Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump rojopolis/spellcheck-github-actions from 0.34.0 to 0.35.0 #1804

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Nov 16, 2023

Bumps rojopolis/spellcheck-github-actions from 0.34.0 to 0.35.0.

Release notes

Sourced from rojopolis/spellcheck-github-actions's releases.

0.35.0

What's Changed

Full Changelog: rojopolis/spellcheck-github-actions@0.34.0...0.35.0

Changelog

Sourced from rojopolis/spellcheck-github-actions's changelog.

Change Log for spellcheck-github-actions

0.35.0, 2023-11-16, maintenance release, update not required

Bumping to Python 3.12.0 slim, introduced a number of dependency updates, not all were required, but I have decided to update quite a few, since the Docker image is rebuilt anyway.

0.34.0, 2023-09-29, maintenance release, update not required

  • Bumped the core component PySpelling to version 2.9, together with wcmatch, bumped to version 2.5, all via PR #174 bu @​jonasbn

  • Docker image updated to Python 3.11.5 slim via PR #170 from Snyk. Release notes for Python 3.11.5

  • Added constraint for requirements.txt since one of the dependencies does not support Cython version 3.

I found two guides to fixing the problem:

They state somewhat the same and I have applied a fix via PR #172 now the Docker image can build again

0.33.1, 2023-07-13, bug fix release, update not required

  • An update is recommended if you are using the output_file parameter, since the output file handling was shielding the propagation of the status of the actual spellcheck.

    The issue was observed in #166 reported by @​nlhomme, where the action was reporting success, even though the spellcheck was failing.

    The bug information was lifted into a new issue #167 and was addressed in PR #168 by @​jonasbn

0.33.0, 2023-06-16, maintenance release, update not required

0.32.0, 2023-05-18, security patch release, update recommended

  • @​dependabot raised an alert for the used dependency: pymdown-extensions. The vulnerability is labelled as CVE-2023-32309. The issue has been present in pymdown-extensions since version 1.5.0 and is patched in version 10.0.

  • Snyk has provided a patch via PR #158, which has been tested and no regressions has been observed, even with a version leap for pymdown-extensions. from version 8.2 to 10.0. The GitHub Action has been updated to use the patched version, even though there are no direct use of the vulnerable code in the action, but we do not want to be the source of a vulnerability.

  • pymdown-extensions was increased to version 10.0.1, since a bug fix was released to follow up on the security patch.

... (truncated)

Commits
  • 737c1f7 Preparing release 0.35.0
  • 92448d0 Precommit hook applied some changes
  • 83da916 Merge pull request #177 from rojopolis/dependabot/docker/python-3.12.0-slim-b...
  • e20557e Bump python from 3.11.5-slim-bullseye to 3.12.0-slim-bullseye
  • 671c93f Updated documentation and improved the Spellcheck workflow, so we get both an...
  • See full diff in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [rojopolis/spellcheck-github-actions](https://github.com/rojopolis/spellcheck-github-actions) from 0.34.0 to 0.35.0.
- [Release notes](https://github.com/rojopolis/spellcheck-github-actions/releases)
- [Changelog](https://github.com/rojopolis/spellcheck-github-actions/blob/master/CHANGELOG.md)
- [Commits](rojopolis/spellcheck-github-actions@4736348...737c1f7)

---
updated-dependencies:
- dependency-name: rojopolis/spellcheck-github-actions
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file github_actions Pull requests that update GitHub Actions code labels Nov 16, 2023
@martincostello martincostello enabled auto-merge (squash) November 16, 2023 17:21
Copy link

codecov bot commented Nov 16, 2023

Codecov Report

All modified and coverable lines are covered by tests ✅

Comparison is base (4f9380e) 84.59% compared to head (bd2fd88) 84.59%.

Additional details and impacted files
@@           Coverage Diff           @@
##             main    #1804   +/-   ##
=======================================
  Coverage   84.59%   84.59%           
=======================================
  Files         308      308           
  Lines        6802     6802           
  Branches     1049     1049           
=======================================
  Hits         5754     5754           
  Misses        839      839           
  Partials      209      209           
Flag Coverage Δ
linux 84.59% <ø> (ø)
macos 84.59% <ø> (ø)

Flags with carried forward coverage won't be shown. Click here to find out more.

☔ View full report in Codecov by Sentry.
📢 Have feedback on the report? Share it here.

@martincostello martincostello merged commit 9a90ba8 into main Nov 16, 2023
17 checks passed
@martincostello martincostello deleted the dependabot/github_actions/rojopolis/spellcheck-github-actions-0.35.0 branch November 16, 2023 23:53
martincostello pushed a commit that referenced this pull request Jan 4, 2024
Bumps [rojopolis/spellcheck-github-actions](https://github.com/rojopolis/spellcheck-github-actions) from 0.34.0 to 0.35.0.
- [Release notes](https://github.com/rojopolis/spellcheck-github-actions/releases)
- [Changelog](https://github.com/rojopolis/spellcheck-github-actions/blob/master/CHANGELOG.md)
- [Commits](rojopolis/spellcheck-github-actions@4736348...737c1f7)

---
updated-dependencies:
- dependency-name: rojopolis/spellcheck-github-actions
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file github_actions Pull requests that update GitHub Actions code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant