Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump org.keycloak:keycloak-core from 20.0.3 to 23.0.4 #58

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Feb 6, 2024

Bumps org.keycloak:keycloak-core from 20.0.3 to 23.0.4.

Release notes

Sourced from org.keycloak:keycloak-core's releases.

23.0.4

23.0.3

23.0.2

... (truncated)

Commits
  • 7d3ce4b Set version to 23.0.4
  • 4188bc3 Escape action in the form_post.jwt and only decode path in RedirectUtils (#93)
  • c46920b Fix links in HTML email templates
  • 5373102 @​NoCache is not considered anymore
  • e3d2431 Do not show sign-out action for offline sessions (#25577)
  • de3634a Adding a test case to check that the expiration time is set on logout tokens
  • 9659182 add the exp claim to the backchannel logout token
  • ca7b8d6 make css classes for password visibility configurable through theme properties
  • a28e8e0 Adding parsing of "fixes"/"fixed" Keyword and the colon (#25755)
  • 2b785ac Workaround to allow percent chars in getGroupByPath via PathSegment
  • Additional commits viewable in compare view

Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Note
Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

Bumps [org.keycloak:keycloak-core](https://github.com/keycloak/keycloak) from 20.0.3 to 23.0.4.
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@20.0.3...23.0.4)

---
updated-dependencies:
- dependency-name: org.keycloak:keycloak-core
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Feb 6, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants