Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: remove lxml package constraint #34638

Merged
merged 1 commit into from
Apr 26, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 0 additions & 4 deletions requirements/constraints.txt
Original file line number Diff line number Diff line change
Expand Up @@ -119,10 +119,6 @@ openai<=0.28.1
# https://github.com/openedx/edx-platform/issues/34103
optimizely-sdk<5.0

# lxml 5.1.0 introduced a breaking change in unit test shards
# This constraint can probably be removed once lxml==5.1.1 is released on PyPI
lxml<5.0

# xmlsec==1.3.14 breaking tests for all builds, can be removed once a fix is available
xmlsec<1.3.14

Expand Down
3 changes: 1 addition & 2 deletions requirements/edx-sandbox/base.txt
Original file line number Diff line number Diff line change
Expand Up @@ -30,9 +30,8 @@ joblib==1.3.2
# via nltk
kiwisolver==1.4.5
# via matplotlib
lxml==4.9.4
lxml==5.2.1
# via
# -c requirements/edx-sandbox/../constraints.txt
# -r requirements/edx-sandbox/base.in
# openedx-calc
markupsafe==2.1.5
Expand Down
1 change: 0 additions & 1 deletion requirements/edx/base.txt
Original file line number Diff line number Diff line change
Expand Up @@ -682,7 +682,6 @@ lti-consumer-xblock==9.10.0
# via -r requirements/edx/kernel.in
lxml==4.9.4
# via
# -c requirements/edx/../constraints.txt
# -r requirements/edx/kernel.in
# edx-i18n-tools
# edxval
Expand Down
1 change: 0 additions & 1 deletion requirements/edx/development.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1135,7 +1135,6 @@ lti-consumer-xblock==9.10.0
# -r requirements/edx/testing.txt
lxml==4.9.4
# via
# -c requirements/edx/../constraints.txt
# -r requirements/edx/doc.txt
# -r requirements/edx/testing.txt
# edx-i18n-tools
Expand Down
1 change: 0 additions & 1 deletion requirements/edx/doc.txt
Original file line number Diff line number Diff line change
Expand Up @@ -805,7 +805,6 @@ lti-consumer-xblock==9.10.0
# via -r requirements/edx/base.txt
lxml==4.9.4
# via
# -c requirements/edx/../constraints.txt
# -r requirements/edx/base.txt
# edx-i18n-tools
# edxval
Expand Down
1 change: 0 additions & 1 deletion requirements/edx/testing.txt
Original file line number Diff line number Diff line change
Expand Up @@ -858,7 +858,6 @@ lti-consumer-xblock==9.10.0
# via -r requirements/edx/base.txt
lxml==4.9.4
# via
# -c requirements/edx/../constraints.txt
# -r requirements/edx/base.txt
# edx-i18n-tools
# edxval
Expand Down
4 changes: 3 additions & 1 deletion scripts/structures_pruning/requirements/base.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,9 @@
#
# make upgrade
#
click==8.1.7
click==8.1.6
# via
# -c scripts/structures_pruning/requirements/../../../requirements/constraints.txt
# -r scripts/structures_pruning/requirements/base.in
# click-log
click-log==0.4.0
Expand All @@ -16,6 +17,7 @@ pbr==6.0.0
# via stevedore
pymongo==3.13.0
# via
# -c scripts/structures_pruning/requirements/../../../requirements/constraints.txt
# -r scripts/structures_pruning/requirements/base.in
# edx-opaque-keys
stevedore==5.2.0
Expand Down
2 changes: 1 addition & 1 deletion scripts/structures_pruning/requirements/testing.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
#
# make upgrade
#
click==8.1.7
click==8.1.6
# via
# -r scripts/structures_pruning/requirements/base.txt
# click-log
Expand Down
18 changes: 13 additions & 5 deletions scripts/user_retirement/requirements/base.txt
Original file line number Diff line number Diff line change
Expand Up @@ -28,16 +28,23 @@ cffi==1.16.0
# via
# cryptography
# pynacl
charset-normalizer==3.3.2
# via requests
click==8.1.7
charset-normalizer==2.0.12
# via
# -c scripts/user_retirement/requirements/../../../requirements/constraints.txt
# requests
click==8.1.6
# via
# -c scripts/user_retirement/requirements/../../../requirements/constraints.txt
# -r scripts/user_retirement/requirements/base.in
# edx-django-utils
cryptography==42.0.0
# via simple-salesforce
cryptography==38.0.4
# via
# -c scripts/user_retirement/requirements/../../../requirements/constraints.txt
# simple-salesforce
django==4.2.9
# via
# -c scripts/user_retirement/requirements/../../../requirements/common_constraints.txt
# -c scripts/user_retirement/requirements/../../../requirements/constraints.txt
# django-crum
# django-waffle
# edx-django-utils
Expand Down Expand Up @@ -170,6 +177,7 @@ uritemplate==4.1.1
# via google-api-python-client
urllib3==1.26.18
# via
# -c scripts/user_retirement/requirements/../../../requirements/constraints.txt
# botocore
# requests
zeep==4.2.1
Expand Down
6 changes: 3 additions & 3 deletions scripts/user_retirement/requirements/testing.txt
Original file line number Diff line number Diff line change
Expand Up @@ -42,15 +42,15 @@ cffi==1.16.0
# -r scripts/user_retirement/requirements/base.txt
# cryptography
# pynacl
charset-normalizer==3.3.2
charset-normalizer==2.0.12
# via
# -r scripts/user_retirement/requirements/base.txt
# requests
click==8.1.7
click==8.1.6
# via
# -r scripts/user_retirement/requirements/base.txt
# edx-django-utils
cryptography==42.0.0
cryptography==38.0.4
# via
# -r scripts/user_retirement/requirements/base.txt
# moto
Expand Down
2 changes: 1 addition & 1 deletion scripts/xblock/requirements.in
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
-c ../../../requirements/constraints.txt
-c ../../requirements/constraints.txt

requests
12 changes: 8 additions & 4 deletions scripts/xblock/requirements.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,11 +6,15 @@
#
certifi==2024.2.2
# via requests
charset-normalizer==3.3.2
# via requests
charset-normalizer==2.0.12
# via
# -c scripts/xblock/../../requirements/constraints.txt
# requests
idna==3.6
# via requests
requests==2.31.0
# via -r scripts/xblock/requirements.in
urllib3==2.2.1
# via requests
urllib3==1.26.18
# via
# -c scripts/xblock/../../requirements/constraints.txt
# requests
Loading