Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump spring-security.version from 4.2.9.RELEASE to 5.4.5 #267

Closed

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Mar 17, 2021

Bumps spring-security.version from 4.2.9.RELEASE to 5.4.5.
Updates spring-security-core from 4.2.9.RELEASE to 5.4.5

Release notes

Sourced from spring-security-core's releases.

5.4.5

🪲 Bug Fixes

  • Downgrade to Nimbus JOSE JWT 8.+ #9453

❤️ Contributors

We'd like to thank all the contributors who worked on this release!

5.4.4

This release fixes a problem with the release of 5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

🪲 Bug Fixes

  • OAuth2ResourceServerSpecTests and OAuth2WebClientControllerTests fail #9426
  • Fix custom marshaller example #9409
  • Fix beanResolver missing in CurrentSecurityContextArgumentResolver. #9403
  • CurrentSecurityContextArgumentResolver should configure BeanResolver #9402
  • Consider downgrading to Nimbus 8 #9399
  • Remove notEmpty check for authorities in DefaultOAuth2User #9396
  • Wrong example name in Spring Security documentation #9383
  • Make user info response status check error only #9376
  • Malformed WWW-Authenticate Causes NPE #9364
  • CsrfWebFilter creates CsrfException with incorrect message when no token is found #9338
  • Exception when declaring multiple AuthenticationManager beans #9332
  • webflux-x509 sample cert needs renewal #9322
  • OidcIdToken cannot be serialized to JSON if token contains claim of type JSONArray #9258

🔨 Dependency Upgrades

  • Update to GAE 1.9.86 #9448
  • Update to Spring Boot 2.4.2 #9447
  • Update to Kotlin 1.4.30 #9446

5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

... (truncated)

Commits
  • 45bca75 Release 5.4.5
  • 8c04074 Lock Dependencies for Release
  • 7db6c91 Downgrade to Nimbus JOSE JWT 8.+
  • f6a2850 Next Development Version
  • cf032d8 Revert "Lock Dependencies"
  • abc523c Release 5.4.4
  • 9535a41 Lock Dependencies
  • 4b6b417 Additional Test for HttpSessionSecurityContextRepository
  • c72a6fa Optimize HttpSessionSecurityContextRepository
  • 357446b Next Development Version
  • Additional commits viewable in compare view

Updates spring-security-acl from 4.2.9.RELEASE to 5.4.5

Release notes

Sourced from spring-security-acl's releases.

5.4.5

🪲 Bug Fixes

  • Downgrade to Nimbus JOSE JWT 8.+ #9453

❤️ Contributors

We'd like to thank all the contributors who worked on this release!

5.4.4

This release fixes a problem with the release of 5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

🪲 Bug Fixes

  • OAuth2ResourceServerSpecTests and OAuth2WebClientControllerTests fail #9426
  • Fix custom marshaller example #9409
  • Fix beanResolver missing in CurrentSecurityContextArgumentResolver. #9403
  • CurrentSecurityContextArgumentResolver should configure BeanResolver #9402
  • Consider downgrading to Nimbus 8 #9399
  • Remove notEmpty check for authorities in DefaultOAuth2User #9396
  • Wrong example name in Spring Security documentation #9383
  • Make user info response status check error only #9376
  • Malformed WWW-Authenticate Causes NPE #9364
  • CsrfWebFilter creates CsrfException with incorrect message when no token is found #9338
  • Exception when declaring multiple AuthenticationManager beans #9332
  • webflux-x509 sample cert needs renewal #9322
  • OidcIdToken cannot be serialized to JSON if token contains claim of type JSONArray #9258

🔨 Dependency Upgrades

  • Update to GAE 1.9.86 #9448
  • Update to Spring Boot 2.4.2 #9447
  • Update to Kotlin 1.4.30 #9446

5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

... (truncated)

Commits
  • 45bca75 Release 5.4.5
  • 8c04074 Lock Dependencies for Release
  • 7db6c91 Downgrade to Nimbus JOSE JWT 8.+
  • f6a2850 Next Development Version
  • cf032d8 Revert "Lock Dependencies"
  • abc523c Release 5.4.4
  • 9535a41 Lock Dependencies
  • 4b6b417 Additional Test for HttpSessionSecurityContextRepository
  • c72a6fa Optimize HttpSessionSecurityContextRepository
  • 357446b Next Development Version
  • Additional commits viewable in compare view

Updates spring-security-web from 4.2.9.RELEASE to 5.4.5

Release notes

Sourced from spring-security-web's releases.

5.4.5

🪲 Bug Fixes

  • Downgrade to Nimbus JOSE JWT 8.+ #9453

❤️ Contributors

We'd like to thank all the contributors who worked on this release!

5.4.4

This release fixes a problem with the release of 5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

🪲 Bug Fixes

  • OAuth2ResourceServerSpecTests and OAuth2WebClientControllerTests fail #9426
  • Fix custom marshaller example #9409
  • Fix beanResolver missing in CurrentSecurityContextArgumentResolver. #9403
  • CurrentSecurityContextArgumentResolver should configure BeanResolver #9402
  • Consider downgrading to Nimbus 8 #9399
  • Remove notEmpty check for authorities in DefaultOAuth2User #9396
  • Wrong example name in Spring Security documentation #9383
  • Make user info response status check error only #9376
  • Malformed WWW-Authenticate Causes NPE #9364
  • CsrfWebFilter creates CsrfException with incorrect message when no token is found #9338
  • Exception when declaring multiple AuthenticationManager beans #9332
  • webflux-x509 sample cert needs renewal #9322
  • OidcIdToken cannot be serialized to JSON if token contains claim of type JSONArray #9258

🔨 Dependency Upgrades

  • Update to GAE 1.9.86 #9448
  • Update to Spring Boot 2.4.2 #9447
  • Update to Kotlin 1.4.30 #9446

5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

... (truncated)

Commits
  • 45bca75 Release 5.4.5
  • 8c04074 Lock Dependencies for Release
  • 7db6c91 Downgrade to Nimbus JOSE JWT 8.+
  • f6a2850 Next Development Version
  • cf032d8 Revert "Lock Dependencies"
  • abc523c Release 5.4.4
  • 9535a41 Lock Dependencies
  • 4b6b417 Additional Test for HttpSessionSecurityContextRepository
  • c72a6fa Optimize HttpSessionSecurityContextRepository
  • 357446b Next Development Version
  • Additional commits viewable in compare view

Updates spring-security-config from 4.2.9.RELEASE to 5.4.5

Release notes

Sourced from spring-security-config's releases.

5.4.5

🪲 Bug Fixes

  • Downgrade to Nimbus JOSE JWT 8.+ #9453

❤️ Contributors

We'd like to thank all the contributors who worked on this release!

5.4.4

This release fixes a problem with the release of 5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

🪲 Bug Fixes

  • OAuth2ResourceServerSpecTests and OAuth2WebClientControllerTests fail #9426
  • Fix custom marshaller example #9409
  • Fix beanResolver missing in CurrentSecurityContextArgumentResolver. #9403
  • CurrentSecurityContextArgumentResolver should configure BeanResolver #9402
  • Consider downgrading to Nimbus 8 #9399
  • Remove notEmpty check for authorities in DefaultOAuth2User #9396
  • Wrong example name in Spring Security documentation #9383
  • Make user info response status check error only #9376
  • Malformed WWW-Authenticate Causes NPE #9364
  • CsrfWebFilter creates CsrfException with incorrect message when no token is found #9338
  • Exception when declaring multiple AuthenticationManager beans #9332
  • webflux-x509 sample cert needs renewal #9322
  • OidcIdToken cannot be serialized to JSON if token contains claim of type JSONArray #9258

🔨 Dependency Upgrades

  • Update to GAE 1.9.86 #9448
  • Update to Spring Boot 2.4.2 #9447
  • Update to Kotlin 1.4.30 #9446

5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

... (truncated)

Commits
  • 45bca75 Release 5.4.5
  • 8c04074 Lock Dependencies for Release
  • 7db6c91 Downgrade to Nimbus JOSE JWT 8.+
  • f6a2850 Next Development Version
  • cf032d8 Revert "Lock Dependencies"
  • abc523c Release 5.4.4
  • 9535a41 Lock Dependencies
  • 4b6b417 Additional Test for HttpSessionSecurityContextRepository
  • c72a6fa Optimize HttpSessionSecurityContextRepository
  • 357446b Next Development Version
  • Additional commits viewable in compare view

Updates spring-security-ldap from 4.2.9.RELEASE to 5.4.5

Release notes

Sourced from spring-security-ldap's releases.

5.4.5

🪲 Bug Fixes

  • Downgrade to Nimbus JOSE JWT 8.+ #9453

❤️ Contributors

We'd like to thank all the contributors who worked on this release!

5.4.4

This release fixes a problem with the release of 5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

🪲 Bug Fixes

  • OAuth2ResourceServerSpecTests and OAuth2WebClientControllerTests fail #9426
  • Fix custom marshaller example #9409
  • Fix beanResolver missing in CurrentSecurityContextArgumentResolver. #9403
  • CurrentSecurityContextArgumentResolver should configure BeanResolver #9402
  • Consider downgrading to Nimbus 8 #9399
  • Remove notEmpty check for authorities in DefaultOAuth2User #9396
  • Wrong example name in Spring Security documentation #9383
  • Make user info response status check error only #9376
  • Malformed WWW-Authenticate Causes NPE #9364
  • CsrfWebFilter creates CsrfException with incorrect message when no token is found #9338
  • Exception when declaring multiple AuthenticationManager beans #9332
  • webflux-x509 sample cert needs renewal #9322
  • OidcIdToken cannot be serialized to JSON if token contains claim of type JSONArray #9258

🔨 Dependency Upgrades

  • Update to GAE 1.9.86 #9448
  • Update to Spring Boot 2.4.2 #9447
  • Update to Kotlin 1.4.30 #9446

5.4.3

⭐ New Features

  • Migrate SAML 2.0 Samples to Use PCFOne #9369
  • Resolve artifacts from Maven Central first #9367
  • Use constant time comparisons for CSRF tokens #9357
  • Improve HttpSessionSecurityContextSessionRepository Performance #9388

... (truncated)

Commits
  • 45bca75 Release 5.4.5
  • 8c04074 Lock Dependencies for Release
  • 7db6c91 Downgrade to Nimbus JOSE JWT 8.+
  • f6a2850 Next Development Version
  • cf032d8 Revert "Lock Dependencies"
  • abc523c Release 5.4.4
  • 9535a41 Lock Dependencies
  • 4b6b417 Additional Test for HttpSessionSecurityContextRepository
  • c72a6fa Optimize HttpSessionSecurityContextRepository
  • 357446b Next Development Version
  • Additional commits viewable in compare view

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps `spring-security.version` from 4.2.9.RELEASE to 5.4.5.

Updates `spring-security-core` from 4.2.9.RELEASE to 5.4.5
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Commits](spring-projects/spring-security@4.2.9.RELEASE...5.4.5)

Updates `spring-security-acl` from 4.2.9.RELEASE to 5.4.5
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Commits](spring-projects/spring-security@4.2.9.RELEASE...5.4.5)

Updates `spring-security-web` from 4.2.9.RELEASE to 5.4.5
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Commits](spring-projects/spring-security@4.2.9.RELEASE...5.4.5)

Updates `spring-security-config` from 4.2.9.RELEASE to 5.4.5
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Commits](spring-projects/spring-security@4.2.9.RELEASE...5.4.5)

Updates `spring-security-ldap` from 4.2.9.RELEASE to 5.4.5
- [Release notes](https://github.com/spring-projects/spring-security/releases)
- [Commits](spring-projects/spring-security@4.2.9.RELEASE...5.4.5)

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Mar 17, 2021
@buildguy
Copy link
Collaborator

✅ Build finished in 44s

Build command:

mvn clean verify -B -e -Daudit -amd

❗ No tests found!

ℹ️ This is an automatic message

@hitachivantarasonarqube
Copy link

SonarQube Quality Gate:
Quality Gate passed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot A 0 Security Hotspots
Code Smell A 0 Code Smells

No Coverage information No Coverage information
0.0% 0.0% Duplication

@dependabot @github
Copy link
Author

dependabot bot commented on behalf of github Mar 24, 2021

Looks like these dependencies are up-to-date now, so this is no longer needed.

@dependabot dependabot bot closed this Mar 24, 2021
@dependabot dependabot bot deleted the dependabot/maven/spring-security.version-5.4.5 branch March 24, 2021 14:36
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant