Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump spring.security.version from 4.0.4.RELEASE to 5.7.3 in /src/gui #229

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Oct 12, 2022

Bumps spring.security.version from 4.0.4.RELEASE to 5.7.3.
Updates spring-security-acl from 4.0.4.RELEASE to 5.7.3

Release notes

Sourced from spring-security-acl's releases.

5.7.3

⭐ New Features

  • Add Kotlin example showing integration with WebTestClient #9998
  • Set permissions for GitHub actions #11642
  • Update javadoc of EnableWebSecurity to reflect deprecation of WebSecurityConfigurerAdapter #11650

πŸͺ² Bug Fixes

  • Add Deprecated annotation to WebSecurity#securityInterceptor #11637
  • Check saganCreateRelease saganDeleteRelease Required Permissions #11425
  • org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal fails to return more than one "attribute" #11605
  • RequestAttributeSecurityContextRepository.loadContext(HttpServletRequest) should never return null SecurityContext #11606
  • RequestRejectedHandler does not reliable prevent Internal Server Error #11672
  • Sources and javadocs missing in latest snapshots #11628
  • Spring Security Bcrypt with strength/log rounds = 31 results in 'Bad number of rounds' error although 31 should be ok #11484
  • Update javadoc of HttpSecurity, WebSecurityConfiguration and WebSecurity to reflect deprecation of WebSecurityConfigurerAdapter #11651

πŸ”¨ Dependency Upgrades

  • Update hibernate-entitymanager to 5.6.10.Final #11694
  • Update io.projectreactor to 2020.0.22 #11691
  • Update jsonassert to 1.5.1 #11696
  • Update mockk to 1.12.5 #11690
  • Update org.eclipse.jetty to 9.4.48.v20220622 #11693
  • Update org.jetbrains.kotlinx to 1.6.4 #11695
  • Update org.springframework to 5.3.22 #11697
  • Update org.springframework.data to 2021.2.2 #11698

5.7.2

⭐ New Features

  • Consider updating testing examples to use JUnit Jupiter #11293

πŸͺ² Bug Fixes

  • Some Security Expressions cause NPE when used within @Query #11289
  • CsrfWebFilter null save content-type check #11341
  • Docs example uses access(String) with authorizeHttpRequests() #11296
  • Fix typo in BasicLookupStrategy Javadoc #11339
  • KeyInfo missing in AuthnRequest when using OpenSaml4AuthenticationRequestResolver #11358
  • OidcClientInitiatedLogoutSuccessHandler url-encodes PostLogoutRedirectUri twice #11384
  • SAML request encoding: on redirect binding, base64 encoded message contains CRLF #11284
  • SecurityContextRepository.loadContext(HttpServletRequest) cache result #11390
  • Should SAML metadata EntityDescriptor tag have the md: prefix? #11311
  • Update opaque-token.adoc #11303

πŸ”¨ Dependency Upgrades

  • Update aspectj-plugin to 6.4.3.1 #11402

... (truncated)

Changelog

Sourced from spring-security-acl's changelog.

= Release Process

The release process for Spring Security is partially automated. The following table outlines which steps are automated and which are manual. Follow the links to read about each step.

[cols="1,1"] |=== | Step | Status

| | ❌ manual

| | βœ… automated (scheduled release will abort if any issues are open)

| | βœ… automated

| | βœ… automated

| | ❌ manual (when updating dependencies)

| | βœ… automated

| | βœ… automated

| | βœ… automated

| | βœ… automated

| | ❌ manual

| | βœ… automated

| | ❌ manual (move issues to new milestone before release)

| | βœ… automated (if not already created)

| | ❌ manual |===

... (truncated)

Commits
  • 173d74d Release 5.7.3
  • 66cb3e0 Update org.springframework.data to 2021.2.2
  • 74675ef Update org.springframework to 5.3.22
  • a92ac82 Update jsonassert to 1.5.1
  • db638c2 Update org.jetbrains.kotlinx to 1.6.4
  • f884527 Update hibernate-entitymanager to 5.6.10.Final
  • dbd1744 Update org.eclipse.jetty to 9.4.48.v20220622
  • 2eeee99 Update io.projectreactor to 2020.0.22
  • e8c5642 Update mockk to 1.12.5
  • 6a2ca52 Consistently handle RequestRejectedException if it is wrapped
  • Additional commits viewable in compare view

Updates spring-security-core from 4.0.4.RELEASE to 5.7.3

Release notes

Sourced from spring-security-core's releases.

5.7.3

⭐ New Features

  • Add Kotlin example showing integration with WebTestClient #9998
  • Set permissions for GitHub actions #11642
  • Update javadoc of EnableWebSecurity to reflect deprecation of WebSecurityConfigurerAdapter #11650

πŸͺ² Bug Fixes

  • Add Deprecated annotation to WebSecurity#securityInterceptor #11637
  • Check saganCreateRelease saganDeleteRelease Required Permissions #11425
  • org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal fails to return more than one "attribute" #11605
  • RequestAttributeSecurityContextRepository.loadContext(HttpServletRequest) should never return null SecurityContext #11606
  • RequestRejectedHandler does not reliable prevent Internal Server Error #11672
  • Sources and javadocs missing in latest snapshots #11628
  • Spring Security Bcrypt with strength/log rounds = 31 results in 'Bad number of rounds' error although 31 should be ok #11484
  • Update javadoc of HttpSecurity, WebSecurityConfiguration and WebSecurity to reflect deprecation of WebSecurityConfigurerAdapter #11651

πŸ”¨ Dependency Upgrades

  • Update hibernate-entitymanager to 5.6.10.Final #11694
  • Update io.projectreactor to 2020.0.22 #11691
  • Update jsonassert to 1.5.1 #11696
  • Update mockk to 1.12.5 #11690
  • Update org.eclipse.jetty to 9.4.48.v20220622 #11693
  • Update org.jetbrains.kotlinx to 1.6.4 #11695
  • Update org.springframework to 5.3.22 #11697
  • Update org.springframework.data to 2021.2.2 #11698

5.7.2

⭐ New Features

  • Consider updating testing examples to use JUnit Jupiter #11293

πŸͺ² Bug Fixes

  • Some Security Expressions cause NPE when used within @Query #11289
  • CsrfWebFilter null save content-type check #11341
  • Docs example uses access(String) with authorizeHttpRequests() #11296
  • Fix typo in BasicLookupStrategy Javadoc #11339
  • KeyInfo missing in AuthnRequest when using OpenSaml4AuthenticationRequestResolver #11358
  • OidcClientInitiatedLogoutSuccessHandler url-encodes PostLogoutRedirectUri twice #11384
  • SAML request encoding: on redirect binding, base64 encoded message contains CRLF #11284
  • SecurityContextRepository.loadContext(HttpServletRequest) cache result #11390
  • Should SAML metadata EntityDescriptor tag have the md: prefix? #11311
  • Update opaque-token.adoc #11303

πŸ”¨ Dependency Upgrades

  • Update aspectj-plugin to 6.4.3.1 #11402

... (truncated)

Changelog

Sourced from spring-security-core's changelog.

= Release Process

The release process for Spring Security is partially automated. The following table outlines which steps are automated and which are manual. Follow the links to read about each step.

[cols="1,1"] |=== | Step | Status

| | ❌ manual

| | βœ… automated (scheduled release will abort if any issues are open)

| | βœ… automated

| | βœ… automated

| | ❌ manual (when updating dependencies)

| | βœ… automated

| | βœ… automated

| | βœ… automated

| | βœ… automated

| | ❌ manual

| | βœ… automated

| | ❌ manual (move issues to new milestone before release)

| | βœ… automated (if not already created)

| | ❌ manual |===

... (truncated)

Commits
  • 173d74d Release 5.7.3
  • 66cb3e0 Update org.springframework.data to 2021.2.2
  • 74675ef Update org.springframework to 5.3.22
  • a92ac82 Update jsonassert to 1.5.1
  • db638c2 Update org.jetbrains.kotlinx to 1.6.4
  • f884527 Update hibernate-entitymanager to 5.6.10.Final
  • dbd1744 Update org.eclipse.jetty to 9.4.48.v20220622
  • 2eeee99 Update io.projectreactor to 2020.0.22
  • e8c5642 Update mockk to 1.12.5
  • 6a2ca52 Consistently handle RequestRejectedException if it is wrapped
  • Additional commits viewable in compare view

Updates spring-security-taglibs from 4.0.4.RELEASE to 5.7.3

Release notes

Sourced from spring-security-taglibs's releases.

5.7.3

⭐ New Features

  • Add Kotlin example showing integration with WebTestClient #9998
  • Set permissions for GitHub actions #11642
  • Update javadoc of EnableWebSecurity to reflect deprecation of WebSecurityConfigurerAdapter #11650

πŸͺ² Bug Fixes

  • Add Deprecated annotation to WebSecurity#securityInterceptor #11637
  • Check saganCreateRelease saganDeleteRelease Required Permissions #11425
  • org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal fails to return more than one "attribute" #11605
  • RequestAttributeSecurityContextRepository.loadContext(HttpServletRequest) should never return null SecurityContext #11606
  • RequestRejectedHandler does not reliable prevent Internal Server Error #11672
  • Sources and javadocs missing in latest snapshots #11628
  • Spring Security Bcrypt with strength/log rounds = 31 results in 'Bad number of rounds' error although 31 should be ok #11484
  • Update javadoc of HttpSecurity, WebSecurityConfiguration and WebSecurity to reflect deprecation of WebSecurityConfigurerAdapter #11651

πŸ”¨ Dependency Upgrades

  • Update hibernate-entitymanager to 5.6.10.Final #11694
  • Update io.projectreactor to 2020.0.22 #11691
  • Update jsonassert to 1.5.1 #11696
  • Update mockk to 1.12.5 #11690
  • Update org.eclipse.jetty to 9.4.48.v20220622 #11693
  • Update org.jetbrains.kotlinx to 1.6.4 #11695
  • Update org.springframework to 5.3.22 #11697
  • Update org.springframework.data to 2021.2.2 #11698

5.7.2

⭐ New Features

  • Consider updating testing examples to use JUnit Jupiter #11293

πŸͺ² Bug Fixes

  • Some Security Expressions cause NPE when used within @Query #11289
  • CsrfWebFilter null save content-type check #11341
  • Docs example uses access(String) with authorizeHttpRequests() #11296
  • Fix typo in BasicLookupStrategy Javadoc #11339
  • KeyInfo missing in AuthnRequest when using OpenSaml4AuthenticationRequestResolver #11358
  • OidcClientInitiatedLogoutSuccessHandler url-encodes PostLogoutRedirectUri twice #11384
  • SAML request encoding: on redirect binding, base64 encoded message contains CRLF #11284
  • SecurityContextRepository.loadContext(HttpServletRequest) cache result #11390
  • Should SAML metadata EntityDescriptor tag have the md: prefix? #11311
  • Update opaque-token.adoc #11303

πŸ”¨ Dependency Upgrades

  • Update aspectj-plugin to 6.4.3.1 #11402

... (truncated)

Changelog

Sourced from spring-security-taglibs's changelog.

= Release Process

The release process for Spring Security is partially automated. The following table outlines which steps are automated and which are manual. Follow the links to read about each step.

[cols="1,1"] |=== | Step | Status

| | ❌ manual

| | βœ… automated (scheduled release will abort if any issues are open)

| | βœ… automated

| | βœ… automated

| | ❌ manual (when updating dependencies)

| | βœ… automated

| | βœ… automated

| | βœ… automated

| | βœ… automated

| | ❌ manual

| | βœ… automated

| | ❌ manual (move issues to new milestone before release)

| | βœ… automated (if not already created)

| | ❌ manual |===

... (truncated)

Commits
  • 173d74d Release 5.7.3
  • 66cb3e0 Update org.springframework.data to 2021.2.2
  • 74675ef Update org.springframework to 5.3.22
  • a92ac82 Update jsonassert to 1.5.1
  • db638c2 Update org.jetbrains.kotlinx to 1.6.4
  • f884527 Update hibernate-entitymanager to 5.6.10.Final
  • dbd1744 Update org.eclipse.jetty to 9.4.48.v20220622
  • 2eeee99 Update io.projectreactor to 2020.0.22
  • e8c5642 Update mockk to 1.12.5
  • 6a2ca52 Consistently handle RequestRejectedException if it is wrapped
  • Additional commits viewable in compare view

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps `spring.security.version` from 4.0.4.RELEASE to 5.7.3.

Updates `spring-security-acl` from 4.0.4.RELEASE to 5.7.3
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Changelog](https://github.com/spring-projects/spring-security/blob/main/RELEASE.adoc)
- [Commits](spring-projects/spring-security@4.0.4.RELEASE...5.7.3)

Updates `spring-security-core` from 4.0.4.RELEASE to 5.7.3
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Changelog](https://github.com/spring-projects/spring-security/blob/main/RELEASE.adoc)
- [Commits](spring-projects/spring-security@4.0.4.RELEASE...5.7.3)

Updates `spring-security-taglibs` from 4.0.4.RELEASE to 5.7.3
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Changelog](https://github.com/spring-projects/spring-security/blob/main/RELEASE.adoc)
- [Commits](spring-projects/spring-security@4.0.4.RELEASE...5.7.3)

---
updated-dependencies:
- dependency-name: org.springframework.security:spring-security-acl
  dependency-type: direct:production
- dependency-name: org.springframework.security:spring-security-core
  dependency-type: direct:production
- dependency-name: org.springframework.security:spring-security-taglibs
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants