[GitHub] [camel-k] github-actions[bot] commented on pull request #4740: feat(core): Remove Openshift security warning message

2023-09-15 Thread via GitHub
github-actions[bot] commented on PR #4740: URL: https://github.com/apache/camel-k/pull/4740#issuecomment-1720933912 :camel: **Thank you for contributing!** Code Coverage Report :heavy_check_mark: - Coverage unchanged. -- This is an automated message from the Apache Git Service. To r

[GitHub] [camel-k] github-actions[bot] commented on pull request #4740: feat(core): Remove Openshift security warning message

2023-09-14 Thread via GitHub
github-actions[bot] commented on PR #4740: URL: https://github.com/apache/camel-k/pull/4740#issuecomment-1719682747 :camel: **Thank you for contributing!** Code Coverage Report :heavy_check_mark: - Coverage unchanged. -- This is an automated message from the Apache Git Service. To r

[GitHub] [camel-k] github-actions[bot] commented on pull request #4740: feat(core): Remove Openshift security warning message

2023-09-14 Thread via GitHub
github-actions[bot] commented on PR #4740: URL: https://github.com/apache/camel-k/pull/4740#issuecomment-1719675067 :camel: **Thank you for contributing!** Code Coverage Report :heavy_check_mark: - Coverage unchanged. -- This is an automated message from the Apache Git Service. To r

[GitHub] [camel-k] github-actions[bot] commented on pull request #4740: feat(core): Remove Openshift security warning message

2023-09-14 Thread via GitHub
github-actions[bot] commented on PR #4740: URL: https://github.com/apache/camel-k/pull/4740#issuecomment-1719671313 :camel: **Thank you for contributing!** Code Coverage Report :heavy_check_mark: - Coverage unchanged. -- This is an automated message from the Apache Git Service. To r

[GitHub] [camel-k] github-actions[bot] commented on pull request #4740: feat(core): Remove Openshift security warning message

2023-09-14 Thread via GitHub
github-actions[bot] commented on PR #4740: URL: https://github.com/apache/camel-k/pull/4740#issuecomment-1719591049 :camel: **Thank you for contributing!** Code Coverage Report :heavy_check_mark: - Coverage unchanged. -- This is an automated message from the Apache Git Service. To r

[GitHub] [camel-k] github-actions[bot] commented on pull request #4740: feat(core): Remove Openshift security warning message

2023-09-14 Thread via GitHub
github-actions[bot] commented on PR #4740: URL: https://github.com/apache/camel-k/pull/4740#issuecomment-1719439761 :camel: **Thank you for contributing!** Code Coverage Report :heavy_check_mark: - Coverage unchanged. -- This is an automated message from the Apache Git Service. To r

[GitHub] [camel-k] github-actions[bot] commented on pull request #4740: feat(core): Remove Openshift security warning message

2023-09-13 Thread via GitHub
github-actions[bot] commented on PR #4740: URL: https://github.com/apache/camel-k/pull/4740#issuecomment-171703 :camel: **Thank you for contributing!** Code Coverage Report :heavy_check_mark: - Coverage unchanged. -- This is an automated message from the Apache Git Service. To r