diff --git a/Makefile b/Makefile index 7531da89d52..dc396e89572 100644 --- a/Makefile +++ b/Makefile @@ -25,6 +25,7 @@ MELANGE_OPTS += ${MELANGE_EXTRA_OPTS} # Enter interactive mode on failure for debug MELANGE_DEBUG_OPTS += --interactive +MELANGE_DEBUG_OPTS += --debug MELANGE_DEBUG_OPTS += --package-append apk-tools MELANGE_DEBUG_OPTS += ${MELANGE_OPTS} diff --git a/argo-rollouts.yaml b/argo-rollouts.yaml index 84bf4a73118..df1fad8bfe0 100644 --- a/argo-rollouts.yaml +++ b/argo-rollouts.yaml @@ -1,7 +1,7 @@ package: name: argo-rollouts version: 1.7.2 - epoch: 1 + epoch: 2 description: Progressive Delivery for Kubernetes copyright: - license: Apache-2.0 @@ -15,7 +15,7 @@ pipeline: - uses: go/bump with: - deps: golang.org/x/net@v0.23.0 github.com/cloudflare/circl@v1.3.7 github.com/hashicorp/go-retryablehttp@v0.7.7 go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@v0.46.0 go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp@v0.46.0 go.opentelemetry.io/otel/sdk@v1.21.0 go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc@v1.21.0 k8s.io/apiserver@v0.29.4 k8s.io/kubernetes@v1.29.7 github.com/golang-jwt/jwt/v4@v4.5.1 + deps: golang.org/x/net@v0.23.0 github.com/cloudflare/circl@v1.3.7 github.com/hashicorp/go-retryablehttp@v0.7.7 go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@v0.46.0 go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp@v0.46.0 go.opentelemetry.io/otel/sdk@v1.21.0 go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc@v1.21.0 k8s.io/apiserver@v0.29.4 k8s.io/kubernetes@v1.29.7 github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 replaces: github.com/whilp/git-urls=github.com/chainguard-dev/git-urls@v1.0.2 - uses: go/build @@ -33,7 +33,7 @@ subpackages: pipeline: - uses: go/bump with: - deps: golang.org/x/net@v0.23.0 github.com/cloudflare/circl@v1.3.7 github.com/hashicorp/go-retryablehttp@v0.7.7 go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@v0.46.0 go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp@v0.46.0 go.opentelemetry.io/otel/sdk@v1.21.0 go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc@v1.21.0 k8s.io/apiserver@v0.29.4 k8s.io/kubernetes@v1.29.7 + deps: github.com/cloudflare/circl@v1.3.7 github.com/hashicorp/go-retryablehttp@v0.7.7 go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@v0.46.0 go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp@v0.46.0 go.opentelemetry.io/otel/sdk@v1.21.0 go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc@v1.21.0 k8s.io/apiserver@v0.29.4 k8s.io/kubernetes@v1.29.7 replaces: github.com/whilp/git-urls=github.com/chainguard-dev/git-urls@v1.0.2 - uses: go/build with: diff --git a/argo-workflows.yaml b/argo-workflows.yaml index a298afef625..cc11ae0c9b0 100644 --- a/argo-workflows.yaml +++ b/argo-workflows.yaml @@ -1,7 +1,7 @@ package: name: argo-workflows version: 3.6.2 - epoch: 0 + epoch: 1 description: Workflow engine for Kubernetes. copyright: - license: Apache-2.0 @@ -40,6 +40,10 @@ pipeline: # Pack yarn UI into go binary /home/build/.cache/go/bin/staticfiles -o server/static/files.go ui/dist/app + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/argo diff --git a/atlantis.yaml b/atlantis.yaml index efba5d7267d..0a487692947 100644 --- a/atlantis.yaml +++ b/atlantis.yaml @@ -1,7 +1,7 @@ package: name: atlantis version: 0.31.0 - epoch: 0 + epoch: 1 description: Terraform Pull Request Automation copyright: - license: Apache-2.0 @@ -26,6 +26,11 @@ pipeline: tag: v${{package.version}} expected-commit: 245044c17fe85f7330c0a1cca919e7bf3bd52c4d + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: modroot: . diff --git a/authservice.yaml b/authservice.yaml index 80408912e70..5d3e2db16f2 100644 --- a/authservice.yaml +++ b/authservice.yaml @@ -1,7 +1,7 @@ package: name: authservice version: 1.0.3 - epoch: 0 + epoch: 1 description: Move OIDC token acquisition out of your app code and into the Istio mesh copyright: - license: Apache-2.0 @@ -17,6 +17,10 @@ pipeline: repository: https://github.com/istio-ecosystem/authservice tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd diff --git a/aws-c-auth.yaml b/aws-c-auth.yaml index 563973c8943..31f71fc166d 100644 --- a/aws-c-auth.yaml +++ b/aws-c-auth.yaml @@ -1,7 +1,7 @@ package: name: aws-c-auth version: 0.8.0 - epoch: 0 + epoch: 1 description: "C99 library implementation of AWS client-side authentication: standard credentials providers and signing" copyright: - license: Apache-2.0 @@ -64,14 +64,10 @@ subpackages: description: aws-c-auth dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-auth.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-auth.so.1.0.0 update: enabled: true diff --git a/aws-c-cal.yaml b/aws-c-cal.yaml index 8062bd25bc7..f9b58e3037b 100644 --- a/aws-c-cal.yaml +++ b/aws-c-cal.yaml @@ -1,7 +1,7 @@ package: name: aws-c-cal version: 0.8.1 - epoch: 0 + epoch: 1 description: "AWS Crypto Abstraction Layer: Cross-Platform, C99 wrapper for cryptography primitives" copyright: - license: Apache-2.0 @@ -58,14 +58,10 @@ subpackages: description: aws-c-cal dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-cal.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-cal.so.1.0.0 update: enabled: true diff --git a/aws-c-common.yaml b/aws-c-common.yaml index 4ac8610b293..16cf77ace2f 100644 --- a/aws-c-common.yaml +++ b/aws-c-common.yaml @@ -1,7 +1,7 @@ package: name: aws-c-common version: 0.10.6 - epoch: 0 + epoch: 1 description: Core c99 package for AWS SDK for C including cross-platform primitives, configuration, data structures, and error handling copyright: - license: Apache-2.0 @@ -57,14 +57,10 @@ subpackages: description: aws-c-common dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-common.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-common.so.1.0.0 update: enabled: true diff --git a/aws-c-compression.yaml b/aws-c-compression.yaml index 3b088a9f0a3..0213999e0d8 100644 --- a/aws-c-compression.yaml +++ b/aws-c-compression.yaml @@ -1,7 +1,7 @@ package: name: aws-c-compression version: 0.3.0 - epoch: 0 + epoch: 1 description: C99 implementation of huffman encoding/decoding copyright: - license: Apache-2.0 @@ -54,14 +54,10 @@ subpackages: description: aws-c-compression dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-compression.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-compression.so.1.0.0 update: enabled: true diff --git a/aws-c-event-stream.yaml b/aws-c-event-stream.yaml index 5c3eb8b3881..b385699bb39 100644 --- a/aws-c-event-stream.yaml +++ b/aws-c-event-stream.yaml @@ -1,7 +1,7 @@ package: name: aws-c-event-stream version: 0.5.0 - epoch: 0 + epoch: 1 description: "AWS C99 implementation of the vnd.amazon.eventstream content-type" copyright: - license: Apache-2.0 @@ -62,14 +62,10 @@ subpackages: description: aws-c-event-stream dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-event-stream.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-event-stream.so.1.0.0 update: enabled: true diff --git a/aws-c-http.yaml b/aws-c-http.yaml index 3c1f798288a..dd78cc97bbe 100644 --- a/aws-c-http.yaml +++ b/aws-c-http.yaml @@ -1,7 +1,7 @@ package: name: aws-c-http version: 0.9.2 - epoch: 0 + epoch: 1 description: AWS C99 implementation of the HTTP/1.1 and HTTP/2 specifications copyright: - license: Apache-2.0 @@ -61,14 +61,10 @@ subpackages: description: aws-c-http dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-http.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-http.so.1.0.0 update: enabled: true diff --git a/aws-c-mqtt.yaml b/aws-c-mqtt.yaml index 074b7d6ff0d..77c6bd24de1 100644 --- a/aws-c-mqtt.yaml +++ b/aws-c-mqtt.yaml @@ -1,7 +1,7 @@ package: name: aws-c-mqtt version: 0.11.0 - epoch: 0 + epoch: 1 description: AWS C99 implementation of the MQTT 3.1.1 specification copyright: - license: Apache-2.0 @@ -79,12 +79,11 @@ test: - aws-c-io-dev - build-base - gcc - - posix-libc-utils - aws-c-mqtt-dev pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-mqtt.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-mqtt.so.1.0.0 - name: "Compile simple MQTT test program" runs: | cat << 'EOF' > test.c diff --git a/aws-c-s3.yaml b/aws-c-s3.yaml index 19e5c68279f..30cc87f9244 100644 --- a/aws-c-s3.yaml +++ b/aws-c-s3.yaml @@ -74,14 +74,10 @@ subpackages: description: aws-c-s3 dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-s3.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-s3.so.1.0.0 update: enabled: true diff --git a/aws-c-sdkutils.yaml b/aws-c-sdkutils.yaml index ab686d22c5c..a43d1bb4b88 100644 --- a/aws-c-sdkutils.yaml +++ b/aws-c-sdkutils.yaml @@ -57,14 +57,10 @@ subpackages: description: aws-c-sdkutils dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-c-sdkutils.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-c-sdkutils.so.1.0.0 update: enabled: true diff --git a/aws-checksums.yaml b/aws-checksums.yaml index d925403c4cf..c5b67f7a447 100644 --- a/aws-checksums.yaml +++ b/aws-checksums.yaml @@ -57,14 +57,10 @@ subpackages: description: aws-checksums dev test: - environment: - contents: - packages: - - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libaws-checksums.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libaws-checksums.so.1.0.0 update: enabled: true diff --git a/aws-cli-2.yaml b/aws-cli-2.yaml index 042e270b3ab..e74277236eb 100644 --- a/aws-cli-2.yaml +++ b/aws-cli-2.yaml @@ -2,7 +2,7 @@ #nolint:documentation package: name: aws-cli-2 - version: 2.22.16 + version: 2.22.17 epoch: 0 description: "Universal Command Line Interface for Amazon Web Services (v2)" copyright: @@ -31,7 +31,7 @@ pipeline: - uses: git-checkout with: repository: https://github.com/aws/aws-cli - expected-commit: c9d20e55a17c4b489dc6ccc58f64425165c9447f + expected-commit: 4e337a888b85cbcc2c7c211df0cc41e0b9f02798 tag: ${{package.version}} - runs: | diff --git a/aws-efs-csi-driver.yaml b/aws-efs-csi-driver.yaml index b36f95f7c64..ff870c2234d 100644 --- a/aws-efs-csi-driver.yaml +++ b/aws-efs-csi-driver.yaml @@ -1,6 +1,6 @@ package: name: aws-efs-csi-driver - version: 2.1.1 + version: 2.1.2 epoch: 0 description: CSI driver for Amazon EFS. copyright: @@ -20,7 +20,7 @@ pipeline: with: repository: https://github.com/kubernetes-sigs/aws-efs-csi-driver tag: v${{package.version}} - expected-commit: 28144460b084dd4a1bd5d81ad75ae41c55e84a65 + expected-commit: b141622fe6b19c7d8c3d8b10289788a5994ffef0 - uses: go/build with: diff --git a/aws-eks-pod-identity-agent.yaml b/aws-eks-pod-identity-agent.yaml index f90d17c3795..6772604ef01 100644 --- a/aws-eks-pod-identity-agent.yaml +++ b/aws-eks-pod-identity-agent.yaml @@ -1,7 +1,7 @@ #nolint:git-checkout-must-use-github-updates,valid-pipeline-git-checkout-tag package: name: aws-eks-pod-identity-agent - version: 0_git20241212 + version: 0_git20241213 epoch: 0 description: EKS Pod Identity is a feature of Amazon EKS that simplifies the process for cluster administrators to configure Kubernetes applications with AWS IAM permissions copyright: diff --git a/azuredisk-csi-1.31.yaml b/azuredisk-csi-1.31.yaml index 2e2b75d9f11..2390947b70e 100644 --- a/azuredisk-csi-1.31.yaml +++ b/azuredisk-csi-1.31.yaml @@ -1,7 +1,7 @@ package: name: azuredisk-csi-1.31 version: 1.31.1 - epoch: 0 + epoch: 1 description: Azure Disk CSI Driver copyright: - license: Apache-2.0 @@ -29,6 +29,10 @@ pipeline: repository: https://github.com/kubernetes-sigs/azuredisk-csi-driver tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: ldflags: | diff --git a/bank-vaults.yaml b/bank-vaults.yaml index a1b358427d2..b47bb44d951 100644 --- a/bank-vaults.yaml +++ b/bank-vaults.yaml @@ -1,7 +1,7 @@ package: name: bank-vaults version: 1.20.4 - epoch: 20 + epoch: 21 description: A Vault swiss-army knife. A CLI tool to init, unseal and configure Vault (auth methods, secret engines). copyright: - license: Apache-2.0 @@ -25,7 +25,7 @@ pipeline: - uses: go/bump with: # CVE-2023-39325 and CVE-2023-3978 - deps: google.golang.org/grpc@v1.56.3 golang.org/x/crypto@v0.17.0 github.com/go-jose/go-jose/v3@v3.0.3 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/Azure/azure-sdk-for-go/sdk/azidentity@v1.6.0 github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/golang-jwt/jwt/v4@v4.5.1 + deps: google.golang.org/grpc@v1.56.3 github.com/go-jose/go-jose/v3@v3.0.3 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/Azure/azure-sdk-for-go/sdk/azidentity@v1.6.0 github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 replaces: github.com/go-jose/go-jose/v3=github.com/go-jose/go-jose/v3@v3.0.3 - uses: go/build diff --git a/bluez.yaml b/bluez.yaml index 184ee44056b..5a3a6eaf84d 100644 --- a/bluez.yaml +++ b/bluez.yaml @@ -2,7 +2,7 @@ package: name: bluez version: "5.79" - epoch: 1 + epoch: 2 description: Tools for the Bluetooth protocol stack copyright: - license: GPL-2.0-or-later AND BSD-2-Clause AND MIT @@ -59,6 +59,12 @@ pipeline: install -Dm644 obexd/src/org.bluez.obex.service \ "${{targets.destdir}}"/usr/share/dbus-1/services/org.bluez.obex.service + # Workaround permission issue. Fixed upstream, but pulling in patch requires + # running autoreconf which seems to generate issues. + # https://github.com/bluez/bluez/commit/b1fd409960001a77cda2a09ecc00147ebd9c3667 + # Fixes: https://github.com/wolfi-dev/os/issues/31026 + chmod 0755 "${{targets.destdir}}"/etc/bluetooth + - uses: strip subpackages: diff --git a/boost.yaml b/boost.yaml index 55efa9c6db3..934f2d6268e 100644 --- a/boost.yaml +++ b/boost.yaml @@ -1,7 +1,7 @@ package: name: boost - version: 1.86.0 - epoch: 2 + version: 1.87.0 + epoch: 0 description: "Free peer-reviewed portable C++ source libraries" copyright: - license: "BSL-1.0" @@ -59,13 +59,7 @@ pipeline: - uses: fetch with: uri: https://boostorg.jfrog.io/artifactory/main/release/${{package.version}}/source/boost_${{vars.mangled-package-version}}.tar.gz - expected-sha256: 2575e74ffc3ef1cd0babac2c1ee8bdb5782a0ee672b1912da40e5b4b591ca01f - - # Apply patches to fix build https://github.com/boostorg/bcp/pull/18 - - runs: | - cd ./tools/bcp - patch -p1 < ../../c98516b5b76e9132eba78a399af9c95ec8d23bd4.patch - patch -p1 < ../../cd21e9b4a749a77c24facf2da44f01e032c40842.patch + expected-sha256: f55c340aa49763b1925ccf02b2e83f35fdcf634c9d5164a2acb87540173c741d - runs: | abiflags="$(python3-config --abiflags)" diff --git a/boost/c98516b5b76e9132eba78a399af9c95ec8d23bd4.patch b/boost/c98516b5b76e9132eba78a399af9c95ec8d23bd4.patch deleted file mode 100644 index 2f0f6252ff8..00000000000 --- a/boost/c98516b5b76e9132eba78a399af9c95ec8d23bd4.patch +++ /dev/null @@ -1,62 +0,0 @@ -From c98516b5b76e9132eba78a399af9c95ec8d23bd4 Mon Sep 17 00:00:00 2001 -From: Andrey Semashev -Date: Sun, 24 Mar 2024 15:43:33 +0300 -Subject: [PATCH] Updated list of special dependencies. - ---- - add_path.cpp | 16 ++++++---------- - 1 file changed, 6 insertions(+), 10 deletions(-) - -diff --git a/add_path.cpp b/add_path.cpp -index 747bb8c..9ae43c9 100644 ---- a/add_path.cpp -+++ b/add_path.cpp -@@ -196,12 +196,6 @@ void bcp_implementation::add_file(const fs::path& p) - // - static const std::pair - specials[] = { -- std::pair("tools/build/src/kernel/modules.jam", "libs/predef/check"), -- std::pair("tools/build/src/kernel/modules.jam", "libs/predef/tools"), -- std::pair("tools/build/src/kernel/modules.jam", "tools/boost_install/boost-install.jam"), -- std::pair("tools/build/src/kernel/modules.jam", "tools/boost_install/boost-install-dirs.jam"), -- std::pair("tools/build/src/kernel/modules.jam", "tools/boost_install/Jamfile"), -- std::pair("tools/build/src/kernel/modules.jam", "libs/headers"), - std::pair("libs/test/build/Jamfile.v2", "libs/timer/src"), - std::pair("libs/test/build/Jamfile.v2", "libs/timer/build"), - std::pair("boost/atomic/capabilities.hpp", "boost/atomic/detail"), -@@ -226,14 +220,14 @@ static const std::pair - std::pair("libs/thread/build", "boost/system"), - std::pair("libs/thread/build", "boost/cerrno.hpp"), - std::pair("libs/thread/build", "boost/chrono"), -- std::pair("boost/filesystem/convenience.hpp", "boost/filesystem.hpp"), -+ std::pair("boost/filesystem/cstdio.hpp", "boost/filesystem.hpp"), -+ std::pair("boost/filesystem/directory.hpp", "boost/filesystem.hpp"), - std::pair("boost/filesystem/exception.hpp", "boost/filesystem.hpp"), - std::pair("boost/filesystem/fstream.hpp", "boost/filesystem.hpp"), - std::pair("boost/filesystem/operations.hpp", "boost/filesystem.hpp"), -+ std::pair("boost/filesystem/file_status.hpp", "boost/filesystem.hpp"), - std::pair("boost/filesystem/path.hpp", "boost/filesystem.hpp"), - std::pair("boost/filesystem.hpp", "libs/filesystem/build"), -- std::pair("boost/filesystem.hpp", "libs/filesystem/v2"), -- std::pair("boost/filesystem.hpp", "libs/filesystem/v3"), - std::pair("boost/config.hpp", "boost/config"), - std::pair("tools/build/bootstrap.sh", "libs/config/checks"), - std::pair("tools/build/bootstrap.sh", "libs/config/test"), -@@ -242,6 +236,7 @@ static const std::pair - std::pair("tools/build/bootstrap.sh", "tools/boost_install/BoostDetectToolset.cmake"), - std::pair("tools/build/bootstrap.sh", "tools/boost_install/boost-install.jam"), - std::pair("tools/build/bootstrap.sh", "tools/boost_install/boost-install-dirs.jam"), -+ std::pair("tools/build/bootstrap.sh", "tools/boost_install/Jamfile"), - std::pair("tools/build/bootstrap.sh", "boostcpp.jam"), - std::pair("tools/build/bootstrap.sh", "project-config.jam"), - std::pair("tools/build/bootstrap.sh", "bootstrap.bat"), -@@ -271,7 +266,8 @@ static const std::pair - std::pair("boost/test/detail/config.hpp", "libs/test/src"), - std::pair("boost/test/detail/config.hpp", "libs/test/build"), - std::pair("boost/test/detail/config.hpp", "libs/predef/build.jam"), -- std::pair("boost/test/detail/config.hpp", "libs/predef/check"), -+ std::pair("boost/test/detail/config.hpp", "libs/predef/tools/check"), -+ std::pair("boost/test/detail/config.hpp", "libs/predef/check"), // libs/predef/check if obsolete, but may still be used - std::pair("boost/typeof.hpp", "boost/typeof/incr_registration_group.hpp"), - std::pair("boost/function_types/detail/pp_loop.hpp", "boost/function_types/detail/pp_cc_loop"), - std::pair("boost/function_types/components.hpp", "boost/function_types/detail/components_impl"), diff --git a/boost/cd21e9b4a749a77c24facf2da44f01e032c40842.patch b/boost/cd21e9b4a749a77c24facf2da44f01e032c40842.patch deleted file mode 100644 index e45881c204f..00000000000 --- a/boost/cd21e9b4a749a77c24facf2da44f01e032c40842.patch +++ /dev/null @@ -1,184 +0,0 @@ -From cd21e9b4a749a77c24facf2da44f01e032c40842 Mon Sep 17 00:00:00 2001 -From: Andrey Semashev -Date: Sun, 24 Mar 2024 14:49:18 +0300 -Subject: [PATCH] Remove usage of deprecated and removed Boost.Filesystem APIs. - ---- - add_dependent_lib.cpp | 5 +++-- - add_path.cpp | 30 +++++++++++++++--------------- - bcp_imp.hpp | 1 + - copy_path.cpp | 8 ++++---- - file_types.cpp | 2 +- - 5 files changed, 24 insertions(+), 22 deletions(-) - -diff --git a/add_dependent_lib.cpp b/add_dependent_lib.cpp -index 4852914..521b70d 100644 ---- a/add_dependent_lib.cpp -+++ b/add_dependent_lib.cpp -@@ -15,6 +15,7 @@ - #include "bcp_imp.hpp" - #include "fileview.hpp" - #include -+#include - #include - #include - #include -@@ -43,12 +44,12 @@ static void init_library_scanner(const fs::path& p, bool cvs_mode, const std::st - // - // Don't add files created by build system: - // -- if((p.leaf() == "bin") || (p.leaf() == "bin-stage")) -+ if((p.filename() == "bin") || (p.filename() == "bin-stage")) - return; - // - // Don't add version control directories: - // -- if((p.leaf() == "CVS") || (p.leaf() == ".svn")) -+ if((p.filename() == "CVS") || (p.filename() == ".svn")) - return; - // - // don't add directories not under version control: -diff --git a/add_path.cpp b/add_path.cpp -index 8a1fee3..747bb8c 100644 ---- a/add_path.cpp -+++ b/add_path.cpp -@@ -15,6 +15,7 @@ - #include "bcp_imp.hpp" - #include "fileview.hpp" - #include -+#include - #include - #include - #include -@@ -24,8 +25,7 @@ void bcp_implementation::add_path(const fs::path& p) - { - if (m_excluded.find(p) != m_excluded.end()) - return; -- fs::path normalized_path = p; -- normalized_path.normalize(); -+ fs::path normalized_path = p.lexically_normal(); - if(fs::exists(m_boost_path / normalized_path)) - { - if(fs::is_directory(m_boost_path / normalized_path)) -@@ -45,12 +45,12 @@ void bcp_implementation::add_directory(const fs::path& p) - // - // Don't add files created by build system: - // -- if((p.leaf() == "bin") || (p.leaf() == "bin-stage")) -+ if((p.filename() == "bin") || (p.filename() == "bin-stage")) - return; - // - // Don't add version control directories: - // -- if((p.leaf() == "CVS") || (p.leaf() == ".svn")) -+ if((p.filename() == "CVS") || (p.filename() == ".svn")) - return; - // - // don't add directories not under version control: -@@ -180,7 +180,7 @@ void bcp_implementation::add_file(const fs::path& p) - { - // only concatonate if it's a relative path - // rather than a URL: -- fs::path dep(p.branch_path() / s); -+ fs::path dep(p.parent_path() / s); - if(!m_dependencies.count(dep)) - { - m_dependencies[dep] = p; // set up dependency tree -@@ -355,13 +355,13 @@ void bcp_implementation::add_file_dependencies(const fs::path& p, bool scanfile) - continue; - } - include_file = i->str(); -- fs::path test_file(m_boost_path / p.branch_path() / include_file); -- if(fs::exists(test_file) && !fs::is_directory(test_file) && (p.branch_path().string() != "boost")) -+ fs::path test_file(m_boost_path / p.parent_path() / include_file); -+ if(fs::exists(test_file) && !fs::is_directory(test_file) && (p.parent_path().string() != "boost")) - { -- if(!m_dependencies.count(p.branch_path() / include_file)) -+ if(!m_dependencies.count(p.parent_path() / include_file)) - { -- m_dependencies[p.branch_path() / include_file] = p; -- add_pending_path(p.branch_path() / include_file); -+ m_dependencies[p.parent_path() / include_file] = p; -+ add_pending_path(p.parent_path() / include_file); - } - } - else if(fs::exists(m_boost_path / include_file)) -@@ -405,13 +405,13 @@ void bcp_implementation::add_file_dependencies(const fs::path& p, bool scanfile) - ++i; - continue; - } -- fs::path test_file(m_boost_path / p.branch_path() / include_file); -- if(fs::exists(test_file) && !fs::is_directory(test_file) && (p.branch_path().string() != "boost")) -+ fs::path test_file(m_boost_path / p.parent_path() / include_file); -+ if(fs::exists(test_file) && !fs::is_directory(test_file) && (p.parent_path().string() != "boost")) - { -- if(!m_dependencies.count(p.branch_path() / include_file)) -+ if(!m_dependencies.count(p.parent_path() / include_file)) - { -- m_dependencies[p.branch_path() / include_file] = p; -- add_pending_path(p.branch_path() / include_file); -+ m_dependencies[p.parent_path() / include_file] = p; -+ add_pending_path(p.parent_path() / include_file); - } - } - else if(fs::exists(m_boost_path / include_file)) -diff --git a/bcp_imp.hpp b/bcp_imp.hpp -index e515581..51c85ba 100644 ---- a/bcp_imp.hpp -+++ b/bcp_imp.hpp -@@ -14,6 +14,7 @@ - #include - #include - #include -+#include - #include - - namespace fs = boost::filesystem; -diff --git a/copy_path.cpp b/copy_path.cpp -index 4143c79..6b7a370 100644 ---- a/copy_path.cpp -+++ b/copy_path.cpp -@@ -49,18 +49,18 @@ void bcp_implementation::copy_path(const fs::path& p) - if(fs::exists(m_dest_path / p)) - { - std::cout << "Copying (and overwriting) file: " << p.string() << "\n"; -- fs::remove(m_dest_path / p); -+ fs::remove(m_dest_path / p); - } - else - std::cout << "Copying file: " << p.string() << "\n"; - // - // create the path to the new file if it doesn't already exist: - // -- create_path(p.branch_path()); -+ create_path(p.parent_path()); - // - // do text based copy if requested: - // -- if((p.leaf() == "Jamroot") && m_namespace_name.size()) -+ if((p.filename() == "Jamroot") && m_namespace_name.size()) - { - static std::vector v1, v2; - v1.clear(); -@@ -240,7 +240,7 @@ void bcp_implementation::create_path(const fs::path& p) - if(!fs::exists(m_dest_path / p)) - { - // recurse then create the path: -- create_path(p.branch_path()); -+ create_path(p.parent_path()); - fs::create_directory(m_dest_path / p); - } - } -diff --git a/file_types.cpp b/file_types.cpp -index 297d304..69f6027 100644 ---- a/file_types.cpp -+++ b/file_types.cpp -@@ -52,7 +52,7 @@ bool bcp_implementation::is_binary_file(const fs::path& p) - "|" - "(Jamfile|makefile|configure)", - boost::regex::perl | boost::regex::icase); -- return !boost::regex_match(p.leaf().generic_string(), e); -+ return !boost::regex_match(p.filename().generic_string(), e); - - } - diff --git a/boring-registry.yaml b/boring-registry.yaml index 361dcacb2f6..4ca95350c06 100644 --- a/boring-registry.yaml +++ b/boring-registry.yaml @@ -1,7 +1,7 @@ package: name: boring-registry version: 0.15.4 - epoch: 1 + epoch: 2 description: Terraform Provider and Module Registry copyright: - license: MIT @@ -25,7 +25,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/cert-manager-1.16.yaml b/cert-manager-1.16.yaml index 38c755372ad..71b7a7a426c 100644 --- a/cert-manager-1.16.yaml +++ b/cert-manager-1.16.yaml @@ -2,7 +2,7 @@ package: name: cert-manager-1.16 # See https://cert-manager.io/docs/installation/supported-releases/ for upstream-supported versions version: 1.16.2 - epoch: 1 + epoch: 2 description: Automatically provision and manage TLS certificates in Kubernetes copyright: - license: Apache-2.0 @@ -34,6 +34,10 @@ pipeline: tag: v${{package.version}} expected-commit: 33df0f22ab5753b942ce2deb36d7e452bc78e49d + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + # the makefile hardcodes the requirement for some container runtime (CTR), even when we don't need it # to workaround, set CTR to anything $(command -v)able - runs: | diff --git a/chromium.yaml b/chromium.yaml index 73ac2199fed..f5f3788a07e 100644 --- a/chromium.yaml +++ b/chromium.yaml @@ -330,15 +330,16 @@ test: #- py3-pip #- python3 pipeline: + - uses: test/ldd-check + with: + verbose: true + files: /usr/lib/chromium/chrome - runs: | # Make sure Chrome and ChromeDriver are at the correct path test -x /usr/lib/chromium/chrome test -x /usr/lib/chromium/chromedriver test -f /usr/lib/chromium/locales/en-US.pak - # Ensure all libraries are linked - ldd /usr/lib/chromium/chrome - # Check status with new headless mode chromium --no-sandbox --headless --disable-gpu --dump-dom https://www.chromestatus.com diff --git a/cloud-provider-aws-1.31.yaml b/cloud-provider-aws-1.31.yaml index d1a6f59b9dc..2bcbfdec22a 100644 --- a/cloud-provider-aws-1.31.yaml +++ b/cloud-provider-aws-1.31.yaml @@ -1,7 +1,7 @@ package: name: cloud-provider-aws-1.31 version: 1.31.4 - epoch: 0 + epoch: 1 description: The AWS cloud provider provides the interface between a Kubernetes cluster and AWS service APIs. copyright: - license: Apache-2.0 @@ -16,6 +16,10 @@ pipeline: tag: v${{package.version}} expected-commit: 32e9f8236057aa0d5118800fcacf222dfab45a2f + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + subpackages: - name: ${{package.name}}-cloud-controller-manager description: The AWS Cloud Controller Manager is the controller that is primarily responsible for creating and updating AWS loadbalancers (classic and NLB) and node lifecycle management. diff --git a/cloudflared.yaml b/cloudflared.yaml index 998161dd990..db43bedce15 100644 --- a/cloudflared.yaml +++ b/cloudflared.yaml @@ -1,7 +1,7 @@ package: name: cloudflared version: 2024.12.1 - epoch: 0 + epoch: 1 description: Cloudflare Tunnel client copyright: - license: Apache-2.0 @@ -22,7 +22,7 @@ pipeline: - uses: go/bump with: - deps: github.com/quic-go/quic-go@v0.48.2 + deps: github.com/quic-go/quic-go@v0.48.2 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/confluent-docker-utils.yaml b/confluent-docker-utils.yaml index 58359c3bcb3..e0ebfda5421 100644 --- a/confluent-docker-utils.yaml +++ b/confluent-docker-utils.yaml @@ -1,7 +1,7 @@ #nolint:git-checkout-must-use-github-updates package: name: confluent-docker-utils - version: 0.0.127 + version: 0.0.129 epoch: 0 description: This package provides Docker Utility Belt (dub) and Confluent Platform Utility Belt (cub). copyright: @@ -10,8 +10,14 @@ package: no-depends: true dependencies: runtime: - - py3-setuptools # To fix `No module named 'distutils'` - - python3 + - py${{vars.py-version}}-setuptools # To fix `No module named 'distutils'` + +vars: + # This will compile with py3.13, however tests will fail with errors: + # 'ModuleNotFoundError: No module named 'pipes' + # - https://github.com/jupyter/nbclassic/issues/308 + # Upstream may have to make some code changes to be compatible with py3.13. + py-version: 3.12 environment: contents: @@ -19,18 +25,13 @@ environment: - busybox - ca-certificates-bundle - cython - - py3-gpep517 - - py3-installer - - py3-pip - - py3-setuptools - - py3-wheel - - python-3 - - python-3-dev + - py${{vars.py-version}}-build-base-dev + - py${{vars.py-version}}-gpep517 pipeline: - uses: git-checkout with: - expected-commit: 964dc5fa47e7b361f3fff5854e3fd6e77e95a8d0 + expected-commit: 03c11854dddd276004e69c533496cd5803e9abdc repository: https://github.com/confluentinc/confluent-docker-utils tag: v${{package.version}} @@ -40,25 +41,28 @@ pipeline: echo 'PyYAML==6.0.1' >> requirements.txt - runs: | - python3 -m gpep517 build-wheel \ + python3=python${{vars.py-version}} + $python3 -m gpep517 build-wheel \ --wheel-dir dist \ --output-fd 3 3>&1 >&2 - python3 -m installer \ + $python3 -m installer \ -d "${{targets.destdir}}" \ dist/*.whl install -Dm644 LICENSE \ "${{targets.destdir}}"/usr/share/licenses/${{package.name}}/LICENSE - runs: | + python3=python${{vars.py-version}} # `--use-deprecated=legacy-resolver` is used force ignore the dependency check. # `docker-compose` was requiring `PyYAML<6` and also `PyYAML==5.4.1` was causing # `AttributeError: cython_sources` issue. - pip install --root=${{targets.destdir}} --prefix=/usr --prefer-binary --use-deprecated=legacy-resolver -r requirements.txt - pip install --root=${{targets.destdir}} --prefix=/usr setuptools + $python3 -m pip install --root=${{targets.destdir}} --prefix=/usr --prefer-binary --use-deprecated=legacy-resolver -r requirements.txt + $python3 -m pip install --root=${{targets.destdir}} --prefix=/usr setuptools find ${{targets.destdir}} -name "*.pyc" -exec rm -rf '{}' + - runs: | - _py3ver=$(python3 -c 'import sys; print("{}.{}".format(sys.version_info.major, sys.version_info.minor))') + python3=python${{vars.py-version}} + _py3ver=$($python3 -c 'import sys; print("{}.{}".format(sys.version_info.major, sys.version_info.minor))') mkdir -p ${{targets.destdir}}/usr/lib/python"$_py3ver"/site-packages/confluent/docker_utils cp -r confluent/docker_utils/* ${{targets.destdir}}/usr/lib/python"$_py3ver"/site-packages/confluent/docker_utils/ @@ -87,3 +91,6 @@ test: jsonschema --help normalizer --version normalizer --help + - uses: python/import + with: + import: confluent.docker_utils diff --git a/crossplane-provider-gcp.yaml b/crossplane-provider-gcp.yaml index 85ccc81aa69..d235abc99be 100644 --- a/crossplane-provider-gcp.yaml +++ b/crossplane-provider-gcp.yaml @@ -1,7 +1,7 @@ package: name: crossplane-provider-gcp version: 1.11.0 - epoch: 0 + epoch: 1 description: Official GCP Provider for Crossplane by Upbound copyright: - license: Apache-2.0 @@ -32,6 +32,10 @@ pipeline: expected-commit: b2f928499b2dd0dfea778e027012349f86faec6d recurse-submodules: true + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | # `make` downloads `up`, unless we move our prebuilt `up` to where it expects it. GOARCH=$(go env GOARCH) diff --git a/crossplane-provider-sql.yaml b/crossplane-provider-sql.yaml index 2fb43d5daa6..1aacf2145c9 100644 --- a/crossplane-provider-sql.yaml +++ b/crossplane-provider-sql.yaml @@ -1,7 +1,7 @@ package: name: crossplane-provider-sql - version: 0.9.0 - epoch: 2 + version: 0.10.0 + epoch: 0 description: Official SQL Provider for Crossplane by Upbound copyright: - license: Apache-2.0 @@ -20,14 +20,14 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: afdf5802c7445e6ed42db11b35e1a45d8f2771dd + expected-commit: cee2aea51f9340bbecfdac025ed959e09e3f6d7d repository: https://github.com/crossplane-contrib/provider-sql tag: v${{package.version}} - uses: go/bump with: - deps: google.golang.org/protobuf@v1.33.0 golang.org/x/text@v0.14.0 golang.org/x/crypto@v0.31.0 - replaces: golang.org/x/net=golang.org/x/net@v0.23.0 github.com/crossplane/crossplane-runtime=github.com/crossplane/crossplane-runtime@v0.19.2 + deps: google.golang.org/protobuf@v1.33.0 golang.org/x/crypto@v0.31.0 + replaces: golang.org/x/net=golang.org/x/net@v0.23.0 modroot: . - uses: go/build diff --git a/ddp-tool.yaml b/ddp-tool.yaml index 3ccd9cc7241..e5ca0a886e2 100644 --- a/ddp-tool.yaml +++ b/ddp-tool.yaml @@ -1,7 +1,7 @@ #nolint:valid-pipeline-git-checkout-commit,valid-pipeline-git-checkout-tag package: name: ddp-tool - version: 1.0.34.0_git20241212 + version: 1.0.34.0_git20241213 epoch: 0 description: Intel Dynamic Device Personalization Tool copyright: diff --git a/docker-compose.yaml b/docker-compose.yaml index 2c4d1fd6e5e..abd27cc1180 100644 --- a/docker-compose.yaml +++ b/docker-compose.yaml @@ -1,6 +1,6 @@ package: name: docker-compose - version: 2.31.0 + version: 2.32.0 epoch: 0 description: Define and run multi-container applications with Docker copyright: @@ -28,7 +28,7 @@ pipeline: with: repository: https://github.com/docker/compose tag: v${{package.version}} - expected-commit: a8469db83f514a5abe4681c7fee773061f1941c6 + expected-commit: a20b69ac5b860f1aa270519e4d02207246d7cb6b - runs: | mkdir -p ${{targets.destdir}}/usr/bin diff --git a/docker.yaml b/docker.yaml index 846f496441b..22e0112cfda 100644 --- a/docker.yaml +++ b/docker.yaml @@ -1,7 +1,7 @@ package: name: docker version: 27.4.0 - epoch: 0 + epoch: 1 description: A meta package for Docker Engine and Docker CLI copyright: - license: Apache-2.0 @@ -20,10 +20,12 @@ package: - fuse-overlayfs - git - ip6tables + - iproute2 # docker dind also needs a couple of runtime dependencies mentioned here (https://github.com/moby/moby/blob/0eecd59153c03ced5f5ddd79cc98f29e4d86daec/project/PACKAGERS.md#runtime-dependencies) below are those dependencies. - iptables - openssh-client - openssl + - openssl-config - pigz - procps - shadow-subids # equivalent of shadow-uidmap in wolfi @@ -66,7 +68,8 @@ pipeline: # pin to older dependencies when this package auto updates, we use sed with # the specific replacement version. - # CVE-2023-47108 GHSA-8pgv-569h-w5rw CVE-2023-45142 GHSA-rcjv-mgp8-qvmr + # CVE-2023-47108 GHSA-8pgv-569h-w5rw CVE-2023-45142 GHSA-rcjv-mgp8-qvmr CVE-2024-45337 + sed -i 's|golang.org/x/crypto v0.27.0|golang.org/x/crypto v0.31.0|' vendor.mod sed -i 's|go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.45.0|go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.46.0|' vendor.mod sed -i 's|go.opentelemetry.io/otel v1.19.0|go.opentelemetry.io/otel v1.21.0|' vendor.mod sed -i 's|go.opentelemetry.io/otel/sdk v1.19.0|go.opentelemetry.io/otel/sdk v1.21.0|' vendor.mod diff --git a/dockerize.yaml b/dockerize.yaml index 3e6a6541ff8..488de29a32a 100644 --- a/dockerize.yaml +++ b/dockerize.yaml @@ -1,7 +1,7 @@ package: name: dockerize version: 0.8.0 - epoch: 1 + epoch: 2 description: Utility to simplify running applications in docker containers copyright: - license: MIT @@ -21,6 +21,10 @@ pipeline: tag: v${{package.version}} expected-commit: b9b22a266f4f11efe04b0db837ceb3fca7b30dad + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/doppler-kubernetes-operator.yaml b/doppler-kubernetes-operator.yaml index b9180bfc472..3ac07d88b07 100644 --- a/doppler-kubernetes-operator.yaml +++ b/doppler-kubernetes-operator.yaml @@ -1,7 +1,7 @@ package: name: doppler-kubernetes-operator version: 1.5.1 - epoch: 5 + epoch: 6 description: Automatically sync secrets from Doppler to Kubernetes and auto-reload deployments when secrets change. copyright: - license: Apache-2.0 @@ -21,7 +21,7 @@ pipeline: - uses: go/bump with: - deps: github.com/gogo/protobuf@v1.3.2 golang.org/x/crypto@v0.17.0 github.com/prometheus/client_golang@v1.11.1 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/gogo/protobuf@v1.3.2 github.com/prometheus/client_golang@v1.11.1 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - runs: | CGO_ENABLED=0 GO111MODULE=on GOOS=$(go env GOOS) GOARCH=$(go env GOARCH) diff --git a/eksctl.yaml b/eksctl.yaml index 5042a546ee1..8547745d06f 100644 --- a/eksctl.yaml +++ b/eksctl.yaml @@ -1,7 +1,7 @@ package: name: eksctl - version: 0.198.0 - epoch: 1 + version: 0.199.0 + epoch: 0 description: copyright: - license: Apache-2.0 @@ -20,7 +20,7 @@ pipeline: - uses: git-checkout with: repository: https://github.com/weaveworks/eksctl - expected-commit: 8c015c84d078e3bfc469ae386e30c1eb8f0a2fa0 + expected-commit: 228a27121c9aa65ba96df2033003be5a08e439f5 tag: v${{package.version}} - uses: go/bump diff --git a/emissary.yaml b/emissary.yaml index 3cfc6954d44..915287278ee 100644 --- a/emissary.yaml +++ b/emissary.yaml @@ -1,7 +1,7 @@ package: name: emissary version: 3.9.1 - epoch: 4 + epoch: 5 description: "open source Kubernetes-native API gateway for microservices built on the Envoy Proxy" copyright: - license: Apache-2.0 @@ -20,7 +20,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/envoy-gateway.yaml b/envoy-gateway.yaml index f65e74b4745..4b5bd4e9589 100644 --- a/envoy-gateway.yaml +++ b/envoy-gateway.yaml @@ -1,7 +1,7 @@ package: name: envoy-gateway - version: 1.2.3 - epoch: 1 + version: 1.2.4 + epoch: 0 description: Manages Envoy Proxy as a Standalone or Kubernetes-based Application Gateway copyright: - license: Apache-2.0 @@ -14,14 +14,10 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: 9fe25ce67e12e07ae6849a61d24ae0572aead970 + expected-commit: 6ca4fe3c5f9f734b748d85da46f6d790c0377c86 repository: https://github.com/envoyproxy/gateway tag: v${{package.version}} - - uses: go/bump - with: - deps: golang.org/x/crypto@v0.31.0 - - uses: go/build with: packages: ./cmd/envoy-gateway diff --git a/eslint.yaml b/eslint.yaml index 2ada5937ff7..9255322b3e7 100644 --- a/eslint.yaml +++ b/eslint.yaml @@ -1,6 +1,6 @@ package: name: eslint - version: 9.16.0 + version: 9.17.0 epoch: 0 description: An AST-based pattern checker for JavaScript copyright: @@ -25,7 +25,7 @@ pipeline: with: repository: https://github.com/eslint/eslint tag: v${{package.version}} - expected-commit: cbf7db0ddfa3b789f7ebc27a66993c08a83e72cd + expected-commit: 90c1db9a9676a7e2163158b37aef0b61a37a9820 - runs: | npm install --omit=dev --legacy-peer-deps diff --git a/expat.yaml b/expat.yaml index f35f2461ff7..9e5f32f9e7f 100644 --- a/expat.yaml +++ b/expat.yaml @@ -97,9 +97,9 @@ test: gcc -o test test.c -lexpat ./test - - name: "Check shared library" - runs: | - ldd /usr/lib/libexpat.so.1 + - uses: test/ldd-check + with: + files: /usr/lib/libexpat.so.1 - name: "Verify XML parsing functionality" runs: | cat > test.xml << EOF diff --git a/external-secrets-operator.yaml b/external-secrets-operator.yaml index a7ad2eaf165..55aa400612a 100644 --- a/external-secrets-operator.yaml +++ b/external-secrets-operator.yaml @@ -1,7 +1,7 @@ package: name: external-secrets-operator version: 0.11.0 - epoch: 0 + epoch: 1 description: Integrate external secret management systems with Kubernetes copyright: - license: Apache-2.0 @@ -13,6 +13,10 @@ pipeline: tag: v${{package.version}} expected-commit: 0656bf33c5bde3b54afe6c5d21e246e58fb19be7 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: go-package: go diff --git a/fluent-plugin-label-router.yaml b/fluent-plugin-label-router.yaml index 93f86ef06f4..ec52c86139b 100644 --- a/fluent-plugin-label-router.yaml +++ b/fluent-plugin-label-router.yaml @@ -1,7 +1,7 @@ #nolint:valid-pipeline-git-checkout-tag package: name: fluent-plugin-label-router - version: 0.4.0_git20241212 + version: 0.4.0_git20241213 epoch: 0 description: Label-Router helps routing log messages based on their labels and namespace tag in a Kubernetes environment. copyright: diff --git a/fluent-plugin-tag-normaliser.yaml b/fluent-plugin-tag-normaliser.yaml index 43c76e95822..b7677b84a52 100644 --- a/fluent-plugin-tag-normaliser.yaml +++ b/fluent-plugin-tag-normaliser.yaml @@ -1,7 +1,7 @@ #nolint:valid-pipeline-git-checkout-tag package: name: fluent-plugin-tag-normaliser - version: 0_git20241212 + version: 0_git20241213 epoch: 0 description: Tag-normaliser is a `fluentd` plugin to help re-tag logs with Kubernetes metadata. It uses special placeholders to change tag. copyright: diff --git a/flux-helm-controller.yaml b/flux-helm-controller.yaml index 69e59e8bbe2..0d66842052c 100644 --- a/flux-helm-controller.yaml +++ b/flux-helm-controller.yaml @@ -1,7 +1,7 @@ package: name: flux-helm-controller version: 1.1.0 - epoch: 0 + epoch: 1 description: The GitOps Toolkit Helm reconciler, for declarative Helming copyright: - license: Apache-2.0 @@ -24,7 +24,7 @@ pipeline: - uses: go/bump with: - deps: oras.land/oras-go@v1.2.6 + deps: oras.land/oras-go@v1.2.6 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/flux-image-reflector-controller.yaml b/flux-image-reflector-controller.yaml index 172cc51d07e..a1e651a85cb 100644 --- a/flux-image-reflector-controller.yaml +++ b/flux-image-reflector-controller.yaml @@ -1,7 +1,7 @@ package: name: flux-image-reflector-controller version: 0.33.0 - epoch: 2 + epoch: 3 description: GitOps Toolkit controller that scans container registries copyright: - license: Apache-2.0 @@ -24,7 +24,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/flux-kustomize-controller.yaml b/flux-kustomize-controller.yaml index 0de16882af5..bd08915c189 100644 --- a/flux-kustomize-controller.yaml +++ b/flux-kustomize-controller.yaml @@ -1,7 +1,7 @@ package: name: flux-kustomize-controller version: 1.4.0 - epoch: 0 + epoch: 1 description: The GitOps Toolkit Kustomize reconciler copyright: - license: Apache-2.0 @@ -36,6 +36,10 @@ pipeline: repository: https://github.com/fluxcd/kustomize-controller tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: ldflags: -s -w -X main.Version=${{package.version}} diff --git a/fq.yaml b/fq.yaml index 09998d36af3..0dc196b09c7 100644 --- a/fq.yaml +++ b/fq.yaml @@ -1,7 +1,7 @@ package: name: fq version: 0.13.0 - epoch: 0 + epoch: 1 description: "jq for binary formats - tool, language and decoders for working with binary and text formats" copyright: - license: MIT @@ -13,6 +13,11 @@ pipeline: tag: v${{package.version}} expected-commit: 9857323e5d21655a087831791162410e04edb9cc + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: packages: ./ diff --git a/fulcio.yaml b/fulcio.yaml index f8deb2586be..a9bd745fd20 100644 --- a/fulcio.yaml +++ b/fulcio.yaml @@ -1,7 +1,7 @@ package: name: fulcio version: 1.6.5 - epoch: 0 + epoch: 1 description: Sigstore OIDC PKI copyright: - license: Apache-2.0 @@ -17,6 +17,11 @@ pipeline: repository: https://github.com/sigstore/fulcio tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: ldflags: -s -w diff --git a/gatekeeper-3.17.yaml b/gatekeeper-3.17.yaml index 11f447abc66..ea6df47a2d6 100644 --- a/gatekeeper-3.17.yaml +++ b/gatekeeper-3.17.yaml @@ -1,7 +1,7 @@ package: name: gatekeeper-3.17 version: 3.17.1 - epoch: 3 + epoch: 4 description: Gatekeeper - Policy Controller for Kubernetes copyright: - license: Apache-2.0 @@ -28,7 +28,7 @@ pipeline: - uses: go/bump with: - deps: github.com/open-policy-agent/opa@v0.68.0 + deps: github.com/open-policy-agent/opa@v0.68.0 golang.org/x/crypto@v0.31.0 - runs: | FRAMEWORKS_VERSION=$(go list -f '{{ .Version }}' -m github.com/open-policy-agent/frameworks/constraint) diff --git a/gdal.yaml b/gdal.yaml index d756de8e9eb..0e6d40deaa4 100644 --- a/gdal.yaml +++ b/gdal.yaml @@ -1,7 +1,7 @@ package: name: gdal version: 3.10.0 - epoch: 0 + epoch: 1 description: GDAL is an open source MIT licensed translator library for raster and vector geospatial data formats. copyright: - license: MIT @@ -14,7 +14,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: environment: diff --git a/git-sync.yaml b/git-sync.yaml index 9c0745a2195..cfdc6bfe2df 100644 --- a/git-sync.yaml +++ b/git-sync.yaml @@ -1,7 +1,7 @@ package: name: git-sync - version: 4.3.0 - epoch: 1 + version: 4.4.0 + epoch: 0 description: A sidecar app which clones a git repo and keeps it in sync with the upstream. copyright: - license: Apache-2.0 @@ -15,7 +15,7 @@ pipeline: with: repository: https://github.com/kubernetes/git-sync tag: v${{package.version}} - expected-commit: 97c0d585a83057184821549b30945f2105cc8966 + expected-commit: 69eb59185a073d4a08362d07bbe6459311027746 - uses: go/bump with: diff --git a/gitaly-17.6.yaml b/gitaly-17.6.yaml index d9c921766ab..e3a69d81701 100644 --- a/gitaly-17.6.yaml +++ b/gitaly-17.6.yaml @@ -1,7 +1,7 @@ package: name: gitaly-17.6 version: 17.6.2 - epoch: 0 + epoch: 1 description: copyright: - license: MIT @@ -38,6 +38,10 @@ pipeline: tag: v${{package.version}} expected-commit: d06e4074586fd7760f55ab0080d5c74fc735d25f + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make install DESTDIR="${{targets.destdir}}" PREFIX=/usr diff --git a/gitea.yaml b/gitea.yaml index 35ca01242c6..056441a1964 100644 --- a/gitea.yaml +++ b/gitea.yaml @@ -1,6 +1,6 @@ package: name: gitea - version: 1.22.5 + version: 1.22.6 epoch: 0 description: self-hosted git service copyright: @@ -19,7 +19,7 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: c0092af2e01c15d806435b9c4916a61415483e24 + expected-commit: 8eefa1f6dedf2488db2c9e12c916e8e51f673160 repository: https://github.com/go-gitea/gitea tag: v${{package.version}} diff --git a/glab.yaml b/glab.yaml index 1bc7045fb5c..38e48027779 100644 --- a/glab.yaml +++ b/glab.yaml @@ -5,7 +5,7 @@ package: name: glab version: 1.50.0 - epoch: 0 + epoch: 1 description: A GitLab CLI tool bringing GitLab to your command line copyright: - license: MIT @@ -23,6 +23,10 @@ pipeline: tag: v${{package.version}} expected-commit: 2f23daa519be7cdd2562255235f6b1ad0da1931d + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/glab diff --git a/go-discover.yaml b/go-discover.yaml index c133dc8c23e..e2eb336c166 100644 --- a/go-discover.yaml +++ b/go-discover.yaml @@ -1,8 +1,8 @@ #nolint:valid-pipeline-git-checkout-tag package: name: go-discover - version: 0_git20241212 - epoch: 1 + version: 0_git20241213 + epoch: 0 description: go-discover is a Go (golang) library and command line tool to discover ip addresses of nodes in cloud environments based on meta information like tags provided by the environment. copyright: - license: MPL-2.0 diff --git a/go-licenses.yaml b/go-licenses.yaml index 87923798f8f..03ceb76fe47 100644 --- a/go-licenses.yaml +++ b/go-licenses.yaml @@ -1,7 +1,7 @@ package: name: go-licenses version: 1.6.0 - epoch: 16 + epoch: 17 description: A lightweight tool to report on the licenses used by a Go package and its dependencies. Highlight! Versioned external URL to licenses can be found at the same time. copyright: - license: Apache-2.0 @@ -19,7 +19,7 @@ pipeline: - uses: go/bump with: - deps: github.com/cloudflare/circl@v1.3.7 golang.org/x/net@v0.23.0 + deps: github.com/cloudflare/circl@v1.3.7 golang.org/x/net@v0.23.0 golang.org/x/crypto@v0.31.0 modroot: . - uses: go/build diff --git a/goreleaser.yaml b/goreleaser.yaml index 036840117c6..34ecc7f66b6 100644 --- a/goreleaser.yaml +++ b/goreleaser.yaml @@ -1,7 +1,7 @@ package: name: goreleaser version: 2.4.8 - epoch: 0 + epoch: 1 description: Deliver Go binaries as fast and easily as possible copyright: - license: Apache-2.0 @@ -18,6 +18,11 @@ pipeline: tag: v${{package.version}} expected-commit: 377981ebd76e1bbb0dbe07d5428239ec8c5381a8 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: packages: . diff --git a/grpc-1.67.yaml b/grpc-1.67.yaml index 5b6036081b3..2cd82c9ab89 100644 --- a/grpc-1.67.yaml +++ b/grpc-1.67.yaml @@ -1,7 +1,7 @@ package: name: grpc-1.67 version: 1.67.1 - epoch: 3 + epoch: 4 description: The C based gRPC copyright: - license: Apache-2.0 AND BSD-3-Clause AND MIT @@ -28,7 +28,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/grpc-1.68.yaml b/grpc-1.68.yaml index fced38bcdeb..beb89324ad0 100644 --- a/grpc-1.68.yaml +++ b/grpc-1.68.yaml @@ -1,7 +1,7 @@ package: name: grpc-1.68 version: 1.68.2 - epoch: 1 + epoch: 2 description: The C based gRPC copyright: - license: Apache-2.0 AND BSD-3-Clause AND MIT @@ -28,7 +28,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/grpc-health-probe.yaml b/grpc-health-probe.yaml index d2589e733da..e050c33e3a4 100644 --- a/grpc-health-probe.yaml +++ b/grpc-health-probe.yaml @@ -2,7 +2,7 @@ package: name: grpc-health-probe version: 0.4.35 # bump to epoch 1 when 0.4.29 is released - epoch: 0 + epoch: 1 description: A command-line tool to perform health-checks for gRPC applications in Kubernetes and elsewhere copyright: - license: Apache-2.0 @@ -24,6 +24,10 @@ pipeline: tag: v${{package.version}} expected-commit: 0d66e8ae39ccdf7a5c22f584560692ca5cf930af + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/grype.yaml b/grype.yaml index a874c4b3838..86a7421708a 100644 --- a/grype.yaml +++ b/grype.yaml @@ -1,7 +1,7 @@ package: name: grype - version: 0.86.0 - epoch: 1 + version: 0.86.1 + epoch: 0 description: Vulnerability scanner for container images, filesystems, and SBOMs copyright: - license: Apache-2.0 @@ -15,11 +15,7 @@ pipeline: with: repository: https://github.com/anchore/grype tag: v${{package.version}} - expected-commit: 486b5b3d25f00006c84a13e3dacdc468aeef2ddb - - - uses: go/bump - with: - deps: golang.org/x/crypto@v0.31.0 + expected-commit: 5c4fee7b1170976ab435de052fc3611bc955f1f1 - uses: go/build with: diff --git a/helm-docs.yaml b/helm-docs.yaml index 6a1dcd25ce0..0390252e878 100644 --- a/helm-docs.yaml +++ b/helm-docs.yaml @@ -1,7 +1,7 @@ package: name: helm-docs version: 1.14.2 - epoch: 2 + epoch: 3 description: A tool for automatically generating markdown documentation for helm charts copyright: - license: GPL-3.0-only @@ -26,6 +26,10 @@ pipeline: tag: v${{package.version}} expected-commit: 37d3055fece566105cf8cff7c17b7b2355a01677 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make helm-docs install -Dm755 ./helm-docs "${{targets.contextdir}}/usr/bin/helm-docs" diff --git a/hugo.yaml b/hugo.yaml index d64afca5dae..2ee7ddacd58 100644 --- a/hugo.yaml +++ b/hugo.yaml @@ -1,7 +1,7 @@ package: name: hugo version: 0.139.4 - epoch: 0 + epoch: 1 description: The world's fastest framework for building websites. copyright: - license: Apache-2.0 @@ -20,6 +20,10 @@ pipeline: tag: v${{package.version}} expected-commit: 3afe91d4b1b069abbedd6a96ed755b1e12581dfe + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/icu.yaml b/icu.yaml index 8106624bec7..4e01b59bda5 100644 --- a/icu.yaml +++ b/icu.yaml @@ -1,7 +1,7 @@ package: name: icu - version: "76.1" - epoch: 0 + version: "75.1" + epoch: 5 description: "International Components for Unicode library" copyright: - license: MIT @@ -37,7 +37,7 @@ pipeline: - uses: fetch with: uri: https://github.com/unicode-org/icu/releases/download/release-${{vars.dash-package-version}}/icu4c-${{vars.underscore-package-version}}-src.tgz - expected-sha256: dfacb46bfe4747410472ce3e1144bf28a102feeaa4e3875bac9b4c6cf30f4f3e + expected-sha256: cb968df3e4d2e87e8b11c49a5d01c787bd13b9545280fc6642f826527618caef strip-components: 0 - runs: | @@ -104,6 +104,7 @@ subpackages: # strip-prefix: release- update: enabled: true + manual: true # ICU updates contain ABI breaking changes which require manual intervention version-transform: - match: \- replace: . diff --git a/istio-1.24.yaml b/istio-1.24.yaml index 4c1c84ee67c..7549c58dd53 100644 --- a/istio-1.24.yaml +++ b/istio-1.24.yaml @@ -1,7 +1,7 @@ package: name: istio-1.24 version: 1.24.1 - epoch: 0 + epoch: 1 description: Istio is an open source service mesh that layers transparently onto existing distributed applications. copyright: - license: Apache-2.0 @@ -28,6 +28,10 @@ pipeline: tag: ${{package.version}} expected-commit: 5c178358f9c61c50d3d6149a0b05a609a0d7defd + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + subpackages: - name: istio-cni-${{vars.major-minor-version}} pipeline: diff --git a/k6.yaml b/k6.yaml index ef6d3924487..56e4c5ec2ed 100644 --- a/k6.yaml +++ b/k6.yaml @@ -1,7 +1,7 @@ package: name: k6 version: 0.55.0 - epoch: 0 + epoch: 1 description: A modern load testing tool, using Go and JavaScript copyright: - license: AGPL-3.0-or-later @@ -22,6 +22,10 @@ pipeline: tag: v${{package.version}} expected-commit: 90bb9415d0724355e93eb276624d25394751d54d + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/k8sgpt.yaml b/k8sgpt.yaml index 32d01eaed5a..97fe74bbc82 100644 --- a/k8sgpt.yaml +++ b/k8sgpt.yaml @@ -1,7 +1,7 @@ package: name: k8sgpt version: 0.3.48 - epoch: 0 + epoch: 1 description: Giving Kubernetes Superpowers to everyone copyright: - license: Apache-2.0 @@ -27,7 +27,7 @@ pipeline: - uses: go/bump with: - deps: github.com/open-policy-agent/opa@v0.68.0 + deps: github.com/open-policy-agent/opa@v0.68.0 golang.org/x/crypto@v0.31.0 - runs: | make tidy diff --git a/kaniko.yaml b/kaniko.yaml index c345d998448..edc4dc81746 100644 --- a/kaniko.yaml +++ b/kaniko.yaml @@ -1,7 +1,7 @@ package: name: kaniko version: 1.23.2 - epoch: 5 + epoch: 6 description: Build Container Images In Kubernetes copyright: - license: Apache-2.0 @@ -22,7 +22,7 @@ pipeline: - uses: go/bump with: - deps: github.com/opencontainers/runc@v1.1.12 google.golang.org/grpc@v1.64.1 github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/opencontainers/runc@v1.1.12 google.golang.org/grpc@v1.64.1 github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 tidy: false - uses: go/build diff --git a/keycloak.yaml b/keycloak.yaml index fcce89ecf17..fbbce769eff 100644 --- a/keycloak.yaml +++ b/keycloak.yaml @@ -1,7 +1,7 @@ package: name: keycloak version: 26.0.7 - epoch: 0 + epoch: 1 description: Open Source Identity and Access Management For Modern Applications and Services copyright: - license: Apache-2.0 diff --git a/keycloak/pombump-deps.yaml b/keycloak/pombump-deps.yaml index ce63616cb30..465a0e23171 100644 --- a/keycloak/pombump-deps.yaml +++ b/keycloak/pombump-deps.yaml @@ -6,3 +6,6 @@ patches: - groupId: io.netty artifactId: netty-common version: 4.1.115.Final + - groupId: io.quarkus.http + artifactId: quarkus-http-core + version: 5.3.4 diff --git a/kine.yaml b/kine.yaml index 178afd9acf5..7f13e7f9111 100644 --- a/kine.yaml +++ b/kine.yaml @@ -1,7 +1,7 @@ package: name: kine - version: 0.13.6 - epoch: 1 + version: 0.13.7 + epoch: 0 description: Run Kubernetes on MySQL, Postgres, sqlite, dqlite, not etcd. copyright: - license: Apache-2.0 @@ -22,13 +22,13 @@ pipeline: - uses: git-checkout with: destination: kine - expected-commit: c8e68ac5a5d7cea4959aad7d66200d50cbbd06d1 + expected-commit: 872c9d923036556cb9a312ebeb452d55b36d76b3 repository: https://github.com/k3s-io/kine tag: v${{package.version}} - uses: go/bump with: - deps: go.opentelemetry.io/otel/sdk@v1.21.0 golang.org/x/crypto@v0.31.0 + deps: go.opentelemetry.io/otel/sdk@v1.21.0 modroot: kine - runs: | diff --git a/ko.yaml b/ko.yaml index 3ef0c43d3a4..4d57b2431e9 100644 --- a/ko.yaml +++ b/ko.yaml @@ -1,7 +1,7 @@ package: name: ko version: 0.17.1 - epoch: 1 + epoch: 2 description: Simple, fast container image builder for Go applications. copyright: - license: Apache-2.0 @@ -25,7 +25,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 modroot: ko - uses: go/build diff --git a/kserve.yaml b/kserve.yaml index 4451d1d352c..360c7ef49ef 100644 --- a/kserve.yaml +++ b/kserve.yaml @@ -1,7 +1,7 @@ package: name: kserve - version: 0.13.1 - epoch: 5 + version: 0.14.0 + epoch: 0 description: "Standardized Serverless ML Inference Platform on Kubernetes" copyright: - license: Apache-2.0 @@ -11,14 +11,20 @@ environment: packages: - go - py3.11-pip - - python-3.11-dev + - py3.11-poetry + - py3.11-poetry-bin + - python-3.11-dev # Upstream https://github.com/kserve/kserve/blob/master/python/storage-initializer.Dockerfile uses python-3.11 pipeline: - uses: git-checkout with: repository: https://github.com/kserve/kserve tag: v${{package.version}} - expected-commit: e7d9ac8c48900bfd6db4821305b762bc51d8a67b + expected-commit: 7e4364246449715b902dc967167e38b38773c9cd + + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 data: - name: go-components @@ -62,114 +68,52 @@ subpackages: options: no-commands: true pipeline: - - working-directory: ./python + - name: poetry-build-storage-controller + working-directory: ./python/kserve runs: | - python=$(which python3.11) - - ( - set -x - cd kserve - - # get poetry - until poetry is multi-versioned, just install from pip - workd=$(mktemp -d) - $python -m venv "$workd" - $workd/bin/pip install poetry - - # PATCH_RAY: patch ray to address its embedded thirdparty_files - # aiohttp CVE-2024-30251, CVE-2024-27306, CVE-2024-42367 - # idna CVE-2024-3651 - # - # error if new version does not have 2.10.0, so we do not pin - # current version is 2.35 - $workd/bin/poetry show ray >/tmp/out - ver=$(awk '$1 == "version" { print $3 }' /tmp/out) - case "$ver" in - 2.10.*) :;; - *) echo "FAIL: Found ray at version '$ver', expected 2.10.*," - echo "FAIL: update or drop PATCH_RAY section" - exit 1;; - esac - $workd/bin/poetry add ray~2.35 --extras=serve --lock - - $workd/bin/poetry build - - wheel=$(echo dist/*.whl) - [ -f "$wheel" ] || { echo "not exactly one wheel: $wheel"; exit 1; } - - # just let pip handle deps for now. - $python -m pip install --verbose --prefix=/usr "--root=${{targets.contextdir}}" \ - "$wheel[storage]" - - rm -Rf "$workd" - ) - - # CVE-2024-6345 - see duplicate code in py3-virtualenv.yaml - ( cd "${{targets.contextdir}}" && - cd usr/lib/python*/site-packages/virtualenv/seed/wheels/embed && - rm -v \ - setuptools-68.0.0-py3-none-any.whl \ - pip-24.0-py3-none-any.whl \ - wheel-0.42.0-py3-none-any.whl - ) + # Install dependencies and build the package using poetry + poetry install --no-interaction --no-root --extras "storage ray" + poetry build + + # Install the wheel file with the root directory set to ${{targets.contextdir}} + python3 -m pip install --verbose --prefix=/usr --root=${{targets.contextdir}} dist/*.whl + - name: install storage-initializer entrypoint + working-directory: ./python/storage-initializer + runs: | + mkdir -p ${{targets.contextdir}}/storage-initializer/scripts/ - ( - d=${{targets.contextdir}}/storage-initializer/scripts/ - mkdir -p "$d" - cp storage-initializer/scripts/initializer-entrypoint "$d" - cd "$d" - chmod 755 initializer-entrypoint + cp ./scripts/initializer-entrypoint ${{targets.contextdir}}/storage-initializer/scripts/ + chmod 755 ${{targets.contextdir}}/storage-initializer/scripts/initializer-entrypoint - # update shbang to point to the python used rather than '/usr/bin/env python' - sed -i.dist "1s,#!/usr/bin/env python[^ ]*,#!$python," initializer-entrypoint - # exit fail if it did not change anything - diff -u initializer-entrypoint.dist initializer-entrypoint && exit 1 - rm initializer-entrypoint.dist - ) + cd ${{targets.contextdir}}/storage-initializer/scripts/ + # update shbang to point to the python used rather than '/usr/bin/env python' + sed -i.dist "1s,#!/usr/bin/env python[^ ]*,#!$(which python3.11)," initializer-entrypoint + # exit fail if it did not change anything + diff -u initializer-entrypoint.dist initializer-entrypoint && exit 1 + rm initializer-entrypoint.dist - uses: strip test: environment: contents: packages: - busybox + - py3.11-poetry + - python-3.11 pipeline: - name: "test entrypoint usage" runs: | /storage-initializer/scripts/initializer-entrypoint --help - dotenv --version dotenv --help - f2py --version - f2py --help - httpx --help - jp.py --help - jsonschema --version - jsonschema --help - markdown-it --version - markdown-it --help - memray --version - memray --help - memray3.11 --version - memray3.11 --help - normalizer --version - normalizer --help - py-spy --version - py-spy --help - pygmentize -v - pygmentize --help + f2py --help pyrsa-decrypt --help pyrsa-encrypt --help pyrsa-keygen --help pyrsa-priv2pub --help pyrsa-sign --help pyrsa-verify --help - ray --version - ray --help - serve --help tabulate --help uvicorn --version uvicorn --help - virtualenv --version - virtualenv --help - watchfiles --version watchfiles --help wsdump --help diff --git a/kube-metrics-adapter.yaml b/kube-metrics-adapter.yaml index 9ed1d3cbf57..438324b5c89 100644 --- a/kube-metrics-adapter.yaml +++ b/kube-metrics-adapter.yaml @@ -1,7 +1,7 @@ package: name: kube-metrics-adapter version: 0.2.3 - epoch: 2 + epoch: 3 description: General purpose metrics adapter for Kubernetes HPA metrics copyright: - license: MIT @@ -15,7 +15,7 @@ pipeline: - uses: go/bump with: - deps: github.com/gomarkdown/markdown@v0.0.0-20240930133441-72d49d9543d8 + deps: github.com/gomarkdown/markdown@v0.0.0-20240930133441-72d49d9543d8 golang.org/x/crypto@v0.31.0 modroot: . - uses: go/build diff --git a/kube-state-metrics.yaml b/kube-state-metrics.yaml index 901dc250402..45343d6ed75 100644 --- a/kube-state-metrics.yaml +++ b/kube-state-metrics.yaml @@ -1,7 +1,7 @@ package: name: kube-state-metrics version: 2.14.0 - epoch: 0 + epoch: 1 description: Add-on agent to generate and expose cluster-level metrics. copyright: - license: Apache-2.0 @@ -23,7 +23,7 @@ pipeline: - uses: go/bump with: - deps: github.com/emicklei/go-restful/v3@v3.11.3 + deps: github.com/emicklei/go-restful/v3@v3.11.3 golang.org/x/crypto@v0.31.0 modroot: . - runs: | diff --git a/kubeflow-pipelines-visualization-server.yaml b/kubeflow-pipelines-visualization-server.yaml index 3f49747b562..64ec6092272 100644 --- a/kubeflow-pipelines-visualization-server.yaml +++ b/kubeflow-pipelines-visualization-server.yaml @@ -1,7 +1,7 @@ package: name: kubeflow-pipelines-visualization-server version: 2.3.0 - epoch: 3 + epoch: 4 description: Machine Learning Pipelines for Kubeflow copyright: - license: Apache-2.0 diff --git a/kubeflow-pipelines-visualization-server/0001-Bump-dependencies.patch b/kubeflow-pipelines-visualization-server/0001-Bump-dependencies.patch index e23afbfe570..ed46fe551f8 100644 --- a/kubeflow-pipelines-visualization-server/0001-Bump-dependencies.patch +++ b/kubeflow-pipelines-visualization-server/0001-Bump-dependencies.patch @@ -746,7 +746,7 @@ index 00cc9a82e..8f69cbc48 100644 +threadpoolctl==3.5.0 # via scikit-learn -tornado==6.3.3 -+tornado==6.4.1 ++tornado==6.4.2 # via # -r requirements.in # bokeh diff --git a/kubernetes-1.31.yaml b/kubernetes-1.31.yaml deleted file mode 100644 index d053342f198..00000000000 --- a/kubernetes-1.31.yaml +++ /dev/null @@ -1,274 +0,0 @@ -package: - name: kubernetes-1.31 - version: 1.31.4 - epoch: 0 - description: Production-Grade Container Scheduling and Management - copyright: - - license: Apache-2.0 - dependencies: - provides: - - kubernetes=${{package.full-version}} - -environment: - contents: - packages: - - bash - - build-base - - busybox - - ca-certificates-bundle - - coreutils # needed for non busybox version of `mktemp` - - findutils # needed for non busybox version of `xargs` - - go - - go-bindata - - grep - - jq - - libcap-utils - - linux-headers - - openssf-compiler-options - - rsync - -var-transforms: - - from: ${{package.name}} - match: '.*-(\d+\.\d+).*' - replace: '$1' - to: kubernetes-version - -vars: - components: "kubectl kubeadm kubelet kube-scheduler kube-proxy kube-controller-manager kube-apiserver" - -pipeline: - - uses: git-checkout - with: - repository: https://github.com/kubernetes/kubernetes - tag: v${{package.version}} - expected-commit: a78aa47129b8539636eb86a9d00e31b2720fe06b - - - runs: | - export GOWORK=off - - - uses: go/bump - with: - deps: go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful@v0.46.1 github.com/opencontainers/runc@v1.1.14 - - - runs: | - # Use our Go version instead of downloading another one - export FORCE_HOST_GO=true - export KUBE_GIT_TREE_STATE=clean - - WHAT="" - for c in ${{vars.components}} ; do - WHAT="$WHAT cmd/$c" - done - - make WHAT="$WHAT" - - - runs: | - # We apply cap_net_bind_service so that kube-apiserver can be run as - # non-root and still listen on port less than 1024 - setcap cap_net_bind_service=+ep _output/bin/kube-apiserver - - - runs: | - mkdir -p "${{targets.destdir}}"/usr/bin/ - install -m755 _output/bin/* ${{targets.destdir}}/usr/bin/ - - mkdir -p "${{targets.destdir}}"/etc/kubernetes - -subpackages: - - name: kubectl-${{vars.kubernetes-version}} - description: A command line tool for communicating with a Kubernetes API server - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - install -m755 _output/bin/kubectl ${{targets.subpkgdir}}/usr/bin/kubectl-${{vars.kubernetes-version}} - - - name: kubectl-bash-completion-${{vars.kubernetes-version}} - dependencies: - runtime: - - kubectl-${{vars.kubernetes-version}} - pipeline: - - runs: | - mkdir -p "${{targets.subpkgdir}}"/usr/share/bash-completion/completions - _output/bin/kubectl completion bash > "${{targets.subpkgdir}}"/usr/share/bash-completion/completions/kubectl-${{vars.kubernetes-version}} - - - name: kubectl-${{vars.kubernetes-version}}-bitnami-compat - description: "compat package with bitnami/kubectl image" - dependencies: - provides: - - kubectl-bitnami-compat=${{package.full-version}} - runtime: - - bash - - busybox - - coreutils - - yq - pipeline: - - runs: | - mkdir -p "${{targets.subpkgdir}}/opt/bitnami/kubectl/bin" - ln -s /usr/bin/kubectl "${{targets.subpkgdir}}/opt/bitnami/kubectl/bin/kubectl" - mkdir -p "${{targets.subpkgdir}}/opt/bitnami/common/bin" - ln -s /usr/bin/yq "${{targets.subpkgdir}}/opt/bitnami/common/bin/yq" - - - name: kubeadm-${{vars.kubernetes-version}} - description: A tool for quickly installing Kubernetes and setting up a secure cluster - dependencies: - runtime: - - iproute2 - - socat - - ethtool - - conntrack-tools - - crictl - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - install -m755 _output/bin/kubeadm ${{targets.subpkgdir}}/usr/bin/kubeadm-${{vars.kubernetes-version}} - - mkdir -p "${{targets.subpkgdir}}"/usr/share/bash-completion/completions - _output/bin/kubeadm completion bash > "${{targets.subpkgdir}}"/usr/share/bash-completion/completions/kubeadm - - - name: kubelet-${{vars.kubernetes-version}} - description: An agent that runs on each node in a Kubernetes cluster making sure that containers are running in a Pod - dependencies: - runtime: - - ip6tables - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - install -m755 _output/bin/kubelet ${{targets.subpkgdir}}/usr/bin/kubelet-${{vars.kubernetes-version}} - - install -d ${{targets.subpkgdir}}/var/lib/kubelet - install -d ${{targets.subpkgdir}}/var/log/kubelet - - - name: kube-scheduler-${{vars.kubernetes-version}} - description: Kubernetes control plane component watching over pods on nodes - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - install -m755 _output/bin/kube-scheduler ${{targets.subpkgdir}}/usr/bin/kube-scheduler-${{vars.kubernetes-version}} - - install -d ${{targets.subpkgdir}}/var/log/kube-scheduler - - - name: kube-proxy-${{vars.kubernetes-version}} - description: Kubernetes network proxy that runs on each node - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - install -m755 _output/bin/kube-proxy ${{targets.subpkgdir}}/usr/bin/kube-proxy-${{vars.kubernetes-version}} - - install -d ${{targets.subpkgdir}}/var/lib/kube-proxy - install -d ${{targets.subpkgdir}}/var/log/kube-proxy - - - name: kube-controller-manager-${{vars.kubernetes-version}} - description: Kubernetes control plane component that runs controller processes - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - install -m755 _output/bin/kube-controller-manager ${{targets.subpkgdir}}/usr/bin/kube-controller-manager-${{vars.kubernetes-version}} - - install -d ${{targets.subpkgdir}}/var/log/kube-controller-manager - - - name: kube-apiserver-${{vars.kubernetes-version}} - description: Kubernetes control plane component exposing the Kubernetes API - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - install -m755 _output/bin/kube-apiserver ${{targets.subpkgdir}}/usr/bin/kube-apiserver-${{vars.kubernetes-version}} - - install -d ${{targets.subpkgdir}}/var/log/kube-apiserver - - - name: kubernetes-pause-${{vars.kubernetes-version}} - dependencies: - provides: - - kubernetes-pause=${{vars.kubernetes-version}} - pipeline: - - working-directory: /home/build/build/pause - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin/ - CFLAGS="$CFLAGS -static -DVERSION=v$(grep '^TAG ?=' Makefile | awk '{print $3}')-${{package.version}}" - gcc ${CFLAGS} -o "${{targets.subpkgdir}}"/usr/bin/pause linux/pause.c - test: - pipeline: - - name: kubernetes pause version check - runs: /usr/bin/pause -V - - - name: kubernetes-pause-compat-${{vars.kubernetes-version}} - description: kubernetes-pause compatibility package - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/ - ln -sf /usr/bin/pause ${{targets.subpkgdir}}/pause - - - range: components - name: "${{range.key}}-${{vars.kubernetes-version}}-default" - description: "Makes this version of ${{range.key}} the default." - dependencies: - runtime: - - ${{range.key}}-${{vars.kubernetes-version}} - provides: - - ${{range.key}}-default=${{vars.kubernetes-version}} - - ${{range.key}}=${{vars.kubernetes-version}} - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/bin - ln -s ${{range.key}}-${{vars.kubernetes-version}} ${{targets.subpkgdir}}/usr/bin/${{range.key}} - - - name: kube-proxy-${{vars.kubernetes-version}}-default-compat - description: kube-proxy-default compatibility package - pipeline: - - runs: | - mkdir -p ${{targets.subpkgdir}}/usr/local/bin - ln -sf /usr/bin/kube-proxy-${{vars.kubernetes-version}} ${{targets.subpkgdir}}/usr/local/bin/kube-proxy - test: - pipeline: - - runs: stat /usr/local/bin/kube-proxy - - - name: kubernetes-${{vars.kubernetes-version}}-default - description: "Compatibility package to set ${{vars.kubernetes-version}} as the default kubernetes, and add packages to their shortened path" - dependencies: - runtime: - - kubectl-${{vars.kubernetes-version}}-default - - kubeadm-${{vars.kubernetes-version}}-default - - kubelet-${{vars.kubernetes-version}}-default - - kube-scheduler-${{vars.kubernetes-version}}-default - - kube-proxy-${{vars.kubernetes-version}}-default - - kube-proxy-${{vars.kubernetes-version}}-default-compat - - kube-controller-manager-${{vars.kubernetes-version}}-default - - kube-apiserver-${{vars.kubernetes-version}}-default - checks: - disabled: - - empty - -data: - - name: components - items: - # Only the keys matter - kubectl: - kubeadm: - kubelet: - kube-scheduler: - kube-proxy: - kube-controller-manager: - kube-apiserver: - -update: - enabled: true - github: - identifier: kubernetes/kubernetes - strip-prefix: v - tag-filter: v1.31. - -test: - pipeline: - # AUTOGENERATED - - runs: | - kube-apiserver --version - kube-controller-manager --version - kube-proxy --version - kube-scheduler --version - kubeadm --help - kubectl --help - kubelet --version - kube-apiserver --help - kube-controller-manager --help - kube-proxy --help - kube-scheduler --help - kubeadm version - kubelet --help diff --git a/kubernetes-1.32.yaml b/kubernetes-1.32.yaml index 85483329e09..a003ef994b6 100644 --- a/kubernetes-1.32.yaml +++ b/kubernetes-1.32.yaml @@ -1,7 +1,7 @@ package: name: kubernetes-1.32 version: 1.32.0 - epoch: 0 + epoch: 1 description: Production-Grade Container Scheduling and Management copyright: - license: Apache-2.0 @@ -41,7 +41,7 @@ pipeline: with: repository: https://github.com/kubernetes/kubernetes tag: v${{package.version}} - expected-commit: 7e247d1acd3bd293fd854a8e4a408e4af010af32 + expected-commit: 70d3cc986aa8221cd1dfb1121852688902d3bf53 - runs: | export GOWORK=off diff --git a/kubernetes-dashboard-api.yaml b/kubernetes-dashboard-api.yaml index f2a19c86864..b61b5bc35e9 100644 --- a/kubernetes-dashboard-api.yaml +++ b/kubernetes-dashboard-api.yaml @@ -1,7 +1,7 @@ package: name: kubernetes-dashboard-api version: 1.10.1 - epoch: 0 + epoch: 1 description: Go module handling authentication to the Kubernetes API copyright: - license: Apache-2.0 @@ -13,6 +13,11 @@ pipeline: tag: api/v${{package.version}} expected-commit: 8c15a76aec0489f63ab841e4aaf09391d2e68912 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: ./modules/api + - uses: go/build with: packages: . diff --git a/kubernetes-event-exporter.yaml b/kubernetes-event-exporter.yaml index df9722da72b..a034a0cd13b 100644 --- a/kubernetes-event-exporter.yaml +++ b/kubernetes-event-exporter.yaml @@ -1,7 +1,7 @@ package: name: kubernetes-event-exporter version: "1.7" - epoch: 11 + epoch: 12 description: Export Kubernetes events to multiple destinations with routing and filtering copyright: - license: Apache-2.0 @@ -26,7 +26,7 @@ pipeline: - uses: go/bump with: - deps: google.golang.org/grpc@v1.56.3 github.com/sirupsen/logrus@v1.9.3 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 + deps: google.golang.org/grpc@v1.56.3 github.com/sirupsen/logrus@v1.9.3 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 golang.org/x/crypto@v0.31.0 modroot: . - uses: go/build diff --git a/kubernetes-latest.yaml b/kubernetes-latest.yaml index df9adfb569c..2a84b0f1e60 100644 --- a/kubernetes-latest.yaml +++ b/kubernetes-latest.yaml @@ -1,7 +1,7 @@ package: name: kubernetes-latest version: 0 - epoch: 5 + epoch: 6 description: "Compatibility infrastructure for Kubernetes components" copyright: - license: GPL-2.0-or-later @@ -13,7 +13,7 @@ environment: vars: components: "kubectl kubeadm kubelet kube-scheduler kube-proxy kube-controller-manager kube-apiserver" - kubernetes-version: 1.31 + kubernetes-version: 1.32 pipeline: - runs: | diff --git a/kubescape.yaml b/kubescape.yaml index 7b7e2744621..f2d963ff99c 100644 --- a/kubescape.yaml +++ b/kubescape.yaml @@ -1,7 +1,7 @@ package: name: kubescape version: 3.0.22 - epoch: 0 + epoch: 1 description: Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources. copyright: - license: Apache-2.0 AND MIT @@ -27,7 +27,7 @@ pipeline: - uses: go/bump with: - deps: github.com/mholt/archiver/v3@v3.5.2 + deps: github.com/mholt/archiver/v3@v3.5.2 golang.org/x/crypto@v0.31.0 replaces: github.com/mholt/archiver/v3=github.com/anchore/archiver/v3@v3.5.2 - runs: | diff --git a/kubevela.yaml b/kubevela.yaml index 2ef327ceb4c..95cc9e6194e 100644 --- a/kubevela.yaml +++ b/kubevela.yaml @@ -1,7 +1,7 @@ package: name: kubevela version: 1.9.13 - epoch: 2 + epoch: 3 description: KubeVela is a modern application delivery platform that makes deploying and operating applications across today's hybrid, multi-cloud environments easier, faster and more reliable copyright: - license: Apache-2.0 @@ -31,7 +31,7 @@ pipeline: - uses: go/bump with: - deps: github.com/containerd/containerd@v1.7.11 github.com/cloudflare/circl@v1.3.7 go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp@v0.46.0 go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@v0.46.0 go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc@v1.21.0 github.com/fluxcd/source-controller/api@v0.30.0 oras.land/oras-go@v1.2.5 golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/moby/moby@v26.1.0 + deps: github.com/containerd/containerd@v1.7.11 github.com/cloudflare/circl@v1.3.7 go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp@v0.46.0 go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@v0.46.0 go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc@v1.21.0 github.com/fluxcd/source-controller/api@v0.30.0 oras.land/oras-go@v1.2.5 golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/moby/moby@v26.1.0 golang.org/x/crypto@v0.31.0 replaces: github.com/go-git/go-git/v5=github.com/go-git/go-git/v5@v5.11.0 github.com/docker/docker=github.com/moby/moby@v26.1.0+incompatible - uses: go/build diff --git a/kubewatch.yaml b/kubewatch.yaml index c76086e235c..712656c26bd 100644 --- a/kubewatch.yaml +++ b/kubewatch.yaml @@ -1,7 +1,7 @@ package: name: kubewatch version: 2.9.0 - epoch: 0 + epoch: 1 description: Watch k8s events and trigger Handlers copyright: - license: Apache-2.0 @@ -24,6 +24,10 @@ pipeline: - runs: | go mod tidy + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: output: kubewatch diff --git a/lazygit.yaml b/lazygit.yaml index 868f6fce706..d115144e3f9 100644 --- a/lazygit.yaml +++ b/lazygit.yaml @@ -1,7 +1,7 @@ package: name: lazygit version: 0.44.1 - epoch: 0 + epoch: 1 description: simple terminal UI for git commands copyright: - license: MIT @@ -24,7 +24,7 @@ pipeline: - uses: go/bump with: - deps: golang.org/x/net@v0.23.0 + deps: golang.org/x/net@v0.23.0 golang.org/x/crypto@v0.31.0 replaces: golang.org/x/net=golang.org/x/net@v0.23.0 - uses: go/build diff --git a/libeconf.yaml b/libeconf.yaml index 7504693f9b4..04355b71c6f 100644 --- a/libeconf.yaml +++ b/libeconf.yaml @@ -1,6 +1,6 @@ package: name: libeconf - version: 0.7.5 + version: 0.7.6 epoch: 0 description: Enhanced Config File Parser copyright: @@ -20,7 +20,7 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: 55395fda6890603ca5061cd15a32dfb2d6817928 + expected-commit: acbf7e06de84ea289fd4d3dd189d7e36c49c09ae repository: https://github.com/openSUSE/libeconf tag: v${{package.version}} diff --git a/libmamba.yaml b/libmamba.yaml index 8db97002a88..5eedfd9fed2 100644 --- a/libmamba.yaml +++ b/libmamba.yaml @@ -1,7 +1,7 @@ package: name: libmamba version: 2024.10.02 - epoch: 1 + epoch: 2 description: Cross-Platform Package Manager copyright: - license: BSD-3-Clause @@ -16,7 +16,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: @@ -173,13 +173,9 @@ test: environment: contents: packages: - - py3-libmambapy - - python3 - micromamba - mamba-package pipeline: - - runs: | - python3 -c "import libmambapy; print(libmambapy.Context)" - runs: | micromamba --help bash -c "micromamba shell init -s bash -p ~/micromamba; source ~/.bashrc; micromamba activate; micromamba install python=3.11 requests -c conda-forge" diff --git a/libreoffice-24.8.yaml b/libreoffice-24.8.yaml index df4583cc69e..3a3853ef225 100644 --- a/libreoffice-24.8.yaml +++ b/libreoffice-24.8.yaml @@ -1,6 +1,6 @@ package: name: libreoffice-24.8 - version: 24.8.4.1 + version: 24.8.4.2 epoch: 0 description: # https://www.libreoffice.org/about-us/licenses @@ -101,7 +101,7 @@ pipeline: with: repository: https://github.com/LibreOffice/core tag: libreoffice-${{package.version}} - expected-commit: 1be9007f5d86a3741c366527d13e2970cbeef057 + expected-commit: bb3cfa12c7b1bf994ecc5649a80400d06cd71002 # patch rather than cherry-pick. The git fetch of main takes multiple minutes. - uses: patch diff --git a/libspatialindex.yaml b/libspatialindex.yaml index 8d16aa2b1b9..9dc21b3566d 100644 --- a/libspatialindex.yaml +++ b/libspatialindex.yaml @@ -36,6 +36,9 @@ subpackages: - name: libspatialindex-dev pipeline: - uses: split/dev + test: + pipeline: + - uses: test/pkgconf test: environment: @@ -139,10 +142,6 @@ test: # Run the program to check if it can open the BPF object ./test_prog - - name: "Check pkg-config" - runs: | - pkg-config --exists libspatialindex - pkg-config --modversion libspatialindex update: enabled: true diff --git a/litestream.yaml b/litestream.yaml index daee118bae1..e647b547e78 100644 --- a/litestream.yaml +++ b/litestream.yaml @@ -1,7 +1,7 @@ package: name: litestream version: 0.3.13 - epoch: 5 + epoch: 6 description: Streaming replication for SQLite. copyright: - license: Apache-2.0 @@ -15,7 +15,7 @@ pipeline: - uses: go/bump with: - deps: golang.org/x/crypto@v0.17.0 golang.org/x/net@v0.23.0 google.golang.org/grpc@v1.57.1 google.golang.org/protobuf@v1.33.0 + deps: golang.org/x/net@v0.23.0 google.golang.org/grpc@v1.57.1 google.golang.org/protobuf@v1.33.0 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/local-path-provisioner.yaml b/local-path-provisioner.yaml index 3a9f435e5f8..9d4c43a4ff4 100644 --- a/local-path-provisioner.yaml +++ b/local-path-provisioner.yaml @@ -1,7 +1,7 @@ package: name: local-path-provisioner version: 0.0.30 - epoch: 0 + epoch: 1 description: Dynamically provisioning persistent local storage with Kubernetes copyright: - license: Apache-2.0 @@ -25,6 +25,10 @@ pipeline: tag: v${{package.version}} expected-commit: c4fdcada94c2e632cd7d9231e73406d554eb40e2 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/local-static-provisioner.yaml b/local-static-provisioner.yaml index e31c8ad27ad..1c6bf51fdb8 100644 --- a/local-static-provisioner.yaml +++ b/local-static-provisioner.yaml @@ -1,7 +1,7 @@ package: name: local-static-provisioner version: 2.7.0 - epoch: 7 + epoch: 8 description: Static provisioner of local volumes copyright: - license: Apache-2.0 @@ -27,9 +27,13 @@ pipeline: tag: v${{package.version}} expected-commit: 4f81db77908ff67d8cac223c31413a293cd65d73 + - uses: patch + with: + patches: k8s-GHSA-27wf-5967-98gx-fix.patch + - uses: go/bump with: - deps: google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 k8s.io/apiserver@v0.27.13 k8s.io/kubernetes@v1.27.16 + deps: google.golang.org/protobuf@v1.35.2 golang.org/x/net@v0.32.0 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/local-static-provisioner/k8s-GHSA-27wf-5967-98gx-fix.patch b/local-static-provisioner/k8s-GHSA-27wf-5967-98gx-fix.patch new file mode 100644 index 00000000000..bc6a7758749 --- /dev/null +++ b/local-static-provisioner/k8s-GHSA-27wf-5967-98gx-fix.patch @@ -0,0 +1,108 @@ +diff --git a/go.mod b/go.mod +index d19a005d..166c689b 100644 +--- a/go.mod ++++ b/go.mod +@@ -11,13 +11,13 @@ require ( + github.com/spf13/pflag v1.0.5 + golang.org/x/sys v0.17.0 + gopkg.in/yaml.v2 v2.4.0 +- k8s.io/api v0.27.8 +- k8s.io/apimachinery v0.27.8 +- k8s.io/apiserver v0.27.8 +- k8s.io/client-go v0.27.8 +- k8s.io/component-base v0.27.8 ++ k8s.io/api v0.28.15 ++ k8s.io/apimachinery v0.28.15 ++ k8s.io/apiserver v0.28.15 ++ k8s.io/client-go v0.28.15 ++ k8s.io/component-base v0.28.15 + k8s.io/klog/v2 v2.90.1 +- k8s.io/kubernetes v1.27.8 ++ k8s.io/kubernetes v1.28.15 + k8s.io/pod-security-admission v0.0.0 + k8s.io/utils v0.0.0-20230209194617-a36077c30491 + sigs.k8s.io/sig-storage-lib-external-provisioner/v6 v6.3.0 +@@ -123,15 +123,15 @@ require ( + gopkg.in/warnings.v0 v0.1.1 // indirect + gopkg.in/yaml.v3 v3.0.1 // indirect + k8s.io/apiextensions-apiserver v0.0.0 // indirect +- k8s.io/cloud-provider v0.27.8 // indirect +- k8s.io/component-helpers v0.27.8 // indirect +- k8s.io/controller-manager v0.27.8 // indirect +- k8s.io/kms v0.27.8 // indirect ++ k8s.io/cloud-provider v0.28.15 // indirect ++ k8s.io/component-helpers v0.28.15 // indirect ++ k8s.io/controller-manager v0.28.15 // indirect ++ k8s.io/kms v0.28.15 // indirect + k8s.io/kube-openapi v0.0.0-20230501164219-8b0f38b5fd1f // indirect + k8s.io/kubectl v0.0.0 // indirect + k8s.io/kubelet v0.0.0 // indirect + k8s.io/legacy-cloud-providers v0.0.0 // indirect +- k8s.io/mount-utils v0.27.8 // indirect ++ k8s.io/mount-utils v0.28.15 // indirect + sigs.k8s.io/apiserver-network-proxy/konnectivity-client v0.1.2 // indirect + sigs.k8s.io/json v0.0.0-20221116044647-bc3834ca7abd // indirect + sigs.k8s.io/structured-merge-diff/v4 v4.2.3 // indirect +@@ -139,33 +139,33 @@ require ( + + replace ( + github.com/emicklei/go-restful => github.com/emicklei/go-restful/v3 v3.8.0 +- k8s.io/api => k8s.io/api v0.27.8 +- k8s.io/apiextensions-apiserver => k8s.io/apiextensions-apiserver v0.27.8 +- k8s.io/apimachinery => k8s.io/apimachinery v0.27.8 +- k8s.io/apiserver => k8s.io/apiserver v0.27.8 +- k8s.io/cli-runtime => k8s.io/cli-runtime v0.27.8 +- k8s.io/client-go => k8s.io/client-go v0.27.8 +- k8s.io/cloud-provider => k8s.io/cloud-provider v0.27.8 +- k8s.io/cluster-bootstrap => k8s.io/cluster-bootstrap v0.27.8 +- k8s.io/code-generator => k8s.io/code-generator v0.27.8 +- k8s.io/component-base => k8s.io/component-base v0.27.8 +- k8s.io/component-helpers => k8s.io/component-helpers v0.27.8 +- k8s.io/controller-manager => k8s.io/controller-manager v0.27.8 +- k8s.io/cri-api => k8s.io/cri-api v0.27.8 +- k8s.io/csi-translation-lib => k8s.io/csi-translation-lib v0.27.8 +- k8s.io/dynamic-resource-allocation => k8s.io/dynamic-resource-allocation v0.27.8 +- k8s.io/kube-aggregator => k8s.io/kube-aggregator v0.27.8 +- k8s.io/kube-controller-manager => k8s.io/kube-controller-manager v0.27.8 +- k8s.io/kube-proxy => k8s.io/kube-proxy v0.27.8 +- k8s.io/kube-scheduler => k8s.io/kube-scheduler v0.27.8 +- k8s.io/kubectl => k8s.io/kubectl v0.27.8 +- k8s.io/kubelet => k8s.io/kubelet v0.27.8 +- k8s.io/legacy-cloud-providers => k8s.io/legacy-cloud-providers v0.27.8 +- k8s.io/metrics => k8s.io/metrics v0.27.8 +- k8s.io/mount-utils => k8s.io/mount-utils v0.27.8 +- k8s.io/node-api => k8s.io/node-api v0.27.8 +- k8s.io/pod-security-admission => k8s.io/pod-security-admission v0.27.8 +- k8s.io/sample-apiserver => k8s.io/sample-apiserver v0.27.8 +- k8s.io/sample-cli-plugin => k8s.io/sample-cli-plugin v0.27.8 +- k8s.io/sample-controller => k8s.io/sample-controller v0.27.8 ++ k8s.io/api => k8s.io/api v0.28.15 ++ k8s.io/apiextensions-apiserver => k8s.io/apiextensions-apiserver v0.28.15 ++ k8s.io/apimachinery => k8s.io/apimachinery v0.28.15 ++ k8s.io/apiserver => k8s.io/apiserver v0.28.15 ++ k8s.io/cli-runtime => k8s.io/cli-runtime v0.28.15 ++ k8s.io/client-go => k8s.io/client-go v0.28.15 ++ k8s.io/cloud-provider => k8s.io/cloud-provider v0.28.15 ++ k8s.io/cluster-bootstrap => k8s.io/cluster-bootstrap v0.28.15 ++ k8s.io/code-generator => k8s.io/code-generator v0.28.15 ++ k8s.io/component-base => k8s.io/component-base v0.28.15 ++ k8s.io/component-helpers => k8s.io/component-helpers v0.28.15 ++ k8s.io/controller-manager => k8s.io/controller-manager v0.28.15 ++ k8s.io/cri-api => k8s.io/cri-api v0.28.15 ++ k8s.io/csi-translation-lib => k8s.io/csi-translation-lib v0.28.15 ++ k8s.io/dynamic-resource-allocation => k8s.io/dynamic-resource-allocation v0.28.15 ++ k8s.io/kube-aggregator => k8s.io/kube-aggregator v0.28.15 ++ k8s.io/kube-controller-manager => k8s.io/kube-controller-manager v0.28.15 ++ k8s.io/kube-proxy => k8s.io/kube-proxy v0.28.15 ++ k8s.io/kube-scheduler => k8s.io/kube-scheduler v0.28.15 ++ k8s.io/kubectl => k8s.io/kubectl v0.28.15 ++ k8s.io/kubelet => k8s.io/kubelet v0.28.15 ++ k8s.io/legacy-cloud-providers => k8s.io/legacy-cloud-providers v0.28.15 ++ k8s.io/metrics => k8s.io/metrics v0.28.15 ++ k8s.io/mount-utils => k8s.io/mount-utils v0.28.15 ++ k8s.io/node-api => k8s.io/node-api v0.28.15 ++ k8s.io/pod-security-admission => k8s.io/pod-security-admission v0.28.15 ++ k8s.io/sample-apiserver => k8s.io/sample-apiserver v0.28.15 ++ k8s.io/sample-cli-plugin => k8s.io/sample-cli-plugin v0.28.15 ++ k8s.io/sample-controller => k8s.io/sample-controller v0.28.15 + ) diff --git a/loki-3.3.yaml b/loki-3.3.yaml index 2e91dafa7bf..5de0a6f2b48 100644 --- a/loki-3.3.yaml +++ b/loki-3.3.yaml @@ -1,7 +1,7 @@ package: name: loki-3.3 version: 3.3.1 - epoch: 0 + epoch: 1 description: Like Prometheus, but for logs. copyright: - license: AGPL-3.0-or-later @@ -27,7 +27,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - uses: autoconf/make diff --git a/mc.yaml b/mc.yaml index d0673fdc869..46a70abb3a9 100644 --- a/mc.yaml +++ b/mc.yaml @@ -1,7 +1,7 @@ package: name: mc version: 0.20241117.193525 - epoch: 0 + epoch: 1 description: Multi-Cloud Object Storage copyright: - license: AGPL-3.0-or-later @@ -28,6 +28,10 @@ pipeline: tag: ${{vars.mangled-package-version}} expected-commit: bb4ff4951a3e54bbee6ac75cfaf387c521e98709 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make build mkdir -p ${{targets.destdir}}/usr/bin diff --git a/melange.yaml b/melange.yaml index d2722876d6b..bb940bb6ffd 100644 --- a/melange.yaml +++ b/melange.yaml @@ -1,7 +1,7 @@ package: name: melange version: 0.17.7 - epoch: 0 + epoch: 1 description: build APKs from source code copyright: - license: Apache-2.0 diff --git a/melange/init b/melange/init index 19e2b44f756..352c9f281ac 100755 --- a/melange/init +++ b/melange/init @@ -34,11 +34,25 @@ fi # If this fails and we won't have network, the ifconfig command will fail anyway. # Also we load cpu accelleration drivers in case those are needed. depmod -a || : -sort -u \ - /sys/devices/system/cpu/modalias \ - /sys/devices/pci*/*/virtio*/modalias | xargs -n1 modprobe 2>/dev/null || : +sort -u /sys/devices/system/cpu/modalias | xargs -n1 modprobe 2>/dev/null || : +sort -u /sys/devices/pci*/*/virtio*/modalias | xargs -n1 modprobe 2>/dev/null || : # modprobe 9p if absent -grep -q 9p /proc/filesystems || modprobe 9p +if ! grep -q 9p /proc/filesystems; then + modprobe virtio + modprobe virtio_blk + modprobe virtio_gpu + modprobe virtio_net + modprobe virtio_pci + modprobe virtio_pci_legacy_dev + modprobe virtio_pci_modern_dev + modprobe virtio_pmem + modprobe virtio_ring + modprobe virtio_rng + modprobe virtio_scsi + modprobe 9pnet_virtio + modprobe 9pnet + modprobe 9p +fi # Setup default mountpoint for 9p shared dir mount -t 9p -otrans=virtio -oversion=9p2000.L defaultshare /mnt/ diff --git a/minio.yaml b/minio.yaml index c17d63b9fcb..6958136f0cd 100644 --- a/minio.yaml +++ b/minio.yaml @@ -1,7 +1,7 @@ package: name: minio version: 0.20241107.005220 - epoch: 0 + epoch: 1 description: Multi-Cloud Object Storage copyright: - license: AGPL-3.0-or-later @@ -28,6 +28,10 @@ pipeline: tag: ${{vars.mangled-package-version}} expected-commit: cefc43e4daa4cbb490ef6726ea374e26a93eb85e + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make build mkdir -p ${{targets.destdir}}/usr/bin diff --git a/mkcert.yaml b/mkcert.yaml index 2755efa2675..142f387d127 100644 --- a/mkcert.yaml +++ b/mkcert.yaml @@ -1,7 +1,7 @@ package: name: mkcert version: 1.4.4 - epoch: 5 + epoch: 6 description: A simple zero-config tool to make locally trusted development certificates with any names you'd like. copyright: - license: BSD-3-Clause @@ -20,8 +20,8 @@ pipeline: - uses: go/bump with: - deps: golang.org/x/net@v0.21.0 golang.org/x/text@v0.3.8 - replaces: golang.org/x/crypto=golang.org/x/crypto@v0.21.0 + deps: golang.org/x/net@v0.21.0 golang.org/x/text@v0.3.8 golang.org/x/crypto@v0.31.0 + replaces: golang.org/x/crypto=golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/mongo-tools.yaml b/mongo-tools.yaml index 311ccfdc25c..c8f23cc7f9d 100644 --- a/mongo-tools.yaml +++ b/mongo-tools.yaml @@ -1,7 +1,7 @@ package: name: mongo-tools version: 100.10.0 - epoch: 3 + epoch: 4 description: Tools for MongoDB copyright: - license: Apache-2.0 @@ -23,6 +23,10 @@ pipeline: tag: ${{package.version}} expected-commit: 6d4f001be3fcf673de04d20176e90ee02ef233a9 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: patch with: patches: release-platform.patch diff --git a/nerdctl.yaml b/nerdctl.yaml index 5b71684c9c0..97688ccf8fa 100644 --- a/nerdctl.yaml +++ b/nerdctl.yaml @@ -1,7 +1,7 @@ package: name: nerdctl version: 2.0.2 - epoch: 0 + epoch: 1 description: Docker-compatible CLI for containerd, with support for Compose, Rootless, eStargz, OCIcrypt, IPFS, ... copyright: - license: Apache-2.0 @@ -21,6 +21,10 @@ pipeline: tag: v${{package.version}} expected-commit: 1220ce7ec2701d485a9b1beeea63dae3da134fb5 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make nerdctl install -Dm755 ./_output/nerdctl ${{targets.destdir}}/usr/bin/nerdctl diff --git a/newrelic-nri-statsd.yaml b/newrelic-nri-statsd.yaml index a74e6f75ad1..d8cfc545237 100644 --- a/newrelic-nri-statsd.yaml +++ b/newrelic-nri-statsd.yaml @@ -1,7 +1,7 @@ package: name: newrelic-nri-statsd - version: 2.9.2 - epoch: 2 + version: 2.10.0 + epoch: 0 description: An implementation of Etsy's statsd in Go with tags support copyright: - license: MIT @@ -19,14 +19,9 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: 13951ecf771c00604d7fd37feab9b4f0df245219 + expected-commit: 21cb52ec9480869d1ff01675b9ed550cc9212c49 repository: https://github.com/newrelic/nri-statsd - tag: ${{package.version}} - - - uses: go/bump - with: - deps: golang.org/x/net@v0.23.0 - modroot: tests/integration + tag: v${{package.version}} - runs: | mkdir -p "${{targets.destdir}}"/bin @@ -42,6 +37,7 @@ update: enabled: true github: identifier: newrelic/nri-statsd + strip-prefix: v test: pipeline: diff --git a/node-feature-discovery-0.16.yaml b/node-feature-discovery-0.16.yaml index d7262d77797..e7fc323b4a8 100644 --- a/node-feature-discovery-0.16.yaml +++ b/node-feature-discovery-0.16.yaml @@ -1,7 +1,7 @@ package: name: node-feature-discovery-0.16 version: 0.16.6 - epoch: 2 + epoch: 3 description: Node feature discovery for Kubernetes copyright: - license: Apache-2.0 @@ -27,6 +27,11 @@ pipeline: mkdir -p ${{targets.contextdir}}/etc/kubernetes/node-feature-discovery/ cp ./deployment/components/worker-config/nfd-worker.conf.example ${{targets.contextdir}}/etc/kubernetes/node-feature-discovery/nfd-worker.conf + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: modroot: . diff --git a/nodetaint.yaml b/nodetaint.yaml index ee2e29b2e89..d8e2aa4e67c 100644 --- a/nodetaint.yaml +++ b/nodetaint.yaml @@ -1,7 +1,7 @@ package: name: nodetaint version: 0.0.4 - epoch: 22 + epoch: 24 description: Controller to manage taints for nodes in a k8s cluster. copyright: - license: Apache-2.0 @@ -23,44 +23,22 @@ pipeline: - uses: go/bump with: - deps: k8s.io/api@v0.27.13 k8s.io/client-go@v0.27.13 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 k8s.io/apimachinery@v0.27.13 k8s.io/kubernetes@v1.27.16 + deps: k8s.io/api@v0.28.15 k8s.io/client-go@v0.28.15 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 k8s.io/apimachinery@v0.28.15 k8s.io/kubernetes@v1.28.15 + replaces: k8s.io/api=k8s.io/api@v0.28.15 k8s.io/apiextensions-apiserver=k8s.io/apiextensions-apiserver@v0.28.15 k8s.io/apimachinery=k8s.io/apimachinery@v0.28.15 k8s.io/apiserver=k8s.io/apiserver@v0.28.15 k8s.io/cli-runtime=k8s.io/cli-runtime@v0.28.15 k8s.io/client-go=k8s.io/client-go@v0.28.15 k8s.io/cloud-provider=k8s.io/cloud-provider@v0.28.15 k8s.io/cluster-bootstrap=k8s.io/cluster-bootstrap@v0.28.15 k8s.io/code-generator=k8s.io/code-generator@v0.28.15 k8s.io/component-base=k8s.io/component-base@v0.28.15 k8s.io/cri-api=k8s.io/cri-api@v0.28.15 k8s.io/csi-translation-lib=k8s.io/csi-translation-lib@v0.28.15 k8s.io/kube-aggregator=k8s.io/kube-aggregator@v0.28.15 k8s.io/kube-controller-manager=k8s.io/kube-controller-manager@v0.28.15 k8s.io/kube-proxy=k8s.io/kube-proxy@v0.28.15 k8s.io/kube-scheduler=k8s.io/kube-scheduler@v0.28.15 k8s.io/kubectl=k8s.io/kubectl@v0.28.15 k8s.io/kubelet=k8s.io/kubelet@v0.28.15 k8s.io/legacy-cloud-providers=k8s.io/legacy-cloud-providers@v0.28.15 k8s.io/metrics=k8s.io/metrics@v0.28.15 k8s.io/sample-apiserver=k8s.io/sample-apiserver@v0.28.15 k8s.io/sample-cli-plugin=k8s.io/sample-cli-plugin@v0.28.15 k8s.io/sample-controller=k8s.io/sample-controller@v0.28.15 - runs: | - # Mitigate CVE-2023-39325, CVE-2023-3978, CVE-2023-44487 - - # CVE-2021-25736, CVE-2023-3676, CVE-2023-3955, GHSA-8cfg-vx93-jvxw - go mod edit -replace=k8s.io/api=k8s.io/api@v0.27.8 - go mod edit -replace=k8s.io/apiextensions-apiserver=k8s.io/apiextensions-apiserver@v0.27.8 - go mod edit -replace=k8s.io/apimachinery=k8s.io/apimachinery@v0.27.8 - go mod edit -replace=k8s.io/apiserver=k8s.io/apiserver@v0.27.8 - go mod edit -replace=k8s.io/cli-runtime=k8s.io/cli-runtime@v0.27.8 - go mod edit -replace=k8s.io/client-go=k8s.io/client-go@v0.27.8 - go mod edit -replace=k8s.io/cloud-provider=k8s.io/cloud-provider@v0.27.8 - go mod edit -replace=k8s.io/cluster-bootstrap=k8s.io/cluster-bootstrap@v0.27.8 - go mod edit -replace=k8s.io/code-generator=k8s.io/code-generator@v0.27.8 - go mod edit -replace=k8s.io/component-base=k8s.io/component-base@v0.27.8 - go mod edit -replace=k8s.io/cri-api=k8s.io/cri-api@v0.27.8 - go mod edit -replace=k8s.io/csi-translation-lib=k8s.io/csi-translation-lib@v0.27.8 - go mod edit -replace=k8s.io/kube-aggregator=k8s.io/kube-aggregator@v0.27.8 - go mod edit -replace=k8s.io/kube-controller-manager=k8s.io/kube-controller-manager@v0.27.8 - go mod edit -replace=k8s.io/kube-proxy=k8s.io/kube-proxy@v0.27.8 - go mod edit -replace=k8s.io/kube-scheduler=k8s.io/kube-scheduler@v0.27.8 - go mod edit -replace=k8s.io/kubectl=k8s.io/kubectl@v0.27.8 - go mod edit -replace=k8s.io/kubelet=k8s.io/kubelet@v0.27.8 - go mod edit -replace=k8s.io/legacy-cloud-providers=k8s.io/legacy-cloud-providers@v0.27.8 - go mod edit -replace=k8s.io/metrics=k8s.io/metrics@v0.27.8 - go mod edit -replace=k8s.io/sample-apiserver=k8s.io/sample-apiserver@v0.27.8 - go mod edit -replace=k8s.io/sample-cli-plugin=k8s.io/sample-cli-plugin@v0.27.8 - go mod edit -replace=k8s.io/sample-controller=k8s.io/sample-controller@v0.27.8 - - go mod tidy -compat=1.17 - CGO_ENABLED=0 GOARCH=$(go env GOARCH) GOOS=$(go env GOOS) go build -o . -a -installsuffix cgo . mkdir -p ${{targets.destdir}}/usr/bin install -Dm755 nodetaint ${{targets.destdir}}/usr/bin/nodetaint - uses: strip +test: + pipeline: + - name: Verify nodetaint binary + runs: | + nodetaint --help | grep -q "Usage:" + update: enabled: true github: diff --git a/nsc.yaml b/nsc.yaml index 9d17c8e4d46..c434bc2ad5e 100644 --- a/nsc.yaml +++ b/nsc.yaml @@ -1,6 +1,6 @@ package: name: nsc - version: 2.10.0 + version: 2.10.1 epoch: 0 description: Tool for creating nkey/jwt based configurations copyright: @@ -11,7 +11,7 @@ pipeline: with: repository: https://github.com/nats-io/nsc tag: v${{package.version}} - expected-commit: ce4b0540970b221460e0dcfaafaa7865e33f6fd2 + expected-commit: d2af91035880fe69d230afdbca0729d70d7eefef - uses: go/build with: diff --git a/oauth2-proxy.yaml b/oauth2-proxy.yaml index ae3d42dea19..61838b5631a 100644 --- a/oauth2-proxy.yaml +++ b/oauth2-proxy.yaml @@ -1,7 +1,7 @@ package: name: oauth2-proxy version: 7.7.1 - epoch: 0 + epoch: 1 description: Reverse proxy and static file server that provides authentication using various providers to validate accounts by email, domain or group. copyright: - license: MIT @@ -24,7 +24,7 @@ pipeline: - uses: go/bump with: - deps: github.com/go-jose/go-jose/v3@v3.0.3 + deps: github.com/go-jose/go-jose/v3@v3.0.3 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/ollama.yaml b/ollama.yaml index c80368a76a1..c8e2e9ed773 100644 --- a/ollama.yaml +++ b/ollama.yaml @@ -1,7 +1,7 @@ package: name: ollama version: 0.5.1 - epoch: 0 + epoch: 1 description: Get up and running with Llama 2 and other large language models locally copyright: - license: MIT @@ -22,6 +22,10 @@ pipeline: tag: v${{package.version}} expected-commit: de52b6c2f90ff220ed9469167d51e3f5d7474fa2 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | go generate ./... CGO_ENABLED=1 go build -ldflags '-linkmode external -extldflags "-static"' . diff --git a/openbao-k8s.yaml b/openbao-k8s.yaml index be02d8becc4..6425d2b4123 100644 --- a/openbao-k8s.yaml +++ b/openbao-k8s.yaml @@ -1,7 +1,7 @@ package: name: openbao-k8s version: 1.4.0 - epoch: 0 + epoch: 1 description: First-class support for OpenBao and Kubernetes. copyright: - license: MPL-2.0 @@ -15,7 +15,7 @@ pipeline: - uses: go/bump with: - deps: golang.org/x/net@v0.23.0 google.golang.org/protobuf@v1.33.0 + deps: golang.org/x/net@v0.23.0 google.golang.org/protobuf@v1.33.0 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/openssf-compiler-options.yaml b/openssf-compiler-options.yaml index bba3bf595fb..72908e8c17b 100644 --- a/openssf-compiler-options.yaml +++ b/openssf-compiler-options.yaml @@ -1,7 +1,7 @@ package: name: openssf-compiler-options version: 20240627 - epoch: 5 + epoch: 6 description: "Compiler Options Hardening Guide for C and C++" url: https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html copyright: @@ -57,6 +57,16 @@ test: touch foo.c gcc -v foo.c &>stderr.log || true grep gcc_s stderr.log + - name: Ensure etc specfile is used + runs: | + touch /etc/gcc_spec_file + gcc -v 2>&1 | grep "/etc/gcc_spec_file" + rm /etc/gcc_spec_file + - name: Ensure GCC_SPEC_FILE is used over "/etc/gcc_spec_file" + runs: | + touch /etc/gcc_spec_file + GCC_SPEC_FILE="/dev/null" gcc -v 2>&1 | grep "/dev/null" + rm /etc/gcc_spec_file update: enabled: false diff --git a/openssf-compiler-options/usr/local/bin/gcc-wrapper b/openssf-compiler-options/usr/local/bin/gcc-wrapper index 943d6db3d7e..9985e285bcf 100755 --- a/openssf-compiler-options/usr/local/bin/gcc-wrapper +++ b/openssf-compiler-options/usr/local/bin/gcc-wrapper @@ -1,2 +1,6 @@ #!/bin/sh + +if [ -z "$GCC_SPEC_FILE" ] && [ -f "/etc/gcc_spec_file" ]; then + GCC_SPEC_FILE="/etc/gcc_spec_file" +fi exec /usr/bin/${0##*/} -specs "${GCC_SPEC_FILE:-openssf.spec}" "$@" diff --git a/opentofu-1.8.yaml b/opentofu-1.8.yaml index bd161325cf3..4388f0c457a 100644 --- a/opentofu-1.8.yaml +++ b/opentofu-1.8.yaml @@ -1,7 +1,7 @@ package: name: opentofu-1.8 version: 1.8.7 - epoch: 0 + epoch: 1 copyright: - license: MPL-2.0 dependencies: @@ -19,6 +19,11 @@ pipeline: repository: https://github.com/opentofu/opentofu tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: ldflags: -s -w -X 'github.com/opentofu/opentofu/version.dev=no' diff --git a/osv-scanner.yaml b/osv-scanner.yaml index a78fc19bde2..2f1ca1b6bb7 100644 --- a/osv-scanner.yaml +++ b/osv-scanner.yaml @@ -1,7 +1,7 @@ package: name: osv-scanner version: 1.9.1 - epoch: 0 + epoch: 1 description: Vulnerability scanner written in Go which uses the data provided by https://osv.dev copyright: - license: Apache-2.0 @@ -20,6 +20,10 @@ pipeline: tag: v${{package.version}} repository: https://github.com/google/osv-scanner + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/osv-scanner/ diff --git a/pgbouncer.yaml b/pgbouncer.yaml index 5eb6f996b50..460f5ca5cfa 100644 --- a/pgbouncer.yaml +++ b/pgbouncer.yaml @@ -1,7 +1,7 @@ package: name: pgbouncer - version: 1.22.1 - epoch: 1 + version: 1.23.1 + epoch: 0 description: lightweight connection pooler for PostgreSQL copyright: - license: ISC @@ -31,8 +31,8 @@ pipeline: # and the docs require pandoc which requires haskell - uses: fetch with: - uri: https://github.com/pgbouncer/pgbouncer/releases/download/pgbouncer_${{vars.mangled-package-version}}/pgbouncer-${{package.version}}.tar.gz - expected-sha256: 2b018aa6ce7f592c9892bb9e0fd90262484eb73937fd2af929770a45373ba215 + uri: https://github.com/pgbouncer/pgbouncer/releases/download/pgbouncer_${{vars.mangled-package-version}}-fixed/pgbouncer-${{package.version}}.tar.gz + expected-sha256: 1963b497231d9a560a62d266e4a2eae6881ab401853d93e5d292c3740eec5084 - uses: autoconf/configure diff --git a/pipelines/compiler/disable-openssf-flags.yaml b/pipelines/compiler/disable-openssf-flags.yaml new file mode 100644 index 00000000000..f4667d9563d --- /dev/null +++ b/pipelines/compiler/disable-openssf-flags.yaml @@ -0,0 +1,5 @@ +name: disable-openssf-flags + +pipeline: + - runs: | + touch /etc/gcc_spec_file diff --git a/pipelines/compiler/undisable-openssf-flags.yaml b/pipelines/compiler/undisable-openssf-flags.yaml new file mode 100644 index 00000000000..b29ddb4c100 --- /dev/null +++ b/pipelines/compiler/undisable-openssf-flags.yaml @@ -0,0 +1,5 @@ +name: undisable-openssf-flags + +pipeline: + - runs: | + rm -f /etc/gcc_spec_file diff --git a/pipelines/test/ldd-check.yaml b/pipelines/test/ldd-check.yaml new file mode 100644 index 00000000000..ca68c3bf3dc --- /dev/null +++ b/pipelines/test/ldd-check.yaml @@ -0,0 +1,59 @@ +name: ldd-check + +needs: + packages: + - busybox + - posix-libc-utils + +inputs: + files: + description: | + The files to run `ldd` on and check for missing deps. + required: true + verbose: + description: | + Should the full ldd output be shown + required: false + default: false + +pipeline: + - name: "run ldd on provided files" + runs: | + set +x + set -f + error() { echo "ERROR[ldd-check]:" "$@"; exit 1; } + fail() { echo "FAIL[ldd-check]:" "$@"; fails=$((fails+1)); } + pass() { echo "PASS[ldd-check]:" "$@"; passes=$((passes+1)); } + cleanup() { [ -n "$tmpd" -o -z "$tmpd" ] && return 0; rm -Rf "$tmpd"; } + + tmpd=$(mktemp -d) || fail "ERROR: failed to create tmpdir" + trap cleanup EXIT + + fails=0 + passes=0 + files="${{inputs.files}}" + verbose="${{inputs.verbose}}" + case "$verbose" in + true|false) :;; + *) error "verbose must be 'true' or 'false'. found '$verbose'";; + esac + + export LANG=C + set -- $files + outf="$tmpd/out" + for f in "$@"; do + [ -e "$f" ] || { fail "$f: does not exist"; continue; } + [ -f "$f" ] || { fail "$f: not a file"; continue; } + ldd "$f" > "$outf" || { fail "$f: ldd exited $?"; continue; } + missing=$(awk \ + '$0 ~ /=> not found/ { miss = miss " " $1; }; END { printf("%s\n", miss); }' \ + "$outf") || error "$f: parsing with awk failed $?"; + if [ "$verbose" = "true" ]; then + echo "> $ ldd $f" + sed 's,^,> ,' "$outf" + fi + [ -z "$missing" ] && { pass "$f"; continue; } + fail "$f: missing ${missing# }" + done + echo "tested $((passes+fails)) files with ldd. $passes passes. $fails fails." + exit $fails diff --git a/portieris.yaml b/portieris.yaml index f1ca6e5c330..d12645ad60c 100644 --- a/portieris.yaml +++ b/portieris.yaml @@ -1,7 +1,7 @@ package: name: portieris version: 0.13.22 - epoch: 0 + epoch: 1 description: A Kubernetes Admission Controller for verifying image trust. copyright: - license: Apache-2.0 @@ -17,6 +17,10 @@ pipeline: tag: v${{package.version}} expected-commit: ad0725d34f9ee1aa18078ab2ba624dee26dafba9 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: "./cmd/portieris" diff --git a/postgres-operator.yaml b/postgres-operator.yaml index de95ebfde24..3e149393b0e 100644 --- a/postgres-operator.yaml +++ b/postgres-operator.yaml @@ -1,7 +1,7 @@ package: name: postgres-operator version: 1.13.0 - epoch: 2 + epoch: 3 description: Postgres operator creates and manages PostgreSQL clusters running in Kubernetes copyright: - license: MIT @@ -21,6 +21,11 @@ pipeline: repository: https://github.com/zalando/postgres-operator.git tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: modroot: . diff --git a/prometheus-adapter.yaml b/prometheus-adapter.yaml index 9a18c11f4f2..d74500c6e42 100644 --- a/prometheus-adapter.yaml +++ b/prometheus-adapter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-adapter version: 0.12.0 - epoch: 3 + epoch: 4 description: Prometheus Adapter for Kubernetes Metrics APIs copyright: - license: Apache-2.0 @@ -20,6 +20,10 @@ pipeline: expected-commit: 17cef511b1854441490bceeca7a710a04ce091ad tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make prometheus-adapter diff --git a/prometheus-bind-exporter.yaml b/prometheus-bind-exporter.yaml index 4a678348de7..314ddda0564 100644 --- a/prometheus-bind-exporter.yaml +++ b/prometheus-bind-exporter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-bind-exporter version: 0.8.0 - epoch: 0 + epoch: 1 description: Prometheus exporter for BIND copyright: - license: Apache-2.0 @@ -23,6 +23,10 @@ pipeline: tag: v${{package.version}} expected-commit: 5cc1b62b9c866184193007a0f7ec3b2eb31460bf + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make common-build mkdir -p ${{targets.destdir}}/usr/bin diff --git a/prometheus-elasticsearch-exporter.yaml b/prometheus-elasticsearch-exporter.yaml index 0282a1f964f..d2d3a6896bb 100644 --- a/prometheus-elasticsearch-exporter.yaml +++ b/prometheus-elasticsearch-exporter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-elasticsearch-exporter version: 1.8.0 - epoch: 0 + epoch: 1 description: Elasticsearch stats exporter for Prometheus copyright: - license: Apache-2.0 @@ -23,6 +23,10 @@ pipeline: tag: v${{package.version}} expected-commit: fd25030ff57e9eedc397616e6b8b620d396e4736 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make common-build diff --git a/prometheus-mongodb-exporter.yaml b/prometheus-mongodb-exporter.yaml index 0f8bb786b92..49e5627ebdd 100644 --- a/prometheus-mongodb-exporter.yaml +++ b/prometheus-mongodb-exporter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-mongodb-exporter - version: 0.43.0 - epoch: 1 + version: 0.43.1 + epoch: 0 description: A Prometheus exporter for MongoDB including sharding, replication and storage engines copyright: - license: MIT @@ -17,7 +17,7 @@ pipeline: - uses: git-checkout with: repository: https://github.com/percona/mongodb_exporter - expected-commit: 1e9026b6a8f2a6c86cfc63f460b16d2194523797 + expected-commit: 2b2cccca21104c2a00cb53bd0d785b3d656fe803 tag: v${{package.version}} - uses: go/bump diff --git a/prometheus-operator.yaml b/prometheus-operator.yaml index efcdfad2424..566afd7ac29 100644 --- a/prometheus-operator.yaml +++ b/prometheus-operator.yaml @@ -1,7 +1,7 @@ package: name: prometheus-operator - version: 0.78.2 - epoch: 1 + version: 0.79.0 + epoch: 0 description: Prometheus Operator creates/configures/manages Prometheus clusters atop Kubernetes copyright: - license: Apache-2.0 @@ -22,11 +22,7 @@ pipeline: with: repository: https://github.com/prometheus-operator/prometheus-operator.git tag: v${{package.version}} - expected-commit: 9efea40e09ee6d80627c40b0ef208af200ecd7d5 - - - uses: go/bump - with: - deps: golang.org/x/crypto@v0.31.0 + expected-commit: 85ac658b93b2aa172ab641b91a03182b5a93c2eb - uses: autoconf/make with: diff --git a/prometheus-podman-exporter.yaml b/prometheus-podman-exporter.yaml index 7347e15a3ff..41d9652c05a 100644 --- a/prometheus-podman-exporter.yaml +++ b/prometheus-podman-exporter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-podman-exporter version: 1.13.3 - epoch: 1 + epoch: 2 description: Prometheus exporter for podman environments exposing containers, pods, images, volumes and networks information. copyright: - license: Apache-2.0 @@ -23,7 +23,7 @@ pipeline: - uses: go/bump with: - deps: github.com/opencontainers/runc@v1.1.14 golang.org/x/crypto@v0.31.0 + deps: github.com/opencontainers/runc@v1.1.14 golang.org/x/crypto@v0.31.0 github.com/containers/buildah@v1.38.0 - uses: go/build with: diff --git a/prometheus-postgres-exporter.yaml b/prometheus-postgres-exporter.yaml index 87f9244c522..c3b61e700da 100644 --- a/prometheus-postgres-exporter.yaml +++ b/prometheus-postgres-exporter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-postgres-exporter version: 0.16.0 - epoch: 0 + epoch: 1 description: Prometheus Exporter for Postgres server metrics copyright: - license: Apache-2.0 @@ -23,6 +23,10 @@ pipeline: tag: v${{package.version}} expected-commit: a324fe37bca5193a293118b940b3df7ab3a8505c + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make build diff --git a/prometheus-pushgateway.yaml b/prometheus-pushgateway.yaml index 8294bc0f715..742fb9c93ab 100644 --- a/prometheus-pushgateway.yaml +++ b/prometheus-pushgateway.yaml @@ -1,7 +1,7 @@ package: name: prometheus-pushgateway version: 1.10.0 - epoch: 0 + epoch: 1 description: Push acceptor for ephemeral and batch jobs. copyright: - license: Apache-2.0 @@ -23,6 +23,10 @@ pipeline: tag: v${{package.version}} expected-commit: 17dd0704c6595396b8ca2550884bd9f0d66990bb + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make build diff --git a/prometheus-stackdriver-exporter.yaml b/prometheus-stackdriver-exporter.yaml index 46ec3ae5c73..745ce0e863a 100644 --- a/prometheus-stackdriver-exporter.yaml +++ b/prometheus-stackdriver-exporter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-stackdriver-exporter version: 0.17.0 - epoch: 0 + epoch: 1 description: Google Stackdriver Prometheus exporter copyright: - license: Apache-2.0 @@ -23,6 +23,10 @@ pipeline: tag: v${{package.version}} expected-commit: 15981bb0a405aaada894c7805ed8365fbd8b43ea + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make common-build diff --git a/prometheus-statsd-exporter.yaml b/prometheus-statsd-exporter.yaml index 4987842c71c..9b7aafe64f1 100644 --- a/prometheus-statsd-exporter.yaml +++ b/prometheus-statsd-exporter.yaml @@ -1,7 +1,7 @@ package: name: prometheus-statsd-exporter version: 0.28.0 - epoch: 0 + epoch: 1 description: StatsD exporter for Prometheus copyright: - license: Apache-2.0 @@ -21,6 +21,10 @@ pipeline: expected-commit: c0a390a2c43f77863278615b47d46e886bdca726 tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make common-build diff --git a/promxy.yaml b/promxy.yaml index d47c0b346a4..ca57a964c52 100644 --- a/promxy.yaml +++ b/promxy.yaml @@ -1,7 +1,7 @@ package: name: promxy version: 0.0.91 - epoch: 1 + epoch: 2 description: An aggregating proxy to enable HA prometheus. copyright: - license: MIT @@ -18,7 +18,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/pulumi-kubernetes-operator.yaml b/pulumi-kubernetes-operator.yaml index e721b3e0209..f11e49dbe65 100644 --- a/pulumi-kubernetes-operator.yaml +++ b/pulumi-kubernetes-operator.yaml @@ -1,7 +1,7 @@ package: name: pulumi-kubernetes-operator version: 1.16.0 - epoch: 2 + epoch: 3 description: A Kubernetes Operator that automates the deployment of Pulumi Stacks copyright: - license: Apache-2.0 @@ -23,7 +23,7 @@ pipeline: - uses: go/bump with: - deps: github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 replaces: github.com/whilp/git-urls=github.com/chainguard-dev/git-urls@v1.0.2 - runs: | diff --git a/pulumi-language-dotnet.yaml b/pulumi-language-dotnet.yaml index 8c10291656e..c04246e0896 100644 --- a/pulumi-language-dotnet.yaml +++ b/pulumi-language-dotnet.yaml @@ -1,7 +1,7 @@ package: name: pulumi-language-dotnet version: 3.71.0 - epoch: 0 + epoch: 1 description: Pulumi Language SDK for Dotnet copyright: - license: Apache-2.0 @@ -21,6 +21,11 @@ pipeline: repository: https://github.com/pulumi/pulumi-dotnet.git tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: pulumi-language-dotnet + - uses: go/build with: ldflags: -s -w -X github.com/pulumi/pulumi-language-dotnet/pkg/version.Version=v${{package.version}} diff --git a/pulumi-language-yaml.yaml b/pulumi-language-yaml.yaml index a1698446fe5..266981635e1 100644 --- a/pulumi-language-yaml.yaml +++ b/pulumi-language-yaml.yaml @@ -1,7 +1,7 @@ package: name: pulumi-language-yaml version: 1.12.0 - epoch: 0 + epoch: 1 description: Pulumi Language SDK for YAML copyright: - license: Apache-2.0 @@ -22,6 +22,11 @@ pipeline: repository: https://github.com/pulumi/pulumi-yaml.git tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: pulumi-language-yaml + - pipeline: - runs: | set -x diff --git a/py3-absl-py.yaml b/py3-absl-py.yaml index 212d36aed08..7bf8f0b1bf0 100644 --- a/py3-absl-py.yaml +++ b/py3-absl-py.yaml @@ -1,7 +1,7 @@ package: name: py3-absl-py version: 2.1.0 - epoch: 2 + epoch: 3 description: Abseil Python Common Libraries, see https://github.com/abseil/abseil-py. copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-agate.yaml b/py3-agate.yaml index 9d7bccc57dd..97f17dd3e12 100644 --- a/py3-agate.yaml +++ b/py3-agate.yaml @@ -1,7 +1,7 @@ package: name: py3-agate version: 1.12.0 - epoch: 1 + epoch: 2 description: A data analysis library that is optimized for humans instead of machines. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-aiofiles.yaml b/py3-aiofiles.yaml index 3ee54ba9439..b2e7afcc686 100644 --- a/py3-aiofiles.yaml +++ b/py3-aiofiles.yaml @@ -1,7 +1,7 @@ package: name: py3-aiofiles version: 24.1.0 - epoch: 3 + epoch: 4 description: File support for asyncio. copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-aiohappyeyeballs.yaml b/py3-aiohappyeyeballs.yaml index d0dd1e6b4e4..59f56dafdd9 100644 --- a/py3-aiohappyeyeballs.yaml +++ b/py3-aiohappyeyeballs.yaml @@ -2,7 +2,7 @@ package: name: py3-aiohappyeyeballs version: 2.4.4 - epoch: 0 + epoch: 1 description: Happy Eyeballs for pre-resolved hosts copyright: - license: PSF-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-aiohttp.yaml b/py3-aiohttp.yaml index 6f12863c8d9..16caa59476f 100644 --- a/py3-aiohttp.yaml +++ b/py3-aiohttp.yaml @@ -2,7 +2,7 @@ package: name: py3-aiohttp version: 3.11.10 - epoch: 0 + epoch: 1 description: Async http client/server framework (asyncio) copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-aiosignal.yaml b/py3-aiosignal.yaml index 04b73930e2a..9ae8326b428 100644 --- a/py3-aiosignal.yaml +++ b/py3-aiosignal.yaml @@ -1,8 +1,8 @@ # Generated from https://pypi.org/project/aiosignal/ package: name: py3-aiosignal - version: 1.3.1 - epoch: 5 + version: 1.3.2 + epoch: 1 description: 'aiosignal: a list of registered asynchronous callbacks' copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: @@ -32,7 +32,7 @@ environment: pipeline: - uses: fetch with: - expected-sha256: 54cd96e15e1649b75d6c87526a6ff0b6c1b0dd3459f43d9ca11d48c339b68cfc + expected-sha256: a8c255c66fafb1e499c9351d0bf32ff2d8a0321595ebac3b93713656d2436f54 uri: https://files.pythonhosted.org/packages/source/a/aiosignal/aiosignal-${{package.version}}.tar.gz subpackages: diff --git a/py3-alabaster.yaml b/py3-alabaster.yaml index 15fbdcf7616..44307e5cbc9 100644 --- a/py3-alabaster.yaml +++ b/py3-alabaster.yaml @@ -1,7 +1,7 @@ package: name: py3-alabaster version: 1.0.0 - epoch: 1 + epoch: 2 description: A configurable sidebar-enabled Sphinx theme copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-alembic.yaml b/py3-alembic.yaml index d0cc7e9ad2a..4cb3f7e83a4 100644 --- a/py3-alembic.yaml +++ b/py3-alembic.yaml @@ -1,7 +1,7 @@ package: name: py3-alembic version: 1.11.3 - epoch: 5 + epoch: 6 description: A database migration tool for SQLAlchemy. copyright: - license: MIT @@ -24,7 +24,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-annotated-types.yaml b/py3-annotated-types.yaml index c983e206604..93f0819e050 100644 --- a/py3-annotated-types.yaml +++ b/py3-annotated-types.yaml @@ -2,7 +2,7 @@ package: name: py3-annotated-types version: 0.7.0 - epoch: 2 + epoch: 3 description: Reusable constraint types to use with typing.Annotated copyright: - license: MIT @@ -19,7 +19,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ansible-core.yaml b/py3-ansible-core.yaml index adde8b15109..84fe16031f2 100644 --- a/py3-ansible-core.yaml +++ b/py3-ansible-core.yaml @@ -1,7 +1,7 @@ package: name: py3-ansible-core version: 2.18.1 - epoch: 0 + epoch: 1 description: Ansible is a radically simple IT automation platform copyright: - license: GPL-3.0 @@ -16,7 +16,7 @@ data: items: 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-ansible-runner-http.yaml b/py3-ansible-runner-http.yaml index caaa62b49cf..4d692b74491 100644 --- a/py3-ansible-runner-http.yaml +++ b/py3-ansible-runner-http.yaml @@ -1,7 +1,7 @@ package: name: py3-ansible-runner-http version: 1.0.0 - epoch: 0 + epoch: 1 description: This project is a plugin for Ansible Runner. copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ansible-runner.yaml b/py3-ansible-runner.yaml index cba9082dd45..70de809852a 100644 --- a/py3-ansible-runner.yaml +++ b/py3-ansible-runner.yaml @@ -1,7 +1,7 @@ package: name: py3-ansible-runner version: 2.4.0 - epoch: 0 + epoch: 1 description: A tool and python library that helps when interfacing with Ansible directly. copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-antlr4-python3-runtime.yaml b/py3-antlr4-python3-runtime.yaml index ffa7a339b7b..c8274a0101f 100644 --- a/py3-antlr4-python3-runtime.yaml +++ b/py3-antlr4-python3-runtime.yaml @@ -1,7 +1,7 @@ package: name: py3-antlr4-python3-runtime version: 4.13.2 - epoch: 2 + epoch: 3 description: ANTLR runtime for Python 3 copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-anyio.yaml b/py3-anyio.yaml index 81ce4c6de53..92f65c6a7b2 100644 --- a/py3-anyio.yaml +++ b/py3-anyio.yaml @@ -2,7 +2,7 @@ package: name: py3-anyio version: 4.7.0 - epoch: 0 + epoch: 1 description: High level compatibility layer for multiple asynchronous event loop implementations copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-appdirs.yaml b/py3-appdirs.yaml index 10641ec8c8d..32ce74c7f92 100644 --- a/py3-appdirs.yaml +++ b/py3-appdirs.yaml @@ -1,7 +1,7 @@ package: name: py3-appdirs version: 1.4.4 - epoch: 6 + epoch: 7 description: a small python module for appdir support copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-appnope.yaml b/py3-appnope.yaml index 58a509cd81b..43a9a41c4f9 100644 --- a/py3-appnope.yaml +++ b/py3-appnope.yaml @@ -1,7 +1,7 @@ package: name: py3-appnope version: 0.1.4 - epoch: 1 + epoch: 2 description: Disable App Nap on macOS >= 10.9 copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-archspec.yaml b/py3-archspec.yaml index 142878f3df2..182ccabe2b9 100644 --- a/py3-archspec.yaml +++ b/py3-archspec.yaml @@ -1,7 +1,7 @@ package: name: py3-archspec version: 0.2.5 - epoch: 0 + epoch: 1 description: A library to query system architecture copyright: - license: Apache-2.0 OR MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-argcomplete.yaml b/py3-argcomplete.yaml index 48b43ed25f2..19d9c89cb74 100644 --- a/py3-argcomplete.yaml +++ b/py3-argcomplete.yaml @@ -1,7 +1,7 @@ package: name: py3-argcomplete version: 3.5.2 - epoch: 0 + epoch: 1 description: Bash/zsh tab completion for argparse copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-argon2-cffi-bindings.yaml b/py3-argon2-cffi-bindings.yaml index 74f6e76e709..27aa7d131b7 100644 --- a/py3-argon2-cffi-bindings.yaml +++ b/py3-argon2-cffi-bindings.yaml @@ -1,7 +1,7 @@ package: name: py3-argon2-cffi-bindings version: 21.2.0 - epoch: 4 + epoch: 5 description: Low-level CFFI bindings for Argon2 copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-argon2-cffi.yaml b/py3-argon2-cffi.yaml index 34a7c0d30ee..62ee9095b40 100644 --- a/py3-argon2-cffi.yaml +++ b/py3-argon2-cffi.yaml @@ -1,7 +1,7 @@ package: name: py3-argon2-cffi version: 23.1.0 - epoch: 2 + epoch: 3 description: Argon2 for Python copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-asgiref.yaml b/py3-asgiref.yaml index 5a9f478e491..e64947527d1 100644 --- a/py3-asgiref.yaml +++ b/py3-asgiref.yaml @@ -1,7 +1,7 @@ package: name: py3-asgiref version: 3.8.1 - epoch: 1 + epoch: 2 description: ASGI specs, helper code, and adapters copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-asn1crypto.yaml b/py3-asn1crypto.yaml index fd7eaa910ab..b1e0ef17c24 100644 --- a/py3-asn1crypto.yaml +++ b/py3-asn1crypto.yaml @@ -1,7 +1,7 @@ package: name: py3-asn1crypto version: 1.5.1 - epoch: 1 + epoch: 2 description: Python ASN.1 library with a focus on performance and a pythonic API copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-astroid.yaml b/py3-astroid.yaml index c2b5e56d951..a3b18946d34 100644 --- a/py3-astroid.yaml +++ b/py3-astroid.yaml @@ -1,7 +1,7 @@ package: name: py3-astroid version: 3.3.6 - epoch: 0 + epoch: 1 description: A common base representation of python source code for pylint and other projects copyright: - license: LGPL-2.1-or-later @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-asttokens.yaml b/py3-asttokens.yaml index ca46c8846a4..8260c3d9dad 100644 --- a/py3-asttokens.yaml +++ b/py3-asttokens.yaml @@ -1,7 +1,7 @@ package: name: py3-asttokens version: 3.0.0 - epoch: 0 + epoch: 1 description: Annotate AST trees with source code positions copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-astunparse.yaml b/py3-astunparse.yaml index b2cd0666693..5f1f7a4cd23 100644 --- a/py3-astunparse.yaml +++ b/py3-astunparse.yaml @@ -1,7 +1,7 @@ package: name: py3-astunparse version: 1.6.3 - epoch: 4 + epoch: 5 description: An AST unparser for Python copyright: - license: BSD-3-Clause @@ -27,7 +27,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-async-generator.yaml b/py3-async-generator.yaml index eb89589d23b..9a71bfff654 100644 --- a/py3-async-generator.yaml +++ b/py3-async-generator.yaml @@ -1,7 +1,7 @@ package: name: py3-async-generator version: 1.10 - epoch: 2 + epoch: 3 description: Async generators and context managers for Python 3.5+ copyright: - license: MIT OR Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-async-lru.yaml b/py3-async-lru.yaml index 1f6e8394f30..2d2d815afb0 100644 --- a/py3-async-lru.yaml +++ b/py3-async-lru.yaml @@ -1,7 +1,7 @@ package: name: py3-async-lru version: 2.0.4 - epoch: 3 + epoch: 4 description: Simple LRU cache for asyncio copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-async-timeout.yaml b/py3-async-timeout.yaml index 4af83269f9d..4fa56a71604 100644 --- a/py3-async-timeout.yaml +++ b/py3-async-timeout.yaml @@ -1,7 +1,7 @@ package: name: py3-async-timeout version: 4.0.3 - epoch: 5 + epoch: 6 description: Timeout context manager for asyncio programs copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-attrs.yaml b/py3-attrs.yaml index c3678c9ed88..be01188bf0f 100644 --- a/py3-attrs.yaml +++ b/py3-attrs.yaml @@ -2,7 +2,7 @@ package: name: py3-attrs version: 24.2.0 - epoch: 2 + epoch: 3 description: Classes Without Boilerplate copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-avro-python3.yaml b/py3-avro-python3.yaml index 567e60d4515..0c760a7b5e1 100644 --- a/py3-avro-python3.yaml +++ b/py3-avro-python3.yaml @@ -1,7 +1,7 @@ package: name: py3-avro-python3 version: 1.10.2 - epoch: 3 + epoch: 4 description: Avro is a serialization and RPC framework. copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-awscrt.yaml b/py3-awscrt.yaml index 6ec0f55b350..10cfadf8b37 100644 --- a/py3-awscrt.yaml +++ b/py3-awscrt.yaml @@ -1,7 +1,7 @@ package: name: py3-awscrt version: 0.23.4 - epoch: 0 + epoch: 1 description: Python bindings for the AWS Common Runtime copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-awslambdaric.yaml b/py3-awslambdaric.yaml index 1eb219bf33e..0ce2db4b52b 100644 --- a/py3-awslambdaric.yaml +++ b/py3-awslambdaric.yaml @@ -1,7 +1,7 @@ package: name: py3-awslambdaric version: 3.0.0 - epoch: 0 + epoch: 1 description: AWS Lambda Runtime Interface Client for Python copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-azure-core.yaml b/py3-azure-core.yaml index 26a90c38ade..b19aeac076f 100644 --- a/py3-azure-core.yaml +++ b/py3-azure-core.yaml @@ -1,7 +1,7 @@ package: name: py3-azure-core version: 1.32.0 - epoch: 0 + epoch: 1 description: Microsoft Azure Core Library for Python copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-azure-identity.yaml b/py3-azure-identity.yaml index 81473075de7..3ac84e6df9c 100644 --- a/py3-azure-identity.yaml +++ b/py3-azure-identity.yaml @@ -1,7 +1,7 @@ package: name: py3-azure-identity version: 1.19.0 - epoch: 1 + epoch: 2 description: Microsoft Azure Identity Library for Python copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-azure-storage-blob.yaml b/py3-azure-storage-blob.yaml index 168b862e87a..442ef57269f 100644 --- a/py3-azure-storage-blob.yaml +++ b/py3-azure-storage-blob.yaml @@ -1,7 +1,7 @@ package: name: py3-azure-storage-blob version: 12.24.0 - epoch: 0 + epoch: 1 description: Microsoft Azure Blob Storage Client Library for Python copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-babel.yaml b/py3-babel.yaml index 44a4588ec43..effe4316014 100644 --- a/py3-babel.yaml +++ b/py3-babel.yaml @@ -1,7 +1,7 @@ package: name: py3-babel version: 2.16.0 - epoch: 1 + epoch: 2 description: Python3 i18n tool copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-backcall.yaml b/py3-backcall.yaml index 4073d4862fc..5928e77e813 100644 --- a/py3-backcall.yaml +++ b/py3-backcall.yaml @@ -1,7 +1,7 @@ package: name: py3-backcall version: 0.2.0 - epoch: 3 + epoch: 4 description: Specifications for callback functions passed in to an API copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-backoff.yaml b/py3-backoff.yaml index ec83c07847d..ea0e44c8888 100644 --- a/py3-backoff.yaml +++ b/py3-backoff.yaml @@ -1,7 +1,7 @@ package: name: py3-backoff version: 2.2.1 - epoch: 2 + epoch: 3 description: Function decoration for backoff and retry copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-backports.tarfile.yaml b/py3-backports.tarfile.yaml index 5d3d372008b..2e1af3d641e 100644 --- a/py3-backports.tarfile.yaml +++ b/py3-backports.tarfile.yaml @@ -1,7 +1,7 @@ package: name: py3-backports.tarfile version: 1.2.0 - epoch: 1 + epoch: 2 description: Backport of CPython tarfile module copyright: - license: MIT @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-bcrypt.yaml b/py3-bcrypt.yaml index 85fed7cf7b2..2ae87c11d62 100644 --- a/py3-bcrypt.yaml +++ b/py3-bcrypt.yaml @@ -1,7 +1,7 @@ package: name: py3-bcrypt version: 4.2.1 - epoch: 0 + epoch: 1 description: Modern password hashing for your software and your servers copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-beartype.yaml b/py3-beartype.yaml index 6eac17504d1..0bd854c1d63 100644 --- a/py3-beartype.yaml +++ b/py3-beartype.yaml @@ -1,7 +1,7 @@ package: name: py3-beartype version: 0.19.0 - epoch: 1 + epoch: 2 description: Unbearably fast runtime type checking in pure Python. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-beautifulsoup4.yaml b/py3-beautifulsoup4.yaml index 06cc3a6b472..c00d077eb47 100644 --- a/py3-beautifulsoup4.yaml +++ b/py3-beautifulsoup4.yaml @@ -1,7 +1,7 @@ package: name: py3-beautifulsoup4 version: 4.12.3 - epoch: 2 + epoch: 3 description: Screen-scraping library copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-beniget.yaml b/py3-beniget.yaml index f3609d1a83c..b985cdaee5c 100644 --- a/py3-beniget.yaml +++ b/py3-beniget.yaml @@ -1,7 +1,7 @@ package: name: py3-beniget version: 0.4.2 - epoch: 1 + epoch: 2 description: Extract semantic information about static Python code copyright: - license: BSD-3-Clause @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-bleach.yaml b/py3-bleach.yaml index 8cfa15c4bae..b3dda63a103 100644 --- a/py3-bleach.yaml +++ b/py3-bleach.yaml @@ -1,7 +1,7 @@ package: name: py3-bleach version: 6.2.0 - epoch: 0 + epoch: 1 description: An easy safelist-based HTML-sanitizing tool. copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-blinker.yaml b/py3-blinker.yaml index 244d28bf3d8..5321da139ac 100644 --- a/py3-blinker.yaml +++ b/py3-blinker.yaml @@ -1,7 +1,7 @@ package: name: py3-blinker version: 1.9.0 - epoch: 0 + epoch: 1 description: Fast, simple object-to-object and broadcast signaling copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-bokeh.yaml b/py3-bokeh.yaml index 1b8954b6517..c38f86379d5 100644 --- a/py3-bokeh.yaml +++ b/py3-bokeh.yaml @@ -2,7 +2,7 @@ package: name: py3-bokeh version: 3.6.2 - epoch: 0 + epoch: 1 description: Interactive plots and applications in the browser from Python copyright: - license: BSD-3-Clause @@ -19,7 +19,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-boltons.yaml b/py3-boltons.yaml index 549e446e610..8fe3dc29759 100644 --- a/py3-boltons.yaml +++ b/py3-boltons.yaml @@ -1,7 +1,7 @@ package: name: py3-boltons version: 24.1.0 - epoch: 0 + epoch: 1 description: When they're not builtins, they're boltons. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-boolean.py.yaml b/py3-boolean.py.yaml index a7963272a65..e54b124f47f 100644 --- a/py3-boolean.py.yaml +++ b/py3-boolean.py.yaml @@ -1,7 +1,7 @@ package: name: py3-boolean.py version: '4.0' - epoch: 3 + epoch: 4 description: Define boolean algebras, create and parse boolean expressions and create custom boolean DSL. copyright: - license: BSD-2-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-boto3.yaml b/py3-boto3.yaml index 6bd8200f811..7d7997817d3 100644 --- a/py3-boto3.yaml +++ b/py3-boto3.yaml @@ -1,6 +1,6 @@ package: name: py3-boto3 - version: 1.35.80 + version: 1.35.81 epoch: 0 description: The AWS SDK for Python copyright: @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: @@ -28,7 +28,7 @@ environment: pipeline: - uses: fetch with: - expected-sha256: 50dae461ab5fbedfb81b690895d48a918fed0d5fdff37be1c4232770c0dc9712 + expected-sha256: d2e95fa06f095b8e0c545dd678c6269d253809b2997c30f5ce8a956c410b4e86 uri: https://files.pythonhosted.org/packages/source/b/boto3/boto3-${{package.version}}.tar.gz subpackages: diff --git a/py3-botocore.yaml b/py3-botocore.yaml index 6b9c4b23699..06be995b3fe 100644 --- a/py3-botocore.yaml +++ b/py3-botocore.yaml @@ -1,6 +1,6 @@ package: name: py3-botocore - version: 1.35.80 + version: 1.35.81 epoch: 0 description: The low-level, core functionality of Boto3 copyright: @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: @@ -29,7 +29,7 @@ pipeline: - uses: fetch with: uri: https://files.pythonhosted.org/packages/source/b/botocore/botocore-${{package.version}}.tar.gz - expected-sha256: b8dfceca58891cb2711bd6455ec4f7159051f3796e0f64adef9bb334f19d8a92 + expected-sha256: 564c2478e50179e0b766e6a87e5e0cdd35e1bc37eb375c1cf15511f5dd13600d subpackages: - range: py-versions diff --git a/py3-bracex.yaml b/py3-bracex.yaml index 681ac13c55f..1087ad9338e 100644 --- a/py3-bracex.yaml +++ b/py3-bracex.yaml @@ -1,7 +1,7 @@ package: name: py3-bracex version: '2.5' - epoch: 1 + epoch: 2 description: Bash style brace expander. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-breezy.yaml b/py3-breezy.yaml index df9be7ac3f8..6072ffdcc83 100644 --- a/py3-breezy.yaml +++ b/py3-breezy.yaml @@ -1,7 +1,7 @@ package: name: py3-breezy version: 3.3.9 - epoch: 2 + epoch: 3 description: Friendly distributed version control system copyright: - license: GPL-2.0-or-later @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-build.yaml b/py3-build.yaml index 2c8b1d58b4a..dc8bb7874db 100644 --- a/py3-build.yaml +++ b/py3-build.yaml @@ -1,7 +1,7 @@ package: name: py3-build version: 1.2.2 - epoch: 1 + epoch: 2 description: A simple, correct Python build frontend copyright: - license: MIT @@ -9,6 +9,7 @@ package: provider-priority: 0 vars: + import: build pypi-package: build data: @@ -17,7 +18,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: @@ -42,8 +43,6 @@ subpackages: description: ${{vars.pypi-package}} installed for python${{range.key}} dependencies: provider-priority: ${{range.value}} - provides: - - py3-${{vars.pypi-package}} runtime: - py${{range.key}}-packaging - py${{range.key}}-pyproject-hooks @@ -52,6 +51,12 @@ subpackages: - uses: py/pip-build-install with: python: python${{range.key}} + test: + pipeline: + - uses: python/import + with: + python: python${{range.key}} + import: ${{vars.import}} - range: py-versions name: py${{range.key}}-${{vars.pypi-package}}-bin @@ -66,6 +71,18 @@ subpackages: - runs: | mkdir -p ${{targets.contextdir}}/usr mv ${{targets.contextdir}}/../py${{range.key}}-${{vars.pypi-package}}/usr/bin ${{targets.contextdir}}/usr + test: + pipeline: + - runs: | + set +x + fail() { echo "FAIL:" "$@"; exit 1; } + + set -- pyproject-build --version + ver=${{package.version}} + out=$("$@") || fail "$* exited $?" + echo "$out" | grep -q -wF "$ver" || + fail "FAIL: '$*' did not contain '$ver': $out" + echo "PASS: '$*' contained '$ver'" - name: py3-supported-${{vars.pypi-package}} description: meta package providing ${{vars.pypi-package}} for supported python versions. @@ -78,7 +95,10 @@ subpackages: test: pipeline: - - runs: python3.12 -c "import ${{vars.pypi-package}}" + - uses: python/import + with: + imports: | + import ${{vars.import}} update: enabled: true diff --git a/py3-cachecontrol.yaml b/py3-cachecontrol.yaml index ca8bba90506..bcdbd02bf3c 100644 --- a/py3-cachecontrol.yaml +++ b/py3-cachecontrol.yaml @@ -2,7 +2,7 @@ package: name: py3-cachecontrol version: 0.14.1 - epoch: 0 + epoch: 1 description: httplib2 caching for requests copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cached-property.yaml b/py3-cached-property.yaml index 17fea7a9392..c1acc7cfa9a 100644 --- a/py3-cached-property.yaml +++ b/py3-cached-property.yaml @@ -1,7 +1,7 @@ package: name: py3-cached-property version: 2.0.1 - epoch: 0 + epoch: 1 description: A decorator for caching properties in classes. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cachetools.yaml b/py3-cachetools.yaml index c9b988d29ef..2ec1930a48a 100644 --- a/py3-cachetools.yaml +++ b/py3-cachetools.yaml @@ -1,7 +1,7 @@ package: name: py3-cachetools version: 5.5.0 - epoch: 1 + epoch: 2 description: Extensible memoizing collections and decorators copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cairo.yaml b/py3-cairo.yaml index 18d674d6077..1223ea44047 100644 --- a/py3-cairo.yaml +++ b/py3-cairo.yaml @@ -1,7 +1,7 @@ package: name: py3-cairo version: 1.27.0 - epoch: 2 + epoch: 3 description: Python3 bindings for the cairo graphics library copyright: - license: LGPL-2.0-or-later @@ -18,7 +18,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: @@ -80,7 +80,7 @@ subpackages: python: python${{range.key}} import: ${{vars.import}} - runs: | - include="$(python${{range.key}} -c 'import ${{vars.import}}; print(${{vars.import}}.get_include())')" + include="$(python${{range.key}} -c 'import cairo; print(cairo.get_include())')" test -f "$include/py3cairo.h" environment: contents: @@ -114,23 +114,6 @@ subpackages: python: python3.13 import: ${{vars.import}} - - name: py3-cairo-dev - description: py3-cairo dev - dependencies: - runtime: - - cairo-dev - - py3-cairo - pipeline: - - uses: split/dev - test: - pipeline: - - uses: test/pkgconf - - uses: py/one-python - with: - content: | - include="$(python3 -c 'import ${{vars.import}}; print(${{vars.import}}.get_include())')" - test -f "$include/py3cairo.h" - update: enabled: true github: diff --git a/py3-calver.yaml b/py3-calver.yaml index e72dd0b67b6..72143e3fef3 100644 --- a/py3-calver.yaml +++ b/py3-calver.yaml @@ -2,7 +2,7 @@ package: name: py3-calver version: 2022.6.26 - epoch: 3 + epoch: 4 description: Setuptools extension for CalVer package versions copyright: - license: Apache-2.0 @@ -24,7 +24,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-canonicaljson.yaml b/py3-canonicaljson.yaml index 130f8ea4fd1..42806d6a1b5 100644 --- a/py3-canonicaljson.yaml +++ b/py3-canonicaljson.yaml @@ -1,7 +1,7 @@ package: name: py3-canonicaljson version: 2.0.0 - epoch: 1 + epoch: 2 description: Canonical JSON copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cassandra-driver.yaml b/py3-cassandra-driver.yaml index 60ac78de286..507da3e598b 100644 --- a/py3-cassandra-driver.yaml +++ b/py3-cassandra-driver.yaml @@ -2,7 +2,7 @@ package: name: py3-cassandra-driver version: 3.29.2 - epoch: 2 + epoch: 3 description: DataStax Driver for Apache Cassandra copyright: - license: Apache-2.0 @@ -28,7 +28,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-cassandra-medusa.yaml b/py3-cassandra-medusa.yaml index 0643b03646f..d0a15fd1197 100644 --- a/py3-cassandra-medusa.yaml +++ b/py3-cassandra-medusa.yaml @@ -2,7 +2,7 @@ package: name: py3-cassandra-medusa version: 0.22.3 - epoch: 0 + epoch: 1 description: Apache Cassandra backup and restore tool copyright: - license: Apache-2.0 @@ -37,7 +37,7 @@ pipeline: runs: | pip install wheel pip install poetry - poetry add "aiohttp==3.9.4" + poetry add "aiohttp==3.10.11" poetry add "certifi==2024.7.4" poetry add "dnspython==2.6.1" poetry add "idna==3.7" diff --git a/py3-certifi.yaml b/py3-certifi.yaml index bace5c12d89..e9045339bf2 100644 --- a/py3-certifi.yaml +++ b/py3-certifi.yaml @@ -1,7 +1,7 @@ package: name: py3-certifi version: 2024.08.30 - epoch: 1 + epoch: 2 description: Python3 package for providing Mozilla's CA Bundle copyright: - license: MPL-2.0 @@ -27,7 +27,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' # certifi uses a special versioning scheme where the version is a date like "2023.07.22". During the # build process, the version is "normalized" (and importantly, changed) to a form like "2023.7.22", diff --git a/py3-certipy.yaml b/py3-certipy.yaml index 3907cfec42c..e03ef1b49d9 100644 --- a/py3-certipy.yaml +++ b/py3-certipy.yaml @@ -1,7 +1,7 @@ package: name: py3-certipy version: 0.2.1 - epoch: 1 + epoch: 2 description: Utility to create and sign CAs and certificates copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cffi.yaml b/py3-cffi.yaml index f12447f196a..fc0ac5e277c 100644 --- a/py3-cffi.yaml +++ b/py3-cffi.yaml @@ -2,7 +2,7 @@ package: name: py3-cffi version: 1.17.1 - epoch: 2 + epoch: 3 description: Foreign Function Interface for Python calling C code. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-changelog-chug.yaml b/py3-changelog-chug.yaml index f5b93fb687e..48a8e3313a0 100644 --- a/py3-changelog-chug.yaml +++ b/py3-changelog-chug.yaml @@ -1,7 +1,7 @@ package: name: py3-changelog-chug version: 0.0.3 - epoch: 0 + epoch: 1 description: Parser library for project Change Log documents. copyright: - license: AGPL-3.0-only @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-chardet.yaml b/py3-chardet.yaml index bdc6f9af4c3..7cd2dd02471 100644 --- a/py3-chardet.yaml +++ b/py3-chardet.yaml @@ -1,7 +1,7 @@ package: name: py3-chardet version: 5.2.0 - epoch: 3 + epoch: 4 description: Universal encoding detector for Python 3 copyright: - license: LGPL-2.1-or-later @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-charset-normalizer.yaml b/py3-charset-normalizer.yaml index a9d0c3ff009..e0f6b5e03aa 100644 --- a/py3-charset-normalizer.yaml +++ b/py3-charset-normalizer.yaml @@ -1,7 +1,7 @@ package: name: py3-charset-normalizer version: 3.4.0 - epoch: 0 + epoch: 1 description: offers you an alternative to Universal Charset Encoding Detector, also known as Chardet copyright: - license: MIT @@ -28,7 +28,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-cleo.yaml b/py3-cleo.yaml index 11b2697d080..6d802e16d5a 100644 --- a/py3-cleo.yaml +++ b/py3-cleo.yaml @@ -2,7 +2,7 @@ package: name: py3-cleo version: 2.2.1 - epoch: 0 + epoch: 1 description: Cleo allows you to create beautiful and testable command-line interfaces. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cli-helpers.yaml b/py3-cli-helpers.yaml index 9739a2bb307..913bd4af104 100644 --- a/py3-cli-helpers.yaml +++ b/py3-cli-helpers.yaml @@ -1,7 +1,7 @@ package: name: py3-cli-helpers version: 2.3.1 - epoch: 1 + epoch: 2 description: Helpers for building command-line apps copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-click-aliases.yaml b/py3-click-aliases.yaml index 84d7fc30105..8c1a56455e8 100644 --- a/py3-click-aliases.yaml +++ b/py3-click-aliases.yaml @@ -1,7 +1,7 @@ package: name: py3-click-aliases version: 1.0.5 - epoch: 0 + epoch: 1 description: enable aliases for click copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-click-option-group.yaml b/py3-click-option-group.yaml index 5616101ecea..2cde329cd5a 100644 --- a/py3-click-option-group.yaml +++ b/py3-click-option-group.yaml @@ -1,7 +1,7 @@ package: name: py3-click-option-group version: 0.5.6 - epoch: 3 + epoch: 4 description: Option groups missing in Click. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-click.yaml b/py3-click.yaml index 6018afc4fa4..28847ef69f5 100644 --- a/py3-click.yaml +++ b/py3-click.yaml @@ -2,7 +2,7 @@ package: name: py3-click version: 8.1.7 - epoch: 5 + epoch: 6 description: Composable command line interface toolkit copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cloudpickle.yaml b/py3-cloudpickle.yaml index 241d05bb840..b302213512a 100644 --- a/py3-cloudpickle.yaml +++ b/py3-cloudpickle.yaml @@ -1,7 +1,7 @@ package: name: py3-cloudpickle version: 3.1.0 - epoch: 0 + epoch: 1 description: Extended pickling support for Python objects copyright: - license: BSD-3-Clause @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cmaes.yaml b/py3-cmaes.yaml index b14ac06f504..c0b2779ecce 100644 --- a/py3-cmaes.yaml +++ b/py3-cmaes.yaml @@ -1,7 +1,7 @@ package: name: py3-cmaes version: 0.11.1 - epoch: 1 + epoch: 2 description: Lightweight Covariance Matrix Adaptation Evolution Strategy (CMA-ES) implementation for Python 3. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-codeowners.yaml b/py3-codeowners.yaml index f59fc1266b4..784e9f52223 100644 --- a/py3-codeowners.yaml +++ b/py3-codeowners.yaml @@ -1,7 +1,7 @@ package: name: py3-codeowners version: 0.6.0 - epoch: 2 + epoch: 3 description: Codeowners parser for Python copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-codespell.yaml b/py3-codespell.yaml index ae8d8ad20b3..2ad948c29aa 100644 --- a/py3-codespell.yaml +++ b/py3-codespell.yaml @@ -1,7 +1,7 @@ package: name: py3-codespell version: 2.3.0 - epoch: 2 + epoch: 3 description: 'checker for common misspellings ' copyright: - license: GPL-2.0-or-later @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-colorama.yaml b/py3-colorama.yaml index d25a25184a5..ab70fd45804 100644 --- a/py3-colorama.yaml +++ b/py3-colorama.yaml @@ -1,7 +1,7 @@ package: name: py3-colorama version: 0.4.6 - epoch: 7 + epoch: 8 description: Simple cross-platform colored terminal text copyright: - license: BSD-3-Clause @@ -27,7 +27,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-colorlog.yaml b/py3-colorlog.yaml index 18a73e1f4f5..9d8797d257c 100644 --- a/py3-colorlog.yaml +++ b/py3-colorlog.yaml @@ -1,7 +1,7 @@ package: name: py3-colorlog version: 6.8.2 - epoch: 1 + epoch: 2 description: Add colours to the output of Python's logging module. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-comm.yaml b/py3-comm.yaml index 675bf125273..21d2bdc220f 100644 --- a/py3-comm.yaml +++ b/py3-comm.yaml @@ -1,7 +1,7 @@ package: name: py3-comm version: 0.2.2 - epoch: 1 + epoch: 2 description: Jupyter Python Comm implementation, for usage in ipykernel, xeus-python etc. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-commonmark.yaml b/py3-commonmark.yaml index e7a16f19cef..cfad750ddb7 100644 --- a/py3-commonmark.yaml +++ b/py3-commonmark.yaml @@ -1,7 +1,7 @@ package: name: py3-commonmark version: 0.9.1 - epoch: 1 + epoch: 2 description: Python parser for the CommonMark Markdown spec copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-conda-package-handling.yaml b/py3-conda-package-handling.yaml index 6d14fab0f7e..9ece6a91995 100644 --- a/py3-conda-package-handling.yaml +++ b/py3-conda-package-handling.yaml @@ -1,7 +1,7 @@ package: name: py3-conda-package-handling version: 2.4.0 - epoch: 0 + epoch: 1 description: Create and extract conda packages of various formats copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-conda-package-streaming.yaml b/py3-conda-package-streaming.yaml index 118e755ec42..3448ec2360e 100644 --- a/py3-conda-package-streaming.yaml +++ b/py3-conda-package-streaming.yaml @@ -1,7 +1,7 @@ package: name: py3-conda-package-streaming version: 0.11.0 - epoch: 0 + epoch: 1 description: An efficient library to read from new and old format .conda and .tar.bz2 conda packages. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-configargparse.yaml b/py3-configargparse.yaml index f2cdcf5b744..038101a4ea0 100644 --- a/py3-configargparse.yaml +++ b/py3-configargparse.yaml @@ -1,7 +1,7 @@ package: name: py3-configargparse version: 1.7 - epoch: 1 + epoch: 2 description: A drop-in replacement for argparse that allows options to also be set via config files and/or environment variables. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-configobj.yaml b/py3-configobj.yaml index b7d0de0fcba..8a162c804b3 100644 --- a/py3-configobj.yaml +++ b/py3-configobj.yaml @@ -1,7 +1,7 @@ package: name: py3-configobj version: 5.0.9 - epoch: 1 + epoch: 2 description: Config file reading, writing and validation. copyright: - license: BSD-2-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-contextlib2.yaml b/py3-contextlib2.yaml index ce71a49fe96..73fac114aa4 100644 --- a/py3-contextlib2.yaml +++ b/py3-contextlib2.yaml @@ -1,7 +1,7 @@ package: name: py3-contextlib2 version: 21.6.0 - epoch: 5 + epoch: 6 description: backports of the contextlib module from newer versions of python copyright: - license: PSF-2.0 AND Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-contourpy.yaml b/py3-contourpy.yaml index 52a46b3065d..15445cd7c8b 100644 --- a/py3-contourpy.yaml +++ b/py3-contourpy.yaml @@ -1,7 +1,7 @@ package: name: py3-contourpy version: 1.3.1 - epoch: 0 + epoch: 1 description: Python library for calculating contours of 2D quadrilateral grids copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cppy.yaml b/py3-cppy.yaml index 18fe2d10d79..eadc7cf51bd 100644 --- a/py3-cppy.yaml +++ b/py3-cppy.yaml @@ -1,7 +1,7 @@ package: name: py3-cppy version: 1.3.0 - epoch: 0 + epoch: 1 copyright: - license: BSD-3-Clause dependencies: @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-crashtest.yaml b/py3-crashtest.yaml index e9e54ec7faf..51329e660d5 100644 --- a/py3-crashtest.yaml +++ b/py3-crashtest.yaml @@ -2,7 +2,7 @@ package: name: py3-crashtest version: 0.4.1 - epoch: 4 + epoch: 5 description: Manage Python errors with ease copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-crcmod.yaml b/py3-crcmod.yaml index 80f6dc12e6f..7039d11191e 100644 --- a/py3-crcmod.yaml +++ b/py3-crcmod.yaml @@ -1,7 +1,7 @@ package: name: py3-crcmod version: '1.7' - epoch: 5 + epoch: 6 description: Cyclic Redundancy Check (CRC) implementation in Python copyright: - license: MIT @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cryptography.yaml b/py3-cryptography.yaml index b3a738d0437..75940efd3d6 100644 --- a/py3-cryptography.yaml +++ b/py3-cryptography.yaml @@ -2,7 +2,7 @@ package: name: py3-cryptography version: 44.0.0 - epoch: 1 + epoch: 2 description: cryptography is a package which provides cryptographic recipes and primitives to Python developers. copyright: - license: Apache-2.0 OR BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cxxfilt.yaml b/py3-cxxfilt.yaml index 05783393621..ea32a43328e 100644 --- a/py3-cxxfilt.yaml +++ b/py3-cxxfilt.yaml @@ -1,7 +1,7 @@ package: name: py3-cxxfilt version: 0.3.0 - epoch: 2 + epoch: 3 description: Python interface to c++filt / abi::__cxa_demangle copyright: - license: BSD-2-Clause @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cycler.yaml b/py3-cycler.yaml index f1a4a57a21c..386c028309e 100644 --- a/py3-cycler.yaml +++ b/py3-cycler.yaml @@ -1,7 +1,7 @@ package: name: py3-cycler version: 0.12.1 - epoch: 2 + epoch: 3 description: Composable style cycles copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-cython.yaml b/py3-cython.yaml index f15f2dc8047..f9ef54823b6 100644 --- a/py3-cython.yaml +++ b/py3-cython.yaml @@ -1,7 +1,7 @@ package: name: py3-cython version: 3.0.11 - epoch: 2 + epoch: 3 description: Cython is an optimising static compiler for both the Python & the extended Cython programming languages. copyright: - license: Apache-2.0 @@ -17,7 +17,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-datadog.yaml b/py3-datadog.yaml index 19528f54741..2db37a8a7e8 100644 --- a/py3-datadog.yaml +++ b/py3-datadog.yaml @@ -1,7 +1,7 @@ package: name: py3-datadog version: 0.50.2 - epoch: 0 + epoch: 1 description: The Datadog Python library copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-debugpy.yaml b/py3-debugpy.yaml index 436b5f42804..689cf7bee8c 100644 --- a/py3-debugpy.yaml +++ b/py3-debugpy.yaml @@ -1,7 +1,7 @@ package: name: py3-debugpy - version: 1.8.9 - epoch: 0 + version: 1.8.11 + epoch: 1 description: An implementation of the Debug Adapter Protocol for Python copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: @@ -28,7 +28,7 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: f4ba976121ce38ee1c7c1f3174fcc520bccc7e19 + expected-commit: 34cc53b2ac31b9de89a5445bbcfb0daddf33146e repository: https://github.com/microsoft/debugpy tag: v${{package.version}} diff --git a/py3-decorator.yaml b/py3-decorator.yaml index 45773707a41..fb28be91ad2 100644 --- a/py3-decorator.yaml +++ b/py3-decorator.yaml @@ -2,7 +2,7 @@ package: name: py3-decorator version: 5.1.1 - epoch: 5 + epoch: 6 description: Decorators for Humans copyright: - license: BSD-2-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-defusedxml.yaml b/py3-defusedxml.yaml index 44de7e72030..e34de694dab 100644 --- a/py3-defusedxml.yaml +++ b/py3-defusedxml.yaml @@ -1,7 +1,7 @@ package: name: py3-defusedxml version: 0.7.1 - epoch: 3 + epoch: 4 description: XML bomb protection for Python stdlib modules copyright: - license: PSF-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-deprecated.yaml b/py3-deprecated.yaml index b003ed6b850..171d0140678 100644 --- a/py3-deprecated.yaml +++ b/py3-deprecated.yaml @@ -1,7 +1,7 @@ package: name: py3-deprecated version: 1.2.15 - epoch: 1 + epoch: 2 description: Python @deprecated decorator to deprecate old python classes, functions or methods. copyright: - license: MIT @@ -18,7 +18,7 @@ data: "3.10": "310" "3.11": "311" "3.12": "312" - "3.13": "300" + "3.13": "313" environment: contents: diff --git a/py3-deprecation.yaml b/py3-deprecation.yaml index dcbb1b3e29f..3fa184ac116 100644 --- a/py3-deprecation.yaml +++ b/py3-deprecation.yaml @@ -1,7 +1,7 @@ package: name: py3-deprecation version: 2.1.0 - epoch: 4 + epoch: 5 description: A library to handle automated deprecations copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-diffoscope.yaml b/py3-diffoscope.yaml index 8c36688a802..2b22d4581df 100644 --- a/py3-diffoscope.yaml +++ b/py3-diffoscope.yaml @@ -2,7 +2,7 @@ package: name: py3-diffoscope version: "284" - epoch: 0 + epoch: 1 description: in-depth comparison of files, archives, and directories copyright: - license: GPL-3.0-or-later @@ -72,7 +72,7 @@ data: "3.10": "310" "3.11": "311" "3.12": "312" - "3.13": "300" + "3.13": "313" update: enabled: true diff --git a/py3-dill.yaml b/py3-dill.yaml index 89fb78788f7..84730433995 100644 --- a/py3-dill.yaml +++ b/py3-dill.yaml @@ -2,7 +2,7 @@ package: name: py3-dill version: 0.3.9 - epoch: 1 + epoch: 2 description: serialize all of Python copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-distlib.yaml b/py3-distlib.yaml index 62b93a59fa4..fb898504fb8 100644 --- a/py3-distlib.yaml +++ b/py3-distlib.yaml @@ -1,7 +1,7 @@ package: name: py3-distlib version: 0.3.9 - epoch: 0 + epoch: 1 description: Distribution utilities copyright: - license: PSF-2.0 @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-distro.yaml b/py3-distro.yaml index 96c33cae450..2936373f436 100644 --- a/py3-distro.yaml +++ b/py3-distro.yaml @@ -1,7 +1,7 @@ package: name: py3-distro version: 1.9.0 - epoch: 3 + epoch: 4 description: A Linux OS platform information API copyright: - license: Apache-2.0 @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-django.yaml b/py3-django.yaml index daa604fd98d..83fb0adb946 100644 --- a/py3-django.yaml +++ b/py3-django.yaml @@ -1,7 +1,7 @@ package: name: py3-django version: 5.1.4 - epoch: 0 + epoch: 1 description: A high-level Python Web framework that encourages rapid development and clean, pragmatic design. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-dnspython.yaml b/py3-dnspython.yaml index 8c0d817de05..29c841882c9 100644 --- a/py3-dnspython.yaml +++ b/py3-dnspython.yaml @@ -1,7 +1,7 @@ package: name: py3-dnspython version: 2.7.0 - epoch: 1 + epoch: 2 description: DNS toolkit copyright: - license: ISC @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-docker-squash.yaml b/py3-docker-squash.yaml index e1a57a614c3..55fe5f10eee 100644 --- a/py3-docker-squash.yaml +++ b/py3-docker-squash.yaml @@ -4,7 +4,7 @@ package: # if https://github.com/goldmann/docker-squash/pull/234 was merged # and released. version: 1.2.2 - epoch: 0 + epoch: 1 description: Docker layer squashing tool copyright: - license: MIT @@ -21,7 +21,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-docker.yaml b/py3-docker.yaml index e6b56ce5aa0..18710895fa5 100644 --- a/py3-docker.yaml +++ b/py3-docker.yaml @@ -1,7 +1,7 @@ package: name: py3-docker version: 7.1.0 - epoch: 2 + epoch: 3 description: A Python library for the Docker Engine API. copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-docopt.yaml b/py3-docopt.yaml index 0d821d3f013..ecdef9b01e0 100644 --- a/py3-docopt.yaml +++ b/py3-docopt.yaml @@ -1,7 +1,7 @@ package: name: py3-docopt version: 0.6.2 - epoch: 2 + epoch: 3 description: Pythonic argument parser, that will make you smile copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-docutils.yaml b/py3-docutils.yaml index 16ea61b6e3d..862ea19b571 100644 --- a/py3-docutils.yaml +++ b/py3-docutils.yaml @@ -1,7 +1,7 @@ package: name: py3-docutils version: 0.21.2 - epoch: 2 + epoch: 3 description: Documentation Utilities for Python3 copyright: - license: BSD-2-Clause AND GPL-3.0-or-later AND Python-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-dulwich.yaml b/py3-dulwich.yaml index 932c1166bbd..f3577725e6d 100644 --- a/py3-dulwich.yaml +++ b/py3-dulwich.yaml @@ -2,7 +2,7 @@ package: name: py3-dulwich version: 0.22.5 - epoch: 0 + epoch: 1 description: Python Git Library copyright: - license: Apache-2.0 AND GPL-2.0-or-later @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-durationpy.yaml b/py3-durationpy.yaml index 361cea928f1..64d18e91738 100644 --- a/py3-durationpy.yaml +++ b/py3-durationpy.yaml @@ -1,7 +1,7 @@ package: name: py3-durationpy version: "0.9" - epoch: 0 + epoch: 1 description: Module for converting between datetime.timedelta and Go's time.Duration strings. copyright: - license: MIT @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-editables.yaml b/py3-editables.yaml index 949b7dd7650..09023b7b55f 100644 --- a/py3-editables.yaml +++ b/py3-editables.yaml @@ -1,7 +1,7 @@ package: name: py3-editables version: '0.5' - epoch: 3 + epoch: 4 description: Editable installations copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-elfdeps.yaml b/py3-elfdeps.yaml index c16a44f3e79..dc6606f64cf 100644 --- a/py3-elfdeps.yaml +++ b/py3-elfdeps.yaml @@ -1,7 +1,7 @@ package: name: py3-elfdeps version: 0.2.0 - epoch: 1 + epoch: 2 description: Python implementation of RPM elfdeps copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: "3.10": "310" "3.11": "311" "3.12": "312" - "3.13": "300" + "3.13": "313" environment: contents: diff --git a/py3-entrypoints.yaml b/py3-entrypoints.yaml index 46ec52f2918..7a009d20939 100644 --- a/py3-entrypoints.yaml +++ b/py3-entrypoints.yaml @@ -1,7 +1,7 @@ package: name: py3-entrypoints version: '0.4' - epoch: 3 + epoch: 4 description: Discover and load entry points from installed packages. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-escapism.yaml b/py3-escapism.yaml index 092bf006968..ac5cfc43618 100644 --- a/py3-escapism.yaml +++ b/py3-escapism.yaml @@ -1,7 +1,7 @@ package: name: py3-escapism version: 1.0.1 - epoch: 1 + epoch: 2 description: Simple, generic API for escaping strings. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-exceptiongroup.yaml b/py3-exceptiongroup.yaml index 44b3a8aa13e..144c798315a 100644 --- a/py3-exceptiongroup.yaml +++ b/py3-exceptiongroup.yaml @@ -2,7 +2,7 @@ package: name: py3-exceptiongroup version: 1.2.2 - epoch: 2 + epoch: 3 description: Backport of PEP 654 (exception groups) copyright: - license: MIT @@ -28,7 +28,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-executing.yaml b/py3-executing.yaml index 1a4833cbea2..83c3914a763 100644 --- a/py3-executing.yaml +++ b/py3-executing.yaml @@ -1,7 +1,7 @@ package: name: py3-executing version: 2.1.0 - epoch: 2 + epoch: 3 description: Get the currently executing AST node of a frame, and other information copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-expandvars.yaml b/py3-expandvars.yaml index 009c655c43c..1e4cad31e5a 100644 --- a/py3-expandvars.yaml +++ b/py3-expandvars.yaml @@ -2,7 +2,7 @@ package: name: py3-expandvars version: 0.12.0 - epoch: 1 + epoch: 2 description: Expand system variables Unix style copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-extras.yaml b/py3-extras.yaml index e2421fb7a32..a495fab5440 100644 --- a/py3-extras.yaml +++ b/py3-extras.yaml @@ -1,7 +1,7 @@ package: name: py3-extras version: 1.0.0 - epoch: 1 + epoch: 2 description: Useful extra bits for Python - things that shold be in the standard library copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fabric.yaml b/py3-fabric.yaml index a76e0e38aca..38736d0ea62 100644 --- a/py3-fabric.yaml +++ b/py3-fabric.yaml @@ -1,7 +1,7 @@ package: name: py3-fabric version: 3.2.2 - epoch: 3 + epoch: 4 description: High level SSH command execution copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-face.yaml b/py3-face.yaml index 461a5600a94..be4b7bd7db8 100644 --- a/py3-face.yaml +++ b/py3-face.yaml @@ -1,7 +1,7 @@ package: name: py3-face version: 24.0.0 - epoch: 0 + epoch: 1 description: A command-line application framework (and CLI parser). Friendly for users, full-featured for developers. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fastavro.yaml b/py3-fastavro.yaml index e2ee52484c1..35e29cf4028 100644 --- a/py3-fastavro.yaml +++ b/py3-fastavro.yaml @@ -1,7 +1,7 @@ package: name: py3-fastavro version: 1.9.7 - epoch: 1 + epoch: 2 description: Fast read/write of AVRO files copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fastbencode.yaml b/py3-fastbencode.yaml index 14c4a7afaec..31b51af9e75 100644 --- a/py3-fastbencode.yaml +++ b/py3-fastbencode.yaml @@ -1,7 +1,7 @@ package: name: py3-fastbencode version: 0.3.1 - epoch: 2 + epoch: 3 description: Implementation of bencode with optional fast C extensions copyright: - license: GPL-2.0-or-later @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fasteners.yaml b/py3-fasteners.yaml index 496c018938e..a7f70db89ee 100644 --- a/py3-fasteners.yaml +++ b/py3-fasteners.yaml @@ -1,7 +1,7 @@ package: name: py3-fasteners version: '0.19' - epoch: 2 + epoch: 3 description: A python package that provides useful locks copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fastjsonschema.yaml b/py3-fastjsonschema.yaml index caa3ec6eff1..30e199075d8 100644 --- a/py3-fastjsonschema.yaml +++ b/py3-fastjsonschema.yaml @@ -1,7 +1,7 @@ package: name: py3-fastjsonschema version: 2.21.1 - epoch: 0 + epoch: 1 description: Fastest Python implementation of JSON schema copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ffwd.yaml b/py3-ffwd.yaml index a8899135518..ea33159d557 100644 --- a/py3-ffwd.yaml +++ b/py3-ffwd.yaml @@ -1,7 +1,7 @@ package: name: py3-ffwd version: 0.0.2 - epoch: 3 + epoch: 4 description: A Python client for FFWD copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-filelock.yaml b/py3-filelock.yaml index dae6c684625..5175e21476a 100644 --- a/py3-filelock.yaml +++ b/py3-filelock.yaml @@ -2,7 +2,7 @@ package: name: py3-filelock version: 3.16.1 - epoch: 1 + epoch: 2 description: A platform independent file lock. copyright: - license: Unlicense @@ -30,7 +30,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-flask-cors.yaml b/py3-flask-cors.yaml index adf9f4a4667..e244b4ed719 100644 --- a/py3-flask-cors.yaml +++ b/py3-flask-cors.yaml @@ -1,7 +1,7 @@ package: name: py3-flask-cors version: 5.0.0 - epoch: 1 + epoch: 2 description: A Flask extension adding a decorator for CORS support copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-flask-opentracing.yaml b/py3-flask-opentracing.yaml index e99a78635ca..e7c3e2f040f 100644 --- a/py3-flask-opentracing.yaml +++ b/py3-flask-opentracing.yaml @@ -1,7 +1,7 @@ package: name: py3-flask-opentracing version: 2.0.0 - epoch: 3 + epoch: 4 description: OpenTracing support for Flask applications copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-flask.yaml b/py3-flask.yaml index 271e1484bea..6832d9c1872 100644 --- a/py3-flask.yaml +++ b/py3-flask.yaml @@ -1,7 +1,7 @@ package: name: py3-flask version: 3.1.0 - epoch: 0 + epoch: 1 description: A simple framework for building complex web applications. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-flit-core.yaml b/py3-flit-core.yaml index d34a86c77b1..4413c23d8fb 100644 --- a/py3-flit-core.yaml +++ b/py3-flit-core.yaml @@ -1,7 +1,7 @@ package: name: py3-flit-core version: 3.10.1 - epoch: 0 + epoch: 1 description: "simple packaging tool for simple packages (core)" copyright: - license: BSD-3-Clause @@ -17,7 +17,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-flit-scm.yaml b/py3-flit-scm.yaml index f4bd68d60f0..9e93bfeccb4 100644 --- a/py3-flit-scm.yaml +++ b/py3-flit-scm.yaml @@ -1,7 +1,7 @@ package: name: py3-flit-scm version: 1.7.0 - epoch: 2 + epoch: 3 description: A PEP 518 build backend that uses setuptools_scm and flit_core copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fonttools.yaml b/py3-fonttools.yaml index 1ed84f2e53e..484e58a6210 100644 --- a/py3-fonttools.yaml +++ b/py3-fonttools.yaml @@ -1,7 +1,7 @@ package: name: py3-fonttools version: 4.55.3 - epoch: 0 + epoch: 1 description: Tools to manipulate font files copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-forestci.yaml b/py3-forestci.yaml index 9e0cc8d2b6a..9e4376e1add 100644 --- a/py3-forestci.yaml +++ b/py3-forestci.yaml @@ -1,7 +1,7 @@ package: name: py3-forestci version: '0.7' - epoch: 1 + epoch: 2 description: 'forestci: confidence intervals for scikit-learn forest algorithms' copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fromager.yaml b/py3-fromager.yaml index ee9d89b7458..b1bc241a13f 100644 --- a/py3-fromager.yaml +++ b/py3-fromager.yaml @@ -1,7 +1,7 @@ package: name: py3-fromager - version: 0.36.0 - epoch: 0 + version: 0.35.0 + epoch: 1 description: Wheel maker copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: items: "3.11": "311" "3.12": "312" - "3.13": "300" + "3.13": "313" environment: contents: @@ -36,7 +36,7 @@ pipeline: - uses: git-checkout with: repository: https://github.com/python-wheel-build/fromager - expected-commit: 34c79b3f37dd9fd136ce598102f2e1374520ce5a + expected-commit: 2f76a2601c2092975822a4ac653c1c4a4116b260 tag: ${{package.version}} subpackages: diff --git a/py3-frozenlist.yaml b/py3-frozenlist.yaml index a7d71cbb10d..8bf98b62093 100644 --- a/py3-frozenlist.yaml +++ b/py3-frozenlist.yaml @@ -1,7 +1,7 @@ package: name: py3-frozenlist version: 1.5.0 - epoch: 0 + epoch: 1 description: A list-like structure which implements collections.abc.MutableSequence copyright: - license: Apache-2.0 @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-fsspec.yaml b/py3-fsspec.yaml index 7cb253d3fcf..1d0828eef23 100644 --- a/py3-fsspec.yaml +++ b/py3-fsspec.yaml @@ -2,7 +2,7 @@ package: name: py3-fsspec version: 2024.10.0 - epoch: 0 + epoch: 1 description: File-system specification copyright: - license: BSD-3-Clause @@ -32,7 +32,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-future.yaml b/py3-future.yaml index bace3bb267e..a9679946858 100644 --- a/py3-future.yaml +++ b/py3-future.yaml @@ -1,7 +1,7 @@ package: name: py3-future version: 1.0.0 - epoch: 1 + epoch: 2 description: Clean single-source support for Python 3 and 2 copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-gast.yaml b/py3-gast.yaml index 386e149e9a1..ccb86b6fe14 100644 --- a/py3-gast.yaml +++ b/py3-gast.yaml @@ -1,7 +1,7 @@ package: name: py3-gast version: 0.6.0 - epoch: 2 + epoch: 3 description: Python AST that abstracts the underlying Python version copyright: - license: BSD-3-Clause @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-gcloud-aio-auth.yaml b/py3-gcloud-aio-auth.yaml index 5bc5ab1d4f3..4a87eafd9de 100644 --- a/py3-gcloud-aio-auth.yaml +++ b/py3-gcloud-aio-auth.yaml @@ -1,7 +1,7 @@ package: name: py3-gcloud-aio-auth version: 5.3.2 - epoch: 2 + epoch: 3 description: Python Client for Google Cloud Auth copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-gcloud-aio-storage.yaml b/py3-gcloud-aio-storage.yaml index 944941e16ee..f91af436b27 100644 --- a/py3-gcloud-aio-storage.yaml +++ b/py3-gcloud-aio-storage.yaml @@ -1,7 +1,7 @@ package: name: py3-gcloud-aio-storage version: 9.3.0 - epoch: 3 + epoch: 4 description: Python Client for Google Cloud Storage copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-gcovr.yaml b/py3-gcovr.yaml index ea3123b746d..96d23b9aa33 100644 --- a/py3-gcovr.yaml +++ b/py3-gcovr.yaml @@ -1,7 +1,7 @@ package: name: py3-gcovr version: "8.2" - epoch: 0 + epoch: 1 description: Generate C/C++ code coverage reports with gcov copyright: - license: BSD-3-Clause # according to https://github.com/gcovr/gcovr/tree/master#license @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-geomet.yaml b/py3-geomet.yaml index 86dc6e13fd0..6d06bb3bddf 100644 --- a/py3-geomet.yaml +++ b/py3-geomet.yaml @@ -2,7 +2,7 @@ package: name: py3-geomet version: 1.1.0 - epoch: 4 + epoch: 5 description: Pure Python conversion library for common geospatial data formats copyright: - license: Apache-2.0 @@ -28,7 +28,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: fetch diff --git a/py3-gevent.yaml b/py3-gevent.yaml index 9c031305854..c21c2315275 100644 --- a/py3-gevent.yaml +++ b/py3-gevent.yaml @@ -1,7 +1,7 @@ package: name: py3-gevent version: 24.11.1 - epoch: 0 + epoch: 1 description: Coroutine-based network library copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-git-filter-repo.yaml b/py3-git-filter-repo.yaml index 3177894c02e..64f612af277 100644 --- a/py3-git-filter-repo.yaml +++ b/py3-git-filter-repo.yaml @@ -1,7 +1,7 @@ package: name: py3-git-filter-repo version: 2.47.0 - epoch: 0 + epoch: 1 description: Quickly rewrite git repository history copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-glom.yaml b/py3-glom.yaml index d56e2f5add6..e3ceb446daa 100644 --- a/py3-glom.yaml +++ b/py3-glom.yaml @@ -1,7 +1,7 @@ package: name: py3-glom version: 24.11.0 - epoch: 0 + epoch: 1 description: Python's nested data operator (and CLI), for all your declarative restructuring needs. Got data? Glom it! copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-glpk.yaml b/py3-glpk.yaml index 4cefeea95ac..1517bd80c92 100644 --- a/py3-glpk.yaml +++ b/py3-glpk.yaml @@ -1,7 +1,7 @@ package: name: py3-glpk version: 0.4.8 - epoch: 1 + epoch: 2 description: PyGLPK, a Python module encapsulating GLPK. copyright: - license: GPL-3.0-or-later @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-api-core.yaml b/py3-google-api-core.yaml index e79f1c3e35e..c76025a5289 100644 --- a/py3-google-api-core.yaml +++ b/py3-google-api-core.yaml @@ -1,7 +1,7 @@ package: name: py3-google-api-core version: 2.24.0 - epoch: 0 + epoch: 1 description: Google API client core library copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-apitools.yaml b/py3-google-apitools.yaml index 9ccf2af3fa7..e66729983e0 100644 --- a/py3-google-apitools.yaml +++ b/py3-google-apitools.yaml @@ -1,7 +1,7 @@ package: name: py3-google-apitools version: 0.5.33 - epoch: 3 + epoch: 4 description: client libraries for humans copyright: - license: Apache-2.0 @@ -14,11 +14,12 @@ vars: data: - name: py-versions + ## 3.13 does not work in 0.5.33. + ## https://github.com/google/apitools/issues/327 items: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' environment: contents: @@ -75,21 +76,9 @@ subpackages: mkdir -p ${{targets.contextdir}}/usr/ mv ./cleanup/${{range.key}}/bin ${{targets.contextdir}}/usr/ test: - environment: - contents: - packages: - - apk-tools pipeline: - runs: | - apk info -L py${{range.key}}-${{vars.pypi-package}}-bin > "pkg.list" - echo "Please write a test for these:" - grep usr/bin/ pkg.list > bins.list - sed 's,^,> ,' bins.list - - while read line; do - echo == /$line == - /$line --help && echo exited 0 || echo "exited $?" - done < bins.list + gen_client --help - name: py3-supported-${{vars.pypi-package}} description: meta package providing ${{vars.pypi-package}} for supported python versions. diff --git a/py3-google-auth-httplib2.yaml b/py3-google-auth-httplib2.yaml index 17b74243d6c..564e020cfd3 100644 --- a/py3-google-auth-httplib2.yaml +++ b/py3-google-auth-httplib2.yaml @@ -1,7 +1,7 @@ package: name: py3-google-auth-httplib2 version: 0.2.0 - epoch: 3 + epoch: 4 description: 'Google Authentication Library: httplib2 transport' copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-auth-oauthlib.yaml b/py3-google-auth-oauthlib.yaml index 24a69c4e50b..4d9af7f0862 100644 --- a/py3-google-auth-oauthlib.yaml +++ b/py3-google-auth-oauthlib.yaml @@ -1,7 +1,7 @@ package: name: py3-google-auth-oauthlib version: 1.2.1 - epoch: 2 + epoch: 3 description: Google Authentication Library copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-auth.yaml b/py3-google-auth.yaml index c2140b4a803..8581fd78d2f 100644 --- a/py3-google-auth.yaml +++ b/py3-google-auth.yaml @@ -1,7 +1,7 @@ package: name: py3-google-auth version: 2.37.0 - epoch: 0 + epoch: 1 description: Google Authentication Library copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-cloud-core.yaml b/py3-google-cloud-core.yaml index 2428fb546e5..59340456743 100644 --- a/py3-google-cloud-core.yaml +++ b/py3-google-cloud-core.yaml @@ -1,7 +1,7 @@ package: name: py3-google-cloud-core version: 2.4.1 - epoch: 4 + epoch: 5 description: Google Cloud API client core library copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-cloud-recommendations-ai.yaml b/py3-google-cloud-recommendations-ai.yaml index 0b82ddd6e25..cd20f49f640 100644 --- a/py3-google-cloud-recommendations-ai.yaml +++ b/py3-google-cloud-recommendations-ai.yaml @@ -1,6 +1,6 @@ package: name: py3-google-cloud-recommendations-ai - version: 0.10.14 + version: 0.10.15 epoch: 0 description: Google Cloud Recommendations Ai API client library copyright: @@ -27,7 +27,7 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: 5a281bedcf84b5292018a1f030464b4511e1324f + expected-commit: 20b8aaf927b4d3e1bf7261218e690c43005e471f repository: https://github.com/googleapis/google-cloud-python tag: google-cloud-recommendations-ai-v${{package.version}} diff --git a/py3-google-cloud-spanner.yaml b/py3-google-cloud-spanner.yaml index c608fc703d2..0c32d0f94f4 100644 --- a/py3-google-cloud-spanner.yaml +++ b/py3-google-cloud-spanner.yaml @@ -1,7 +1,7 @@ package: name: py3-google-cloud-spanner version: 3.51.0 - epoch: 0 + epoch: 1 description: Google Cloud Spanner API client library copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-crc32c.yaml b/py3-google-crc32c.yaml index cb1c0df0cb0..ea3f24de3da 100644 --- a/py3-google-crc32c.yaml +++ b/py3-google-crc32c.yaml @@ -1,7 +1,7 @@ package: name: py3-google-crc32c version: 1.6.0 - epoch: 1 + epoch: 2 description: A python wrapper of the C library 'Google CRC32C' copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-pasta.yaml b/py3-google-pasta.yaml index b8f2b0db7e8..810ea62cbd4 100644 --- a/py3-google-pasta.yaml +++ b/py3-google-pasta.yaml @@ -1,7 +1,7 @@ package: name: py3-google-pasta version: 0.2.0 - epoch: 3 + epoch: 4 description: pasta is an AST-based Python refactoring library copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-google-resumable-media.yaml b/py3-google-resumable-media.yaml index fc9c21f5472..159b4175fed 100644 --- a/py3-google-resumable-media.yaml +++ b/py3-google-resumable-media.yaml @@ -1,7 +1,7 @@ package: name: py3-google-resumable-media version: 2.7.2 - epoch: 2 + epoch: 3 description: Utilities for Google Media Downloads and Resumable Uploads copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-googleapis-common-protos.yaml b/py3-googleapis-common-protos.yaml index 00b3106958f..bb03d679acd 100644 --- a/py3-googleapis-common-protos.yaml +++ b/py3-googleapis-common-protos.yaml @@ -1,7 +1,7 @@ package: name: py3-googleapis-common-protos version: 1.66.0 - epoch: 0 + epoch: 1 description: Common protobufs used in Google APIs copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-gpep517.yaml b/py3-gpep517.yaml index d21319be37a..0dcb6620c56 100644 --- a/py3-gpep517.yaml +++ b/py3-gpep517.yaml @@ -1,7 +1,7 @@ package: name: py3-gpep517 version: '16' - epoch: 3 + epoch: 4 description: PEP517 build system support for distros copyright: - license: MIT @@ -17,7 +17,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-greenlet.yaml b/py3-greenlet.yaml index 7aec3bc8dbc..119de92f95c 100644 --- a/py3-greenlet.yaml +++ b/py3-greenlet.yaml @@ -1,7 +1,7 @@ package: name: py3-greenlet version: 3.1.1 - epoch: 2 + epoch: 3 description: Lightweight in-process concurrent programming copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-grpc-google-iam-v1.yaml b/py3-grpc-google-iam-v1.yaml index 0c284f8359d..3b8169ed6ab 100644 --- a/py3-grpc-google-iam-v1.yaml +++ b/py3-grpc-google-iam-v1.yaml @@ -1,7 +1,7 @@ package: name: py3-grpc-google-iam-v1 version: 0.13.1 - epoch: 3 + epoch: 4 description: IAM API client library copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-grpc-interceptor.yaml b/py3-grpc-interceptor.yaml index cb87d2242cf..ded66bcf3c4 100644 --- a/py3-grpc-interceptor.yaml +++ b/py3-grpc-interceptor.yaml @@ -2,7 +2,7 @@ package: name: py3-grpc-interceptor version: 0.15.4 - epoch: 1 + epoch: 2 description: Simplifies gRPC interceptors copyright: - license: MIT @@ -15,7 +15,7 @@ data: "3.10": "310" "3.11": "311" "3.12": "312" - "3.13": "300" + "3.13": "313" vars: import: grpc_interceptor diff --git a/py3-grpcio-gcp.yaml b/py3-grpcio-gcp.yaml index 6c7a267b134..9670edb952c 100644 --- a/py3-grpcio-gcp.yaml +++ b/py3-grpcio-gcp.yaml @@ -1,7 +1,7 @@ package: name: py3-grpcio-gcp version: 0.2.2 - epoch: 4 + epoch: 5 description: gRPC extensions for Google Cloud Platform copyright: - license: Apache-2.0 @@ -18,13 +18,13 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: packages: - - py3-grpcio-tools - py3-supported-build-base + - py3-supported-grpcio-tools - py3-supported-setuptools - python3 diff --git a/py3-grpcio-tools.yaml b/py3-grpcio-tools.yaml index 46f783d413b..ddef9cd8ba7 100644 --- a/py3-grpcio-tools.yaml +++ b/py3-grpcio-tools.yaml @@ -1,7 +1,7 @@ package: name: py3-grpcio-tools version: 1.68.2 - epoch: 0 + epoch: 1 description: Protobuf code generator for gRPC copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-gunicorn.yaml b/py3-gunicorn.yaml index df38c32d6c4..839d6ad2b5d 100644 --- a/py3-gunicorn.yaml +++ b/py3-gunicorn.yaml @@ -1,7 +1,7 @@ package: name: py3-gunicorn version: 23.0.0 - epoch: 1 + epoch: 2 description: WSGI HTTP Server for UNIX copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-gyp-next.yaml b/py3-gyp-next.yaml index 6204ae976fb..1141b03fe6e 100644 --- a/py3-gyp-next.yaml +++ b/py3-gyp-next.yaml @@ -1,7 +1,7 @@ package: name: py3-gyp-next version: 0.19.1 - epoch: 0 + epoch: 1 description: A fork of the GYP build system for use in the Node.js projects copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-h11.yaml b/py3-h11.yaml index 60cb18cbcab..4fd3c9f3324 100644 --- a/py3-h11.yaml +++ b/py3-h11.yaml @@ -2,7 +2,7 @@ package: name: py3-h11 version: 0.14.0 - epoch: 5 + epoch: 6 description: A pure-Python, bring-your-own-I/O implementation of HTTP/1.1 copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-h5py.yaml b/py3-h5py.yaml index c77d86f4776..ad6ceeb0622 100644 --- a/py3-h5py.yaml +++ b/py3-h5py.yaml @@ -3,7 +3,7 @@ package: description: Read and write HDF5 files from Python url: https://www.h5py.org version: 3.12.1 - epoch: 2 + epoch: 3 copyright: - license: BSD-3-Clause dependencies: @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hatch-fancy-pypi-readme.yaml b/py3-hatch-fancy-pypi-readme.yaml index 7bef50169c4..550adab72b0 100644 --- a/py3-hatch-fancy-pypi-readme.yaml +++ b/py3-hatch-fancy-pypi-readme.yaml @@ -2,7 +2,7 @@ package: name: py3-hatch-fancy-pypi-readme version: 24.1.0 - epoch: 1 + epoch: 2 description: Fancy PyPI READMEs with Hatch copyright: - license: MIT @@ -19,7 +19,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hatch-jupyter-builder.yaml b/py3-hatch-jupyter-builder.yaml index 553c25e2be6..db47eeedf53 100644 --- a/py3-hatch-jupyter-builder.yaml +++ b/py3-hatch-jupyter-builder.yaml @@ -1,7 +1,7 @@ package: name: py3-hatch-jupyter-builder version: 0.9.1 - epoch: 1 + epoch: 2 description: A hatch plugin to help build Jupyter packages copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hatch-nodejs-version.yaml b/py3-hatch-nodejs-version.yaml index 996fbaa15aa..f6ca94d3e08 100644 --- a/py3-hatch-nodejs-version.yaml +++ b/py3-hatch-nodejs-version.yaml @@ -1,7 +1,7 @@ package: name: py3-hatch-nodejs-version version: 0.3.2 - epoch: 1 + epoch: 2 description: Reads PEP 621 metadata from the Node.js package.json file. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hatch-requirements-txt.yaml b/py3-hatch-requirements-txt.yaml index ab99be8e469..c0c9cf9a405 100644 --- a/py3-hatch-requirements-txt.yaml +++ b/py3-hatch-requirements-txt.yaml @@ -2,7 +2,7 @@ package: name: py3-hatch-requirements-txt version: 0.4.1 - epoch: 1 + epoch: 2 description: Hatchling plugin to read project dependencies from requirements.txt copyright: - license: MIT @@ -25,7 +25,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "310" + 3.13: "313" pipeline: - uses: git-checkout diff --git a/py3-hatch-vcs.yaml b/py3-hatch-vcs.yaml index abc99c0b1ce..25e583f710c 100644 --- a/py3-hatch-vcs.yaml +++ b/py3-hatch-vcs.yaml @@ -2,7 +2,7 @@ package: name: py3-hatch-vcs version: 0.4.0 - epoch: 1 + epoch: 2 description: Hatch plugin for versioning with your preferred VCS copyright: - license: MIT @@ -23,7 +23,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hatch.yaml b/py3-hatch.yaml index 4b044ca537d..801f0e06943 100644 --- a/py3-hatch.yaml +++ b/py3-hatch.yaml @@ -1,7 +1,7 @@ package: name: py3-hatch version: 1.13.0 - epoch: 0 + epoch: 1 description: Modern, extensible Python project management copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hatchling.yaml b/py3-hatchling.yaml index 992fc1fbb7e..1fbad38782a 100644 --- a/py3-hatchling.yaml +++ b/py3-hatchling.yaml @@ -1,7 +1,7 @@ package: name: py3-hatchling version: 1.26.3 - epoch: 0 + epoch: 1 description: Modern, extensible Python build backend copyright: - license: BSD-3-Clause @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hdfs.yaml b/py3-hdfs.yaml index 59374abaee8..d20151c98fc 100644 --- a/py3-hdfs.yaml +++ b/py3-hdfs.yaml @@ -1,7 +1,7 @@ package: name: py3-hdfs version: 2.7.3 - epoch: 1 + epoch: 2 description: 'HdfsCLI: API and command line interface for HDFS.' copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hologram.yaml b/py3-hologram.yaml index dc28cfd6041..113b42f864e 100644 --- a/py3-hologram.yaml +++ b/py3-hologram.yaml @@ -1,7 +1,7 @@ package: name: py3-hologram version: 0.0.16 - epoch: 2 + epoch: 3 description: JSON schema generation from dataclasses copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-html5lib.yaml b/py3-html5lib.yaml index d6305512939..a2964ff71ac 100644 --- a/py3-html5lib.yaml +++ b/py3-html5lib.yaml @@ -1,7 +1,7 @@ package: name: py3-html5lib version: "1.1" - epoch: 3 + epoch: 4 description: HTML parser based on the WHATWG HTML specification copyright: - license: MIT @@ -14,7 +14,7 @@ data: "3.10": "310" "3.11": "311" "3.12": "312" - "3.13": "300" + "3.13": "313" vars: module_name: html5lib diff --git a/py3-httpcore.yaml b/py3-httpcore.yaml index fe70928aa0d..aefcffd5a56 100644 --- a/py3-httpcore.yaml +++ b/py3-httpcore.yaml @@ -2,7 +2,7 @@ package: name: py3-httpcore version: 1.0.7 - epoch: 0 + epoch: 1 description: A minimal low-level HTTP client. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-httplib2.yaml b/py3-httplib2.yaml index 51b5cea56b0..8747fc2ef98 100644 --- a/py3-httplib2.yaml +++ b/py3-httplib2.yaml @@ -1,7 +1,7 @@ package: name: py3-httplib2 version: 0.22.0 - epoch: 2 + epoch: 3 description: A comprehensive HTTP client library. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-httpx.yaml b/py3-httpx.yaml index 9a106a3081f..48db8dfdba3 100644 --- a/py3-httpx.yaml +++ b/py3-httpx.yaml @@ -2,7 +2,7 @@ package: name: py3-httpx version: 0.28.1 - epoch: 0 + epoch: 1 description: The next generation HTTP client. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-huggingface-hub.yaml b/py3-huggingface-hub.yaml index 88c336b0d5c..b509f4a18a9 100644 --- a/py3-huggingface-hub.yaml +++ b/py3-huggingface-hub.yaml @@ -2,7 +2,7 @@ package: name: py3-huggingface-hub version: 0.26.5 - epoch: 0 + epoch: 1 description: Client library to download and publish models, datasets and other repos on the huggingface.co hub copyright: - license: Apache-2.0 @@ -29,7 +29,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-humanfriendly.yaml b/py3-humanfriendly.yaml index 1ce35960a7a..42de2127024 100644 --- a/py3-humanfriendly.yaml +++ b/py3-humanfriendly.yaml @@ -2,7 +2,7 @@ package: name: py3-humanfriendly version: '10.0' - epoch: 5 + epoch: 6 description: Human friendly output for text interfaces using Python copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hyperlink.yaml b/py3-hyperlink.yaml index b61200bd328..fcbc5fb73da 100644 --- a/py3-hyperlink.yaml +++ b/py3-hyperlink.yaml @@ -1,7 +1,7 @@ package: name: py3-hyperlink version: 21.0.0 - epoch: 3 + epoch: 4 description: A featureful, immutable, and correct URL for Python. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-hyperopt.yaml b/py3-hyperopt.yaml index f38aa607804..0a45bc22210 100644 --- a/py3-hyperopt.yaml +++ b/py3-hyperopt.yaml @@ -1,7 +1,7 @@ package: name: py3-hyperopt version: 0.2.7 - epoch: 3 + epoch: 4 description: Distributed Asynchronous Hyperparameter Optimization copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-idna.yaml b/py3-idna.yaml index e3a3b71e6ca..250dac92257 100644 --- a/py3-idna.yaml +++ b/py3-idna.yaml @@ -2,7 +2,7 @@ package: name: py3-idna version: '3.10' - epoch: 1 + epoch: 2 description: Internationalized Domain Names in Applications (IDNA) copyright: - license: BSD-3-Clause @@ -30,7 +30,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' pipeline: - uses: git-checkout diff --git a/py3-imagesize.yaml b/py3-imagesize.yaml index 0abef1741a2..186e32f1ec6 100644 --- a/py3-imagesize.yaml +++ b/py3-imagesize.yaml @@ -1,7 +1,7 @@ package: name: py3-imagesize version: 1.4.1 - epoch: 2 + epoch: 3 description: Getting image size from png/jpeg/jpeg2000/gif file copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-importlib-metadata.yaml b/py3-importlib-metadata.yaml index 2b61525c231..28f82c0f47b 100644 --- a/py3-importlib-metadata.yaml +++ b/py3-importlib-metadata.yaml @@ -2,7 +2,7 @@ package: name: py3-importlib-metadata version: 8.5.0 - epoch: 1 + epoch: 2 description: Read metadata from Python packages copyright: - license: Apache-2.0 @@ -19,7 +19,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-importlib-resources.yaml b/py3-importlib-resources.yaml index f3ac73c2f8d..61c7120eb0d 100644 --- a/py3-importlib-resources.yaml +++ b/py3-importlib-resources.yaml @@ -1,7 +1,7 @@ package: name: py3-importlib-resources version: 6.4.5 - epoch: 1 + epoch: 2 description: Read resources from Python packages copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-influxdb-client.yaml b/py3-influxdb-client.yaml index 97daf6f0432..516d0a80e16 100644 --- a/py3-influxdb-client.yaml +++ b/py3-influxdb-client.yaml @@ -1,7 +1,7 @@ package: name: py3-influxdb-client version: 1.48.0 - epoch: 0 + epoch: 1 description: InfluxDB 2.0 python client copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-iniconfig.yaml b/py3-iniconfig.yaml index 831ce8794c9..f5e36e7cc7b 100644 --- a/py3-iniconfig.yaml +++ b/py3-iniconfig.yaml @@ -1,7 +1,7 @@ package: name: py3-iniconfig version: 2.0.0 - epoch: 4 + epoch: 5 description: brain-dead simple parsing of ini files copyright: - license: MIT @@ -17,7 +17,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-installer.yaml b/py3-installer.yaml index d03d54d19aa..4761a7b73a8 100644 --- a/py3-installer.yaml +++ b/py3-installer.yaml @@ -1,7 +1,7 @@ package: name: py3-installer version: 0.7.0 - epoch: 9 + epoch: 10 description: A library for installing Python wheels. copyright: - license: "MIT" @@ -17,7 +17,7 @@ data: 3.10: "310" 3.11: "311" 3.12: "312" - 3.13: "300" + 3.13: "313" environment: contents: diff --git a/py3-invoke.yaml b/py3-invoke.yaml index 0e702e4aec1..a9215bb80ab 100644 --- a/py3-invoke.yaml +++ b/py3-invoke.yaml @@ -1,7 +1,7 @@ package: name: py3-invoke version: 2.2.0 - epoch: 2 + epoch: 3 description: Pythonic task management & command execution. copyright: - license: BSD-2-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ipaddress.yaml b/py3-ipaddress.yaml index e4482b7c1a1..74ad3a395d5 100644 --- a/py3-ipaddress.yaml +++ b/py3-ipaddress.yaml @@ -1,7 +1,7 @@ package: name: py3-ipaddress version: 1.0.23 - epoch: 3 + epoch: 4 description: IPv4/IPv6 manipulation library copyright: - license: PSF-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ipykernel.yaml b/py3-ipykernel.yaml index 5828458de6c..96f0fed386c 100644 --- a/py3-ipykernel.yaml +++ b/py3-ipykernel.yaml @@ -1,7 +1,7 @@ package: name: py3-ipykernel version: 6.29.5 - epoch: 2 + epoch: 3 description: IPython Kernel for Jupyter copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ipython-genutils.yaml b/py3-ipython-genutils.yaml index cf9fef473cc..3579d82a636 100644 --- a/py3-ipython-genutils.yaml +++ b/py3-ipython-genutils.yaml @@ -1,7 +1,7 @@ package: name: py3-ipython-genutils version: 0.2.0 - epoch: 3 + epoch: 4 description: Vestigial utilities from IPython copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ipython.yaml b/py3-ipython.yaml index 23e44d73cc8..b3758eff024 100644 --- a/py3-ipython.yaml +++ b/py3-ipython.yaml @@ -1,7 +1,7 @@ package: name: py3-ipython version: 8.16.0 - epoch: 2 + epoch: 3 description: 'IPython: Productive Interactive Computing' copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ipywidgets.yaml b/py3-ipywidgets.yaml index 1a5b1498a6c..541c27fe0e9 100644 --- a/py3-ipywidgets.yaml +++ b/py3-ipywidgets.yaml @@ -1,7 +1,7 @@ package: name: py3-ipywidgets version: 8.1.5 - epoch: 1 + epoch: 2 description: Jupyter interactive widgets copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-isodate.yaml b/py3-isodate.yaml index 09f616e4191..79d36c70553 100644 --- a/py3-isodate.yaml +++ b/py3-isodate.yaml @@ -1,7 +1,7 @@ package: name: py3-isodate version: 0.7.2 - epoch: 1 + epoch: 2 description: An ISO 8601 date/time/duration parser and formatter copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-isort.yaml b/py3-isort.yaml index 839012d2b04..33a6bdccd99 100644 --- a/py3-isort.yaml +++ b/py3-isort.yaml @@ -1,7 +1,7 @@ package: name: py3-isort version: 5.13.2 - epoch: 2 + epoch: 3 description: A Python utility / library to sort imports. copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-itables.yaml b/py3-itables.yaml index 755b7f4f278..da6f735a0aa 100644 --- a/py3-itables.yaml +++ b/py3-itables.yaml @@ -1,7 +1,7 @@ package: name: py3-itables version: 2.2.4 - epoch: 0 + epoch: 1 description: Interactive Tables in Jupyter copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-itsdangerous.yaml b/py3-itsdangerous.yaml index 8b2234493ae..fd2e48305da 100644 --- a/py3-itsdangerous.yaml +++ b/py3-itsdangerous.yaml @@ -1,7 +1,7 @@ package: name: py3-itsdangerous version: 2.2.0 - epoch: 3 + epoch: 4 description: Safely pass data to untrusted environments and back. copyright: - license: BSD-3-Clause @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-jaeger-client.yaml b/py3-jaeger-client.yaml index 5582f2e6e33..3b2ac8db4a3 100644 --- a/py3-jaeger-client.yaml +++ b/py3-jaeger-client.yaml @@ -1,7 +1,7 @@ package: name: py3-jaeger-client version: 4.8.0 - epoch: 4 + epoch: 5 description: Jaeger Python OpenTracing Tracer implementation copyright: - license: Apache-2.0 @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-jaraco.classes.yaml b/py3-jaraco.classes.yaml index a6c7d4fda94..879c49d2f75 100644 --- a/py3-jaraco.classes.yaml +++ b/py3-jaraco.classes.yaml @@ -2,7 +2,7 @@ package: name: py3-jaraco.classes version: 3.4.0 - epoch: 4 + epoch: 5 description: Utility functions for Python class constructs copyright: - license: MIT @@ -18,7 +18,7 @@ data: 3.10: '310' 3.11: '311' 3.12: '312' - 3.13: '300' + 3.13: '313' environment: contents: diff --git a/py3-ml-metadata.yaml b/py3-ml-metadata.yaml index 2a837196502..92969e6d65a 100644 --- a/py3-ml-metadata.yaml +++ b/py3-ml-metadata.yaml @@ -1,7 +1,7 @@ package: name: py3-ml-metadata version: 1.16.0 - epoch: 3 + epoch: 4 description: For recording and retrieving metadata associated with ML developer and data scientist workflows. copyright: - license: MIT @@ -31,6 +31,7 @@ environment: - cmake - gcc~13 - openjdk-11 + - openssf-compiler-options - openssl-dev - patch - py3-supported-build-base-dev @@ -49,6 +50,8 @@ pipeline: with: series: series + - uses: compiler/disable-openssf-flags + subpackages: - range: py-versions name: py${{range.key}}-${{vars.pypi-package}} diff --git a/py3-openai.yaml b/py3-openai.yaml index 0dd7a046452..1be25569b26 100644 --- a/py3-openai.yaml +++ b/py3-openai.yaml @@ -1,8 +1,8 @@ # Generated from https://pypi.org/project/openai/ package: name: py3-openai - version: 1.57.3 - epoch: 1 + version: 1.57.4 + epoch: 0 description: Python client library for the OpenAI API copyright: - license: MIT @@ -39,7 +39,7 @@ pipeline: with: repository: https://github.com/openai/openai-python.git tag: v${{package.version}} - expected-commit: 0ae6f6b0ce55b6a9dd7e5caa684dfae2780c0088 + expected-commit: e94d98e9bf97a5d2d02d79d58f2abdbab26ff2bd subpackages: - range: py-versions diff --git a/q.yaml b/q.yaml index 80fab45e53a..f1003847d6e 100644 --- a/q.yaml +++ b/q.yaml @@ -1,7 +1,7 @@ package: name: q version: 0.19.2 - epoch: 8 + epoch: 9 description: A tiny command line DNS client with support for UDP, TCP, DoT, DoH, DoQ and ODoH. copyright: - license: GPL-3.0-only @@ -23,7 +23,7 @@ pipeline: - uses: go/bump with: - deps: golang.org/x/crypto@v0.17.0 github.com/cloudflare/circl@v1.3.7 github.com/quic-go/quic-go@v0.42.0 golang.org/x/net@v0.23.0 + deps: github.com/cloudflare/circl@v1.3.7 github.com/quic-go/quic-go@v0.42.0 golang.org/x/net@v0.23.0 golang.org/x/crypto@v0.31.0 - name: Configure and build runs: | diff --git a/rabbitmq-messaging-topology-operator.yaml b/rabbitmq-messaging-topology-operator.yaml index e740ce8e13f..b1a3bd19409 100644 --- a/rabbitmq-messaging-topology-operator.yaml +++ b/rabbitmq-messaging-topology-operator.yaml @@ -1,7 +1,7 @@ package: name: rabbitmq-messaging-topology-operator version: 1.15.0 - epoch: 0 + epoch: 1 description: Open source RabbitMQ cluster operator. Kubernetes operator to deploy and manage RabbitMQ clusters. copyright: - license: MPL-2.0 @@ -24,6 +24,10 @@ pipeline: repository: https://github.com/rabbitmq/messaging-topology-operator tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: output: manager diff --git a/rancher-charts-2.10.yaml b/rancher-charts-2.10.yaml index d6aa7f20bf7..d94b539b499 100644 --- a/rancher-charts-2.10.yaml +++ b/rancher-charts-2.10.yaml @@ -1,7 +1,7 @@ #nolint:git-checkout-must-use-github-updates,valid-pipeline-git-checkout-tag package: name: rancher-charts-2.10 - version: 0_git20241212 + version: 0_git20241213 epoch: 0 description: Complete container management platform - charts copyright: diff --git a/rancher-fleet.yaml b/rancher-fleet.yaml index d71e6b98bbf..50343074bbd 100644 --- a/rancher-fleet.yaml +++ b/rancher-fleet.yaml @@ -1,7 +1,7 @@ package: name: rancher-fleet version: 0.11.2 - epoch: 0 + epoch: 1 description: Deploy workloads from Git to large fleets of Kubernetes clusters copyright: - license: Apache-2.0 @@ -22,6 +22,10 @@ pipeline: repository: https://github.com/rancher/fleet tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + subpackages: - name: ${{package.name}}-agent pipeline: diff --git a/rancher-helm3-charts.yaml b/rancher-helm3-charts.yaml index f99291f5198..9c2546ceb31 100644 --- a/rancher-helm3-charts.yaml +++ b/rancher-helm3-charts.yaml @@ -1,7 +1,7 @@ #nolint:git-checkout-must-use-github-updates,valid-pipeline-git-checkout-tag package: name: rancher-helm3-charts - version: 0_git20241212 + version: 0_git20241213 epoch: 0 description: Complete container management platform - helm3 charts copyright: diff --git a/rancher-partner-charts.yaml b/rancher-partner-charts.yaml index 58b00f41ec8..84a8242a73a 100644 --- a/rancher-partner-charts.yaml +++ b/rancher-partner-charts.yaml @@ -1,7 +1,7 @@ #nolint:git-checkout-must-use-github-updates,valid-pipeline-git-checkout-tag package: name: rancher-partner-charts - version: 0_git20241212 + version: 0_git20241213 epoch: 0 description: Complete container management platform - partner charts copyright: @@ -19,7 +19,7 @@ pipeline: repository: https://github.com/rancher/partner-charts branch: main destination: ./charts - expected-commit: 062e6b615817d8c901144458114b2b0d52a72dd0 + expected-commit: 87a612f5a0e0bb383ae1fb3fc8b302c44c3319cc - working-directory: ./charts runs: | diff --git a/rancher-rke2-charts.yaml b/rancher-rke2-charts.yaml index ee3debef537..c35916c5359 100644 --- a/rancher-rke2-charts.yaml +++ b/rancher-rke2-charts.yaml @@ -1,7 +1,7 @@ #nolint:git-checkout-must-use-github-updates,valid-pipeline-git-checkout-tag package: name: rancher-rke2-charts - version: 0_git20241212 + version: 0_git20241213 epoch: 0 description: Complete container management platform - rke2 charts copyright: diff --git a/rancher-system-charts-2.10.yaml b/rancher-system-charts-2.10.yaml index 68fcadfbff5..5f1034e00d0 100644 --- a/rancher-system-charts-2.10.yaml +++ b/rancher-system-charts-2.10.yaml @@ -1,7 +1,7 @@ #nolint:git-checkout-must-use-github-updates,valid-pipeline-git-checkout-tag package: name: rancher-system-charts-2.10 - version: 0_git20241212 + version: 0_git20241213 epoch: 0 description: Complete container management platform - system charts copyright: diff --git a/rancher-webhook-0.5.yaml b/rancher-webhook-0.5.yaml index ad8698faa18..03e90f9b85e 100644 --- a/rancher-webhook-0.5.yaml +++ b/rancher-webhook-0.5.yaml @@ -1,7 +1,7 @@ package: name: rancher-webhook-0.5 version: 0.5.4 - epoch: 0 + epoch: 1 description: Rancher webhook for Kubernetes copyright: - license: Apache-2.0 @@ -27,7 +27,7 @@ pipeline: - uses: go/bump with: - deps: k8s.io/kubernetes@v1.30.3 k8s.io/apiserver@v0.30.3 + deps: k8s.io/kubernetes@v1.30.3 k8s.io/apiserver@v0.30.3 golang.org/x/crypto@v0.31.0 modroot: . - uses: go/build diff --git a/rook.yaml b/rook.yaml index 60b319e3d46..41e5695eeab 100644 --- a/rook.yaml +++ b/rook.yaml @@ -1,7 +1,7 @@ package: name: rook version: 1.15.6 - epoch: 0 + epoch: 1 description: Storage Orchestration for Kubernetes copyright: - license: Apache-2.0 @@ -22,6 +22,10 @@ pipeline: expected-commit: af0bd9f4e1cd176ace49baec7074cf49e8080db2 tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | mkdir -p ${{targets.destdir}}/usr/bin/ go build \ diff --git a/rqlite.yaml b/rqlite.yaml index 7c15931e54c..a9de841bd05 100644 --- a/rqlite.yaml +++ b/rqlite.yaml @@ -1,7 +1,7 @@ package: name: rqlite - version: 8.35.0 - epoch: 0 + version: 8.36.0 + epoch: 1 description: The lightweight, distributed relational database built on SQLite copyright: - license: MIT @@ -19,7 +19,11 @@ pipeline: with: repository: https://github.com/rqlite/rqlite tag: v${{package.version}} - expected-commit: 4d375257bc800fee36f889b1ab9192d3aa58197a + expected-commit: 72a2858148ca055442321676d28c7fbc187a9b94 + + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 - runs: | # docker-entrypoint.sh: update hardcoded docker entrypoint diff --git a/rtmpdump.yaml b/rtmpdump.yaml index 73fe96d75b9..b41bea95947 100644 --- a/rtmpdump.yaml +++ b/rtmpdump.yaml @@ -1,7 +1,7 @@ #nolint:valid-pipeline-git-checkout-tag package: name: rtmpdump - version: 2.6_git20241212 + version: 2.6_git20241213 epoch: 0 description: rtmpdump is a toolkit for RTMP streams copyright: @@ -79,8 +79,9 @@ test: pipeline: - name: Smoke test for rtmpdump binary runs: rtmpdump --help - - name: "Check shared library" - runs: ldd /usr/lib/librtmp.so.1 + - uses: test/ldd-check + with: + files: /usr/lib/librtmp.so.1 - name: Compile and link a simple C program runs: | cat < test_rtmp.c diff --git a/ruby3.2-activesupport.yaml b/ruby3.2-activesupport.yaml index ee129f68cd0..a6c67f71f9b 100644 --- a/ruby3.2-activesupport.yaml +++ b/ruby3.2-activesupport.yaml @@ -1,6 +1,6 @@ package: name: ruby3.2-activesupport - version: 8.0.0.1 + version: 8.0.1 epoch: 0 description: A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing. copyright: @@ -30,7 +30,7 @@ pipeline: with: repository: https://github.com/rails/rails tag: v${{package.version}} - expected-commit: a993c27a50395e727872600b5669976ff0a272e7 + expected-commit: cf6ff17e9a3c6c1139040b519a341f55f0be16cf - uses: ruby/build with: diff --git a/ruby3.2-logger.yaml b/ruby3.2-logger.yaml index e9a57726b09..ea62184d192 100644 --- a/ruby3.2-logger.yaml +++ b/ruby3.2-logger.yaml @@ -1,7 +1,7 @@ # Generated from https://github.com/ruby/logger package: name: ruby3.2-logger - version: 1.6.2 + version: 1.6.3 epoch: 0 description: Provides a simple logging utility for outputting messages. copyright: @@ -26,7 +26,7 @@ pipeline: with: repository: https://github.com/ruby/logger tag: v${{package.version}} - expected-commit: 2d07f086f8aa0bd5923a072ce7bd15e5dd301f16 + expected-commit: 97bce95f49fa7856a696bd8b55c5545dc6a977e6 - uses: ruby/build with: diff --git a/ruby3.3-activesupport.yaml b/ruby3.3-activesupport.yaml index f932254a29b..1e6a01bd789 100644 --- a/ruby3.3-activesupport.yaml +++ b/ruby3.3-activesupport.yaml @@ -1,6 +1,6 @@ package: name: ruby3.3-activesupport - version: 8.0.0.1 + version: 8.0.1 epoch: 0 description: A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing. copyright: @@ -30,7 +30,7 @@ pipeline: with: repository: https://github.com/rails/rails tag: v${{package.version}} - expected-commit: a993c27a50395e727872600b5669976ff0a272e7 + expected-commit: cf6ff17e9a3c6c1139040b519a341f55f0be16cf - uses: ruby/build with: diff --git a/ruby3.3-logger.yaml b/ruby3.3-logger.yaml index ea20f535eeb..7749488429f 100644 --- a/ruby3.3-logger.yaml +++ b/ruby3.3-logger.yaml @@ -1,7 +1,7 @@ # Generated from https://github.com/ruby/logger package: name: ruby3.3-logger - version: 1.6.2 + version: 1.6.3 epoch: 0 description: Provides a simple logging utility for outputting messages. copyright: @@ -26,7 +26,7 @@ pipeline: with: repository: https://github.com/ruby/logger tag: v${{package.version}} - expected-commit: 2d07f086f8aa0bd5923a072ce7bd15e5dd301f16 + expected-commit: 97bce95f49fa7856a696bd8b55c5545dc6a977e6 - uses: ruby/build with: diff --git a/ruby3.4-charlock_holmes.yaml b/ruby3.4-charlock_holmes.yaml index b8c60ae8abb..41bbdf38bd8 100644 --- a/ruby3.4-charlock_holmes.yaml +++ b/ruby3.4-charlock_holmes.yaml @@ -2,7 +2,7 @@ package: name: ruby3.4-charlock_holmes version: 0.7.9 - epoch: 0 + epoch: 1 description: charlock_holmes provides binary and text detection as well as text transcoding using libicu copyright: - license: MIT diff --git a/ruby3.4-logger.yaml b/ruby3.4-logger.yaml index 1358af4a917..69b8a341431 100644 --- a/ruby3.4-logger.yaml +++ b/ruby3.4-logger.yaml @@ -1,7 +1,7 @@ # Generated from https://github.com/ruby/logger package: name: ruby3.4-logger - version: 1.6.2 + version: 1.6.3 epoch: 0 description: Provides a simple logging utility for outputting messages. copyright: @@ -26,7 +26,7 @@ pipeline: with: repository: https://github.com/ruby/logger tag: v${{package.version}} - expected-commit: 2d07f086f8aa0bd5923a072ce7bd15e5dd301f16 + expected-commit: 97bce95f49fa7856a696bd8b55c5545dc6a977e6 - uses: ruby/build with: diff --git a/s2n-tls.yaml b/s2n-tls.yaml index e2e276a5aca..04df12d2e7a 100644 --- a/s2n-tls.yaml +++ b/s2n-tls.yaml @@ -64,9 +64,9 @@ test: packages: - posix-libc-utils pipeline: - - name: "Verify shared library dependencies" - runs: | - ldd /usr/lib/libs2n.so.1.0.0 + - uses: test/ldd-check + with: + files: /usr/lib/libs2n.so.1.0.0 update: enabled: true diff --git a/scorecard.yaml b/scorecard.yaml index 20db99cda7a..356aea286a1 100644 --- a/scorecard.yaml +++ b/scorecard.yaml @@ -1,7 +1,7 @@ package: name: scorecard version: 5.0.0 - epoch: 2 + epoch: 3 description: OpenSSF Scorecard - Security health metrics for Open Source copyright: - license: Apache-2.0 @@ -27,7 +27,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - runs: | make build-scorecard diff --git a/seaweedfs.yaml b/seaweedfs.yaml index f78f637b3dd..e7fd56b300a 100644 --- a/seaweedfs.yaml +++ b/seaweedfs.yaml @@ -1,7 +1,7 @@ package: name: seaweedfs version: "3.80" - epoch: 0 + epoch: 1 description: SeaweedFS is a fast distributed storage system for blobs, objects, files. copyright: - license: Apache-2.0 @@ -18,6 +18,10 @@ pipeline: tag: ${{package.version}} expected-commit: 7b3c0e937f83d3b49799b5d5dcb98b0043461c25 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./weed diff --git a/secrets-store-csi-driver-provider-azure.yaml b/secrets-store-csi-driver-provider-azure.yaml index 819de4cf208..27bb50cd557 100644 --- a/secrets-store-csi-driver-provider-azure.yaml +++ b/secrets-store-csi-driver-provider-azure.yaml @@ -1,7 +1,7 @@ package: name: secrets-store-csi-driver-provider-azure version: 1.6.0 - epoch: 1 + epoch: 2 description: Azure Key Vault provider for Secret Store CSI driver copyright: - license: MIT @@ -24,7 +24,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - runs: | unset LDFLAGS diff --git a/sftpgo-plugin-eventsearch.yaml b/sftpgo-plugin-eventsearch.yaml index 37b2cc6235e..4b330f4f903 100644 --- a/sftpgo-plugin-eventsearch.yaml +++ b/sftpgo-plugin-eventsearch.yaml @@ -1,7 +1,7 @@ package: name: sftpgo-plugin-eventsearch version: 1.0.19 - epoch: 0 + epoch: 1 description: "Search SFTPGo events stored in supported database engines" copyright: - license: AGPL-3.0-only @@ -13,6 +13,10 @@ pipeline: tag: v${{package.version}} expected-commit: f57e8340076a544615d6e42a3bfd1d44b9012316 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/sftpgo-plugin-kms.yaml b/sftpgo-plugin-kms.yaml index e2b803398eb..82e54e6267b 100644 --- a/sftpgo-plugin-kms.yaml +++ b/sftpgo-plugin-kms.yaml @@ -1,7 +1,7 @@ package: name: sftpgo-plugin-kms version: 1.0.14 - epoch: 0 + epoch: 1 description: "Additional KMS secret providers for SFTPGo" copyright: - license: AGPL-3.0-only @@ -13,6 +13,10 @@ pipeline: tag: v${{package.version}} expected-commit: 80fef54ef2a087cc8d515a2a330db6ba62350301 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/skaffold.yaml b/skaffold.yaml index 4347b12ae5b..06d43e90ed3 100644 --- a/skaffold.yaml +++ b/skaffold.yaml @@ -1,7 +1,7 @@ package: name: skaffold version: 2.13.2 - epoch: 2 + epoch: 3 description: Easy and Repeatable Kubernetes Development copyright: - license: Apache-2.0 @@ -24,7 +24,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - runs: | make diff --git a/skopeo.yaml b/skopeo.yaml index 89ef6ef05e0..0f0a9084fb3 100644 --- a/skopeo.yaml +++ b/skopeo.yaml @@ -1,7 +1,7 @@ package: name: skopeo version: 1.17.0 - epoch: 0 + epoch: 1 description: Work with remote images registries - retrieving information, images, signing content copyright: - license: Apache-2.0 @@ -23,6 +23,10 @@ pipeline: repository: https://github.com/containers/skopeo tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/skopeo diff --git a/spark-operator.yaml b/spark-operator.yaml index a17527e8174..bd88bc1673f 100644 --- a/spark-operator.yaml +++ b/spark-operator.yaml @@ -1,7 +1,7 @@ package: name: spark-operator - version: 2.0.2 - epoch: 2 + version: 2.1.0 + epoch: 0 description: Kubernetes operator for managing the lifecycle of Apache Spark applications on Kubernetes. copyright: - license: Apache-2.0 @@ -25,7 +25,7 @@ pipeline: with: repository: https://github.com/kubeflow/spark-operator tag: v${{package.version}} - expected-commit: ef9a2a134b80f8c5368db53615d9aa766c67ad0a + expected-commit: 664b9d01c42a04a5327e582cc23215c34e9a5020 - uses: go/bump with: @@ -33,7 +33,7 @@ pipeline: - uses: go/build with: - packages: ./cmd/ + packages: ./cmd/operator output: spark-operator - uses: strip @@ -43,7 +43,7 @@ subpackages: pipeline: - uses: go/build with: - packages: ./sparkctl + packages: ./cmd/sparkctl output: sparkctl - uses: strip test: diff --git a/spegel.yaml b/spegel.yaml index 571f6ab1ff2..f819e2016a1 100644 --- a/spegel.yaml +++ b/spegel.yaml @@ -1,7 +1,7 @@ package: name: spegel version: 0.0.27 - epoch: 1 + epoch: 2 description: Stateless cluster local OCI registry mirror. copyright: - license: Apache-2.0 @@ -22,7 +22,7 @@ pipeline: - uses: go/bump with: - deps: github.com/quic-go/quic-go@v0.48.2 github.com/libp2p/go-libp2p@v0.37.2 + deps: github.com/quic-go/quic-go@v0.48.2 github.com/libp2p/go-libp2p@v0.37.2 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/spiffe-helper.yaml b/spiffe-helper.yaml index d60550e443a..49d4f157739 100644 --- a/spiffe-helper.yaml +++ b/spiffe-helper.yaml @@ -1,7 +1,7 @@ package: name: spiffe-helper version: 0.9.0 - epoch: 0 + epoch: 1 description: A helper utility for SPIFFE (Secure Production Identity Framework For Everyone) operations. copyright: - license: Apache-2.0 @@ -13,6 +13,10 @@ pipeline: expected-commit: 71c089743733add8c6d36a3a15c12f1b16b9b21a tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: "./cmd/spiffe-helper" diff --git a/spqr.yaml b/spqr.yaml index 682f540a186..734fbc8c638 100644 --- a/spqr.yaml +++ b/spqr.yaml @@ -1,7 +1,7 @@ package: name: spqr version: 2.1.0 - epoch: 0 + epoch: 1 description: Stateless Postgres Query Router copyright: - license: BSD-2-Clause @@ -25,6 +25,10 @@ pipeline: expected-commit: 51c4c60a701ed9e42fd0570d22a5176fef8f8a5d tag: ${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make build mkdir -p ${{targets.destdir}}/usr/bin diff --git a/sql_exporter.yaml b/sql_exporter.yaml index 66775006f7d..dd9c1dc6c5c 100644 --- a/sql_exporter.yaml +++ b/sql_exporter.yaml @@ -1,7 +1,7 @@ package: name: sql_exporter version: 0.16.0 - epoch: 0 + epoch: 1 description: Database-agnostic SQL Exporter for Prometheus copyright: - license: Apache-2.0 @@ -13,6 +13,10 @@ pipeline: tag: ${{package.version}} expected-commit: a1726ff66775980c1de3ad44bfffb169525b2dd1 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/sql_exporter diff --git a/src-fingerprint.yaml b/src-fingerprint.yaml index 484ff8cf0b1..973bef8b1b8 100644 --- a/src-fingerprint.yaml +++ b/src-fingerprint.yaml @@ -1,7 +1,7 @@ package: name: src-fingerprint version: 0.19.0 - epoch: 18 + epoch: 19 description: Extract git related information (file shas, commit shas) from your hosted source version control system copyright: - license: Apache-2.0 @@ -19,7 +19,7 @@ pipeline: - uses: go/bump with: - deps: golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 + deps: golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/src.yaml b/src.yaml index 76e24db61d4..550373df129 100644 --- a/src.yaml +++ b/src.yaml @@ -1,7 +1,7 @@ package: name: src version: 5.10.0 - epoch: 0 + epoch: 1 description: Sourcegraph CLI copyright: - license: Apache-2.0 @@ -29,7 +29,7 @@ pipeline: with: # The replacement must run before the initial tidy, otherwise the repo resolution fails and so does the build. The build will run tidy. skip-initial-tidy: true - deps: github.com/golang/protobuf@v1.5.4 k8s.io/api@v0.27.13 k8s.io/apimachinery@v0.27.13 k8s.io/client-go@v0.27.13 k8s.io/metrics@v0.27.13 + deps: github.com/golang/protobuf@v1.5.4 k8s.io/api@v0.27.13 k8s.io/apimachinery@v0.27.13 k8s.io/client-go@v0.27.13 k8s.io/metrics@v0.27.13 golang.org/x/crypto@v0.31.0 replaces: github.com/sourcegraph/sourcegraph/lib=github.com/sourcegraph/sourcegraph-public-snapshot/lib@v0.0.0-20240709083501-1af563b61442 - uses: go/build diff --git a/step-ca.yaml b/step-ca.yaml index df422da83a8..ae80298a984 100644 --- a/step-ca.yaml +++ b/step-ca.yaml @@ -1,7 +1,7 @@ package: name: step-ca version: 0.28.1 - epoch: 0 + epoch: 1 description: A private certificate authority (X.509 & SSH) & ACME server for secure automated certificate management, so you can use TLS everywhere & SSO for SSH. copyright: - license: Apache-2.0 @@ -20,6 +20,10 @@ pipeline: tag: v${{package.version}} expected-commit: d327203c1c2a1900bd019a0d9b38bd280fbd5c24 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | CGO_ENABLED=0 go build -v \ -ldflags='-w -X "main.Version=${{package.version}}"' \ diff --git a/step-issuer.yaml b/step-issuer.yaml index 0f33ef5af04..e3109cf0b2f 100644 --- a/step-issuer.yaml +++ b/step-issuer.yaml @@ -1,7 +1,7 @@ package: name: step-issuer version: 0.9.6 - epoch: 0 + epoch: 1 description: A certificate issuer for cert-manager using step certificates CA copyright: - license: Apache-2.0 @@ -17,6 +17,10 @@ pipeline: tag: v${{package.version}} expected-commit: 8eab66b96ec11e0f4dfd742c55cafa5e0a4890ac + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./ diff --git a/swagger.yaml b/swagger.yaml index 62d312bf739..e697d7e5f8d 100644 --- a/swagger.yaml +++ b/swagger.yaml @@ -1,7 +1,7 @@ package: name: swagger version: 0.31.0 - epoch: 3 + epoch: 4 description: Swagger 2.0 implementation for go copyright: - license: Apache-2.0 @@ -17,6 +17,10 @@ pipeline: tag: v${{package.version}} expected-commit: 77f973a51c1dd3a8b95466b1c08cd9e529a69cfa + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/swagger diff --git a/syft.yaml b/syft.yaml index 364732c184e..d61a660ea3a 100644 --- a/syft.yaml +++ b/syft.yaml @@ -1,6 +1,6 @@ package: name: syft - version: 1.18.0 + version: 1.18.1 epoch: 0 description: CLI tool and library for generating a Software Bill of Materials from container images and filesystems copyright: @@ -15,7 +15,7 @@ pipeline: with: repository: https://github.com/anchore/syft tag: v${{package.version}} - expected-commit: d38efb0b7fb7106909bc532a4efc68b78a917a34 + expected-commit: 5e16e5031a13f8a11057feb8544decebfc43b4ed - uses: go/build with: diff --git a/task.yaml b/task.yaml index fd01bc4e6c2..863a3d0724d 100644 --- a/task.yaml +++ b/task.yaml @@ -1,7 +1,7 @@ package: name: task version: 3.40.1 - epoch: 0 + epoch: 1 description: A task runner / simpler Make alternative written in Go copyright: - license: MIT @@ -15,6 +15,11 @@ pipeline: tag: v${{package.version}} expected-commit: 32fa3a01561b16aee9c87ecf0b49be5b733bb3d1 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + modroot: . + - uses: go/build with: packages: ./cmd/task diff --git a/tekton-chains.yaml b/tekton-chains.yaml index fb381ab7ab9..bad15d3f80c 100644 --- a/tekton-chains.yaml +++ b/tekton-chains.yaml @@ -1,7 +1,7 @@ package: name: tekton-chains version: 0.23.0 - epoch: 0 + epoch: 1 description: Supply Chain Security in Tekton Pipelines copyright: - license: Apache-2.0 @@ -19,7 +19,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/tempo.yaml b/tempo.yaml index de32b72179f..f07ec1d0f2b 100644 --- a/tempo.yaml +++ b/tempo.yaml @@ -1,7 +1,7 @@ package: name: tempo version: 2.6.1 - epoch: 1 + epoch: 2 description: Grafana Tempo is a high volume, minimal dependency distributed tracing backend. copyright: - license: AGPL-3.0-or-later @@ -21,6 +21,10 @@ pipeline: repository: https://github.com/grafana/tempo tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | go mod vendor make ${{package.name}} diff --git a/temporal-server.yaml b/temporal-server.yaml index 17fcf24d262..f99c790d92c 100644 --- a/temporal-server.yaml +++ b/temporal-server.yaml @@ -1,7 +1,7 @@ package: name: temporal-server version: 1.25.2 - epoch: 0 + epoch: 1 description: Temporal server executes units of application logic, Workflows, in a resilient manner that automatically handles intermittent failures, and retries failed operations copyright: - license: MIT @@ -30,7 +30,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - runs: | make bins diff --git a/tensorflow-core.yaml b/tensorflow-core.yaml index 60691dc3f37..bd73f3fd76b 100644 --- a/tensorflow-core.yaml +++ b/tensorflow-core.yaml @@ -2,7 +2,7 @@ package: name: tensorflow-core description: Framework for data-graph oriented computing (core libraries, oneDNN build) version: 2.18.0 - epoch: 2 + epoch: 3 copyright: - license: Apache-2.0 resources: @@ -100,7 +100,10 @@ pipeline: expected-commit: 6550e4bd80223cdb8be6c3afd1f81e86a4d433c3 tag: v${{package.version}} - - runs: | + - environment: + # It otherwise defaults to the latest while the upstream does not provide lockfiles for > 3.12. + HERMETIC_PYTHON_VERSION: "3.12" + runs: | ./configure bazel ${{vars.bazel-common-opts}} //tensorflow:libtensorflow.so //tensorflow:libtensorflow_cc.so //tensorflow:install_headers //tensorflow:libtensorflow_framework.so diff --git a/terraform-provider-aws.yaml b/terraform-provider-aws.yaml index 27f81baa0d5..26db7bdaedc 100644 --- a/terraform-provider-aws.yaml +++ b/terraform-provider-aws.yaml @@ -1,7 +1,7 @@ package: name: terraform-provider-aws - version: 5.80.0 - epoch: 1 + version: 5.81.0 + epoch: 0 description: Terraform AWS provider copyright: - license: MPL-2.0 @@ -19,14 +19,7 @@ pipeline: with: repository: https://github.com/hashicorp/terraform-provider-aws tag: v${{package.version}} - expected-commit: 9273b07bad89e6aa730482f3a8fc7840b38b9d68 - - # At the time of writing (12/24), we can't use go/bump on this project, due - # to 'godebug' directive being defined in the go.mod. We'll need updates to - # go/bump to handle this - internal DYDX ticket filed. - - uses: patch - with: - patches: GHSA-v778-237x-gjrc.patch + expected-commit: c38d7c284d0684653d53452eb1f9dd3e65b905fd - runs: go mod tidy diff --git a/terraform-provider-aws/GHSA-v778-237x-gjrc.patch b/terraform-provider-aws/GHSA-v778-237x-gjrc.patch deleted file mode 100644 index bb9fbb53384..00000000000 --- a/terraform-provider-aws/GHSA-v778-237x-gjrc.patch +++ /dev/null @@ -1,13 +0,0 @@ -diff --git a/go.mod b/go.mod -index 31209aa041..68f75297f4 100644 ---- a/go.mod -+++ b/go.mod -@@ -299,7 +299,7 @@ require ( - github.com/mitchellh/mapstructure v1.5.0 - github.com/pquerna/otp v1.4.0 - github.com/shopspring/decimal v1.4.0 -- golang.org/x/crypto v0.29.0 -+ golang.org/x/crypto v0.31.0 - golang.org/x/mod v0.22.0 - golang.org/x/text v0.20.0 - golang.org/x/tools v0.27.0 diff --git a/terraform-provider-azurerm.yaml b/terraform-provider-azurerm.yaml index 821b7a89e83..12e60cb40c5 100644 --- a/terraform-provider-azurerm.yaml +++ b/terraform-provider-azurerm.yaml @@ -1,7 +1,7 @@ package: name: terraform-provider-azurerm - version: 4.13.0 - epoch: 1 + version: 4.14.0 + epoch: 0 description: Terraform provider for Azure Resource Manager copyright: - license: MPL-2.0 @@ -14,7 +14,7 @@ package: pipeline: - uses: git-checkout with: - expected-commit: f80cef460500b7c344bcb180112840fc373e295c + expected-commit: 36996bc68a4a4b80f65338f2066070426abf8551 repository: https://github.com/hashicorp/terraform-provider-azurerm tag: v${{package.version}} diff --git a/terraform-provider-google.yaml b/terraform-provider-google.yaml index 448aac906ba..d3b9ae3c30d 100644 --- a/terraform-provider-google.yaml +++ b/terraform-provider-google.yaml @@ -1,7 +1,7 @@ package: name: terraform-provider-google version: 6.13.0 - epoch: 0 + epoch: 1 description: Terraform GCP provider copyright: - license: MPL-2.0 @@ -18,6 +18,10 @@ pipeline: tag: v${{package.version}} expected-commit: 7904c930926c4f1d9a4eea40876294e451379dcf + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: . diff --git a/terraform.yaml b/terraform.yaml index f21755809d8..c4194c4dcc5 100644 --- a/terraform.yaml +++ b/terraform.yaml @@ -1,7 +1,7 @@ package: name: terraform version: 1.5.7 - epoch: 17 + epoch: 18 copyright: - license: MPL-2.0 @@ -14,7 +14,7 @@ pipeline: - uses: go/bump with: - deps: google.golang.org/grpc@v1.56.3 golang.org/x/crypto@v0.17.0 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/hashicorp/go-getter@v1.7.5 github.com/golang-jwt/jwt/v4@v4.5.1 + deps: google.golang.org/grpc@v1.56.3 google.golang.org/protobuf@v1.33.0 golang.org/x/net@v0.23.0 github.com/hashicorp/go-retryablehttp@v0.7.7 github.com/hashicorp/go-getter@v1.7.5 github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/terragrunt.yaml b/terragrunt.yaml index f8520e35108..c746bd65ffe 100644 --- a/terragrunt.yaml +++ b/terragrunt.yaml @@ -1,6 +1,6 @@ package: name: terragrunt - version: 0.69.12 + version: 0.69.13 epoch: 0 description: Thin wrapper for Terraform providing extra tools copyright: @@ -21,7 +21,7 @@ environment: pipeline: - uses: git-checkout with: - expected-commit: 521d95fbc561d35ed0d847e56d16f1021128f005 + expected-commit: 38ceae28c17dd78e83181a6e3655032744730c56 repository: https://github.com/gruntwork-io/terragrunt tag: v${{package.version}} diff --git a/terser.yaml b/terser.yaml new file mode 100644 index 00000000000..1b354367649 --- /dev/null +++ b/terser.yaml @@ -0,0 +1,52 @@ +package: + name: terser + version: 5.37.0 + epoch: 0 + description: A JavaScript mangler/compressor toolkit for ES6+. + copyright: + - license: MIT + +environment: + contents: + packages: + - npm + +vars: + prefix: /usr/local + +pipeline: + - name: npm install + uses: npm/install + with: + package: terser + prefix: ${{targets.contextdir}}/${{vars.prefix}} + version: ${{package.version}} + + - uses: strip + +test: + environment: + contents: + packages: + - bash + - nodejs + - npm + pipeline: + - name: Verify Terser version + runs: | + terser --version | grep "${{package.version}}" || (echo "Version mismatch!" && exit 1) + - name: Compress JS file using terser + runs: | + echo "function add(a, b) { return a + b; }" > test.js + terser test.js --compress ecma=2015,computed_props=false -o test.min.js + - name: Check the minified JS script size + runs: | + { test -s test.min.js && \ + test $(stat -c%s test.min.js) -lt $(stat -c%s test.js); } || \ + exit 1 + +update: + enabled: true + github: + identifier: terser/terser + use-tag: true diff --git a/tflint.yaml b/tflint.yaml index 0aa13b53fc5..aabcda0bd7c 100644 --- a/tflint.yaml +++ b/tflint.yaml @@ -1,7 +1,7 @@ package: name: tflint version: 0.54.0 - epoch: 0 + epoch: 1 description: A Pluggable Terraform Linter copyright: - license: MPL-2.0 @@ -23,6 +23,10 @@ pipeline: repository: https://github.com/terraform-linters/tflint tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make build mkdir -p ${{targets.destdir}}/usr/bin diff --git a/tfsec.yaml b/tfsec.yaml index a059188b17d..a7cea6c5a2f 100644 --- a/tfsec.yaml +++ b/tfsec.yaml @@ -1,7 +1,7 @@ package: name: tfsec version: 1.28.11 - epoch: 0 + epoch: 1 description: Security scanner for your Terraform code copyright: - license: MIT @@ -22,6 +22,10 @@ pipeline: repository: https://github.com/aquasecurity/tfsec tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/tfsec diff --git a/tigera-operator-1.36.yaml b/tigera-operator-1.36.yaml index 1fa43e5e67b..6c987213647 100644 --- a/tigera-operator-1.36.yaml +++ b/tigera-operator-1.36.yaml @@ -1,7 +1,7 @@ package: name: tigera-operator-1.36 version: 1.36.3 - epoch: 0 + epoch: 1 description: Kubernetes operator for installing Calico and Calico Enterprise copyright: - license: Apache-2.0 @@ -25,6 +25,10 @@ pipeline: tag: v${{package.version}} expected-commit: 4564fea4e90f0c6a7ac5b8ad1feb3222e580fb42 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | PACKAGE_NAME=github.com/tigera/operator ARCH=$(go env GOARCH) diff --git a/tkn.yaml b/tkn.yaml index c4d0e82ded5..36d73386b58 100644 --- a/tkn.yaml +++ b/tkn.yaml @@ -1,7 +1,7 @@ package: name: tkn version: 0.39.0 - epoch: 0 + epoch: 1 description: A CLI for interacting with Tekton! copyright: - license: Apache-2.0 @@ -22,6 +22,10 @@ pipeline: tag: v${{package.version}} expected-commit: cb2f6797bf2c48dc60d5b4e23f015e35f5f42d78 + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | make bin/tkn install -Dm755 ./bin/tkn ${{targets.destdir}}/usr/bin/tkn diff --git a/trino.yaml b/trino.yaml index 841fbfa11eb..f808b7ef2e8 100644 --- a/trino.yaml +++ b/trino.yaml @@ -1,7 +1,7 @@ package: name: trino - version: "464" - epoch: 3 + version: "467" + epoch: 0 description: The distributed SQL query engine for big data, formerly known as PrestoSQL copyright: - license: Apache-2.0 @@ -33,7 +33,7 @@ pipeline: with: repository: https://github.com/trinodb/trino.git tag: ${{package.version}} - expected-commit: 299842e3cddde87b2f4b2589edbe53c41743f71a + expected-commit: 019b299ae716e44c659a47402e8349d4b87c9cae - uses: maven/pombump diff --git a/trivy.yaml b/trivy.yaml index 860aff5b6a2..2d6315eb295 100644 --- a/trivy.yaml +++ b/trivy.yaml @@ -1,7 +1,7 @@ package: name: trivy version: 0.58.0 - epoch: 0 + epoch: 1 description: Simple and comprehensive vulnerability scanner for containers copyright: - license: Apache-2.0 @@ -13,6 +13,10 @@ pipeline: repository: https://github.com/aquasecurity/trivy tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/trivy diff --git a/undock.yaml b/undock.yaml index a439ab5cf4e..f96d4d5c0b2 100644 --- a/undock.yaml +++ b/undock.yaml @@ -1,7 +1,7 @@ package: name: undock version: 0.8.0 - epoch: 1 + epoch: 2 description: Extract contents of a container image in a local folder copyright: - license: MIT @@ -27,7 +27,7 @@ pipeline: - uses: go/bump with: - deps: github.com/docker/cli@v26.1.4 github.com/docker/docker@v26.1.5 + deps: github.com/docker/cli@v26.1.4 github.com/docker/docker@v26.1.5 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/userspace-rcu.yaml b/userspace-rcu.yaml index 798b4eccf31..b7b3143fb5b 100644 --- a/userspace-rcu.yaml +++ b/userspace-rcu.yaml @@ -86,8 +86,3 @@ test: grep "RCU read lock acquired" output.log grep "RCU read lock released" output.log grep "RCU thread unregistered successfully" output.log - - name: "Check pkg-config information" - runs: | - pkg-config --exists liburcu - pkg-config --modversion liburcu | grep ${{package.version}} - pkg-config --libs liburcu | grep -- -lurcu diff --git a/vault-benchmark.yaml b/vault-benchmark.yaml index 88950ec1e22..a9560eb826c 100644 --- a/vault-benchmark.yaml +++ b/vault-benchmark.yaml @@ -1,7 +1,7 @@ package: name: vault-benchmark version: 0.3.0 - epoch: 0 + epoch: 1 description: A tool for benchmarking usage of Vault copyright: - license: MPL-2.0 @@ -15,7 +15,7 @@ pipeline: - uses: go/bump with: - deps: github.com/hashicorp/go-retryablehttp@v0.7.7 + deps: github.com/hashicorp/go-retryablehttp@v0.7.7 golang.org/x/crypto@v0.31.0 - uses: go/build with: diff --git a/velero-plugin-for-microsoft-azure.yaml b/velero-plugin-for-microsoft-azure.yaml index 88c8002853f..7b18eef5e1c 100644 --- a/velero-plugin-for-microsoft-azure.yaml +++ b/velero-plugin-for-microsoft-azure.yaml @@ -1,7 +1,7 @@ package: name: velero-plugin-for-microsoft-azure version: 1.11.0 - epoch: 0 + epoch: 1 description: Plugins to support Velero on microsoft-azure copyright: - license: Apache-2.0 @@ -13,6 +13,10 @@ pipeline: expected-commit: 3b08906e50a1a152e4a86161794774364e005b5b repository: https://github.com/vmware-tanzu/velero-plugin-for-microsoft-azure + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./velero-plugin-for-microsoft-azure diff --git a/velero.yaml b/velero.yaml index bf9e73c787f..4293de51e45 100644 --- a/velero.yaml +++ b/velero.yaml @@ -1,7 +1,7 @@ package: name: velero version: 1.15.0 - epoch: 0 + epoch: 1 description: Backup and migrate Kubernetes applications and their persistent volumes copyright: - license: Apache-2.0 @@ -16,6 +16,10 @@ pipeline: expected-commit: 1d4f1475975b5107ec35f4d19ff17f7d1fcb3edf repository: https://github.com/vmware-tanzu/velero + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/velero diff --git a/vexctl.yaml b/vexctl.yaml index 02812a907f5..d9d48eb43bc 100644 --- a/vexctl.yaml +++ b/vexctl.yaml @@ -1,7 +1,7 @@ package: name: vexctl version: 0.3.0 - epoch: 1 + epoch: 2 description: A tool to create, transform and attest VEX metadata copyright: - license: Apache-2.0 @@ -15,7 +15,7 @@ pipeline: - uses: go/bump with: - deps: github.com/golang-jwt/jwt/v4@v4.5.1 + deps: github.com/golang-jwt/jwt/v4@v4.5.1 golang.org/x/crypto@v0.31.0 modroot: . - uses: go/build diff --git a/vim.yaml b/vim.yaml index f6bfd7fadd2..1b065225ab1 100644 --- a/vim.yaml +++ b/vim.yaml @@ -1,6 +1,6 @@ package: name: vim - version: 9.1.0918 + version: 9.1.0923 epoch: 0 description: "Improved vi-style text editor" copyright: @@ -23,7 +23,7 @@ pipeline: with: repository: https://github.com/vim/vim tag: v${{package.version}} - expected-commit: dff3c9c1a789351a741b6a430862c8b2a0eff383 + expected-commit: e29c8bafa78847414419522baecd008e287389db - runs: | # vim seems to manually set FORTIFY_SOURCE=1, and setting both breaks the build diff --git a/wayland-protocols.yaml b/wayland-protocols.yaml index 236795285fc..d04721b8402 100644 --- a/wayland-protocols.yaml +++ b/wayland-protocols.yaml @@ -49,10 +49,6 @@ test: runs: | test -d /usr/share/wayland-protocols test -d /usr/share/pkgconfig - - name: "Check pkg-config registration" - runs: | - pkg-config --exists wayland-protocols - pkg-config --variable=pkgdatadir wayland-protocols - name: "Verify presence of core protocol files" runs: | for proto in \ diff --git a/weaviate.yaml b/weaviate.yaml index 20dd75f14ce..6b976918429 100644 --- a/weaviate.yaml +++ b/weaviate.yaml @@ -1,7 +1,7 @@ package: name: weaviate version: 1.28.0 - epoch: 0 + epoch: 1 description: Weaviate is an open source vector database that stores both objects and vectors, allowing for combining vector search with structured filtering with the fault-tolerance and scalability of a cloud-native database, all accessible through GraphQL, REST, and various language clients. copyright: - license: BSD-3-Clause @@ -21,6 +21,10 @@ pipeline: repository: https://github.com/weaviate/weaviate tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - runs: | mkdir -p ${{targets.contextdir}}/bin GITHASH=$(git rev-parse --short HEAD) diff --git a/wgcf.yaml b/wgcf.yaml index 43b61954725..3b01097ab98 100644 --- a/wgcf.yaml +++ b/wgcf.yaml @@ -1,7 +1,7 @@ package: name: wgcf version: 2.2.23 - epoch: 0 + epoch: 1 description: Cross-platform, unofficial CLI for Cloudflare Warp copyright: - license: MIT @@ -21,6 +21,10 @@ pipeline: repository: https://github.com/ViRb3/wgcf tag: v${{package.version}} + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: ldflags: -s -w diff --git a/withdrawn-packages.txt b/withdrawn-packages.txt index b6fd1ed3564..8e3fcfd0f2d 100644 --- a/withdrawn-packages.txt +++ b/withdrawn-packages.txt @@ -12,3 +12,7 @@ repmgr-dev-5.5.0-r3.apk repmgr-5.5.0-r3.apk repmgr-bitnami-compat-5.5.0-r3.apk py3-pywinpty-2.0.13-r3.apk +icu-76.1-r0.apk +icu-data-full-76.1-r0.apk +icu-dev-76.1-r0.apk +icu-libs-76.1-r0.apk diff --git a/x509-certificate-exporter.yaml b/x509-certificate-exporter.yaml index acd962a18d9..b5ab69d381c 100644 --- a/x509-certificate-exporter.yaml +++ b/x509-certificate-exporter.yaml @@ -1,7 +1,7 @@ package: name: x509-certificate-exporter version: 3.17.0 - epoch: 1 + epoch: 2 description: A Prometheus exporter to monitor x509 certificates expiration in Kubernetes clusters or standalone. copyright: - license: MIT @@ -13,6 +13,10 @@ pipeline: tag: v${{package.version}} expected-commit: 8f97b98c862f83d0c25c2994942b1ea90c6459da + - uses: go/bump + with: + deps: golang.org/x/crypto@v0.31.0 + - uses: go/build with: packages: ./cmd/x509-certificate-exporter