Skip to content

Commit

Permalink
Bump chrono from 0.4.26 to 0.4.28 (#50)
Browse files Browse the repository at this point in the history
Bumps [chrono](https://github.com/chronotope/chrono) from 0.4.26 to
0.4.28.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a
href="https://github.com/chronotope/chrono/releases">chrono's
releases</a>.</em></p>
<blockquote>
<h2>0.4.28</h2>
<p>This release fixes a test failure on 32-bit targets introduced with
0.4.27, see <a
href="https://redirect.github.com/chronotope/chrono/issues/1234">chronotope/chrono#1234</a>.</p>
<h2>0.4.27</h2>
<p>This release bumps the MSRV from 1.56 to 1.57. This allows us to take
advantage of the panicking in const feature. In this release most
methods on <code>NaiveDate</code> and <code>NaiveTime</code> are made
const, <code>NaiveDateTime</code> and others will follow in a later
release.</p>
<p>The parser for the <code>%+</code> formatting specifier and the
<code>RFC3339</code> formatting item is switched from a strict to a
relaxed parser (see <a
href="https://redirect.github.com/chronotope/chrono/pull/1145">chronotope/chrono#1145</a>).
This matches the existing documentation, and the parser used by
<code>DateTime::from_str</code>. If you need to validate the input,
consider using <code>DateTime::from_rfc3339</code>.</p>
<h2>Deprecations</h2>
<ul>
<li>Deprecate <code>DateTime::{from_local, from_utc}</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1175">chronotope/chrono#1175</a>)</li>
</ul>
<h2>Additions</h2>
<ul>
<li>Let <code>DateTime::signed_duration_since</code> take argument with
<code>Borrow</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1119">chronotope/chrono#1119</a>)</li>
<li>Implement <code>PartialOrd</code> for <code>Month</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/999">chronotope/chrono#999</a>,
thanks <a
href="https://github.com/Munksgaard"><code>@​Munksgaard</code></a>)</li>
<li>Add <code>Ord</code> and <code>Eq</code> for types which already
derive <code>PartialOrd</code> and <code>PartialEq</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1128">chronotope/chrono#1128</a>,
thanks <a
href="https://github.com/totikom"><code>@​totikom</code></a>)</li>
<li>implement <code>FusedIterator</code> for
<code>NaiveDateDaysIterator</code> and
<code>NaiveDateWeeksIterator</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1134">chronotope/chrono#1134</a>)</li>
<li>Make <code>NaiveDateDaysIterator</code> and
<code>NaiveDateWeeksIterator</code> public (<a
href="https://redirect.github.com/chronotope/chrono/pull/1134">chronotope/chrono#1134</a>)</li>
<li>Add <code>FromStr</code> for <code>FixedOffset</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1157">chronotope/chrono#1157</a>,
thanks <a
href="https://github.com/mcronce"><code>@​mcronce</code></a>)</li>
<li>Remove <code>Tz::Offset: Display</code> requirement from
<code>DateTime::to_rfc*</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1160">chronotope/chrono#1160</a>)</li>
<li>More flexible offset formatting (not exposed yet) (<a
href="https://redirect.github.com/chronotope/chrono/pull/1160">chronotope/chrono#1160</a>)</li>
<li>Make <code>StrftimeItems</code> with <code>unstable-locales</code>
work without allocating (<a
href="https://redirect.github.com/chronotope/chrono/pull/1152">chronotope/chrono#1152</a>)</li>
<li>Make <code>NaiveDate::from_ymd_opt</code> const (<a
href="https://redirect.github.com/chronotope/chrono/pull/1172">chronotope/chrono#1172</a>,
thanks <a
href="https://github.com/kamadorueda"><code>@​kamadorueda</code></a>)</li>
<li>Implement <code>Error</code> trait for
<code>ParseWeekdayError</code> and <code>ParseMonthError</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/539">chronotope/chrono#539</a>,
thanks <a
href="https://github.com/mike-kfed"><code>@​mike-kfed</code></a>)</li>
<li>Make methods on <code>NaiveTime</code> const, update MSRV to 1.57
(<a
href="https://redirect.github.com/chronotope/chrono/pull/1080">chronotope/chrono#1080</a>)</li>
<li>Make methods on <code>NaiveDate</code> const (<a
href="https://redirect.github.com/chronotope/chrono/pull/1205">chronotope/chrono#1205</a>)</li>
<li>Implement operations for <code>core::time::Duration</code> on
<code>DateTime</code> types (<a
href="https://redirect.github.com/chronotope/chrono/pull/1229">chronotope/chrono#1229</a>)</li>
</ul>
<h2>Fixes</h2>
<ul>
<li>Ensure <code>timestamp_nanos</code> panics on overflow in release
builds (<a
href="https://redirect.github.com/chronotope/chrono/pull/1123">chronotope/chrono#1123</a>)</li>
<li>Fix <code>offset_from_local_datetime</code> for
<code>wasm_bindgen</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1131">chronotope/chrono#1131</a>)</li>
<li>Parsing: Consider <code>%s</code> to be a timestamp in UTC (<a
href="https://redirect.github.com/chronotope/chrono/pull/1136">chronotope/chrono#1136</a>)</li>
<li>Don't panic when formatting with <code>%#z</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1140">chronotope/chrono#1140</a>,
thanks <a
href="https://github.com/domodwyer"><code>@​domodwyer</code></a>)</li>
<li>Parsing: allow MINUS SIGN (U+2212) in offset (<a
href="https://redirect.github.com/chronotope/chrono/pull/1087">chronotope/chrono#1087</a>,
thanks <a
href="https://github.com/jtmoon79"><code>@​jtmoon79</code></a>)</li>
<li>Fix locale formatting for <code>%c</code> and <code>%r</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1165">chronotope/chrono#1165</a>)</li>
<li>Localize decimal point with <code>unstable-locales</code> feature
(<a
href="https://redirect.github.com/chronotope/chrono/pull/1168">chronotope/chrono#1168</a>)</li>
<li>Fix panic on macOS 10.12 caused by using version 1 of the TZif file
format (<a
href="https://redirect.github.com/chronotope/chrono/pull/1201">chronotope/chrono#1201</a>,
thanks to help from <a
href="https://github.com/jfro"><code>@​jfro</code></a>)</li>
<li>Fix deserialization of negative timestamps (<a
href="https://redirect.github.com/chronotope/chrono/pull/1194">chronotope/chrono#1194</a>)</li>
<li>Do not use <code>Offset</code>'s <code>Debug</code> impl when
serializing <code>DateTime</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1035">chronotope/chrono#1035</a>)</li>
<li>Allow missing seconds in <code>NaiveTime::from_str</code> (<a
href="https://redirect.github.com/chronotope/chrono/pull/1181">chronotope/chrono#1181</a>)</li>
<li>Do not depend on <code>android-tzdata</code> if the
<code>clock</code> feature is not enabled (<a
href="https://redirect.github.com/chronotope/chrono/pull/1220">chronotope/chrono#1220</a>,
thanks <a
href="https://github.com/AlexTMjugador"><code>@​AlexTMjugador</code></a>)</li>
<li>Small fixes to the RFC 3339 parsers (<a
href="https://redirect.github.com/chronotope/chrono/pull/1145">chronotope/chrono#1145</a>)</li>
</ul>
<h2>Documentation</h2>
<ul>
<li>Add &quot;Errors&quot; and &quot;Panics&quot; sections to API docs
(<a
href="https://redirect.github.com/chronotope/chrono/pull/1120">chronotope/chrono#1120</a>)</li>
<li>Specify licenses in SPDX format (<a
href="https://redirect.github.com/chronotope/chrono/pull/1132">chronotope/chrono#1132</a>,
backport of <a
href="https://redirect.github.com/chronotope/chrono/issues/856">chronotope/chrono#856</a>,
thanks <a
href="https://github.com/keymandll"><code>@​keymandll</code></a>)</li>
<li>Fix <code>NaiveTime</code> doc typo (<a
href="https://redirect.github.com/chronotope/chrono/pull/1146">chronotope/chrono#1146</a>,
thanks <a
href="https://github.com/zachs18"><code>@​zachs18</code></a>)</li>
</ul>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/chronotope/chrono/commit/243d26d994641d621a102164a7a5716f24cb3747"><code>243d26d</code></a>
Bump version to 0.4.28</li>
<li><a
href="https://github.com/chronotope/chrono/commit/80946ed4e71136b11e559624c8cf81ead86f994a"><code>80946ed</code></a>
Fix <code>test_type_types</code> on 32-bit targets</li>
<li><a
href="https://github.com/chronotope/chrono/commit/b6a52442473672d7053b6f1f02700d34786856d9"><code>b6a5244</code></a>
Add pitdicker as an author</li>
<li><a
href="https://github.com/chronotope/chrono/commit/b5a9850aa14f4a21cd8f52210de731752006563f"><code>b5a9850</code></a>
Bump version to 0.4.27</li>
<li><a
href="https://github.com/chronotope/chrono/commit/00d389e522f3100572fd5334fa152d7e39b3934d"><code>00d389e</code></a>
CI: Skip winapi feature in <code>cargo hack check</code></li>
<li><a
href="https://github.com/chronotope/chrono/commit/30b6294ba111abce7de4cfb92567031b4c3b2f4b"><code>30b6294</code></a>
Switch to windows-bindgen</li>
<li><a
href="https://github.com/chronotope/chrono/commit/9ab02596a7a802b0df05f52859e5586b8772aa1b"><code>9ab0259</code></a>
Remove hack to accept &quot;UTC&quot; in
<code>timezone_offset_zulu</code></li>
<li><a
href="https://github.com/chronotope/chrono/commit/e985f08868922d38b2b446977cebf19fe960fde3"><code>e985f08</code></a>
Switch <code>RFC3339</code> formatting item to relaxed parser to match
documentation</li>
<li><a
href="https://github.com/chronotope/chrono/commit/3f8a5005e9244792715c71dc7aa0afd754d31e79"><code>3f8a500</code></a>
Use <code>parse_rfc3339</code> directly in
<code>DateTime::parse_from_rfc3339</code></li>
<li><a
href="https://github.com/chronotope/chrono/commit/ccd7f8545d4de6903e0ef266447ba4fdbe46b5cd"><code>ccd7f85</code></a>
Allow 't' as a seperator between date and time in
<code>parse_rfc3339_relaxed</code></li>
<li>Additional commits viewable in <a
href="https://github.com/chronotope/chrono/compare/v0.4.26...v0.4.28">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=chrono&package-manager=cargo&previous-version=0.4.26&new-version=0.4.28)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot show <dependency name> ignore conditions` will show all
of the ignore conditions of the specified dependency
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)


</details>

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  • Loading branch information
dependabot[bot] committed Sep 10, 2023
1 parent fff14f0 commit 66bb1c2
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions Cargo.lock

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

0 comments on commit 66bb1c2

Please sign in to comment.