Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump keycloak-parent from 21.1.0 to 21.1.1 #36

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github May 1, 2023

Bumps keycloak-parent from 21.1.0 to 21.1.1.

Commits
  • 0ca0a5f Set version to 21.1.1
  • 8367f8f Use Admin API extension to group sessions (#19960)
  • 1a6a2dc Make JavaScript authorization policy read-only (#19961)
  • 4665fba Ability to override default/built-in providers with same providerId. Using Pr...
  • d9592ff Fix Base Testsuite timeouts on Windows (#19944)
  • 3b3de78 Ensure correct options are displayed for 'Archive format' (#19920)
  • 8278caa Rewrite changelog SQL to make it work on Oracle
  • a1a664e Disable stringify by default and enable it for authorization (#19874)
  • 5d1f377 Include account-ui and admin-ui in deployment to Maven repo (#19860) (#19866)
  • c639ae1 Fix layout issues in groups UI (#19845)
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@dependabot dependabot bot requested a review from kokuwaio-bot as a code owner May 1, 2023 08:00
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels May 1, 2023
@kokuwaio-bot kokuwaio-bot enabled auto-merge (squash) May 1, 2023 08:11
Bumps [keycloak-parent](https://github.com/keycloak/keycloak) from 21.1.0 to 21.1.1.
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@21.1.0...21.1.1)

---
updated-dependencies:
- dependency-name: org.keycloak:keycloak-parent
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot force-pushed the dependabot/maven/org.keycloak-keycloak-parent-21.1.1 branch from b1f31d0 to 66574f7 Compare May 1, 2023 08:15
@kokuwaio-bot kokuwaio-bot merged commit f836554 into main May 1, 2023
@kokuwaio-bot kokuwaio-bot deleted the dependabot/maven/org.keycloak-keycloak-parent-21.1.1 branch May 1, 2023 08:23
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Development

Successfully merging this pull request may close these issues.

None yet

1 participant