Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump rojopolis/spellcheck-github-actions from 0.24.0 to 0.30.0 #435

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Feb 21, 2023

Bumps rojopolis/spellcheck-github-actions from 0.24.0 to 0.30.0.

Release notes

Sourced from rojopolis/spellcheck-github-actions's releases.

0.30.0, 2023-02-20, maintenance release, update not required

  • PySpelling updated from version 2.8.1 to 2.8.2, including several fixes

    • FIX: Ensure that Aspell actually uses the encoding passed to it for dictionaries.
    • FIX: Use a disallow list for problematic or unsupported arguments to the underlying spell checker instead of using a more restrictive allow list.
    • FIX: Fix logic bug in JavaScript filter.
  • Lifted from the release notes for PySpelling

  • Docker image updated to Python 3.11.2 slim via PR #142 from @​dependabot. Release notes for Python 3.11.2

0.29.0, 2022-12-29, maintenance release, update not required

  • Docker image updated to Python 3.11.1 slim via PR #139 from @​dependabot. Release notes for Python 3.11.1

  • lxml bumped to version 4.9.1 from 4.9.1 to get the build to work, without jumping through too many hoops. We prefer relying on wheel instead of building from source, since lxml can become quite a time sink

0.28.0, 2022-11-16, maintenance release, update not required

0.27.0, 2022-09-09, feature release, update not required

0.26.0, 2022-08-04, maintenance release, update recommended

0.25.0, 2022-07-08, maintenance release, update recommended

Changelog

Sourced from rojopolis/spellcheck-github-actions's changelog.

0.30.0, 2023-02-20, maintenance release, update not required

  • PySpelling updated from version 2.8.1 to 2.8.2, including several fixes

    • FIX: Ensure that Aspell actually uses the encoding passed to it for dictionaries.
    • FIX: Use a disallow list for problematic or unsupported arguments to the underlying spell checker instead of using a more restrictive allow list.
    • FIX: Fix logic bug in JavaScript filter.
  • Lifted from the release notes for PySpelling

  • Docker image updated to Python 3.11.2 slim via PR #142 from @​dependabot. Release notes for Python 3.11.2

0.29.0, 2022-12-29, maintenance release, update not required

  • Docker image updated to Python 3.11.1 slim via PR #139 from @​dependabot. Release notes for Python 3.11.1

  • lxml bumped to version 4.9.1 from 4.9.1 to get the build to work, without jumping through too many hoops. We prefer relying on wheel instead of building from source, since lxml can become quite a time sink

0.28.0, 2022-11-16, maintenance release, update not required

0.27.0, 2022-09-09, feature release, update not required

0.26.0, 2022-08-04, maintenance release, update recommended

0.25.0, 2022-07-08, maintenance release, update recommended

Commits
  • ac66168 We are now ready to release 0.30.0, all tests pass
  • 943b54b Testing pushed image with latest image
  • 96c2ddc Corrected order of things in entrypoint script, based on warning during test
  • 1f9e944 Bumped versions
  • b0907e4 Merge pull request #143 from rojopolis/pyspelling-2.8.2
  • 234063e Preparing release 0.30.0
  • ac49352 Bumped pyspelling to 2.8.2 from 2.8.1
  • 766e384 A bit to aggressive on the exclusions
  • 5060423 Updated Docker ignore file based on run using stevedore
  • c01cae4 Updated Docker ignore file based on run using stevedore
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Feb 21, 2023
@dependabot dependabot bot force-pushed the dependabot/github_actions/rojopolis/spellcheck-github-actions-0.30.0 branch 2 times, most recently from e434c37 to 2341281 Compare March 2, 2023 16:14
Bumps [rojopolis/spellcheck-github-actions](https://github.com/rojopolis/spellcheck-github-actions) from 0.24.0 to 0.30.0.
- [Release notes](https://github.com/rojopolis/spellcheck-github-actions/releases)
- [Changelog](https://github.com/rojopolis/spellcheck-github-actions/blob/master/CHANGELOG.md)
- [Commits](rojopolis/spellcheck-github-actions@0.24.0...0.30.0)

---
updated-dependencies:
- dependency-name: rojopolis/spellcheck-github-actions
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <[email protected]>
@Abdulbois Abdulbois force-pushed the dependabot/github_actions/rojopolis/spellcheck-github-actions-0.30.0 branch from 2341281 to 1f00739 Compare June 5, 2024 08:02
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants