Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump org.keycloak:keycloak-services from 24.0.4 to 25.0.3 in /oauth-resource-server/authorization-server #548

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Sep 9, 2024

Bumps org.keycloak:keycloak-services from 24.0.4 to 25.0.3.

Release notes

Sourced from org.keycloak:keycloak-services's releases.

25.0.2

... (truncated)

Commits
  • 1174d32 Set version to 25.0.3
  • c56a2da Run Cypress tests in parallel using cypress-split (#20685) (#27199)
  • e44df38 Fix Microsoft social login test case
  • c6bee41 Check if kerberos auth is enabled before creating the kerberos principal in L...
  • 907aadf Use the appropriate database dialect to add quotes to the schema name
  • c7a2093 Avoid changing the config value for the useTruststoreSpi property
  • 6c24336 Fix MembershipType so that NPE is not thrown when an empty member is found wi...
  • b53600a Add caching for subGroupsCount
  • 124d32f Make sure pagination is used even when first is null for getGroups endpoint
  • d731480 Shorter lifespan for offline session cache entries in memory
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [org.keycloak:keycloak-services](https://github.com/keycloak/keycloak) from 24.0.4 to 25.0.3.
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@24.0.4...25.0.3)

---
updated-dependencies:
- dependency-name: org.keycloak:keycloak-services
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Sep 9, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants