Branch: 
refs/heads/updatecli_42a64a5983da0fed33a5dd8693ca2a257e7b150ddcf89f34c9885d43e5e665c2

  Home:   https://github.com/jenkins-infra/jenkins-infra

  Commit: 84e3b4e4e5374390e5a75272e431121fd1dc6ef5

      
https://github.com/jenkins-infra/jenkins-infra/commit/84e3b4e4e5374390e5a75272e431121fd1dc6ef5

  Author: GitHub Actions <41898282+github-actions[bot]@users.noreply.github.com>

  Date:   2022-10-17 (Mon, 17 Oct 2022)



  Changed paths:

    M hieradata/common.yaml



  Log Message:

  -----------

  chore: Update key "profile::jenkinscontroller::jcasc.agent_images.azure...



... _vms_gallery_image.version" from file 
"/tmp/updatecli/github/jenkins-infra/jenkins-infra/hieradata/common.yaml"



Made with ❤️️ by updatecli





-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins-infra/push/refs/heads/updatecli_42a64a5983da0fed33a5dd8693ca2a257e7b150ddcf89f34c9885d43e5e665c2/f5b4f7-84e3b4%40github.com.

Reply via email to