Skip to content

Commit

Permalink
[automation] Auto-update linters version, help and documentation (#3348)
Browse files Browse the repository at this point in the history
* [automation] Auto-update linters version, help and documentation

* [MegaLinter] Apply linters fixes

---------

Co-authored-by: nvuillam <[email protected]>
  • Loading branch information
nvuillam and nvuillam authored Feb 7, 2024
1 parent d21a02c commit fe838bf
Show file tree
Hide file tree
Showing 17 changed files with 804 additions and 779 deletions.
725 changes: 366 additions & 359 deletions .automation/generated/linter-helps.json

Large diffs are not rendered by default.

18 changes: 9 additions & 9 deletions .automation/generated/linter-versions.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"black": "24.1.1",
"cfn-lint": "0.85.0",
"checkmake": "0.2.0",
"checkov": "3.2.9",
"checkov": "3.2.12",
"checkstyle": "10.13.0",
"chktex": "1.7.8",
"clang-format": "17.0.5",
Expand Down Expand Up @@ -88,13 +88,13 @@
"secretlint": "8.1.1",
"semgrep": "3.12",
"sfdx-scanner": "2.8.0",
"sfdx-scanner-apex": "3.20.0",
"sfdx-scanner-aura": "3.20.0",
"sfdx-scanner-lwc": "3.20.0",
"sfdx-scanner-apex": "3.21.0",
"sfdx-scanner-aura": "3.21.0",
"sfdx-scanner-lwc": "3.21.0",
"shellcheck": "0.9.0",
"shfmt": "3.7.0",
"snakefmt": "0.10.0",
"snakemake": "8.4.4",
"snakemake": "8.4.6",
"spectral": "6.11.0",
"sql-lint": "1.0.0",
"sqlfluff": "2.3.5",
Expand All @@ -107,13 +107,13 @@
"terragrunt": "0.55.0",
"terrascan": "1.18.11",
"tflint": "0.50.2",
"trivy": "0.49.0",
"trivy-sbom": "0.49.0",
"trufflehog": "3.67.2",
"trivy": "0.49.1",
"trivy-sbom": "0.49.1",
"trufflehog": "3.67.4",
"ts-standard": "12.0.2",
"tsqllint": "1.15.3.0",
"v8r": "3.0.0",
"vale": "3.0.5",
"xmllint": "21106",
"yamllint": "1.33.0"
"yamllint": "1.34.0"
}
9 changes: 9 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -81,6 +81,15 @@ Note: Can be used with `oxsecurity/megalinter@beta` in your GitHub Action mega-l
- [terraform-fmt](https://developer.hashicorp.com/terraform/cli/commands/fmt) from 1.7.1 to **1.7.2** on 2024-02-06
- [terragrunt](https://terragrunt.gruntwork.io) from 0.54.22 to **0.55.0** on 2024-02-06
- [checkov](https://www.checkov.io/) from 3.2.8 to **3.2.9** on 2024-02-06
- [checkov](https://www.checkov.io/) from 3.2.9 to **3.2.12** on 2024-02-06
- [trivy-sbom](https://aquasecurity.github.io/trivy/) from 0.49.0 to **0.49.1** on 2024-02-06
- [trivy](https://aquasecurity.github.io/trivy/) from 0.49.0 to **0.49.1** on 2024-02-06
- [trufflehog](https://github.com/trufflesecurity/trufflehog) from 3.67.2 to **3.67.4** on 2024-02-06
- [sfdx-scanner-apex](https://forcedotcom.github.io/sfdx-scanner/) from 3.20.0 to **3.21.0** on 2024-02-06
- [sfdx-scanner-aura](https://forcedotcom.github.io/sfdx-scanner/) from 3.20.0 to **3.21.0** on 2024-02-06
- [sfdx-scanner-lwc](https://forcedotcom.github.io/sfdx-scanner/) from 3.20.0 to **3.21.0** on 2024-02-06
- [snakemake](https://snakemake.readthedocs.io/en/stable/) from 8.4.4 to **8.4.6** on 2024-02-06
- [yamllint](https://yamllint.readthedocs.io/) from 1.33.0 to **1.34.0** on 2024-02-06
<!-- linter-versions-end -->

## [v7.8.0] - 2024-01-21
Expand Down
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@
[![MegaLinter](https://github.com/oxsecurity/megalinter/workflows/MegaLinter/badge.svg?branch=main)](https://github.com/oxsecurity/megalinter/actions?query=workflow%3AMegaLinter+branch%3Amain)
[![codecov](https://codecov.io/gh/oxsecurity/megalinter/branch/main/graph/badge.svg)](https://codecov.io/gh/oxsecurity/megalinter)
<!-- gh-dependents-info-used-by-start -->
[![Generated by github-dependents-info](https://img.shields.io/static/v1?label=Used%20by&message=3442&color=informational&logo=slickpic)](https://github.com/oxsecurity/megalinter/blob/main/./docs/used-by-stats.md)<!-- gh-dependents-info-used-by-end -->
[![Generated by github-dependents-info](https://img.shields.io/static/v1?label=Used%20by&message=3444&color=informational&logo=slickpic)](https://github.com/oxsecurity/megalinter/blob/main/./docs/used-by-stats.md)<!-- gh-dependents-info-used-by-end -->
[![Secured with Trivy](https://img.shields.io/badge/Trivy-secured-green?logo=docker)](https://github.com/aquasecurity/trivy)
[![GitHub contributors](https://img.shields.io/github/contributors/oxsecurity/megalinter.svg)](https://github.com/oxsecurity/megalinter/graphs/contributors/)
[![GitHub Sponsors](https://img.shields.io/github/sponsors/nvuillam)](https://github.com/sponsors/nvuillam)
Expand Down
18 changes: 9 additions & 9 deletions docs/all_linters.md

Large diffs are not rendered by default.

644 changes: 322 additions & 322 deletions docs/descriptors/python_pylint.md

Large diffs are not rendered by default.

6 changes: 3 additions & 3 deletions docs/descriptors/repository_checkov.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion docs/descriptors/repository_trivy.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ You can ignore a list of errors by defining a [.trivyignore file](https://aquase

## trivy documentation

- Version in MegaLinter: **0.49.0**
- Version in MegaLinter: **0.49.1**
- Visit [Official Web Site](https://aquasecurity.github.io/trivy/){target=_blank}
- See [How to configure trivy rules](https://aquasecurity.github.io/trivy/latest/docs/configuration/){target=_blank}
- See [How to ignore files and directories with trivy](https://aquasecurity.github.io/trivy/latest/docs/configuration/filtering/#by-inline-comments){target=_blank}
Expand Down
2 changes: 1 addition & 1 deletion docs/descriptors/repository_trivy_sbom.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ Generates SBOM (Software Bill Of Material) using Trivy

## trivy-sbom documentation

- Version in MegaLinter: **0.49.0**
- Version in MegaLinter: **0.49.1**
- Visit [Official Web Site](https://aquasecurity.github.io/trivy/){target=_blank}
- See [How to configure trivy-sbom rules](https://aquasecurity.github.io/trivy/latest/docs/configuration/){target=_blank}
- See [How to ignore files and directories with trivy-sbom](https://aquasecurity.github.io/trivy/latest/docs/configuration/filtering/#by-inline-comments){target=_blank}
Expand Down
2 changes: 1 addition & 1 deletion docs/descriptors/repository_trufflehog.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ description: How to use trufflehog (configure, ignore files, ignore errors, help

## trufflehog documentation

- Version in MegaLinter: **3.67.2**
- Version in MegaLinter: **3.67.4**
- Visit [Official Web Site](https://github.com/trufflesecurity/trufflehog#readme){target=_blank}
- See [How to configure trufflehog rules](https://github.com/trufflesecurity/trufflehog#regex-detector-alpha){target=_blank}

Expand Down
2 changes: 1 addition & 1 deletion docs/descriptors/salesforce_lightning_flow_scanner.md
Original file line number Diff line number Diff line change
Expand Up @@ -88,7 +88,7 @@ sfdx flow:scan
### Help content

```shell
(node:1938) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(node:1928) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(Use `node --trace-deprecation ...` to show where the warning was created)
Try to resolve the errors in the following flows:

Expand Down
18 changes: 10 additions & 8 deletions docs/descriptors/salesforce_sfdx_scanner_apex.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ See more details in [Help](#help-content)

## sfdx-scanner-apex documentation

- Version in MegaLinter: **3.20.0**
- Version in MegaLinter: **3.21.0**
- Visit [Official Web Site](https://forcedotcom.github.io/sfdx-scanner/){target=_blank}
- See [How to configure sfdx-scanner-apex rules](https://docs.pmd-code.org/latest/pmd_userdocs_making_rulesets.html){target=_blank}
- If custom `apex-pmd-ruleset.xml` config file isn't found, [apex-pmd-ruleset.xml](https://github.com/oxsecurity/megalinter/tree/main/TEMPLATES/apex-pmd-ruleset.xml){target=_blank} will be used
Expand Down Expand Up @@ -93,17 +93,17 @@ sfdx scanner:run
### Help content

```shell
(node:1956) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(node:1944) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(Use `node --trace-deprecation ...` to show where the warning was created)
scan a codebase with a selection of rules

USAGE
$ sf scanner run -t <value> [--verbose] [-c <value>] [-f
$ sf scanner run [--verbose] [-c <value>] [-f
csv|html|json|junit|sarif|table|xml] [-o <value>] [-s <value> | ]
[--normalize-severity] [-p <value>] [-r <value>] [-e
eslint|eslint-lwc|eslint-typescript|pmd|pmd-appexchange|retire-js|sfge|cpd]
[--tsconfig <value>] [--eslintconfig <value>] [--pmdconfig <value>] [--env
<value>] [--verbose-violations]
[-t <value>] [--tsconfig <value>] [--eslintconfig <value>] [--pmdconfig
<value>] [--env <value>] [--verbose-violations]

FLAGS
-c, --category=<value>... one or more categories of rules to run
Expand All @@ -114,13 +114,13 @@ FLAGS
<options:
csv|html|json|junit|sarif|table|xml>
-o, --outfile=<value> write output to a file
-p, --projectdir=<value> provide root directory of project
-p, --projectdir=<value>... root directory of project
-r, --ruleset=<value>... [deprecated] rulesets to run
-s, --severity-threshold=<value> throw an error when a violation threshold is
reached, the --normalize-severity is
invoked, and severity levels are reset to
the baseline
-t, --target=<value>... (required) source code location
-t, --target=<value>... source code location
--env=<value> [deprecated] override ESLint's default
environment variables, in JSON-formatted
string
Expand All @@ -138,8 +138,10 @@ FLAGS
COMMANDS
scanner run dfa scan codebase with all DFA rules
(node:1973) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(node:1962) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(Use `node --trace-deprecation ...` to show where the warning was created)
› Warning: Plugin @salesforce/sfdx-scanner (3.21.0) differs from the version
› specified by sf (3.20.0)
Warning: We're continually improving Salesforce Code Analyzer. Tell us what you think! Give feedback at https://research.net/r/SalesforceCA
name languages categories rulesets [dep] engine is dfa is pilot
────────────────────────────────────────────────────── ─────────── ───────────────────── ──────────────────────────────────────────────── ───────────────── ────── ────────
Expand Down
18 changes: 10 additions & 8 deletions docs/descriptors/salesforce_sfdx_scanner_aura.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ See more details in [Help](#help-content)

## sfdx-scanner-aura documentation

- Version in MegaLinter: **3.20.0**
- Version in MegaLinter: **3.21.0**
- Visit [Official Web Site](https://forcedotcom.github.io/sfdx-scanner/){target=_blank}
- See [How to configure sfdx-scanner-aura rules](https://eslint.org/docs/user-guide/configuring){target=_blank}
- See [How to disable sfdx-scanner-aura rules in files](https://eslint.org/docs/user-guide/configuring/rules#disabling-rules){target=_blank}
Expand Down Expand Up @@ -89,17 +89,17 @@ sfdx scanner:run
### Help content

```shell
(node:2175) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(node:2165) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(Use `node --trace-deprecation ...` to show where the warning was created)
scan a codebase with a selection of rules

USAGE
$ sf scanner run -t <value> [--verbose] [-c <value>] [-f
$ sf scanner run [--verbose] [-c <value>] [-f
csv|html|json|junit|sarif|table|xml] [-o <value>] [-s <value> | ]
[--normalize-severity] [-p <value>] [-r <value>] [-e
eslint|eslint-lwc|eslint-typescript|pmd|pmd-appexchange|retire-js|sfge|cpd]
[--tsconfig <value>] [--eslintconfig <value>] [--pmdconfig <value>] [--env
<value>] [--verbose-violations]
[-t <value>] [--tsconfig <value>] [--eslintconfig <value>] [--pmdconfig
<value>] [--env <value>] [--verbose-violations]

FLAGS
-c, --category=<value>... one or more categories of rules to run
Expand All @@ -110,13 +110,13 @@ FLAGS
<options:
csv|html|json|junit|sarif|table|xml>
-o, --outfile=<value> write output to a file
-p, --projectdir=<value> provide root directory of project
-p, --projectdir=<value>... root directory of project
-r, --ruleset=<value>... [deprecated] rulesets to run
-s, --severity-threshold=<value> throw an error when a violation threshold is
reached, the --normalize-severity is
invoked, and severity levels are reset to
the baseline
-t, --target=<value>... (required) source code location
-t, --target=<value>... source code location
--env=<value> [deprecated] override ESLint's default
environment variables, in JSON-formatted
string
Expand All @@ -134,8 +134,10 @@ FLAGS
COMMANDS
scanner run dfa scan codebase with all DFA rules
(node:2195) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(node:2184) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(Use `node --trace-deprecation ...` to show where the warning was created)
› Warning: Plugin @salesforce/sfdx-scanner (3.21.0) differs from the version
› specified by sf (3.20.0)
Warning: We're continually improving Salesforce Code Analyzer. Tell us what you think! Give feedback at https://research.net/r/SalesforceCA
name languages categories rulesets [dep] engine is dfa is pilot
────────────────────────────────────────────────────── ─────────── ───────────────────── ──────────────────────────────────────────────── ───────────────── ────── ────────
Expand Down
18 changes: 10 additions & 8 deletions docs/descriptors/salesforce_sfdx_scanner_lwc.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ See more details in [Help](#help-content)

## sfdx-scanner-lwc documentation

- Version in MegaLinter: **3.20.0**
- Version in MegaLinter: **3.21.0**
- Visit [Official Web Site](https://forcedotcom.github.io/sfdx-scanner/){target=_blank}
- See [How to configure sfdx-scanner-lwc rules](https://eslint.org/docs/user-guide/configuring){target=_blank}
- See [How to disable sfdx-scanner-lwc rules in files](https://eslint.org/docs/user-guide/configuring/rules#disabling-rules){target=_blank}
Expand Down Expand Up @@ -89,17 +89,17 @@ sfdx scanner:run
### Help content

```shell
(node:2402) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(node:2392) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(Use `node --trace-deprecation ...` to show where the warning was created)
scan a codebase with a selection of rules

USAGE
$ sf scanner run -t <value> [--verbose] [-c <value>] [-f
$ sf scanner run [--verbose] [-c <value>] [-f
csv|html|json|junit|sarif|table|xml] [-o <value>] [-s <value> | ]
[--normalize-severity] [-p <value>] [-r <value>] [-e
eslint|eslint-lwc|eslint-typescript|pmd|pmd-appexchange|retire-js|sfge|cpd]
[--tsconfig <value>] [--eslintconfig <value>] [--pmdconfig <value>] [--env
<value>] [--verbose-violations]
[-t <value>] [--tsconfig <value>] [--eslintconfig <value>] [--pmdconfig
<value>] [--env <value>] [--verbose-violations]

FLAGS
-c, --category=<value>... one or more categories of rules to run
Expand All @@ -110,13 +110,13 @@ FLAGS
<options:
csv|html|json|junit|sarif|table|xml>
-o, --outfile=<value> write output to a file
-p, --projectdir=<value> provide root directory of project
-p, --projectdir=<value>... root directory of project
-r, --ruleset=<value>... [deprecated] rulesets to run
-s, --severity-threshold=<value> throw an error when a violation threshold is
reached, the --normalize-severity is
invoked, and severity levels are reset to
the baseline
-t, --target=<value>... (required) source code location
-t, --target=<value>... source code location
--env=<value> [deprecated] override ESLint's default
environment variables, in JSON-formatted
string
Expand All @@ -134,8 +134,10 @@ FLAGS
COMMANDS
scanner run dfa scan codebase with all DFA rules
(node:2419) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(node:2408) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead.
(Use `node --trace-deprecation ...` to show where the warning was created)
› Warning: Plugin @salesforce/sfdx-scanner (3.21.0) differs from the version
› specified by sf (3.20.0)
Warning: We're continually improving Salesforce Code Analyzer. Tell us what you think! Give feedback at https://research.net/r/SalesforceCA
name languages categories rulesets [dep] engine is dfa is pilot
────────────────────────────────────────────────────── ─────────── ───────────────────── ──────────────────────────────────────────────── ───────────────── ────── ────────
Expand Down
Loading

0 comments on commit fe838bf

Please sign in to comment.