greenbone / docs

Documentation for the Greenbone Community Edition
https://greenbone.github.io/docs/
Creative Commons Attribution Share Alike 4.0 International
23 stars 32 forks source link

Bump the python-packages group across 1 directory with 7 updates #510

Closed dependabot[bot] closed 5 days ago

dependabot[bot] commented 5 days ago

Bumps the python-packages group with 7 updates in the / directory:

Package From To
sphinx-autobuild 2024.4.16 2024.9.3
idna 3.8 3.10
importlib-metadata 8.4.0 8.5.0
mdit-py-plugins 0.4.1 0.4.2
starlette 0.38.4 0.38.5
urllib3 2.2.2 2.2.3
zipp 3.20.1 3.20.2

Updates sphinx-autobuild from 2024.4.16 to 2024.9.3

Release notes

Sourced from sphinx-autobuild's releases.

Release 2024.09.03

2024.09.03

Changelog

Sourced from sphinx-autobuild's changelog.

Changelog

unreleased

2024.09.03 - 2024-09-03

  • Fix support for Python 3.9.
  • Fix running sphinx-autobuild via entry point scripts.
  • Run sphinx-build in a subprocess to mitigate autdoc issues.
  • Support the -M 'make mode' option for sphinx-build.

2024.04.16 - 2024-04-16

  • Add a missing dependency on watchfiles.
  • Adopt Ruff in place of flake8 and black.

2024.04.13 - 2024-04-13

  • Drop python-livereload.
  • Add starlette and uvicorn as dependencies.
  • Implement hot reloading via websockets.
  • Run Sphinx rebuilds in an asynchronous executor.

2024.02.04 - 2024-02-04

  • Declare support for Python 3.9, 3.10, 3.11, and 3.12
  • Drop support for Python 3.8 and earlier
  • Allow passing relative paths to --ignore
  • Support all valid sphinx-build options (except Make-mode)
  • Fix path issues on Windows
  • Differentiate pre-build command failures from Sphinx failures

2021.03.14 - 2021-03-14

  • Change output handling for subprocesses.
  • Present helpful error message when the subprocesses fail.
  • Skip the main sphinx build, if pre-build commands fail.

2020.09.01 - 2020-09-01

  • Adopt Calendar Versioning.
  • Modernize codebase and require Python 3.6+.

... (truncated)

Commits


Updates idna from 3.8 to 3.10

Changelog

Sourced from idna's changelog.

3.10 (2024-09-15) +++++++++++++++++

  • Reverted to Unicode 15.1.0 data. Unicode 16 has some significant changes to UTS46 processing that will require more work to properly implement.

3.9 (2024-09-13) ++++++++++++++++

  • Update to Unicode 16.0.0
  • Deprecate setup.cfg in favour of pyproject.toml
  • Use ruff for code formatting

Thanks to Waket Zheng for contributions to this release.

Commits


Updates importlib-metadata from 8.4.0 to 8.5.0

Changelog

Sourced from importlib-metadata's changelog.

v8.5.0

Features

  • Deferred import of zipfile.Path (#502)
  • Deferred import of json (#503)
  • Rely on zipp overlay for zipfile.Path.
Commits
  • b34810b Finalize
  • 8c1d1fa Merge pull request #501 from Avasam/Pass-mypy-and-link-issues
  • afa39e8 Back out changes to tests._path
  • 8b909f9 Merge pull request #503 from danielhollas/defer-json
  • 2a3f50d Add news fragment.
  • 3f78dc1 Add comment to protect the deferred import.
  • 18eb2da Revert "Defer platform import"
  • 58832f2 Merge pull request #502 from danielhollas/defer-zipp
  • e3ce33b Add news fragment.
  • d11b67f Add comment to protect the deferred import.
  • Additional commits viewable in compare view


Updates mdit-py-plugins from 0.4.1 to 0.4.2

Release notes

Sourced from mdit-py-plugins's releases.

v0.4.2

What's Changed

New Contributors

Full Changelog: https://github.com/executablebooks/mdit-py-plugins/compare/v0.4.1...v0.4.2

Changelog

Sourced from mdit-py-plugins's changelog.

0.4.2 - 2024-09-09

  • 👌 Improve parsing of nested amsmath

    The previous logic was problematic for amsmath blocks nested in other blocs (such as blockquotes)

    The new parsing code now principally follows the logic in markdown_it/rules_block/fence.py (see also https://spec.commonmark.org/0.30/#fenced-code-blocks), except that:

    1. it allows for a closing tag on the same line as the opening tag, and
    2. it does not allow for an opening tag without closing tag (i.e. no auto-closing)
  • ✨ Add allowed option for inline/block attributes

    The allowed option accepts a list of allowed attribute names. If not None, any attributes not in this list will be removed and placed in the token's meta under the key "insecure_attrs".

Commits


Updates starlette from 0.38.4 to 0.38.5

Release notes

Sourced from starlette's releases.

Version 0.38.5

Fixed

  • Schedule BackgroundTasks from within BaseHTTPMiddleware #2688. This behavior was removed in 0.38.3, and is now restored.

Full Changelog: https://github.com/encode/starlette/compare/0.38.4...0.38.5

Changelog

Sourced from starlette's changelog.

0.38.5 (September 7, 2024)

Fixed

  • Schedule BackgroundTasks from within BaseHTTPMiddleware #2688. This behavior was removed in 0.38.3, and is now restored.
Commits


Updates urllib3 from 2.2.2 to 2.2.3

Release notes

Sourced from urllib3's releases.

2.2.3

🚀 urllib3 is fundraising for HTTP/2 support

urllib3 is raising ~$40,000 USD to release HTTP/2 support and ensure long-term sustainable maintenance of the project after a sharp decline in financial support for 2023. If your company or organization uses Python and would benefit from HTTP/2 support in Requests, pip, cloud SDKs, and thousands of other projects please consider contributing financially to ensure HTTP/2 support is developed sustainably and maintained for the long-haul.

Thank you for your support.

Features

  • Added support for Python 3.13. (#3473)

Bugfixes

  • Fixed the default encoding of chunked request bodies to be UTF-8 instead of ISO-8859-1. All other methods of supplying a request body already use UTF-8 starting in urllib3 v2.0. (#3053)
  • Fixed ResourceWarning on CONNECT with Python < 3.11.4 by backporting python/cpython#103472. (`#3252)
  • Adjust tolerance for floating-point comparison on Windows to avoid flakiness in CI (#3413)
  • Fixed a crash where certain standard library hash functions were absent in restricted environments. (#3432)
  • Fixed mypy error when adding to HTTPConnection.default_socket_options. (#3448)

HTTP/2 (experimental)

HTTP/2 support is still in early development.

  • Excluded Transfer-Encoding: chunked from HTTP/2 request body (#3425)
  • Added version checking for h2 (https://pypi.org/project/h2/) usage. Now only accepting supported h2 major version 4.x.x. (#3290)
  • Added a probing mechanism for determining whether a given target origin supports HTTP/2 via ALPN. (#3301)
  • Add support for sending a request body with HTTP/2 (#3302)

Full Changelog: https://github.com/urllib3/urllib3/compare/2.2.2...2.2.3

Changelog

Sourced from urllib3's changelog.

2.2.3 (2024-09-12)

Features

  • Added support for Python 3.13. ([#3473](https://github.com/urllib3/urllib3/issues/3473) <https://github.com/urllib3/urllib3/issues/3473>__)

Bugfixes

  • Fixed the default encoding of chunked request bodies to be UTF-8 instead of ISO-8859-1. All other methods of supplying a request body already use UTF-8 starting in urllib3 v2.0. ([#3053](https://github.com/urllib3/urllib3/issues/3053) <https://github.com/urllib3/urllib3/issues/3053>__)
  • Fixed ResourceWarning on CONNECT with Python `__)
  • Adjust tolerance for floating-point comparison on Windows to avoid flakiness in CI ([#3413](https://github.com/urllib3/urllib3/issues/3413) <https://github.com/urllib3/urllib3/issues/3413>__)
  • Fixed a crash where certain standard library hash functions were absent in restricted environments. ([#3432](https://github.com/urllib3/urllib3/issues/3432) <https://github.com/urllib3/urllib3/issues/3432>__)
  • Fixed mypy error when adding to HTTPConnection.default_socket_options. ([#3448](https://github.com/urllib3/urllib3/issues/3448) <https://github.com/urllib3/urllib3/issues/3448>__)

HTTP/2 (experimental)

HTTP/2 support is still in early development.

  • Excluded Transfer-Encoding: chunked from HTTP/2 request body ([#3425](https://github.com/urllib3/urllib3/issues/3425) <https://github.com/urllib3/urllib3/issues/3425>__)

  • Added version checking for h2 (https://pypi.org/project/h2/) usage.

    Now only accepting supported h2 major version 4.x.x. ([#3290](https://github.com/urllib3/urllib3/issues/3290) <https://github.com/urllib3/urllib3/issues/3290>__)

  • Added a probing mechanism for determining whether a given target origin supports HTTP/2 via ALPN. ([#3301](https://github.com/urllib3/urllib3/issues/3301) <https://github.com/urllib3/urllib3/issues/3301>__)

  • Add support for sending a request body with HTTP/2 ([#3302](https://github.com/urllib3/urllib3/issues/3302) <https://github.com/urllib3/urllib3/issues/3302>__)

Deprecations and Removals

  • Note for downstream distributors: the _version.py file has been removed and is now created at build time by hatch-vcs. ([#3412](https://github.com/urllib3/urllib3/issues/3412) <https://github.com/urllib3/urllib3/issues/3412>__)
  • Drop support for end-of-life PyPy3.8 and PyPy3.9. ([#3475](https://github.com/urllib3/urllib3/issues/3475) <https://github.com/urllib3/urllib3/issues/3475>__)
Commits


Updates zipp from 3.20.1 to 3.20.2

Changelog

Sourced from zipp's changelog.

v3.20.2

Bugfixes

  • Make zipp.compat.overlay.zipfile hashable. (#126)
Commits


Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore major version` will close this group update PR and stop Dependabot creating any more for the specific dependency's major version (unless you unignore this specific dependency's major version or upgrade to it yourself) - `@dependabot ignore minor version` will close this group update PR and stop Dependabot creating any more for the specific dependency's minor version (unless you unignore this specific dependency's minor version or upgrade to it yourself) - `@dependabot ignore ` will close this group update PR and stop Dependabot creating any more for the specific dependency (unless you unignore this specific dependency or upgrade to it yourself) - `@dependabot unignore ` will remove all of the ignore conditions of the specified dependency - `@dependabot unignore ` will remove the ignore condition of the specified dependency and ignore conditions
github-actions[bot] commented 5 days ago

Dependency Review

✅ No vulnerabilities or license issues or OpenSSF Scorecard issues found.

Snapshot Warnings

⚠️: No snapshots were found for the head SHA ef29bc388f032ff74ab0e91c3cfb4c4800048712.

Ensure that dependencies are being submitted on PR branches and consider enabling retry-on-snapshot-warnings. See the documentation for more information and troubleshooting advice.

OpenSSF Scorecard

PackageVersionScoreDetails
pip/idna 3.10 :green_circle: 7
Details
CheckScoreReason
Binary-Artifacts:green_circle: 10no binaries found in the repo
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
CI-Tests:green_circle: 1010 out of 10 merged PRs checked by a CI test -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
Code-Review:warning: 0Found 1/14 approved changesets -- score normalized to 0
Contributors:green_circle: 10project has 41 contributing companies or organizations
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Dependency-Update-Tool:warning: 0no update tool detected
Fuzzing:green_circle: 10project is fuzzed
License:green_circle: 10license file detected
Maintained:green_circle: 1030 commit(s) and 6 issue activity found in the last 90 days -- score normalized to 10
Packaging:green_circle: 10packaging workflow detected
Pinned-Dependencies:green_circle: 5dependency not pinned by hash detected -- score normalized to 5
SAST:green_circle: 7SAST tool is not run on all commits -- score normalized to 7
Security-Policy:green_circle: 10security policy file detected
Signed-Releases:warning: 0Project has not signed or included provenance with any releases.
Token-Permissions:green_circle: 10GitHub workflow tokens follow principle of least privilege
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
pip/importlib-metadata 8.5.0 :green_circle: 6.6
Details
CheckScoreReason
Code-Review:warning: 2Found 4/19 approved changesets -- score normalized to 2
Maintained:green_circle: 1030 commit(s) and 15 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: -1no releases found
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Packaging:warning: -1packaging workflow not detected
Binary-Artifacts:green_circle: 8binaries present in source code
Security-Policy:green_circle: 10security policy file detected
Branch-Protection:warning: 0branch protection not enabled on development/release branches
Token-Permissions:green_circle: 10GitHub workflow tokens follow principle of least privilege
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing:green_circle: 10project is fuzzed
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/mdit-py-plugins 0.4.2 :green_circle: 5.3
Details
CheckScoreReason
Code-Review:warning: 1Found 3/21 approved changesets -- score normalized to 1
Maintained:green_circle: 74 commit(s) and 5 issue activity found in the last 90 days -- score normalized to 7
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: -1no releases found
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Packaging:warning: -1packaging workflow not detected
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Fuzzing:green_circle: 10project is fuzzed
Security-Policy:warning: 0security policy file not detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/sphinx-autobuild 2024.9.3 UnknownUnknown
pip/starlette 0.38.5 :green_circle: 6.1
Details
CheckScoreReason
Code-Review:green_circle: 6Found 18/27 approved changesets -- score normalized to 6
Maintained:green_circle: 1030 commit(s) and 13 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: -1no releases found
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Packaging:warning: -1packaging workflow not detected
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing:warning: 0project is not fuzzed
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Security-Policy:green_circle: 10security policy file detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/urllib3 2.2.3 :green_circle: 9.1
Details
CheckScoreReason
Binary-Artifacts:green_circle: 10no binaries found in the repo
Branch-Protection:green_circle: 5branch protection is not maximal on development and all release branches
CI-Tests:green_circle: 1030 out of 30 merged PRs checked by a CI test -- score normalized to 10
CII-Best-Practices:green_circle: 5badge detected: Passing
Code-Review:green_circle: 10all changesets reviewed
Contributors:green_circle: 10project has 124 contributing companies or organizations
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Dependency-Update-Tool:green_circle: 10update tool detected
Fuzzing:green_circle: 10project is fuzzed
License:green_circle: 10license file detected
Maintained:green_circle: 1030 commit(s) and 17 issue activity found in the last 90 days -- score normalized to 10
Packaging:green_circle: 10packaging workflow detected
Pinned-Dependencies:green_circle: 5dependency not pinned by hash detected -- score normalized to 5
SAST:green_circle: 10SAST tool is run on all commits
Security-Policy:green_circle: 10security policy file detected
Signed-Releases:green_circle: 84 out of the last 5 releases have a total of 4 signed artifacts.
Token-Permissions:green_circle: 10GitHub workflow tokens follow principle of least privilege
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
pip/zipp 3.20.2 :green_circle: 6.6
Details
CheckScoreReason
Code-Review:warning: 0Found 1/19 approved changesets -- score normalized to 0
Maintained:green_circle: 1030 commit(s) and 2 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Security-Policy:green_circle: 10security policy file detected
Packaging:warning: -1packaging workflow not detected
Token-Permissions:green_circle: 10GitHub workflow tokens follow principle of least privilege
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Branch-Protection:warning: 0branch protection not enabled on development/release branches
Signed-Releases:warning: -1no releases found
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Fuzzing:green_circle: 10project is fuzzed
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0

Scanned Manifest Files

poetry.lock
  • idna@3.10
  • importlib-metadata@8.5.0
  • mdit-py-plugins@0.4.2
  • sphinx-autobuild@2024.9.3
  • starlette@0.38.5
  • urllib3@2.2.3
  • zipp@3.20.2
  • idna@3.8
  • importlib-metadata@8.4.0
  • mdit-py-plugins@0.4.1
  • sphinx-autobuild@2024.4.16
  • starlette@0.38.4
  • urllib3@2.2.2
  • zipp@3.20.1