Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): bump org.keycloak:keycloak-core from 18.0.2 to 22.0.3 in /parent #2589

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Sep 12, 2023

Bumps org.keycloak:keycloak-core from 18.0.2 to 22.0.3.

Commits
  • 074e85b Set version to 22.0.3
  • 55b2edd Ignore attributes when they are not prefixed with user.attributes prefix (#26)
  • afa2171 Fix lint errorin identity_providers_test.spec.ts
  • ba58b51 Fix failure in identity_providers_test.spec.ts after old LinkedId provider wa...
  • ed339de Broker claim mapper not recognizing claims from user info endpoint
  • 38522e4 Attributes without a value set are not rendered in the account console (#22968)
  • 1743251 Upgrade to Infinispan 14.0.17 (#23099)
  • 1d15f1e Quarkus IT that use Oracle DB don't work with -Dproduct (#23088)
  • f52af8d Add old LinkedIn provider to the deprecated profile
  • 47b97b9 Registration flow fixed (#23064)
  • Additional commits viewable in compare view

Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Note
Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

Bumps [org.keycloak:keycloak-core](https://github.com/keycloak/keycloak) from 18.0.2 to 22.0.3.
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](keycloak/keycloak@18.0.2...22.0.3)

---
updated-dependencies:
- dependency-name: org.keycloak:keycloak-core
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependency java Pull requests that update Java code labels Sep 12, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependency java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants