Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump the dev-dependencies group in /export with 7 updates #1826

Closed

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Feb 13, 2024

Bumps the dev-dependencies group in /export with 7 updates:

Package From To
black 23.10.1 24.2.0
flake8 6.1.0 7.0.0
mypy 1.6.1 1.8.0
types-setuptools 68.2.0.0 69.0.0.20240125
pytest 7.4.3 8.0.0
semgrep 1.48.0 1.60.1
safety 2.3.4 3.0.1

Updates black from 23.10.1 to 24.2.0

Release notes

Sourced from black's releases.

24.2.0

Stable style

  • Fixed a bug where comments where mistakenly removed along with redundant parentheses (#4218)

Preview style

  • Move the hug_parens_with_braces_and_square_brackets feature to the unstable style due to an outstanding crash and proposed formatting tweaks (#4198)
  • Fixed a bug where base expressions caused inconsistent formatting of ** in tenary expression (#4154)
  • Checking for newline before adding one on docstring that is almost at the line limit (#4185)
  • Remove redundant parentheses in case statement if guards (#4214).

Configuration

  • Fix issue where Black would ignore input files in the presence of symlinks (#4222)
  • Black now ignores pyproject.toml that is missing a tool.black section when discovering project root and configuration. Since Black continues to use version control as an indicator of project root, this is expected to primarily change behavior for users in a monorepo setup (desirably). If you wish to preserve previous behavior, simply add an empty [tool.black] to the previously discovered pyproject.toml (#4204)

Output

  • Black will swallow any SyntaxWarnings or DeprecationWarnings produced by the ast module when performing equivalence checks (#4189)

Integrations

  • Add a JSONSchema and provide a validate-pyproject entry-point (#4181)

24.1.1

Bugfix release to fix a bug that made Black unusable on certain file systems with strict limits on path length.

Preview style

  • Consistently add trailing comma on typed parameters (#4164)

Configuration

  • Shorten the length of the name of the cache file to fix crashes on file systems that do not support long paths (#4176)

... (truncated)

Changelog

Sourced from black's changelog.

24.2.0

Stable style

  • Fixed a bug where comments where mistakenly removed along with redundant parentheses (#4218)

Preview style

  • Move the hug_parens_with_braces_and_square_brackets feature to the unstable style due to an outstanding crash and proposed formatting tweaks (#4198)
  • Fixed a bug where base expressions caused inconsistent formatting of ** in tenary expression (#4154)
  • Checking for newline before adding one on docstring that is almost at the line limit (#4185)
  • Remove redundant parentheses in case statement if guards (#4214).

Configuration

  • Fix issue where Black would ignore input files in the presence of symlinks (#4222)
  • Black now ignores pyproject.toml that is missing a tool.black section when discovering project root and configuration. Since Black continues to use version control as an indicator of project root, this is expected to primarily change behavior for users in a monorepo setup (desirably). If you wish to preserve previous behavior, simply add an empty [tool.black] to the previously discovered pyproject.toml (#4204)

Output

  • Black will swallow any SyntaxWarnings or DeprecationWarnings produced by the ast module when performing equivalence checks (#4189)

Integrations

  • Add a JSONSchema and provide a validate-pyproject entry-point (#4181)

24.1.1

Bugfix release to fix a bug that made Black unusable on certain file systems with strict limits on path length.

Preview style

  • Consistently add trailing comma on typed parameters (#4164)

Configuration

  • Shorten the length of the name of the cache file to fix crashes on file systems that do not support long paths (#4176)

... (truncated)

Commits
  • 6fdf8a4 Prepare release 24.2.0 (#4226)
  • 8af4394 fix: Don't remove comments along with parens (#4218)
  • 35e9776 Bump pre-commit/action from 3.0.0 to 3.0.1 (#4225)
  • 23dfc5b Fix ignoring input files for symlink reasons (#4222)
  • a201003 Simplify check for symlinks that resolve outside root (#4221)
  • dab37a6 Remove redundant parentheses in case statement if guards (#4214)
  • 32230e6 fix: bug where the doublestar operation had inconsistent formatting. (#4154)
  • 7edb50f fix: additional newline added to docstring when the previous line length is l...
  • 3e80de3 Bump furo from 2023.9.10 to 2024.1.29 in /docs (#4211)
  • a08b480 Bump pypa/cibuildwheel from 2.16.4 to 2.16.5 (#4212)
  • Additional commits viewable in compare view

Updates flake8 from 6.1.0 to 7.0.0

Commits
  • 88a4f9b Release 7.0.0
  • 6f3a60d Merge pull request #1906 from PyCQA/upgrade-pyflakes
  • cde8570 upgrade pyflakes to 3.2.x
  • 2ab9d76 Merge pull request #1903 from PyCQA/pre-commit-ci-update-config
  • e27611f [pre-commit.ci] pre-commit autoupdate
  • 9d20be1 Merge pull request #1902 from PyCQA/pre-commit-ci-update-config
  • 06c1503 [pre-commit.ci] auto fixes from pre-commit.com hooks
  • b67ce03 Fix bugbear lints
  • c8801c1 [pre-commit.ci] pre-commit autoupdate
  • 045f297 Merge pull request #1893 from PyCQA/pre-commit-ci-update-config
  • Additional commits viewable in compare view

Updates mypy from 1.6.1 to 1.8.0

Changelog

Sourced from mypy's changelog.

Mypy Release Notes

Next release

Stubtest will ignore private function/method parameters when they are missing from the stub. Private parameters names start with a single underscore and have a default (PR 16507).

Mypy 1.8

We’ve just uploaded mypy 1.8 to the Python Package Index (PyPI). Mypy is a static type checker for Python. This release includes new features, performance improvements and bug fixes. You can install it as follows:

python3 -m pip install -U mypy

You can read the full documentation for this release on Read the Docs.

Type-checking Improvements

  • Do not intersect types in isinstance checks if at least one is final (Christoph Tyralla, PR 16330)
  • Detect that @final class without __bool__ cannot have falsey instances (Ilya Priven, PR 16566)
  • Do not allow TypedDict classes with extra keywords (Nikita Sobolev, PR 16438)
  • Do not allow class-level keywords for NamedTuple (Nikita Sobolev, PR 16526)
  • Make imprecise constraints handling more robust (Ivan Levkivskyi, PR 16502)
  • Fix strict-optional in extending generic TypedDict (Ivan Levkivskyi, PR 16398)
  • Allow type ignores of PEP 695 constructs (Shantanu, PR 16608)
  • Enable type_check_only support for TypedDict and NamedTuple (Nikita Sobolev, PR 16469)

Performance Improvements

  • Add fast path to analyzing special form assignments (Jukka Lehtosalo, PR 16561)

Improvements to Error Reporting

  • Don't show documentation links for plugin error codes (Ivan Levkivskyi, PR 16383)
  • Improve error messages for super checks and add more tests (Nikita Sobolev, PR 16393)
  • Add error code for mutable covariant override (Ivan Levkivskyi, PR 16399)

Stubgen Improvements

  • Preserve simple defaults in function signatures (Ali Hamdan, PR 15355)
  • Include __all__ in output (Jelle Zijlstra, PR 16356)
  • Fix stubgen regressions with pybind11 and mypy 1.7 (Chad Dombrova, PR 16504)

Stubtest Improvements

  • Improve handling of unrepresentable defaults (Jelle Zijlstra, PR 16433)
  • Print more helpful errors if a function is missing from stub (Alex Waygood, PR 16517)
  • Support @type_check_only decorator (Nikita Sobolev, PR 16422)
  • Warn about missing __del__ (Shantanu, PR 16456)
  • Fix crashes with some uses of final and deprecated (Shantanu, PR 16457)

Fixes to Crashes

  • Fix crash with type alias to Callable[[Unpack[Tuple[Any, ...]]], Any] (Alex Waygood, PR 16541)
  • Fix crash on TypeGuard in __call__ (Ivan Levkivskyi, PR 16516)
  • Fix crash on invalid enum in method (Ivan Levkivskyi, PR 16511)
  • Fix crash on unimported Any in TypedDict (Ivan Levkivskyi, PR 16510)

... (truncated)

Commits
  • 3b46750 remove +dev suffix from version
  • c9bc833 Fix tests broken by hatchling (#16655)
  • 60d30e3 Fix crash with type alias to Callable[[Unpack[Tuple[Any, ...]]], Any] (#16541)
  • f53f422 Allow type ignores of PEP 695 constructs (#16608)
  • 7c33e7c @​final class without bool cannot have falsey instances (#16566)
  • c224da5 Do not intersect types in isinstance checks if at least one is final (#16330)
  • d54cc35 Change example in test cases with no stubs available (#16513)
  • eb1ee97 Update hashes in sync-typeshed.py following recent typeshed sync (#16600)
  • 344298e Revert use of ParamSpec for functools.wraps
  • 3e5d813 Revert typeshed ctypes change
  • Additional commits viewable in compare view

Updates types-setuptools from 68.2.0.0 to 69.0.0.20240125

Commits

Updates pytest from 7.4.3 to 8.0.0

Release notes

Sourced from pytest's releases.

pytest 8.0.0 (2024-01-27)

See 8.0.0rc1 and 8.0.0rc2 for the full changes since pytest 7.4!

Bug Fixes

  • #11842: Properly escape the reason of a skip <pytest.mark.skip ref>{.interpreted-text role="ref"} mark when writing JUnit XML files.
  • #11861: Avoid microsecond exceeds 1_000_000 when using log-date-format with %f specifier, which might cause the test suite to crash.

8.0.0rc2

pytest 8.0.0rc2 (2024-01-17)

Improvements

  • #11233: Improvements to -r for xfailures and xpasses:
    • Report tracebacks for xfailures when -rx is set.
    • Report captured output for xpasses when -rX is set.
    • For xpasses, add - in summary between test name and reason, to match how xfail is displayed.
  • #11825: The pytest_plugin_registered{.interpreted-text role="hook"} hook has a new plugin_name parameter containing the name by which plugin is registered.

Bug Fixes

  • #11706: Fix reporting of teardown errors in higher-scoped fixtures when using [--maxfail]{.title-ref} or [--stepwise]{.title-ref}.

  • #11758: Fixed IndexError: string index out of range crash in if highlighted[-1] == "\n" and source[-1] != "\n". This bug was introduced in pytest 8.0.0rc1.

  • #9765, #11816: Fixed a frustrating bug that afflicted some users with the only error being assert mod not in mods. The issue was caused by the fact that str(Path(mod)) and mod.__file__ don't necessarily produce the same string, and was being erroneously used interchangably in some places in the code.

    This fix also broke the internal API of PytestPluginManager.consider_conftest by introducing a new parameter -- we mention this in case it is being used by external code, even if marked as private.

pytest 8.0.0rc1 (2023-12-30)

See https://docs.pytest.org/en/latest/changelog.html#pytest-8-0-0rc1-2023-12-30 for the rendered changelog.

Breaking Changes

Old Deprecations Are Now Errors

  • #7363: PytestRemovedIn8Warning deprecation warnings are now errors by default.

    Following our plan to remove deprecated features with as little disruption as possible, all warnings of type PytestRemovedIn8Warning now generate errors instead of warning messages by default.

    The affected features will be effectively removed in pytest 8.1, so please consult the deprecations{.interpreted-text role="ref"} section in the docs for directions on how to update existing code.

    In the pytest 8.0.X series, it is possible to change the errors back into warnings as a stopgap measure by adding this to your pytest.ini file:

    [pytest]

... (truncated)

Commits
  • 478f823 Prepare release version 8.0.0
  • 6085900 [8.0.x] fix: avoid rounding microsecond to 1_000_000 (#11863)
  • 3b41c65 [8.0.x] Escape skip reason in junitxml (#11845)
  • 747072a [8.0.x] Update docstring of scripts/generate-gh-release-notes.py (#11768)
  • 011a475 Properly attach packages to the GH release notes (#11839) (#11840)
  • 97960bd Merge pull request #11835 from pytest-dev/release-8.0.0rc2
  • 6be0a3c Prepare release version 8.0.0rc2
  • 44ffe07 Merge pull request #11837 from pytest-dev/backport-11836-to-8.0.x
  • 14ecb04 [8.0.x] testing: temporarily disable test due to hypothesis issue
  • 41c8dab Merge pull request #11831 from bluetech/backport-11825-to-8.0.x
  • Additional commits viewable in compare view

Updates semgrep from 1.48.0 to 1.60.1

Release notes

Sourced from semgrep's releases.

Release v1.60.1

1.60.1 - 2024-02-09

Added

  • Rule syntax: Metavariables by the name of $_ are now anonymous, meaning that they do not unify within a single pattern or across patterns, and essentially just unconditionally specify some expression.

    For instance, the pattern foo($_, $_) may match the code foo(1, 2).

    This will change the behavior of existing rules that use the metavariable $_, if they rely on unification still happening. This can be fixed by simply giving the metavariable a real name like $A. (ea-837)

  • Added infrastructure for semgrep supply chain in semgrep-core. Not fully functional yet. (ssc-port)

Changed

  • Dataflow: Simplified the IL translation for Python with statements to let symbolic propagation assume that with foo() as x: ... entails x = foo(), so that e.g. Session().execute("...") matches:

    with Session() as s:
        s.execute("SELECT * from T") (CODE-6633)
    

Fixed

  • Output: Semgrep CLI now no longer sometimes interpolated metavariables twice, if the message that was substituted for a metavariable itself contained a valid metavariable to be interpolated (ea-838)

Release v1.60.0

1.60.0 - 2024-02-08

Added

  • Rule syntax: Metavariables by the name of $_ are now anonymous, meaning that they do not unify within a single pattern or across patterns, and essentially just unconditionally specify some expression.

    For instance, the pattern foo($_, $_) may match the code foo(1, 2).

... (truncated)

Changelog

Sourced from semgrep's changelog.

1.60.1 - 2024-02-09

Added

  • Rule syntax: Metavariables by the name of $_ are now anonymous, meaning that they do not unify within a single pattern or across patterns, and essentially just unconditionally specify some expression.

    For instance, the pattern foo($_, $_) may match the code foo(1, 2).

    This will change the behavior of existing rules that use the metavariable $_, if they rely on unification still happening. This can be fixed by simply giving the metavariable a real name like $A. (ea-837)

  • Added infrastructure for semgrep supply chain in semgrep-core. Not fully functional yet. (ssc-port)

Changed

  • Dataflow: Simplified the IL translation for Python with statements to let symbolic propagation assume that with foo() as x: ... entails x = foo(), so that e.g. Session().execute("...") matches:

    with Session() as s:
        s.execute("SELECT * from T") (CODE-6633)
    

Fixed

  • Output: Semgrep CLI now no longer sometimes interpolated metavariables twice, if the message that was substituted for a metavariable itself contained a valid metavariable to be interpolated (ea-838)

1.59.1 - 2024-02-02

Added

  • taint-mode: Pro: Semgrep can now track taint via static class fields and global variables, such as in the following example:

    static char* x;
    void foo() {

... (truncated)

Commits

Updates safety from 2.3.4 to 3.0.1

Release notes

Sourced from safety's releases.

3.0.1

What's Changed

Full Changelog: pyupio/safety@3.0.0...3.0.1

3.0.0

Safety 3.0.0 major version release!

2.3.5

No release notes provided.

Changelog

Sourced from safety's changelog.

[3.0.1] - 2024-01-19

  • fix: add back the license legacy cmd (#498)
  • perf: unpin authlib and remove jwt

[3.0.0] - 2024-01-17

Safety 3.0.0 major version release!

Main updates

  • Added scan command, which scans a project’s directory for all Python dependencies and includes many improvements over the check command, including automatic Python project scanning, native support for Poetry and Pipenv files, Python virtual environment folders, and more granular configuration options.
  • Added auth commands, enabling new browser-based authentication of Safety CLI.
  • An updated safety policy file schema to support new scan and system-scan commands. This policy file schema is a breaking change from the policy schema used for safety check. To migrate a Safety 2.x policy, see Migrating from Safety 2.x to Safety CLI 3.
  • Updated screen output to modern interactive interface, with new help interfaces.
  • Updated to new JSON output structure to support new scan command, other ecosystems, and other security findings.
  • Added a supporting safety-schemas project dependency, also published and maintained by Safety, which defines Safety vulnerability database file, Safety CLI policy file, and Safety CLI JSON output schemas as pydantic models, formalizing these into testable and versioned schemas.

New scan command:

  • New scan command: scans a Python project directory for Python dependencies and security vulnerabilities. Safety scan replaces safety check with a more powerful and easier to use command. The scan command:
  • Finds and scans Python dependency files and virtual environments inside the target directory without needing to specify file or environment locations.
  • Adds native scanning and reporting for Poetry and Pipenv manifest files, and Python virtual environment folders.
  • Adds configuration of scanning rules to;
    • exclude files and folders from the scan using Unix shell-style wildcards only
    • Include files to be scanned
    • Max folder depth setting
  • Reporting configuration rules
    • Reporting rules defining which types and specific vulnerabilities to include or ignore stay the same as safety 2.x, although now in a slightly different structure.
  • Failing rules
    • Adds ability to configure rules for when safety should return a non-zero (failing) exit code, which can be different from reporting rules under the report field.
  • Auto-updating rules
    • Adds ability to easily update insecure package versions in pip requirements files.

Other new commands:

  • Added auth command: manages Safety CLI’s authentication in development environments, allowing easy authentication via the browser.
    • auth login - adds ability to authenticate safety cli via the browser
    • auth register - adds ability to register for a Safety account via the CLI, and get scanning within minutes
    • auth status -
    • auth logout -
    • safety check command can still be used with the API key --key argument, and scan and system-scan commands should also be
  • Added configure command: configures safety cli using a config.ini file, either saved to the user settings or system settings. This can be used to configure safety’s authentication methods and global proxy details.
  • Added system-scan command (beta): Adds the system-scan command, which scans a machine for Python files and environments, reporting these to screen output. system-scan is an experimental beta feature that can scan an entire drive or machine for Python dependency files and Python virtual environments, reporting on packages found and their associated security vulnerabilities.
  • Added check-updates command: Check for version updates to Safety CLI, and supports screen and JSON format outputs. Can be used in organizations to test and rollout new version updates as recommended by Safety Cybersecurity.

New policy file schema for scan and system-scan commands

  • New policy file schema to support safety scan and safety system-scan. Adds scanning-settings root property, which contains settings to configure rules and settings for how safety traverses the directory and subdirectories being scanned, including “exclude” rules, “include” rules, the max directory depth to scan and which root directories safety system-scan should start from.
  • Adds report root property, which defines which vulnerability findings safety should auto-ignore (exclude) in its reporting. Supports excluding vulnerability IDs manually, as well as vulnerability groups to ignore based on CVSS severity score.
  • Adds new fail-scan-with-exit-code root property, which defines when safety should exit with a failing exit code. This separates safety’s reporting rules from its failing exit code rules, which is a departure from Safety 2.x which had combined rulesets for these. Failing exit codes can be configured based on CVSS severity score.

... (truncated)

Commits
  • 1958c25 Safety 3.0.1 (#499)
  • 69dab0b fix: add back the license legacy cmd (#498)
  • dd43359 Merge pull request #497 from pyupio/perf/dependencies
  • 2f9859e perf: unpin authlib and remove jwt
  • e9bf977 Merge pull request #493 from pyupio/fix/links-readme
  • ea1feca update readme links to the new Github action
  • 615ef36 Merge pull request #491 from pyupio/release/3.0.0
  • c549003 Safety 3.0.0 release
  • d156278 remove Linux i386, use i686 on Windows only
  • 1c8fd20 fix typo on binaries.py
  • Additional commits viewable in compare view

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore <dependency name> major version will close this group update PR and stop Dependabot creating any more for the specific dependency's major version (unless you unignore this specific dependency's major version or upgrade to it yourself)
  • @dependabot ignore <dependency name> minor version will close this group update PR and stop Dependabot creating any more for the specific dependency's minor version (unless you unignore this specific dependency's minor version or upgrade to it yourself)
  • @dependabot ignore <dependency name> will close this group update PR and stop Dependabot creating any more for the specific dependency (unless you unignore this specific dependency or upgrade to it yourself)
  • @dependabot unignore <dependency name> will remove all of the ignore conditions of the specified dependency
  • @dependabot unignore <dependency name> <ignore condition> will remove the ignore condition of the specified dependency and ignore conditions

Bumps the dev-dependencies group in /export with 7 updates:

| Package | From | To |
| --- | --- | --- |
| [black](https://github.com/psf/black) | `23.10.1` | `24.2.0` |
| [flake8](https://github.com/pycqa/flake8) | `6.1.0` | `7.0.0` |
| [mypy](https://github.com/python/mypy) | `1.6.1` | `1.8.0` |
| [types-setuptools](https://github.com/python/typeshed) | `68.2.0.0` | `69.0.0.20240125` |
| [pytest](https://github.com/pytest-dev/pytest) | `7.4.3` | `8.0.0` |
| [semgrep](https://github.com/returntocorp/semgrep) | `1.48.0` | `1.60.1` |
| [safety](https://github.com/pyupio/safety) | `2.3.4` | `3.0.1` |


Updates `black` from 23.10.1 to 24.2.0
- [Release notes](https://github.com/psf/black/releases)
- [Changelog](https://github.com/psf/black/blob/main/CHANGES.md)
- [Commits](psf/black@23.10.1...24.2.0)

Updates `flake8` from 6.1.0 to 7.0.0
- [Commits](PyCQA/flake8@6.1.0...7.0.0)

Updates `mypy` from 1.6.1 to 1.8.0
- [Changelog](https://github.com/python/mypy/blob/master/CHANGELOG.md)
- [Commits](python/mypy@v1.6.1...v1.8.0)

Updates `types-setuptools` from 68.2.0.0 to 69.0.0.20240125
- [Commits](https://github.com/python/typeshed/commits)

Updates `pytest` from 7.4.3 to 8.0.0
- [Release notes](https://github.com/pytest-dev/pytest/releases)
- [Changelog](https://github.com/pytest-dev/pytest/blob/main/CHANGELOG.rst)
- [Commits](pytest-dev/pytest@7.4.3...8.0.0)

Updates `semgrep` from 1.48.0 to 1.60.1
- [Release notes](https://github.com/returntocorp/semgrep/releases)
- [Changelog](https://github.com/semgrep/semgrep/blob/develop/CHANGELOG.md)
- [Commits](semgrep/semgrep@v1.48.0...v1.60.1)

Updates `safety` from 2.3.4 to 3.0.1
- [Release notes](https://github.com/pyupio/safety/releases)
- [Changelog](https://github.com/pyupio/safety/blob/main/CHANGELOG.md)
- [Commits](pyupio/safety@2.3.4...3.0.1)

---
updated-dependencies:
- dependency-name: black
  dependency-type: direct:development
  update-type: version-update:semver-major
  dependency-group: dev-dependencies
- dependency-name: flake8
  dependency-type: direct:development
  update-type: version-update:semver-major
  dependency-group: dev-dependencies
- dependency-name: mypy
  dependency-type: direct:development
  update-type: version-update:semver-minor
  dependency-group: dev-dependencies
- dependency-name: types-setuptools
  dependency-type: direct:development
  update-type: version-update:semver-major
  dependency-group: dev-dependencies
- dependency-name: pytest
  dependency-type: direct:development
  update-type: version-update:semver-major
  dependency-group: dev-dependencies
- dependency-name: semgrep
  dependency-type: direct:development
  update-type: version-update:semver-minor
  dependency-group: dev-dependencies
- dependency-name: safety
  dependency-type: direct:development
  update-type: version-update:semver-major
  dependency-group: dev-dependencies
...

Signed-off-by: dependabot[bot] <[email protected]>
Copy link
Contributor Author

dependabot bot commented on behalf of github Feb 14, 2024

Superseded by #1834.

@dependabot dependabot bot closed this Feb 14, 2024
@dependabot dependabot bot deleted the dependabot/pip/export/dev-dependencies-9fd65fc410 branch February 14, 2024 01:14
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file python Pull requests that update Python code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants