From b2296661c9a1bc3b075014e5806dc3bfc00e4fec Mon Sep 17 00:00:00 2001 From: edX requirements bot Date: Thu, 19 Sep 2024 00:01:29 -0400 Subject: [PATCH] chore: Upgrade Python requirements --- edx_repo_tools/audit_gh_users/extra.txt | 7 +-- edx_repo_tools/conventional_commits/extra.txt | 16 +++--- edx_repo_tools/find_dependencies/extra.txt | 14 ++--- edx_repo_tools/pull_request_creator/extra.txt | 14 ++--- edx_repo_tools/repo_access_scraper/extra.txt | 4 +- edx_repo_tools/repo_checks/extra.txt | 15 +++--- requirements/base.txt | 38 +++++++------- requirements/common_constraints.txt | 9 ---- requirements/development.txt | 52 +++++++++---------- requirements/pip-tools.txt | 4 +- requirements/pip.txt | 6 +-- 11 files changed, 83 insertions(+), 96 deletions(-) diff --git a/edx_repo_tools/audit_gh_users/extra.txt b/edx_repo_tools/audit_gh_users/extra.txt index 8bf29925..766cc439 100644 --- a/edx_repo_tools/audit_gh_users/extra.txt +++ b/edx_repo_tools/audit_gh_users/extra.txt @@ -6,14 +6,11 @@ # click==8.1.7 # via -r edx_repo_tools/audit_gh_users/extra.in -fastcore==1.5.54 +fastcore==1.7.8 # via ghapi -ghapi==1.0.5 +ghapi==1.0.6 # via -r edx_repo_tools/audit_gh_users/extra.in packaging==24.1 # via # fastcore # ghapi - -# The following packages are considered to be unsafe in a requirements file: -# pip diff --git a/edx_repo_tools/conventional_commits/extra.txt b/edx_repo_tools/conventional_commits/extra.txt index 5a8004e0..d22ef4bf 100644 --- a/edx_repo_tools/conventional_commits/extra.txt +++ b/edx_repo_tools/conventional_commits/extra.txt @@ -8,7 +8,7 @@ alembic==1.13.2 # via dataset banal==1.0.6 # via dataset -contourpy==1.2.1 +contourpy==1.3.0 # via matplotlib cycler==0.12.1 # via matplotlib @@ -16,19 +16,19 @@ dataset==1.6.2 # via -r edx_repo_tools/conventional_commits/extra.in fonttools==4.53.1 # via matplotlib -greenlet==3.0.3 +greenlet==3.1.0 # via # -c edx_repo_tools/conventional_commits/../../requirements/constraints.txt # sqlalchemy -kiwisolver==1.4.5 +kiwisolver==1.4.7 # via matplotlib mako==1.3.5 # via alembic markupsafe==2.1.5 # via mako -matplotlib==3.9.1 +matplotlib==3.9.2 # via -r edx_repo_tools/conventional_commits/extra.in -numpy==2.0.1 +numpy==2.1.1 # via # contourpy # matplotlib @@ -39,17 +39,17 @@ pandas==2.2.2 # via -r edx_repo_tools/conventional_commits/extra.in pillow==10.4.0 # via matplotlib -pyparsing==3.1.2 +pyparsing==3.1.4 # via matplotlib python-dateutil==2.9.0.post0 # via # matplotlib # pandas -pytz==2024.1 +pytz==2024.2 # via pandas six==1.16.0 # via python-dateutil -sqlalchemy==1.4.52 +sqlalchemy==1.4.54 # via # alembic # dataset diff --git a/edx_repo_tools/find_dependencies/extra.txt b/edx_repo_tools/find_dependencies/extra.txt index 23268a52..fde81f58 100644 --- a/edx_repo_tools/find_dependencies/extra.txt +++ b/edx_repo_tools/find_dependencies/extra.txt @@ -4,25 +4,27 @@ # # make upgrade # -certifi==2024.7.4 +certifi==2024.8.30 # via requests charset-normalizer==3.3.2 # via requests -idna==3.7 +idna==3.10 # via requests markdown-it-py==3.0.0 # via rich mdurl==0.1.2 # via markdown-it-py +packaging==24.1 + # via requirements-parser pygments==2.18.0 # via rich requests==2.32.3 # via -r edx_repo_tools/find_dependencies/extra.in -requirements-parser==0.10.1 +requirements-parser==0.11.0 # via -r edx_repo_tools/find_dependencies/extra.in -rich==13.7.1 +rich==13.8.1 # via -r edx_repo_tools/find_dependencies/extra.in -types-setuptools==71.1.0.20240723 +types-setuptools==75.1.0.20240917 # via requirements-parser -urllib3==2.2.2 +urllib3==2.2.3 # via requests diff --git a/edx_repo_tools/pull_request_creator/extra.txt b/edx_repo_tools/pull_request_creator/extra.txt index 76b02151..ccd607de 100644 --- a/edx_repo_tools/pull_request_creator/extra.txt +++ b/edx_repo_tools/pull_request_creator/extra.txt @@ -4,27 +4,27 @@ # # make upgrade # -certifi==2024.7.4 +certifi==2024.8.30 # via requests -cffi==1.16.0 +cffi==1.17.1 # via # cryptography # pynacl charset-normalizer==3.3.2 # via requests -cryptography==43.0.0 +cryptography==43.0.1 # via pyjwt deprecated==1.2.14 # via pygithub -idna==3.7 +idna==3.10 # via requests packaging==24.1 # via -r edx_repo_tools/pull_request_creator/extra.in pycparser==2.22 # via cffi -pygithub==2.3.0 +pygithub==2.4.0 # via -r edx_repo_tools/pull_request_creator/extra.in -pyjwt[crypto]==2.8.0 +pyjwt[crypto]==2.9.0 # via pygithub pynacl==1.5.0 # via pygithub @@ -32,7 +32,7 @@ requests==2.32.3 # via pygithub typing-extensions==4.12.2 # via pygithub -urllib3==2.2.2 +urllib3==2.2.3 # via # pygithub # requests diff --git a/edx_repo_tools/repo_access_scraper/extra.txt b/edx_repo_tools/repo_access_scraper/extra.txt index a3fcd0e7..395955d5 100644 --- a/edx_repo_tools/repo_access_scraper/extra.txt +++ b/edx_repo_tools/repo_access_scraper/extra.txt @@ -8,9 +8,9 @@ greenlet==3.0.3 # via # -c edx_repo_tools/repo_access_scraper/../../requirements/constraints.txt # playwright -playwright==1.45.1 +playwright==1.47.0 # via -r edx_repo_tools/repo_access_scraper/extra.in -pyee==11.1.0 +pyee==12.0.0 # via playwright typing-extensions==4.12.2 # via pyee diff --git a/edx_repo_tools/repo_checks/extra.txt b/edx_repo_tools/repo_checks/extra.txt index 7edff4c6..d30f7ec5 100644 --- a/edx_repo_tools/repo_checks/extra.txt +++ b/edx_repo_tools/repo_checks/extra.txt @@ -6,28 +6,25 @@ # cache-to-disk==2.0.0 # via -r edx_repo_tools/repo_checks/extra.in -certifi==2024.7.4 +certifi==2024.8.30 # via requests charset-normalizer==3.3.2 # via requests click==8.1.7 # via -r edx_repo_tools/repo_checks/extra.in -fastcore==1.5.54 +fastcore==1.7.8 # via ghapi -ghapi==1.0.5 +ghapi==1.0.6 # via -r edx_repo_tools/repo_checks/extra.in -idna==3.7 +idna==3.10 # via requests packaging==24.1 # via # fastcore # ghapi -pyyaml==6.0.1 +pyyaml==6.0.2 # via -r edx_repo_tools/repo_checks/extra.in requests==2.32.3 # via -r edx_repo_tools/repo_checks/extra.in -urllib3==2.2.2 +urllib3==2.2.3 # via requests - -# The following packages are considered to be unsafe in a requirements file: -# pip diff --git a/requirements/base.txt b/requirements/base.txt index 4688f3a7..6ff23ae9 100644 --- a/requirements/base.txt +++ b/requirements/base.txt @@ -8,7 +8,7 @@ appdirs==1.4.4 # via # -r requirements/base.in # fissix -attrs==23.2.0 +attrs==24.2.0 # via bowler backports-csv==1.0.7 # via -r requirements/base.in @@ -16,11 +16,11 @@ bowler==0.9.0 # via -r requirements/base.in cachecontrol==0.14.0 # via -r requirements/base.in -cachetools==5.4.0 +cachetools==5.5.0 # via tox -certifi==2024.7.4 +certifi==2024.8.30 # via requests -cffi==1.16.0 +cffi==1.17.1 # via cryptography chardet==5.2.0 # via tox @@ -33,7 +33,7 @@ click==8.1.7 # moreorless colorama==0.4.6 # via tox -cryptography==43.0.0 +cryptography==43.0.1 # via pyjwt distlib==0.3.8 # via virtualenv @@ -41,7 +41,7 @@ docutils==0.21.2 # via statistics execnet==2.1.1 # via pytest-xdist -filelock==3.15.4 +filelock==3.16.1 # via # tox # virtualenv @@ -53,7 +53,7 @@ github3-py==4.0.1 # via -r requirements/base.in gitpython==3.1.43 # via -r requirements/base.in -idna==3.7 +idna==3.10 # via requests iniconfig==2.0.0 # via pytest @@ -61,22 +61,22 @@ lazy==1.6 # via -r requirements/base.in lockfile==0.12.2 # via -r requirements/base.in -more-itertools==10.3.0 +more-itertools==10.5.0 # via -r requirements/base.in moreorless==0.4.0 # via bowler -msgpack==1.0.8 +msgpack==1.1.0 # via cachecontrol packaging==24.1 # via # pyproject-api # pytest # tox -path==16.14.0 +path==17.0.0 # via path-py path-py==12.5.0 # via -r requirements/base.in -platformdirs==4.2.2 +platformdirs==4.3.6 # via # tox # virtualenv @@ -86,11 +86,11 @@ pluggy==1.5.0 # tox pycparser==2.22 # via cffi -pyjwt[crypto]==2.8.0 +pyjwt[crypto]==2.9.0 # via github3-py -pyproject-api==1.7.1 +pyproject-api==1.8.0 # via tox -pytest==8.3.1 +pytest==8.3.3 # via # -r requirements/base.in # pytest-logging @@ -105,7 +105,7 @@ python-dateutil==2.9.0.post0 # github3-py python-dotenv==1.0.1 # via -r requirements/base.in -pyyaml==6.0.1 +pyyaml==6.0.2 # via -r requirements/base.in requests==2.32.3 # via @@ -122,19 +122,19 @@ smmap==5.0.1 # via gitdb statistics==1.0.3.5 # via -r requirements/base.in -tox==4.16.0 +tox==4.20.0 # via -r requirements/base.in -tqdm==4.66.4 +tqdm==4.66.5 # via -r requirements/base.in uritemplate==4.1.1 # via # -r requirements/base.in # github3-py -urllib3==2.2.2 +urllib3==2.2.3 # via requests urlobject==2.4.3 # via -r requirements/base.in -virtualenv==20.26.3 +virtualenv==20.26.5 # via tox volatile==2.1.0 # via bowler diff --git a/requirements/common_constraints.txt b/requirements/common_constraints.txt index b957ec4c..31879f79 100644 --- a/requirements/common_constraints.txt +++ b/requirements/common_constraints.txt @@ -23,15 +23,6 @@ elasticsearch<7.14.0 # django-simple-history>3.0.0 adds indexing and causes a lot of migrations to be affected django-simple-history==3.0.0 -# opentelemetry requires version 6.x at the moment: -# https://github.com/open-telemetry/opentelemetry-python/issues/3570 -# Normally this could be added as a constraint in edx-django-utils, where we're -# adding the opentelemetry dependency. However, when we compile pip-tools.txt, -# that uses version 7.x, and then there's no undoing that when compiling base.txt. -# So we need to pin it globally, for now. -# Ticket for unpinning: https://github.com/openedx/edx-lint/issues/407 -importlib-metadata<7 - # Cause: https://github.com/openedx/event-tracking/pull/290 # event-tracking 2.4.1 upgrades to pymongo 4.4.0 which is not supported on edx-platform. # We will pin event-tracking to do not break existing installations diff --git a/requirements/development.txt b/requirements/development.txt index 7f8df4e1..fd0ada00 100644 --- a/requirements/development.txt +++ b/requirements/development.txt @@ -12,7 +12,7 @@ astroid==3.2.4 # via # pylint # pylint-celery -attrs==23.2.0 +attrs==24.2.0 # via # -r requirements/base.txt # bowler @@ -20,19 +20,19 @@ backports-csv==1.0.7 # via -r requirements/base.txt bowler==0.9.0 # via -r requirements/base.txt -build==1.2.1 +build==1.2.2 # via pip-tools cachecontrol==0.14.0 # via -r requirements/base.txt -cachetools==5.4.0 +cachetools==5.5.0 # via # -r requirements/base.txt # tox -certifi==2024.7.4 +certifi==2024.8.30 # via # -r requirements/base.txt # requests -cffi==1.16.0 +cffi==1.17.1 # via # -r requirements/base.txt # cryptography @@ -61,7 +61,7 @@ colorama==0.4.6 # via # -r requirements/base.txt # tox -cryptography==43.0.0 +cryptography==43.0.1 # via # -r requirements/base.txt # pyjwt @@ -75,13 +75,13 @@ docutils==0.21.2 # via # -r requirements/base.txt # statistics -edx-lint==5.3.7 +edx-lint==5.4.0 # via -r requirements/development.in execnet==2.1.1 # via # -r requirements/base.txt # pytest-xdist -filelock==3.15.4 +filelock==3.16.1 # via # -r requirements/base.txt # tox @@ -98,7 +98,7 @@ github3-py==4.0.1 # via -r requirements/base.txt gitpython==3.1.43 # via -r requirements/base.txt -idna==3.7 +idna==3.10 # via # -r requirements/base.txt # requests @@ -118,13 +118,13 @@ markupsafe==2.1.5 # via jinja2 mccabe==0.7.0 # via pylint -more-itertools==10.3.0 +more-itertools==10.5.0 # via -r requirements/base.txt moreorless==0.4.0 # via # -r requirements/base.txt # bowler -msgpack==1.0.8 +msgpack==1.1.0 # via # -r requirements/base.txt # cachecontrol @@ -135,17 +135,17 @@ packaging==24.1 # pyproject-api # pytest # tox -path==16.14.0 +path==17.0.0 # via # -r requirements/base.txt # path-py path-py==12.5.0 # via -r requirements/base.txt -pbr==6.0.0 +pbr==6.1.0 # via stevedore pip-tools==7.4.1 # via -r requirements/development.in -platformdirs==4.2.2 +platformdirs==4.3.6 # via # -r requirements/base.txt # pylint @@ -160,11 +160,11 @@ pycparser==2.22 # via # -r requirements/base.txt # cffi -pyjwt[crypto]==2.8.0 +pyjwt[crypto]==2.9.0 # via # -r requirements/base.txt # github3-py -pylint==3.2.6 +pylint==3.2.7 # via # edx-lint # pylint-celery @@ -178,7 +178,7 @@ pylint-plugin-utils==0.8.2 # via # pylint-celery # pylint-django -pyproject-api==1.7.1 +pyproject-api==1.8.0 # via # -r requirements/base.txt # tox @@ -186,7 +186,7 @@ pyproject-hooks==1.1.0 # via # build # pip-tools -pytest==8.3.1 +pytest==8.3.3 # via # -r requirements/base.txt # -r requirements/development.in @@ -207,7 +207,7 @@ python-dotenv==1.0.1 # via -r requirements/base.txt python-slugify==8.0.4 # via code-annotations -pyyaml==6.0.1 +pyyaml==6.0.2 # via # -r requirements/base.txt # code-annotations @@ -237,28 +237,28 @@ smmap==5.0.1 # gitdb statistics==1.0.3.5 # via -r requirements/base.txt -stevedore==5.2.0 +stevedore==5.3.0 # via code-annotations text-unidecode==1.3 # via python-slugify -tomlkit==0.13.0 +tomlkit==0.13.2 # via pylint -tox==4.16.0 +tox==4.20.0 # via -r requirements/base.txt -tqdm==4.66.4 +tqdm==4.66.5 # via -r requirements/base.txt uritemplate==4.1.1 # via # -r requirements/base.txt # github3-py -urllib3==2.2.2 +urllib3==2.2.3 # via # -r requirements/base.txt # requests # responses urlobject==2.4.3 # via -r requirements/base.txt -virtualenv==20.26.3 +virtualenv==20.26.5 # via # -r requirements/base.txt # tox @@ -266,7 +266,7 @@ volatile==2.1.0 # via # -r requirements/base.txt # bowler -wheel==0.43.0 +wheel==0.44.0 # via pip-tools # The following packages are considered to be unsafe in a requirements file: diff --git a/requirements/pip-tools.txt b/requirements/pip-tools.txt index c62445a3..e6268ff6 100644 --- a/requirements/pip-tools.txt +++ b/requirements/pip-tools.txt @@ -4,7 +4,7 @@ # # make upgrade # -build==1.2.1 +build==1.2.2 # via pip-tools click==8.1.7 # via pip-tools @@ -16,7 +16,7 @@ pyproject-hooks==1.1.0 # via # build # pip-tools -wheel==0.43.0 +wheel==0.44.0 # via pip-tools # The following packages are considered to be unsafe in a requirements file: diff --git a/requirements/pip.txt b/requirements/pip.txt index 53b37154..488d41f8 100644 --- a/requirements/pip.txt +++ b/requirements/pip.txt @@ -4,11 +4,11 @@ # # make upgrade # -wheel==0.43.0 +wheel==0.44.0 # via -r requirements/pip.in # The following packages are considered to be unsafe in a requirements file: -pip==24.1.2 +pip==24.2 # via -r requirements/pip.in -setuptools==71.1.0 +setuptools==75.1.0 # via -r requirements/pip.in