Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): bump keycloak-js from 24.0.1 to 24.0.4 #2567

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github May 9, 2024

Bumps keycloak-js from 24.0.1 to 24.0.4.

Release notes

Sourced from keycloak-js's releases.

24.0.4

... (truncated)

Commits
  • 8d1956e Set version to 24.0.4
  • d83ae90 use subGroupCount instead (#28719)
  • 6994dcf Additional note on release and upgrade guides about partial update on user at...
  • 9d69239 Retry fetching event from remote cache
  • 1e47a0b Corrections to HA Guide
  • efdad64 Broken link in documentation (#29273)
  • bda30dd Run validation of email addresses only for new and changed email addresses
  • 217987b Fix client name help grammatical error (#29095)
  • 2b6c331 Use cache.compute() method to improve the replace retry loop
  • 3f2951d Upgrade to Quarkus 3.8.4 (#28885)
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [keycloak-js](https://github.com/keycloak/keycloak) from 24.0.1 to 24.0.4.
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@24.0.1...24.0.4)

---
updated-dependencies:
- dependency-name: keycloak-js
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label May 9, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Development

Successfully merging this pull request may close these issues.

None yet

0 participants