Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): bump version.org.keycloak from 18.0.2 to 21.1.2 in /parent #2551

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jun 29, 2023

Bumps version.org.keycloak from 18.0.2 to 21.1.2.
Updates keycloak-admin-client from 18.0.2 to 21.1.2

Updates keycloak-common from 18.0.2 to 21.1.2

Commits
  • 99774b3 Set version to 21.1.2
  • 5c6c559 Improper Client Certificate Validation for OAuth/OpenID clients (#20)
  • a1cfe6e Check the redirect URI is http(s) when used for a form Post (#22)
  • 04e6244 Verify holder of the device code (#21)
  • 4433af5 [Backport] High severity - Use of a Broken or Risky Cryptographic Algorithm v...
  • c99c5eb Fix for certificate revalidation (#20693)
  • 5967c71 use the first value from options as default (#20652)
  • c84fcbf navigate back to list when deleted (#20653)
  • 6ea1aad moved filter to it's own component (#20712)
  • 3b7b8fa Use Chrome as the default JavaScript browser (#14702) (#20701)
  • Additional commits viewable in compare view

Updates keycloak-core from 18.0.2 to 21.1.2

Commits
  • 99774b3 Set version to 21.1.2
  • 5c6c559 Improper Client Certificate Validation for OAuth/OpenID clients (#20)
  • a1cfe6e Check the redirect URI is http(s) when used for a form Post (#22)
  • 04e6244 Verify holder of the device code (#21)
  • 4433af5 [Backport] High severity - Use of a Broken or Risky Cryptographic Algorithm v...
  • c99c5eb Fix for certificate revalidation (#20693)
  • 5967c71 use the first value from options as default (#20652)
  • c84fcbf navigate back to list when deleted (#20653)
  • 6ea1aad moved filter to it's own component (#20712)
  • 3b7b8fa Use Chrome as the default JavaScript browser (#14702) (#20701)
  • Additional commits viewable in compare view

Updates keycloak-adapter-core from 18.0.2 to 21.1.2

Commits
  • 99774b3 Set version to 21.1.2
  • 5c6c559 Improper Client Certificate Validation for OAuth/OpenID clients (#20)
  • a1cfe6e Check the redirect URI is http(s) when used for a form Post (#22)
  • 04e6244 Verify holder of the device code (#21)
  • 4433af5 [Backport] High severity - Use of a Broken or Risky Cryptographic Algorithm v...
  • c99c5eb Fix for certificate revalidation (#20693)
  • 5967c71 use the first value from options as default (#20652)
  • c84fcbf navigate back to list when deleted (#20653)
  • 6ea1aad moved filter to it's own component (#20712)
  • 3b7b8fa Use Chrome as the default JavaScript browser (#14702) (#20701)
  • Additional commits viewable in compare view

Updates keycloak-server-spi from 18.0.2 to 21.1.2

Commits
  • 99774b3 Set version to 21.1.2
  • 5c6c559 Improper Client Certificate Validation for OAuth/OpenID clients (#20)
  • a1cfe6e Check the redirect URI is http(s) when used for a form Post (#22)
  • 04e6244 Verify holder of the device code (#21)
  • 4433af5 [Backport] High severity - Use of a Broken or Risky Cryptographic Algorithm v...
  • c99c5eb Fix for certificate revalidation (#20693)
  • 5967c71 use the first value from options as default (#20652)
  • c84fcbf navigate back to list when deleted (#20653)
  • 6ea1aad moved filter to it's own component (#20712)
  • 3b7b8fa Use Chrome as the default JavaScript browser (#14702) (#20701)
  • Additional commits viewable in compare view

Updates keycloak-server-spi-private from 18.0.2 to 21.1.2

Commits
  • 99774b3 Set version to 21.1.2
  • 5c6c559 Improper Client Certificate Validation for OAuth/OpenID clients (#20)
  • a1cfe6e Check the redirect URI is http(s) when used for a form Post (#22)
  • 04e6244 Verify holder of the device code (#21)
  • 4433af5 [Backport] High severity - Use of a Broken or Risky Cryptographic Algorithm v...
  • c99c5eb Fix for certificate revalidation (#20693)
  • 5967c71 use the first value from options as default (#20652)
  • c84fcbf navigate back to list when deleted (#20653)
  • 6ea1aad moved filter to it's own component (#20712)
  • 3b7b8fa Use Chrome as the default JavaScript browser (#14702) (#20701)
  • Additional commits viewable in compare view

Updates keycloak-services from 18.0.2 to 21.1.2

Commits
  • 99774b3 Set version to 21.1.2
  • 5c6c559 Improper Client Certificate Validation for OAuth/OpenID clients (#20)
  • a1cfe6e Check the redirect URI is http(s) when used for a form Post (#22)
  • 04e6244 Verify holder of the device code (#21)
  • 4433af5 [Backport] High severity - Use of a Broken or Risky Cryptographic Algorithm v...
  • c99c5eb Fix for certificate revalidation (#20693)
  • 5967c71 use the first value from options as default (#20652)
  • c84fcbf navigate back to list when deleted (#20653)
  • 6ea1aad moved filter to it's own component (#20712)
  • 3b7b8fa Use Chrome as the default JavaScript browser (#14702) (#20701)
  • Additional commits viewable in compare view

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Note
Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

Bumps `version.org.keycloak` from 18.0.2 to 21.1.2.

Updates `keycloak-admin-client` from 18.0.2 to 21.1.2

Updates `keycloak-common` from 18.0.2 to 21.1.2
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@18.0.2...21.1.2)

Updates `keycloak-core` from 18.0.2 to 21.1.2
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@18.0.2...21.1.2)

Updates `keycloak-adapter-core` from 18.0.2 to 21.1.2
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@18.0.2...21.1.2)

Updates `keycloak-server-spi` from 18.0.2 to 21.1.2
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@18.0.2...21.1.2)

Updates `keycloak-server-spi-private` from 18.0.2 to 21.1.2
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@18.0.2...21.1.2)

Updates `keycloak-services` from 18.0.2 to 21.1.2
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@18.0.2...21.1.2)

---
updated-dependencies:
- dependency-name: org.keycloak:keycloak-admin-client
  dependency-type: direct:production
  update-type: version-update:semver-major
- dependency-name: org.keycloak:keycloak-common
  dependency-type: direct:production
  update-type: version-update:semver-major
- dependency-name: org.keycloak:keycloak-core
  dependency-type: direct:production
  update-type: version-update:semver-major
- dependency-name: org.keycloak:keycloak-adapter-core
  dependency-type: direct:production
  update-type: version-update:semver-major
- dependency-name: org.keycloak:keycloak-server-spi
  dependency-type: direct:production
  update-type: version-update:semver-major
- dependency-name: org.keycloak:keycloak-server-spi-private
  dependency-type: direct:production
  update-type: version-update:semver-major
- dependency-name: org.keycloak:keycloak-services
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependency java Pull requests that update Java code V: Apiman 3 labels Jun 29, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependency java Pull requests that update Java code V: Apiman 3
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants