greenbone / python-gvm

Greenbone Vulnerability Management Python Library
https://greenbone.github.io/python-gvm/
GNU General Public License v3.0
106 stars 60 forks source link

Deps: Bump the python-packages group with 5 updates #1169

Closed dependabot[bot] closed 2 weeks ago

dependabot[bot] commented 2 weeks ago

Bumps the python-packages group with 5 updates:

Package From To
certifi 2024.7.4 2024.8.30
httpx 0.27.0 0.27.2
rich 13.7.1 13.8.0
ruff 0.6.2 0.6.3
zipp 3.20.0 3.20.1

Updates certifi from 2024.7.4 to 2024.8.30

Commits


Updates httpx from 0.27.0 to 0.27.2

Release notes

Sourced from httpx's releases.

Version 0.27.2

0.27.2 (27th August, 2024)

Fixed

  • Reintroduced supposedly-private URLTypes shortcut. (#2673)

Version 0.27.1

0.27.1 (27th August, 2024)

Added

  • Support for zstd content decoding using the python zstandard package is added. Installable using httpx[zstd]. (#3139)

Fixed

  • Improved error messaging for InvalidURL exceptions. (#3250)
  • Fix app type signature in ASGITransport. (#3109)
Changelog

Sourced from httpx's changelog.

0.27.2 (27th August, 2024)

Fixed

  • Reintroduced supposedly-private URLTypes shortcut. (#2673)

0.27.1 (27th August, 2024)

Added

  • Support for zstd content decoding using the python zstandard package is added. Installable using httpx[zstd]. (#3139)

Fixed

  • Improved error messaging for InvalidURL exceptions. (#3250)
  • Fix app type signature in ASGITransport. (#3109)
Commits


Updates rich from 13.7.1 to 13.8.0

Release notes

Sourced from rich's releases.

The Thanks for your patience Release

This is a fairly large update. Mostly an accumulation of small fixes and enhancements. Nothing qualifies as a *breaking change (for some definition), but there may be some subtly changes to output. Check below for anything that might affect you!

[13.8.0] - 2024-08-26

Fixed

Changed

  • RichHandler errors and warnings will now use different colors (red and yellow) Textualize/rich#2825
  • Removed the empty line printed in jupyter while using Progress Textualize/rich#2616
  • Running tests in environment with FORCE_COLOR or NO_COLOR environment variables
  • ansi decoder will now strip problematic private escape sequences (like \x1b7) Textualize/rich#3278
  • Tree's ASCII_GUIDES and TREE_GUIDES constants promoted to class attributes

Added

  • Adds a case_sensitive parameter to prompt.Prompt. This determines if the response is treated as case-sensitive. Defaults to True.
  • Added Console.on_broken_pipe Textualize/rich#3468
Changelog

Sourced from rich's changelog.

[13.8.0] - 2024-08-26

Fixed

Changed

  • RichHandler errors and warnings will now use different colors (red and yellow) Textualize/rich#2825
  • Removed the empty line printed in jupyter while using Progress Textualize/rich#2616
  • Running tests in environment with FORCE_COLOR or NO_COLOR environment variables
  • ansi decoder will now strip problematic private escape sequences (like \x1b7) Textualize/rich#3278
  • Tree's ASCII_GUIDES and TREE_GUIDES constants promoted to class attributes

Added

  • Adds a case_sensitive parameter to prompt.Prompt. This determines if the response is treated as case-sensitive. Defaults to True.
  • Added Console.on_broken_pipe Textualize/rich#3468
Commits


Updates ruff from 0.6.2 to 0.6.3

Release notes

Sourced from ruff's releases.

0.6.3

Release Notes

Preview features

  • [flake8-simplify] Extend open-file-with-context-handler to work with dbm.sqlite3 (SIM115) (#13104)
  • [pycodestyle] Disable E741 in stub files (.pyi) (#13119)
  • [pydoclint] Avoid DOC201 on explicit returns in functions that only return None (#13064)

Rule changes

  • [flake8-async] Disable check for asyncio before Python 3.11 (ASYNC109) (#13023)

Bug fixes

  • [FastAPI] Avoid introducing invalid syntax in fix for fast-api-non-annotated-dependency (FAST002) (#13133)
  • [flake8-implicit-str-concat] Normalize octals before merging concatenated strings in single-line-implicit-string-concatenation (ISC001) (#13118)
  • [flake8-pytest-style] Improve help message for pytest-incorrect-mark-parentheses-style (PT023) (#13092)
  • [pylint] Avoid autofix for calls that aren't min or max as starred expression (PLW3301) (#13089)
  • [ruff] Add datetime.time, datetime.tzinfo, and datetime.timezone as immutable function calls (RUF009) (#13109)
  • [ruff] Extend comment deletion for RUF100 to include trailing text from noqa directives while preserving any following comments on the same line, if any (#13105)
  • Fix dark theme on initial page load for the Ruff playground (#13077)

Contributors

Install ruff 0.6.3

Install prebuilt binaries via shell script

curl --proto '=https' --tlsv1.2 -LsSf https://github.com/astral-sh/ruff/releases/download/0.6.3/ruff-installer.sh | sh

Install prebuilt binaries via powershell script

... (truncated)

Changelog

Sourced from ruff's changelog.

0.6.3

Preview features

  • [flake8-simplify] Extend open-file-with-context-handler to work with dbm.sqlite3 (SIM115) (#13104)
  • [pycodestyle] Disable E741 in stub files (.pyi) (#13119)
  • [pydoclint] Avoid DOC201 on explicit returns in functions that only return None (#13064)

Rule changes

  • [flake8-async] Disable check for asyncio before Python 3.11 (ASYNC109) (#13023)

Bug fixes

  • [FastAPI] Avoid introducing invalid syntax in fix for fast-api-non-annotated-dependency (FAST002) (#13133)
  • [flake8-implicit-str-concat] Normalize octals before merging concatenated strings in single-line-implicit-string-concatenation (ISC001) (#13118)
  • [flake8-pytest-style] Improve help message for pytest-incorrect-mark-parentheses-style (PT023) (#13092)
  • [pylint] Avoid autofix for calls that aren't min or max as starred expression (PLW3301) (#13089)
  • [ruff] Add datetime.time, datetime.tzinfo, and datetime.timezone as immutable function calls (RUF009) (#13109)
  • [ruff] Extend comment deletion for RUF100 to include trailing text from noqa directives while preserving any following comments on the same line, if any (#13105)
  • Fix dark theme on initial page load for the Ruff playground (#13077)
Commits
  • ee258ca Bump version to 0.6.3 (#13152)
  • b4d9d26 Update faq.md to highlight changes to src (#13145)
  • a998320 [ruff] - extend comment deletions for unused-noqa (RUF100) (#13105)
  • 770ef2a [red-knot] support deferred evaluation of type expressions (#13131)
  • c6023c0 [red-knot] Add docs on using RAYON_NUM_THREADS for better logging (#13140)
  • df694ca [FastAPI] Avoid introducing invalid syntax in fix for `fast-api-non-annotat...
  • 2e75cfb Format PYI examples in docs as .pyi-file snippets (#13116)
  • cfafaa7 [red-knot] Remove very noisy tracing call when resolving ImportFrom stateme...
  • 3e9c7ad Replace crates by dependi for VS Code Dev Container (#13125)
  • 81cd438 red-knot: infer and display ellipsis type (#13124)
  • Additional commits viewable in compare view


Updates zipp from 3.20.0 to 3.20.1

Changelog

Sourced from zipp's changelog.

v3.20.1

Bugfixes

  • python/cpython#123270
Commits
  • c23e549 Finalize
  • c2b9015 Merge pull request #124 from jaraco/bugfix/gh-123270-supported-names
  • 774a3ac Add TODO to consolidate this behavior in CPython.
  • cc61e61 Prefer simpler path.rstrip to consolidate checks for empty or only paths.
  • bec712f Mark unused code as uncovered.
  • fde82dc Add news fragment.
  • a421f7e Invent DirtyZipInfo to create an unsanitized zipfile with backslashes.
  • 0a3a7b4 Refine expectation that paths with leading slashes are simply not visible.
  • f89b93f Address infinite loop when zipfile begins with more than one leading slash.
  • 3cb5609 Removed SanitizedNames.
  • Additional commits viewable in compare view


Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore major version` will close this group update PR and stop Dependabot creating any more for the specific dependency's major version (unless you unignore this specific dependency's major version or upgrade to it yourself) - `@dependabot ignore minor version` will close this group update PR and stop Dependabot creating any more for the specific dependency's minor version (unless you unignore this specific dependency's minor version or upgrade to it yourself) - `@dependabot ignore ` will close this group update PR and stop Dependabot creating any more for the specific dependency (unless you unignore this specific dependency or upgrade to it yourself) - `@dependabot unignore ` will remove all of the ignore conditions of the specified dependency - `@dependabot unignore ` will remove the ignore condition of the specified dependency and ignore conditions
github-actions[bot] commented 2 weeks ago

Dependency Review

The following issues were found:

See the Details below.

Snapshot Warnings

⚠️: No snapshots were found for the head SHA 64043ff716beb98cc5b198bb1faa054e50972a36.

Ensure that dependencies are being submitted on PR branches and consider enabling retry-on-snapshot-warnings. See the documentation for more information and troubleshooting advice.

License Issues

poetry.lock

PackageVersionLicenseIssue Type
httpx0.27.2BSD-2-Clause AND BSD-3-ClauseIncompatible License
Allowed Licenses: 0BSD, AGPL-3.0-or-later, Apache-2.0, BlueOak-1.0.0, BSD-2-Clause, BSD-3-Clause-Clear, BSD-3-Clause, BSL-1.0, CAL-1.0, CC-BY-3.0, CC-BY-4.0, CC-BY-SA-4.0, CC0-1.0, EPL-2.0, GPL-2.0-only, GPL-2.0-or-later, GPL-2.0, GPL-3.0-or-later, ISC, LGPL-2.0-only, LGPL-2.1-only, LGPL-2.1-or-later, LGPL-2.1, LGPL-3.0-only, LGPL-3.0, MIT, MPL-2.0, OFL-1.1, PSF-2.0, Python-2.0, Python-2.0.1, Unicode-DFS-2016, Unlicense

OpenSSF Scorecard

PackageVersionScoreDetails
pip/certifi 2024.8.30 :green_circle: 6.6
Details
CheckScoreReason
Code-Review:warning: 0Found 0/2 approved changesets -- score normalized to 0
Maintained:green_circle: 910 commit(s) and 1 issue activity found in the last 90 days -- score normalized to 9
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 9license file detected
Signed-Releases:warning: -1no releases found
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Security-Policy:green_circle: 10security policy file detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:green_circle: 5dependency not pinned by hash detected -- score normalized to 5
Token-Permissions:green_circle: 10GitHub workflow tokens follow principle of least privilege
Branch-Protection:green_circle: 3branch protection is not maximal on development and all release branches
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Fuzzing:warning: 0project is not fuzzed
Packaging:green_circle: 10packaging workflow detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/httpx 0.27.2 :green_circle: 7.2
Details
CheckScoreReason
Code-Review:green_circle: 10all changesets reviewed
Maintained:green_circle: 1010 commit(s) and 15 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: -1no releases found
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Packaging:warning: -1packaging workflow not detected
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing:green_circle: 10project is fuzzed
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Security-Policy:green_circle: 10security policy file detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/rich 13.8.0 :green_circle: 6.9
Details
CheckScoreReason
Code-Review:green_circle: 3Found 4/11 approved changesets -- score normalized to 3
Maintained:green_circle: 1030 commit(s) and 12 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: -1no releases found
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Security-Policy:green_circle: 10security policy file detected
Packaging:warning: -1packaging workflow not detected
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Binary-Artifacts:green_circle: 10no binaries found in the repo
SAST:green_circle: 10SAST tool is run on all commits
Fuzzing:green_circle: 10project is fuzzed
Pinned-Dependencies:warning: 2dependency not pinned by hash detected -- score normalized to 2
Vulnerabilities:green_circle: 64 existing vulnerabilities detected
pip/ruff 0.6.3 UnknownUnknown
pip/zipp 3.20.1 :green_circle: 6.6
Details
CheckScoreReason
Code-Review:warning: 0Found 0/20 approved changesets -- score normalized to 0
Maintained:green_circle: 1030 commit(s) and 3 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: -1no releases found
Packaging:warning: -1packaging workflow not detected
Security-Policy:green_circle: 10security policy file detected
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Token-Permissions:green_circle: 10GitHub workflow tokens follow principle of least privilege
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Branch-Protection:warning: 0branch protection not enabled on development/release branches
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Fuzzing:green_circle: 10project is fuzzed
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0

Scanned Manifest Files

poetry.lock
  • certifi@2024.8.30
  • httpx@0.27.2
  • rich@13.8.0
  • ruff@0.6.3
  • zipp@3.20.1
  • certifi@2024.7.4
  • httpx@0.27.0
  • rich@13.7.1
  • ruff@0.6.2
  • zipp@3.20.0
github-actions[bot] commented 2 weeks ago

Conventional Commits Report

Type Number
Dependencies 1

:rocket: Conventional commits found.

codecov[bot] commented 2 weeks ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 97.57%. Comparing base (70f3a32) to head (64043ff). Report is 2 commits behind head on main.

Additional details and impacted files ```diff @@ Coverage Diff @@ ## main #1169 +/- ## ======================================= Coverage 97.57% 97.57% ======================================= Files 65 65 Lines 4544 4544 Branches 832 832 ======================================= Hits 4434 4434 Misses 74 74 Partials 36 36 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.