Skip to content

Commit

Permalink
chore(deps): use the fix for GHSA-hcpj-qp55-gfph (oracle#13)
Browse files Browse the repository at this point in the history
Signed-off-by: behnazh-w <behnaz.hassanshahi@oracle.com>
  • Loading branch information
behnazh-w authored and Alistair Michael committed Jan 4, 2023
1 parent 44d3a79 commit fe523c2
Showing 1 changed file with 1 addition and 3 deletions.
4 changes: 1 addition & 3 deletions Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -160,14 +160,12 @@ requirements.txt: pyproject.toml
# editable mode (like the one in development here) because they may not have
# a PyPI entry; also print out CVE description and potential fixes if audit
# found an issue.
# TODO: do not ignore GHSA-hcpj-qp55-gfph once the patch is out.
# See: https://github.com/gitpython-developers/GitPython/issues/1515.
.PHONY: audit
audit:
if ! $$(python -c "import pip_audit" &> /dev/null); then \
echo "No package pip_audit installed, upgrade your environment!" && exit 1; \
fi;
python -m pip_audit --skip-editable --desc on --fix --dry-run --ignore-vuln GHSA-hcpj-qp55-gfph
python -m pip_audit --skip-editable --desc on --fix --dry-run

# Run some or all checks over the package code base.
.PHONY: check check-code check-bandit check-flake8 check-lint check-mypy check-go
Expand Down

0 comments on commit fe523c2

Please sign in to comment.