Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump @keycloak/keycloak-admin-client from 24.0.5 to 26.0.1 in /nodejs/resource-server #44

Open
wants to merge 1 commit into
base: 24.x
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Oct 19, 2024

Bumps @keycloak/keycloak-admin-client from 24.0.5 to 26.0.1.

Release notes

Sourced from @​keycloak/keycloak-admin-client's releases.

26.0.1

... (truncated)

Commits
  • 715b95b Set version to 26.0.1
  • c165344 [Organizations] Allow orgs to define the redirect URL after user registers or...
  • cb765c8 Bump @​faker-js/faker from 9.0.2 to 9.0.3 (#33315)
  • 90dc7c1 Add organization admin crud events
  • ccfdf9c Bump @​types/node from 22.7.0 to 22.7.2 (#33287)
  • e4dfee2 Bump @​types/node from 22.6.1 to 22.7.0 (#33257)
  • 076d08b Bump @​types/chai from 4.3.19 to 5.0.0 (#33259)
  • c2820fe Bump @​types/node from 22.5.5 to 22.6.1 (#33218)
  • 99c51be Bump @​faker-js/faker from 9.0.1 to 9.0.2 (#33216)
  • be13366 Improve response time when displaying group members using LDAP Provider
  • Additional commits viewable in compare view

Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [@keycloak/keycloak-admin-client](https://github.com/keycloak/keycloak/tree/HEAD/js/libs/keycloak-admin-client) from 24.0.5 to 26.0.1.
- [Release notes](https://github.com/keycloak/keycloak/releases)
- [Commits](https://github.com/keycloak/keycloak/commits/26.0.1/js/libs/keycloak-admin-client)

---
updated-dependencies:
- dependency-name: "@keycloak/keycloak-admin-client"
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <[email protected]>
Copy link
Author

dependabot bot commented on behalf of github Oct 19, 2024

The following labels could not be found: area/dependencies.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants