Skip to content

Commit

Permalink
Bump github.com/sirupsen/logrus from 1.9.0 to 1.9.3 (#81)
Browse files Browse the repository at this point in the history
Bumps [github.com/sirupsen/logrus](https://github.com/sirupsen/logrus)
from 1.9.0 to 1.9.3.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a
href="https://github.com/sirupsen/logrus/releases">github.com/sirupsen/logrus's
releases</a>.</em></p>
<blockquote>
<h2>v1.9.3</h2>
<ul>
<li>Fix a potential denial of service vulnerability in logrus.Writer()
that could be triggered by logging text longer than 64kb without
newlines <a
href="https://github.com/sirupsen/logrus/commit/f9291a534cac1466d26414fd9e326381cd64ecef">https://github.com/sirupsen/logrus/commit/f9291a534cac1466d26414fd9e326381cd64ecef</a>
(re-apply <a
href="https://redirect.github.com/sirupsen/logrus/pull/1376">sirupsen/logrus#1376</a>)</li>
<li>Fix panic in Writer <a
href="https://github.com/sirupsen/logrus/commit/d40e25cd45ed9c6b2b66e6b97573a0413e4c23bd">https://github.com/sirupsen/logrus/commit/d40e25cd45ed9c6b2b66e6b97573a0413e4c23bd</a></li>
</ul>
<p><strong>Full Changelog</strong>: <a
href="https://github.com/sirupsen/logrus/compare/v1.9.2...v1.9.3">https://github.com/sirupsen/logrus/compare/v1.9.2...v1.9.3</a></p>
<h2>v1.9.2</h2>
<ul>
<li>Revert <a
href="https://redirect.github.com/sirupsen/logrus/pull/1376">sirupsen/logrus#1376</a>,
which introduced a regression in v1.9.1</li>
</ul>
<p><strong>Full Changelog</strong>: <a
href="https://github.com/sirupsen/logrus/compare/v1.9.1...v1.9.2">https://github.com/sirupsen/logrus/compare/v1.9.1...v1.9.2</a></p>
<h2>v1.9.1</h2>
<h2>What's Changed</h2>
<ul>
<li>Fix data race in hooks.test package by <a
href="https://github.com/FrancoisWagner"><code>@​FrancoisWagner</code></a>
in <a
href="https://redirect.github.com/sirupsen/logrus/pull/1362">sirupsen/logrus#1362</a></li>
<li>Add instructions to use different log levels for local and syslog by
<a href="https://github.com/tommyblue"><code>@​tommyblue</code></a> in
<a
href="https://redirect.github.com/sirupsen/logrus/pull/1372">sirupsen/logrus#1372</a></li>
<li>This commit fixes a potential denial of service vulnerability in
logrus.Writer() that could be triggered by logging text longer than 64kb
without newlines. by <a
href="https://github.com/ozfive"><code>@​ozfive</code></a> in <a
href="https://redirect.github.com/sirupsen/logrus/pull/1376">sirupsen/logrus#1376</a></li>
<li>Use text when shows the logrus output by <a
href="https://github.com/xieyuschen"><code>@​xieyuschen</code></a> in <a
href="https://redirect.github.com/sirupsen/logrus/pull/1339">sirupsen/logrus#1339</a></li>
</ul>
<h2>New Contributors</h2>
<ul>
<li><a
href="https://github.com/FrancoisWagner"><code>@​FrancoisWagner</code></a>
made their first contribution in <a
href="https://redirect.github.com/sirupsen/logrus/pull/1362">sirupsen/logrus#1362</a></li>
<li><a href="https://github.com/tommyblue"><code>@​tommyblue</code></a>
made their first contribution in <a
href="https://redirect.github.com/sirupsen/logrus/pull/1372">sirupsen/logrus#1372</a></li>
<li><a href="https://github.com/ozfive"><code>@​ozfive</code></a> made
their first contribution in <a
href="https://redirect.github.com/sirupsen/logrus/pull/1376">sirupsen/logrus#1376</a></li>
<li><a
href="https://github.com/xieyuschen"><code>@​xieyuschen</code></a> made
their first contribution in <a
href="https://redirect.github.com/sirupsen/logrus/pull/1339">sirupsen/logrus#1339</a></li>
</ul>
<p><strong>Full Changelog</strong>: <a
href="https://github.com/sirupsen/logrus/compare/v1.9.0...v1.9.1">https://github.com/sirupsen/logrus/compare/v1.9.0...v1.9.1</a></p>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/sirupsen/logrus/commit/d40e25cd45ed9c6b2b66e6b97573a0413e4c23bd"><code>d40e25c</code></a>
fix panic in Writer</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/f9291a534cac1466d26414fd9e326381cd64ecef"><code>f9291a5</code></a>
Revert &quot;Revert &quot;Merge pull request <a
href="https://redirect.github.com/sirupsen/logrus/issues/1376">#1376</a>
from ozfive/master&quot;&quot;</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/352781de903c9dc639752a3ac08148132746e180"><code>352781d</code></a>
Revert &quot;Merge pull request <a
href="https://redirect.github.com/sirupsen/logrus/issues/1376">#1376</a>
from ozfive/master&quot;</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/b30aa27cf4df89e9b96c68c063486c3162f71aef"><code>b30aa27</code></a>
Merge pull request <a
href="https://redirect.github.com/sirupsen/logrus/issues/1339">#1339</a>
from xieyuschen/patch-1</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/6acd903758687c4a3db3c11701e6c414fcf1c1f7"><code>6acd903</code></a>
Merge pull request <a
href="https://redirect.github.com/sirupsen/logrus/issues/1376">#1376</a>
from ozfive/master</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/105e63f86c7de9d7aab379fdd6721a3476009eaf"><code>105e63f</code></a>
Merge pull request <a
href="https://redirect.github.com/sirupsen/logrus/issues/1">#1</a> from
ashmckenzie/ashmckenzie/fix-writer-scanner</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/c052ba6a076b368de89029949f68b3b8ccd8e058"><code>c052ba6</code></a>
Scan text in 64KB chunks</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/e59b167d75f32c4d0db65a2dc6d5f0c4dd548653"><code>e59b167</code></a>
Merge pull request <a
href="https://redirect.github.com/sirupsen/logrus/issues/1372">#1372</a>
from tommyblue/syslog_different_loglevels</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/766cfece3701d0b1737681ffb5e6e40b628b664d"><code>766cfec</code></a>
This commit fixes a potential denial of service vulnerability in
logrus.Write...</li>
<li><a
href="https://github.com/sirupsen/logrus/commit/70234da9c319016474284324265b694b2471c903"><code>70234da</code></a>
Add instructions to use different log levels for local and syslog</li>
<li>Additional commits viewable in <a
href="https://github.com/sirupsen/logrus/compare/v1.9.0...v1.9.3">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=github.com/sirupsen/logrus&package-manager=go_modules&previous-version=1.9.0&new-version=1.9.3)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot show <dependency name> ignore conditions` will show all
of the ignore conditions of the specified dependency
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)


</details>

Signed-off-by: dependabot[bot] <[email protected]>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  • Loading branch information
dependabot[bot] authored Oct 2, 2023
1 parent c3ce0c1 commit 2f0d7c5
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion go.mod
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ require (
github.com/google/go-cmp v0.5.9
github.com/google/uuid v1.3.1
github.com/lib/pq v1.10.7
github.com/sirupsen/logrus v1.9.0
github.com/sirupsen/logrus v1.9.3
github.com/stretchr/testify v1.8.4
google.golang.org/grpc v1.58.2
google.golang.org/protobuf v1.31.0
Expand Down
4 changes: 2 additions & 2 deletions go.sum
Original file line number Diff line number Diff line change
Expand Up @@ -40,8 +40,8 @@ github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZb
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/rogpeppe/go-internal v1.6.1 h1:/FiVV8dS/e+YqF2JvO3yXRFbBLTIuSDkuC7aBOAvL+k=
github.com/rogpeppe/go-internal v1.6.1/go.mod h1:xXDCJY+GAPziupqXw64V24skbSoqbTEfhy4qGm1nDQc=
github.com/sirupsen/logrus v1.9.0 h1:trlNQbNUG3OdDrDil03MCb1H2o9nJ1x4/5LYw7byDE0=
github.com/sirupsen/logrus v1.9.0/go.mod h1:naHLuLoDiP4jHNo9R0sCBMtWGeIprob74mVsIT4qYEQ=
github.com/sirupsen/logrus v1.9.3 h1:dueUQJ1C2q9oE3F7wvmSGAaVtTmUizReu6fjN8uqzbQ=
github.com/sirupsen/logrus v1.9.3/go.mod h1:naHLuLoDiP4jHNo9R0sCBMtWGeIprob74mVsIT4qYEQ=
github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
github.com/stretchr/objx v0.4.0/go.mod h1:YvHI0jy2hoMjB+UWwv71VJQ9isScKT/TqJzVSSt89Yw=
github.com/stretchr/testify v1.3.0/go.mod h1:M5WIy9Dh21IEIfnGCwXGc5bZfKNJtfHm1UVUgZn+9EI=
Expand Down

0 comments on commit 2f0d7c5

Please sign in to comment.