mediawiki/extensions/LinkedWiki (main)

sourcepatches
$ date
--- stdout ---
Mon Oct 21 01:38:54 UTC 2024

--- end ---
$ git clone file:///srv/git/mediawiki-extensions-LinkedWiki.git repo --depth=1 -b master
--- stderr ---
Cloning into 'repo'...
--- stdout ---

--- end ---
$ git config user.name libraryupgrader
--- stdout ---

--- end ---
$ git config user.email tools.libraryupgrader@tools.wmflabs.org
--- stdout ---

--- end ---
$ git submodule update --init
--- stdout ---

--- end ---
$ grr init
--- stdout ---
Installed commit-msg hook.

--- end ---
$ git show-ref refs/heads/master
--- stdout ---
0ae55196fffa0bd6473f2529f30034bd11b53676 refs/heads/master

--- end ---
$ /usr/bin/npm audit --json
--- stdout ---
{
  "auditReportVersion": 2,
  "vulnerabilities": {
    "bootstrap": {
      "name": "bootstrap",
      "severity": "moderate",
      "isDirect": true,
      "via": [
        {
          "source": 1099461,
          "name": "bootstrap",
          "dependency": "bootstrap",
          "title": "Bootstrap Cross-Site Scripting (XSS) vulnerability",
          "url": "https://github.com/advisories/GHSA-vc8w-jr9v-vj7f",
          "severity": "moderate",
          "cwe": [
            "CWE-79"
          ],
          "cvss": {
            "score": 6.4,
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L"
          },
          "range": ">=4.0.0 <=4.6.2"
        }
      ],
      "effects": [],
      "range": "4.0.0 - 4.6.2",
      "nodes": [
        "node_modules/bootstrap"
      ],
      "fixAvailable": {
        "name": "bootstrap",
        "version": "5.3.3",
        "isSemVerMajor": true
      }
    }
  },
  "metadata": {
    "vulnerabilities": {
      "info": 0,
      "low": 0,
      "moderate": 1,
      "high": 0,
      "critical": 0,
      "total": 1
    },
    "dependencies": {
      "prod": 6,
      "dev": 431,
      "optional": 1,
      "peer": 2,
      "peerOptional": 0,
      "total": 437
    }
  }
}

--- end ---
$ /usr/bin/composer install
--- stderr ---
No composer.lock file present. Updating dependencies to latest instead of installing from lock file. See https://getcomposer.org/install for more information.
Loading composer repositories with package information
Updating dependencies
Lock file operations: 22 installs, 0 updates, 0 removals
  - Locking bordercloud/sparql (dev-master 73915d8)
  - Locking composer/semver (3.4.2)
  - Locking composer/spdx-licenses (1.5.8)
  - Locking dealerdirect/phpcodesniffer-composer-installer (v1.0.0)
  - Locking mediawiki/mediawiki-codesniffer (v44.0.0)
  - Locking mediawiki/minus-x (1.1.3)
  - Locking php-parallel-lint/php-console-color (v1.0.1)
  - Locking php-parallel-lint/php-console-highlighter (v1.0.0)
  - Locking php-parallel-lint/php-parallel-lint (v1.4.0)
  - Locking phpcsstandards/phpcsextra (1.2.1)
  - Locking phpcsstandards/phpcsutils (1.0.11)
  - Locking psr/container (2.0.2)
  - Locking squizlabs/php_codesniffer (3.9.0)
  - Locking symfony/console (v7.1.5)
  - Locking symfony/deprecation-contracts (v3.5.0)
  - Locking symfony/polyfill-ctype (v1.31.0)
  - Locking symfony/polyfill-intl-grapheme (v1.31.0)
  - Locking symfony/polyfill-intl-normalizer (v1.31.0)
  - Locking symfony/polyfill-mbstring (v1.31.0)
  - Locking symfony/polyfill-php80 (v1.31.0)
  - Locking symfony/service-contracts (v3.5.0)
  - Locking symfony/string (v7.1.5)
Writing lock file
Installing dependencies from lock file (including require-dev)
Package operations: 22 installs, 0 updates, 0 removals
  - Downloading bordercloud/sparql (dev-master 73915d8)
 0/1 [>---------------------------]   0%
 1/1 [============================] 100%
  - Installing squizlabs/php_codesniffer (3.9.0): Extracting archive
  - Installing dealerdirect/phpcodesniffer-composer-installer (v1.0.0): Extracting archive
  - Installing bordercloud/sparql (dev-master 73915d8): Extracting archive
  - Installing symfony/polyfill-php80 (v1.31.0): Extracting archive
  - Installing phpcsstandards/phpcsutils (1.0.11): Extracting archive
  - Installing phpcsstandards/phpcsextra (1.2.1): Extracting archive
  - Installing symfony/polyfill-mbstring (v1.31.0): Extracting archive
  - Installing composer/spdx-licenses (1.5.8): Extracting archive
  - Installing composer/semver (3.4.2): Extracting archive
  - Installing mediawiki/mediawiki-codesniffer (v44.0.0): Extracting archive
  - Installing symfony/polyfill-intl-normalizer (v1.31.0): Extracting archive
  - Installing symfony/polyfill-intl-grapheme (v1.31.0): Extracting archive
  - Installing symfony/polyfill-ctype (v1.31.0): Extracting archive
  - Installing symfony/string (v7.1.5): Extracting archive
  - Installing symfony/deprecation-contracts (v3.5.0): Extracting archive
  - Installing psr/container (2.0.2): Extracting archive
  - Installing symfony/service-contracts (v3.5.0): Extracting archive
  - Installing symfony/console (v7.1.5): Extracting archive
  - Installing mediawiki/minus-x (1.1.3): Extracting archive
  - Installing php-parallel-lint/php-console-color (v1.0.1): Extracting archive
  - Installing php-parallel-lint/php-console-highlighter (v1.0.0): Extracting archive
  - Installing php-parallel-lint/php-parallel-lint (v1.4.0): Extracting archive
  0/20 [>---------------------------]   0%
 20/20 [============================] 100%
Generating autoload files
15 packages you are using are looking for funding.
Use the `composer fund` command to find out more!
--- stdout ---
PHP CodeSniffer Config installed_paths set to ../../mediawiki/mediawiki-codesniffer,../../phpcsstandards/phpcsextra,../../phpcsstandards/phpcsutils

--- end ---
$ /usr/bin/npm audit --json
--- stdout ---
{
  "auditReportVersion": 2,
  "vulnerabilities": {
    "bootstrap": {
      "name": "bootstrap",
      "severity": "moderate",
      "isDirect": true,
      "via": [
        {
          "source": 1099461,
          "name": "bootstrap",
          "dependency": "bootstrap",
          "title": "Bootstrap Cross-Site Scripting (XSS) vulnerability",
          "url": "https://github.com/advisories/GHSA-vc8w-jr9v-vj7f",
          "severity": "moderate",
          "cwe": [
            "CWE-79"
          ],
          "cvss": {
            "score": 6.4,
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L"
          },
          "range": ">=4.0.0 <=4.6.2"
        }
      ],
      "effects": [],
      "range": "4.0.0 - 4.6.2",
      "nodes": [
        "node_modules/bootstrap"
      ],
      "fixAvailable": {
        "name": "bootstrap",
        "version": "5.3.3",
        "isSemVerMajor": true
      }
    }
  },
  "metadata": {
    "vulnerabilities": {
      "info": 0,
      "low": 0,
      "moderate": 1,
      "high": 0,
      "critical": 0,
      "total": 1
    },
    "dependencies": {
      "prod": 6,
      "dev": 431,
      "optional": 1,
      "peer": 2,
      "peerOptional": 0,
      "total": 437
    }
  }
}

--- end ---
Attempting to npm audit fix
$ /usr/bin/npm audit fix --dry-run --only=dev --json
--- stderr ---
npm WARN invalid config only="dev" set in command line options
npm WARN invalid config Must be one of: null, prod, production
--- stdout ---
{
  "added": 437,
  "removed": 0,
  "changed": 0,
  "audited": 438,
  "funding": 98,
  "audit": {
    "auditReportVersion": 2,
    "vulnerabilities": {
      "bootstrap": {
        "name": "bootstrap",
        "severity": "moderate",
        "isDirect": true,
        "via": [
          {
            "source": 1099461,
            "name": "bootstrap",
            "dependency": "bootstrap",
            "title": "Bootstrap Cross-Site Scripting (XSS) vulnerability",
            "url": "https://github.com/advisories/GHSA-vc8w-jr9v-vj7f",
            "severity": "moderate",
            "cwe": [
              "CWE-79"
            ],
            "cvss": {
              "score": 6.4,
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L"
            },
            "range": ">=4.0.0 <=4.6.2"
          }
        ],
        "effects": [],
        "range": "4.0.0 - 4.6.2",
        "nodes": [
          "node_modules/bootstrap"
        ],
        "fixAvailable": {
          "name": "bootstrap",
          "version": "5.3.3",
          "isSemVerMajor": true
        }
      }
    },
    "metadata": {
      "vulnerabilities": {
        "info": 0,
        "low": 0,
        "moderate": 1,
        "high": 0,
        "critical": 0,
        "total": 1
      },
      "dependencies": {
        "prod": 6,
        "dev": 431,
        "optional": 1,
        "peer": 2,
        "peerOptional": 0,
        "total": 437
      }
    }
  }
}

--- end ---
{"added": 437, "removed": 0, "changed": 0, "audited": 438, "funding": 98, "audit": {"auditReportVersion": 2, "vulnerabilities": {"bootstrap": {"name": "bootstrap", "severity": "moderate", "isDirect": true, "via": [{"source": 1099461, "name": "bootstrap", "dependency": "bootstrap", "title": "Bootstrap Cross-Site Scripting (XSS) vulnerability", "url": "https://github.com/advisories/GHSA-vc8w-jr9v-vj7f", "severity": "moderate", "cwe": ["CWE-79"], "cvss": {"score": 6.4, "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L"}, "range": ">=4.0.0 <=4.6.2"}], "effects": [], "range": "4.0.0 - 4.6.2", "nodes": ["node_modules/bootstrap"], "fixAvailable": {"name": "bootstrap", "version": "5.3.3", "isSemVerMajor": true}}}, "metadata": {"vulnerabilities": {"info": 0, "low": 0, "moderate": 1, "high": 0, "critical": 0, "total": 1}, "dependencies": {"prod": 6, "dev": 431, "optional": 1, "peer": 2, "peerOptional": 0, "total": 437}}}}
$ /usr/bin/npm audit fix --only=dev
--- stderr ---
npm WARN invalid config only="dev" set in command line options
npm WARN invalid config Must be one of: null, prod, production
npm WARN deprecated popper.js@1.16.1: You can find the new Popper v2 at @popperjs/core, this package is dedicated to the legacy v1
--- stdout ---

added 436 packages, and audited 437 packages in 6s

98 packages are looking for funding
  run `npm fund` for details

# npm audit report

bootstrap  4.0.0 - 4.6.2
Severity: moderate
Bootstrap Cross-Site Scripting (XSS) vulnerability - https://github.com/advisories/GHSA-vc8w-jr9v-vj7f
fix available via `npm audit fix --force`
Will install bootstrap@5.3.3, which is a breaking change
node_modules/bootstrap

1 moderate severity vulnerability

To address all issues (including breaking changes), run:
  npm audit fix --force

--- end ---
Verifying that tests still pass
$ /usr/bin/npm ci
--- stderr ---
npm WARN deprecated popper.js@1.16.1: You can find the new Popper v2 at @popperjs/core, this package is dedicated to the legacy v1
--- stdout ---

added 436 packages, and audited 437 packages in 7s

98 packages are looking for funding
  run `npm fund` for details

1 moderate severity vulnerability

To address all issues (including breaking changes), run:
  npm audit fix --force

Run `npm audit` for details.

--- end ---
$ /usr/bin/npm test
--- stdout ---

> test
> grunt test

Running "eslint:all" (eslint) task

Running "stylelint:all" (stylelint) task
>> Linted 1 files without errors

Running "banana:all" (banana) task
>> 1 message directory checked.

Done.

--- end ---
$ package-lock-lint package-lock.json
--- stdout ---
Checking package-lock.json

--- end ---
[DNM] there are no updates
$ git add .
--- stdout ---

--- end ---
$ git commit -F /tmp/tmpc2q8dd7p
--- stdout ---
On branch master
Your branch is up to date with 'origin/master'.

nothing to commit, working tree clean

--- end ---

composer dependencies

Dependencies
Development dependencies

npm dependencies

Dependencies
Development dependencies

Logs

Source code is licensed under the AGPL.