all dependencies. --- package-lock.json | 1653 ++++++++++++++++++++------------------------- package.json | 23 +- 2 files changed, 734 insertions(+), 942 deletions(-) diff --git a/package-lock.json b/package-lock.json index cb3037f..e112812 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,38 +1,46 @@ { "name": "yml2vocab", - "version": "1.3.0", + "version": "1.4.5", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "yml2vocab", - "version": "1.3.0", + "version": "1.4.5", "license": "W3C-20150513", "dependencies": { - "ajv": "^8.11.0", + "ajv": "^8.12.0", "ajv-formats": "^2.1.1", - "commander": "^9.4.1", - "jsdom": "^20.0.0", - "typescript": "^5.0.2", - "yaml": "^2.1.3" + "commander": "^11.1.0", + "jsdom": "^22.1.0", + "yaml": "^2.3.4" }, "bin": { "yml2vocab": "dist/main.js" }, "devDependencies": { - "@types/commander": "^2.12.2", - "@types/jsdom": "^20.0.0", - "@types/node": "^18.15.7", - "@typescript-eslint/eslint-plugin": "^5.37.0", - "@typescript-eslint/parser": "^5.37.0", - "eslint": "^8.23.1", + "@types/jsdom": "^21.1.5", + "@types/node": "^20.9.0", + "@typescript-eslint/eslint-plugin": "^6.11.0", + "@typescript-eslint/parser": "^6.11.0", + "eslint": "^8.53.0", "ts-node": "^10.9.1", - "typedoc": "^0.23.22" + "typedoc": "^0.25.3", + "typescript": "^5.2.2" }, "engines": { "node": ">=16.0.0" } }, + "node_modules/@aashutoshrathi/word-wrap": { + "version": "1.2.6", + "resolved": "https://registry.npmjs.org/@aashutoshrathi/word-wrap/-/word-wrap-1.2.6.tgz", + "integrity": "sha512-1Yjs2SvM8TflER/OD3cOjhWWOZb58A2t7wpE2S9XfBYTiIl+XFhQG2bjy4Pu1I+EAlCNUzRDYDdFwFYUKvXcIA==", + "dev": true, + "engines": { + "node": ">=0.10.0" + } + }, "node_modules/@cspotcode/source-map-support": { "version": "0.8.1", "resolved": "https://registry.npmjs.org/@cspotcode/source-map-support/-/source-map-support-0.8.1.tgz", @@ -45,16 +53,40 @@ "node": ">=12" } }, + "node_modules/@eslint-community/eslint-utils": { + "version": "4.4.0", + "resolved": "https://registry.npmjs.org/@eslint-community/eslint-utils/-/eslint-utils-4.4.0.tgz", + "integrity": "sha512-1/sA4dwrzBAyeUoQ6oxahHKmrZvsnLCg4RfxW3ZFGGmQkSNQPFNLV9CUEFQP1x9EYXHTo5p6xdhZM1Ne9p/AfA==", + "dev": true, + "dependencies": { + "eslint-visitor-keys": "^3.3.0" + }, + "engines": { + "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + }, + "peerDependencies": { + "eslint": "^6.0.0 || ^7.0.0 || >=8.0.0" + } + }, + "node_modules/@eslint-community/regexpp": { + "version": "4.10.0", + "resolved": "https://registry.npmjs.org/@eslint-community/regexpp/-/regexpp-4.10.0.tgz", + "integrity": "sha512-Cu96Sd2By9mCNTx2iyKOmq10v22jUVQv0lQnlGNy16oE9589yE+QADPbrMGCkA51cKZSg3Pu/aTJVTGfL/qjUA==", + "dev": true, + "engines": { + "node": "^12.0.0 || ^14.0.0 || >=16.0.0" + } + }, "node_modules/@eslint/eslintrc": { - "version": "1.3.3", - "resolved": "https://registry.npmjs.org/@eslint/eslintrc/-/eslintrc-1.3.3.tgz", - "integrity": "sha512-uj3pT6Mg+3t39fvLrj8iuCIJ38zKO9FpGtJ4BBJebJhEwjoT+KLVNCcHT5QC9NGRIEi7fZ0ZR8YRb884auB4Lg==", + "version": "2.1.3", + "resolved": "https://registry.npmjs.org/@eslint/eslintrc/-/eslintrc-2.1.3.tgz", + "integrity": "sha512-yZzuIG+jnVu6hNSzFEN07e8BxF3uAzYtQb6uDkaYZLo6oYZDCq454c5kB8zxnzfCYyP4MIuyBn10L0DqwujTmA==", "dev": true, "dependencies": { "ajv": "^6.12.4", "debug": "^4.3.2", - "espree": "^9.4.0", - "globals": "^13.15.0", + "espree": "^9.6.0", + "globals": "^13.19.0", "ignore": "^5.2.0", "import-fresh": "^3.2.1", "js-yaml": "^4.1.0", @@ -90,15 +122,24 @@ "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", "dev": true }, + "node_modules/@eslint/js": { + "version": "8.53.0", + "resolved": "https://registry.npmjs.org/@eslint/js/-/js-8.53.0.tgz", + "integrity": "sha512-Kn7K8dx/5U6+cT1yEhpX1w4PCSg0M+XyRILPgvwcEBjerFWCwQj5sbr3/VmxqV0JGHCBCzyd6LxypEuehypY1w==", + "dev": true, + "engines": { + "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + } + }, "node_modules/@humanwhocodes/config-array": { - "version": "0.10.7", - "resolved": "https://registry.npmjs.org/@humanwhocodes/config-array/-/config-array-0.10.7.tgz", - "integrity": "sha512-MDl6D6sBsaV452/QSdX+4CXIjZhIcI0PELsxUjk4U828yd58vk3bTIvk/6w5FY+4hIy9sLW0sfrV7K7Kc++j/w==", + "version": "0.11.13", + "resolved": "https://registry.npmjs.org/@humanwhocodes/config-array/-/config-array-0.11.13.tgz", + "integrity": "sha512-JSBDMiDKSzQVngfRjOdFXgFfklaXI4K9nLF49Auh21lmBWRLIK3+xTErTWD4KU54pb6coM6ESE7Awz/FNU3zgQ==", "dev": true, "dependencies": { - "@humanwhocodes/object-schema": "^1.2.1", + "@humanwhocodes/object-schema": "^2.0.1", "debug": "^4.1.1", - "minimatch": "^3.0.4" + "minimatch": "^3.0.5" }, "engines": { "node": ">=10.10.0" @@ -118,9 +159,9 @@ } }, "node_modules/@humanwhocodes/object-schema": { - "version": "1.2.1", - "resolved": "https://registry.npmjs.org/@humanwhocodes/object-schema/-/object-schema-1.2.1.tgz", - "integrity": "sha512-ZnQMnLV4e7hDlUvw8H+U8ASL02SS2Gn6+9Ac3wGGLIe7+je2AeAOxPY+izIPJDfFDb7eDjev0Us8MO1iFRN8hA==", + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/@humanwhocodes/object-schema/-/object-schema-2.0.1.tgz", + "integrity": "sha512-dvuCeX5fC9dXgJn9t+X5atfmgQAzUOWqS1254Gh0m6i8wKd10ebXkfNKiRK+1GWi/yTvvLDHpoxLr0xxxeslWw==", "dev": true }, "node_modules/@jridgewell/resolve-uri": { @@ -215,20 +256,10 @@ "integrity": "sha512-yOlFc+7UtL/89t2ZhjPvvB/DeAr3r+Dq58IgzsFkOAvVC6NMJXmCGjbptdXdR9qsX7pKcTL+s87FtYREi2dEEQ==", "dev": true }, - "node_modules/@types/commander": { - "version": "2.12.2", - "resolved": "https://registry.npmjs.org/@types/commander/-/commander-2.12.2.tgz", - "integrity": "sha512-0QEFiR8ljcHp9bAbWxecjVRuAMr16ivPiGOw6KFQBVrVd0RQIcM3xKdRisH2EDWgVWujiYtHwhSkSUoAAGzH7Q==", - "deprecated": "This is a stub types definition for commander (https://github.com/tj/commander.js). commander provides its own type definitions, so you don't need @types/commander installed!", - "dev": true, - "dependencies": { - "commander": "*" - } - }, "node_modules/@types/jsdom": { - "version": "20.0.0", - "resolved": "https://registry.npmjs.org/@types/jsdom/-/jsdom-20.0.0.tgz", - "integrity": "sha512-YfAchFs0yM1QPDrLm2VHe+WHGtqms3NXnXAMolrgrVP6fgBHHXy1ozAbo/dFtPNtZC/m66bPiCTWYmqp1F14gA==", + "version": "21.1.5", + "resolved": "https://registry.npmjs.org/@types/jsdom/-/jsdom-21.1.5.tgz", + "integrity": "sha512-sBK/3YjS3uuPj+HzZyhB4GGTnFmk0mdyQfhzZ/sqs9ciyG41QJdZZdwcPa6OfW97OTNTwl5tBAsfEOm/dui9pQ==", "dev": true, "dependencies": { "@types/node": "*", @@ -237,21 +268,24 @@ } }, "node_modules/@types/json-schema": { - "version": "7.0.11", - "resolved": "https://registry.npmjs.org/@types/json-schema/-/json-schema-7.0.11.tgz", - "integrity": "sha512-wOuvG1SN4Us4rez+tylwwwCV1psiNVOkJeM3AUWUNWg/jDQY2+HE/444y5gc+jBmRqASOm2Oeh5c1axHobwRKQ==", + "version": "7.0.15", + "resolved": "https://registry.npmjs.org/@types/json-schema/-/json-schema-7.0.15.tgz", + "integrity": "sha512-5+fP8P8MFNC+AyZCDxrB2pkZFPGzqQWUzpSeuuVLvm8VMcorNYavBqoFcxK8bQz4Qsbn4oUEEem4wDLfcysGHA==", "dev": true }, "node_modules/@types/node": { - "version": "18.15.7", - "resolved": "https://registry.npmjs.org/@types/node/-/node-18.15.7.tgz", - "integrity": "sha512-LFmUbFunqmBn26wJZgZPYZPrDR1RwGOu2v79Mgcka1ndO6V0/cwjivPTc4yoK6n9kmw4/ls1r8cLrvh2iMibFA==", - "dev": true + "version": "20.9.0", + "resolved": "https://registry.npmjs.org/@types/node/-/node-20.9.0.tgz", + "integrity": "sha512-nekiGu2NDb1BcVofVcEKMIwzlx4NjHlcjhoxxKBNLtz15Y1z7MYf549DFvkHSId02Ax6kGwWntIBPC3l/JZcmw==", + "dev": true, + "dependencies": { + "undici-types": "~5.26.4" + } }, "node_modules/@types/semver": { - "version": "7.3.12", - "resolved": "https://registry.npmjs.org/@types/semver/-/semver-7.3.12.tgz", - "integrity": "sha512-WwA1MW0++RfXmCr12xeYOOC5baSC9mSb0ZqCquFzKhcoF4TvHu5MKOuXsncgZcpVFhB1pXd5hZmM0ryAoCp12A==", + "version": "7.5.5", + "resolved": "https://registry.npmjs.org/@types/semver/-/semver-7.5.5.tgz", + "integrity": "sha512-+d+WYC1BxJ6yVOgUgzK8gWvp5qF8ssV5r4nsDcZWKRWcDQLQ619tvWAxJQYGgBrO1MnLJC7a5GtiYsAoQ47dJg==", "dev": true }, "node_modules/@types/tough-cookie": { @@ -261,30 +295,33 @@ "dev": true }, "node_modules/@typescript-eslint/eslint-plugin": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/eslint-plugin/-/eslint-plugin-5.40.1.tgz", - "integrity": "sha512-FsWboKkWdytGiXT5O1/R9j37YgcjO8MKHSUmWnIEjVaz0krHkplPnYi7mwdb+5+cs0toFNQb0HIrN7zONdIEWg==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/eslint-plugin/-/eslint-plugin-6.11.0.tgz", + "integrity": "sha512-uXnpZDc4VRjY4iuypDBKzW1rz9T5YBBK0snMn8MaTSNd2kMlj50LnLBABELjJiOL5YHk7ZD8hbSpI9ubzqYI0w==", "dev": true, "dependencies": { - "@typescript-eslint/scope-manager": "5.40.1", - "@typescript-eslint/type-utils": "5.40.1", - "@typescript-eslint/utils": "5.40.1", + "@eslint-community/regexpp": "^4.5.1", + "@typescript-eslint/scope-manager": "6.11.0", + "@typescript-eslint/type-utils": "6.11.0", + "@typescript-eslint/utils": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0", "debug": "^4.3.4", - "ignore": "^5.2.0", - "regexpp": "^3.2.0", - "semver": "^7.3.7", - "tsutils": "^3.21.0" + "graphemer": "^1.4.0", + "ignore": "^5.2.4", + "natural-compare": "^1.4.0", + "semver": "^7.5.4", + "ts-api-utils": "^1.0.1" }, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", "url": "https://opencollective.com/typescript-eslint" }, "peerDependencies": { - "@typescript-eslint/parser": "^5.0.0", - "eslint": "^6.0.0 || ^7.0.0 || ^8.0.0" + "@typescript-eslint/parser": "^6.0.0 || ^6.0.0-alpha", + "eslint": "^7.0.0 || ^8.0.0" }, "peerDependenciesMeta": { "typescript": { @@ -293,25 +330,26 @@ } }, "node_modules/@typescript-eslint/parser": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/parser/-/parser-5.40.1.tgz", - "integrity": "sha512-IK6x55va5w4YvXd4b3VrXQPldV9vQTxi5ov+g4pMANsXPTXOcfjx08CRR1Dfrcc51syPtXHF5bgLlMHYFrvQtg==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/parser/-/parser-6.11.0.tgz", + "integrity": "sha512-+whEdjk+d5do5nxfxx73oanLL9ghKO3EwM9kBCkUtWMRwWuPaFv9ScuqlYfQ6pAD6ZiJhky7TZ2ZYhrMsfMxVQ==", "dev": true, "dependencies": { - "@typescript-eslint/scope-manager": "5.40.1", - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/typescript-estree": "5.40.1", + "@typescript-eslint/scope-manager": "6.11.0", + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/typescript-estree": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0", "debug": "^4.3.4" }, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", "url": "https://opencollective.com/typescript-eslint" }, "peerDependencies": { - "eslint": "^6.0.0 || ^7.0.0 || ^8.0.0" + "eslint": "^7.0.0 || ^8.0.0" }, "peerDependenciesMeta": { "typescript": { @@ -320,16 +358,16 @@ } }, "node_modules/@typescript-eslint/scope-manager": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/scope-manager/-/scope-manager-5.40.1.tgz", - "integrity": "sha512-jkn4xsJiUQucI16OLCXrLRXDZ3afKhOIqXs4R3O+M00hdQLKR58WuyXPZZjhKLFCEP2g+TXdBRtLQ33UfAdRUg==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/scope-manager/-/scope-manager-6.11.0.tgz", + "integrity": "sha512-0A8KoVvIURG4uhxAdjSaxy8RdRE//HztaZdG8KiHLP8WOXSk0vlF7Pvogv+vlJA5Rnjj/wDcFENvDaHb+gKd1A==", "dev": true, "dependencies": { - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/visitor-keys": "5.40.1" + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0" }, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", @@ -337,25 +375,25 @@ } }, "node_modules/@typescript-eslint/type-utils": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/type-utils/-/type-utils-5.40.1.tgz", - "integrity": "sha512-DLAs+AHQOe6n5LRraXiv27IYPhleF0ldEmx6yBqBgBLaNRKTkffhV1RPsjoJBhVup2zHxfaRtan8/YRBgYhU9Q==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/type-utils/-/type-utils-6.11.0.tgz", + "integrity": "sha512-nA4IOXwZtqBjIoYrJcYxLRO+F9ri+leVGoJcMW1uqr4r1Hq7vW5cyWrA43lFbpRvQ9XgNrnfLpIkO3i1emDBIA==", "dev": true, "dependencies": { - "@typescript-eslint/typescript-estree": "5.40.1", - "@typescript-eslint/utils": "5.40.1", + "@typescript-eslint/typescript-estree": "6.11.0", + "@typescript-eslint/utils": "6.11.0", "debug": "^4.3.4", - "tsutils": "^3.21.0" + "ts-api-utils": "^1.0.1" }, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", "url": "https://opencollective.com/typescript-eslint" }, "peerDependencies": { - "eslint": "*" + "eslint": "^7.0.0 || ^8.0.0" }, "peerDependenciesMeta": { "typescript": { @@ -364,12 +402,12 @@ } }, "node_modules/@typescript-eslint/types": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/types/-/types-5.40.1.tgz", - "integrity": "sha512-Icg9kiuVJSwdzSQvtdGspOlWNjVDnF3qVIKXdJ103o36yRprdl3Ge5cABQx+csx960nuMF21v8qvO31v9t3OHw==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/types/-/types-6.11.0.tgz", + "integrity": "sha512-ZbEzuD4DwEJxwPqhv3QULlRj8KYTAnNsXxmfuUXFCxZmO6CF2gM/y+ugBSAQhrqaJL3M+oe4owdWunaHM6beqA==", "dev": true, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", @@ -377,21 +415,21 @@ } }, "node_modules/@typescript-eslint/typescript-estree": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/typescript-estree/-/typescript-estree-5.40.1.tgz", - "integrity": "sha512-5QTP/nW5+60jBcEPfXy/EZL01qrl9GZtbgDZtDPlfW5zj/zjNrdI2B5zMUHmOsfvOr2cWqwVdWjobCiHcedmQA==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/typescript-estree/-/typescript-estree-6.11.0.tgz", + "integrity": "sha512-Aezzv1o2tWJwvZhedzvD5Yv7+Lpu1by/U1LZ5gLc4tCx8jUmuSCMioPFRjliN/6SJIvY6HpTtJIWubKuYYYesQ==", "dev": true, "dependencies": { - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/visitor-keys": "5.40.1", + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0", "debug": "^4.3.4", "globby": "^11.1.0", "is-glob": "^4.0.3", - "semver": "^7.3.7", - "tsutils": "^3.21.0" + "semver": "^7.5.4", + "ts-api-utils": "^1.0.1" }, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", @@ -404,57 +442,63 @@ } }, "node_modules/@typescript-eslint/utils": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/utils/-/utils-5.40.1.tgz", - "integrity": "sha512-a2TAVScoX9fjryNrW6BZRnreDUszxqm9eQ9Esv8n5nXApMW0zeANUYlwh/DED04SC/ifuBvXgZpIK5xeJHQ3aw==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/utils/-/utils-6.11.0.tgz", + "integrity": "sha512-p23ibf68fxoZy605dc0dQAEoUsoiNoP3MD9WQGiHLDuTSOuqoTsa4oAy+h3KDkTcxbbfOtUjb9h3Ta0gT4ug2g==", "dev": true, "dependencies": { - "@types/json-schema": "^7.0.9", - "@types/semver": "^7.3.12", - "@typescript-eslint/scope-manager": "5.40.1", - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/typescript-estree": "5.40.1", - "eslint-scope": "^5.1.1", - "eslint-utils": "^3.0.0", - "semver": "^7.3.7" + "@eslint-community/eslint-utils": "^4.4.0", + "@types/json-schema": "^7.0.12", + "@types/semver": "^7.5.0", + "@typescript-eslint/scope-manager": "6.11.0", + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/typescript-estree": "6.11.0", + "semver": "^7.5.4" }, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", "url": "https://opencollective.com/typescript-eslint" }, "peerDependencies": { - "eslint": "^6.0.0 || ^7.0.0 || ^8.0.0" + "eslint": "^7.0.0 || ^8.0.0" } }, "node_modules/@typescript-eslint/visitor-keys": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/visitor-keys/-/visitor-keys-5.40.1.tgz", - "integrity": "sha512-A2DGmeZ+FMja0geX5rww+DpvILpwo1OsiQs0M+joPWJYsiEFBLsH0y1oFymPNul6Z5okSmHpP4ivkc2N0Cgfkw==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/visitor-keys/-/visitor-keys-6.11.0.tgz", + "integrity": "sha512-+SUN/W7WjBr05uRxPggJPSzyB8zUpaYo2hByKasWbqr3PM8AXfZt8UHdNpBS1v9SA62qnSSMF3380SwDqqprgQ==", "dev": true, "dependencies": { - "@typescript-eslint/types": "5.40.1", - "eslint-visitor-keys": "^3.3.0" + "@typescript-eslint/types": "6.11.0", + "eslint-visitor-keys": "^3.4.1" }, "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + "node": "^16.0.0 || >=18.0.0" }, "funding": { "type": "opencollective", "url": "https://opencollective.com/typescript-eslint" } }, + "node_modules/@ungap/structured-clone": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/@ungap/structured-clone/-/structured-clone-1.2.0.tgz", + "integrity": "sha512-zuVdFrMJiuCDQUMCzQaD6KL28MjnqqN8XnAqiEq9PNm/hCPTSGfrXCOfwj1ow4LFb/tNymJPwsNbVePc1xFqrQ==", + "dev": true + }, "node_modules/abab": { "version": "2.0.6", "resolved": "https://registry.npmjs.org/abab/-/abab-2.0.6.tgz", "integrity": "sha512-j2afSsaIENvHZN2B8GOpF566vZ5WVk5opAiMTvWgaQT8DkbOqsTfvNAvHoRGU2zzP8cPoqys+xHTRDWW8L+/BA==" }, "node_modules/acorn": { - "version": "8.8.0", - "resolved": "https://registry.npmjs.org/acorn/-/acorn-8.8.0.tgz", - "integrity": "sha512-QOxyigPVrpZ2GXT+PFyZTl6TtOFc5egxHIP9IlQ+RbupQuX4RkT/Bee4/kQuC02Xkzg84JcT7oLYtDIQxp+v7w==", + "version": "8.11.2", + "resolved": "https://registry.npmjs.org/acorn/-/acorn-8.11.2.tgz", + "integrity": "sha512-nc0Axzp/0FILLEVsm4fNwLCwMttvhEI263QtVPQcbpfZZ3ts0hLsZGOpE6czNlid7CJ9MlyH8reXkpsf3YUY4w==", + "dev": true, "bin": { "acorn": "bin/acorn" }, @@ -462,15 +506,6 @@ "node": ">=0.4.0" } }, - "node_modules/acorn-globals": { - "version": "7.0.1", - "resolved": "https://registry.npmjs.org/acorn-globals/-/acorn-globals-7.0.1.tgz", - "integrity": "sha512-umOSDSDrfHbTNPuNpC2NSnnA3LUrqpevPb4T9jRx4MagXNS0rs+gwiTcAvqCRmsD6utzsrzNt+ebm00SNWiC3Q==", - "dependencies": { - "acorn": "^8.1.0", - "acorn-walk": "^8.0.2" - } - }, "node_modules/acorn-jsx": { "version": "5.3.2", "resolved": "https://registry.npmjs.org/acorn-jsx/-/acorn-jsx-5.3.2.tgz", @@ -484,6 +519,7 @@ "version": "8.2.0", "resolved": "https://registry.npmjs.org/acorn-walk/-/acorn-walk-8.2.0.tgz", "integrity": "sha512-k+iyHEuPgSw6SbuDpGQM+06HQUa04DZ3o+F6CSzXMvvI5KMvnaEqXe+YVe555R9nn6GPt404fos4wcgpw12SDA==", + "dev": true, "engines": { "node": ">=0.4.0" } @@ -500,9 +536,9 @@ } }, "node_modules/ajv": { - "version": "8.11.0", - "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.11.0.tgz", - "integrity": "sha512-wGgprdCvMalC0BztXvitD2hC04YffAvtsUn93JbGXYLAtCUO4xd17mCCZQxUOItiBwZvJScWo8NIvQMQ71rdpg==", + "version": "8.12.0", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.12.0.tgz", + "integrity": "sha512-sRu1kpcO9yLtYxBKvqfTeh9KzZEwO3STyX1HT+4CaDzC6HpTGYhIhPIzj9XuKU7KYDwnaeh5hcOwjy1QuJzBPA==", "dependencies": { "fast-deep-equal": "^3.1.1", "json-schema-traverse": "^1.0.0", @@ -539,6 +575,12 @@ "node": ">=8" } }, + "node_modules/ansi-sequence-parser": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/ansi-sequence-parser/-/ansi-sequence-parser-1.1.1.tgz", + "integrity": "sha512-vJXt3yiaUL4UU546s3rPXlsry/RnM730G1+HkpKE012AN0sx1eOrxSu95oKDIonskeLTijMgqWZ3uDEe3NFvyg==", + "dev": true + }, "node_modules/ansi-styles": { "version": "4.3.0", "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-4.3.0.tgz", @@ -663,11 +705,11 @@ } }, "node_modules/commander": { - "version": "9.4.1", - "resolved": "https://registry.npmjs.org/commander/-/commander-9.4.1.tgz", - "integrity": "sha512-5EEkTNyHNGFPD2H+c/dXXfQZYa/scCKasxWcXJaWnNJ99pnQN9Vnmqow+p+PlFPE63Q6mThaZws1T+HxfpgtPw==", + "version": "11.1.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-11.1.0.tgz", + "integrity": "sha512-yPVavfyCcRhmorC7rWlkHn15b4wDVgVmBA7kV4QVBsF7kv/9TKJAbAXVTxvTnwP8HHKjRCJDClKbciiYS7p0DQ==", "engines": { - "node": "^12.20.0 || >=14" + "node": ">=16" } }, "node_modules/concat-map": { @@ -696,38 +738,28 @@ "node": ">= 8" } }, - "node_modules/cssom": { - "version": "0.5.0", - "resolved": "https://registry.npmjs.org/cssom/-/cssom-0.5.0.tgz", - "integrity": "sha512-iKuQcq+NdHqlAcwUY0o/HL69XQrUaQdMjmStJ8JFmUaiiQErlhrmuigkg/CU4E2J0IyUKUrMAgl36TvN67MqTw==" - }, "node_modules/cssstyle": { - "version": "2.3.0", - "resolved": "https://registry.npmjs.org/cssstyle/-/cssstyle-2.3.0.tgz", - "integrity": "sha512-AZL67abkUzIuvcHqk7c09cezpGNcxUxU4Ioi/05xHk4DQeTkWmGYftIE6ctU6AEt+Gn4n1lDStOtj7FKycP71A==", + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/cssstyle/-/cssstyle-3.0.0.tgz", + "integrity": "sha512-N4u2ABATi3Qplzf0hWbVCdjenim8F3ojEXpBDF5hBpjzW182MjNGLqfmQ0SkSPeQ+V86ZXgeH8aXj6kayd4jgg==", "dependencies": { - "cssom": "~0.3.6" + "rrweb-cssom": "^0.6.0" }, "engines": { - "node": ">=8" + "node": ">=14" } }, - "node_modules/cssstyle/node_modules/cssom": { - "version": "0.3.8", - "resolved": "https://registry.npmjs.org/cssom/-/cssom-0.3.8.tgz", - "integrity": "sha512-b0tGHbfegbhPJpxpiBPU2sCkigAqtM9O121le6bbOlgyV+NyGyCmVfJ6QW9eRjz8CpNfWEOYBIMIGRYkLwsIYg==" - }, "node_modules/data-urls": { - "version": "3.0.2", - "resolved": "https://registry.npmjs.org/data-urls/-/data-urls-3.0.2.tgz", - "integrity": "sha512-Jy/tj3ldjZJo63sVAvg6LHt2mHvl4V6AgRAmNDtLdm7faqtsx+aJG42rsyCo9JCoRVKwPFzKlIPx3DIibwSIaQ==", + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/data-urls/-/data-urls-4.0.0.tgz", + "integrity": "sha512-/mMTei/JXPqvFqQtfyTowxmJVwr2PVAeCcDxyFf6LhoOu/09TX2OX3kb2wzi4DMXcfj4OItwDOnhl5oziPnT6g==", "dependencies": { "abab": "^2.0.6", "whatwg-mimetype": "^3.0.0", - "whatwg-url": "^11.0.0" + "whatwg-url": "^12.0.0" }, "engines": { - "node": ">=12" + "node": ">=14" } }, "node_modules/debug": { @@ -747,14 +779,15 @@ } }, "node_modules/decimal.js": { - "version": "10.4.2", - "resolved": "https://registry.npmjs.org/decimal.js/-/decimal.js-10.4.2.tgz", - "integrity": "sha512-ic1yEvwT6GuvaYwBLLY6/aFFgjZdySKTE8en/fkU3QICTmRtgtSlFn0u0BXN06InZwtfCelR7j8LRiDI/02iGA==" + "version": "10.4.3", + "resolved": "https://registry.npmjs.org/decimal.js/-/decimal.js-10.4.3.tgz", + "integrity": "sha512-VBBaLc1MgL5XpzgIP7ny5Z6Nx3UrRkIViUkPUdtl9aya5amy3De1gsUUSB1g3+3sExYNjCAsAznmukyxCb1GRA==" }, "node_modules/deep-is": { "version": "0.1.4", "resolved": "https://registry.npmjs.org/deep-is/-/deep-is-0.1.4.tgz", - "integrity": "sha512-oIPzksmTg4/MriiaYGO+okXDT7ztn/w3Eptv/+gSIdMdKsJo0u4CfYNFJPy+4SKMuCqGw2wxnA+URMg3t8a/bQ==" + "integrity": "sha512-oIPzksmTg4/MriiaYGO+okXDT7ztn/w3Eptv/+gSIdMdKsJo0u4CfYNFJPy+4SKMuCqGw2wxnA+URMg3t8a/bQ==", + "dev": true }, "node_modules/delayed-stream": { "version": "1.0.0", @@ -831,125 +864,49 @@ "url": "https://github.com/sponsors/sindresorhus" } }, - "node_modules/escodegen": { - "version": "2.0.0", - "resolved": "https://registry.npmjs.org/escodegen/-/escodegen-2.0.0.tgz", - "integrity": "sha512-mmHKys/C8BFUGI+MAWNcSYoORYLMdPzjrknd2Vc+bUsjN5bXcr8EhrNB+UTqfL1y3I9c4fw2ihgtMPQLBRiQxw==", - "dependencies": { - "esprima": "^4.0.1", - "estraverse": "^5.2.0", - "esutils": "^2.0.2", - "optionator": "^0.8.1" - }, - "bin": { - "escodegen": "bin/escodegen.js", - "esgenerate": "bin/esgenerate.js" - }, - "engines": { - "node": ">=6.0" - }, - "optionalDependencies": { - "source-map": "~0.6.1" - } - }, - "node_modules/escodegen/node_modules/estraverse": { - "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", - "engines": { - "node": ">=4.0" - } - }, - "node_modules/escodegen/node_modules/levn": { - "version": "0.3.0", - "resolved": "https://registry.npmjs.org/levn/-/levn-0.3.0.tgz", - "integrity": "sha512-0OO4y2iOHix2W6ujICbKIaEQXvFQHue65vUG3pb5EUomzPI90z9hsA1VsO/dbIIpC53J8gxM9Q4Oho0jrCM/yA==", - "dependencies": { - "prelude-ls": "~1.1.2", - "type-check": "~0.3.2" - }, - "engines": { - "node": ">= 0.8.0" - } - }, - "node_modules/escodegen/node_modules/optionator": { - "version": "0.8.3", - "resolved": "https://registry.npmjs.org/optionator/-/optionator-0.8.3.tgz", - "integrity": "sha512-+IW9pACdk3XWmmTXG8m3upGUJst5XRGzxMRjXzAuJ1XnIFNvfhjjIuYkDvysnPQ7qzqVzLt78BCruntqRhWQbA==", - "dependencies": { - "deep-is": "~0.1.3", - "fast-levenshtein": "~2.0.6", - "levn": "~0.3.0", - "prelude-ls": "~1.1.2", - "type-check": "~0.3.2", - "word-wrap": "~1.2.3" - }, - "engines": { - "node": ">= 0.8.0" - } - }, - "node_modules/escodegen/node_modules/prelude-ls": { - "version": "1.1.2", - "resolved": "https://registry.npmjs.org/prelude-ls/-/prelude-ls-1.1.2.tgz", - "integrity": "sha512-ESF23V4SKG6lVSGZgYNpbsiaAkdab6ZgOxe52p7+Kid3W3u3bxR4Vfd/o21dmN7jSt0IwgZ4v5MUd26FEtXE9w==", - "engines": { - "node": ">= 0.8.0" - } - }, - "node_modules/escodegen/node_modules/type-check": { - "version": "0.3.2", - "resolved": "https://registry.npmjs.org/type-check/-/type-check-0.3.2.tgz", - "integrity": "sha512-ZCmOJdvOWDBYJlzAoFkC+Q0+bUyEOS1ltgp1MGU03fqHG+dbi9tBFU2Rd9QKiDZFAYrhPh2JUf7rZRIuHRKtOg==", - "dependencies": { - "prelude-ls": "~1.1.2" - }, - "engines": { - "node": ">= 0.8.0" - } - }, "node_modules/eslint": { - "version": "8.25.0", - "resolved": "https://registry.npmjs.org/eslint/-/eslint-8.25.0.tgz", - "integrity": "sha512-DVlJOZ4Pn50zcKW5bYH7GQK/9MsoQG2d5eDH0ebEkE8PbgzTTmtt/VTH9GGJ4BfeZCpBLqFfvsjX35UacUL83A==", + "version": "8.53.0", + "resolved": "https://registry.npmjs.org/eslint/-/eslint-8.53.0.tgz", + "integrity": "sha512-N4VuiPjXDUa4xVeV/GC/RV3hQW9Nw+Y463lkWaKKXKYMvmRiRDAtfpuPFLN+E1/6ZhyR8J2ig+eVREnYgUsiag==", "dev": true, "dependencies": { - "@eslint/eslintrc": "^1.3.3", - "@humanwhocodes/config-array": "^0.10.5", + "@eslint-community/eslint-utils": "^4.2.0", + "@eslint-community/regexpp": "^4.6.1", + "@eslint/eslintrc": "^2.1.3", + "@eslint/js": "8.53.0", + "@humanwhocodes/config-array": "^0.11.13", "@humanwhocodes/module-importer": "^1.0.1", - "ajv": "^6.10.0", + "@nodelib/fs.walk": "^1.2.8", + "@ungap/structured-clone": "^1.2.0", + "ajv": "^6.12.4", "chalk": "^4.0.0", "cross-spawn": "^7.0.2", "debug": "^4.3.2", "doctrine": "^3.0.0", "escape-string-regexp": "^4.0.0", - "eslint-scope": "^7.1.1", - "eslint-utils": "^3.0.0", - "eslint-visitor-keys": "^3.3.0", - "espree": "^9.4.0", - "esquery": "^1.4.0", + "eslint-scope": "^7.2.2", + "eslint-visitor-keys": "^3.4.3", + "espree": "^9.6.1", + "esquery": "^1.4.2", "esutils": "^2.0.2", "fast-deep-equal": "^3.1.3", "file-entry-cache": "^6.0.1", "find-up": "^5.0.0", - "glob-parent": "^6.0.1", - "globals": "^13.15.0", - "globby": "^11.1.0", - "grapheme-splitter": "^1.0.4", + "glob-parent": "^6.0.2", + "globals": "^13.19.0", + "graphemer": "^1.4.0", "ignore": "^5.2.0", - "import-fresh": "^3.0.0", "imurmurhash": "^0.1.4", "is-glob": "^4.0.0", - "js-sdsl": "^4.1.4", + "is-path-inside": "^3.0.3", "js-yaml": "^4.1.0", "json-stable-stringify-without-jsonify": "^1.0.1", "levn": "^0.4.1", "lodash.merge": "^4.6.2", "minimatch": "^3.1.2", "natural-compare": "^1.4.0", - "optionator": "^0.9.1", - "regexpp": "^3.2.0", + "optionator": "^0.9.3", "strip-ansi": "^6.0.1", - "strip-json-comments": "^3.1.0", "text-table": "^0.2.0" }, "bin": { @@ -963,52 +920,31 @@ } }, "node_modules/eslint-scope": { - "version": "5.1.1", - "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-5.1.1.tgz", - "integrity": "sha512-2NxwbF/hZ0KpepYN0cNbo+FN6XoK7GaHlQhgx/hIZl6Va0bF45RQOOwhLIy8lQDbuCiadSLCBnH2CFYquit5bw==", + "version": "7.2.2", + "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-7.2.2.tgz", + "integrity": "sha512-dOt21O7lTMhDM+X9mB4GX+DZrZtCUJPL/wlcTqxyrx5IvO0IYtILdtrQGQp+8n5S0gwSVmOf9NQrjMOgfQZlIg==", "dev": true, "dependencies": { "esrecurse": "^4.3.0", - "estraverse": "^4.1.1" - }, - "engines": { - "node": ">=8.0.0" - } - }, - "node_modules/eslint-utils": { - "version": "3.0.0", - "resolved": "https://registry.npmjs.org/eslint-utils/-/eslint-utils-3.0.0.tgz", - "integrity": "sha512-uuQC43IGctw68pJA1RgbQS8/NP7rch6Cwd4j3ZBtgo4/8Flj4eGE7ZYSZRN3iq5pVUv6GPdW5Z1RFleo84uLDA==", - "dev": true, - "dependencies": { - "eslint-visitor-keys": "^2.0.0" + "estraverse": "^5.2.0" }, "engines": { - "node": "^10.0.0 || ^12.0.0 || >= 14.0.0" + "node": "^12.22.0 || ^14.17.0 || >=16.0.0" }, "funding": { - "url": "https://github.com/sponsors/mysticatea" - }, - "peerDependencies": { - "eslint": ">=5" - } - }, - "node_modules/eslint-utils/node_modules/eslint-visitor-keys": { - "version": "2.1.0", - "resolved": "https://registry.npmjs.org/eslint-visitor-keys/-/eslint-visitor-keys-2.1.0.tgz", - "integrity": "sha512-0rSmRBzXgDzIsD6mGdJgevzgezI534Cer5L/vyMX0kHzT/jiB43jRhd9YUlMGYLQy2zprNmoT8qasCGtY+QaKw==", - "dev": true, - "engines": { - "node": ">=10" + "url": "https://opencollective.com/eslint" } }, "node_modules/eslint-visitor-keys": { - "version": "3.3.0", - "resolved": "https://registry.npmjs.org/eslint-visitor-keys/-/eslint-visitor-keys-3.3.0.tgz", - "integrity": "sha512-mQ+suqKJVyeuwGYHAdjMFqjCyfl8+Ldnxuyp3ldiMBFKkvytrXUZWaiPCEav8qDHKty44bD+qV1IP4T+w+xXRA==", + "version": "3.4.3", + "resolved": "https://registry.npmjs.org/eslint-visitor-keys/-/eslint-visitor-keys-3.4.3.tgz", + "integrity": "sha512-wpc+LXeiyiisxPlEkUzU6svyS1frIO3Mgxj1fdy7Pm8Ygzguax2N3Fa/D/ag1WqbOprdI+uY6wMUl8/a2G+iag==", "dev": true, "engines": { "node": "^12.22.0 || ^14.17.0 || >=16.0.0" + }, + "funding": { + "url": "https://opencollective.com/eslint" } }, "node_modules/eslint/node_modules/ajv": { @@ -1027,28 +963,6 @@ "url": "https://github.com/sponsors/epoberezkin" } }, - "node_modules/eslint/node_modules/eslint-scope": { - "version": "7.1.1", - "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-7.1.1.tgz", - "integrity": "sha512-QKQM/UXpIiHcLqJ5AOyIW7XZmzjkzQXYE54n1++wb0u9V/abW3l9uQnxX8Z5Xd18xyKIMTUAyQ0k1e8pz6LUrw==", - "dev": true, - "dependencies": { - "esrecurse": "^4.3.0", - "estraverse": "^5.2.0" - }, - "engines": { - "node": "^12.22.0 || ^14.17.0 || >=16.0.0" - } - }, - "node_modules/eslint/node_modules/estraverse": { - "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", - "dev": true, - "engines": { - "node": ">=4.0" - } - }, "node_modules/eslint/node_modules/json-schema-traverse": { "version": "0.4.1", "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", @@ -1056,14 +970,14 @@ "dev": true }, "node_modules/espree": { - "version": "9.4.0", - "resolved": "https://registry.npmjs.org/espree/-/espree-9.4.0.tgz", - "integrity": "sha512-DQmnRpLj7f6TgN/NYb0MTzJXL+vJF9h3pHy4JhCIs3zwcgez8xmGg3sXHcEO97BrmO2OSvCwMdfdlyl+E9KjOw==", + "version": "9.6.1", + "resolved": "https://registry.npmjs.org/espree/-/espree-9.6.1.tgz", + "integrity": "sha512-oruZaFkjorTpF32kDSI5/75ViwGeZginGGy2NoOSg3Q9bnwlnmDm4HLnkl0RE3n+njDXR037aY1+x58Z/zFdwQ==", "dev": true, "dependencies": { - "acorn": "^8.8.0", + "acorn": "^8.9.0", "acorn-jsx": "^5.3.2", - "eslint-visitor-keys": "^3.3.0" + "eslint-visitor-keys": "^3.4.1" }, "engines": { "node": "^12.22.0 || ^14.17.0 || >=16.0.0" @@ -1072,22 +986,10 @@ "url": "https://opencollective.com/eslint" } }, - "node_modules/esprima": { - "version": "4.0.1", - "resolved": "https://registry.npmjs.org/esprima/-/esprima-4.0.1.tgz", - "integrity": "sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A==", - "bin": { - "esparse": "bin/esparse.js", - "esvalidate": "bin/esvalidate.js" - }, - "engines": { - "node": ">=4" - } - }, "node_modules/esquery": { - "version": "1.4.0", - "resolved": "https://registry.npmjs.org/esquery/-/esquery-1.4.0.tgz", - "integrity": "sha512-cCDispWt5vHHtwMY2YrAQ4ibFkAL8RbH5YGBnZBc90MolvvfkkQcJro/aZiAQUlQ3qgrYS6D6v8Gc5G5CQsc9w==", + "version": "1.5.0", + "resolved": "https://registry.npmjs.org/esquery/-/esquery-1.5.0.tgz", + "integrity": "sha512-YQLXUplAwJgCydQ78IMJywZCceoqk1oH01OERdSAJc/7U2AylwjhSCLDEtqwg811idIS/9fIU5GjG73IgjKMVg==", "dev": true, "dependencies": { "estraverse": "^5.1.0" @@ -1096,15 +998,6 @@ "node": ">=0.10" } }, - "node_modules/esquery/node_modules/estraverse": { - "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", - "dev": true, - "engines": { - "node": ">=4.0" - } - }, "node_modules/esrecurse": { "version": "4.3.0", "resolved": "https://registry.npmjs.org/esrecurse/-/esrecurse-4.3.0.tgz", @@ -1117,7 +1010,7 @@ "node": ">=4.0" } }, - "node_modules/esrecurse/node_modules/estraverse": { + "node_modules/estraverse": { "version": "5.3.0", "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", @@ -1126,19 +1019,11 @@ "node": ">=4.0" } }, - "node_modules/estraverse": { - "version": "4.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-4.3.0.tgz", - "integrity": "sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw==", - "dev": true, - "engines": { - "node": ">=4.0" - } - }, "node_modules/esutils": { "version": "2.0.3", "resolved": "https://registry.npmjs.org/esutils/-/esutils-2.0.3.tgz", "integrity": "sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g==", + "dev": true, "engines": { "node": ">=0.10.0" } @@ -1149,9 +1034,9 @@ "integrity": "sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q==" }, "node_modules/fast-glob": { - "version": "3.2.12", - "resolved": "https://registry.npmjs.org/fast-glob/-/fast-glob-3.2.12.tgz", - "integrity": "sha512-DVj4CQIYYow0BlaelwK1pHl5n5cRSJfM60UA0zK891sVInoPri2Ekj7+e1CT3/3qxXenpI+nBBmQAcJPJgaj4w==", + "version": "3.3.2", + "resolved": "https://registry.npmjs.org/fast-glob/-/fast-glob-3.3.2.tgz", + "integrity": "sha512-oX2ruAFQwf/Orj8m737Y5adxDQO0LAB7/S5MnxCdTNDd4p6BsyIVsv9JQsATbTSq8KHRpLwIHbVlUNatxd+1Ow==", "dev": true, "dependencies": { "@nodelib/fs.stat": "^2.0.2", @@ -1185,12 +1070,13 @@ "node_modules/fast-levenshtein": { "version": "2.0.6", "resolved": "https://registry.npmjs.org/fast-levenshtein/-/fast-levenshtein-2.0.6.tgz", - "integrity": "sha512-DCXu6Ifhqcks7TZKY3Hxp3y6qphY5SJZmrWMDrKcERSOXWQdMhU9Ig/PYrzyw/ul9jOIyh0N4M0tbC5hodg8dw==" + "integrity": "sha512-DCXu6Ifhqcks7TZKY3Hxp3y6qphY5SJZmrWMDrKcERSOXWQdMhU9Ig/PYrzyw/ul9jOIyh0N4M0tbC5hodg8dw==", + "dev": true }, "node_modules/fastq": { - "version": "1.13.0", - "resolved": "https://registry.npmjs.org/fastq/-/fastq-1.13.0.tgz", - "integrity": "sha512-YpkpUnK8od0o1hmeSc7UUs/eB/vIPWJYjKck2QKIzAf71Vm1AAQ3EbuZB3g2JIy+pg+ERD0vqI79KyZiB2e2Nw==", + "version": "1.15.0", + "resolved": "https://registry.npmjs.org/fastq/-/fastq-1.15.0.tgz", + "integrity": "sha512-wBrocU2LCXXa+lWBt8RoIRD89Fi8OdABODa/kEnyeyjS5aZO5/GNvI5sEINADqP/h8M29UHTHUb53sUu5Ihqdw==", "dev": true, "dependencies": { "reusify": "^1.0.4" @@ -1237,12 +1123,13 @@ } }, "node_modules/flat-cache": { - "version": "3.0.4", - "resolved": "https://registry.npmjs.org/flat-cache/-/flat-cache-3.0.4.tgz", - "integrity": "sha512-dm9s5Pw7Jc0GvMYbshN6zchCA9RgQlzzEZX3vylR9IqFfS8XciblUXOKfW6SiuJ0e13eDYZoZV5wdrev7P3Nwg==", + "version": "3.2.0", + "resolved": "https://registry.npmjs.org/flat-cache/-/flat-cache-3.2.0.tgz", + "integrity": "sha512-CYcENa+FtcUKLmhhqyctpclsq7QF38pKjZHsGNiSQF5r4FtoKDWabFDl3hzaEQMvT1LHEysw5twgLvpYYb4vbw==", "dev": true, "dependencies": { - "flatted": "^3.1.0", + "flatted": "^3.2.9", + "keyv": "^4.5.3", "rimraf": "^3.0.2" }, "engines": { @@ -1250,9 +1137,9 @@ } }, "node_modules/flatted": { - "version": "3.2.7", - "resolved": "https://registry.npmjs.org/flatted/-/flatted-3.2.7.tgz", - "integrity": "sha512-5nqDSxl8nn5BSNxyR3n4I6eDmbolI6WT+QqR547RwxQapgjQBmtktdP+HTBb/a/zLsbzERTONyUB5pefh5TtjQ==", + "version": "3.2.9", + "resolved": "https://registry.npmjs.org/flatted/-/flatted-3.2.9.tgz", + "integrity": "sha512-36yxDn5H7OFZQla0/jFJmbIKTdZAQHngCedGxiMmpNfEZM0sdEeT+WczLQrjK6D7o2aiyLYDnkw0R3JK0Qv1RQ==", "dev": true }, "node_modules/form-data": { @@ -1307,9 +1194,9 @@ } }, "node_modules/globals": { - "version": "13.17.0", - "resolved": "https://registry.npmjs.org/globals/-/globals-13.17.0.tgz", - "integrity": "sha512-1C+6nQRb1GwGMKm2dH/E7enFAMxGTmGI7/dEdhy/DNelv85w9B72t3uc5frtMNXIbzrarJJ/lTCjcaZwbLJmyw==", + "version": "13.23.0", + "resolved": "https://registry.npmjs.org/globals/-/globals-13.23.0.tgz", + "integrity": "sha512-XAmF0RjlrjY23MA51q3HltdlGxUpXPvg0GioKiD9X6HD28iMjo2dKC8Vqwm7lne4GNr78+RHTfliktR6ZH09wA==", "dev": true, "dependencies": { "type-fest": "^0.20.2" @@ -1341,10 +1228,10 @@ "url": "https://github.com/sponsors/sindresorhus" } }, - "node_modules/grapheme-splitter": { - "version": "1.0.4", - "resolved": "https://registry.npmjs.org/grapheme-splitter/-/grapheme-splitter-1.0.4.tgz", - "integrity": "sha512-bzh50DW9kTPM00T8y4o8vQg89Di9oLJVLW/KaOGIXJWP/iqCN6WKYkbNOF04vFLJhwcpYUh9ydh/+5vpOqV4YQ==", + "node_modules/graphemer": { + "version": "1.4.0", + "resolved": "https://registry.npmjs.org/graphemer/-/graphemer-1.4.0.tgz", + "integrity": "sha512-EtKwoO6kxCL9WO5xipiHTZlSzBm7WLT627TqC/uVRd0HKmq8NXyebnNYxDoBi7wt8eTWrUrKXCOVaFq9x1kgag==", "dev": true }, "node_modules/has-flag": { @@ -1404,9 +1291,9 @@ } }, "node_modules/ignore": { - "version": "5.2.0", - "resolved": "https://registry.npmjs.org/ignore/-/ignore-5.2.0.tgz", - "integrity": "sha512-CmxgYGiEPCLhfLnpPp1MoRmifwEIOgjcHXxOBjv7mY96c+eWScsOP9c112ZyLdWHi0FxHjI+4uVhKYp/gcdRmQ==", + "version": "5.2.4", + "resolved": "https://registry.npmjs.org/ignore/-/ignore-5.2.4.tgz", + "integrity": "sha512-MAb38BcSbH0eHNBxn7ql2NH/kX33OkB3lZ1BNdh7ENeRChHTYsTvWrMubiIAMNS2llXEEgZ1MUOBtXChP3kaFQ==", "dev": true, "engines": { "node": ">= 4" @@ -1483,6 +1370,15 @@ "node": ">=0.12.0" } }, + "node_modules/is-path-inside": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/is-path-inside/-/is-path-inside-3.0.3.tgz", + "integrity": "sha512-Fd4gABb+ycGAmKou8eMftCupSir5lRxqf4aD/vd0cD2qc4HL07OjCeuHMr8Ro4CoMaeCKDB0/ECBOVWjTwUvPQ==", + "dev": true, + "engines": { + "node": ">=8" + } + }, "node_modules/is-potential-custom-element-name": { "version": "1.0.1", "resolved": "https://registry.npmjs.org/is-potential-custom-element-name/-/is-potential-custom-element-name-1.0.1.tgz", @@ -1494,12 +1390,6 @@ "integrity": "sha512-RHxMLp9lnKHGHRng9QFhRCMbYAcVpn69smSGcq3f36xjgVVWThj4qqLbTLlq7Ssj8B+fIQ1EuCEGI2lKsyQeIw==", "dev": true }, - "node_modules/js-sdsl": { - "version": "4.1.5", - "resolved": "https://registry.npmjs.org/js-sdsl/-/js-sdsl-4.1.5.tgz", - "integrity": "sha512-08bOAKweV2NUC1wqTtf3qZlnpOX/R2DU9ikpjOHs0H+ibQv3zpncVQg6um4uYtRtrwIX8M4Nh3ytK4HGlYAq7Q==", - "dev": true - }, "node_modules/js-yaml": { "version": "4.1.0", "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-4.1.0.tgz", @@ -1513,39 +1403,36 @@ } }, "node_modules/jsdom": { - "version": "20.0.1", - "resolved": "https://registry.npmjs.org/jsdom/-/jsdom-20.0.1.tgz", - "integrity": "sha512-pksjj7Rqoa+wdpkKcLzQRHhJCEE42qQhl/xLMUKHgoSejaKOdaXEAnqs6uDNwMl/fciHTzKeR8Wm8cw7N+g98A==", + "version": "22.1.0", + "resolved": "https://registry.npmjs.org/jsdom/-/jsdom-22.1.0.tgz", + "integrity": "sha512-/9AVW7xNbsBv6GfWho4TTNjEo9fe6Zhf9O7s0Fhhr3u+awPwAJMKwAMXnkk5vBxflqLW9hTHX/0cs+P3gW+cQw==", "dependencies": { "abab": "^2.0.6", - "acorn": "^8.8.0", - "acorn-globals": "^7.0.0", - "cssom": "^0.5.0", - "cssstyle": "^2.3.0", - "data-urls": "^3.0.2", - "decimal.js": "^10.4.1", + "cssstyle": "^3.0.0", + "data-urls": "^4.0.0", + "decimal.js": "^10.4.3", "domexception": "^4.0.0", - "escodegen": "^2.0.0", "form-data": "^4.0.0", "html-encoding-sniffer": "^3.0.0", "http-proxy-agent": "^5.0.0", "https-proxy-agent": "^5.0.1", "is-potential-custom-element-name": "^1.0.1", - "nwsapi": "^2.2.2", - "parse5": "^7.1.1", + "nwsapi": "^2.2.4", + "parse5": "^7.1.2", + "rrweb-cssom": "^0.6.0", "saxes": "^6.0.0", "symbol-tree": "^3.2.4", "tough-cookie": "^4.1.2", - "w3c-xmlserializer": "^3.0.0", + "w3c-xmlserializer": "^4.0.0", "webidl-conversions": "^7.0.0", "whatwg-encoding": "^2.0.0", "whatwg-mimetype": "^3.0.0", - "whatwg-url": "^11.0.0", - "ws": "^8.9.0", + "whatwg-url": "^12.0.1", + "ws": "^8.13.0", "xml-name-validator": "^4.0.0" }, "engines": { - "node": ">=14" + "node": ">=16" }, "peerDependencies": { "canvas": "^2.5.0" @@ -1556,6 +1443,12 @@ } } }, + "node_modules/json-buffer": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/json-buffer/-/json-buffer-3.0.1.tgz", + "integrity": "sha512-4bV5BfR2mqfQTJm+V5tPPdf+ZpuhiIvTuAB5g8kcrXOZpTT/QwwVRWBywX1ozr6lEuPdbHxwaJlm9G6mI2sfSQ==", + "dev": true + }, "node_modules/json-schema-traverse": { "version": "1.0.0", "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz", @@ -1573,6 +1466,15 @@ "integrity": "sha512-gfFQZrcTc8CnKXp6Y4/CBT3fTc0OVuDofpre4aEeEpSBPV5X5v4+Vmx+8snU7RLPrNHPKSgLxGo9YuQzz20o+w==", "dev": true }, + "node_modules/keyv": { + "version": "4.5.4", + "resolved": "https://registry.npmjs.org/keyv/-/keyv-4.5.4.tgz", + "integrity": "sha512-oxVHkHR/EJf2CNXnWxRLW6mg7JyCCUcG0DtEGmL2ctUo1PNTin1PUil+r/+4r5MpVgC/fn1kjsx7mjSujKqIpw==", + "dev": true, + "dependencies": { + "json-buffer": "3.0.1" + } + }, "node_modules/levn": { "version": "0.4.1", "resolved": "https://registry.npmjs.org/levn/-/levn-0.4.1.tgz", @@ -1632,9 +1534,9 @@ "dev": true }, "node_modules/marked": { - "version": "4.2.4", - "resolved": "https://registry.npmjs.org/marked/-/marked-4.2.4.tgz", - "integrity": "sha512-Wcc9ikX7Q5E4BYDPvh1C6QNSxrjC9tBgz+A/vAhp59KXUgachw++uMvMKiSW8oA85nopmPZcEvBoex/YLMsiyA==", + "version": "4.3.0", + "resolved": "https://registry.npmjs.org/marked/-/marked-4.3.0.tgz", + "integrity": "sha512-PRsaiG84bK+AMvxziE/lCFss8juXjNaWzVbN5tXAm4XjeaS9NAHhop+PjQxz2A9h8Q4M/xGmzP8vqNwy6JeK0A==", "dev": true, "bin": { "marked": "bin/marked.js" @@ -1708,9 +1610,9 @@ "dev": true }, "node_modules/nwsapi": { - "version": "2.2.2", - "resolved": "https://registry.npmjs.org/nwsapi/-/nwsapi-2.2.2.tgz", - "integrity": "sha512-90yv+6538zuvUMnN+zCr8LuV6bPFdq50304114vJYJ8RDyK8D5O9Phpbd6SZWgI7PwzmmfN1upeOJlvybDSgCw==" + "version": "2.2.7", + "resolved": "https://registry.npmjs.org/nwsapi/-/nwsapi-2.2.7.tgz", + "integrity": "sha512-ub5E4+FBPKwAZx0UwIQOjYWGHTEq5sPqHQNRN8Z9e4A7u3Tj1weLJsL59yH9vmvqEtBHaOmT6cYQKIZOxp35FQ==" }, "node_modules/once": { "version": "1.4.0", @@ -1722,17 +1624,17 @@ } }, "node_modules/optionator": { - "version": "0.9.1", - "resolved": "https://registry.npmjs.org/optionator/-/optionator-0.9.1.tgz", - "integrity": "sha512-74RlY5FCnhq4jRxVUPKDaRwrVNXMqsGsiW6AJw4XK8hmtm10wC0ypZBLw5IIp85NZMr91+qd1RvvENwg7jjRFw==", + "version": "0.9.3", + "resolved": "https://registry.npmjs.org/optionator/-/optionator-0.9.3.tgz", + "integrity": "sha512-JjCoypp+jKn1ttEFExxhetCKeJt9zhAgAve5FXHixTvFDW/5aEktX9bufBKLRRMdU7bNtpLfcGu94B3cdEJgjg==", "dev": true, "dependencies": { + "@aashutoshrathi/word-wrap": "^1.2.3", "deep-is": "^0.1.3", "fast-levenshtein": "^2.0.6", "levn": "^0.4.1", "prelude-ls": "^1.2.1", - "type-check": "^0.4.0", - "word-wrap": "^1.2.3" + "type-check": "^0.4.0" }, "engines": { "node": ">= 0.8.0" @@ -1781,9 +1683,9 @@ } }, "node_modules/parse5": { - "version": "7.1.1", - "resolved": "https://registry.npmjs.org/parse5/-/parse5-7.1.1.tgz", - "integrity": "sha512-kwpuwzB+px5WUg9pyK0IcK/shltJN5/OVhQagxhCQNtT9Y9QRZqNY2e1cmbu/paRh5LMnz/oVTVLBpjFmMZhSg==", + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/parse5/-/parse5-7.1.2.tgz", + "integrity": "sha512-Czj1WaSVpaoj0wbhMzLmWD69anp2WH7FXMB9n1Sy8/ZFF9jolSQVMu1Ij5WIyGmcBmhk7EOndpO4mIpihVqAXw==", "dependencies": { "entities": "^4.4.0" }, @@ -1854,9 +1756,9 @@ "integrity": "sha512-E/ZsdU4HLs/68gYzgGTkMicWTLPdAftJLfJFlLUAAKZGkStNU72sZjT66SnMDVOfOWY/YAoiD7Jxa9iHvngcag==" }, "node_modules/punycode": { - "version": "2.1.1", - "resolved": "https://registry.npmjs.org/punycode/-/punycode-2.1.1.tgz", - "integrity": "sha512-XRsRjdf+j5ml+y/6GKHPZbrF/8p2Yga0JPtdqTIY2Xe5ohJPD9saDJJLPvp9+NSBprVvevdXZybnj2cv8OEd0A==", + "version": "2.3.1", + "resolved": "https://registry.npmjs.org/punycode/-/punycode-2.3.1.tgz", + "integrity": "sha512-vYt7UD1U9Wg6138shLtLOvdAu+8DsC/ilFtEVHcH+wydcSpNE20AfSOduf6MkRFahL5FY7X1oU7nKVZFtfq8Fg==", "engines": { "node": ">=6" } @@ -1886,18 +1788,6 @@ } ] }, - "node_modules/regexpp": { - "version": "3.2.0", - "resolved": "https://registry.npmjs.org/regexpp/-/regexpp-3.2.0.tgz", - "integrity": "sha512-pq2bWo9mVD43nbts2wGv17XLiNLya+GklZ8kaDLV2Z08gDCsGpnKn9BFMepvWuHCbyVvY7J5o5+BVvoQbmlJLg==", - "dev": true, - "engines": { - "node": ">=8" - }, - "funding": { - "url": "https://github.com/sponsors/mysticatea" - } - }, "node_modules/require-from-string": { "version": "2.0.2", "resolved": "https://registry.npmjs.org/require-from-string/-/require-from-string-2.0.2.tgz", @@ -1945,6 +1835,11 @@ "url": "https://github.com/sponsors/isaacs" } }, + "node_modules/rrweb-cssom": { + "version": "0.6.0", + "resolved": "https://registry.npmjs.org/rrweb-cssom/-/rrweb-cssom-0.6.0.tgz", + "integrity": "sha512-APM0Gt1KoXBz0iIkkdB/kfvGOwC4UuJFeG/c+yV7wSc7q96cG/kJ0HiYCnzivD9SB53cLV1MlHFNfOuPaadYSw==" + }, "node_modules/run-parallel": { "version": "1.2.0", "resolved": "https://registry.npmjs.org/run-parallel/-/run-parallel-1.2.0.tgz", @@ -1985,9 +1880,9 @@ } }, "node_modules/semver": { - "version": "7.3.8", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.3.8.tgz", - "integrity": "sha512-NB1ctGL5rlHrPJtFDVIVzTyQylMLu9N9VICA6HSFJo8MCGVTMW6gfpicwKmmK/dAjTOrqu5l63JJOpDSrAis3A==", + "version": "7.5.4", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.5.4.tgz", + "integrity": "sha512-1bCSESV6Pv+i21Hvpxp3Dx+pSD8lIPt8uVjRrxAUt/nbswYc+tK6Y2btiULjd4+fnq15PX+nqQDC7Oft7WkwcA==", "dev": true, "dependencies": { "lru-cache": "^6.0.0" @@ -2021,14 +1916,15 @@ } }, "node_modules/shiki": { - "version": "0.11.1", - "resolved": "https://registry.npmjs.org/shiki/-/shiki-0.11.1.tgz", - "integrity": "sha512-EugY9VASFuDqOexOgXR18ZV+TbFrQHeCpEYaXamO+SZlsnT/2LxuLBX25GGtIrwaEVFXUAbUQ601SWE2rMwWHA==", + "version": "0.14.5", + "resolved": "https://registry.npmjs.org/shiki/-/shiki-0.14.5.tgz", + "integrity": "sha512-1gCAYOcmCFONmErGTrS1fjzJLA7MGZmKzrBNX7apqSwhyITJg2O102uFzXUeBxNnEkDA9vHIKLyeKq0V083vIw==", "dev": true, "dependencies": { - "jsonc-parser": "^3.0.0", - "vscode-oniguruma": "^1.6.1", - "vscode-textmate": "^6.0.0" + "ansi-sequence-parser": "^1.1.0", + "jsonc-parser": "^3.2.0", + "vscode-oniguruma": "^1.7.0", + "vscode-textmate": "^8.0.0" } }, "node_modules/slash": { @@ -2040,15 +1936,6 @@ "node": ">=8" } }, - "node_modules/source-map": { - "version": "0.6.1", - "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", - "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", - "optional": true, - "engines": { - "node": ">=0.10.0" - } - }, "node_modules/strip-ansi": { "version": "6.0.1", "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-6.0.1.tgz", @@ -2109,9 +1996,9 @@ } }, "node_modules/tough-cookie": { - "version": "4.1.2", - "resolved": "https://registry.npmjs.org/tough-cookie/-/tough-cookie-4.1.2.tgz", - "integrity": "sha512-G9fqXWoYFZgTc2z8Q5zaHy/vJMjm+WV0AkAeHxVCQiEB1b+dGvWzFW6QV07cY5jQ5gRkeid2qIkzkxUnmoQZUQ==", + "version": "4.1.3", + "resolved": "https://registry.npmjs.org/tough-cookie/-/tough-cookie-4.1.3.tgz", + "integrity": "sha512-aX/y5pVRkfRnfmuX+OdbSdXvPe6ieKX/G2s7e98f4poJHnqH3281gDPm/metm6E/WRamfx7WC4HUqkWHfQHprw==", "dependencies": { "psl": "^1.1.33", "punycode": "^2.1.1", @@ -2123,14 +2010,26 @@ } }, "node_modules/tr46": { - "version": "3.0.0", - "resolved": "https://registry.npmjs.org/tr46/-/tr46-3.0.0.tgz", - "integrity": "sha512-l7FvfAHlcmulp8kr+flpQZmVwtu7nfRV7NZujtN0OqES8EL4O4e0qqzL0DC5gAvx/ZC/9lk6rhcUwYvkBnBnYA==", + "version": "4.1.1", + "resolved": "https://registry.npmjs.org/tr46/-/tr46-4.1.1.tgz", + "integrity": "sha512-2lv/66T7e5yNyhAAC4NaKe5nVavzuGJQVVtRYLyQ2OI8tsJ61PMLlelehb0wi2Hx6+hT/OJUWZcw8MjlSRnxvw==", "dependencies": { - "punycode": "^2.1.1" + "punycode": "^2.3.0" }, "engines": { - "node": ">=12" + "node": ">=14" + } + }, + "node_modules/ts-api-utils": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/ts-api-utils/-/ts-api-utils-1.0.3.tgz", + "integrity": "sha512-wNMeqtMz5NtwpT/UZGY5alT+VoKdSsOOP/kqHFcUW1P/VRhH2wJ48+DN2WwUliNbQ976ETwDL0Ifd2VVvgonvg==", + "dev": true, + "engines": { + "node": ">=16.13.0" + }, + "peerDependencies": { + "typescript": ">=4.2.0" } }, "node_modules/ts-node": { @@ -2176,27 +2075,6 @@ } } }, - "node_modules/tslib": { - "version": "1.14.1", - "resolved": "https://registry.npmjs.org/tslib/-/tslib-1.14.1.tgz", - "integrity": "sha512-Xni35NKzjgMrwevysHTCArtLDpPvye8zV/0E4EyYn43P7/7qvQwPh9BGkHewbMulVntbigmcT7rdX3BNo9wRJg==", - "dev": true - }, - "node_modules/tsutils": { - "version": "3.21.0", - "resolved": "https://registry.npmjs.org/tsutils/-/tsutils-3.21.0.tgz", - "integrity": "sha512-mHKK3iUXL+3UF6xL5k0PEhKRUBKPBCv/+RkEOpjRWxxx27KKRBmmA60A9pgOUvMi8GKhRMPEmjBRPzs2W7O1OA==", - "dev": true, - "dependencies": { - "tslib": "^1.8.1" - }, - "engines": { - "node": ">= 6" - }, - "peerDependencies": { - "typescript": ">=2.8.0 || >= 3.2.0-dev || >= 3.3.0-dev || >= 3.4.0-dev || >= 3.5.0-dev || >= 3.6.0-dev || >= 3.6.0-beta || >= 3.7.0-dev || >= 3.7.0-beta" - } - }, "node_modules/type-check": { "version": "0.4.0", "resolved": "https://registry.npmjs.org/type-check/-/type-check-0.4.0.tgz", @@ -2222,24 +2100,24 @@ } }, "node_modules/typedoc": { - "version": "0.23.22", - "resolved": "https://registry.npmjs.org/typedoc/-/typedoc-0.23.22.tgz", - "integrity": "sha512-5sJkjK60xp8A7YpcYniu3+Wf0QcgojEnhzHuCN+CkdpQkKRhOspon/9+sGTkGI8kjVkZs3KHrhltpQyVhRMVfw==", + "version": "0.25.3", + "resolved": "https://registry.npmjs.org/typedoc/-/typedoc-0.25.3.tgz", + "integrity": "sha512-Ow8Bo7uY1Lwy7GTmphRIMEo6IOZ+yYUyrc8n5KXIZg1svpqhZSWgni2ZrDhe+wLosFS8yswowUzljTAV/3jmWw==", "dev": true, "dependencies": { "lunr": "^2.3.9", - "marked": "^4.0.19", - "minimatch": "^5.1.0", - "shiki": "^0.11.1" + "marked": "^4.3.0", + "minimatch": "^9.0.3", + "shiki": "^0.14.1" }, "bin": { "typedoc": "bin/typedoc" }, "engines": { - "node": ">= 14.14" + "node": ">= 16" }, "peerDependencies": { - "typescript": "4.6.x || 4.7.x || 4.8.x || 4.9.x" + "typescript": "4.6.x || 4.7.x || 4.8.x || 4.9.x || 5.0.x || 5.1.x || 5.2.x" } }, "node_modules/typedoc/node_modules/brace-expansion": { @@ -2252,29 +2130,39 @@ } }, "node_modules/typedoc/node_modules/minimatch": { - "version": "5.1.1", - "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-5.1.1.tgz", - "integrity": "sha512-362NP+zlprccbEt/SkxKfRMHnNY85V74mVnpUpNyr3F35covl09Kec7/sEFLt3RA4oXmewtoaanoIf67SE5Y5g==", + "version": "9.0.3", + "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-9.0.3.tgz", + "integrity": "sha512-RHiac9mvaRw0x3AYRgDC1CxAP7HTcNrrECeA8YYJeWnpo+2Q5CegtZjaotWTWxDG3UeGA1coE05iH1mPjT/2mg==", "dev": true, "dependencies": { "brace-expansion": "^2.0.1" }, "engines": { - "node": ">=10" + "node": ">=16 || 14 >=14.17" + }, + "funding": { + "url": "https://github.com/sponsors/isaacs" } }, "node_modules/typescript": { - "version": "5.0.2", - "resolved": "https://registry.npmjs.org/typescript/-/typescript-5.0.2.tgz", - "integrity": "sha512-wVORMBGO/FAs/++blGNeAVdbNKtIh1rbBL2EyQ1+J9lClJ93KiiKe8PmFIVdXhHcyv44SL9oglmfeSsndo0jRw==", + "version": "5.2.2", + "resolved": "https://registry.npmjs.org/typescript/-/typescript-5.2.2.tgz", + "integrity": "sha512-mI4WrpHsbCIcwT9cF4FZvr80QUeKvsUsUvKDoR+X/7XHQH98xYD8YHZg7ANtz2GtZt/CBq2QJ0thkGJMHfqc1w==", + "dev": true, "bin": { "tsc": "bin/tsc", "tsserver": "bin/tsserver" }, "engines": { - "node": ">=12.20" + "node": ">=14.17" } }, + "node_modules/undici-types": { + "version": "5.26.5", + "resolved": "https://registry.npmjs.org/undici-types/-/undici-types-5.26.5.tgz", + "integrity": "sha512-JlCMO+ehdEIKqlFxk6IfVoAUVmgz7cU7zD/h9XZ0qzeosSHmUJVOzSQvvYSYWXkFXC+IfLKSIffhv0sVZup6pA==", + "dev": true + }, "node_modules/universalify": { "version": "0.2.0", "resolved": "https://registry.npmjs.org/universalify/-/universalify-0.2.0.tgz", @@ -2313,20 +2201,20 @@ "dev": true }, "node_modules/vscode-textmate": { - "version": "6.0.0", - "resolved": "https://registry.npmjs.org/vscode-textmate/-/vscode-textmate-6.0.0.tgz", - "integrity": "sha512-gu73tuZfJgu+mvCSy4UZwd2JXykjK9zAZsfmDeut5dx/1a7FeTk0XwJsSuqQn+cuMCGVbIBfl+s53X4T19DnzQ==", + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/vscode-textmate/-/vscode-textmate-8.0.0.tgz", + "integrity": "sha512-AFbieoL7a5LMqcnOF04ji+rpXadgOXnZsxQr//r83kLPr7biP7am3g9zbaZIaBGwBRWeSvoMD4mgPdX3e4NWBg==", "dev": true }, "node_modules/w3c-xmlserializer": { - "version": "3.0.0", - "resolved": "https://registry.npmjs.org/w3c-xmlserializer/-/w3c-xmlserializer-3.0.0.tgz", - "integrity": "sha512-3WFqGEgSXIyGhOmAFtlicJNMjEps8b1MG31NCA0/vOF9+nKMUW1ckhi9cnNHmf88Rzw5V+dwIwsm2C7X8k9aQg==", + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/w3c-xmlserializer/-/w3c-xmlserializer-4.0.0.tgz", + "integrity": "sha512-d+BFHzbiCx6zGfz0HyQ6Rg69w9k19nviJspaj4yNscGjrHu94sVP+aRm75yEbCh+r2/yR+7q6hux9LVtbuTGBw==", "dependencies": { "xml-name-validator": "^4.0.0" }, "engines": { - "node": ">=12" + "node": ">=14" } }, "node_modules/webidl-conversions": { @@ -2357,15 +2245,15 @@ } }, "node_modules/whatwg-url": { - "version": "11.0.0", - "resolved": "https://registry.npmjs.org/whatwg-url/-/whatwg-url-11.0.0.tgz", - "integrity": "sha512-RKT8HExMpoYx4igMiVMY83lN6UeITKJlBQ+vR/8ZJ8OCdSiN3RwCq+9gH0+Xzj0+5IrM6i4j/6LuvzbZIQgEcQ==", + "version": "12.0.1", + "resolved": "https://registry.npmjs.org/whatwg-url/-/whatwg-url-12.0.1.tgz", + "integrity": "sha512-Ed/LrqB8EPlGxjS+TrsXcpUond1mhccS3pchLhzSgPCnTimUCKj3IZE75pAs5m6heB2U2TMerKFUXheyHY+VDQ==", "dependencies": { - "tr46": "^3.0.0", + "tr46": "^4.1.1", "webidl-conversions": "^7.0.0" }, "engines": { - "node": ">=12" + "node": ">=14" } }, "node_modules/which": { @@ -2383,14 +2271,6 @@ "node": ">= 8" } }, - "node_modules/word-wrap": { - "version": "1.2.3", - "resolved": "https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz", - "integrity": "sha512-Hz/mrNwitNRh/HUAtM/VT/5VH+ygD6DV7mYKZAtHOrbs8U7lvPS6xf7EJKMF0uW1KJCl0H701g3ZGus+muE5vQ==", - "engines": { - "node": ">=0.10.0" - } - }, "node_modules/wrappy": { "version": "1.0.2", "resolved": "https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz", @@ -2398,15 +2278,15 @@ "dev": true }, "node_modules/ws": { - "version": "8.9.0", - "resolved": "https://registry.npmjs.org/ws/-/ws-8.9.0.tgz", - "integrity": "sha512-Ja7nszREasGaYUYCI2k4lCKIRTt+y7XuqVoHR44YpI49TtryyqbqvDMn5eqfW7e6HzTukDRIsXqzVHScqRcafg==", + "version": "8.14.2", + "resolved": "https://registry.npmjs.org/ws/-/ws-8.14.2.tgz", + "integrity": "sha512-wEBG1ftX4jcglPxgFCMJmZ2PLtSbJ2Peg6TmpJFTbe9GZYOQCDPdMYu/Tm0/bGZkw8paZnJY45J4K2PZrLYq8g==", "engines": { "node": ">=10.0.0" }, "peerDependencies": { "bufferutil": "^4.0.1", - "utf-8-validate": "^5.0.2" + "utf-8-validate": ">=5.0.2" }, "peerDependenciesMeta": { "bufferutil": { @@ -2437,9 +2317,9 @@ "dev": true }, "node_modules/yaml": { - "version": "2.1.3", - "resolved": "https://registry.npmjs.org/yaml/-/yaml-2.1.3.tgz", - "integrity": "sha512-AacA8nRULjKMX2DvWvOAdBZMOfQlypSFkjcOcu9FalllIDJ1kvlREzcdIZmidQUqqeMv7jorHjq2HlLv/+c2lg==", + "version": "2.3.4", + "resolved": "https://registry.npmjs.org/yaml/-/yaml-2.3.4.tgz", + "integrity": "sha512-8aAvwVUSHpfEqTQ4w/KMlf3HcRdt50E5ODIQJBw1fQ5RL34xabzxtUlzTXVqc4rkZsPbvrXKWnABCD7kWSmocA==", "engines": { "node": ">= 14" } @@ -2467,6 +2347,12 @@ } }, "dependencies": { + "@aashutoshrathi/word-wrap": { + "version": "1.2.6", + "resolved": "https://registry.npmjs.org/@aashutoshrathi/word-wrap/-/word-wrap-1.2.6.tgz", + "integrity": "sha512-1Yjs2SvM8TflER/OD3cOjhWWOZb58A2t7wpE2S9XfBYTiIl+XFhQG2bjy4Pu1I+EAlCNUzRDYDdFwFYUKvXcIA==", + "dev": true + }, "@cspotcode/source-map-support": { "version": "0.8.1", "resolved": "https://registry.npmjs.org/@cspotcode/source-map-support/-/source-map-support-0.8.1.tgz", @@ -2476,16 +2362,31 @@ "@jridgewell/trace-mapping": "0.3.9" } }, + "@eslint-community/eslint-utils": { + "version": "4.4.0", + "resolved": "https://registry.npmjs.org/@eslint-community/eslint-utils/-/eslint-utils-4.4.0.tgz", + "integrity": "sha512-1/sA4dwrzBAyeUoQ6oxahHKmrZvsnLCg4RfxW3ZFGGmQkSNQPFNLV9CUEFQP1x9EYXHTo5p6xdhZM1Ne9p/AfA==", + "dev": true, + "requires": { + "eslint-visitor-keys": "^3.3.0" + } + }, + "@eslint-community/regexpp": { + "version": "4.10.0", + "resolved": "https://registry.npmjs.org/@eslint-community/regexpp/-/regexpp-4.10.0.tgz", + "integrity": "sha512-Cu96Sd2By9mCNTx2iyKOmq10v22jUVQv0lQnlGNy16oE9589yE+QADPbrMGCkA51cKZSg3Pu/aTJVTGfL/qjUA==", + "dev": true + }, "@eslint/eslintrc": { - "version": "1.3.3", - "resolved": "https://registry.npmjs.org/@eslint/eslintrc/-/eslintrc-1.3.3.tgz", - "integrity": "sha512-uj3pT6Mg+3t39fvLrj8iuCIJ38zKO9FpGtJ4BBJebJhEwjoT+KLVNCcHT5QC9NGRIEi7fZ0ZR8YRb884auB4Lg==", + "version": "2.1.3", + "resolved": "https://registry.npmjs.org/@eslint/eslintrc/-/eslintrc-2.1.3.tgz", + "integrity": "sha512-yZzuIG+jnVu6hNSzFEN07e8BxF3uAzYtQb6uDkaYZLo6oYZDCq454c5kB8zxnzfCYyP4MIuyBn10L0DqwujTmA==", "dev": true, "requires": { "ajv": "^6.12.4", "debug": "^4.3.2", - "espree": "^9.4.0", - "globals": "^13.15.0", + "espree": "^9.6.0", + "globals": "^13.19.0", "ignore": "^5.2.0", "import-fresh": "^3.2.1", "js-yaml": "^4.1.0", @@ -2513,15 +2414,21 @@ } } }, + "@eslint/js": { + "version": "8.53.0", + "resolved": "https://registry.npmjs.org/@eslint/js/-/js-8.53.0.tgz", + "integrity": "sha512-Kn7K8dx/5U6+cT1yEhpX1w4PCSg0M+XyRILPgvwcEBjerFWCwQj5sbr3/VmxqV0JGHCBCzyd6LxypEuehypY1w==", + "dev": true + }, "@humanwhocodes/config-array": { - "version": "0.10.7", - "resolved": "https://registry.npmjs.org/@humanwhocodes/config-array/-/config-array-0.10.7.tgz", - "integrity": "sha512-MDl6D6sBsaV452/QSdX+4CXIjZhIcI0PELsxUjk4U828yd58vk3bTIvk/6w5FY+4hIy9sLW0sfrV7K7Kc++j/w==", + "version": "0.11.13", + "resolved": "https://registry.npmjs.org/@humanwhocodes/config-array/-/config-array-0.11.13.tgz", + "integrity": "sha512-JSBDMiDKSzQVngfRjOdFXgFfklaXI4K9nLF49Auh21lmBWRLIK3+xTErTWD4KU54pb6coM6ESE7Awz/FNU3zgQ==", "dev": true, "requires": { - "@humanwhocodes/object-schema": "^1.2.1", + "@humanwhocodes/object-schema": "^2.0.1", "debug": "^4.1.1", - "minimatch": "^3.0.4" + "minimatch": "^3.0.5" } }, "@humanwhocodes/module-importer": { @@ -2531,9 +2438,9 @@ "dev": true }, "@humanwhocodes/object-schema": { - "version": "1.2.1", - "resolved": "https://registry.npmjs.org/@humanwhocodes/object-schema/-/object-schema-1.2.1.tgz", - "integrity": "sha512-ZnQMnLV4e7hDlUvw8H+U8ASL02SS2Gn6+9Ac3wGGLIe7+je2AeAOxPY+izIPJDfFDb7eDjev0Us8MO1iFRN8hA==", + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/@humanwhocodes/object-schema/-/object-schema-2.0.1.tgz", + "integrity": "sha512-dvuCeX5fC9dXgJn9t+X5atfmgQAzUOWqS1254Gh0m6i8wKd10ebXkfNKiRK+1GWi/yTvvLDHpoxLr0xxxeslWw==", "dev": true }, "@jridgewell/resolve-uri": { @@ -2613,19 +2520,10 @@ "integrity": "sha512-yOlFc+7UtL/89t2ZhjPvvB/DeAr3r+Dq58IgzsFkOAvVC6NMJXmCGjbptdXdR9qsX7pKcTL+s87FtYREi2dEEQ==", "dev": true }, - "@types/commander": { - "version": "2.12.2", - "resolved": "https://registry.npmjs.org/@types/commander/-/commander-2.12.2.tgz", - "integrity": "sha512-0QEFiR8ljcHp9bAbWxecjVRuAMr16ivPiGOw6KFQBVrVd0RQIcM3xKdRisH2EDWgVWujiYtHwhSkSUoAAGzH7Q==", - "dev": true, - "requires": { - "commander": "*" - } - }, "@types/jsdom": { - "version": "20.0.0", - "resolved": "https://registry.npmjs.org/@types/jsdom/-/jsdom-20.0.0.tgz", - "integrity": "sha512-YfAchFs0yM1QPDrLm2VHe+WHGtqms3NXnXAMolrgrVP6fgBHHXy1ozAbo/dFtPNtZC/m66bPiCTWYmqp1F14gA==", + "version": "21.1.5", + "resolved": "https://registry.npmjs.org/@types/jsdom/-/jsdom-21.1.5.tgz", + "integrity": "sha512-sBK/3YjS3uuPj+HzZyhB4GGTnFmk0mdyQfhzZ/sqs9ciyG41QJdZZdwcPa6OfW97OTNTwl5tBAsfEOm/dui9pQ==", "dev": true, "requires": { "@types/node": "*", @@ -2634,21 +2532,24 @@ } }, "@types/json-schema": { - "version": "7.0.11", - "resolved": "https://registry.npmjs.org/@types/json-schema/-/json-schema-7.0.11.tgz", - "integrity": "sha512-wOuvG1SN4Us4rez+tylwwwCV1psiNVOkJeM3AUWUNWg/jDQY2+HE/444y5gc+jBmRqASOm2Oeh5c1axHobwRKQ==", + "version": "7.0.15", + "resolved": "https://registry.npmjs.org/@types/json-schema/-/json-schema-7.0.15.tgz", + "integrity": "sha512-5+fP8P8MFNC+AyZCDxrB2pkZFPGzqQWUzpSeuuVLvm8VMcorNYavBqoFcxK8bQz4Qsbn4oUEEem4wDLfcysGHA==", "dev": true }, "@types/node": { - "version": "18.15.7", - "resolved": "https://registry.npmjs.org/@types/node/-/node-18.15.7.tgz", - "integrity": "sha512-LFmUbFunqmBn26wJZgZPYZPrDR1RwGOu2v79Mgcka1ndO6V0/cwjivPTc4yoK6n9kmw4/ls1r8cLrvh2iMibFA==", - "dev": true + "version": "20.9.0", + "resolved": "https://registry.npmjs.org/@types/node/-/node-20.9.0.tgz", + "integrity": "sha512-nekiGu2NDb1BcVofVcEKMIwzlx4NjHlcjhoxxKBNLtz15Y1z7MYf549DFvkHSId02Ax6kGwWntIBPC3l/JZcmw==", + "dev": true, + "requires": { + "undici-types": "~5.26.4" + } }, "@types/semver": { - "version": "7.3.12", - "resolved": "https://registry.npmjs.org/@types/semver/-/semver-7.3.12.tgz", - "integrity": "sha512-WwA1MW0++RfXmCr12xeYOOC5baSC9mSb0ZqCquFzKhcoF4TvHu5MKOuXsncgZcpVFhB1pXd5hZmM0ryAoCp12A==", + "version": "7.5.5", + "resolved": "https://registry.npmjs.org/@types/semver/-/semver-7.5.5.tgz", + "integrity": "sha512-+d+WYC1BxJ6yVOgUgzK8gWvp5qF8ssV5r4nsDcZWKRWcDQLQ619tvWAxJQYGgBrO1MnLJC7a5GtiYsAoQ47dJg==", "dev": true }, "@types/tough-cookie": { @@ -2658,120 +2559,121 @@ "dev": true }, "@typescript-eslint/eslint-plugin": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/eslint-plugin/-/eslint-plugin-5.40.1.tgz", - "integrity": "sha512-FsWboKkWdytGiXT5O1/R9j37YgcjO8MKHSUmWnIEjVaz0krHkplPnYi7mwdb+5+cs0toFNQb0HIrN7zONdIEWg==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/eslint-plugin/-/eslint-plugin-6.11.0.tgz", + "integrity": "sha512-uXnpZDc4VRjY4iuypDBKzW1rz9T5YBBK0snMn8MaTSNd2kMlj50LnLBABELjJiOL5YHk7ZD8hbSpI9ubzqYI0w==", "dev": true, "requires": { - "@typescript-eslint/scope-manager": "5.40.1", - "@typescript-eslint/type-utils": "5.40.1", - "@typescript-eslint/utils": "5.40.1", + "@eslint-community/regexpp": "^4.5.1", + "@typescript-eslint/scope-manager": "6.11.0", + "@typescript-eslint/type-utils": "6.11.0", + "@typescript-eslint/utils": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0", "debug": "^4.3.4", - "ignore": "^5.2.0", - "regexpp": "^3.2.0", - "semver": "^7.3.7", - "tsutils": "^3.21.0" + "graphemer": "^1.4.0", + "ignore": "^5.2.4", + "natural-compare": "^1.4.0", + "semver": "^7.5.4", + "ts-api-utils": "^1.0.1" } }, "@typescript-eslint/parser": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/parser/-/parser-5.40.1.tgz", - "integrity": "sha512-IK6x55va5w4YvXd4b3VrXQPldV9vQTxi5ov+g4pMANsXPTXOcfjx08CRR1Dfrcc51syPtXHF5bgLlMHYFrvQtg==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/parser/-/parser-6.11.0.tgz", + "integrity": "sha512-+whEdjk+d5do5nxfxx73oanLL9ghKO3EwM9kBCkUtWMRwWuPaFv9ScuqlYfQ6pAD6ZiJhky7TZ2ZYhrMsfMxVQ==", "dev": true, "requires": { - "@typescript-eslint/scope-manager": "5.40.1", - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/typescript-estree": "5.40.1", + "@typescript-eslint/scope-manager": "6.11.0", + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/typescript-estree": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0", "debug": "^4.3.4" } }, "@typescript-eslint/scope-manager": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/scope-manager/-/scope-manager-5.40.1.tgz", - "integrity": "sha512-jkn4xsJiUQucI16OLCXrLRXDZ3afKhOIqXs4R3O+M00hdQLKR58WuyXPZZjhKLFCEP2g+TXdBRtLQ33UfAdRUg==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/scope-manager/-/scope-manager-6.11.0.tgz", + "integrity": "sha512-0A8KoVvIURG4uhxAdjSaxy8RdRE//HztaZdG8KiHLP8WOXSk0vlF7Pvogv+vlJA5Rnjj/wDcFENvDaHb+gKd1A==", "dev": true, "requires": { - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/visitor-keys": "5.40.1" + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0" } }, "@typescript-eslint/type-utils": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/type-utils/-/type-utils-5.40.1.tgz", - "integrity": "sha512-DLAs+AHQOe6n5LRraXiv27IYPhleF0ldEmx6yBqBgBLaNRKTkffhV1RPsjoJBhVup2zHxfaRtan8/YRBgYhU9Q==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/type-utils/-/type-utils-6.11.0.tgz", + "integrity": "sha512-nA4IOXwZtqBjIoYrJcYxLRO+F9ri+leVGoJcMW1uqr4r1Hq7vW5cyWrA43lFbpRvQ9XgNrnfLpIkO3i1emDBIA==", "dev": true, "requires": { - "@typescript-eslint/typescript-estree": "5.40.1", - "@typescript-eslint/utils": "5.40.1", + "@typescript-eslint/typescript-estree": "6.11.0", + "@typescript-eslint/utils": "6.11.0", "debug": "^4.3.4", - "tsutils": "^3.21.0" + "ts-api-utils": "^1.0.1" } }, "@typescript-eslint/types": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/types/-/types-5.40.1.tgz", - "integrity": "sha512-Icg9kiuVJSwdzSQvtdGspOlWNjVDnF3qVIKXdJ103o36yRprdl3Ge5cABQx+csx960nuMF21v8qvO31v9t3OHw==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/types/-/types-6.11.0.tgz", + "integrity": "sha512-ZbEzuD4DwEJxwPqhv3QULlRj8KYTAnNsXxmfuUXFCxZmO6CF2gM/y+ugBSAQhrqaJL3M+oe4owdWunaHM6beqA==", "dev": true }, "@typescript-eslint/typescript-estree": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/typescript-estree/-/typescript-estree-5.40.1.tgz", - "integrity": "sha512-5QTP/nW5+60jBcEPfXy/EZL01qrl9GZtbgDZtDPlfW5zj/zjNrdI2B5zMUHmOsfvOr2cWqwVdWjobCiHcedmQA==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/typescript-estree/-/typescript-estree-6.11.0.tgz", + "integrity": "sha512-Aezzv1o2tWJwvZhedzvD5Yv7+Lpu1by/U1LZ5gLc4tCx8jUmuSCMioPFRjliN/6SJIvY6HpTtJIWubKuYYYesQ==", "dev": true, "requires": { - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/visitor-keys": "5.40.1", + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/visitor-keys": "6.11.0", "debug": "^4.3.4", "globby": "^11.1.0", "is-glob": "^4.0.3", - "semver": "^7.3.7", - "tsutils": "^3.21.0" + "semver": "^7.5.4", + "ts-api-utils": "^1.0.1" } }, "@typescript-eslint/utils": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/utils/-/utils-5.40.1.tgz", - "integrity": "sha512-a2TAVScoX9fjryNrW6BZRnreDUszxqm9eQ9Esv8n5nXApMW0zeANUYlwh/DED04SC/ifuBvXgZpIK5xeJHQ3aw==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/utils/-/utils-6.11.0.tgz", + "integrity": "sha512-p23ibf68fxoZy605dc0dQAEoUsoiNoP3MD9WQGiHLDuTSOuqoTsa4oAy+h3KDkTcxbbfOtUjb9h3Ta0gT4ug2g==", "dev": true, "requires": { - "@types/json-schema": "^7.0.9", - "@types/semver": "^7.3.12", - "@typescript-eslint/scope-manager": "5.40.1", - "@typescript-eslint/types": "5.40.1", - "@typescript-eslint/typescript-estree": "5.40.1", - "eslint-scope": "^5.1.1", - "eslint-utils": "^3.0.0", - "semver": "^7.3.7" + "@eslint-community/eslint-utils": "^4.4.0", + "@types/json-schema": "^7.0.12", + "@types/semver": "^7.5.0", + "@typescript-eslint/scope-manager": "6.11.0", + "@typescript-eslint/types": "6.11.0", + "@typescript-eslint/typescript-estree": "6.11.0", + "semver": "^7.5.4" } }, "@typescript-eslint/visitor-keys": { - "version": "5.40.1", - "resolved": "https://registry.npmjs.org/@typescript-eslint/visitor-keys/-/visitor-keys-5.40.1.tgz", - "integrity": "sha512-A2DGmeZ+FMja0geX5rww+DpvILpwo1OsiQs0M+joPWJYsiEFBLsH0y1oFymPNul6Z5okSmHpP4ivkc2N0Cgfkw==", + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/@typescript-eslint/visitor-keys/-/visitor-keys-6.11.0.tgz", + "integrity": "sha512-+SUN/W7WjBr05uRxPggJPSzyB8zUpaYo2hByKasWbqr3PM8AXfZt8UHdNpBS1v9SA62qnSSMF3380SwDqqprgQ==", "dev": true, "requires": { - "@typescript-eslint/types": "5.40.1", - "eslint-visitor-keys": "^3.3.0" + "@typescript-eslint/types": "6.11.0", + "eslint-visitor-keys": "^3.4.1" } }, + "@ungap/structured-clone": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/@ungap/structured-clone/-/structured-clone-1.2.0.tgz", + "integrity": "sha512-zuVdFrMJiuCDQUMCzQaD6KL28MjnqqN8XnAqiEq9PNm/hCPTSGfrXCOfwj1ow4LFb/tNymJPwsNbVePc1xFqrQ==", + "dev": true + }, "abab": { "version": "2.0.6", "resolved": "https://registry.npmjs.org/abab/-/abab-2.0.6.tgz", "integrity": "sha512-j2afSsaIENvHZN2B8GOpF566vZ5WVk5opAiMTvWgaQT8DkbOqsTfvNAvHoRGU2zzP8cPoqys+xHTRDWW8L+/BA==" }, "acorn": { - "version": "8.8.0", - "resolved": "https://registry.npmjs.org/acorn/-/acorn-8.8.0.tgz", - "integrity": "sha512-QOxyigPVrpZ2GXT+PFyZTl6TtOFc5egxHIP9IlQ+RbupQuX4RkT/Bee4/kQuC02Xkzg84JcT7oLYtDIQxp+v7w==" - }, - "acorn-globals": { - "version": "7.0.1", - "resolved": "https://registry.npmjs.org/acorn-globals/-/acorn-globals-7.0.1.tgz", - "integrity": "sha512-umOSDSDrfHbTNPuNpC2NSnnA3LUrqpevPb4T9jRx4MagXNS0rs+gwiTcAvqCRmsD6utzsrzNt+ebm00SNWiC3Q==", - "requires": { - "acorn": "^8.1.0", - "acorn-walk": "^8.0.2" - } + "version": "8.11.2", + "resolved": "https://registry.npmjs.org/acorn/-/acorn-8.11.2.tgz", + "integrity": "sha512-nc0Axzp/0FILLEVsm4fNwLCwMttvhEI263QtVPQcbpfZZ3ts0hLsZGOpE6czNlid7CJ9MlyH8reXkpsf3YUY4w==", + "dev": true }, "acorn-jsx": { "version": "5.3.2", @@ -2783,7 +2685,8 @@ "acorn-walk": { "version": "8.2.0", "resolved": "https://registry.npmjs.org/acorn-walk/-/acorn-walk-8.2.0.tgz", - "integrity": "sha512-k+iyHEuPgSw6SbuDpGQM+06HQUa04DZ3o+F6CSzXMvvI5KMvnaEqXe+YVe555R9nn6GPt404fos4wcgpw12SDA==" + "integrity": "sha512-k+iyHEuPgSw6SbuDpGQM+06HQUa04DZ3o+F6CSzXMvvI5KMvnaEqXe+YVe555R9nn6GPt404fos4wcgpw12SDA==", + "dev": true }, "agent-base": { "version": "6.0.2", @@ -2794,9 +2697,9 @@ } }, "ajv": { - "version": "8.11.0", - "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.11.0.tgz", - "integrity": "sha512-wGgprdCvMalC0BztXvitD2hC04YffAvtsUn93JbGXYLAtCUO4xd17mCCZQxUOItiBwZvJScWo8NIvQMQ71rdpg==", + "version": "8.12.0", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.12.0.tgz", + "integrity": "sha512-sRu1kpcO9yLtYxBKvqfTeh9KzZEwO3STyX1HT+4CaDzC6HpTGYhIhPIzj9XuKU7KYDwnaeh5hcOwjy1QuJzBPA==", "requires": { "fast-deep-equal": "^3.1.1", "json-schema-traverse": "^1.0.0", @@ -2818,6 +2721,12 @@ "integrity": "sha512-quJQXlTSUGL2LH9SUXo8VwsY4soanhgo6LNSm84E1LBcE8s3O0wpdiRzyR9z/ZZJMlMWv37qOOb9pdJlMUEKFQ==", "dev": true }, + "ansi-sequence-parser": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/ansi-sequence-parser/-/ansi-sequence-parser-1.1.1.tgz", + "integrity": "sha512-vJXt3yiaUL4UU546s3rPXlsry/RnM730G1+HkpKE012AN0sx1eOrxSu95oKDIonskeLTijMgqWZ3uDEe3NFvyg==", + "dev": true + }, "ansi-styles": { "version": "4.3.0", "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-4.3.0.tgz", @@ -2915,9 +2824,9 @@ } }, "commander": { - "version": "9.4.1", - "resolved": "https://registry.npmjs.org/commander/-/commander-9.4.1.tgz", - "integrity": "sha512-5EEkTNyHNGFPD2H+c/dXXfQZYa/scCKasxWcXJaWnNJ99pnQN9Vnmqow+p+PlFPE63Q6mThaZws1T+HxfpgtPw==" + "version": "11.1.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-11.1.0.tgz", + "integrity": "sha512-yPVavfyCcRhmorC7rWlkHn15b4wDVgVmBA7kV4QVBsF7kv/9TKJAbAXVTxvTnwP8HHKjRCJDClKbciiYS7p0DQ==" }, "concat-map": { "version": "0.0.1", @@ -2942,34 +2851,22 @@ "which": "^2.0.1" } }, - "cssom": { - "version": "0.5.0", - "resolved": "https://registry.npmjs.org/cssom/-/cssom-0.5.0.tgz", - "integrity": "sha512-iKuQcq+NdHqlAcwUY0o/HL69XQrUaQdMjmStJ8JFmUaiiQErlhrmuigkg/CU4E2J0IyUKUrMAgl36TvN67MqTw==" - }, "cssstyle": { - "version": "2.3.0", - "resolved": "https://registry.npmjs.org/cssstyle/-/cssstyle-2.3.0.tgz", - "integrity": "sha512-AZL67abkUzIuvcHqk7c09cezpGNcxUxU4Ioi/05xHk4DQeTkWmGYftIE6ctU6AEt+Gn4n1lDStOtj7FKycP71A==", + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/cssstyle/-/cssstyle-3.0.0.tgz", + "integrity": "sha512-N4u2ABATi3Qplzf0hWbVCdjenim8F3ojEXpBDF5hBpjzW182MjNGLqfmQ0SkSPeQ+V86ZXgeH8aXj6kayd4jgg==", "requires": { - "cssom": "~0.3.6" - }, - "dependencies": { - "cssom": { - "version": "0.3.8", - "resolved": "https://registry.npmjs.org/cssom/-/cssom-0.3.8.tgz", - "integrity": "sha512-b0tGHbfegbhPJpxpiBPU2sCkigAqtM9O121le6bbOlgyV+NyGyCmVfJ6QW9eRjz8CpNfWEOYBIMIGRYkLwsIYg==" - } + "rrweb-cssom": "^0.6.0" } }, "data-urls": { - "version": "3.0.2", - "resolved": "https://registry.npmjs.org/data-urls/-/data-urls-3.0.2.tgz", - "integrity": "sha512-Jy/tj3ldjZJo63sVAvg6LHt2mHvl4V6AgRAmNDtLdm7faqtsx+aJG42rsyCo9JCoRVKwPFzKlIPx3DIibwSIaQ==", + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/data-urls/-/data-urls-4.0.0.tgz", + "integrity": "sha512-/mMTei/JXPqvFqQtfyTowxmJVwr2PVAeCcDxyFf6LhoOu/09TX2OX3kb2wzi4DMXcfj4OItwDOnhl5oziPnT6g==", "requires": { "abab": "^2.0.6", "whatwg-mimetype": "^3.0.0", - "whatwg-url": "^11.0.0" + "whatwg-url": "^12.0.0" } }, "debug": { @@ -2981,14 +2878,15 @@ } }, "decimal.js": { - "version": "10.4.2", - "resolved": "https://registry.npmjs.org/decimal.js/-/decimal.js-10.4.2.tgz", - "integrity": "sha512-ic1yEvwT6GuvaYwBLLY6/aFFgjZdySKTE8en/fkU3QICTmRtgtSlFn0u0BXN06InZwtfCelR7j8LRiDI/02iGA==" + "version": "10.4.3", + "resolved": "https://registry.npmjs.org/decimal.js/-/decimal.js-10.4.3.tgz", + "integrity": "sha512-VBBaLc1MgL5XpzgIP7ny5Z6Nx3UrRkIViUkPUdtl9aya5amy3De1gsUUSB1g3+3sExYNjCAsAznmukyxCb1GRA==" }, "deep-is": { "version": "0.1.4", "resolved": "https://registry.npmjs.org/deep-is/-/deep-is-0.1.4.tgz", - "integrity": "sha512-oIPzksmTg4/MriiaYGO+okXDT7ztn/w3Eptv/+gSIdMdKsJo0u4CfYNFJPy+4SKMuCqGw2wxnA+URMg3t8a/bQ==" + "integrity": "sha512-oIPzksmTg4/MriiaYGO+okXDT7ztn/w3Eptv/+gSIdMdKsJo0u4CfYNFJPy+4SKMuCqGw2wxnA+URMg3t8a/bQ==", + "dev": true }, "delayed-stream": { "version": "1.0.0", @@ -3038,103 +2936,49 @@ "integrity": "sha512-TtpcNJ3XAzx3Gq8sWRzJaVajRs0uVxA2YAkdb1jm2YkPz4G6egUFAyA3n5vtEIZefPk5Wa4UXbKuS5fKkJWdgA==", "dev": true }, - "escodegen": { - "version": "2.0.0", - "resolved": "https://registry.npmjs.org/escodegen/-/escodegen-2.0.0.tgz", - "integrity": "sha512-mmHKys/C8BFUGI+MAWNcSYoORYLMdPzjrknd2Vc+bUsjN5bXcr8EhrNB+UTqfL1y3I9c4fw2ihgtMPQLBRiQxw==", - "requires": { - "esprima": "^4.0.1", - "estraverse": "^5.2.0", - "esutils": "^2.0.2", - "optionator": "^0.8.1", - "source-map": "~0.6.1" - }, - "dependencies": { - "estraverse": { - "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==" - }, - "levn": { - "version": "0.3.0", - "resolved": "https://registry.npmjs.org/levn/-/levn-0.3.0.tgz", - "integrity": "sha512-0OO4y2iOHix2W6ujICbKIaEQXvFQHue65vUG3pb5EUomzPI90z9hsA1VsO/dbIIpC53J8gxM9Q4Oho0jrCM/yA==", - "requires": { - "prelude-ls": "~1.1.2", - "type-check": "~0.3.2" - } - }, - "optionator": { - "version": "0.8.3", - "resolved": "https://registry.npmjs.org/optionator/-/optionator-0.8.3.tgz", - "integrity": "sha512-+IW9pACdk3XWmmTXG8m3upGUJst5XRGzxMRjXzAuJ1XnIFNvfhjjIuYkDvysnPQ7qzqVzLt78BCruntqRhWQbA==", - "requires": { - "deep-is": "~0.1.3", - "fast-levenshtein": "~2.0.6", - "levn": "~0.3.0", - "prelude-ls": "~1.1.2", - "type-check": "~0.3.2", - "word-wrap": "~1.2.3" - } - }, - "prelude-ls": { - "version": "1.1.2", - "resolved": "https://registry.npmjs.org/prelude-ls/-/prelude-ls-1.1.2.tgz", - "integrity": "sha512-ESF23V4SKG6lVSGZgYNpbsiaAkdab6ZgOxe52p7+Kid3W3u3bxR4Vfd/o21dmN7jSt0IwgZ4v5MUd26FEtXE9w==" - }, - "type-check": { - "version": "0.3.2", - "resolved": "https://registry.npmjs.org/type-check/-/type-check-0.3.2.tgz", - "integrity": "sha512-ZCmOJdvOWDBYJlzAoFkC+Q0+bUyEOS1ltgp1MGU03fqHG+dbi9tBFU2Rd9QKiDZFAYrhPh2JUf7rZRIuHRKtOg==", - "requires": { - "prelude-ls": "~1.1.2" - } - } - } - }, "eslint": { - "version": "8.25.0", - "resolved": "https://registry.npmjs.org/eslint/-/eslint-8.25.0.tgz", - "integrity": "sha512-DVlJOZ4Pn50zcKW5bYH7GQK/9MsoQG2d5eDH0ebEkE8PbgzTTmtt/VTH9GGJ4BfeZCpBLqFfvsjX35UacUL83A==", + "version": "8.53.0", + "resolved": "https://registry.npmjs.org/eslint/-/eslint-8.53.0.tgz", + "integrity": "sha512-N4VuiPjXDUa4xVeV/GC/RV3hQW9Nw+Y463lkWaKKXKYMvmRiRDAtfpuPFLN+E1/6ZhyR8J2ig+eVREnYgUsiag==", "dev": true, "requires": { - "@eslint/eslintrc": "^1.3.3", - "@humanwhocodes/config-array": "^0.10.5", + "@eslint-community/eslint-utils": "^4.2.0", + "@eslint-community/regexpp": "^4.6.1", + "@eslint/eslintrc": "^2.1.3", + "@eslint/js": "8.53.0", + "@humanwhocodes/config-array": "^0.11.13", "@humanwhocodes/module-importer": "^1.0.1", - "ajv": "^6.10.0", + "@nodelib/fs.walk": "^1.2.8", + "@ungap/structured-clone": "^1.2.0", + "ajv": "^6.12.4", "chalk": "^4.0.0", "cross-spawn": "^7.0.2", "debug": "^4.3.2", "doctrine": "^3.0.0", "escape-string-regexp": "^4.0.0", - "eslint-scope": "^7.1.1", - "eslint-utils": "^3.0.0", - "eslint-visitor-keys": "^3.3.0", - "espree": "^9.4.0", - "esquery": "^1.4.0", + "eslint-scope": "^7.2.2", + "eslint-visitor-keys": "^3.4.3", + "espree": "^9.6.1", + "esquery": "^1.4.2", "esutils": "^2.0.2", "fast-deep-equal": "^3.1.3", "file-entry-cache": "^6.0.1", "find-up": "^5.0.0", - "glob-parent": "^6.0.1", - "globals": "^13.15.0", - "globby": "^11.1.0", - "grapheme-splitter": "^1.0.4", + "glob-parent": "^6.0.2", + "globals": "^13.19.0", + "graphemer": "^1.4.0", "ignore": "^5.2.0", - "import-fresh": "^3.0.0", "imurmurhash": "^0.1.4", "is-glob": "^4.0.0", - "js-sdsl": "^4.1.4", + "is-path-inside": "^3.0.3", "js-yaml": "^4.1.0", "json-stable-stringify-without-jsonify": "^1.0.1", "levn": "^0.4.1", "lodash.merge": "^4.6.2", "minimatch": "^3.1.2", "natural-compare": "^1.4.0", - "optionator": "^0.9.1", - "regexpp": "^3.2.0", + "optionator": "^0.9.3", "strip-ansi": "^6.0.1", - "strip-json-comments": "^3.1.0", "text-table": "^0.2.0" }, "dependencies": { @@ -3150,22 +2994,6 @@ "uri-js": "^4.2.2" } }, - "eslint-scope": { - "version": "7.1.1", - "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-7.1.1.tgz", - "integrity": "sha512-QKQM/UXpIiHcLqJ5AOyIW7XZmzjkzQXYE54n1++wb0u9V/abW3l9uQnxX8Z5Xd18xyKIMTUAyQ0k1e8pz6LUrw==", - "dev": true, - "requires": { - "esrecurse": "^4.3.0", - "estraverse": "^5.2.0" - } - }, - "estraverse": { - "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", - "dev": true - }, "json-schema-traverse": { "version": "0.4.1", "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", @@ -3175,69 +3003,39 @@ } }, "eslint-scope": { - "version": "5.1.1", - "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-5.1.1.tgz", - "integrity": "sha512-2NxwbF/hZ0KpepYN0cNbo+FN6XoK7GaHlQhgx/hIZl6Va0bF45RQOOwhLIy8lQDbuCiadSLCBnH2CFYquit5bw==", + "version": "7.2.2", + "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-7.2.2.tgz", + "integrity": "sha512-dOt21O7lTMhDM+X9mB4GX+DZrZtCUJPL/wlcTqxyrx5IvO0IYtILdtrQGQp+8n5S0gwSVmOf9NQrjMOgfQZlIg==", "dev": true, "requires": { "esrecurse": "^4.3.0", - "estraverse": "^4.1.1" - } - }, - "eslint-utils": { - "version": "3.0.0", - "resolved": "https://registry.npmjs.org/eslint-utils/-/eslint-utils-3.0.0.tgz", - "integrity": "sha512-uuQC43IGctw68pJA1RgbQS8/NP7rch6Cwd4j3ZBtgo4/8Flj4eGE7ZYSZRN3iq5pVUv6GPdW5Z1RFleo84uLDA==", - "dev": true, - "requires": { - "eslint-visitor-keys": "^2.0.0" - }, - "dependencies": { - "eslint-visitor-keys": { - "version": "2.1.0", - "resolved": "https://registry.npmjs.org/eslint-visitor-keys/-/eslint-visitor-keys-2.1.0.tgz", - "integrity": "sha512-0rSmRBzXgDzIsD6mGdJgevzgezI534Cer5L/vyMX0kHzT/jiB43jRhd9YUlMGYLQy2zprNmoT8qasCGtY+QaKw==", - "dev": true - } + "estraverse": "^5.2.0" } }, "eslint-visitor-keys": { - "version": "3.3.0", - "resolved": "https://registry.npmjs.org/eslint-visitor-keys/-/eslint-visitor-keys-3.3.0.tgz", - "integrity": "sha512-mQ+suqKJVyeuwGYHAdjMFqjCyfl8+Ldnxuyp3ldiMBFKkvytrXUZWaiPCEav8qDHKty44bD+qV1IP4T+w+xXRA==", + "version": "3.4.3", + "resolved": "https://registry.npmjs.org/eslint-visitor-keys/-/eslint-visitor-keys-3.4.3.tgz", + "integrity": "sha512-wpc+LXeiyiisxPlEkUzU6svyS1frIO3Mgxj1fdy7Pm8Ygzguax2N3Fa/D/ag1WqbOprdI+uY6wMUl8/a2G+iag==", "dev": true }, "espree": { - "version": "9.4.0", - "resolved": "https://registry.npmjs.org/espree/-/espree-9.4.0.tgz", - "integrity": "sha512-DQmnRpLj7f6TgN/NYb0MTzJXL+vJF9h3pHy4JhCIs3zwcgez8xmGg3sXHcEO97BrmO2OSvCwMdfdlyl+E9KjOw==", + "version": "9.6.1", + "resolved": "https://registry.npmjs.org/espree/-/espree-9.6.1.tgz", + "integrity": "sha512-oruZaFkjorTpF32kDSI5/75ViwGeZginGGy2NoOSg3Q9bnwlnmDm4HLnkl0RE3n+njDXR037aY1+x58Z/zFdwQ==", "dev": true, "requires": { - "acorn": "^8.8.0", + "acorn": "^8.9.0", "acorn-jsx": "^5.3.2", - "eslint-visitor-keys": "^3.3.0" + "eslint-visitor-keys": "^3.4.1" } }, - "esprima": { - "version": "4.0.1", - "resolved": "https://registry.npmjs.org/esprima/-/esprima-4.0.1.tgz", - "integrity": "sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A==" - }, "esquery": { - "version": "1.4.0", - "resolved": "https://registry.npmjs.org/esquery/-/esquery-1.4.0.tgz", - "integrity": "sha512-cCDispWt5vHHtwMY2YrAQ4ibFkAL8RbH5YGBnZBc90MolvvfkkQcJro/aZiAQUlQ3qgrYS6D6v8Gc5G5CQsc9w==", + "version": "1.5.0", + "resolved": "https://registry.npmjs.org/esquery/-/esquery-1.5.0.tgz", + "integrity": "sha512-YQLXUplAwJgCydQ78IMJywZCceoqk1oH01OERdSAJc/7U2AylwjhSCLDEtqwg811idIS/9fIU5GjG73IgjKMVg==", "dev": true, "requires": { "estraverse": "^5.1.0" - }, - "dependencies": { - "estraverse": { - "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", - "dev": true - } } }, "esrecurse": { @@ -3247,26 +3045,19 @@ "dev": true, "requires": { "estraverse": "^5.2.0" - }, - "dependencies": { - "estraverse": { - "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", - "dev": true - } } }, "estraverse": { - "version": "4.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-4.3.0.tgz", - "integrity": "sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw==", + "version": "5.3.0", + "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", + "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", "dev": true }, "esutils": { "version": "2.0.3", "resolved": "https://registry.npmjs.org/esutils/-/esutils-2.0.3.tgz", - "integrity": "sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g==" + "integrity": "sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g==", + "dev": true }, "fast-deep-equal": { "version": "3.1.3", @@ -3274,9 +3065,9 @@ "integrity": "sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q==" }, "fast-glob": { - "version": "3.2.12", - "resolved": "https://registry.npmjs.org/fast-glob/-/fast-glob-3.2.12.tgz", - "integrity": "sha512-DVj4CQIYYow0BlaelwK1pHl5n5cRSJfM60UA0zK891sVInoPri2Ekj7+e1CT3/3qxXenpI+nBBmQAcJPJgaj4w==", + "version": "3.3.2", + "resolved": "https://registry.npmjs.org/fast-glob/-/fast-glob-3.3.2.tgz", + "integrity": "sha512-oX2ruAFQwf/Orj8m737Y5adxDQO0LAB7/S5MnxCdTNDd4p6BsyIVsv9JQsATbTSq8KHRpLwIHbVlUNatxd+1Ow==", "dev": true, "requires": { "@nodelib/fs.stat": "^2.0.2", @@ -3306,12 +3097,13 @@ "fast-levenshtein": { "version": "2.0.6", "resolved": "https://registry.npmjs.org/fast-levenshtein/-/fast-levenshtein-2.0.6.tgz", - "integrity": "sha512-DCXu6Ifhqcks7TZKY3Hxp3y6qphY5SJZmrWMDrKcERSOXWQdMhU9Ig/PYrzyw/ul9jOIyh0N4M0tbC5hodg8dw==" + "integrity": "sha512-DCXu6Ifhqcks7TZKY3Hxp3y6qphY5SJZmrWMDrKcERSOXWQdMhU9Ig/PYrzyw/ul9jOIyh0N4M0tbC5hodg8dw==", + "dev": true }, "fastq": { - "version": "1.13.0", - "resolved": "https://registry.npmjs.org/fastq/-/fastq-1.13.0.tgz", - "integrity": "sha512-YpkpUnK8od0o1hmeSc7UUs/eB/vIPWJYjKck2QKIzAf71Vm1AAQ3EbuZB3g2JIy+pg+ERD0vqI79KyZiB2e2Nw==", + "version": "1.15.0", + "resolved": "https://registry.npmjs.org/fastq/-/fastq-1.15.0.tgz", + "integrity": "sha512-wBrocU2LCXXa+lWBt8RoIRD89Fi8OdABODa/kEnyeyjS5aZO5/GNvI5sEINADqP/h8M29UHTHUb53sUu5Ihqdw==", "dev": true, "requires": { "reusify": "^1.0.4" @@ -3346,19 +3138,20 @@ } }, "flat-cache": { - "version": "3.0.4", - "resolved": "https://registry.npmjs.org/flat-cache/-/flat-cache-3.0.4.tgz", - "integrity": "sha512-dm9s5Pw7Jc0GvMYbshN6zchCA9RgQlzzEZX3vylR9IqFfS8XciblUXOKfW6SiuJ0e13eDYZoZV5wdrev7P3Nwg==", + "version": "3.2.0", + "resolved": "https://registry.npmjs.org/flat-cache/-/flat-cache-3.2.0.tgz", + "integrity": "sha512-CYcENa+FtcUKLmhhqyctpclsq7QF38pKjZHsGNiSQF5r4FtoKDWabFDl3hzaEQMvT1LHEysw5twgLvpYYb4vbw==", "dev": true, "requires": { - "flatted": "^3.1.0", + "flatted": "^3.2.9", + "keyv": "^4.5.3", "rimraf": "^3.0.2" } }, "flatted": { - "version": "3.2.7", - "resolved": "https://registry.npmjs.org/flatted/-/flatted-3.2.7.tgz", - "integrity": "sha512-5nqDSxl8nn5BSNxyR3n4I6eDmbolI6WT+QqR547RwxQapgjQBmtktdP+HTBb/a/zLsbzERTONyUB5pefh5TtjQ==", + "version": "3.2.9", + "resolved": "https://registry.npmjs.org/flatted/-/flatted-3.2.9.tgz", + "integrity": "sha512-36yxDn5H7OFZQla0/jFJmbIKTdZAQHngCedGxiMmpNfEZM0sdEeT+WczLQrjK6D7o2aiyLYDnkw0R3JK0Qv1RQ==", "dev": true }, "form-data": { @@ -3401,9 +3194,9 @@ } }, "globals": { - "version": "13.17.0", - "resolved": "https://registry.npmjs.org/globals/-/globals-13.17.0.tgz", - "integrity": "sha512-1C+6nQRb1GwGMKm2dH/E7enFAMxGTmGI7/dEdhy/DNelv85w9B72t3uc5frtMNXIbzrarJJ/lTCjcaZwbLJmyw==", + "version": "13.23.0", + "resolved": "https://registry.npmjs.org/globals/-/globals-13.23.0.tgz", + "integrity": "sha512-XAmF0RjlrjY23MA51q3HltdlGxUpXPvg0GioKiD9X6HD28iMjo2dKC8Vqwm7lne4GNr78+RHTfliktR6ZH09wA==", "dev": true, "requires": { "type-fest": "^0.20.2" @@ -3423,10 +3216,10 @@ "slash": "^3.0.0" } }, - "grapheme-splitter": { - "version": "1.0.4", - "resolved": "https://registry.npmjs.org/grapheme-splitter/-/grapheme-splitter-1.0.4.tgz", - "integrity": "sha512-bzh50DW9kTPM00T8y4o8vQg89Di9oLJVLW/KaOGIXJWP/iqCN6WKYkbNOF04vFLJhwcpYUh9ydh/+5vpOqV4YQ==", + "graphemer": { + "version": "1.4.0", + "resolved": "https://registry.npmjs.org/graphemer/-/graphemer-1.4.0.tgz", + "integrity": "sha512-EtKwoO6kxCL9WO5xipiHTZlSzBm7WLT627TqC/uVRd0HKmq8NXyebnNYxDoBi7wt8eTWrUrKXCOVaFq9x1kgag==", "dev": true }, "has-flag": { @@ -3471,9 +3264,9 @@ } }, "ignore": { - "version": "5.2.0", - "resolved": "https://registry.npmjs.org/ignore/-/ignore-5.2.0.tgz", - "integrity": "sha512-CmxgYGiEPCLhfLnpPp1MoRmifwEIOgjcHXxOBjv7mY96c+eWScsOP9c112ZyLdWHi0FxHjI+4uVhKYp/gcdRmQ==", + "version": "5.2.4", + "resolved": "https://registry.npmjs.org/ignore/-/ignore-5.2.4.tgz", + "integrity": "sha512-MAb38BcSbH0eHNBxn7ql2NH/kX33OkB3lZ1BNdh7ENeRChHTYsTvWrMubiIAMNS2llXEEgZ1MUOBtXChP3kaFQ==", "dev": true }, "import-fresh": { @@ -3529,6 +3322,12 @@ "integrity": "sha512-41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng==", "dev": true }, + "is-path-inside": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/is-path-inside/-/is-path-inside-3.0.3.tgz", + "integrity": "sha512-Fd4gABb+ycGAmKou8eMftCupSir5lRxqf4aD/vd0cD2qc4HL07OjCeuHMr8Ro4CoMaeCKDB0/ECBOVWjTwUvPQ==", + "dev": true + }, "is-potential-custom-element-name": { "version": "1.0.1", "resolved": "https://registry.npmjs.org/is-potential-custom-element-name/-/is-potential-custom-element-name-1.0.1.tgz", @@ -3540,12 +3339,6 @@ "integrity": "sha512-RHxMLp9lnKHGHRng9QFhRCMbYAcVpn69smSGcq3f36xjgVVWThj4qqLbTLlq7Ssj8B+fIQ1EuCEGI2lKsyQeIw==", "dev": true }, - "js-sdsl": { - "version": "4.1.5", - "resolved": "https://registry.npmjs.org/js-sdsl/-/js-sdsl-4.1.5.tgz", - "integrity": "sha512-08bOAKweV2NUC1wqTtf3qZlnpOX/R2DU9ikpjOHs0H+ibQv3zpncVQg6um4uYtRtrwIX8M4Nh3ytK4HGlYAq7Q==", - "dev": true - }, "js-yaml": { "version": "4.1.0", "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-4.1.0.tgz", @@ -3556,38 +3349,41 @@ } }, "jsdom": { - "version": "20.0.1", - "resolved": "https://registry.npmjs.org/jsdom/-/jsdom-20.0.1.tgz", - "integrity": "sha512-pksjj7Rqoa+wdpkKcLzQRHhJCEE42qQhl/xLMUKHgoSejaKOdaXEAnqs6uDNwMl/fciHTzKeR8Wm8cw7N+g98A==", + "version": "22.1.0", + "resolved": "https://registry.npmjs.org/jsdom/-/jsdom-22.1.0.tgz", + "integrity": "sha512-/9AVW7xNbsBv6GfWho4TTNjEo9fe6Zhf9O7s0Fhhr3u+awPwAJMKwAMXnkk5vBxflqLW9hTHX/0cs+P3gW+cQw==", "requires": { "abab": "^2.0.6", - "acorn": "^8.8.0", - "acorn-globals": "^7.0.0", - "cssom": "^0.5.0", - "cssstyle": "^2.3.0", - "data-urls": "^3.0.2", - "decimal.js": "^10.4.1", + "cssstyle": "^3.0.0", + "data-urls": "^4.0.0", + "decimal.js": "^10.4.3", "domexception": "^4.0.0", - "escodegen": "^2.0.0", "form-data": "^4.0.0", "html-encoding-sniffer": "^3.0.0", "http-proxy-agent": "^5.0.0", "https-proxy-agent": "^5.0.1", "is-potential-custom-element-name": "^1.0.1", - "nwsapi": "^2.2.2", - "parse5": "^7.1.1", + "nwsapi": "^2.2.4", + "parse5": "^7.1.2", + "rrweb-cssom": "^0.6.0", "saxes": "^6.0.0", "symbol-tree": "^3.2.4", "tough-cookie": "^4.1.2", - "w3c-xmlserializer": "^3.0.0", + "w3c-xmlserializer": "^4.0.0", "webidl-conversions": "^7.0.0", "whatwg-encoding": "^2.0.0", "whatwg-mimetype": "^3.0.0", - "whatwg-url": "^11.0.0", - "ws": "^8.9.0", + "whatwg-url": "^12.0.1", + "ws": "^8.13.0", "xml-name-validator": "^4.0.0" } }, + "json-buffer": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/json-buffer/-/json-buffer-3.0.1.tgz", + "integrity": "sha512-4bV5BfR2mqfQTJm+V5tPPdf+ZpuhiIvTuAB5g8kcrXOZpTT/QwwVRWBywX1ozr6lEuPdbHxwaJlm9G6mI2sfSQ==", + "dev": true + }, "json-schema-traverse": { "version": "1.0.0", "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz", @@ -3605,6 +3401,15 @@ "integrity": "sha512-gfFQZrcTc8CnKXp6Y4/CBT3fTc0OVuDofpre4aEeEpSBPV5X5v4+Vmx+8snU7RLPrNHPKSgLxGo9YuQzz20o+w==", "dev": true }, + "keyv": { + "version": "4.5.4", + "resolved": "https://registry.npmjs.org/keyv/-/keyv-4.5.4.tgz", + "integrity": "sha512-oxVHkHR/EJf2CNXnWxRLW6mg7JyCCUcG0DtEGmL2ctUo1PNTin1PUil+r/+4r5MpVgC/fn1kjsx7mjSujKqIpw==", + "dev": true, + "requires": { + "json-buffer": "3.0.1" + } + }, "levn": { "version": "0.4.1", "resolved": "https://registry.npmjs.org/levn/-/levn-0.4.1.tgz", @@ -3652,9 +3457,9 @@ "dev": true }, "marked": { - "version": "4.2.4", - "resolved": "https://registry.npmjs.org/marked/-/marked-4.2.4.tgz", - "integrity": "sha512-Wcc9ikX7Q5E4BYDPvh1C6QNSxrjC9tBgz+A/vAhp59KXUgachw++uMvMKiSW8oA85nopmPZcEvBoex/YLMsiyA==", + "version": "4.3.0", + "resolved": "https://registry.npmjs.org/marked/-/marked-4.3.0.tgz", + "integrity": "sha512-PRsaiG84bK+AMvxziE/lCFss8juXjNaWzVbN5tXAm4XjeaS9NAHhop+PjQxz2A9h8Q4M/xGmzP8vqNwy6JeK0A==", "dev": true }, "merge2": { @@ -3707,9 +3512,9 @@ "dev": true }, "nwsapi": { - "version": "2.2.2", - "resolved": "https://registry.npmjs.org/nwsapi/-/nwsapi-2.2.2.tgz", - "integrity": "sha512-90yv+6538zuvUMnN+zCr8LuV6bPFdq50304114vJYJ8RDyK8D5O9Phpbd6SZWgI7PwzmmfN1upeOJlvybDSgCw==" + "version": "2.2.7", + "resolved": "https://registry.npmjs.org/nwsapi/-/nwsapi-2.2.7.tgz", + "integrity": "sha512-ub5E4+FBPKwAZx0UwIQOjYWGHTEq5sPqHQNRN8Z9e4A7u3Tj1weLJsL59yH9vmvqEtBHaOmT6cYQKIZOxp35FQ==" }, "once": { "version": "1.4.0", @@ -3721,17 +3526,17 @@ } }, "optionator": { - "version": "0.9.1", - "resolved": "https://registry.npmjs.org/optionator/-/optionator-0.9.1.tgz", - "integrity": "sha512-74RlY5FCnhq4jRxVUPKDaRwrVNXMqsGsiW6AJw4XK8hmtm10wC0ypZBLw5IIp85NZMr91+qd1RvvENwg7jjRFw==", + "version": "0.9.3", + "resolved": "https://registry.npmjs.org/optionator/-/optionator-0.9.3.tgz", + "integrity": "sha512-JjCoypp+jKn1ttEFExxhetCKeJt9zhAgAve5FXHixTvFDW/5aEktX9bufBKLRRMdU7bNtpLfcGu94B3cdEJgjg==", "dev": true, "requires": { + "@aashutoshrathi/word-wrap": "^1.2.3", "deep-is": "^0.1.3", "fast-levenshtein": "^2.0.6", "levn": "^0.4.1", "prelude-ls": "^1.2.1", - "type-check": "^0.4.0", - "word-wrap": "^1.2.3" + "type-check": "^0.4.0" } }, "p-limit": { @@ -3762,9 +3567,9 @@ } }, "parse5": { - "version": "7.1.1", - "resolved": "https://registry.npmjs.org/parse5/-/parse5-7.1.1.tgz", - "integrity": "sha512-kwpuwzB+px5WUg9pyK0IcK/shltJN5/OVhQagxhCQNtT9Y9QRZqNY2e1cmbu/paRh5LMnz/oVTVLBpjFmMZhSg==", + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/parse5/-/parse5-7.1.2.tgz", + "integrity": "sha512-Czj1WaSVpaoj0wbhMzLmWD69anp2WH7FXMB9n1Sy8/ZFF9jolSQVMu1Ij5WIyGmcBmhk7EOndpO4mIpihVqAXw==", "requires": { "entities": "^4.4.0" } @@ -3811,9 +3616,9 @@ "integrity": "sha512-E/ZsdU4HLs/68gYzgGTkMicWTLPdAftJLfJFlLUAAKZGkStNU72sZjT66SnMDVOfOWY/YAoiD7Jxa9iHvngcag==" }, "punycode": { - "version": "2.1.1", - "resolved": "https://registry.npmjs.org/punycode/-/punycode-2.1.1.tgz", - "integrity": "sha512-XRsRjdf+j5ml+y/6GKHPZbrF/8p2Yga0JPtdqTIY2Xe5ohJPD9saDJJLPvp9+NSBprVvevdXZybnj2cv8OEd0A==" + "version": "2.3.1", + "resolved": "https://registry.npmjs.org/punycode/-/punycode-2.3.1.tgz", + "integrity": "sha512-vYt7UD1U9Wg6138shLtLOvdAu+8DsC/ilFtEVHcH+wydcSpNE20AfSOduf6MkRFahL5FY7X1oU7nKVZFtfq8Fg==" }, "querystringify": { "version": "2.2.0", @@ -3826,12 +3631,6 @@ "integrity": "sha512-NuaNSa6flKT5JaSYQzJok04JzTL1CA6aGhv5rfLW3PgqA+M2ChpZQnAC8h8i4ZFkBS8X5RqkDBHA7r4hej3K9A==", "dev": true }, - "regexpp": { - "version": "3.2.0", - "resolved": "https://registry.npmjs.org/regexpp/-/regexpp-3.2.0.tgz", - "integrity": "sha512-pq2bWo9mVD43nbts2wGv17XLiNLya+GklZ8kaDLV2Z08gDCsGpnKn9BFMepvWuHCbyVvY7J5o5+BVvoQbmlJLg==", - "dev": true - }, "require-from-string": { "version": "2.0.2", "resolved": "https://registry.npmjs.org/require-from-string/-/require-from-string-2.0.2.tgz", @@ -3863,6 +3662,11 @@ "glob": "^7.1.3" } }, + "rrweb-cssom": { + "version": "0.6.0", + "resolved": "https://registry.npmjs.org/rrweb-cssom/-/rrweb-cssom-0.6.0.tgz", + "integrity": "sha512-APM0Gt1KoXBz0iIkkdB/kfvGOwC4UuJFeG/c+yV7wSc7q96cG/kJ0HiYCnzivD9SB53cLV1MlHFNfOuPaadYSw==" + }, "run-parallel": { "version": "1.2.0", "resolved": "https://registry.npmjs.org/run-parallel/-/run-parallel-1.2.0.tgz", @@ -3886,9 +3690,9 @@ } }, "semver": { - "version": "7.3.8", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.3.8.tgz", - "integrity": "sha512-NB1ctGL5rlHrPJtFDVIVzTyQylMLu9N9VICA6HSFJo8MCGVTMW6gfpicwKmmK/dAjTOrqu5l63JJOpDSrAis3A==", + "version": "7.5.4", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.5.4.tgz", + "integrity": "sha512-1bCSESV6Pv+i21Hvpxp3Dx+pSD8lIPt8uVjRrxAUt/nbswYc+tK6Y2btiULjd4+fnq15PX+nqQDC7Oft7WkwcA==", "dev": true, "requires": { "lru-cache": "^6.0.0" @@ -3910,14 +3714,15 @@ "dev": true }, "shiki": { - "version": "0.11.1", - "resolved": "https://registry.npmjs.org/shiki/-/shiki-0.11.1.tgz", - "integrity": "sha512-EugY9VASFuDqOexOgXR18ZV+TbFrQHeCpEYaXamO+SZlsnT/2LxuLBX25GGtIrwaEVFXUAbUQ601SWE2rMwWHA==", + "version": "0.14.5", + "resolved": "https://registry.npmjs.org/shiki/-/shiki-0.14.5.tgz", + "integrity": "sha512-1gCAYOcmCFONmErGTrS1fjzJLA7MGZmKzrBNX7apqSwhyITJg2O102uFzXUeBxNnEkDA9vHIKLyeKq0V083vIw==", "dev": true, "requires": { - "jsonc-parser": "^3.0.0", - "vscode-oniguruma": "^1.6.1", - "vscode-textmate": "^6.0.0" + "ansi-sequence-parser": "^1.1.0", + "jsonc-parser": "^3.2.0", + "vscode-oniguruma": "^1.7.0", + "vscode-textmate": "^8.0.0" } }, "slash": { @@ -3926,12 +3731,6 @@ "integrity": "sha512-g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q==", "dev": true }, - "source-map": { - "version": "0.6.1", - "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", - "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", - "optional": true - }, "strip-ansi": { "version": "6.0.1", "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-6.0.1.tgz", @@ -3977,9 +3776,9 @@ } }, "tough-cookie": { - "version": "4.1.2", - "resolved": "https://registry.npmjs.org/tough-cookie/-/tough-cookie-4.1.2.tgz", - "integrity": "sha512-G9fqXWoYFZgTc2z8Q5zaHy/vJMjm+WV0AkAeHxVCQiEB1b+dGvWzFW6QV07cY5jQ5gRkeid2qIkzkxUnmoQZUQ==", + "version": "4.1.3", + "resolved": "https://registry.npmjs.org/tough-cookie/-/tough-cookie-4.1.3.tgz", + "integrity": "sha512-aX/y5pVRkfRnfmuX+OdbSdXvPe6ieKX/G2s7e98f4poJHnqH3281gDPm/metm6E/WRamfx7WC4HUqkWHfQHprw==", "requires": { "psl": "^1.1.33", "punycode": "^2.1.1", @@ -3988,13 +3787,20 @@ } }, "tr46": { - "version": "3.0.0", - "resolved": "https://registry.npmjs.org/tr46/-/tr46-3.0.0.tgz", - "integrity": "sha512-l7FvfAHlcmulp8kr+flpQZmVwtu7nfRV7NZujtN0OqES8EL4O4e0qqzL0DC5gAvx/ZC/9lk6rhcUwYvkBnBnYA==", + "version": "4.1.1", + "resolved": "https://registry.npmjs.org/tr46/-/tr46-4.1.1.tgz", + "integrity": "sha512-2lv/66T7e5yNyhAAC4NaKe5nVavzuGJQVVtRYLyQ2OI8tsJ61PMLlelehb0wi2Hx6+hT/OJUWZcw8MjlSRnxvw==", "requires": { - "punycode": "^2.1.1" + "punycode": "^2.3.0" } }, + "ts-api-utils": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/ts-api-utils/-/ts-api-utils-1.0.3.tgz", + "integrity": "sha512-wNMeqtMz5NtwpT/UZGY5alT+VoKdSsOOP/kqHFcUW1P/VRhH2wJ48+DN2WwUliNbQ976ETwDL0Ifd2VVvgonvg==", + "dev": true, + "requires": {} + }, "ts-node": { "version": "10.9.1", "resolved": "https://registry.npmjs.org/ts-node/-/ts-node-10.9.1.tgz", @@ -4016,21 +3822,6 @@ "yn": "3.1.1" } }, - "tslib": { - "version": "1.14.1", - "resolved": "https://registry.npmjs.org/tslib/-/tslib-1.14.1.tgz", - "integrity": "sha512-Xni35NKzjgMrwevysHTCArtLDpPvye8zV/0E4EyYn43P7/7qvQwPh9BGkHewbMulVntbigmcT7rdX3BNo9wRJg==", - "dev": true - }, - "tsutils": { - "version": "3.21.0", - "resolved": "https://registry.npmjs.org/tsutils/-/tsutils-3.21.0.tgz", - "integrity": "sha512-mHKK3iUXL+3UF6xL5k0PEhKRUBKPBCv/+RkEOpjRWxxx27KKRBmmA60A9pgOUvMi8GKhRMPEmjBRPzs2W7O1OA==", - "dev": true, - "requires": { - "tslib": "^1.8.1" - } - }, "type-check": { "version": "0.4.0", "resolved": "https://registry.npmjs.org/type-check/-/type-check-0.4.0.tgz", @@ -4047,15 +3838,15 @@ "dev": true }, "typedoc": { - "version": "0.23.22", - "resolved": "https://registry.npmjs.org/typedoc/-/typedoc-0.23.22.tgz", - "integrity": "sha512-5sJkjK60xp8A7YpcYniu3+Wf0QcgojEnhzHuCN+CkdpQkKRhOspon/9+sGTkGI8kjVkZs3KHrhltpQyVhRMVfw==", + "version": "0.25.3", + "resolved": "https://registry.npmjs.org/typedoc/-/typedoc-0.25.3.tgz", + "integrity": "sha512-Ow8Bo7uY1Lwy7GTmphRIMEo6IOZ+yYUyrc8n5KXIZg1svpqhZSWgni2ZrDhe+wLosFS8yswowUzljTAV/3jmWw==", "dev": true, "requires": { "lunr": "^2.3.9", - "marked": "^4.0.19", - "minimatch": "^5.1.0", - "shiki": "^0.11.1" + "marked": "^4.3.0", + "minimatch": "^9.0.3", + "shiki": "^0.14.1" }, "dependencies": { "brace-expansion": { @@ -4068,9 +3859,9 @@ } }, "minimatch": { - "version": "5.1.1", - "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-5.1.1.tgz", - "integrity": "sha512-362NP+zlprccbEt/SkxKfRMHnNY85V74mVnpUpNyr3F35covl09Kec7/sEFLt3RA4oXmewtoaanoIf67SE5Y5g==", + "version": "9.0.3", + "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-9.0.3.tgz", + "integrity": "sha512-RHiac9mvaRw0x3AYRgDC1CxAP7HTcNrrECeA8YYJeWnpo+2Q5CegtZjaotWTWxDG3UeGA1coE05iH1mPjT/2mg==", "dev": true, "requires": { "brace-expansion": "^2.0.1" @@ -4079,9 +3870,16 @@ } }, "typescript": { - "version": "5.0.2", - "resolved": "https://registry.npmjs.org/typescript/-/typescript-5.0.2.tgz", - "integrity": "sha512-wVORMBGO/FAs/++blGNeAVdbNKtIh1rbBL2EyQ1+J9lClJ93KiiKe8PmFIVdXhHcyv44SL9oglmfeSsndo0jRw==" + "version": "5.2.2", + "resolved": "https://registry.npmjs.org/typescript/-/typescript-5.2.2.tgz", + "integrity": "sha512-mI4WrpHsbCIcwT9cF4FZvr80QUeKvsUsUvKDoR+X/7XHQH98xYD8YHZg7ANtz2GtZt/CBq2QJ0thkGJMHfqc1w==", + "dev": true + }, + "undici-types": { + "version": "5.26.5", + "resolved": "https://registry.npmjs.org/undici-types/-/undici-types-5.26.5.tgz", + "integrity": "sha512-JlCMO+ehdEIKqlFxk6IfVoAUVmgz7cU7zD/h9XZ0qzeosSHmUJVOzSQvvYSYWXkFXC+IfLKSIffhv0sVZup6pA==", + "dev": true }, "universalify": { "version": "0.2.0", @@ -4118,15 +3916,15 @@ "dev": true }, "vscode-textmate": { - "version": "6.0.0", - "resolved": "https://registry.npmjs.org/vscode-textmate/-/vscode-textmate-6.0.0.tgz", - "integrity": "sha512-gu73tuZfJgu+mvCSy4UZwd2JXykjK9zAZsfmDeut5dx/1a7FeTk0XwJsSuqQn+cuMCGVbIBfl+s53X4T19DnzQ==", + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/vscode-textmate/-/vscode-textmate-8.0.0.tgz", + "integrity": "sha512-AFbieoL7a5LMqcnOF04ji+rpXadgOXnZsxQr//r83kLPr7biP7am3g9zbaZIaBGwBRWeSvoMD4mgPdX3e4NWBg==", "dev": true }, "w3c-xmlserializer": { - "version": "3.0.0", - "resolved": "https://registry.npmjs.org/w3c-xmlserializer/-/w3c-xmlserializer-3.0.0.tgz", - "integrity": "sha512-3WFqGEgSXIyGhOmAFtlicJNMjEps8b1MG31NCA0/vOF9+nKMUW1ckhi9cnNHmf88Rzw5V+dwIwsm2C7X8k9aQg==", + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/w3c-xmlserializer/-/w3c-xmlserializer-4.0.0.tgz", + "integrity": "sha512-d+BFHzbiCx6zGfz0HyQ6Rg69w9k19nviJspaj4yNscGjrHu94sVP+aRm75yEbCh+r2/yR+7q6hux9LVtbuTGBw==", "requires": { "xml-name-validator": "^4.0.0" } @@ -4150,11 +3948,11 @@ "integrity": "sha512-nt+N2dzIutVRxARx1nghPKGv1xHikU7HKdfafKkLNLindmPU/ch3U31NOCGGA/dmPcmb1VlofO0vnKAcsm0o/Q==" }, "whatwg-url": { - "version": "11.0.0", - "resolved": "https://registry.npmjs.org/whatwg-url/-/whatwg-url-11.0.0.tgz", - "integrity": "sha512-RKT8HExMpoYx4igMiVMY83lN6UeITKJlBQ+vR/8ZJ8OCdSiN3RwCq+9gH0+Xzj0+5IrM6i4j/6LuvzbZIQgEcQ==", + "version": "12.0.1", + "resolved": "https://registry.npmjs.org/whatwg-url/-/whatwg-url-12.0.1.tgz", + "integrity": "sha512-Ed/LrqB8EPlGxjS+TrsXcpUond1mhccS3pchLhzSgPCnTimUCKj3IZE75pAs5m6heB2U2TMerKFUXheyHY+VDQ==", "requires": { - "tr46": "^3.0.0", + "tr46": "^4.1.1", "webidl-conversions": "^7.0.0" } }, @@ -4167,11 +3965,6 @@ "isexe": "^2.0.0" } }, - "word-wrap": { - "version": "1.2.3", - "resolved": "https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz", - "integrity": "sha512-Hz/mrNwitNRh/HUAtM/VT/5VH+ygD6DV7mYKZAtHOrbs8U7lvPS6xf7EJKMF0uW1KJCl0H701g3ZGus+muE5vQ==" - }, "wrappy": { "version": "1.0.2", "resolved": "https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz", @@ -4179,9 +3972,9 @@ "dev": true }, "ws": { - "version": "8.9.0", - "resolved": "https://registry.npmjs.org/ws/-/ws-8.9.0.tgz", - "integrity": "sha512-Ja7nszREasGaYUYCI2k4lCKIRTt+y7XuqVoHR44YpI49TtryyqbqvDMn5eqfW7e6HzTukDRIsXqzVHScqRcafg==", + "version": "8.14.2", + "resolved": "https://registry.npmjs.org/ws/-/ws-8.14.2.tgz", + "integrity": "sha512-wEBG1ftX4jcglPxgFCMJmZ2PLtSbJ2Peg6TmpJFTbe9GZYOQCDPdMYu/Tm0/bGZkw8paZnJY45J4K2PZrLYq8g==", "requires": {} }, "xml-name-validator": { @@ -4201,9 +3994,9 @@ "dev": true }, "yaml": { - "version": "2.1.3", - "resolved": "https://registry.npmjs.org/yaml/-/yaml-2.1.3.tgz", - "integrity": "sha512-AacA8nRULjKMX2DvWvOAdBZMOfQlypSFkjcOcu9FalllIDJ1kvlREzcdIZmidQUqqeMv7jorHjq2HlLv/+c2lg==" + "version": "2.3.4", + "resolved": "https://registry.npmjs.org/yaml/-/yaml-2.3.4.tgz", + "integrity": "sha512-8aAvwVUSHpfEqTQ4w/KMlf3HcRdt50E5ODIQJBw1fQ5RL34xabzxtUlzTXVqc4rkZsPbvrXKWnABCD7kWSmocA==" }, "yn": { "version": "3.1.1", diff --git a/package.json b/package.json index d4a3f75..015fabb 100644 --- a/package.json +++ b/package.json @@ -38,21 +38,20 @@ "author": "Ivan Herman (https://www.w3.org/People/Ivan/)", "license": "W3C-20150513", "dependencies": { - "ajv": "^8.11.0", + "ajv": "^8.12.0", "ajv-formats": "^2.1.1", - "commander": "^9.4.1", - "jsdom": "^20.0.0", - "yaml": "^2.1.3" + "commander": "^11.1.0", + "jsdom": "^22.1.0", + "yaml": "^2.3.4" }, "devDependencies": { - "@types/commander": "^2.12.2", - "@types/jsdom": "^20.0.0", - "@types/node": "^18.15.7", - "@typescript-eslint/eslint-plugin": "^5.37.0", - "@typescript-eslint/parser": "^5.37.0", - "typescript": "^5.0.2", - "eslint": "^8.23.1", + "@types/jsdom": "^21.1.5", + "@types/node": "^20.9.0", + "@typescript-eslint/eslint-plugin": "^6.11.0", + "@typescript-eslint/parser": "^6.11.0", + "typescript": "^5.2.2", + "eslint": "^8.53.0", "ts-node": "^10.9.1", - "typedoc": "^0.23.22" + "typedoc": "^0.25.3" } } From 5831ed7ed59ea6471232de2c5ef12bc07155c4e2 Mon Sep 17 00:00:00 2001 From: Benjamin Young Date: Wed, 13 Dec 2023 10:23:15 -0500 Subject: [PATCH 3/3] Update examples post-upgrades. --- example/credentials.html | 10 ++++---- example/credentials.jsonld | 44 ++++++++++++++++++++------------ example/credentials.ttl | 32 +++++++++++------------ example/security.html | 16 ++++++------ example/security.jsonld | 50 ++++++++++++++++++++++-------------- example/security.ttl | 38 ++++++++++++++-------------- example/test.html | 36 +++++++++++++------------- example/test.jsonld | 52 +++++++++++++++++++++++--------------- example/test.ttl | 40 ++++++++++++++--------------- 9 files changed, 178 insertions(+), 140 deletions(-) diff --git a/example/credentials.html b/example/credentials.html index 547c03c..e7b5d34 100644 --- a/example/credentials.html +++ b/example/credentials.html @@ -103,7 +103,7 @@ JSON-LD.

-
Published:
+
Published:
Version Info:
2.0
See Also: https://www.w3.org/TR/vc-data-model-2.0/
@@ -134,11 +134,11 @@

Term definitions

Class definitions

-

The following are class definitions in the cred namespace:

RefreshService

Refresh service

A Refresh Service is a mechanism that can be utilized by software agents to retrieve an updated copy of a Verifiable Credential.
stable
Range of:
refreshService
Domain of:
serviceEndpoint

CredentialSchema

Credential schema

A Credential Schema provides verifiers with enough information to determine if the provided data conforms to the provided schema.
stable
Range of:
credentialSchema

CredentialStatus

Credential status

A Credential Status provides enough information to determine the current status of the credential (for example, suspended or revoked). It MUST include the `id` property, which MUST be a URL, and the `type` property, which expresses the credential status type (also referred to as the credential status scheme)
stable
Range of:
credentialStatus

CredentialEvidence

Credential evidence

A Credential Evidence scheme provides enough information to a verifier to determine whether the evidence gathered meets their requirements for issuing a credential. The precise content of each evidence scheme is determined by the specific evidence type definition.
stable
Range of:
evidence

VerifiableCredential

Verifiable credential

A Credential is a set of one or more claims made by an issuer. A Verifiable Credential is a tamper-evident credential that has authorship that can be cryptographically verified. Verifiable Credentials can be used to build Verifiable Presentations, which can also be cryptographically verified.
stable
Domain of:
credentialSchema, credentialStatus, credentialSubject, evidence, expirationDate, issuanceDate, issued, issuer, refreshService, validFrom, validUntil
In the domain of:
holder, termsOfUse

VerifiableCredentialGraph

Verifiable credential graph

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Verifiable Credential
stable
Range of:
verifiableCredential

VerifiablePresentation

Verifiable presentation

A Presentation is data derived from one or more Credentials, issued by one or more `issuers`, that is shared with a specific `verifier`. A Verifiable Presentation is a tamper-evident Presentation encoded in such a way that authorship of the data can be trusted after a process of cryptographic verification. Certain types of verifiable presentations might contain data that is synthesized from, but do not contain, the original verifiable credentials (for example, zero-knowledge proofs).
stable
Domain of:
verifiableCredential
In the domain of:
holder, termsOfUse
+

The following are class definitions in the cred namespace.

RefreshService

Refresh service

A Refresh Service is a mechanism that can be utilized by software agents to retrieve an updated copy of a Verifiable Credential.
stable
Range of:
refreshService
Domain of:
serviceEndpoint

CredentialSchema

Credential schema

A Credential Schema provides verifiers with enough information to determine if the provided data conforms to the provided schema.
stable
Range of:
credentialSchema

CredentialStatus

Credential status

A Credential Status provides enough information to determine the current status of the credential (for example, suspended or revoked). It MUST include the `id` property, which MUST be a URL, and the `type` property, which expresses the credential status type (also referred to as the credential status scheme)
stable
Range of:
credentialStatus

CredentialEvidence

Credential evidence

A Credential Evidence scheme provides enough information to a verifier to determine whether the evidence gathered meets their requirements for issuing a credential. The precise content of each evidence scheme is determined by the specific evidence type definition.
stable
Range of:
evidence

VerifiableCredential

Verifiable credential

A Credential is a set of one or more claims made by an issuer. A Verifiable Credential is a tamper-evident credential that has authorship that can be cryptographically verified. Verifiable Credentials can be used to build Verifiable Presentations, which can also be cryptographically verified.
stable
Domain of:
credentialSchema, credentialStatus, credentialSubject, evidence, expirationDate, issuanceDate, issued, issuer, refreshService, validFrom, validUntil
In the domain of:
holder, termsOfUse

VerifiableCredentialGraph

Verifiable credential graph

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Verifiable Credential
stable
Range of:
verifiableCredential

VerifiablePresentation

Verifiable presentation

A Presentation is data derived from one or more Credentials, issued by one or more `issuers`, that is shared with a specific `verifier`. A Verifiable Presentation is a tamper-evident Presentation encoded in such a way that authorship of the data can be trusted after a process of cryptographic verification. Certain types of verifiable presentations might contain data that is synthesized from, but do not contain, the original verifiable credentials (for example, zero-knowledge proofs).
stable
Domain of:
verifiableCredential
In the domain of:
holder, termsOfUse

Property definitions

-

The following are property definitions in the cred namespace:

credentialSchema

Credential schema

The value of the `credentialSchema` property MUST be one or more Credential schema instances.
stable
Range:
CredentialSchema
Domain:
VerifiableCredential

credentialStatus

Credential status

The value of the `credentialStatus` property MUST be an instance of a Credential status.
stable
Range:
CredentialStatus
Domain:
VerifiableCredential

credentialSubject

Credential subject

An entity about which claims are made.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerifiableCredential

evidence

Evidence

The value of the `evidence` property MUST be one or more Credential evidence instances.
stable
Range:
CredentialEvidence
Domain:
VerifiableCredential

holder

Holder

The value of the `holder` property MUST be a URI. It is RECOMMENDED that dereferencing the URI results in a document containing machine-readable information about the holder that can be used to verify the information expressed in the credential.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
Union of:
VerifiableCredential
VerifiablePresentation

issued

issue date

The value of the `issued` property MUST be a string value of an ISO8601 combined date and time string representing the date and time the credential was issued. Note that this date represents the earliest date when the information associated with the
stable
Range:
xsd:dateTime
Domain:
VerifiableCredential

issuer

issuer

The value of the `issuer` property MUST be a URI. It is RECOMMENDED that dereferencing the URI results in a document containing machine-readable information about the issuer that can be used to verify the information expressed in the credential.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerifiableCredential

refreshService

refresh service

The value of the `refreshService` property MUST be one or more Refresh Service instances such that the holder can refresh the credential.
stable
Range:
RefreshService
Domain:
VerifiableCredential

serviceEndpoint

service endpoint

The value of the `serviceEndpoint` property MUST be a URL to the service endpoint associated with the subject.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
RefreshService

termsOfUse

terms of use

If specified, the value of the optional `termsOfUse` property MUST specify one or more terms of use policies under which the issuer issued the credential or presentation. Each `termsOfUse` policy MUST specify its type (for example, `IssuerPolicy`) and MAY specify its instance `id`. The precise content of each term of use is determined by the specific `TermsOfUse` type definition. If the recipient (a holder or verifier) violates the specified terms of use, the responsibility is their own, and such violation may incur legal liability.
stable
Range:
odrl:Policy
Domain:
Union of:
VerifiableCredential
VerifiablePresentation

validFrom

Valid from

The value of the `validFrom` property MUST be a string value of an ISO8601 combined date and time string representing the date and time the credential was issued. Note that this date represents the earliest date when the information associated with the
stable
Range:
xsd:dateTime
Domain:
VerifiableCredential

validUntil

Valid until

The value of the `validUntil` property MUST be a string value of an ISO8601 combined date and time string representing the date and time the credential ceases to be valid.
stable
Range:
xsd:dateTime
Domain:
VerifiableCredential

verifiableCredential

verifiable credential

The value of the `verifiableCredential` property MUST identify a Verifiable credential graph (informally, it indirectly identifies a Verifiable credential contained in a separate graph).
stable
Range:
VerifiableCredentialGraph
Domain:
VerifiablePresentation
+

The following are property definitions in the cred namespace.

credentialSchema

Credential schema

The value of the `credentialSchema` property MUST be one or more Credential schema instances.
stable
Range:
CredentialSchema
Domain:
VerifiableCredential

credentialStatus

Credential status

The value of the `credentialStatus` property MUST be an instance of a Credential status.
stable
Range:
CredentialStatus
Domain:
VerifiableCredential

credentialSubject

Credential subject

An entity about which claims are made.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerifiableCredential

evidence

Evidence

The value of the `evidence` property MUST be one or more Credential evidence instances.
stable
Range:
CredentialEvidence
Domain:
VerifiableCredential

holder

Holder

The value of the `holder` property MUST be a URI. It is RECOMMENDED that dereferencing the URI results in a document containing machine-readable information about the holder that can be used to verify the information expressed in the credential.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
Union of:
VerifiableCredential
VerifiablePresentation

issued

issue date

The value of the `issued` property MUST be a string value of an ISO8601 combined date and time string representing the date and time the credential was issued. Note that this date represents the earliest date when the information associated with the
stable
Range:
xsd:dateTime
Domain:
VerifiableCredential

issuer

issuer

The value of the `issuer` property MUST be a URI. It is RECOMMENDED that dereferencing the URI results in a document containing machine-readable information about the issuer that can be used to verify the information expressed in the credential.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerifiableCredential

refreshService

refresh service

The value of the `refreshService` property MUST be one or more Refresh Service instances such that the holder can refresh the credential.
stable
Range:
RefreshService
Domain:
VerifiableCredential

serviceEndpoint

service endpoint

The value of the `serviceEndpoint` property MUST be a URL to the service endpoint associated with the subject.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
RefreshService

termsOfUse

terms of use

If specified, the value of the optional `termsOfUse` property MUST specify one or more terms of use policies under which the issuer issued the credential or presentation. Each `termsOfUse` policy MUST specify its type (for example, `IssuerPolicy`) and MAY specify its instance `id`. The precise content of each term of use is determined by the specific `TermsOfUse` type definition. If the recipient (a holder or verifier) violates the specified terms of use, the responsibility is their own, and such violation may incur legal liability.
stable
Range:
odrl:Policy
Domain:
Union of:
VerifiableCredential
VerifiablePresentation

validFrom

Valid from

The value of the `validFrom` property MUST be a string value of an ISO8601 combined date and time string representing the date and time the credential was issued. Note that this date represents the earliest date when the information associated with the
stable
Range:
xsd:dateTime
Domain:
VerifiableCredential

validUntil

Valid until

The value of the `validUntil` property MUST be a string value of an ISO8601 combined date and time string representing the date and time the credential ceases to be valid.
stable
Range:
xsd:dateTime
Domain:
VerifiableCredential

verifiableCredential

verifiable credential

The value of the `verifiableCredential` property MUST identify a Verifiable credential graph (informally, it indirectly identifies a Verifiable credential contained in a separate graph).
stable
Range:
VerifiableCredentialGraph
Domain:
VerifiablePresentation
@@ -154,11 +154,11 @@

Deprecated term definitions

Deprecated class definitions

-

The following are deprecated class definitions in the cred namespace:

JsonSchemaValidator2018

Json schema validator 2018 (deprecated)

A type of validator that can be used to syntactically validate JSON documents using the JSON Schema language.
deprecatedtrue
Subclass of:
CredentialSchema

ManualRefreshService2018

Manual refresh service 2018 (deprecated)

A type of Refresh Service that must be interacted with in a manual fashion.
deprecatedtrue
Subclass of:
RefreshService
+

The following are deprecated class definitions in the cred namespace.

JsonSchemaValidator2018

Json schema validator 2018 (deprecated)

A type of validator that can be used to syntactically validate JSON documents using the JSON Schema language.
deprecatedtrue
Subclass of:
CredentialSchema

ManualRefreshService2018

Manual refresh service 2018 (deprecated)

A type of Refresh Service that must be interacted with in a manual fashion.
deprecatedtrue
Subclass of:
RefreshService

Deprecated property definitions

-

The following are deprecated property definitions in the cred namespace:

expirationDate

Expiration date (deprecated)

The value of the `expirationDate` property was used to express the date and time the credential ceases to be valid. It has been deprecated in favor of `validUntil`
deprecatedtrue
Range:
xsd:dateTime
Domain:
VerifiableCredential

issuanceDate

Issuance date (deprecated)

The value of the `issuanceDate` property was used to represents the earliest date when the information associated with the `credentialSubject` property became valid. This property has been deprecated in favour of `validFrom`.
deprecatedtrue
Range:
xsd:dateTime
Domain:
VerifiableCredential
+

The following are deprecated property definitions in the cred namespace.

expirationDate

Expiration date (deprecated)

The value of the `expirationDate` property was used to express the date and time the credential ceases to be valid. It has been deprecated in favor of `validUntil`
deprecatedtrue
Range:
xsd:dateTime
Domain:
VerifiableCredential

issuanceDate

Issuance date (deprecated)

The value of the `issuanceDate` property was used to represents the earliest date when the information associated with the `credentialSubject` property became valid. This property has been deprecated in favour of `validFrom`.
deprecatedtrue
Range:
xsd:dateTime
Domain:
VerifiableCredential
diff --git a/example/credentials.jsonld b/example/credentials.jsonld index 464252f..5b5c2b6 100644 --- a/example/credentials.jsonld +++ b/example/credentials.jsonld @@ -63,18 +63,30 @@ "rdfs_instances": { "@reverse": "rdfs:isDefinedBy", "@type": "@id" + }, + "rdfs_datatypes": { + "@reverse": "rdfs:isDefinedBy", + "@type": "@id" + }, + "dc:title": { + "@container": "@language" + }, + "dc:description": { + "@container": "@language" } }, "@id": "https://w3.org/2018/credentials#", "@type": "owl:Ontology", "dc:title": { - "en": "Verifiable Credentials Vocabulary v2.0" + "@value": "Verifiable Credentials Vocabulary v2.0", + "@language": "en" }, "dc:description": { - "en": "RDFS [[RDF-SCHEMA]] vocabulary used by the Verifiable Credentials [[VC-DATA-MODEL]]" + "@value": "RDFS [[RDF-SCHEMA]] vocabulary used by the Verifiable Credentials [[VC-DATA-MODEL]]", + "@language": "en" }, "rdfs:seeAlso": "https://www.w3.org/TR/vc-data-model-2.0/", - "dc:date": "2023-04-14", + "dc:date": "2023-12-13", "rdfs_classes": [ { "@id": "cred:JsonSchemaValidator2018", @@ -184,7 +196,7 @@ "rdfs_properties": [ { "@id": "cred:credentialSchema", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:domain": "cred:VerifiableCredential", "rdfs:range": "cred:CredentialSchema", "rdfs:label": "Credential schema", @@ -196,7 +208,7 @@ }, { "@id": "cred:credentialStatus", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:domain": "cred:VerifiableCredential", "rdfs:range": "cred:CredentialStatus", "rdfs:label": "Credential status", @@ -209,7 +221,7 @@ { "@id": "cred:credentialSubject", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:ObjectProperty" ], "rdfs:domain": "cred:VerifiableCredential", @@ -222,7 +234,7 @@ }, { "@id": "cred:evidence", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:domain": "cred:VerifiableCredential", "rdfs:range": "cred:CredentialEvidence", "rdfs:label": "Evidence", @@ -252,7 +264,7 @@ { "@id": "cred:holder", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:ObjectProperty" ], "rdfs:domain": { @@ -288,7 +300,7 @@ { "@id": "cred:issued", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "cred:VerifiableCredential", @@ -303,7 +315,7 @@ { "@id": "cred:issuer", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:ObjectProperty" ], "rdfs:domain": "cred:VerifiableCredential", @@ -316,7 +328,7 @@ }, { "@id": "cred:refreshService", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:domain": "cred:VerifiableCredential", "rdfs:range": "cred:RefreshService", "rdfs:label": "refresh service", @@ -329,7 +341,7 @@ { "@id": "cred:serviceEndpoint", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:ObjectProperty" ], "rdfs:domain": "cred:RefreshService", @@ -342,7 +354,7 @@ }, { "@id": "cred:termsOfUse", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:domain": { "owl:unionOf": [ "cred:VerifiableCredential", @@ -360,7 +372,7 @@ { "@id": "cred:validFrom", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "cred:VerifiableCredential", @@ -375,7 +387,7 @@ { "@id": "cred:validUntil", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "cred:VerifiableCredential", @@ -389,7 +401,7 @@ }, { "@id": "cred:verifiableCredential", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:domain": "cred:VerifiablePresentation", "rdfs:range": "cred:VerifiableCredentialGraph", "rdfs:label": "verifiable credential", diff --git a/example/credentials.ttl b/example/credentials.ttl index d240257..1e655c1 100644 --- a/example/credentials.ttl +++ b/example/credentials.ttl @@ -9,10 +9,10 @@ # Ontology definition cred: a owl:Ontology ; - dc:title """Verifiable Credentials Vocabulary v2.0""" ; - dc:description """RDFS [[RDF-SCHEMA]] vocabulary used by the Verifiable Credentials [[VC-DATA-MODEL]]""" ; + dc:title """Verifiable Credentials Vocabulary v2.0"""@en ; + dc:description """RDFS [[RDF-SCHEMA]] vocabulary used by the Verifiable Credentials [[VC-DATA-MODEL]]"""@en ; rdfs:seeAlso ; - dc:date "2023-04-14"^^xsd:date ; + dc:date "2023-12-13"^^xsd:date ; . # Class definitions @@ -86,7 +86,7 @@ cred:VerifiablePresentation a rdfs:Class ; # Property definitions -cred:credentialSchema a rdfs:Property ; +cred:credentialSchema a rdf:Property ; rdfs:domain cred:VerifiableCredential ; rdfs:range cred:CredentialSchema ; rdfs:label "Credential schema" ; @@ -95,7 +95,7 @@ cred:credentialSchema a rdfs:Property ; vs:term_status "stable" ; . -cred:credentialStatus a rdfs:Property ; +cred:credentialStatus a rdf:Property ; rdfs:domain cred:VerifiableCredential ; rdfs:range cred:CredentialStatus ; rdfs:label "Credential status" ; @@ -104,7 +104,7 @@ cred:credentialStatus a rdfs:Property ; vs:term_status "stable" ; . -cred:credentialSubject a rdfs:Property, owl:ObjectProperty ; +cred:credentialSubject a rdf:Property, owl:ObjectProperty ; rdfs:domain cred:VerifiableCredential ; rdfs:label "Credential subject" ; rdfs:comment """
An entity about which claims are made.
"""^^rdf:HTML ; @@ -112,7 +112,7 @@ cred:credentialSubject a rdfs:Property, owl:ObjectProperty ; vs:term_status "stable" ; . -cred:evidence a rdfs:Property ; +cred:evidence a rdf:Property ; rdfs:domain cred:VerifiableCredential ; rdfs:range cred:CredentialEvidence ; rdfs:label "Evidence" ; @@ -131,7 +131,7 @@ cred:expirationDate a rdf:Property, owl:DeprecatedProperty, owl:DatatypeProperty vs:term_status "deprecated" ; . -cred:holder a rdfs:Property, owl:ObjectProperty ; +cred:holder a rdf:Property, owl:ObjectProperty ; rdfs:domain [ owl:unionOf (cred:VerifiableCredential cred:VerifiablePresentation) ] ; rdfs:label "Holder" ; rdfs:comment """
The value of the `holder` property MUST be a URI. It is RECOMMENDED that dereferencing the URI results in a document containing machine-readable information about the holder that can be used to verify the information expressed in the credential.
"""^^rdf:HTML ; @@ -149,7 +149,7 @@ cred:issuanceDate a rdf:Property, owl:DeprecatedProperty, owl:DatatypeProperty ; vs:term_status "deprecated" ; . -cred:issued a rdfs:Property, owl:DatatypeProperty ; +cred:issued a rdf:Property, owl:DatatypeProperty ; rdfs:domain cred:VerifiableCredential ; rdfs:range xsd:dateTime ; rdfs:label "issue date" ; @@ -158,7 +158,7 @@ cred:issued a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -cred:issuer a rdfs:Property, owl:ObjectProperty ; +cred:issuer a rdf:Property, owl:ObjectProperty ; rdfs:domain cred:VerifiableCredential ; rdfs:label "issuer" ; rdfs:comment """
The value of the `issuer` property MUST be a URI. It is RECOMMENDED that dereferencing the URI results in a document containing machine-readable information about the issuer that can be used to verify the information expressed in the credential.
"""^^rdf:HTML ; @@ -166,7 +166,7 @@ cred:issuer a rdfs:Property, owl:ObjectProperty ; vs:term_status "stable" ; . -cred:refreshService a rdfs:Property ; +cred:refreshService a rdf:Property ; rdfs:domain cred:VerifiableCredential ; rdfs:range cred:RefreshService ; rdfs:label "refresh service" ; @@ -175,7 +175,7 @@ cred:refreshService a rdfs:Property ; vs:term_status "stable" ; . -cred:serviceEndpoint a rdfs:Property, owl:ObjectProperty ; +cred:serviceEndpoint a rdf:Property, owl:ObjectProperty ; rdfs:domain cred:RefreshService ; rdfs:label "service endpoint" ; rdfs:comment """
The value of the `serviceEndpoint` property MUST be a URL to the service endpoint associated with the subject.
"""^^rdf:HTML ; @@ -183,7 +183,7 @@ cred:serviceEndpoint a rdfs:Property, owl:ObjectProperty ; vs:term_status "stable" ; . -cred:termsOfUse a rdfs:Property ; +cred:termsOfUse a rdf:Property ; rdfs:domain [ owl:unionOf (cred:VerifiableCredential cred:VerifiablePresentation) ] ; rdfs:range odrl:Policy ; rdfs:label "terms of use" ; @@ -192,7 +192,7 @@ cred:termsOfUse a rdfs:Property ; vs:term_status "stable" ; . -cred:validFrom a rdfs:Property, owl:DatatypeProperty ; +cred:validFrom a rdf:Property, owl:DatatypeProperty ; rdfs:domain cred:VerifiableCredential ; rdfs:range xsd:dateTime ; rdfs:label "Valid from" ; @@ -201,7 +201,7 @@ cred:validFrom a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -cred:validUntil a rdfs:Property, owl:DatatypeProperty ; +cred:validUntil a rdf:Property, owl:DatatypeProperty ; rdfs:domain cred:VerifiableCredential ; rdfs:range xsd:dateTime ; rdfs:label "Valid until" ; @@ -210,7 +210,7 @@ cred:validUntil a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -cred:verifiableCredential a rdfs:Property ; +cred:verifiableCredential a rdf:Property ; rdfs:domain cred:VerifiablePresentation ; rdfs:range cred:VerifiableCredentialGraph ; rdfs:label "verifiable credential" ; diff --git a/example/security.html b/example/security.html index dc293c3..5d47349 100644 --- a/example/security.html +++ b/example/security.html @@ -110,7 +110,7 @@ JSON-LD.

-
Published:
+
Published:
Version Info:
2.0
See Also: https://www.w3.org/TR/vc-data-integrity/
@@ -137,20 +137,20 @@

Term definitions

Class definitions

-

The following are class definitions in the sec namespace:

Proof

Digital proof

This class represents a digital proof on serialized data.
stable
Domain of:
domain, challenge, proofPurpose, proofValue, challenge, expirationDate

ProofGraph

An RDF Graph for a digital proof

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Proof.
stable
Range of:
proof

VerificationMethod

Verification method

A Verification Method class can express different verification methods, such as cryptographic public keys, which can be used to authenticate or authorize interaction with the `controller` or associated parties. Verification methods might take many parameters.
stable
Range of:
verificationMethod, authentication, assertionMethod, capabilityDelegation, capabilityInvocation, keyAgreement
Domain of:
controller, publicKeyMultibase, publicKeyJwk

DataIntegrityProof

A Data Integrity Proof

This class represents a data integrity proof used to encode a variety of cryptographic suite proof encodings.
See also:
vc-data-integrity
stable
Subclass of:
Proof
Domain of:
cryptosuite

Ed25519Signature2020

ED2559 Signature Suite, 2020 version

T.B.D.
stable
Subclass of:
Proof
+

The following are class definitions in the sec namespace.

Proof

Digital proof

This class represents a digital proof on serialized data.
stable
Domain of:
domain, challenge, proofPurpose, proofValue, challenge, expirationDate

ProofGraph

An RDF Graph for a digital proof

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Proof.
stable
Range of:
proof

VerificationMethod

Verification method

A Verification Method class can express different verification methods, such as cryptographic public keys, which can be used to authenticate or authorize interaction with the `controller` or associated parties. Verification methods might take many parameters.
stable
Range of:
verificationMethod, authentication, assertionMethod, capabilityDelegation, capabilityInvocation, keyAgreement
Domain of:
controller, publicKeyMultibase, publicKeyJwk

DataIntegrityProof

A Data Integrity Proof

This class represents a data integrity proof used to encode a variety of cryptographic suite proof encodings.
See also:
vc-data-integrity
stable
Subclass of:
Proof
Domain of:
cryptosuite

Ed25519Signature2020

ED2559 Signature Suite, 2020 version

T.B.D.
stable
Subclass of:
Proof

Property definitions

-

The following are property definitions in the sec namespace:

verificationMethod

Verification method

A `verificationMethod` property is used to specify a URL that contains information used for proof verification.
See also:
Decentralized Identifiers (DIDs) v1.0
stable
Range:
VerificationMethod

domain

Domain of a proof

The `domain` property is used to associate a domain with a proof, for use with a `proofPurpose` such as `authentication` and indicating its intended usage.
stable
Range:
xsd:string
Domain:
Proof

challenge

Challenge with a proof

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
stable
Range:
xsd:string
Domain:
Proof

proofPurpose

Proof purpose

The` proofPurpose` property is used to associate a purpose, such as `assertionMethod` or `authentication` with a proof. The proof purpose acts as a safeguard to prevent the proof from being misused by being applied to a purpose other than the one that was intended.
stable
Range:
xsd:string
Domain:
Proof

proofValue

Proof value

A string value that contains the data necessary to verify the digital proof using the `verificationMethod` specified
stable
Range:
xsd:string
Domain:
Proof

proof

Proof sets

The value of the `proof` property MUST identify `ProofGraph` instances (informally, it indirectly identifies `Proof` instances, each contained in a separate graph). The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graphs that are then digested and digitally signed. The order of the proofs is not relevant.
stable
Range:
ProofGraph

proofChain

Proof chain

The value of the `proofChain` property MUST identify a sequence of `ProofGraph` instances (informally, it indirectly identifies a series of `Proof` instances, each contained in a separate graph). The property is used to provide a sequence of multiple proofs where the order of when the proofs occurred matters. The proof chain property is typically not included in the canonicalized graphs that are then separately digested and digitally signed.
stable
Range:
rdf:List

controller

Controller

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship, where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerificationMethod

authentication

Authentication method

An `authentication` property is used to specify a URL that contains information about a `verificationMethod` used for authentication.
stable
Range:
VerificationMethod

assertionMethod

Assertion method

An `assertionMethod` property is used to specify a URL that contains information about a `verificationMethod` used for assertions.
stable
Range:
VerificationMethod

capabilityDelegation

Capability Delegation Method

A `capabilityDelegation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of delegating capabilities.

+

The following are property definitions in the sec namespace.

verificationMethod

Verification method

A `verificationMethod` property is used to specify a URL that contains information used for proof verification.
See also:
Decentralized Identifiers (DIDs) v1.0
stable
Range:
VerificationMethod

domain

Domain of a proof

The `domain` property is used to associate a domain with a proof, for use with a `proofPurpose` such as `authentication` and indicating its intended usage.
stable
Range:
xsd:string
Domain:
Proof

challenge

Challenge with a proof

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
stable
Range:
xsd:string
Domain:
Proof

proofPurpose

Proof purpose

The` proofPurpose` property is used to associate a purpose, such as `assertionMethod` or `authentication` with a proof. The proof purpose acts as a safeguard to prevent the proof from being misused by being applied to a purpose other than the one that was intended.
stable
Range:
xsd:string
Domain:
Proof

proofValue

Proof value

A string value that contains the data necessary to verify the digital proof using the `verificationMethod` specified
stable
Range:
xsd:string
Domain:
Proof

proof

Proof sets

The value of the `proof` property MUST identify `ProofGraph` instances (informally, it indirectly identifies `Proof` instances, each contained in a separate graph). The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graphs that are then digested and digitally signed. The order of the proofs is not relevant.
stable
Range:
ProofGraph

proofChain

Proof chain

The value of the `proofChain` property MUST identify a sequence of `ProofGraph` instances (informally, it indirectly identifies a series of `Proof` instances, each contained in a separate graph). The property is used to provide a sequence of multiple proofs where the order of when the proofs occurred matters. The proof chain property is typically not included in the canonicalized graphs that are then separately digested and digitally signed.
stable
Range:
rdf:List

controller

Controller

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship, where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerificationMethod

authentication

Authentication method

An `authentication` property is used to specify a URL that contains information about a `verificationMethod` used for authentication.
stable
Range:
VerificationMethod

assertionMethod

Assertion method

An `assertionMethod` property is used to specify a URL that contains information about a `verificationMethod` used for assertions.
stable
Range:
VerificationMethod

capabilityDelegation

Capability Delegation Method

A `capabilityDelegation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of delegating capabilities.

A `verificationMethod` may be referenced by its identifier (a URL) or expressed in full.

-

The aforementioned proofs are created to prove that some entity is delegating the authority to take some action to another entity. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityDelegation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that has a property of `capabilityDelegation` that references the `verificationMethod`. This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

capabilityInvocation

Capability Invocation Method

A `capabilityInvocation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of invoking capabilities.

+

The aforementioned proofs are created to prove that some entity is delegating the authority to take some action to another entity. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityDelegation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that has a property of `capabilityDelegation` that references the `verificationMethod`. This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

capabilityInvocation

Capability Invocation Method

A `capabilityInvocation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of invoking capabilities.

A `verificationMethod` MAY be referenced by its identifier (a URL) or expressed in full.

-

The aforementioned proofs are created to prove that some entity is attempting to exercise some authority they possess to take an action. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityInvocation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that, when dereferenced, has a property of `capabilityInvocation` that references the `verificationMethod.` This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

keyAgreement

Key agreement protocols

Indicates that a proof is used for for key agreement protocols, such as Elliptic Curve Diffie Hellman key agreement used by popular encryption libraries.
stable
Range:
VerificationMethod

cryptosuite

Cryptographic suite

A text-based identifier for a specific cryptographic suite.
See also:
vc-data-integrity
stable
Range:
xsd:string
Domain:
DataIntegrityProof

publicKeyMultibase

Public key multibase

The public key multibase property is used to specify the multibase-encoded version of a public key. The contents of the property are defined by specifications such as ED25519-2020 and listed in the Linked Data Cryptosuite Registry. Most public key type definitions are expected to: +

The aforementioned proofs are created to prove that some entity is attempting to exercise some authority they possess to take an action. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityInvocation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that, when dereferenced, has a property of `capabilityInvocation` that references the `verificationMethod.` This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

keyAgreement

Key agreement protocols

Indicates that a proof is used for for key agreement protocols, such as Elliptic Curve Diffie Hellman key agreement used by popular encryption libraries.
stable
Range:
VerificationMethod

cryptosuite

Cryptographic suite

A text-based identifier for a specific cryptographic suite.
See also:
vc-data-integrity
stable
Range:
xsd:string
Domain:
DataIntegrityProof

publicKeyMultibase

Public key multibase

The public key multibase property is used to specify the multibase-encoded version of a public key. The contents of the property are defined by specifications such as ED25519-2020 and listed in the Linked Data Cryptosuite Registry. Most public key type definitions are expected to:
  • Specify only a single encoding base per public key type as it reduces implementation burden and increases the chances of reaching broad interoperability.
  • Specify a multicodec header on the encoded public key to aid encoding and decoding applications in confirming that they are serializing and deserializing an expected public key type.
  • Use compressed binary formats to ensure efficient key sizes. -
See also:
multibase
ld-cryptosuite-registry
multicodec
ed25519-2020
stable
Range:
xsd:string
Domain:
VerificationMethod

publicKeyJwk

Public key JWK

See the JOSE suite.
See also:
IANA JOSE
RFC 7517
stable
Range:
xsd:string
Domain:
VerificationMethod
+
See also:
multibase
ld-cryptosuite-registry
multicodec
ed25519-2020
stable
Range:
xsd:string
Domain:
VerificationMethod

publicKeyJwk

Public key JWK

See the JOSE suite.
See also:
IANA JOSE
RFC 7517
stable
Range:
xsd:string
Domain:
VerificationMethod
@@ -166,11 +166,11 @@

Deprecated term definitions

Deprecated classes

-

The following are deprecated class definitions in the sec namespace:

Key

Cryptographic key (deprecated)

This class represents a cryptographic key that may be used for encryption, decryption, or digitally signing data.
deprecatedtrue
Domain of:
privateKeyPem, publicKey, publicKeyBase58, publicKeyPem, publicKeyHex

Signature

Digital signature (deprecated)

This class represents a digital signature on serialized data. It is an abstract class and should not be used other than for Semantic Web reasoning purposes, such as by a reasoning agent. This class MUST NOT be used directly, but only through its subclasses.
deprecatedtrue
Subclass of:
Proof
Range of:
jws, signature, x509CertificateChain, x509CertificateFingerprint
Domain of:
nonce, canonicalizationAlgorithm, signatureValue, signatureAlgorithm, service, serviceEndpoint, x509CertificateChain, x509CertificateFingerprint

SignatureGraph

An RDF Graph for a digital signature (deprecated)

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Signature.
deprecatedtrue
Subclass of:
ProofGraph

EcdsaSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1Signature2020

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1RecoverySignature2020

TBD. (deprecated)

This class represents a data integrity signature.
See also:
ecdsasecp256k1recoverysignature2020
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsa-secp256k1
deprecatedtrue
Subclass of:
Key

EcdsaSecp256k1RecoveryMethod2020

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsasecp256k1recoverymethod2020
deprecatedtrue
Subclass of:
Key

RsaSignature2018

Signature Suite for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity signature suite.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Signature

RsaVerificationKey2018

Verification Key for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity verification method.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Key

SchnorrSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
deprecatedtrue
Subclass of:
Signature

SchnorrSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
deprecatedtrue
Subclass of:
Key

ServiceEndpointProxyService

TBD. (deprecated)

T.B.D.
deprecatedtrue

Digest

Message digest (deprecated)

This class represents a message digest that may be used for data integrity verification. The digest algorithm used will determine the cryptographic properties of the digest.
deprecatedtrue

EncryptedMessage

Encrypted message (deprecated)

A class of messages that are obfuscated in some cryptographic manner. These messages are incredibly difficult to decrypt without the proper decryption key.
deprecatedtrue
Domain of:
cipherAlgorithm, cipherData, cipherKey, initializationVector

GraphSignature2012

RDF graph signature (deprecated)

A graph signature is used for digital signatures on RDF graphs. The default canonicalization mechanism is specified in the RDF Graph normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2015

Linked data signature, 2015 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2016

Linked data signature, 2016 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

MerkleProof2019

Merkle Proof (deprecated)

Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and ECDSA to perform the digital signature.
See also:
Merkle Proof 2019
deprecatedtrue
Subclass of:
Signature

X25519KeyAgreementKey2019

X25519 Key Agreement Key 2019 (deprecated)

This class represents a verification key.
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2018

ED2559 Verification Key, 2018 version (deprecated)

This class represents a data integrity verification method.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2020

ED2559 Verification Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `Ed25519Signature2020`.
deprecatedtrue
Subclass of:
Key

JsonWebKey2020

JSON Web Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `JsonWebSignature2020`
deprecatedtrue
Subclass of:
Key

JsonWebSignature2020

JSON Web Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and JWS to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignature2020

BBS Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignature` digests each of the statements produced by the normalization process individually to enable selective disclosure. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignatureProof2020

BBS Signature Proof, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignatureProof2020` is in fact a proof of knowledge of an unrevealed BbsBlsSignature2020 enabling the ability to selectively reveal information from the set that was originally signed. Each of the statements produced by the normalizing process for a JSON-LD document featuring a `BbsBlsSignatureProof2020` represent statements that were originally signed in producing the `BbsBlsSignature2020` and represent the denomination under which information can be selectively disclosed. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

Bls12381G1Key2020

BLS 12381 G1 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Bls12381G2Key2020

BLS 12381 G2 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key
+

The following are deprecated class definitions in the sec namespace.

Key

Cryptographic key (deprecated)

This class represents a cryptographic key that may be used for encryption, decryption, or digitally signing data.
deprecatedtrue
Domain of:
privateKeyPem, publicKey, publicKeyBase58, publicKeyPem, publicKeyHex

Signature

Digital signature (deprecated)

This class represents a digital signature on serialized data. It is an abstract class and should not be used other than for Semantic Web reasoning purposes, such as by a reasoning agent. This class MUST NOT be used directly, but only through its subclasses.
deprecatedtrue
Subclass of:
Proof
Range of:
jws, signature, x509CertificateChain, x509CertificateFingerprint
Domain of:
nonce, canonicalizationAlgorithm, signatureValue, signatureAlgorithm, service, serviceEndpoint, x509CertificateChain, x509CertificateFingerprint

SignatureGraph

An RDF Graph for a digital signature (deprecated)

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Signature.
deprecatedtrue
Subclass of:
ProofGraph

EcdsaSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1Signature2020

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1RecoverySignature2020

TBD. (deprecated)

This class represents a data integrity signature.
See also:
ecdsasecp256k1recoverysignature2020
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsa-secp256k1
deprecatedtrue
Subclass of:
Key

EcdsaSecp256k1RecoveryMethod2020

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsasecp256k1recoverymethod2020
deprecatedtrue
Subclass of:
Key

RsaSignature2018

Signature Suite for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity signature suite.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Signature

RsaVerificationKey2018

Verification Key for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity verification method.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Key

SchnorrSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
deprecatedtrue
Subclass of:
Signature

SchnorrSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
deprecatedtrue
Subclass of:
Key

ServiceEndpointProxyService

TBD. (deprecated)

T.B.D.
deprecatedtrue

Digest

Message digest (deprecated)

This class represents a message digest that may be used for data integrity verification. The digest algorithm used will determine the cryptographic properties of the digest.
deprecatedtrue

EncryptedMessage

Encrypted message (deprecated)

A class of messages that are obfuscated in some cryptographic manner. These messages are incredibly difficult to decrypt without the proper decryption key.
deprecatedtrue
Domain of:
cipherAlgorithm, cipherData, cipherKey, initializationVector

GraphSignature2012

RDF graph signature (deprecated)

A graph signature is used for digital signatures on RDF graphs. The default canonicalization mechanism is specified in the RDF Graph normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2015

Linked data signature, 2015 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2016

Linked data signature, 2016 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

MerkleProof2019

Merkle Proof (deprecated)

Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and ECDSA to perform the digital signature.
See also:
Merkle Proof 2019
deprecatedtrue
Subclass of:
Signature

X25519KeyAgreementKey2019

X25519 Key Agreement Key 2019 (deprecated)

This class represents a verification key.
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2018

ED2559 Verification Key, 2018 version (deprecated)

This class represents a data integrity verification method.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2020

ED2559 Verification Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `Ed25519Signature2020`.
deprecatedtrue
Subclass of:
Key

JsonWebKey2020

JSON Web Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `JsonWebSignature2020`
deprecatedtrue
Subclass of:
Key

JsonWebSignature2020

JSON Web Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and JWS to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignature2020

BBS Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignature` digests each of the statements produced by the normalization process individually to enable selective disclosure. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignatureProof2020

BBS Signature Proof, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignatureProof2020` is in fact a proof of knowledge of an unrevealed BbsBlsSignature2020 enabling the ability to selectively reveal information from the set that was originally signed. Each of the statements produced by the normalizing process for a JSON-LD document featuring a `BbsBlsSignatureProof2020` represent statements that were originally signed in producing the `BbsBlsSignature2020` and represent the denomination under which information can be selectively disclosed. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

Bls12381G1Key2020

BLS 12381 G1 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Bls12381G2Key2020

BLS 12381 G2 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Deprecated properties

-

The following are deprecated property definitions in the sec namespace:

cipherAlgorithm

Cipher algorithm (deprecated)

The cipher algorithm describes the mechanism used to encrypt a message. It is typically a string expressing the cipher suite, the strength of the cipher, and a block cipher mode.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherData

Cipher data (deprecated)

Cipher data is an opaque blob of information that is used to specify an encrypted message.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherKey

Cipher key (deprecated)

A cipher key is a symmetric key that is used to encrypt or decrypt a piece of information. The key itself may be expressed in clear text or encrypted.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

digestAlgorithm

Digest algorithm (deprecated)

The digest algorithm is used to specify the cryptographic function to use when generating the data to be digitally signed. Typically, data that is to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step 2. A signature class typically specifies a default digest method, so this property is typically used to specify information for a signature algorithm.
deprecatedtrue
Range:
xsd:string

digestValue

Digest value (deprecated)

The digest value is used to express the output of the digest algorithm expressed in Base-16 (hexadecimal) format.
deprecatedtrue
Range:
xsd:string

blockchainAccountId

Blockchain account ID (deprecated)

A `blockchainAccountId` property is used to specify a blockchain account identifier, as per the CAIP-10Account ID Specification.
deprecatedtrue
Range:
xsd:string

ethereumAddress

Ethereum address (deprecated)

An `ethereumAddress` property is used to specify the Ethereum address. As per the Ethereum Yellow Paper “Ethereum: a secure decentralised generalised transaction ledger” in consists of a prefix "0x", a common identifier for hexadecimal, concatenated with the rightmost 20 bytes of the Keccak-256 hash (big endian) of the ECDSA public key (the curve used is the so-called secp256k1). In hexadecimal, 2 digits represent a byte, meaning addresses contain 40 hexadecimal digits. The Ethereum address should also contain a checksum as per EIP-55.
See also:
EIP-55
Ethereum Yellow Paper: Ethereum: a secure decentralised generalised transaction ledger
deprecatedtrue
Range:
xsd:string

expires

Expiration time (deprecated)

The expiration time is typically associated with a `Key` and specifies when the validity of the key will expire.
deprecatedtrue
Range:
xsd:dateTime

initializationVector

Initialization vector (deprecated)

The initialization vector (IV) is a byte stream that is typically used to initialize certain block cipher encryption schemes. For a receiving application to be able to decrypt a message, it must know the decryption key and the initialization vector. The value is typically base-64 encoded.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

nonce

Nonce (deprecated)

This property is used in conjunction with the input to the signature hashing function in order to protect against replay attacks. Typically, receivers need to track all nonce values used within a certain time period in order to ensure that an attacker cannot merely re-send a compromised packet in order to execute a privileged request.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

canonicalizationAlgorithm

Canonicalization algorithm (deprecated)

The canonicalization algorithm is used to transform the input data into a form that can be passed to a cryptographic digest method. The digest is then digitally signed using a digital signature algorithm. Canonicalization ensures that a piece of software that is generating a digital signature is able to do so on the same set of information in a deterministic manner.
deprecatedtrue
Domain:
Signature

controller

Controller (deprecated)

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

owner

Owner (was deprecated in the CCG document) (deprecated)

An owner is an entity that claims control over a particular resource. Note that ownership is best validated as a two-way relationship where the owner claims ownership over a particular resource, and the resource clearly identifies its owner.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

password

Password (deprecated)

A secret that is used to generate a key that can be used to encrypt or decrypt message. It is typically a string value.
deprecatedtrue
Range:
xsd:string

privateKeyPem

PEM encoded private key (deprecated)

A private key PEM property is used to specify the PEM-encoded version of the private key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions intializing private keys.
See also:
Privacy Enhanced Mail
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKey

Public Key (deprecated)

A public key property is used to specify a URL that contains information about a public key.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Key

publicKeyBase58

Base58-encoded Public Key (deprecated)

A public key Base58 property is used to specify the base58-encoded version of the public key.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyPem

Public key PEM (deprecated)

A public key PEM property is used to specify the PEM-encoded version of the public key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions initializing public keys.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyHex

Hex-encoded version of public Key (deprecated)

A `publicKeyHex` property is used to specify the hex-encoded version of the public key, based on section 8 of rfc4648. Hex encoding is also known as Base16 encoding.
See also:
rfc4648
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyService

Public key service (deprecated)

The publicKeyService property is used to express the REST URL that provides public key management services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

revoked

Revocation time (deprecated)

The revocation time is typically associated with a `Key` that has been marked as invalid as of the date and time associated with the property. Key revocations are often used when a key is compromised, such as the theft of the private key, or during the course of best-practice key rotation schedules.
deprecatedtrue
Range:
xsd:dateTime

jws

Json Web Signature (deprecated)

The jws property is used to associate a detached Json Web Signature with a proof.
See also:
Detached JSON Web Signature
deprecatedtrue
Range:
Signature

challenge

Challenge with a proof (deprecated)

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
deprecatedtrue
Range:
xsd:string
Domain:
Proof

expirationDate

Expiration date for proof (deprecated)

The `expirationDate` property is used to associate an expiration date with a proof.
deprecatedtrue
Range:
xsd:dateTime
Domain:
Proof

signature

Signature (was deprecated in the CCG document) (deprecated)

The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graph that is then digested, and digitally signed.
deprecatedtrue
Range:
Signature

signatureValue

Signature value (was deprecated in the CCG document) (deprecated)

The signature value is used to express the output of the signature algorithm expressed in base-64 format.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

signatureAlgorithm

Signature algorithm (was deprecated in the CCG document) (deprecated)

The signature algorithm is used to specify the cryptographic signature function to use when digitally signing the digest data. Typically, text to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step #3. A signature class typically specifies a default signature algorithm, so this property rarely needs to be used in practice when specifying digital signatures.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

service

Service (deprecated)

Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

serviceEndpoint

Service endpoint (deprecated)

A network address at which a service operates on behalf of a controller. Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services. Service endpoints might also be provided by a generalized data interchange protocol, such as extensible data interchange.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

x509CertificateChain

X509 Certificate chain (deprecated)

The x509CertificateChain property is used to associate a chain of X.509 Certificates with a proof. The value of this property is an ordered list where each value in the list is an X.509 Certificate expressed as a DER PKIX format, that is encoded with multibase using the base64pad variant. The certificate directly associated to the verification method used to verify the proof MUST be the first element in the list. Subsequent certificates in the list MAY be included where each one MUST certify the previous one.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

x509CertificateFingerprint

X509 Certificate fingerprint (deprecated)

The x509CertificateFingerprint property is used to associate an X.509 Certificate with a proof via its fingerprint. The value is a multihash encoded then multibase encoded value using the base64pad variant. It is RECOMMENDED that the fingerprint value be the SHA-256 hash of the X.509 Certificate.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

allowedAction

Allowed action (deprecated)

An action that the controller of a capability may take when invoking the capability.
See also:
Authorization Capabilities
deprecatedtrue

capabilityChain

Capability chain (deprecated)

An list of delegated capabilities from a delegator to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

capabilityAction

Capability action (deprecated)

An action that can be taken given a capability.
See also:
Authorization Capabilities
deprecatedtrue

caveat

Caveat (deprecated)

A restriction on the way the capability may be used.
See also:
Authorization Capabilities
deprecatedtrue

delegator

Delegator (deprecated)

An entity that delegates a capability to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

invocationTarget

Invocation target (deprecated)

An invocation target identifies where a capability may be invoked, and identifies the target object for which the root capability expresses authority.
See also:
Authorization Capabilities
deprecatedtrue

invoker

Invoker (deprecated)

An identifier to cryptographic material that can invoke a capability.
See also:
Authorization Capabilities
deprecatedtrue
+

The following are deprecated property definitions in the sec namespace.

cipherAlgorithm

Cipher algorithm (deprecated)

The cipher algorithm describes the mechanism used to encrypt a message. It is typically a string expressing the cipher suite, the strength of the cipher, and a block cipher mode.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherData

Cipher data (deprecated)

Cipher data is an opaque blob of information that is used to specify an encrypted message.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherKey

Cipher key (deprecated)

A cipher key is a symmetric key that is used to encrypt or decrypt a piece of information. The key itself may be expressed in clear text or encrypted.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

digestAlgorithm

Digest algorithm (deprecated)

The digest algorithm is used to specify the cryptographic function to use when generating the data to be digitally signed. Typically, data that is to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step 2. A signature class typically specifies a default digest method, so this property is typically used to specify information for a signature algorithm.
deprecatedtrue
Range:
xsd:string

digestValue

Digest value (deprecated)

The digest value is used to express the output of the digest algorithm expressed in Base-16 (hexadecimal) format.
deprecatedtrue
Range:
xsd:string

blockchainAccountId

Blockchain account ID (deprecated)

A `blockchainAccountId` property is used to specify a blockchain account identifier, as per the CAIP-10Account ID Specification.
deprecatedtrue
Range:
xsd:string

ethereumAddress

Ethereum address (deprecated)

An `ethereumAddress` property is used to specify the Ethereum address. As per the Ethereum Yellow Paper “Ethereum: a secure decentralised generalised transaction ledger” in consists of a prefix "0x", a common identifier for hexadecimal, concatenated with the rightmost 20 bytes of the Keccak-256 hash (big endian) of the ECDSA public key (the curve used is the so-called secp256k1). In hexadecimal, 2 digits represent a byte, meaning addresses contain 40 hexadecimal digits. The Ethereum address should also contain a checksum as per EIP-55.
See also:
EIP-55
Ethereum Yellow Paper: Ethereum: a secure decentralised generalised transaction ledger
deprecatedtrue
Range:
xsd:string

expires

Expiration time (deprecated)

The expiration time is typically associated with a `Key` and specifies when the validity of the key will expire.
deprecatedtrue
Range:
xsd:dateTime

initializationVector

Initialization vector (deprecated)

The initialization vector (IV) is a byte stream that is typically used to initialize certain block cipher encryption schemes. For a receiving application to be able to decrypt a message, it must know the decryption key and the initialization vector. The value is typically base-64 encoded.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

nonce

Nonce (deprecated)

This property is used in conjunction with the input to the signature hashing function in order to protect against replay attacks. Typically, receivers need to track all nonce values used within a certain time period in order to ensure that an attacker cannot merely re-send a compromised packet in order to execute a privileged request.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

canonicalizationAlgorithm

Canonicalization algorithm (deprecated)

The canonicalization algorithm is used to transform the input data into a form that can be passed to a cryptographic digest method. The digest is then digitally signed using a digital signature algorithm. Canonicalization ensures that a piece of software that is generating a digital signature is able to do so on the same set of information in a deterministic manner.
deprecatedtrue
Domain:
Signature

controller

Controller (deprecated)

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

owner

Owner (was deprecated in the CCG document) (deprecated)

An owner is an entity that claims control over a particular resource. Note that ownership is best validated as a two-way relationship where the owner claims ownership over a particular resource, and the resource clearly identifies its owner.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

password

Password (deprecated)

A secret that is used to generate a key that can be used to encrypt or decrypt message. It is typically a string value.
deprecatedtrue
Range:
xsd:string

privateKeyPem

PEM encoded private key (deprecated)

A private key PEM property is used to specify the PEM-encoded version of the private key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions intializing private keys.
See also:
Privacy Enhanced Mail
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKey

Public Key (deprecated)

A public key property is used to specify a URL that contains information about a public key.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Key

publicKeyBase58

Base58-encoded Public Key (deprecated)

A public key Base58 property is used to specify the base58-encoded version of the public key.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyPem

Public key PEM (deprecated)

A public key PEM property is used to specify the PEM-encoded version of the public key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions initializing public keys.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyHex

Hex-encoded version of public Key (deprecated)

A `publicKeyHex` property is used to specify the hex-encoded version of the public key, based on section 8 of rfc4648. Hex encoding is also known as Base16 encoding.
See also:
rfc4648
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyService

Public key service (deprecated)

The publicKeyService property is used to express the REST URL that provides public key management services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

revoked

Revocation time (deprecated)

The revocation time is typically associated with a `Key` that has been marked as invalid as of the date and time associated with the property. Key revocations are often used when a key is compromised, such as the theft of the private key, or during the course of best-practice key rotation schedules.
deprecatedtrue
Range:
xsd:dateTime

jws

Json Web Signature (deprecated)

The jws property is used to associate a detached Json Web Signature with a proof.
See also:
Detached JSON Web Signature
deprecatedtrue
Range:
Signature

challenge

Challenge with a proof (deprecated)

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
deprecatedtrue
Range:
xsd:string
Domain:
Proof

expirationDate

Expiration date for proof (deprecated)

The `expirationDate` property is used to associate an expiration date with a proof.
deprecatedtrue
Range:
xsd:dateTime
Domain:
Proof

signature

Signature (was deprecated in the CCG document) (deprecated)

The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graph that is then digested, and digitally signed.
deprecatedtrue
Range:
Signature

signatureValue

Signature value (was deprecated in the CCG document) (deprecated)

The signature value is used to express the output of the signature algorithm expressed in base-64 format.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

signatureAlgorithm

Signature algorithm (was deprecated in the CCG document) (deprecated)

The signature algorithm is used to specify the cryptographic signature function to use when digitally signing the digest data. Typically, text to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step #3. A signature class typically specifies a default signature algorithm, so this property rarely needs to be used in practice when specifying digital signatures.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

service

Service (deprecated)

Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

serviceEndpoint

Service endpoint (deprecated)

A network address at which a service operates on behalf of a controller. Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services. Service endpoints might also be provided by a generalized data interchange protocol, such as extensible data interchange.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

x509CertificateChain

X509 Certificate chain (deprecated)

The x509CertificateChain property is used to associate a chain of X.509 Certificates with a proof. The value of this property is an ordered list where each value in the list is an X.509 Certificate expressed as a DER PKIX format, that is encoded with multibase using the base64pad variant. The certificate directly associated to the verification method used to verify the proof MUST be the first element in the list. Subsequent certificates in the list MAY be included where each one MUST certify the previous one.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

x509CertificateFingerprint

X509 Certificate fingerprint (deprecated)

The x509CertificateFingerprint property is used to associate an X.509 Certificate with a proof via its fingerprint. The value is a multihash encoded then multibase encoded value using the base64pad variant. It is RECOMMENDED that the fingerprint value be the SHA-256 hash of the X.509 Certificate.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

allowedAction

Allowed action (deprecated)

An action that the controller of a capability may take when invoking the capability.
See also:
Authorization Capabilities
deprecatedtrue

capabilityChain

Capability chain (deprecated)

An list of delegated capabilities from a delegator to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

capabilityAction

Capability action (deprecated)

An action that can be taken given a capability.
See also:
Authorization Capabilities
deprecatedtrue

caveat

Caveat (deprecated)

A restriction on the way the capability may be used.
See also:
Authorization Capabilities
deprecatedtrue

delegator

Delegator (deprecated)

An entity that delegates a capability to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

invocationTarget

Invocation target (deprecated)

An invocation target identifies where a capability may be invoked, and identifies the target object for which the root capability expresses authority.
See also:
Authorization Capabilities
deprecatedtrue

invoker

Invoker (deprecated)

An identifier to cryptographic material that can invoke a capability.
See also:
Authorization Capabilities
deprecatedtrue
diff --git a/example/security.jsonld b/example/security.jsonld index dfc39d3..8c05011 100644 --- a/example/security.jsonld +++ b/example/security.jsonld @@ -63,18 +63,30 @@ "rdfs_instances": { "@reverse": "rdfs:isDefinedBy", "@type": "@id" + }, + "rdfs_datatypes": { + "@reverse": "rdfs:isDefinedBy", + "@type": "@id" + }, + "dc:title": { + "@container": "@language" + }, + "dc:description": { + "@container": "@language" } }, "@id": "https://w3id.org/security/v1", "@type": "owl:Ontology", "dc:title": { - "en": "Security Vocabulary" + "@value": "Security Vocabulary", + "@language": "en" }, "dc:description": { - "en": "vocabulary used to ensure the authenticity and integrity of Verifiable Credentials and similar types of constrained digital documents using cryptography, especially through the use of digital signatures and related mathematical proofs \n" + "@value": "vocabulary used to ensure the authenticity and integrity of Verifiable Credentials and similar types of constrained digital documents using cryptography, especially through the use of digital signatures and related mathematical proofs \n", + "@language": "en" }, "rdfs:seeAlso": "https://www.w3.org/TR/vc-data-integrity/", - "dc:date": "2023-04-14", + "dc:date": "2023-12-13", "rdfs_classes": [ { "@id": "sec:Proof", @@ -636,7 +648,7 @@ "rdfs_properties": [ { "@id": "sec:verificationMethod", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "sec:VerificationMethod", "rdfs:label": "Verification method", "rdfs:comment": { @@ -651,7 +663,7 @@ { "@id": "sec:domain", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -666,7 +678,7 @@ { "@id": "sec:challenge", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -681,7 +693,7 @@ { "@id": "sec:proofPurpose", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -696,7 +708,7 @@ { "@id": "sec:proofValue", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -710,7 +722,7 @@ }, { "@id": "sec:proof", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "sec:ProofGraph", "rdfs:label": "Proof sets", "rdfs:comment": { @@ -721,7 +733,7 @@ }, { "@id": "sec:proofChain", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "rdf:List", "rdfs:label": "Proof chain", "rdfs:comment": { @@ -733,7 +745,7 @@ { "@id": "sec:controller", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:ObjectProperty" ], "rdfs:domain": "sec:VerificationMethod", @@ -746,7 +758,7 @@ }, { "@id": "sec:authentication", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Authentication method", "rdfs:comment": { @@ -757,7 +769,7 @@ }, { "@id": "sec:assertionMethod", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Assertion method", "rdfs:comment": { @@ -768,7 +780,7 @@ }, { "@id": "sec:capabilityDelegation", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Capability Delegation Method", "rdfs:comment": { @@ -779,7 +791,7 @@ }, { "@id": "sec:capabilityInvocation", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Capability Invocation Method", "rdfs:comment": { @@ -790,7 +802,7 @@ }, { "@id": "sec:keyAgreement", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Key agreement protocols", "rdfs:comment": { @@ -802,7 +814,7 @@ { "@id": "sec:cryptosuite", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:DataIntegrityProof", @@ -820,7 +832,7 @@ { "@id": "sec:publicKeyMultibase", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:VerificationMethod", @@ -841,7 +853,7 @@ { "@id": "sec:publicKeyJwk", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:VerificationMethod", diff --git a/example/security.ttl b/example/security.ttl index 64cd8b6..7832f59 100644 --- a/example/security.ttl +++ b/example/security.ttl @@ -9,11 +9,11 @@ # Ontology definition sec: a owl:Ontology ; - dc:title """Security Vocabulary""" ; + dc:title """Security Vocabulary"""@en ; dc:description """vocabulary used to ensure the authenticity and integrity of Verifiable Credentials and similar types of constrained digital documents using cryptography, especially through the use of digital signatures and related mathematical proofs -""" ; +"""@en ; rdfs:seeAlso ; - dc:date "2023-04-14"^^xsd:date ; + dc:date "2023-12-13"^^xsd:date ; . # Class definitions @@ -317,7 +317,7 @@ sec:Bls12381G2Key2020 a rdfs:Class, owl:DeprecatedClass ; # Property definitions -sec:verificationMethod a rdfs:Property ; +sec:verificationMethod a rdf:Property ; rdfs:range sec:VerificationMethod ; rdfs:label "Verification method" ; rdfs:comment """
A `verificationMethod` property is used to specify a URL that contains information used for proof verification.
"""^^rdf:HTML ; @@ -326,7 +326,7 @@ sec:verificationMethod a rdfs:Property ; rdfs:seeAlso ; . -sec:domain a rdfs:Property, owl:DatatypeProperty ; +sec:domain a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Domain of a proof" ; @@ -335,7 +335,7 @@ sec:domain a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:challenge a rdfs:Property, owl:DatatypeProperty ; +sec:challenge a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Challenge with a proof" ; @@ -344,7 +344,7 @@ sec:challenge a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:proofPurpose a rdfs:Property, owl:DatatypeProperty ; +sec:proofPurpose a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Proof purpose" ; @@ -353,7 +353,7 @@ sec:proofPurpose a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:proofValue a rdfs:Property, owl:DatatypeProperty ; +sec:proofValue a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Proof value" ; @@ -362,7 +362,7 @@ sec:proofValue a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:proof a rdfs:Property ; +sec:proof a rdf:Property ; rdfs:range sec:ProofGraph ; rdfs:label "Proof sets" ; rdfs:comment """
The value of the `proof` property MUST identify `ProofGraph` instances (informally, it indirectly identifies `Proof` instances, each contained in a separate graph). The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graphs that are then digested and digitally signed. The order of the proofs is not relevant.
"""^^rdf:HTML ; @@ -370,7 +370,7 @@ sec:proof a rdfs:Property ; vs:term_status "stable" ; . -sec:proofChain a rdfs:Property ; +sec:proofChain a rdf:Property ; rdfs:range rdf:List ; rdfs:label "Proof chain" ; rdfs:comment """
The value of the `proofChain` property MUST identify a sequence of `ProofGraph` instances (informally, it indirectly identifies a series of `Proof` instances, each contained in a separate graph). The property is used to provide a sequence of multiple proofs where the order of when the proofs occurred matters. The proof chain property is typically not included in the canonicalized graphs that are then separately digested and digitally signed.
"""^^rdf:HTML ; @@ -378,7 +378,7 @@ sec:proofChain a rdfs:Property ; vs:term_status "stable" ; . -sec:controller a rdfs:Property, owl:ObjectProperty ; +sec:controller a rdf:Property, owl:ObjectProperty ; rdfs:domain sec:VerificationMethod ; rdfs:label "Controller" ; rdfs:comment """
A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship, where the controller claims control over a particular resource, and the resource clearly identifies its controller.
"""^^rdf:HTML ; @@ -386,7 +386,7 @@ sec:controller a rdfs:Property, owl:ObjectProperty ; vs:term_status "stable" ; . -sec:authentication a rdfs:Property ; +sec:authentication a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Authentication method" ; rdfs:comment """
An `authentication` property is used to specify a URL that contains information about a `verificationMethod` used for authentication.
"""^^rdf:HTML ; @@ -394,7 +394,7 @@ sec:authentication a rdfs:Property ; vs:term_status "stable" ; . -sec:assertionMethod a rdfs:Property ; +sec:assertionMethod a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Assertion method" ; rdfs:comment """
An `assertionMethod` property is used to specify a URL that contains information about a `verificationMethod` used for assertions.
"""^^rdf:HTML ; @@ -402,7 +402,7 @@ sec:assertionMethod a rdfs:Property ; vs:term_status "stable" ; . -sec:capabilityDelegation a rdfs:Property ; +sec:capabilityDelegation a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Capability Delegation Method" ; rdfs:comment """

A `capabilityDelegation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of delegating capabilities.

@@ -412,7 +412,7 @@ sec:capabilityDelegation a rdfs:Property ; vs:term_status "stable" ; . -sec:capabilityInvocation a rdfs:Property ; +sec:capabilityInvocation a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Capability Invocation Method" ; rdfs:comment """

A `capabilityInvocation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of invoking capabilities.

@@ -422,7 +422,7 @@ sec:capabilityInvocation a rdfs:Property ; vs:term_status "stable" ; . -sec:keyAgreement a rdfs:Property ; +sec:keyAgreement a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Key agreement protocols" ; rdfs:comment """
Indicates that a proof is used for for key agreement protocols, such as Elliptic Curve Diffie Hellman key agreement used by popular encryption libraries.
"""^^rdf:HTML ; @@ -430,7 +430,7 @@ sec:keyAgreement a rdfs:Property ; vs:term_status "stable" ; . -sec:cryptosuite a rdfs:Property, owl:DatatypeProperty ; +sec:cryptosuite a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:DataIntegrityProof ; rdfs:range xsd:string ; rdfs:label "Cryptographic suite" ; @@ -440,7 +440,7 @@ sec:cryptosuite a rdfs:Property, owl:DatatypeProperty ; rdfs:seeAlso ; . -sec:publicKeyMultibase a rdfs:Property, owl:DatatypeProperty ; +sec:publicKeyMultibase a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:VerificationMethod ; rdfs:range xsd:string ; rdfs:label "Public key multibase" ; @@ -455,7 +455,7 @@ sec:publicKeyMultibase a rdfs:Property, owl:DatatypeProperty ; rdfs:seeAlso , , , ; . -sec:publicKeyJwk a rdfs:Property, owl:DatatypeProperty ; +sec:publicKeyJwk a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:VerificationMethod ; rdfs:range xsd:string ; rdfs:label "Public key JWK" ; diff --git a/example/test.html b/example/test.html index c373412..e5b395f 100644 --- a/example/test.html +++ b/example/test.html @@ -110,7 +110,7 @@ JSON-LD.

-
Published:
+
Published:
Version Info:
2.0
See Also: https://www.w3.org/TR/vc-data-integrity/
@@ -137,36 +137,38 @@

Term definitions

Class definitions

-

The following are class definitions in the sec namespace:

Proof

Digital proof

This class represents a digital proof on serialized data.
stable
Domain of:
domain, challenge, proofPurpose, proofValue, challenge, expirationDate

VerificationMethod

Verification method

A Verification Method class can express different verification methods, such as cryptographic public keys, which can be used to authenticate or authorize interaction with the `controller` or associated parties. Verification methods might take many parameters.
stable
Range of:
verificationMethod, authentication, assertionMethod, capabilityDelegation, capabilityInvocation, keyAgreement
Domain of:
controller, publicKeyMultibase, publicKeyJwk

DataIntegrityProof

A Data Integrity Proof

This class represents a data integrity proof used to encode a variety of cryptographic suite proof encodings.
See also:
vc-data-integrity
stable
Subclass of:
Proof
Domain of:
cryptosuite

Ed25519Signature2020

ED2559 Signature Suite, 2020 version

T.B.D.
stable
Subclass of:
Proof
+

The following are class definitions in the sec namespace.

Proof

Digital proof

This class represents a digital proof on serialized data.
stable
Domain of:
domain, challenge, proofPurpose, proofValue, challenge, expirationDate

VerificationMethod

Verification method

A Verification Method class can express different verification methods, such as cryptographic public keys, which can be used to authenticate or authorize interaction with the `controller` or associated parties. Verification methods might take many parameters.
stable
Range of:
verificationMethod, authentication, assertionMethod, capabilityDelegation, capabilityInvocation, keyAgreement
Domain of:
controller, publicKeyMultibase, publicKeyJwk

DataIntegrityProof

A Data Integrity Proof

This class represents a data integrity proof used to encode a variety of cryptographic suite proof encodings.
See also:
vc-data-integrity
stable
Subclass of:
Proof
Domain of:
cryptosuite

Ed25519Signature2020

ED2559 Signature Suite, 2020 version

T.B.D.
stable
Subclass of:
Proof

Property definitions

-

The following are property definitions in the sec namespace:

verificationMethod

Verification method

A `verificationMethod` property is used to specify a URL that contains information used for proof verification.
See also:
Decentralized Identifiers (DIDs) v1.0
stable
Range:
VerificationMethod

domain

Domain of a proof

The `domain` property is used to associate a domain with a proof, for use with a `proofPurpose` such as `authentication` and indicating its intended usage.
stable
Range:
xsd:string
Domain:
Proof

challenge

Challenge with a proof

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
stable
Range:
xsd:string
Domain:
Proof

proofPurpose

Proof purpose

The` proofPurpose` property is used to associate a purpose, such as `assertionMethod` or `authentication` with a proof. The proof purpose acts as a safeguard to prevent the proof from being misused by being applied to a purpose other than the one that was intended.
stable
Range:
xsd:string
Domain:
Proof

proofValue

Proof value

A string value that contains the data necessary to verify the digital proof using the `verificationMethod` specified
stable
Range:
xsd:string
Domain:
Proof

proof

Proof sets

The value of the `proof` property MUST identify `ProofGraph` instances (informally, it indirectly identifies `Proof` instances, each contained in a separate graph). The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graphs that are then digested and digitally signed. The order of the proofs is not relevant.
stable
Range:
ProofGraph

proofChain

Proof chain

The value of the `proofChain` property MUST identify a sequence of `ProofGraph` instances (informally, it indirectly identifies a series of `Proof` instances, each contained in a separate graph). The property is used to provide a sequence of multiple proofs where the order of when the proofs occurred matters. The proof chain property is typically not included in the canonicalized graphs that are then separately digested and digitally signed.
stable
Range:
rdf:List

controller

Controller

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship, where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerificationMethod

authentication

Authentication method

An `authentication` property is used to specify a URL that contains information about a `verificationMethod` used for authentication.
stable
Range:
VerificationMethod

assertionMethod

Assertion method

An `assertionMethod` property is used to specify a URL that contains information about a `verificationMethod` used for assertions.
stable
Range:
VerificationMethod

capabilityDelegation

Capability Delegation Method

A `capabilityDelegation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of delegating capabilities.

+

The following are property definitions in the sec namespace.

verificationMethod

Verification method

A `verificationMethod` property is used to specify a URL that contains information used for proof verification.
See also:
Decentralized Identifiers (DIDs) v1.0
stable
Range:
VerificationMethod

domain

Domain of a proof

The `domain` property is used to associate a domain with a proof, for use with a `proofPurpose` such as `authentication` and indicating its intended usage.
stable
Range:
xsd:string
Domain:
Proof

challenge

Challenge with a proof

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
stable
Range:
xsd:string
Domain:
Proof

proofPurpose

Proof purpose

The` proofPurpose` property is used to associate a purpose, such as `assertionMethod` or `authentication` with a proof. The proof purpose acts as a safeguard to prevent the proof from being misused by being applied to a purpose other than the one that was intended.
stable
Range:
xsd:string
Domain:
Proof

proofValue

Proof value

A string value that contains the data necessary to verify the digital proof using the `verificationMethod` specified
stable
Range:
xsd:string
Domain:
Proof

proof

Proof sets

The value of the `proof` property MUST identify `ProofGraph` instances (informally, it indirectly identifies `Proof` instances, each contained in a separate graph). The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graphs that are then digested and digitally signed. The order of the proofs is not relevant.
stable
Range:
ProofGraph

proofChain

Proof chain

The value of the `proofChain` property MUST identify a sequence of `ProofGraph` instances (informally, it indirectly identifies a series of `Proof` instances, each contained in a separate graph). The property is used to provide a sequence of multiple proofs where the order of when the proofs occurred matters. The proof chain property is typically not included in the canonicalized graphs that are then separately digested and digitally signed.
stable
Range:
rdf:List

controller

Controller

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship, where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
stable
Domain:
VerificationMethod

authentication

Authentication method

An `authentication` property is used to specify a URL that contains information about a `verificationMethod` used for authentication.
stable
Range:
VerificationMethod

assertionMethod

Assertion method

An `assertionMethod` property is used to specify a URL that contains information about a `verificationMethod` used for assertions.
stable
Range:
VerificationMethod

capabilityDelegation

Capability Delegation Method

A `capabilityDelegation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of delegating capabilities.

A `verificationMethod` may be referenced by its identifier (a URL) or expressed in full.

-

The aforementioned proofs are created to prove that some entity is delegating the authority to take some action to another entity. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityDelegation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that has a property of `capabilityDelegation` that references the `verificationMethod`. This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

capabilityInvocation

Capability Invocation Method

A `capabilityInvocation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of invoking capabilities.

+

The aforementioned proofs are created to prove that some entity is delegating the authority to take some action to another entity. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityDelegation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that has a property of `capabilityDelegation` that references the `verificationMethod`. This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

capabilityInvocation

Capability Invocation Method

A `capabilityInvocation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of invoking capabilities.

A `verificationMethod` MAY be referenced by its identifier (a URL) or expressed in full.

-

The aforementioned proofs are created to prove that some entity is attempting to exercise some authority they possess to take an action. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityInvocation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that, when dereferenced, has a property of `capabilityInvocation` that references the `verificationMethod.` This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

keyAgreement

Key agreement protocols

Indicates that a proof is used for for key agreement protocols, such as Elliptic Curve Diffie Hellman key agreement used by popular encryption libraries.
stable
Range:
VerificationMethod

cryptosuite

Cryptographic suite

A text-based identifier for a specific cryptographic suite.
See also:
vc-data-integrity
stable
Range:
xsd:string
Domain:
DataIntegrityProof

publicKeyMultibase

Public key multibase

The public key multibase property is used to specify the multibase-encoded version of a public key. The contents of the property are defined by specifications such as ED25519-2020 and listed in the Linked Data Cryptosuite Registry. Most public key type definitions are expected to: +

The aforementioned proofs are created to prove that some entity is attempting to exercise some authority they possess to take an action. A verifier of the proof should expect the proof to express a `proofPurpose` of `capabilityInvocation` and reference a `verificationMethod` to verify it. The dereferenced `verificationMethod` MUST have a controller property that, when dereferenced, has a property of `capabilityInvocation` that references the `verificationMethod.` This indicates that the controller has authorized it for the expressed `proofPurpose`.

stable
Range:
VerificationMethod

keyAgreement

Key agreement protocols

Indicates that a proof is used for for key agreement protocols, such as Elliptic Curve Diffie Hellman key agreement used by popular encryption libraries.
stable
Range:
VerificationMethod

cryptosuite

Cryptographic suite

A text-based identifier for a specific cryptographic suite.
See also:
vc-data-integrity
stable
Range:
xsd:string
Domain:
DataIntegrityProof

publicKeyMultibase

Public key multibase

The public key multibase property is used to specify the multibase-encoded version of a public key. The contents of the property are defined by specifications such as ED25519-2020 and listed in the Linked Data Cryptosuite Registry. Most public key type definitions are expected to:
  • Specify only a single encoding base per public key type as it reduces implementation burden and increases the chances of reaching broad interoperability.
  • Specify a multicodec header on the encoded public key to aid encoding and decoding applications in confirming that they are serializing and deserializing an expected public key type.
  • Use compressed binary formats to ensure efficient key sizes. -
See also:
multibase
ld-cryptosuite-registry
multicodec
ed25519-2020
stable
Range:
xsd:string
Domain:
VerificationMethod

publicKeyJwk

Public key JWK

See the JOSE suite.
See also:
IANA JOSE
RFC 7517
stable
Range:
xsd:string
Domain:
VerificationMethod
+
See also:
multibase
ld-cryptosuite-registry
multicodec
ed25519-2020
stable
Range:
xsd:string
Domain:
VerificationMethod

publicKeyJwk

Public key JWK

See the JOSE suite.
See also:
IANA JOSE
RFC 7517
stable
Range:
xsd:string
Domain:
VerificationMethod

Definitions for individuals

-

The following are definitions for individuals in the sec namespace:

SomeIndividual

Testing the individuals

A longer description for this individual
See also:
the description
stable
Type
cred:ABCD
+

The following are definitions for individuals in the sec namespace.

SomeIndividual

Testing the individuals

A longer description for this individual
See also:
the description
stable
Type
cred:ABCD
-
-

Unstable term definitions

+
+

Reserved term definitions

-

All terms in this section are unstable, and should be used with care. - After further experimentation and usage experience they may become stable in later versions of this specification, but they may also become fully deprecated. +

All terms in this section are + reserved. + Implementers may use these terms, but should expect them and/or their meanings to change during the process to normatively specify them. + Implementers should not use these properties without a publicly disclosed specification describing their implementation.

-
-

Unstable classes

-

The following are unstable class definitions in the sec namespace:

ProofGraph

An RDF Graph for a digital proof (unstable)

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Proof.
unstable
Range of:
proof
+
+

Reserved classes

+

The following are reserved class definitions in the sec namespace.

ProofGraph

An RDF Graph for a digital proof (reserved)

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Proof.
reserved
Range of:
proof
@@ -182,15 +184,15 @@

Deprecated term definitions

Deprecated classes

-

The following are deprecated class definitions in the sec namespace:

Key

Cryptographic key (deprecated)

This class represents a cryptographic key that may be used for encryption, decryption, or digitally signing data.
deprecatedtrue
Domain of:
privateKeyPem, publicKey, publicKeyBase58, publicKeyPem, publicKeyHex

Signature

Digital signature (deprecated)

This class represents a digital signature on serialized data. It is an abstract class and should not be used other than for Semantic Web reasoning purposes, such as by a reasoning agent. This class MUST NOT be used directly, but only through its subclasses.
deprecatedtrue
Subclass of:
Proof
Range of:
jws, signature, x509CertificateChain, x509CertificateFingerprint
Domain of:
nonce, canonicalizationAlgorithm, signatureValue, signatureAlgorithm, service, serviceEndpoint, x509CertificateChain, x509CertificateFingerprint

SignatureGraph

An RDF Graph for a digital signature (deprecated)

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Signature.
deprecatedtrue
Subclass of:
ProofGraph

EcdsaSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1Signature2020

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1RecoverySignature2020

TBD. (deprecated)

This class represents a data integrity signature.
See also:
ecdsasecp256k1recoverysignature2020
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsa-secp256k1
deprecatedtrue
Subclass of:
Key

EcdsaSecp256k1RecoveryMethod2020

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsasecp256k1recoverymethod2020
deprecatedtrue
Subclass of:
Key

RsaSignature2018

Signature Suite for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity signature suite.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Signature

RsaVerificationKey2018

Verification Key for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity verification method.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Key

SchnorrSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
deprecatedtrue
Subclass of:
Signature

SchnorrSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
deprecatedtrue
Subclass of:
Key

ServiceEndpointProxyService

TBD. (deprecated)

T.B.D.
deprecatedtrue

Digest

Message digest (deprecated)

This class represents a message digest that may be used for data integrity verification. The digest algorithm used will determine the cryptographic properties of the digest.
deprecatedtrue

EncryptedMessage

Encrypted message (deprecated)

A class of messages that are obfuscated in some cryptographic manner. These messages are incredibly difficult to decrypt without the proper decryption key.
deprecatedtrue
Domain of:
cipherAlgorithm, cipherData, cipherKey, initializationVector

GraphSignature2012

RDF graph signature (deprecated)

A graph signature is used for digital signatures on RDF graphs. The default canonicalization mechanism is specified in the RDF Graph normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2015

Linked data signature, 2015 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2016

Linked data signature, 2016 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

MerkleProof2019

Merkle Proof (deprecated)

Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and ECDSA to perform the digital signature.
See also:
Merkle Proof 2019
deprecatedtrue
Subclass of:
Signature

X25519KeyAgreementKey2019

X25519 Key Agreement Key 2019 (deprecated)

This class represents a verification key.
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2018

ED2559 Verification Key, 2018 version (deprecated)

This class represents a data integrity verification method.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2020

ED2559 Verification Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `Ed25519Signature2020`.
deprecatedtrue
Subclass of:
Key

JsonWebKey2020

JSON Web Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `JsonWebSignature2020`
deprecatedtrue
Subclass of:
Key

JsonWebSignature2020

JSON Web Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and JWS to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignature2020

BBS Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignature` digests each of the statements produced by the normalization process individually to enable selective disclosure. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignatureProof2020

BBS Signature Proof, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignatureProof2020` is in fact a proof of knowledge of an unrevealed BbsBlsSignature2020 enabling the ability to selectively reveal information from the set that was originally signed. Each of the statements produced by the normalizing process for a JSON-LD document featuring a `BbsBlsSignatureProof2020` represent statements that were originally signed in producing the `BbsBlsSignature2020` and represent the denomination under which information can be selectively disclosed. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

Bls12381G1Key2020

BLS 12381 G1 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Bls12381G2Key2020

BLS 12381 G2 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key
+

The following are deprecated class definitions in the sec namespace.

Key

Cryptographic key (deprecated)

This class represents a cryptographic key that may be used for encryption, decryption, or digitally signing data.
deprecatedtrue
Domain of:
privateKeyPem, publicKey, publicKeyBase58, publicKeyPem, publicKeyHex

Signature

Digital signature (deprecated)

This class represents a digital signature on serialized data. It is an abstract class and should not be used other than for Semantic Web reasoning purposes, such as by a reasoning agent. This class MUST NOT be used directly, but only through its subclasses.
deprecatedtrue
Subclass of:
Proof
Range of:
jws, signature, x509CertificateChain, x509CertificateFingerprint
Domain of:
nonce, canonicalizationAlgorithm, signatureValue, signatureAlgorithm, service, serviceEndpoint, x509CertificateChain, x509CertificateFingerprint

SignatureGraph

An RDF Graph for a digital signature (deprecated)

Instances of this class are RDF Graphs, where each of these graphs must include exactly one Signature.
deprecatedtrue
Subclass of:
ProofGraph

EcdsaSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1Signature2020

TBD. (deprecated)

This class represents a data integrity signature suite.
See also:
ecdsa-sep256k1
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1RecoverySignature2020

TBD. (deprecated)

This class represents a data integrity signature.
See also:
ecdsasecp256k1recoverysignature2020
deprecatedtrue
Subclass of:
Signature

EcdsaSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsa-secp256k1
deprecatedtrue
Subclass of:
Key

EcdsaSecp256k1RecoveryMethod2020

TBD. (deprecated)

This class represents a data integrity verification method.
See also:
ecdsasecp256k1recoverymethod2020
deprecatedtrue
Subclass of:
Key

RsaSignature2018

Signature Suite for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity signature suite.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Signature

RsaVerificationKey2018

Verification Key for RSA (was deprecated in the CCG document) (deprecated)

This class represents a data integrity verification method.
See also:
RSA registry entry
deprecatedtrue
Subclass of:
Key

SchnorrSecp256k1Signature2019

TBD. (deprecated)

This class represents a data integrity signature suite.
deprecatedtrue
Subclass of:
Signature

SchnorrSecp256k1VerificationKey2019

TBD. (deprecated)

This class represents a data integrity verification method.
deprecatedtrue
Subclass of:
Key

ServiceEndpointProxyService

TBD. (deprecated)

T.B.D.
deprecatedtrue

Digest

Message digest (deprecated)

This class represents a message digest that may be used for data integrity verification. The digest algorithm used will determine the cryptographic properties of the digest.
deprecatedtrue

EncryptedMessage

Encrypted message (deprecated)

A class of messages that are obfuscated in some cryptographic manner. These messages are incredibly difficult to decrypt without the proper decryption key.
deprecatedtrue
Domain of:
cipherAlgorithm, cipherData, cipherKey, initializationVector

GraphSignature2012

RDF graph signature (deprecated)

A graph signature is used for digital signatures on RDF graphs. The default canonicalization mechanism is specified in the RDF Graph normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2015

Linked data signature, 2015 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

LinkedDataSignature2016

Linked data signature, 2016 version (was deprecated in the CCG document) (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and RSA to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

MerkleProof2019

Merkle Proof (deprecated)

Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which effectively deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and ECDSA to perform the digital signature.
See also:
Merkle Proof 2019
deprecatedtrue
Subclass of:
Signature

X25519KeyAgreementKey2019

X25519 Key Agreement Key 2019 (deprecated)

This class represents a verification key.
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2018

ED2559 Verification Key, 2018 version (deprecated)

This class represents a data integrity verification method.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Ed25519VerificationKey2020

ED2559 Verification Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `Ed25519Signature2020`.
deprecatedtrue
Subclass of:
Key

JsonWebKey2020

JSON Web Key, 2020 version (deprecated)

A linked data proof suite verification method type used with `JsonWebSignature2020`
deprecatedtrue
Subclass of:
Key

JsonWebSignature2020

JSON Web Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. The default signature mechanism uses a SHA-256 digest and JWS to perform the digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignature2020

BBS Signature, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignature` digests each of the statements produced by the normalization process individually to enable selective disclosure. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

BbsBlsSignatureProof2020

BBS Signature Proof, 2020 version (deprecated)

A Linked Data signature is used for digital signatures on RDF Datasets. The default canonicalization mechanism is specified in the RDF Dataset Normalization specification, which deterministically names all unnamed nodes. Importantly, a `BbsBlsSignatureProof2020` is in fact a proof of knowledge of an unrevealed BbsBlsSignature2020 enabling the ability to selectively reveal information from the set that was originally signed. Each of the statements produced by the normalizing process for a JSON-LD document featuring a `BbsBlsSignatureProof2020` represent statements that were originally signed in producing the `BbsBlsSignature2020` and represent the denomination under which information can be selectively disclosed. The signature mechanism uses Blake2B as the digest for each statement and produces a single output digital signature.
deprecatedtrue
Subclass of:
Signature

Bls12381G1Key2020

BLS 12381 G1 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Bls12381G2Key2020

BLS 12381 G2 Signature Key, 2020 version (deprecated)

This class represents a data integrity signature key.
See also:
eddsa-ed25519 registry entry
deprecatedtrue
Subclass of:
Key

Deprecated properties

-

The following are deprecated property definitions in the sec namespace:

cipherAlgorithm

Cipher algorithm (deprecated)

The cipher algorithm describes the mechanism used to encrypt a message. It is typically a string expressing the cipher suite, the strength of the cipher, and a block cipher mode.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherData

Cipher data (deprecated)

Cipher data is an opaque blob of information that is used to specify an encrypted message.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherKey

Cipher key (deprecated)

A cipher key is a symmetric key that is used to encrypt or decrypt a piece of information. The key itself may be expressed in clear text or encrypted.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

digestAlgorithm

Digest algorithm (deprecated)

The digest algorithm is used to specify the cryptographic function to use when generating the data to be digitally signed. Typically, data that is to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step 2. A signature class typically specifies a default digest method, so this property is typically used to specify information for a signature algorithm.
deprecatedtrue
Range:
xsd:string

digestValue

Digest value (deprecated)

The digest value is used to express the output of the digest algorithm expressed in Base-16 (hexadecimal) format.
deprecatedtrue
Range:
xsd:string

blockchainAccountId

Blockchain account ID (deprecated)

A `blockchainAccountId` property is used to specify a blockchain account identifier, as per the CAIP-10Account ID Specification.
deprecatedtrue
Range:
xsd:string

ethereumAddress

Ethereum address (deprecated)

An `ethereumAddress` property is used to specify the Ethereum address. As per the Ethereum Yellow Paper “Ethereum: a secure decentralised generalised transaction ledger” in consists of a prefix "0x", a common identifier for hexadecimal, concatenated with the rightmost 20 bytes of the Keccak-256 hash (big endian) of the ECDSA public key (the curve used is the so-called secp256k1). In hexadecimal, 2 digits represent a byte, meaning addresses contain 40 hexadecimal digits. The Ethereum address should also contain a checksum as per EIP-55.
See also:
EIP-55
Ethereum Yellow Paper: Ethereum: a secure decentralised generalised transaction ledger
deprecatedtrue
Range:
xsd:string

expires

Expiration time (deprecated)

The expiration time is typically associated with a `Key` and specifies when the validity of the key will expire.
deprecatedtrue
Range:
xsd:dateTime

initializationVector

Initialization vector (deprecated)

The initialization vector (IV) is a byte stream that is typically used to initialize certain block cipher encryption schemes. For a receiving application to be able to decrypt a message, it must know the decryption key and the initialization vector. The value is typically base-64 encoded.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

nonce

Nonce (deprecated)

This property is used in conjunction with the input to the signature hashing function in order to protect against replay attacks. Typically, receivers need to track all nonce values used within a certain time period in order to ensure that an attacker cannot merely re-send a compromised packet in order to execute a privileged request.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

canonicalizationAlgorithm

Canonicalization algorithm (deprecated)

The canonicalization algorithm is used to transform the input data into a form that can be passed to a cryptographic digest method. The digest is then digitally signed using a digital signature algorithm. Canonicalization ensures that a piece of software that is generating a digital signature is able to do so on the same set of information in a deterministic manner.
deprecatedtrue
Domain:
Signature

controller

Controller (deprecated)

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

owner

Owner (was deprecated in the CCG document) (deprecated)

An owner is an entity that claims control over a particular resource. Note that ownership is best validated as a two-way relationship where the owner claims ownership over a particular resource, and the resource clearly identifies its owner.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

password

Password (deprecated)

A secret that is used to generate a key that can be used to encrypt or decrypt message. It is typically a string value.
deprecatedtrue
Range:
xsd:string

privateKeyPem

PEM encoded private key (deprecated)

A private key PEM property is used to specify the PEM-encoded version of the private key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions intializing private keys.
See also:
Privacy Enhanced Mail
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKey

Public Key (deprecated)

A public key property is used to specify a URL that contains information about a public key.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Key

publicKeyBase58

Base58-encoded Public Key (deprecated)

A public key Base58 property is used to specify the base58-encoded version of the public key.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyPem

Public key PEM (deprecated)

A public key PEM property is used to specify the PEM-encoded version of the public key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions initializing public keys.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyHex

Hex-encoded version of public Key (deprecated)

A `publicKeyHex` property is used to specify the hex-encoded version of the public key, based on section 8 of rfc4648. Hex encoding is also known as Base16 encoding.
See also:
rfc4648
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyService

Public key service (deprecated)

The publicKeyService property is used to express the REST URL that provides public key management services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

revoked

Revocation time (deprecated)

The revocation time is typically associated with a `Key` that has been marked as invalid as of the date and time associated with the property. Key revocations are often used when a key is compromised, such as the theft of the private key, or during the course of best-practice key rotation schedules.
deprecatedtrue
Range:
xsd:dateTime

jws

Json Web Signature (deprecated)

The jws property is used to associate a detached Json Web Signature with a proof.
See also:
Detached JSON Web Signature
deprecatedtrue
Range:
Signature

challenge

Challenge with a proof (deprecated)

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
deprecatedtrue
Range:
xsd:string
Domain:
Proof

expirationDate

Expiration date for proof (deprecated)

The `expirationDate` property is used to associate an expiration date with a proof.
deprecatedtrue
Range:
xsd:dateTime
Domain:
Proof

signature

Signature (was deprecated in the CCG document) (deprecated)

The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graph that is then digested, and digitally signed.
deprecatedtrue
Range:
Signature

signatureValue

Signature value (was deprecated in the CCG document) (deprecated)

The signature value is used to express the output of the signature algorithm expressed in base-64 format.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

signatureAlgorithm

Signature algorithm (was deprecated in the CCG document) (deprecated)

The signature algorithm is used to specify the cryptographic signature function to use when digitally signing the digest data. Typically, text to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step #3. A signature class typically specifies a default signature algorithm, so this property rarely needs to be used in practice when specifying digital signatures.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

service

Service (deprecated)

Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

serviceEndpoint

Service endpoint (deprecated)

A network address at which a service operates on behalf of a controller. Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services. Service endpoints might also be provided by a generalized data interchange protocol, such as extensible data interchange.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

x509CertificateChain

X509 Certificate chain (deprecated)

The x509CertificateChain property is used to associate a chain of X.509 Certificates with a proof. The value of this property is an ordered list where each value in the list is an X.509 Certificate expressed as a DER PKIX format, that is encoded with multibase using the base64pad variant. The certificate directly associated to the verification method used to verify the proof MUST be the first element in the list. Subsequent certificates in the list MAY be included where each one MUST certify the previous one.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

x509CertificateFingerprint

X509 Certificate fingerprint (deprecated)

The x509CertificateFingerprint property is used to associate an X.509 Certificate with a proof via its fingerprint. The value is a multihash encoded then multibase encoded value using the base64pad variant. It is RECOMMENDED that the fingerprint value be the SHA-256 hash of the X.509 Certificate.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

allowedAction

Allowed action (deprecated)

An action that the controller of a capability may take when invoking the capability.
See also:
Authorization Capabilities
deprecatedtrue

capabilityChain

Capability chain (deprecated)

An list of delegated capabilities from a delegator to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

capabilityAction

Capability action (deprecated)

An action that can be taken given a capability.
See also:
Authorization Capabilities
deprecatedtrue

caveat

Caveat (deprecated)

A restriction on the way the capability may be used.
See also:
Authorization Capabilities
deprecatedtrue

delegator

Delegator (deprecated)

An entity that delegates a capability to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

invocationTarget

Invocation target (deprecated)

An invocation target identifies where a capability may be invoked, and identifies the target object for which the root capability expresses authority.
See also:
Authorization Capabilities
deprecatedtrue

invoker

Invoker (deprecated)

An identifier to cryptographic material that can invoke a capability.
See also:
Authorization Capabilities
deprecatedtrue
+

The following are deprecated property definitions in the sec namespace.

cipherAlgorithm

Cipher algorithm (deprecated)

The cipher algorithm describes the mechanism used to encrypt a message. It is typically a string expressing the cipher suite, the strength of the cipher, and a block cipher mode.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherData

Cipher data (deprecated)

Cipher data is an opaque blob of information that is used to specify an encrypted message.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

cipherKey

Cipher key (deprecated)

A cipher key is a symmetric key that is used to encrypt or decrypt a piece of information. The key itself may be expressed in clear text or encrypted.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

digestAlgorithm

Digest algorithm (deprecated)

The digest algorithm is used to specify the cryptographic function to use when generating the data to be digitally signed. Typically, data that is to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step 2. A signature class typically specifies a default digest method, so this property is typically used to specify information for a signature algorithm.
deprecatedtrue
Range:
xsd:string

digestValue

Digest value (deprecated)

The digest value is used to express the output of the digest algorithm expressed in Base-16 (hexadecimal) format.
deprecatedtrue
Range:
xsd:string

blockchainAccountId

Blockchain account ID (deprecated)

A `blockchainAccountId` property is used to specify a blockchain account identifier, as per the CAIP-10Account ID Specification.
deprecatedtrue
Range:
xsd:string

ethereumAddress

Ethereum address (deprecated)

An `ethereumAddress` property is used to specify the Ethereum address. As per the Ethereum Yellow Paper “Ethereum: a secure decentralised generalised transaction ledger” in consists of a prefix "0x", a common identifier for hexadecimal, concatenated with the rightmost 20 bytes of the Keccak-256 hash (big endian) of the ECDSA public key (the curve used is the so-called secp256k1). In hexadecimal, 2 digits represent a byte, meaning addresses contain 40 hexadecimal digits. The Ethereum address should also contain a checksum as per EIP-55.
See also:
EIP-55
Ethereum Yellow Paper: Ethereum: a secure decentralised generalised transaction ledger
deprecatedtrue
Range:
xsd:string

expires

Expiration time (deprecated)

The expiration time is typically associated with a `Key` and specifies when the validity of the key will expire.
deprecatedtrue
Range:
xsd:dateTime

initializationVector

Initialization vector (deprecated)

The initialization vector (IV) is a byte stream that is typically used to initialize certain block cipher encryption schemes. For a receiving application to be able to decrypt a message, it must know the decryption key and the initialization vector. The value is typically base-64 encoded.
deprecatedtrue
Range:
xsd:string
Domain:
EncryptedMessage

nonce

Nonce (deprecated)

This property is used in conjunction with the input to the signature hashing function in order to protect against replay attacks. Typically, receivers need to track all nonce values used within a certain time period in order to ensure that an attacker cannot merely re-send a compromised packet in order to execute a privileged request.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

canonicalizationAlgorithm

Canonicalization algorithm (deprecated)

The canonicalization algorithm is used to transform the input data into a form that can be passed to a cryptographic digest method. The digest is then digitally signed using a digital signature algorithm. Canonicalization ensures that a piece of software that is generating a digital signature is able to do so on the same set of information in a deterministic manner.
deprecatedtrue
Domain:
Signature

controller

Controller (deprecated)

A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship where the controller claims control over a particular resource, and the resource clearly identifies its controller.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

owner

Owner (was deprecated in the CCG document) (deprecated)

An owner is an entity that claims control over a particular resource. Note that ownership is best validated as a two-way relationship where the owner claims ownership over a particular resource, and the resource clearly identifies its owner.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

password

Password (deprecated)

A secret that is used to generate a key that can be used to encrypt or decrypt message. It is typically a string value.
deprecatedtrue
Range:
xsd:string

privateKeyPem

PEM encoded private key (deprecated)

A private key PEM property is used to specify the PEM-encoded version of the private key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions intializing private keys.
See also:
Privacy Enhanced Mail
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKey

Public Key (deprecated)

A public key property is used to specify a URL that contains information about a public key.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Key

publicKeyBase58

Base58-encoded Public Key (deprecated)

A public key Base58 property is used to specify the base58-encoded version of the public key.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyPem

Public key PEM (deprecated)

A public key PEM property is used to specify the PEM-encoded version of the public key. This encoding is compatible with almost every Secure Sockets Layer library implementation and typically plugs directly into functions initializing public keys.
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyHex

Hex-encoded version of public Key (deprecated)

A `publicKeyHex` property is used to specify the hex-encoded version of the public key, based on section 8 of rfc4648. Hex encoding is also known as Base16 encoding.
See also:
rfc4648
deprecatedtrue
Range:
xsd:string
Domain:
Key

publicKeyService

Public key service (deprecated)

The publicKeyService property is used to express the REST URL that provides public key management services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue

revoked

Revocation time (deprecated)

The revocation time is typically associated with a `Key` that has been marked as invalid as of the date and time associated with the property. Key revocations are often used when a key is compromised, such as the theft of the private key, or during the course of best-practice key rotation schedules.
deprecatedtrue
Range:
xsd:dateTime

jws

Json Web Signature (deprecated)

The jws property is used to associate a detached Json Web Signature with a proof.
See also:
Detached JSON Web Signature
deprecatedtrue
Range:
Signature

challenge

Challenge with a proof (deprecated)

The challenge property is used to associate a challenge with a proof, for use with a `proofPurpose` such as `authentication`. This string value SHOULD be included in a proof if a `domain` is specified.
deprecatedtrue
Range:
xsd:string
Domain:
Proof

expirationDate

Expiration date for proof (deprecated)

The `expirationDate` property is used to associate an expiration date with a proof.
deprecatedtrue
Range:
xsd:dateTime
Domain:
Proof

signature

Signature (was deprecated in the CCG document) (deprecated)

The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graph that is then digested, and digitally signed.
deprecatedtrue
Range:
Signature

signatureValue

Signature value (was deprecated in the CCG document) (deprecated)

The signature value is used to express the output of the signature algorithm expressed in base-64 format.
deprecatedtrue
Range:
xsd:string
Domain:
Signature

signatureAlgorithm

Signature algorithm (was deprecated in the CCG document) (deprecated)

The signature algorithm is used to specify the cryptographic signature function to use when digitally signing the digest data. Typically, text to be signed goes through three steps: 1) canonicalization, 2) digest, and 3) signature. This property is used to specify the algorithm that should be used for step #3. A signature class typically specifies a default signature algorithm, so this property rarely needs to be used in practice when specifying digital signatures.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

service

Service (deprecated)

Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

serviceEndpoint

Service endpoint (deprecated)

A network address at which a service operates on behalf of a controller. Examples of specific services include discovery services, social networks, file storage services, and verifiable claim repository services. Service endpoints might also be provided by a generalized data interchange protocol, such as extensible data interchange.

The property's value should be a URL, i.e., not a literal.
deprecatedtrue
Domain:
Signature

x509CertificateChain

X509 Certificate chain (deprecated)

The x509CertificateChain property is used to associate a chain of X.509 Certificates with a proof. The value of this property is an ordered list where each value in the list is an X.509 Certificate expressed as a DER PKIX format, that is encoded with multibase using the base64pad variant. The certificate directly associated to the verification method used to verify the proof MUST be the first element in the list. Subsequent certificates in the list MAY be included where each one MUST certify the previous one.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

x509CertificateFingerprint

X509 Certificate fingerprint (deprecated)

The x509CertificateFingerprint property is used to associate an X.509 Certificate with a proof via its fingerprint. The value is a multihash encoded then multibase encoded value using the base64pad variant. It is RECOMMENDED that the fingerprint value be the SHA-256 hash of the X.509 Certificate.
See also:
X.509 Certificates
multibase
deprecatedtrue
Range:
Signature
Domain:
Signature

allowedAction

Allowed action (deprecated)

An action that the controller of a capability may take when invoking the capability.
See also:
Authorization Capabilities
deprecatedtrue

capabilityChain

Capability chain (deprecated)

An list of delegated capabilities from a delegator to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

capabilityAction

Capability action (deprecated)

An action that can be taken given a capability.
See also:
Authorization Capabilities
deprecatedtrue

caveat

Caveat (deprecated)

A restriction on the way the capability may be used.
See also:
Authorization Capabilities
deprecatedtrue

delegator

Delegator (deprecated)

An entity that delegates a capability to a delegatee.
See also:
Authorization Capabilities
deprecatedtrue

invocationTarget

Invocation target (deprecated)

An invocation target identifies where a capability may be invoked, and identifies the target object for which the root capability expresses authority.
See also:
Authorization Capabilities
deprecatedtrue

invoker

Invoker (deprecated)

An identifier to cryptographic material that can invoke a capability.
See also:
Authorization Capabilities
deprecatedtrue

Deprecated individuals

-

The following are definitions for deprecated individuals in the sec namespace:

DeprecatedIndividual

Testing the deprecated individuals (deprecated)

A longer description for this deprecated individual
See also:
the description
deprecatedtrue
Type
cred:XYXX
+

The following are definitions for deprecated individuals in the sec namespace.

DeprecatedIndividual

Testing the deprecated individuals (deprecated)

A longer description for this deprecated individual
See also:
the description
deprecatedtrue
Type
cred:XYXX
diff --git a/example/test.jsonld b/example/test.jsonld index e7b47e2..8b0a3ea 100644 --- a/example/test.jsonld +++ b/example/test.jsonld @@ -63,18 +63,30 @@ "rdfs_instances": { "@reverse": "rdfs:isDefinedBy", "@type": "@id" + }, + "rdfs_datatypes": { + "@reverse": "rdfs:isDefinedBy", + "@type": "@id" + }, + "dc:title": { + "@container": "@language" + }, + "dc:description": { + "@container": "@language" } }, "@id": "https://w3id.org/security/v1", "@type": "owl:Ontology", "dc:title": { - "en": "Security Vocabulary" + "@value": "Security Vocabulary", + "@language": "en" }, "dc:description": { - "en": "vocabulary used to ensure the authenticity and integrity of Verifiable Credentials and similar types of constrained digital documents using cryptography, especially through the use of digital signatures and related mathematical proofs \n" + "@value": "vocabulary used to ensure the authenticity and integrity of Verifiable Credentials and similar types of constrained digital documents using cryptography, especially through the use of digital signatures and related mathematical proofs \n", + "@language": "en" }, "rdfs:seeAlso": "https://www.w3.org/TR/vc-data-integrity/", - "dc:date": "2023-04-14", + "dc:date": "2023-12-13", "rdfs_classes": [ { "@id": "sec:Proof", @@ -94,7 +106,7 @@ "@value": "
Instances of this class are RDF Graphs, where each of these graphs must include exactly one Proof.
", "@type": "http://www.w3.org/1999/02/22-rdf-syntax-ns#HTML" }, - "vs:term_status": "unstable" + "vs:term_status": "reserved" }, { "@id": "sec:VerificationMethod", @@ -636,7 +648,7 @@ "rdfs_properties": [ { "@id": "sec:verificationMethod", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "sec:VerificationMethod", "rdfs:label": "Verification method", "rdfs:comment": { @@ -651,7 +663,7 @@ { "@id": "sec:domain", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -666,7 +678,7 @@ { "@id": "sec:challenge", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -681,7 +693,7 @@ { "@id": "sec:proofPurpose", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -696,7 +708,7 @@ { "@id": "sec:proofValue", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:Proof", @@ -710,7 +722,7 @@ }, { "@id": "sec:proof", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "sec:ProofGraph", "rdfs:label": "Proof sets", "rdfs:comment": { @@ -721,7 +733,7 @@ }, { "@id": "sec:proofChain", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "rdf:List", "rdfs:label": "Proof chain", "rdfs:comment": { @@ -733,7 +745,7 @@ { "@id": "sec:controller", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:ObjectProperty" ], "rdfs:domain": "sec:VerificationMethod", @@ -746,7 +758,7 @@ }, { "@id": "sec:authentication", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Authentication method", "rdfs:comment": { @@ -757,7 +769,7 @@ }, { "@id": "sec:assertionMethod", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Assertion method", "rdfs:comment": { @@ -768,7 +780,7 @@ }, { "@id": "sec:capabilityDelegation", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Capability Delegation Method", "rdfs:comment": { @@ -779,7 +791,7 @@ }, { "@id": "sec:capabilityInvocation", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Capability Invocation Method", "rdfs:comment": { @@ -790,7 +802,7 @@ }, { "@id": "sec:keyAgreement", - "@type": "rdfs:Property", + "@type": "rdf:Property", "rdfs:range": "VerificationMethod", "rdfs:label": "Key agreement protocols", "rdfs:comment": { @@ -802,7 +814,7 @@ { "@id": "sec:cryptosuite", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:DataIntegrityProof", @@ -820,7 +832,7 @@ { "@id": "sec:publicKeyMultibase", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:VerificationMethod", @@ -841,7 +853,7 @@ { "@id": "sec:publicKeyJwk", "@type": [ - "rdfs:Property", + "rdf:Property", "owl:DatatypeProperty" ], "rdfs:domain": "sec:VerificationMethod", diff --git a/example/test.ttl b/example/test.ttl index f462a5b..2e102ad 100644 --- a/example/test.ttl +++ b/example/test.ttl @@ -9,11 +9,11 @@ # Ontology definition sec: a owl:Ontology ; - dc:title """Security Vocabulary""" ; + dc:title """Security Vocabulary"""@en ; dc:description """vocabulary used to ensure the authenticity and integrity of Verifiable Credentials and similar types of constrained digital documents using cryptography, especially through the use of digital signatures and related mathematical proofs -""" ; +"""@en ; rdfs:seeAlso ; - dc:date "2023-04-14"^^xsd:date ; + dc:date "2023-12-13"^^xsd:date ; . # Class definitions @@ -28,7 +28,7 @@ sec:ProofGraph a rdfs:Class ; rdfs:label "An RDF Graph for a digital proof" ; rdfs:comment """
Instances of this class are RDF Graphs, where each of these graphs must include exactly one Proof.
"""^^rdf:HTML ; rdfs:isDefinedBy ; - vs:term_status "unstable" ; + vs:term_status "reserved" ; . sec:VerificationMethod a rdfs:Class ; @@ -317,7 +317,7 @@ sec:Bls12381G2Key2020 a rdfs:Class, owl:DeprecatedClass ; # Property definitions -sec:verificationMethod a rdfs:Property ; +sec:verificationMethod a rdf:Property ; rdfs:range sec:VerificationMethod ; rdfs:label "Verification method" ; rdfs:comment """
A `verificationMethod` property is used to specify a URL that contains information used for proof verification.
"""^^rdf:HTML ; @@ -326,7 +326,7 @@ sec:verificationMethod a rdfs:Property ; rdfs:seeAlso ; . -sec:domain a rdfs:Property, owl:DatatypeProperty ; +sec:domain a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Domain of a proof" ; @@ -335,7 +335,7 @@ sec:domain a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:challenge a rdfs:Property, owl:DatatypeProperty ; +sec:challenge a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Challenge with a proof" ; @@ -344,7 +344,7 @@ sec:challenge a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:proofPurpose a rdfs:Property, owl:DatatypeProperty ; +sec:proofPurpose a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Proof purpose" ; @@ -353,7 +353,7 @@ sec:proofPurpose a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:proofValue a rdfs:Property, owl:DatatypeProperty ; +sec:proofValue a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:Proof ; rdfs:range xsd:string ; rdfs:label "Proof value" ; @@ -362,7 +362,7 @@ sec:proofValue a rdfs:Property, owl:DatatypeProperty ; vs:term_status "stable" ; . -sec:proof a rdfs:Property ; +sec:proof a rdf:Property ; rdfs:range sec:ProofGraph ; rdfs:label "Proof sets" ; rdfs:comment """
The value of the `proof` property MUST identify `ProofGraph` instances (informally, it indirectly identifies `Proof` instances, each contained in a separate graph). The property is used to associate a proof with a graph of information. The proof property is typically not included in the canonicalized graphs that are then digested and digitally signed. The order of the proofs is not relevant.
"""^^rdf:HTML ; @@ -370,7 +370,7 @@ sec:proof a rdfs:Property ; vs:term_status "stable" ; . -sec:proofChain a rdfs:Property ; +sec:proofChain a rdf:Property ; rdfs:range rdf:List ; rdfs:label "Proof chain" ; rdfs:comment """
The value of the `proofChain` property MUST identify a sequence of `ProofGraph` instances (informally, it indirectly identifies a series of `Proof` instances, each contained in a separate graph). The property is used to provide a sequence of multiple proofs where the order of when the proofs occurred matters. The proof chain property is typically not included in the canonicalized graphs that are then separately digested and digitally signed.
"""^^rdf:HTML ; @@ -378,7 +378,7 @@ sec:proofChain a rdfs:Property ; vs:term_status "stable" ; . -sec:controller a rdfs:Property, owl:ObjectProperty ; +sec:controller a rdf:Property, owl:ObjectProperty ; rdfs:domain sec:VerificationMethod ; rdfs:label "Controller" ; rdfs:comment """
A controller is an entity that claims control over a particular resource. Note that control is best validated as a two-way relationship, where the controller claims control over a particular resource, and the resource clearly identifies its controller.
"""^^rdf:HTML ; @@ -386,7 +386,7 @@ sec:controller a rdfs:Property, owl:ObjectProperty ; vs:term_status "stable" ; . -sec:authentication a rdfs:Property ; +sec:authentication a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Authentication method" ; rdfs:comment """
An `authentication` property is used to specify a URL that contains information about a `verificationMethod` used for authentication.
"""^^rdf:HTML ; @@ -394,7 +394,7 @@ sec:authentication a rdfs:Property ; vs:term_status "stable" ; . -sec:assertionMethod a rdfs:Property ; +sec:assertionMethod a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Assertion method" ; rdfs:comment """
An `assertionMethod` property is used to specify a URL that contains information about a `verificationMethod` used for assertions.
"""^^rdf:HTML ; @@ -402,7 +402,7 @@ sec:assertionMethod a rdfs:Property ; vs:term_status "stable" ; . -sec:capabilityDelegation a rdfs:Property ; +sec:capabilityDelegation a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Capability Delegation Method" ; rdfs:comment """

A `capabilityDelegation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of delegating capabilities.

@@ -412,7 +412,7 @@ sec:capabilityDelegation a rdfs:Property ; vs:term_status "stable" ; . -sec:capabilityInvocation a rdfs:Property ; +sec:capabilityInvocation a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Capability Invocation Method" ; rdfs:comment """

A `capabilityInvocation` property is used to express that one or more `verificationMethods` are authorized to verify cryptographic proofs that were created for the purpose of invoking capabilities.

@@ -422,7 +422,7 @@ sec:capabilityInvocation a rdfs:Property ; vs:term_status "stable" ; . -sec:keyAgreement a rdfs:Property ; +sec:keyAgreement a rdf:Property ; rdfs:range VerificationMethod ; rdfs:label "Key agreement protocols" ; rdfs:comment """
Indicates that a proof is used for for key agreement protocols, such as Elliptic Curve Diffie Hellman key agreement used by popular encryption libraries.
"""^^rdf:HTML ; @@ -430,7 +430,7 @@ sec:keyAgreement a rdfs:Property ; vs:term_status "stable" ; . -sec:cryptosuite a rdfs:Property, owl:DatatypeProperty ; +sec:cryptosuite a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:DataIntegrityProof ; rdfs:range xsd:string ; rdfs:label "Cryptographic suite" ; @@ -440,7 +440,7 @@ sec:cryptosuite a rdfs:Property, owl:DatatypeProperty ; rdfs:seeAlso ; . -sec:publicKeyMultibase a rdfs:Property, owl:DatatypeProperty ; +sec:publicKeyMultibase a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:VerificationMethod ; rdfs:range xsd:string ; rdfs:label "Public key multibase" ; @@ -455,7 +455,7 @@ sec:publicKeyMultibase a rdfs:Property, owl:DatatypeProperty ; rdfs:seeAlso , , , ; . -sec:publicKeyJwk a rdfs:Property, owl:DatatypeProperty ; +sec:publicKeyJwk a rdf:Property, owl:DatatypeProperty ; rdfs:domain sec:VerificationMethod ; rdfs:range xsd:string ; rdfs:label "Public key JWK" ;