edward3h / kiwiproc

Java annotation processor to generate JDBC implementation for SQL queries
GNU Lesser General Public License v2.1
0 stars 0 forks source link

Update gradle/actions action to v3.5.0 #19

Closed renovate[bot] closed 1 month ago

renovate[bot] commented 1 month ago

Mend Renovate

This PR contains the following updates:

Package Type Update Change
gradle/actions action minor v3.1.0 -> v3.5.0

Release Notes

gradle/actions (gradle/actions) ### [`v3.5.0`](https://togithub.com/gradle/actions/releases/tag/v3.5.0) [Compare Source](https://togithub.com/gradle/actions/compare/v3.4.2...v3.5.0) This release contains a major upgrade to `gradle-home-cache-cleanup` as well as improvements to dependency-submission. ##### What's Changed - Include Gradle 8.9 in known wrapper checksums (avoiding the need to download) ([#​266](https://togithub.com/gradle/actions/issues/266)) - Improvements to cache-cleanup - Provision latest Gradle version to use for cache-cleanup ([#​33](https://togithub.com/gradle/actions/issues/33), [#​271](https://togithub.com/gradle/actions/issues/271)) - Avoid use of timestamp manipulation for cache-cleanup ([#​24](https://togithub.com/gradle/actions/issues/24), [#​272](https://togithub.com/gradle/actions/issues/272)) - Cleanup artifact transforms cache in Gradle home ([#​47](https://togithub.com/gradle/actions/issues/47)) - More logging from cache-cleanup operation ([#​169](https://togithub.com/gradle/actions/issues/169)) - Use latest dependency graph plugin ([#​269](https://togithub.com/gradle/actions/issues/269)) - Avoid resolving configurations that are deprecated for resolving ([https://github.com/gradle/github-dependency-graph-gradle-plugin/pull/129](https://togithub.com/gradle/github-dependency-graph-gradle-plugin/pull/129)) - Avoid circular task dependency when build includes itself ([https://github.com/gradle/github-dependency-graph-gradle-plugin/issues/141](https://togithub.com/gradle/github-dependency-graph-gradle-plugin/issues/141)) - Automatically upload dependency graph file on submission failure ([#​291](https://togithub.com/gradle/actions/issues/291)) **Full Changelog**: https://github.com/gradle/actions/compare/v3.4.2...v3.5.0 ### [`v3.4.2`](https://togithub.com/gradle/actions/releases/tag/v3.4.2) [Compare Source](https://togithub.com/gradle/actions/compare/v3.4.1...v3.4.2) This patch release fixes a race condition that resulted in the `DEVELOCITY_ACCESS_KEY` variable not being set in the environment. ##### What's Changed - Fix race condition with fetching short lived token by [@​alextu](https://togithub.com/alextu) in [https://github.com/gradle/actions/pull/260](https://togithub.com/gradle/actions/pull/260) **Full Changelog**: https://github.com/gradle/actions/compare/v3.4.1...v3.4.2 ### [`v3.4.1`](https://togithub.com/gradle/actions/releases/tag/v3.4.1) [Compare Source](https://togithub.com/gradle/actions/compare/v3.4.0...v3.4.1) This patch release fixes a bug introduced in v3.4.0, that prevents build scan publication to Develocity. The bug results in the removal of the `DEVELOCITY_ACCESS_KEY` variable being removed, so that Gradle cannot authenticate with the Develocity server. ##### What's Changed - Don't clear access key when access token cannot be obtained by [@​cdsap](https://togithub.com/cdsap) in [https://github.com/gradle/actions/pull/258](https://togithub.com/gradle/actions/pull/258) - Simplify requesting short-lived Develocity access tokens by [@​bigdaz](https://togithub.com/bigdaz) in [https://github.com/gradle/actions/pull/259](https://togithub.com/gradle/actions/pull/259) **Full Changelog**: https://github.com/gradle/actions/compare/v3.4.0...v3.4.1 ### [`v3.4.0`](https://togithub.com/gradle/actions/releases/tag/v3.4.0) [Compare Source](https://togithub.com/gradle/actions/compare/v3.3.2...v3.4.0) This release improves the integration with Gradle Develocity®, as well as updating a number of key dependencies. - The new `develocity-access-key` input parameter allows the action to generate a short-lived access token for subsequent communication with Develocity. This reduces the risk of the full (long-lived) access key being compromised, either accidentally or by a malicious action. - New input parameters are available to configure Develocity injection. Previously Develocity injection could only be enabled by setting environment variables. - Checksums for Gradle 8.8 are now included, so that no network request is required for `wrapper-validation` with Gradle 8.8 wrappers. ##### What's Changed - Add support for short-lived tokens by [@​alextu](https://togithub.com/alextu) in [https://github.com/gradle/actions/pull/224](https://togithub.com/gradle/actions/pull/224) - Update known wrapper checksums by [@​github-actions](https://togithub.com/github-actions) in [https://github.com/gradle/actions/pull/240](https://togithub.com/gradle/actions/pull/240) - Update to Gradle 8.8 by [@​bigdaz](https://togithub.com/bigdaz) in [https://github.com/gradle/actions/pull/251](https://togithub.com/gradle/actions/pull/251) - Adding Develocity input actions by [@​cdsap](https://togithub.com/cdsap) in [https://github.com/gradle/actions/pull/244](https://togithub.com/gradle/actions/pull/244) - Fail on invalid boolean for Develocity inputs by [@​bigdaz](https://togithub.com/bigdaz) in [https://github.com/gradle/actions/pull/252](https://togithub.com/gradle/actions/pull/252) ##### New Contributors - [@​serieznyi](https://togithub.com/serieznyi) made their first contribution in [https://github.com/gradle/actions/pull/216](https://togithub.com/gradle/actions/pull/216) - [@​lokalpage-safe](https://togithub.com/lokalpage-safe) made their first contribution in [https://github.com/gradle/actions/pull/205](https://togithub.com/gradle/actions/pull/205) - [@​alextu](https://togithub.com/alextu) made their first contribution in [https://github.com/gradle/actions/pull/224](https://togithub.com/gradle/actions/pull/224) - [@​bot-githubaction](https://togithub.com/bot-githubaction) made their first contribution in [https://github.com/gradle/actions/pull/227](https://togithub.com/gradle/actions/pull/227) - [@​antonmos](https://togithub.com/antonmos) made their first contribution in [https://github.com/gradle/actions/pull/234](https://togithub.com/gradle/actions/pull/234) - [@​cdsap](https://togithub.com/cdsap) made their first contribution in [https://github.com/gradle/actions/pull/244](https://togithub.com/gradle/actions/pull/244) **Full Changelog**: https://github.com/gradle/actions/compare/v3.3.2...v3.4.0 ### [`v3.3.2`](https://togithub.com/gradle/actions/releases/tag/v3.3.2) [Compare Source](https://togithub.com/gradle/actions/compare/v3.3.1...v3.3.2) This patch release fixes a bug in both `dependency-submission` and `setup-gradle` ([#​196](https://togithub.com/gradle/actions/issues/196) introduced in v3.3.1), which resulted in "No dependency-graph files found to submit" when using the `download-and-submit` function. A number of other minor issues have also been addressed: ##### What's Changed - \[dependency-submission] Fix bug finding dependency-graph files with 'download-and-submit' ([#​199](https://togithub.com/gradle/actions/issues/199)) - \[dependency-submission] Use Gradle logger instead of println in dependency graph init script ([#​191](https://togithub.com/gradle/actions/issues/191) from [@​aleksandrserbin](https://togithub.com/aleksandrserbin)) - \[dependency-submission] Retain and log full stacktrace for dependency submission errors ([#​192](https://togithub.com/gradle/actions/issues/192)) - \[setup-gradle] Improve build scan badge readability with long task names ([#​200](https://togithub.com/gradle/actions/issues/200) from [@​gabrielfeo](https://togithub.com/gabrielfeo)) **Full Changelog**: https://github.com/gradle/actions/compare/v3.3.1...v3.3.2 ### [`v3.3.1`](https://togithub.com/gradle/actions/releases/tag/v3.3.1) [Compare Source](https://togithub.com/gradle/actions/compare/v3.3.0...v3.3.1) This patch release fixes a bug in setting the report dir for `dependency-submission`, and updates the plugin versions applied in Develocity injection. ##### What's Changed - Bump Develocity and CCUD plugin versions ([#​185](https://togithub.com/gradle/actions/issues/185)) - Support custom `DEPENDENCY_GRAPH_REPORT_DIR` variable for dependency-submission ([#​188](https://togithub.com/gradle/actions/issues/188)) **Full Changelog**: https://github.com/gradle/actions/compare/v3.3.0...v3.3.1 ### [`v3.3.0`](https://togithub.com/gradle/actions/releases/tag/v3.3.0) [Compare Source](https://togithub.com/gradle/actions/compare/v3.2.1...v3.3.0) This release includes a new action, and improvements to the existing actions. Highlights include: - New [wrapper-validation](https://togithub.com/gradle/actions/tree/main/wrapper-validation) action to replace the [gradle/wrapper-validation-action](https://togithub.com/gradle/wrapper-validation-action) action - Converted [dependency-submission](https://togithub.com/gradle/actions/tree/main/dependency-submission) action to Typescript. This enabled other important features, like submitting the dependency graph in the same step that it is generated. - Better caching support for Gradle 8.6+ in [setup-gradle](https://togithub.com/gradle/actions/tree/main/setup-gradle) > \[!IMPORTANT] > The caching protocol version has changed in this release, so cache entries written with previous versions of the action will not be reused. This means that jobs will effectively start with an empty cache after switching to this release. ##### Changelog ##### NEW action `gradle/actions/wrapper-validation` - \[NEW] Add replacement for `wrapper-validation-action` ([#​160](https://togithub.com/gradle/actions/issues/160)) ##### Improvements to `gradle/actions/setup-gradle` - \[NEW] Cache paths have been updated for Gradle 8.6+ ([#​45](https://togithub.com/gradle/actions/issues/45), [#​163](https://togithub.com/gradle/actions/issues/163)) - \[NEW] `setup-gradle` action can now perform wrapper-validation automatically ([#​161](https://togithub.com/gradle/actions/issues/161), [#​162](https://togithub.com/gradle/actions/issues/162)) - \[FIX] Make cache-keys more consistent ([#​131](https://togithub.com/gradle/actions/issues/131)). - \[FIX] Avoid listing old build results in Job Summary on self-hosted runner ([#​127](https://togithub.com/gradle/actions/issues/127)) - \[FIX] Deprecation warnings are emitted when using deprecated inputs ([#​108](https://togithub.com/gradle/actions/issues/108)) - \[FIX] Generate correct `toolchains.xml` file on ARM runners ([#​89](https://togithub.com/gradle/actions/issues/89)) ##### Improvements to `gradle/actions/depenency-submission` - \[NEW] Action is now implemented directly in TypeScript, and does not delegate to `setup-gradle` ([#​116](https://togithub.com/gradle/actions/issues/116)) - \[NEW] Allow dependency resolution task name to be specified ([#​125](https://togithub.com/gradle/actions/issues/125)) - \[NEW] Dependency-graph is submitted immediately with `dependency-submission` action ([#​123](https://togithub.com/gradle/actions/issues/123)) - \[FIX] `setup-gradle` and `dependency-submission` can be used in the same Job ([#​36](https://togithub.com/gradle/actions/issues/36)) **Full Changelog**: https://github.com/gradle/actions/compare/v3.2.1...v3.3.0 ##### Actions Summary Release includes `v3.3.0` of the following, available under the `v3` version tag: - [gradle/actions/setup-gradle](https://togithub.com/gradle/actions/tree/main/setup-gradle) - [gradle/actions/dependency-submission](https://togithub.com/gradle/actions/tree/main/dependency-submission) - [gradle/actions/wrapper-validation](https://togithub.com/gradle/actions/tree/main/wrapper-validation) > \[!NOTE] > The `gradle/actions/setup-gradle` action supersedes `gradle/gradle-build-action`. > The `gradle/actions/wrapper-validation` action supersedes `gradle/wrapper-validation-action`. ### [`v3.2.1`](https://togithub.com/gradle/actions/releases/tag/v3.2.1) [Compare Source](https://togithub.com/gradle/actions/compare/v3.2.0...v3.2.1) The recent update to use `com.develocity.gradle` plugin resulted in many deprecation warnings being triggered by the init-scripts bundled with this action. This patch release updates these init-scripts to avoid these deprecation warnings. ##### What's Changed - Fix Develocity deprecation warnings in v3.2.1 ([#​126](https://togithub.com/gradle/actions/issues/126)) by [#​129](https://togithub.com/gradle/actions/issues/129) **Full Changelog**: https://github.com/gradle/actions/compare/v3.2.0...v3.2.1 ### [`v3.2.0`](https://togithub.com/gradle/actions/releases/tag/v3.2.0) [Compare Source](https://togithub.com/gradle/actions/compare/v3.1.0...v3.2.0) ##### Changelog ##### General improvements - \[NEW] Support authentication for plugin repositories ([#​31](https://togithub.com/gradle/actions/issues/31)) - \[FIX] Improve rendering of build results table with long values ([#​35](https://togithub.com/gradle/actions/issues/35)) ##### Improvements to Dependency Submission - \[FIX] Do not attempt to resolve dependency configurations that are excluded via env var ([#​107](https://togithub.com/gradle/actions/issues/107)) ##### Improvements to Develocity injection - \[NEW] Use `com.develocity.gradle` plugin version `3.17` by default - \[NEW] Can configure capture of file-fingerprint ([#​58](https://togithub.com/gradle/actions/issues/58)) - \[FIX] Reduce log-level of messages emitted by Develocity injection ([#​60](https://togithub.com/gradle/actions/issues/60)) ##### Note Release includes `v3.2.0` of `gradle/actions/setup-gradle` and `gradle/actions/dependency-submission`. Available under the `v3` version tag. The `gradle/actions/setup-gradle` action supersedes `gradle/gradle-build-action`. The `gradle/gradle-build-action@v3.2.0` version will be released in parallel, and will delegate to this release of `gradle/actions/setup-gradle`. **Full Changelog**: https://github.com/gradle/actions/compare/v3.1.0...v3.2.0

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR was generated by Mend Renovate. View the repository job log.