id,node_id,number,state,locked,title,user,body,created_at,updated_at,closed_at,merged_at,merge_commit_sha,assignee,milestone,draft,head,base,author_association,repo,url,merged_by,auto_merge 500256485,MDExOlB1bGxSZXF1ZXN0NTAwMjU2NDg1,1000,closed,0,datasette.client internal requests mechanism,9599,Refs #943,2020-10-08T23:58:25Z,2020-10-09T16:11:26Z,2020-10-09T16:11:25Z,2020-10-09T16:11:25Z,8f97b9b58e77f82fef1f10e9c9f6754b993544b6,9599,5971510,0,8a80c79deb640bc1a1864132a3564ccca59e8858,7249ac5ca04b5ddc6517750326ee7e522cc49145,OWNER,107914493,https://github.com/simonw/datasette/pull/1000,, 501579088,MDExOlB1bGxSZXF1ZXN0NTAxNTc5MDg4,1017,closed,0,"Update janus requirement from <0.6,>=0.4 to >=0.4,<0.7",27856297,"Updates the requirements on [janus](https://github.com/aio-libs/janus) to permit the latest version.
Changelog

Sourced from janus's changelog.

Changes

0.5.0 (2020-04-23)

0.4.0 (2018-07-28)

0.3.2 (2018-07-06)

0.3.1 (2018-01-30)

0.3.0 (2017-02-21)

0.2.4 (2016-12-05)

0.2.3 (2016-07-12)

0.2.2 (2016-07-11)

0.2.1 (2016-03-24)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2020-10-12T13:29:46Z,2020-10-14T21:52:08Z,2020-10-14T21:52:07Z,2020-10-14T21:52:07Z,7f2edb5dd2074dce0090659021991695a984844b,,,0,f30d9da06b02a53f880b6fe7a7af9d3ff719dede,acf07a67722aa74828744726187690b59d342494,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1017,, 501579315,MDExOlB1bGxSZXF1ZXN0NTAxNTc5MzE1,1018,closed,0,"Update asgiref requirement from ~=3.2.10 to >=3.2.10,<3.4.0",27856297,"Updates the requirements on [asgiref](https://github.com/django/asgiref) to permit the latest version.
Changelog

Sourced from asgiref's changelog.

3.3.0 (2020-10-09)

3.2.10 (2020-08-18)

3.2.9 (2020-06-16)

3.2.8 (2020-06-15)

3.2.7 (2020-03-24)

3.2.6 (2020-03-23)

3.2.5 (2020-03-11)

3.2.4 (2020-03-10)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2020-10-12T13:30:09Z,2020-10-14T21:51:36Z,2020-10-14T21:51:35Z,2020-10-14T21:51:35Z,b4a8e70957517ff44d6a9121422d266a3c5fd664,,,0,4b021be087d0dba2b4ac0b872b2512f5b2203397,acf07a67722aa74828744726187690b59d342494,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1018,, 503685077,MDExOlB1bGxSZXF1ZXN0NTAzNjg1MDc3,1022,closed,0,Fix table name in spatialite example command,639012,The example query for creating a new point geometry seems to be using a table called 'museums' but at one point it instead uses 'events'. I *believe* it is intended to be museums (the example makes more sense if so). ,2020-10-14T22:19:34Z,2020-10-14T23:46:46Z,2020-10-14T23:46:46Z,2020-10-14T23:46:46Z,4f7c0ebd85ccd8c1853d7aa0147628f7c1b749cc,,,0,7cef70a5528af4626302729ff0ebc88d92b5f4ca,7f2edb5dd2074dce0090659021991695a984844b,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1022,, 505339515,MDExOlB1bGxSZXF1ZXN0NTA1MzM5NTE1,1029,closed,0,fix(docs): broken link,17075617,This PR fixes a broken markdown link in the `Publish` docs page.,2020-10-17T20:03:20Z,2020-10-17T20:05:04Z,2020-10-17T20:05:04Z,2020-10-17T20:05:04Z,568bd7bbf590861687db8c318f3d8cfcd1dfb47a,,,0,a65d30e832d7e65adc65dcce8ab006227e4dafe4,4f7c0ebd85ccd8c1853d7aa0147628f7c1b749cc,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1029,, 505769462,MDExOlB1bGxSZXF1ZXN0NTA1NzY5NDYy,1031,closed,0,Fallback to databases in inspect-data.json when no -i options are passed,299380,Currenlty `Datasette.__init__` checks immutables against None to decide whether to fallback to inspect-data.json. This patch modifies the serve command to pass None when no -i options are passed so this fallback works correctly.,2020-10-19T07:51:06Z,2021-03-29T01:46:45Z,2021-03-29T00:23:41Z,,3ee6b39e96ef684e1ac393bb269d804e957fee1d,,,0,7e7eaa4e712b01de0b5a8a1b90145bdc1c3cd731,c37a0a93ecb847e66cfe7b6f9452ba210fcae91b,FIRST_TIME_CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1031,, 507267087,MDExOlB1bGxSZXF1ZXN0NTA3MjY3MDg3,1038,closed,0,DOC: Fix syntax error,194147,"If I understand https://docs.datasette.io/en/stable/plugin_hooks.html#register-routes correctly, `register_routes` should return a `List[Tuple[str, Callable]]`. I believe the current code in documentation has a syntax error (extra `)`). ",2020-10-21T05:45:38Z,2020-10-21T22:57:21Z,2020-10-21T22:44:17Z,2020-10-21T22:44:17Z,6e26b057996c6f3fefa8ad528e2759e53c738844,,,0,7fc0cce6a2d13ccc82c3584996acec236ae65df6,66120a7a1cb592e8a21164cf537f62a4d7ab1dfc,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1038,, 152870030,MDExOlB1bGxSZXF1ZXN0MTUyODcwMDMw,104,closed,0,[WIP] Add publish to heroku support,21148," Refs #90 ",2017-11-15T19:56:22Z,2017-11-21T20:55:05Z,2017-11-21T20:55:05Z,2017-11-21T20:55:05Z,e47117ce1d15f11246a3120aa49de70205713d05,,,0,de42240afd1e3829fd21cbe77a89ab0eaab20d78,0331666e346c68b86de4aa19fbb37f3a408d37ca,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/104,, 507903392,MDExOlB1bGxSZXF1ZXN0NTA3OTAzMzky,1040,closed,0,/db/table/-/blob/pk/column.blob download URL,9599,"Refs #1036. Still needs: - [x] Comprehensive tests across all of the code branches, plus permissions - [x] A bit more refactoring to share logic cleanly with `RowView` - ~~A configuration option to disable this feature (probably)~~",2020-10-21T22:39:15Z,2020-10-24T23:09:20Z,2020-10-24T23:09:19Z,2020-10-24T23:09:19Z,5a1519796037105bc20bcf2f91a76e022926c204,,6026070,0,4f3165f25fd9241fcf1291c797f4c77766b954dc,bf82b3d6a605c9ddadd5fb739249dfe6defaf635,OWNER,107914493,https://github.com/simonw/datasette/pull/1040,, 508719567,MDExOlB1bGxSZXF1ZXN0NTA4NzE5NTY3,1043,closed,0,Include LICENSE in sdist,45380,"Hi, thanks for `datasette`! This PR adds the `LICENSE` to source distributions, which seems the norm for Apache-2.0 stuff. I noticed the [0.50.2 sdist](https://files.pythonhosted.org/packages/f2/ba/1b5f182c3f1769c0863bcaa77406bdcb81c92e31bb579959c01b1d8951c0/datasette-0.50.2.tar.gz) doesn't ship `LICENSE`, but the 0.5.2 `whl` does, so I'm assuming the intent _is_ to ship... and it's a one-liner! Motivation: It might be a bit of a slog, but I'm looking to see about getting `datasette` (and friends!) available on conda-forge. There are a few missing upstreams (`asgi-csrf`, `python-basecov`, `mergedeep`) and some of the plugins don't even appear to _have_ tarballs (just `whl`!), but the little stuff like licenses are nice to get out handled upstream vs separately grabbing them.",2020-10-23T05:04:12Z,2020-10-26T00:14:57Z,2020-10-23T20:54:35Z,2020-10-23T20:54:35Z,976e5f74aae1fa0d406df6691dc8b5feeebe8788,,,0,dc4129cb37060b52775d96e756f7cdb65ee76bc3,d0cc6f4c32e1f89238ddec782086b3122f445bd4,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1043,, 508720660,MDExOlB1bGxSZXF1ZXN0NTA4NzIwNjYw,1044,closed,0,Add minimum supported python,45380,"Thanks for `datasette`! This PR adds `python_requires` to formally signal the [minimum supported python version](https://packaging.python.org/guides/dropping-older-python-versions/#specify-the-version-ranges-for-supported-python-distributions) (which is pointed out with classifiers, so seems pretty straightforward).",2020-10-23T05:08:03Z,2020-10-23T20:53:08Z,2020-10-23T20:53:08Z,2020-10-23T20:53:08Z,cab8e65261b117b493af6a0b21aa2e1ae4564419,,,0,6453ab18e56b36bc912b6f24c4a43002c6084ade,d0cc6f4c32e1f89238ddec782086b3122f445bd4,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1044,, 509590205,MDExOlB1bGxSZXF1ZXN0NTA5NTkwMjA1,1049,closed,0,Add template block prior to extra URL loaders,82988,"To handle packages that require Javascript state setting prior to loading a package (eg [`thebelab`](https://thebelab.readthedocs.io/en/latest/examples/minimal_example.html), provide a template block before the URLs are loaded.",2020-10-25T13:08:55Z,2020-10-29T09:20:52Z,2020-10-29T09:20:34Z,,99f994b14e2dbe22fda18b67dd5c824d359443fb,,,0,50a743ad35684f09d3c3880f6af2019e59271237,42f4851e3e7885f1092f104d6c883cea40b12f02,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1049,, 511005542,MDExOlB1bGxSZXF1ZXN0NTExMDA1NTQy,1056,closed,0,"Radical new colour scheme and base styles, courtesy of @natbat",9599,,2020-10-27T19:31:48Z,2020-10-27T19:39:57Z,2020-10-27T19:39:56Z,2020-10-27T19:39:56Z,e5f5034bcdc71e4bc62a6a155ca60eb41910c335,,6026070,0,a7b2aabd5148c0ee382b583de68a4f0538f7dfb1,26bb4a268127da2c38f4241abe45444b2a6f7874,OWNER,107914493,https://github.com/simonw/datasette/pull/1056,, 511549374,MDExOlB1bGxSZXF1ZXN0NTExNTQ5Mzc0,1059,closed,0,"Update aiofiles requirement from <0.6,>=0.4 to >=0.4,<0.7",27856297,"Updates the requirements on [aiofiles](https://github.com/Tinche/aiofiles) to permit the latest version.
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2020-10-28T13:32:40Z,2020-10-28T17:08:29Z,2020-10-28T17:08:28Z,2020-10-28T17:08:28Z,879617265262024edd93722adcdcb6c21e57f5f7,,,0,e46327a745c5a4130b65bf340d19dccc76441841,7d9fedc176717a7e3d22a96575ae0aada5a65440,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1059,, 511868153,MDExOlB1bGxSZXF1ZXN0NTExODY4MTUz,1060,closed,0,New explicit versioning mechanism,9599,"- Remove all references to versioneer - Re-implement versioning to use a static string baked into the repo - Ensure that string is output by `datasette --version` and `/-/versions` Refs #1054",2020-10-28T22:14:55Z,2020-10-29T03:38:17Z,2020-10-29T03:38:16Z,2020-10-29T03:38:16Z,cefd058c1c216a184bb63c79abba66893977c18e,,6026070,0,4725d46780783e9875bde5957f053ba19cf92ff0,abcf0222496d8148b2e585ffa0ff192270a04b06,OWNER,107914493,https://github.com/simonw/datasette/pull/1060,, 512545364,MDExOlB1bGxSZXF1ZXN0NTEyNTQ1MzY0,1061,closed,0,.blob output renderer,9599,"- [x] Remove the `/-/...blob/...` route I added in #1040 in place of the new `.blob` renderer URLs - [x] Link to new `.blob` download links on the arbitrary query page (using `_blob_hash=...`) - plus tests for this Closes #1050, Closes #1051",2020-10-29T20:25:08Z,2020-10-29T22:01:40Z,2020-10-29T22:01:39Z,2020-10-29T22:01:39Z,78b3eeaad9189eb737014f53212082684f4bb0d4,,6026070,0,1196d084de6a7a6f68c7705a6cc096bb8df132e3,d6f9ff71378c4eab34dad181c23cfc143a4aef2d,OWNER,107914493,https://github.com/simonw/datasette/pull/1061,, 512736705,MDExOlB1bGxSZXF1ZXN0NTEyNzM2NzA1,1065,closed,0,Nav menu plus menu_links() hook,9599,"Closes #1064, refs #690.",2020-10-30T03:40:18Z,2020-10-30T03:45:17Z,2020-10-30T03:45:16Z,2020-10-30T03:45:16Z,18a64fbb29271ce607937110bbdb55488c43f4e0,,6026070,0,5f118b56afbeff5348acd50a8b87537210e731ee,1a861be19e326e0c88230a711a1b6536366697d7,OWNER,107914493,https://github.com/simonw/datasette/pull/1065,, 513106026,MDExOlB1bGxSZXF1ZXN0NTEzMTA2MDI2,1069,closed,0,load_template() plugin hook,9599,Refs #1042,2020-10-30T15:59:45Z,2020-10-30T17:47:20Z,2020-10-30T17:47:19Z,2020-10-30T17:47:19Z,81dea4b07ab2b6f4eaaf248307d2b588472054a1,,6026070,0,92f3840882a24da29d0d4073e5ed9d77fce438fc,fcf43589eb6a1f1d0432772a639fd35711c48e0c,OWNER,107914493,https://github.com/simonw/datasette/pull/1069,, 152914480,MDExOlB1bGxSZXF1ZXN0MTUyOTE0NDgw,107,closed,0,add support for ?field__isnull=1,3433657,Is this what you had in mind for [this issue](https://github.com/simonw/datasette/issues/64)?,2017-11-15T23:36:36Z,2017-11-17T15:12:29Z,2017-11-17T13:29:22Z,2017-11-17T13:29:22Z,ed2b3f25beac720f14869350baacc5f62b065194,,,0,14d5bb572fadbd45973580bd9ad2a16c2bf12909,b7c4165346ee8b6a6fbd72d6ba2275a24a8a8ae3,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/107,, 518988879,MDExOlB1bGxSZXF1ZXN0NTE4OTg4ODc5,1085,closed,0,Use FTS4 in fixtures,9599,Refs #1081,2020-11-11T06:44:30Z,2020-11-12T00:02:59Z,2020-11-12T00:02:58Z,2020-11-12T00:02:58Z,e8e0a6f284ca953b2980186c4356594c07bd1929,,,0,51e7651c66aaf1804274ce68a6b5218bbba76338,2a981e2ac1d13125973904b777d00ea75e8df4e6,OWNER,107914493,https://github.com/simonw/datasette/pull/1085,, 521276296,MDExOlB1bGxSZXF1ZXN0NTIxMjc2Mjk2,1097,closed,0,Use f-strings,9599,"Since Datasette now requires Python 3.6, how about some f-strings? I ran this in the `datasette` root checkout: ``` pip install flynt flynt . black . ```",2020-11-15T23:12:36Z,2020-11-15T23:24:24Z,2020-11-15T23:24:23Z,2020-11-15T23:24:23Z,30e64c8d3b3728a86c3ca42a75322cc3feb5b0c8,,,0,e89211d21eebb7a2e4588b06927da84416e3a555,6fd35be64de221eba4945ca24e8e1678f6142a73,OWNER,107914493,https://github.com/simonw/datasette/pull/1097,, 528997614,MDExOlB1bGxSZXF1ZXN0NTI4OTk3NjE0,1112,closed,0,Fix --metadata doc usage,50527,"I stumbled on this while trying to figure out how to configure datasette-ripgrep via https://github.com/simonw/datasette-ripgrep/issues/15 You may not want to update the changelog (those are annoying) so I added two commits in case that's easier. ",2020-11-28T19:19:51Z,2020-11-28T23:28:21Z,2020-11-28T19:53:48Z,2020-11-28T19:53:48Z,bbde835a1fec01458e8d00929e7bab6d6a5ba948,,6055094,0,1a30fc259205df736daf068c57a0a6ae2c21ffa9,37d18a5bce08c9ee53c080f613bae84fc2ccc853,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1112,, 529783275,MDExOlB1bGxSZXF1ZXN0NTI5NzgzMjc1,1117,closed,0,Support for generated columns,9599,"Refs #1116. My first attempt at this worked on my laptop but broke in CI, so I'm going to iterate on it in a pull request instead.",2020-11-30T20:10:46Z,2020-11-30T22:23:19Z,2020-11-30T21:29:58Z,2020-11-30T21:29:58Z,461670a0b87efa953141b449a9a261919864ceb3,,,0,ccdf2c650278b8b9465d3a2d7c916f3bb06c4f01,dea3c508b39528e566d711c38a467b3d372d220b,OWNER,107914493,https://github.com/simonw/datasette/pull/1117,, 529887861,MDExOlB1bGxSZXF1ZXN0NTI5ODg3ODYx,1120,closed,0,generated_columns table in fixtures.py,9599,Refs #1119,2020-12-01T00:17:19Z,2020-12-01T00:28:03Z,2020-12-01T00:28:02Z,2020-12-01T00:28:02Z,17cbbb1f7f230b39650afac62dd16476626001b5,,,0,ddad8db2cc952eaf4f66f42324ccece115627b02,461670a0b87efa953141b449a9a261919864ceb3,OWNER,107914493,https://github.com/simonw/datasette/pull/1120,, 530125695,MDExOlB1bGxSZXF1ZXN0NTMwMTI1Njk1,1122,closed,0,Fix misaligned table actions cog,3243482,Fixes https://github.com/simonw/datasette/issues/1121,2020-12-01T08:41:46Z,2020-12-03T10:56:40Z,2020-12-03T00:33:37Z,2020-12-03T00:33:36Z,daae35be46ec5cb8a207aa20986a4fa62e94777e,,,0,94ea22f7b6b6c55b490c97b385f6eb6c1ea2121c,a970276b9999687b96c5e11ea1c817d814f5d267,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1122,, 532342025,MDExOlB1bGxSZXF1ZXN0NTMyMzQyMDI1,1128,closed,0,Fix startup error on windows,3243482,"Fixes https://github.com/simonw/datasette/issues/1094 This import isn't used at all, and causes error on startup on Windows.",2020-12-04T07:12:26Z,2020-12-06T08:41:45Z,2020-12-05T19:35:04Z,2020-12-05T19:35:04Z,705d1a1555c4791e9be3b884285b047223ab184f,,,0,7004c3b1462675ba3845b1efc82c816f1d2199e0,49d8fc056844d5a537d6cfd96dab0dd5686fe718,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1128,, 153201945,MDExOlB1bGxSZXF1ZXN0MTUzMjAxOTQ1,114,closed,0,"Add spatialite, switch to debian and local build",54999,"Improves the Dockerfile to support spatial datasets, work with the local datasette code (Friendly with git tags and Dockerhub) and moves to slim debian, a small image easy to extend via apt packages for sqlite.",2017-11-17T02:37:09Z,2017-11-17T03:50:52Z,2017-11-17T03:50:52Z,2017-11-17T03:50:52Z,8b4c600d98b85655b3a1454ebf64f858b5fe54c8,,,0,6c6b63d890529eeefcefb7ab126ea3bd7b2315c1,b7c4165346ee8b6a6fbd72d6ba2275a24a8a8ae3,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/114,, 539489525,MDExOlB1bGxSZXF1ZXN0NTM5NDg5NTI1,1145,closed,0,"Update pytest requirement from <6.2.0,>=5.2.2 to >=5.2.2,<6.3.0",27856297,"Updates the requirements on [pytest](https://github.com/pytest-dev/pytest) to permit the latest version.
Release notes

Sourced from pytest's releases.

6.2.0

pytest 6.2.0 (2020-12-12)

Breaking Changes

Deprecations

Features

Changelog

Sourced from pytest's changelog.

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2020-12-14T14:22:16Z,2021-01-24T21:20:29Z,2020-12-16T21:44:39Z,2020-12-16T21:44:39Z,6119bd797366a899119f1bba51c1c8cba2efc8fc,,6346396,0,a8588f95568138c268e6802de0d1a4daffb7bda8,0c616f732cee79db80cad830917666f41b344262,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1145,, 153306882,MDExOlB1bGxSZXF1ZXN0MTUzMzA2ODgy,115,closed,0,Add keyboard shortcut to execute SQL query,198537,"Very cool tool, thanks a lot! This PR adds a `Shift-Enter` short cut to execute the SQL query. I used CodeMirrors keyboard handling.",2017-11-17T14:13:33Z,2017-11-17T15:16:34Z,2017-11-17T14:22:56Z,2017-11-17T14:22:56Z,eda848b37f8452dba7913583ef101f39d9b130ba,,,0,bb514164e69400fc0be4e033c27f45f90b1ef651,ed2b3f25beac720f14869350baacc5f62b065194,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/115,, 544923437,MDExOlB1bGxSZXF1ZXN0NTQ0OTIzNDM3,1158,closed,0,Modernize code to Python 3.6+,6774676,"- compact dict and set building - remove redundant parentheses - simplify chained conditions - change method name to lowercase - use triple double quotes for docstrings please feel free to accept/reject any of these independent commits",2020-12-23T16:21:38Z,2021-01-24T21:20:50Z,2020-12-23T17:04:32Z,2020-12-23T17:04:32Z,a882d679626438ba0d809944f06f239bcba8ee96,,6346396,0,37ce72f086d7807a32ea9012d6e6b5d235349152,90eba4c3ca569c57e96bce314e7ac8caf67d884e,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1158,, 153324301,MDExOlB1bGxSZXF1ZXN0MTUzMzI0MzAx,117,closed,0,Don't prevent tabbing to `Run SQL` button,198537,"Mentioned in #115 Here you go!",2017-11-17T15:27:50Z,2017-11-19T20:30:24Z,2017-11-18T00:53:43Z,2017-11-18T00:53:43Z,6d39429daa4655e3cf7a6a7671493292a20a30a1,,,0,7b4d00e87ed8ac931e6f5458599aece1a95d4e82,eda848b37f8452dba7913583ef101f39d9b130ba,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/117,, 548271472,MDExOlB1bGxSZXF1ZXN0NTQ4MjcxNDcy,1170,closed,0,Install Prettier via package.json,3637,This adds a package.json with Prettier and means that developers/CI will use the same version. It also ensures that NPM packages are cached on GitHub Actions which fixes #1169.,2021-01-04T14:18:03Z,2021-01-24T21:21:01Z,2021-01-04T19:52:34Z,2021-01-04T19:52:33Z,3054e0f7307da4c31850b74bd73238b33d6c750a,,6346396,0,a5761ccb8676ef1b98d95d8174211c98f140e3de,1e8fa3ac7cb2d6e516c47c306c86ed2334fc3dc0,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1170,, 153432045,MDExOlB1bGxSZXF1ZXN0MTUzNDMyMDQ1,118,closed,0,Foreign key information on row and table pages,9599,,2017-11-18T03:13:27Z,2017-11-18T03:15:57Z,2017-11-18T03:15:50Z,2017-11-18T03:15:50Z,1b04662585ea1539014bfbd616a8112b650d5699,,,0,2fa60bc5e3c9d75c19e21a2384f52b58e1872fa8,6d39429daa4655e3cf7a6a7671493292a20a30a1,OWNER,107914493,https://github.com/simonw/datasette/pull/118,, 560725714,MDExOlB1bGxSZXF1ZXN0NTYwNzI1NzE0,1203,closed,0,Easier way to run Prettier locally,9599,Refs #1167,2021-01-25T01:39:06Z,2021-01-25T01:41:46Z,2021-01-25T01:41:46Z,2021-01-25T01:41:46Z,ffff3a4c5398a9f40b61d59736f386444da19289,,,0,98acc8865aa7826a40a7a076ab548ba8597af734,b6a7b58fa01af0cd5a5e94bd17d686d283a46819,OWNER,107914493,https://github.com/simonw/datasette/pull/1203,, 560831638,MDExOlB1bGxSZXF1ZXN0NTYwODMxNjM4,1206,closed,0,Release 0.54,9599,Refs #1201,2021-01-25T06:45:47Z,2021-01-25T17:33:30Z,2021-01-25T17:33:29Z,2021-01-25T17:33:29Z,0b9ac1b2e9c855f1b823a06a898891da87c720ef,,,0,571476d2cf8f7d7eac6098de8557264e69cac43f,a5ede3cdd455e2bb1a1fb2f4e1b5a9855caf5179,OWNER,107914493,https://github.com/simonw/datasette/pull/1206,, 564608264,MDExOlB1bGxSZXF1ZXN0NTY0NjA4MjY0,1211,closed,0,Use context manager instead of plain open,4488943,"Context manager with open closes the files after usage. Fixes: https://github.com/simonw/datasette/issues/1208 When the object is already a pathlib.Path i used read_text write_text functions In some cases pathlib.Path.open were used in context manager, it is basically the same as builtin open. Tests are passing: 850 passed, 5 xfailed, 10 xpassed",2021-01-31T07:58:10Z,2021-03-11T16:15:50Z,2021-03-11T16:15:50Z,2021-03-11T16:15:49Z,8e18c7943181f228ce5ebcea48deb59ce50bee1f,,,0,e33ccaaafbe9a16b8339a3bf4c0ae7b83354570c,dde3c500c73ace33529672f7d862b76753d309cc,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1211,, 572209243,MDExOlB1bGxSZXF1ZXN0NTcyMjA5MjQz,1222,closed,0,"--ssl-keyfile and --ssl-certfile, refs #1221",9599,,2021-02-12T00:45:58Z,2021-02-12T00:52:18Z,2021-02-12T00:52:17Z,2021-02-12T00:52:17Z,eda652cf6ee28a0babfb30ce3834512e9e33fb8e,,,0,8ec72ea3e3e0a9876d5e61e4a2260224f16db2e3,aa1fe0692c2abb901216738bfb35f9fcc5090e7d,OWNER,107914493,https://github.com/simonw/datasette/pull/1222,, 572254103,MDExOlB1bGxSZXF1ZXN0NTcyMjU0MTAz,1223,closed,0,Add compile option to Dockerfile to fix failing test (fixes #696),7476523,"This test was failing when run inside the Docker container: `test_searchable[/fixtures/searchable.json?_search=te*+AND+do*&_searchmode=raw-expected_rows3]`, with this error: ``` def test_searchable(app_client, path, expected_rows): response = app_client.get(path) > assert expected_rows == response.json[""rows""] E AssertionError: assert [[1, 'barry c...sel', 'puma']] == [] E Left contains 2 more items, first extra item: [1, 'barry cat', 'terry dog', 'panther'] E Full diff: E + [] E - [[1, 'barry cat', 'terry dog', 'panther'], E - [2, 'terry dog', 'sara weasel', 'puma']] ``` The issue was that the version of sqlite3 built inside the Docker container was built with FTS3 and FTS4 enabled, but without the `SQLITE_ENABLE_FTS3_PARENTHESIS` compile option passed, which adds support for using `AND` and `NOT` within `match` expressions (see https://sqlite.org/fts3.html#compiling_and_enabling_fts3_and_fts4 and https://www.sqlite.org/compile.html). Without this, the `AND` used in the search in this test was being interpreted as a literal string, and so no matches were found. Adding this compile option fixes this. --- I actually ran into this issue because the same test was failing when I ran the test suite on my own machine, outside of Docker, and so I eventually tracked this down to my system sqlite3 also being compiled without this option. I wonder if this is a sign of a slightly deeper issue, that Datasette can silently behave differently based on the version and compilation of sqlite3 it is being used with. On my own system I fixed the test suite by running `pip install pysqlite3-binary`, so that this would be picked up instead of the `sqlite` package, as this seems to be compiled using this option, . Maybe using `pysqlite3-binary` could be installed/recommended by default so a more deterministic version of sqlite is used? Or there could be some feature detection done on the available sqlite version, to know what features are available and can be used/tested?",2021-02-12T03:38:05Z,2021-03-07T12:01:12Z,2021-03-07T07:41:17Z,2021-03-07T07:41:17Z,d0fd833b8cdd97e1b91d0f97a69b494895d82bee,,,0,d1cd1f259c699fab3af01c4aa90035ed0242471a,9603d893b9b72653895318c9104d754229fdb146,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1223,, 575187457,MDExOlB1bGxSZXF1ZXN0NTc1MTg3NDU3,1229,closed,0,ensure immutable databses when starting in configuration directory mode with,295329,"fixes #1224 This PR ensures all databases found in a configuration directory that match the files in `inspect-data.json` will be set to `immutable` as outlined in https://docs.datasette.io/en/latest/settings.html#configuration-directory-mode specifically on building the `datasette` instance it checks: - if `immutables` is an empty tuple - as passed by the cli code - if `immutables` is the default function value `None` - when it's not explicitly set And correctly builds the immutable database list from the `inspect-data[file]` keys. Note for this to work the `inspect-data.json` file must contain `file` paths which are relative to the configuration directory otherwise the file paths won't match and the dbs won't be set to immutable. I couldn't find an easy way to test this due to the way `make_app_client` works, happy to take directions on adding a test for this. I've updated the relevant docs as well, i.e. use the `inspect` cli cmd from the config directory path to create the relevant file ``` cd $config_dir datasette inspect *.db --inspect-file=inspect-data.json ``` https://docs.datasette.io/en/latest/performance.html#using-datasette-inspect",2021-02-17T20:18:26Z,2022-04-22T13:16:36Z,2021-03-29T00:17:32Z,2021-03-29T00:17:31Z,f92d823766872a6fd7e76c5249a6b2de1ab0f447,,,0,a095248ad18c9c5272dbd52f4c97ea8a36cf91f3,8e18c7943181f228ce5ebcea48deb59ce50bee1f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1229,, 575940193,MDExOlB1bGxSZXF1ZXN0NTc1OTQwMTkz,1232,closed,0,--crossdb option for joining across databases,9599,"Refs #283. Still needs: - [x] Unit test for --crossdb queries - [x] Show warning on console if it truncates at ten databases (or on web interface) - [x] Show connected databases on the `/_memory` database page - [x] Documentation - [x] https://latest.datasette.io/ demo should demonstrate this feature",2021-02-18T19:48:50Z,2021-02-18T22:09:13Z,2021-02-18T22:09:12Z,2021-02-18T22:09:12Z,6f41c8a2bef309a66588b2875c3e24d26adb4850,,,0,887649942b02d70a0fe4e205e1e5eff4e745b016,4df548e7668b5b21d64a267964951e67894f4712,OWNER,107914493,https://github.com/simonw/datasette/pull/1232,, 579697833,MDExOlB1bGxSZXF1ZXN0NTc5Njk3ODMz,1243,closed,0,fix small typo,306240,,2021-02-25T00:22:34Z,2021-03-04T05:46:10Z,2021-03-04T05:46:10Z,2021-03-04T05:46:10Z,4f9a2f1f47dcf7e8561d68a8a07f5009a13cfdb3,,,0,32652d9847f9b32c5d923823001c75d76e2791d2,726f781c50e88f557437f6490b8479c3d6fabfc2,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1243,, 587332473,MDExOlB1bGxSZXF1ZXN0NTg3MzMyNDcz,1252,closed,0,Add back styling to lists within table cells (fixes #1141),7476523,"This overrides the Datasette reset - see https://github.com/simonw/datasette/blob/d0fd833b8cdd97e1b91d0f97a69b494895d82bee/datasette/static/app.css#L35-L38 - to add back the default styling of list items displayed within Datasette table cells. Following this change, the same content as in the original issue looks like this: ![2021-03-09_02:57:32](https://user-images.githubusercontent.com/7476523/110411982-63e5ae80-8083-11eb-9b5c-e5dc825073e2.png) ",2021-03-09T03:00:57Z,2021-03-29T00:14:04Z,2021-03-29T00:14:04Z,2021-03-29T00:14:04Z,e72397d65b06b019521b6411243687464ac8d8ca,,,0,d22aa32cd9c0f798bcab917cc2024a371b4c0069,d0fd833b8cdd97e1b91d0f97a69b494895d82bee,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1252,, 588601627,MDExOlB1bGxSZXF1ZXN0NTg4NjAxNjI3,1254,closed,0,Update Docker Spatialite version to 5.0.1 + add support for Spatialite topology functions,3200608,"This requires adding the RT Topology library (Spatialite changed to RT Topology from LWGEOM between 4.4 and 5.0), as well as upgrading the GEOS version (which is the reason for switching to `python:3.7.10-slim-buster` as the base image.) `autoconf` and `libtool` are added to build RT Topology, and Spatialite is now built with `--disable-minizip` (minizip wasn't an option in 4.4 and I didn't want to add another dependency) and `--disable-dependency-tracking` which, according to Spatialite, ""speeds up one-time builds""",2021-03-09T20:49:08Z,2021-03-10T18:27:45Z,2021-03-09T22:04:23Z,,bc09c84d6af4721b32f01f4d9186a6fbf9863081,,,0,b103204155c2396d353fa195a320cee6aca258cf,d0fd833b8cdd97e1b91d0f97a69b494895d82bee,NONE,107914493,https://github.com/simonw/datasette/pull/1254,, 589263297,MDExOlB1bGxSZXF1ZXN0NTg5MjYzMjk3,1256,closed,0,Minor type in IP adress,6371750,127.0.01 replaced by 127.0.0.1,2021-03-10T08:28:22Z,2021-03-10T18:26:46Z,2021-03-10T18:26:40Z,2021-03-10T18:26:39Z,a1bcd2fbe5e47bb431045f65eeceb5eb3a6718d5,,,0,4eef524e44ff79c617728aad98b14c1c1e586ce3,d0fd833b8cdd97e1b91d0f97a69b494895d82bee,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1256,, 592548103,MDExOlB1bGxSZXF1ZXN0NTkyNTQ4MTAz,1260,closed,0,Fix: code quality issues,25361949,"### Description Hi :wave: I work at [DeepSource](https://deepsource.io), I ran DeepSource analysis on the forked copy of this repo and found some interesting [code quality issues](https://deepsource.io/gh/withshubh/datasette/issues/?category=recommended) in the codebase, opening this PR so you can assess if our platform is right and helpful for you. ### Summary of changes - Replaced ternary syntax with if expression - Removed redundant `None` default - Used `is` to compare type of objects - Iterated dictionary directly - Removed unnecessary lambda expression - Refactored unnecessary `else` / `elif` when `if` block has a `return` statement - Refactored unnecessary `else` / `elif` when `if` block has a `raise` statement - Added .deepsource.toml to continuously analyze and detect code quality issues",2021-03-14T13:56:10Z,2021-03-29T00:22:41Z,2021-03-29T00:22:41Z,,bc868ae8c8152a25bcab7adb490c5b89411bdf3a,,,0,90f5fb6d2fb36ddffc49acee924d042f2d5d1d58,8e18c7943181f228ce5ebcea48deb59ce50bee1f,NONE,107914493,https://github.com/simonw/datasette/pull/1260,, 602107935,MDExOlB1bGxSZXF1ZXN0NjAyMTA3OTM1,1279,closed,0,Minor Docs Update. Added `--app` to fly install command.,1019791,"Without this flag, there's an error locally. ``` > datasette publish fly bigmac.db Usage: datasette publish fly [OPTIONS] [FILES]... Try 'datasette publish fly --help' for help. Error: Missing option '-a' / '--app'. ``` I also got an error message which later turned out to be because I hadn't added my credit card information yet to `fly`. I wasn't sure if I should add that mention to the docs here, or to submit a bug-report over at https://github.com/simonw/datasette-publish-fly. ",2021-03-27T16:58:08Z,2021-03-29T00:11:55Z,2021-03-29T00:11:55Z,2021-03-29T00:11:55Z,c96a3826cf50cb347f6a415b56d8105ba6d8dcb0,,,0,14d8977e158d1d3193c6afb50aae482547ec9d8d,3fcfc8513465339ac5f055296cbb67f5262af02b,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1279,, 603082280,MDExOlB1bGxSZXF1ZXN0NjAzMDgyMjgw,1282,closed,0,Fix little typo,192568,,2021-03-29T19:45:28Z,2021-03-29T19:57:34Z,2021-03-29T19:57:34Z,2021-03-29T19:57:34Z,7b1a9a1999eb9326ce8ec830d75ac200e5279c46,,,0,08f7427afcff69fa93ebaf5916588b5ad8bd4e0f,0486303b60ce2784fd2e2ecdbecf304b7d6e6659,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1282,, 608323028,MDExOlB1bGxSZXF1ZXN0NjA4MzIzMDI4,1290,closed,0,Use pytest-xdist to speed up tests,9599,"Closes #1289, refs #1212.",2021-04-03T03:34:36Z,2021-04-03T03:42:29Z,2021-04-03T03:42:28Z,2021-04-03T03:42:28Z,0a7621f96f8ad14da17e7172e8a7bce24ef78966,,,0,2fb1e4284f1f0f6aaba7e889a6713c0f96e802e1,59ef4a20cba1533bc347378415f4ffcd025f32c8,OWNER,107914493,https://github.com/simonw/datasette/pull/1290,, 608334096,MDExOlB1bGxSZXF1ZXN0NjA4MzM0MDk2,1291,closed,0,Update docs: explain allow_download setting,5413548,"This fixes one possible source of confusion seen in #502 and clarifies when database downloads will be shown and allowed.",2021-04-03T05:28:33Z,2021-06-05T19:48:51Z,2021-06-05T19:48:51Z,2021-06-05T19:48:51Z,368aa5f1b16ca35f82d90ff747023b9a2bfa27c1,,,0,9bf089faded74c96aced22332008126324a37f7a,0a7621f96f8ad14da17e7172e8a7bce24ef78966,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1291,, 618011977,MDExOlB1bGxSZXF1ZXN0NjE4MDExOTc3,1303,closed,0,"Update pytest-asyncio requirement from <0.15,>=0.10 to >=0.10,<0.16",27856297,"Updates the requirements on [pytest-asyncio](https://github.com/pytest-dev/pytest-asyncio) to permit the latest version.
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2021-04-19T13:49:12Z,2021-04-19T18:18:17Z,2021-04-19T18:18:17Z,2021-04-19T18:18:17Z,6ed9238178a56da5fb019f37fb1e1e15886be1d1,,,0,c348ff1ecee0d831a75b17e3f48bcf0a8a558566,0a7621f96f8ad14da17e7172e8a7bce24ef78966,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1303,, 621117978,MDExOlB1bGxSZXF1ZXN0NjIxMTE3OTc4,1306,closed,0,Avoid error sorting by relationships if related tables are not allowed,416374,Refs #1305,2021-04-22T13:53:17Z,2021-06-02T04:27:00Z,2021-06-02T04:25:28Z,2021-06-02T04:25:28Z,0f41db1ba8a8a49a4adc1046a25ccf32790e863f,,,0,115332ce76c0e867d9936406aaf4bcee6b1ef3cb,6ed9238178a56da5fb019f37fb1e1e15886be1d1,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1306,, 624635440,MDExOlB1bGxSZXF1ZXN0NjI0NjM1NDQw,1309,closed,0,Bump black from 20.8b1 to 21.4b0,27856297,"Bumps [black](https://github.com/psf/black) from 20.8b1 to 21.4b0.
Release notes

Sourced from black's releases.

21.4b0

Black

... (truncated)

Changelog

Sourced from black's changelog.

21.4b0

Black

... (truncated)

Commits

[![Dependabot compatibility score](https://api.dependabot.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=20.8b1&new-version=21.4b0)](https://dependabot.com/compatibility-score/?dependency-name=black&package-manager=pip&previous-version=20.8b1&new-version=21.4b0) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2021-04-27T20:28:11Z,2021-04-28T18:26:06Z,2021-04-28T18:26:04Z,,1220c60d8a6bb8e621543ef78d669a2bccc2a3c8,,,0,20fc3fe2797b81a23cd464c1450d13086d53ea7f,a4bb2abce0764d49d255e5379f9e9c70981834ca,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1309,, 625457579,MDExOlB1bGxSZXF1ZXN0NjI1NDU3NTc5,1311,closed,0,Bump black from 20.8b1 to 21.4b1,27856297,"Bumps [black](https://github.com/psf/black) from 20.8b1 to 21.4b1.
Release notes

Sourced from black's releases.

21.4b1

Black

Packaging

21.4b0

Black

... (truncated)

Changelog

Sourced from black's changelog.

21.4b1

Black

Packaging

21.4b0

Black

... (truncated)

Commits

[![Dependabot compatibility score](https://api.dependabot.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=20.8b1&new-version=21.4b1)](https://dependabot.com/compatibility-score/?dependency-name=black&package-manager=pip&previous-version=20.8b1&new-version=21.4b1) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2021-04-28T18:25:58Z,2021-04-29T13:58:11Z,2021-04-29T13:58:09Z,,a8e260b47e0fb951790f155780354c8f8df88bc8,,,0,baf303063a76800ec97abee46cd5f264e6a6447a,a4bb2abce0764d49d255e5379f9e9c70981834ca,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1311,, 626130135,MDExOlB1bGxSZXF1ZXN0NjI2MTMwMTM1,1313,closed,0,Bump black from 20.8b1 to 21.4b2,27856297,"Bumps [black](https://github.com/psf/black) from 20.8b1 to 21.4b2.
Release notes

Sourced from black's releases.

21.4b2

Black

Packaging

21.4b1

Black

Packaging

21.4b0

Black

... (truncated)

Changelog

Sourced from black's changelog.

21.4b2

Black

Packaging

21.4b1

Black

Packaging

21.4b0

Black

... (truncated)

Commits

[![Dependabot compatibility score](https://api.dependabot.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=20.8b1&new-version=21.4b2)](https://dependabot.com/compatibility-score/?dependency-name=black&package-manager=pip&previous-version=20.8b1&new-version=21.4b2) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a ""Dependabot enabled"" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired)
",2021-04-29T13:58:06Z,2021-04-29T15:47:50Z,2021-04-29T15:47:49Z,2021-04-29T15:47:49Z,1b697539f5b53cec3fe13c0f4ada13ba655c88c7,,,0,3cd7ad429944d47147c5d408f546c429e0a0019a,a4bb2abce0764d49d255e5379f9e9c70981834ca,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1313,, 626222676,MDExOlB1bGxSZXF1ZXN0NjI2MjIyNjc2,1314,closed,0,Upgrade to GitHub-native Dependabot,27856297,"_Dependabot Preview will be shut down on August 3rd, 2021. In order to keep getting Dependabot updates, please merge this PR and migrate to GitHub-native Dependabot before then._ Dependabot has been fully integrated into GitHub, so you no longer have to install and manage a separate app. This pull request migrates your configuration from Dependabot.com to a config file, using the [new syntax][new_syntax]. When merged, we'll swap out `dependabot-preview` (me) for a new `dependabot` app, and you'll be all set! With this change, you'll now use the [Dependabot page in GitHub][dependabot_page], rather than the [Dependabot dashboard][dashboard], to monitor your version updates, and you'll configure Dependabot through the new config file rather than a UI. If you've got any questions or feedback for us, please let us know by creating an issue in the [dependabot/dependabot-core][issues] repository. [Learn more about migrating to GitHub-native Dependabot][learn] Please note that regular `@dependabot` commands do not work on this pull request. [dashboard]: https://app.dependabot.com/ [dependabot_page]: https://github.com/simonw/datasette/network/updates [issues]: https://github.com/dependabot/dependabot-core/issues/new?assignees=%40dependabot%2Fpreview-migration-reviewers&labels=E%3A+preview-migration&template=migration-issue.md [learn]: http://docs.github.com/code-security/supply-chain-security/upgrading-from-dependabotcom-to-github-native-dependabot [new_syntax]: https://help.github.com/en/github/administering-a-repository/configuration-options-for-dependency-updates [org_secrets_url]: https://github.com/settings/secrets/dependabot [repo_secrets_url]: https://github.com/simonw/datasette/settings/secrets/dependabot ",2021-04-29T15:36:41Z,2021-04-29T15:47:22Z,2021-04-29T15:47:21Z,2021-04-29T15:47:21Z,5e60bad40460f68122006ce704cfc163d6076f34,,,0,98eea0b67f4ac658869052f1cfe31bcc44fe2a7a,a4bb2abce0764d49d255e5379f9e9c70981834ca,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1314,, 630578735,MDExOlB1bGxSZXF1ZXN0NjMwNTc4NzM1,1318,closed,0,Bump black from 21.4b2 to 21.5b0,49699333,"Bumps [black](https://github.com/psf/black) from 21.4b2 to 21.5b0.
Release notes

Sourced from black's releases.

21.5b0

Black

Black-Primer

Changelog

Sourced from black's changelog.

21.5b0

Black

Black-Primer

Commits

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=21.4b2&new-version=21.5b0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
",2021-05-05T13:07:51Z,2021-05-11T13:12:32Z,2021-05-11T13:12:31Z,,e864f5420abb7a5d135f8fe470183786b577ce9a,,,0,e06c09911be52202940808d7a08df2e9b71b3af2,1b697539f5b53cec3fe13c0f4ada13ba655c88c7,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1318,, 634821065,MDExOlB1bGxSZXF1ZXN0NjM0ODIxMDY1,1319,closed,0,Add Docker multi-arch support with Buildx,10801138,"This adds Docker support to extra CPU architectures (like arm) using [Docker's Buildx action](https://github.com/marketplace/actions/docker-setup-buildx) You can see [what that looks like on Dockerhub](https://hub.docker.com/r/blairdrummond/datasette/tags?page=1&ordering=last_updated) And how it lets Datasette run on a Raspberry Pi (top is my dockerhub, bottom is upstream) ![Screenshot from 2021-05-08 15-32-25](https://user-images.githubusercontent.com/10801138/117551210-a17a9f80-b012-11eb-966b-10e1590dd4a9.png) The workflow log [here](https://github.com/blairdrummond/datasette/runs/2535743398?check_suite_focus=true) (I subbed `blairdrummond` for datasetteproject in my branch) ",2021-05-08T19:35:03Z,2021-05-27T16:49:24Z,2021-05-27T16:49:24Z,2021-05-27T16:49:23Z,89822d10be0da446471986addea91d9766f12efb,,,0,cfca570f9ca010ff9036c75209dc42e78bbc945f,1b697539f5b53cec3fe13c0f4ada13ba655c88c7,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1319,, 640484966,MDExOlB1bGxSZXF1ZXN0NjQwNDg0OTY2,1321,closed,0,Bump black from 21.4b2 to 21.5b1,49699333,"Bumps [black](https://github.com/psf/black) from 21.4b2 to 21.5b1.
Release notes

Sourced from black's releases.

21.5b1

Black

Documentation

21.5b0

Black

Black-Primer

Changelog

Sourced from black's changelog.

21.5b1

Black

Documentation

21.5b0

Black

Black-Primer

Commits

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=21.4b2&new-version=21.5b1)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
",2021-05-11T13:12:28Z,2021-05-22T23:55:39Z,2021-05-22T23:55:39Z,2021-05-22T23:55:39Z,5e9672c9bb33e41686472db4aa427168f9e67dbe,,,0,966ced8fe14210fd9ce57322456944f739bf49b8,1b697539f5b53cec3fe13c0f4ada13ba655c88c7,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1321,, 643149273,MDExOlB1bGxSZXF1ZXN0NjQzMTQ5Mjcz,1323,closed,0,"Update click requirement from ~=7.1.1 to >=7.1.1,<8.1.0",49699333,"Updates the requirements on [click](https://github.com/pallets/click) to permit the latest version.
Release notes

Sourced from click's releases.

8.0.0

New major versions of all the core Pallets libraries, including Click 8.0, have been released! :tada:

This represents a significant amount of work, and there are quite a few changes. Be sure to carefully read the changelog, and use tools such as pip-compile and Dependabot to pin your dependencies and control your updates.

Changelog

Sourced from click's changelog.

Version 8.0.0

Released 2021-05-11

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
",2021-05-12T13:08:56Z,2021-05-22T23:54:48Z,2021-05-22T23:54:48Z,2021-05-22T23:54:48Z,5c3b3ef97eed55895cf48d4a9ee0635c1c4d03b8,,,0,cd695020e4fdfe31d3417d91911c9bdbce9a2f2e,9b3b7e280ca718254b4ca15d40864297146a85b3,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1323,, 643149320,MDExOlB1bGxSZXF1ZXN0NjQzMTQ5MzIw,1324,closed,0,"Update jinja2 requirement from <2.12.0,>=2.10.3 to >=2.10.3,<3.1.0",49699333,"Updates the requirements on [jinja2](https://github.com/pallets/jinja) to permit the latest version.
Release notes

Sourced from jinja2's releases.

3.0.0

New major versions of all the core Pallets libraries, including Jinja 3.0, have been released! :tada:

This represents a significant amount of work, and there are quite a few changes. Be sure to carefully read the changelog, and use tools such as pip-compile and Dependabot to pin your dependencies and control your updates.

Changelog

Sourced from jinja2's changelog.

Version 3.0.0

Released 2021-05-11

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
",2021-05-12T13:08:59Z,2021-05-17T17:19:41Z,2021-05-17T17:19:40Z,2021-05-17T17:19:40Z,9b3b7e280ca718254b4ca15d40864297146a85b3,,,0,177456e64bbdc7a1ec7c58f2cacba932b261b3fb,1b697539f5b53cec3fe13c0f4ada13ba655c88c7,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1324,, 643149364,MDExOlB1bGxSZXF1ZXN0NjQzMTQ5MzY0,1325,closed,0,"Update itsdangerous requirement from ~=1.1 to >=1.1,<3.0",49699333,"Updates the requirements on [itsdangerous](https://github.com/pallets/itsdangerous) to permit the latest version.
Release notes

Sourced from itsdangerous's releases.

2.0.0

New major versions of all the core Pallets libraries, including ItsDangerous 2.0, have been released! :tada:

This represents a significant amount of work, and there are quite a few changes. Be sure to carefully read the changelog, and use tools such as pip-compile and Dependabot to pin your dependencies and control your updates.

Changelog

Sourced from itsdangerous's changelog.

Version 2.0.0

Released 2021-05-11

Version 1.1.0

Released 2018-10-26

Version 1.0.0

Released 2018-10-18

YANKED

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
",2021-05-12T13:09:03Z,2021-05-22T23:54:25Z,2021-05-22T23:54:25Z,2021-05-22T23:54:25Z,b64d87204612a84663616e075f542499a5d82a03,,,0,4dea180e51601bb0851edb578f076c51554c6d51,1b697539f5b53cec3fe13c0f4ada13ba655c88c7,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1325,, 645849027,MDExOlB1bGxSZXF1ZXN0NjQ1ODQ5MDI3,1330,closed,0,"Update aiofiles requirement from <0.7,>=0.4 to >=0.4,<0.8",49699333,"Updates the requirements on [aiofiles](https://github.com/Tinche/aiofiles) to permit the latest version.
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
",2021-05-17T13:07:31Z,2021-05-22T23:53:57Z,2021-05-22T23:53:56Z,2021-05-22T23:53:56Z,593d3e8173b45e20ff3c95afb3df7ceb85bf7fef,,,0,cc1b504793486dd7d14a9cb8248c4cf6db60b179,1b697539f5b53cec3fe13c0f4ada13ba655c88c7,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1330,, 647552141,MDExOlB1bGxSZXF1ZXN0NjQ3NTUyMTQx,1335,closed,0,Fix small typo,3243482,,2021-05-19T11:17:04Z,2021-05-22T23:53:34Z,2021-05-22T23:53:34Z,2021-05-22T23:53:34Z,459259175eddeed727fd8f08dc19a332779a4f6b,,,0,d91c18dcd956b414b57eaa2763d2b8f5f6f6427f,9b3b7e280ca718254b4ca15d40864297146a85b3,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1335,, 651492888,MDExOlB1bGxSZXF1ZXN0NjUxNDkyODg4,1339,closed,0,?_col=/?_nocol= to show/hide columns on the table page,9599,"See #615. Still to do: - [x] Allow combination of `?_col=` and `?_nocol=` (`_nocol` wins) - [x] Deduplicate same column if passed in `?_col=` multiple times - [x] Validate that user did not try to remove a primary key - [x] Add tests - [x] Ensure this works correctly for SQL views - [x] Add documentation ",2021-05-24T17:15:20Z,2021-05-27T04:17:44Z,2021-05-27T04:17:43Z,2021-05-27T04:17:43Z,f1c29fd6a184254aa68efadf096bcf21e848f921,,,0,387c8379b92e559180098f73017a1bf2e6370205,2bd9d54b2762c991e11950c22c88c0336158d49b,OWNER,107914493,https://github.com/simonw/datasette/pull/1339,, 655684477,MDExOlB1bGxSZXF1ZXN0NjU1Njg0NDc3,1346,closed,0,Re-display user's query with an error message if an error occurs,9599,Refs #619,2021-05-28T02:04:20Z,2021-06-02T03:46:21Z,2021-06-02T03:46:21Z,2021-06-02T03:46:21Z,9552414e1f968c6fc704031cec349c05e6bc2371,,,0,3bffc35ff9137a75024d2a8ef44828a50ec91071,7b106e106000713bbee31b34d694b3dadbd4818c,OWNER,107914493,https://github.com/simonw/datasette/pull/1346,, 655726387,MDExOlB1bGxSZXF1ZXN0NjU1NzI2Mzg3,1347,closed,0,Test docker platform blair only,10801138,,2021-05-28T02:47:09Z,2021-05-28T02:47:28Z,2021-05-28T02:47:28Z,,e755dd8c8cf7149046a8b5fd44aec07c4b2416d3,,,0,f730725fd260ba6578c472c344269d5d5df4e650,7b106e106000713bbee31b34d694b3dadbd4818c,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1347,, 658991404,MDExOlB1bGxSZXF1ZXN0NjU4OTkxNDA0,1352,closed,0,Bump black from 21.5b1 to 21.5b2,49699333,"Bumps [black](https://github.com/psf/black) from 21.5b1 to 21.5b2.
Release notes

Sourced from black's releases.

21.5b2

Black

Blackd

Packaging

Documentation

Changelog

Sourced from black's changelog.

21.5b2

Black

Blackd

Integrations

Packaging

Documentation

Commits

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=21.5b1&new-version=21.5b2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-06-01T13:08:52Z,2021-06-02T02:56:45Z,2021-06-02T02:56:44Z,2021-06-02T02:56:44Z,03b35d70e281ea48bd9b8058738ed87b13cea2de,,,0,6921552c80854d6ea73203fe2f9ab46bac6d5644,a18e8641bc33e51b265855bc6e8a1939597b3a76,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1352,, 662557240,MDExOlB1bGxSZXF1ZXN0NjYyNTU3MjQw,1357,closed,0,Make custom pages compatible with base_url setting,9599,Refs #1238.,2021-06-05T18:54:39Z,2021-06-05T18:59:54Z,2021-06-05T18:59:54Z,2021-06-05T18:59:54Z,a63412152518581c6a3d4e142b937e27dabdbfdb,,,0,1b27643d7bd192e1d2cc52e36ada0021c3f76bb8,6e9b07be92905011211d8df7a872fb7c1f2737b2,OWNER,107914493,https://github.com/simonw/datasette/pull/1357,, 663836965,MDExOlB1bGxSZXF1ZXN0NjYzODM2OTY1,1368,closed,0,DRAFT: A new plugin hook for dynamic metadata,2670795,"Note that this is a WORK IN PROGRESS! This PR adds the following plugin hook: get_metadata( datasette=self, key=key, database=database, table=table, fallback=fallback ) This gets called when we're building our metdata for the rest of the system to use. Datasette merges whatever the plugins return with any local metadata (from metadata.yml/yaml/json) allowing for a live-editable dynamic Datasette. __A major design consideration is this: should Datasette perform the metadata merge? Or should Datasette allow plugins to perform any modifications themselves?__ As a security precation, local meta is *not* overwritable by plugin hooks. The workflow for transitioning to live-meta would be to load the plugin with the full metadata.yaml and save. Then remove the parts of the metadata that you want to be able to change from the file. I have a WIP dynamic configuration plugin here, for reference: https://github.com/next-LI/datasette-live-config/",2021-06-07T18:56:00Z,2021-06-26T22:24:54Z,2021-06-26T22:24:54Z,2021-06-26T22:24:54Z,baf986c871708c01ca183be760995cf306ba21bf,,,0,84fe80cb94ad2d6d7d88f6dec94b6c317fbe20d9,953a64467d78bca29fe6cc18bdb2baa7848e53ff,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1368,, 664072046,MDExOlB1bGxSZXF1ZXN0NjY0MDcyMDQ2,1370,closed,0,Ensure db.path is a string before trying to insert into internal database,25778,"Fixes #1365 This is the simplest possible fix, with a test that will fail without it. There are a bunch of places where `db.path` is getting converted to and from a `Path` type, so this fix errs on the side of calling `str(db.path)` right before it's inserted.",2021-06-08T01:16:48Z,2021-06-21T15:57:39Z,2021-06-21T15:57:39Z,2021-06-21T15:57:39Z,a6c55afe8c82ead8deb32f90c9324022fd422324,,,0,2de712e439097de1d31f00db312cb87764642a87,f4c5777c7e4ed406313583de09a3bf746552167f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1370,, 665892313,MDExOlB1bGxSZXF1ZXN0NjY1ODkyMzEz,1373,closed,0,"Update trustme requirement from <0.8,>=0.7 to >=0.7,<0.9",49699333,"Updates the requirements on [trustme](https://github.com/python-trio/trustme) to permit the latest version.
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-06-09T13:09:44Z,2021-06-13T15:38:47Z,2021-06-13T15:38:47Z,2021-06-13T15:38:47Z,83e9c8bc7585dcc62f200e37c2daefcd669ee05e,,,0,51ff366eba7ce218cb82fc666032ccc83f2195fe,e7975657656ce02717f03703bb8ec17f2fe9b717,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1373,, 668129441,MDExOlB1bGxSZXF1ZXN0NjY4MTI5NDQx,1374,closed,0,Bump black from 21.5b2 to 21.6b0,49699333,"Bumps [black](https://github.com/psf/black) from 21.5b2 to 21.6b0.
Release notes

Sourced from black's releases.

21.6b0

Black

Changelog

Sourced from black's changelog.

21.6b0

Black

Commits

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=21.5b2&new-version=21.6b0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-06-11T13:07:39Z,2021-06-13T15:33:23Z,2021-06-13T15:33:22Z,2021-06-13T15:33:22Z,e7975657656ce02717f03703bb8ec17f2fe9b717,,,0,0ef0dd5874ed39527ab12098a6c3da7ff8115c54,cd7678fde65319d7b6955ce9f4678ba4b9e64b66,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1374,, 672620180,MDExOlB1bGxSZXF1ZXN0NjcyNjIwMTgw,1378,closed,0,"Update pytest-xdist requirement from <2.3,>=2.2.1 to >=2.2.1,<2.4",49699333,"Updates the requirements on [pytest-xdist](https://github.com/pytest-dev/pytest-xdist) to permit the latest version.
Changelog

Sourced from pytest-xdist's changelog.

pytest-xdist 2.3.0 (2021-06-16)

Deprecations and Removals

Features

Bug Fixes

Trivial Changes

pytest-xdist 2.2.1 (2021-02-09)

Bug Fixes

pytest-xdist 2.2.0 (2020-12-14)

Features

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-06-17T13:11:56Z,2021-06-20T00:17:07Z,2021-06-20T00:17:06Z,2021-06-20T00:17:06Z,5335f360f4d57d70cab3694b08f15729c4ca2fe2,,,0,0c132d13de2d57004a36ece36217b337478ce4f4,83e9c8bc7585dcc62f200e37c2daefcd669ee05e,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1378,, 678459554,MDExOlB1bGxSZXF1ZXN0Njc4NDU5NTU0,1385,closed,0,Fix + improve get_metadata plugin hook docs,2670795,"This fixes documentation inaccuracies and adds a disclaimer about the signature of the `get_metadata` hook. Addresses the following comments: - https://github.com/simonw/datasette/issues/1384#issuecomment-869069926 - https://github.com/simonw/datasette/issues/1384#issuecomment-869075368",2021-06-27T05:43:20Z,2021-09-13T18:53:11Z,2021-09-13T18:53:11Z,,d283ef6806aabcd749623ffe4e69011879f7bfad,,,0,8d78c8c22ddfa10c041f7b5dd9118d4c8674729f,67cbf0ae7243431bf13702e6e3ba466b619c4d6f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1385,, 679035847,MDExOlB1bGxSZXF1ZXN0Njc5MDM1ODQ3,1386,closed,0,"Update asgiref requirement from <3.4.0,>=3.2.10 to >=3.2.10,<3.5.0",49699333,"Updates the requirements on [asgiref](https://github.com/django/asgiref) to permit the latest version.
Changelog

Sourced from asgiref's changelog.

3.4.0 (2021-06-27)

3.3.4 (2021-04-06)

3.3.3 (2021-04-06)

3.3.2 (2021-04-05)

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-06-28T13:13:07Z,2021-07-11T01:36:19Z,2021-07-11T01:36:18Z,2021-07-11T01:36:18Z,f83c84fd51d144036924ae77d99f12b0a69e7e6f,,,0,e974ed19b09500aecb62252fe7001234d4424ff9,ea627baccf980d7d8ebc9e1ffff1fe34d556e56f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1386,, 687298112,MDExOlB1bGxSZXF1ZXN0Njg3Mjk4MTEy,1392,closed,0,Update deploying.rst,80737,Use same base url for Apache as in the example,2021-07-11T08:43:19Z,2021-07-13T17:42:31Z,2021-07-13T17:42:27Z,2021-07-13T17:42:27Z,4054e96a3914e821d0880a40a7284aaa9db1eaaa,,,0,f57a8ab0905bb85a9334fe4bf87e2cd736c78cbb,f83c84fd51d144036924ae77d99f12b0a69e7e6f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1392,, 687304242,MDExOlB1bGxSZXF1ZXN0Njg3MzA0MjQy,1393,closed,0,Update deploying.rst,80737,"Example on how to use Unix domain socket option on Apache. Not testet. (Usually I would have used [`ProxyPassReverse`](https://httpd.apache.org/docs/current/mod/mod_proxy.html#proxypassreverse) in combination with `ProxyPass` , i.e. ```apache ProxyPass /my-datasette/ http://127.0.0.1:8009/my-datasette/ ProxyPassReverse /my-datasette/ http://127.0.0.1:8009/my-datasette/ ``` and ```apache ProxyPass /my-datasette/ unix:/tmp/datasette.sock|http://localhost/my-datasette/ ProxyPassReverse /my-datasette/ unix:/tmp/datasette.sock|http://localhost/my-datasette/ ``` )",2021-07-11T09:32:16Z,2021-07-13T18:32:49Z,2021-07-13T18:32:49Z,2021-07-13T18:32:49Z,d71cac498138ddd86f18607b9043e70286ea884a,,,0,1bbb577e9e10e0225ab885d72defcbf6517cc096,f83c84fd51d144036924ae77d99f12b0a69e7e6f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1393,, 691707409,MDExOlB1bGxSZXF1ZXN0NjkxNzA3NDA5,1397,closed,0,"Fix for race condition in refresh_schemas(), closes #1231",9599,,2021-07-16T19:44:43Z,2021-07-16T19:45:00Z,2021-07-16T19:44:58Z,2021-07-16T19:44:58Z,c00f29affcafce8314366852ba1a0f5a7dd25690,,,0,bf2453ab7cb876c91edab3df59b7f398df2f9727,dd5ee8e66882c94343cd3f71920878c6cfd0da41,OWNER,107914493,https://github.com/simonw/datasette/pull/1397,, 692596006,MDExOlB1bGxSZXF1ZXN0NjkyNTk2MDA2,1400,closed,0,Bump black from 21.6b0 to 21.7b0,49699333,"Bumps [black](https://github.com/psf/black) from 21.6b0 to 21.7b0.
Release notes

Sourced from black's releases.

21.7b0

Black

Docker

Integrations

Changelog

Sourced from black's changelog.

21.7b0

Black

Docker

Integrations

Commits

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=21.6b0&new-version=21.7b0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-07-19T13:13:41Z,2021-08-25T01:29:56Z,2021-08-25T01:29:55Z,2021-08-25T01:29:55Z,a1a33bb5822214be1cebd98cd858b2058d91a4aa,,,0,e95c68592346e8602c2d4c68c8c7fef8bfb939c3,c73af5dd72305f6a01ea94a2c76d52e5e26de38b,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1400,, 702422263,MDExOlB1bGxSZXF1ZXN0NzAyNDIyMjYz,1418,closed,0,Spelling corrections plus CI job for codespell,9599,Refs #1417.,2021-08-03T16:21:19Z,2021-08-03T16:36:39Z,2021-08-03T16:36:38Z,2021-08-03T16:36:38Z,2208c3c68e552d343e6a2872ff6e559fca9d1b38,,,0,532170fc606df04986104aacbd67b920c5fa0af9,54b6e96ee8aa553b6671e341a1944f93f3fb89c3,OWNER,107914493,https://github.com/simonw/datasette/pull/1418,, 711783616,MDExOlB1bGxSZXF1ZXN0NzExNzgzNjE2,1430,closed,0,Column metadata,9599,"Refs #942 Still needs: - [x] Tests - [x] Documentation",2021-08-12T23:34:39Z,2021-08-12T23:53:23Z,2021-08-12T23:53:23Z,2021-08-12T23:53:23Z,e837095ef35ae155b4c78cc9a8b7133a48c94f03,,,0,941994725dd41deb6f839c5063cff5d15d4abb1c,b1fed48a95516ae84c0f020582303ab50ab817e2,OWNER,107914493,https://github.com/simonw/datasette/pull/1430,, 712346199,MDExOlB1bGxSZXF1ZXN0NzEyMzQ2MTk5,1433,closed,0,"Update trustme requirement from <0.9,>=0.7 to >=0.7,<0.10",49699333,"Updates the requirements on [trustme](https://github.com/python-trio/trustme) to permit the latest version.
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-08-13T13:10:24Z,2021-08-25T01:29:27Z,2021-08-25T01:29:26Z,2021-08-25T01:29:26Z,5161422b7fa249c6b7d6dc47ec6f483d3fdbd170,,,0,ddba6cc0f74a6cda31e621889f5055fe8687d446,2883098770fc66e50183b2b231edbde20848d4d6,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1433,, 716262829,MDExOlB1bGxSZXF1ZXN0NzE2MjYyODI5,1444,closed,0,Ability to deploy demos of branches,9599,See #1442.,2021-08-19T21:08:04Z,2021-08-19T21:09:44Z,2021-08-19T21:09:39Z,2021-08-19T21:09:39Z,d84e574e59c51ddcd6cf60a6f9b3d45182daf824,,,0,75f9fe6d6bc642ce5587dd74eed70064c11868be,adb5b70de5cec3c3dd37184defe606a082c232cf,OWNER,107914493,https://github.com/simonw/datasette/pull/1444,, 719175593,MDExOlB1bGxSZXF1ZXN0NzE5MTc1NTkz,1447,closed,0,Remove underscore from search mode parameter name,127565,The fulltext search documentation refers to the parameter as `searchmode` but the `metadata.json` example uses `search_mode`. The latter doesn't actually seem to work.,2021-08-25T01:28:04Z,2021-08-25T01:28:58Z,2021-08-25T01:28:58Z,2021-08-25T01:28:58Z,93c3a7ffbfb3378f743ebce87d033cf1ce7689e0,,,0,86f41bf3663e786a83b5aaa7d9a4ec452b04e2c0,92a99d969c01633dba14cceebeda65daaedaec17,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1447,, 720506135,MDExOlB1bGxSZXF1ZXN0NzIwNTA2MTM1,1448,closed,0,"Update pluggy requirement from ~=0.13.0 to >=0.13,<1.1",49699333,"Updates the requirements on [pluggy](https://github.com/pytest-dev/pluggy) to permit the latest version.
Changelog

Sourced from pluggy's changelog.

pluggy 1.0.0 (2021-08-25)

Deprecations and Removals

Features

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-08-26T13:09:52Z,2021-10-13T21:11:01Z,2021-10-13T21:11:00Z,2021-10-13T21:11:00Z,a673a93b57e249f06b2d0265ce33f458258feeb0,,,0,a2117476a99fc4492646fa0702ba0eb6c78b402e,a1a33bb5822214be1cebd98cd858b2058d91a4aa,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1448,, 154246816,MDExOlB1bGxSZXF1ZXN0MTU0MjQ2ODE2,145,closed,0,Fix pytest version conflict,9599,"https://travis-ci.org/simonw/datasette/jobs/305929426 pkg_resources.VersionConflict: (pytest 3.2.1 (/home/travis/virtualenv/python3.5.3/lib/python3.5/site-packages), Requirement.parse('pytest==3.2.3'))",2017-11-22T20:15:34Z,2017-11-22T20:17:54Z,2017-11-22T20:17:52Z,2017-11-22T20:17:52Z,f96e55bce55d26c4d5b198edc536e1b8e9bbea43,,,0,e319478c4a34fb5afbff2b2a8c3b9ef9f859bb10,fa8eb0bf1b113ab17ede9cd107b7c3bd5cde39c3,OWNER,107914493,https://github.com/simonw/datasette/pull/145,, 722480542,MDExOlB1bGxSZXF1ZXN0NzIyNDgwNTQy,1453,closed,0,Bump black from 21.7b0 to 21.8b0,49699333,"Bumps [black](https://github.com/psf/black) from 21.7b0 to 21.8b0.
Release notes

Sourced from black's releases.

21.8b0

Black

Blackd

Integrations

Changelog

Sourced from black's changelog.

21.8b0

Black

Blackd

Integrations

Commits

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=21.7b0&new-version=21.8b0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-08-30T13:13:39Z,2021-09-14T13:10:40Z,2021-09-14T13:10:38Z,,41e89206c9421f58bbc49b9a3f43439c351595a9,,,0,4f492a79aec631904e3302857a0ab5ea10cbf1af,67cbf0ae7243431bf13702e6e3ba466b619c4d6f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1453,, 727265025,MDExOlB1bGxSZXF1ZXN0NzI3MjY1MDI1,1455,closed,0,Add scientists to target groups,198537,"Not sure if you want them mentioned explicitly (it's already a long list), but following up on https://twitter.com/simonw/status/1434176989565382656",2021-09-04T16:28:58Z,2021-09-04T16:32:21Z,2021-09-04T16:31:38Z,2021-09-04T16:31:38Z,772f9a07ce363869e0aaa7600617454dc00e6966,,,0,afba5f9201e395bce43dcac13da4a2041872316e,67cbf0ae7243431bf13702e6e3ba466b619c4d6f,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1455,, 727436404,MDExOlB1bGxSZXF1ZXN0NzI3NDM2NDA0,1458,closed,0,Rework the `--static` documentation a bit,51016,"Per https://github.com/simonw/datasette/issues/1457, I was confused by the current docs and took a few minutes to sort out what the right combination of locations was. This is a PR that differentiates the docs to split out `/static/` in URL from `--static` option and `./static/` path. Not wedded to the details in any way, happy to change to suit. Fixes #1457.",2021-09-05T17:08:48Z,2021-10-15T13:24:29Z,2021-10-14T18:39:55Z,2021-10-14T18:39:55Z,0fdbf004843850f200e077a3c87427fe16c18b85,,,0,e00c3a274d073c09707f4b6edd2ed652efe03918,d57ab156b35ec642549fb69d08279850065027d2,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1458,, 729632643,MDExOlB1bGxSZXF1ZXN0NzI5NjMyNjQz,1463,closed,0,"Update beautifulsoup4 requirement from <4.10.0,>=4.8.1 to >=4.8.1,<4.11.0",49699333,"Updates the requirements on [beautifulsoup4](http://www.crummy.com/software/BeautifulSoup/bs4/) to permit the latest version. Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-09-08T13:09:38Z,2021-10-13T22:35:37Z,2021-10-13T22:35:36Z,2021-10-13T22:35:36Z,2a8c6690399ee832ee62aafdede1794f5945d911,,,0,481212cdfc5fa372423e5e67047a3febaa8941b6,e1012e7098056734d9c90f081493991009253390,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1463,, 730020867,MDExOlB1bGxSZXF1ZXN0NzMwMDIwODY3,1467,closed,0,Add Authorization header when CORS flag is set,3058200,"This PR adds the [`Access-Control-Allow-Headers`](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Headers) flag when CORS mode is enabled. This would fix https://github.com/simonw/datasette-auth-tokens/issues/4. When making cross-origin requests, the server must respond with all allowable HTTP headers. A Datasette instance using auth tokens must accept the `Authorization` HTTP header in order for cross-origin authenticated requests to take place. Please let me know if there's a better way of doing this! I couldn't figure out a way to change the app's response from the plugin itself, so I'm starting here. If you'd rather this logic live in the plugin, I'd love any guidance you're able to give.",2021-09-08T22:14:41Z,2021-10-17T02:29:07Z,2021-10-14T18:54:18Z,,15f258735ddee555028a075c09e1e8f74069be70,,,0,05109e8d61dedd477c4cedfb89b1da65610f70d1,d57ab156b35ec642549fb69d08279850065027d2,NONE,107914493,https://github.com/simonw/datasette/pull/1467,, 733665129,PR_kwDOBm6k_c4rutdp,1471,closed,0,Bump black from 21.7b0 to 21.9b0,49699333,"Bumps [black](https://github.com/psf/black) from 21.7b0 to 21.9b0.
Release notes

Sourced from black's releases.

21.9b0

Packaging

21.8b0

Black

Blackd

Integrations

Changelog

Sourced from black's changelog.

21.9b0

Packaging

21.8b0

Black

Blackd

Integrations

Commits

[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=black&package-manager=pip&previous-version=21.7b0&new-version=21.9b0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores) Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-09-14T13:10:35Z,2021-10-13T21:47:42Z,2021-10-13T21:47:42Z,2021-10-13T21:47:42Z,e1012e7098056734d9c90f081493991009253390,,,0,847238abf194f195a4fca896cd98f6ff332b1c18,a673a93b57e249f06b2d0265ce33f458258feeb0,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1471,, 737420528,PR_kwDOBm6k_c4r9CTw,1474,closed,0,Update full_text_search.rst,72577720,"Change ""above"" to ""below"" to correct correspondence of reference to example.",2021-09-20T09:59:45Z,2021-10-13T21:10:23Z,2021-10-13T21:10:23Z,2021-10-13T21:10:23Z,31352914c427162f785d2610222a54a426d5215f,,,0,cbccacfd3f501e3f4bae6cc42dcbbdd9635ae509,b28b6cd2fe97f7e193a235877abeec2c8eb0a821,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1474,, 738848851,PR_kwDOBm6k_c4sCfBT,1476,closed,0,"Update pytest-xdist requirement from <2.4,>=2.2.1 to >=2.2.1,<2.5",49699333,"Updates the requirements on [pytest-xdist](https://github.com/pytest-dev/pytest-xdist) to permit the latest version.
Changelog

Sourced from pytest-xdist's changelog.

pytest-xdist 2.4.0 (2021-09-20)

Features

pytest-xdist 2.3.0 (2021-06-16)

Deprecations and Removals

Features

Bug Fixes

Trivial Changes

pytest-xdist 2.2.1 (2021-02-09)

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-09-21T13:13:01Z,2021-10-13T21:10:03Z,2021-10-13T21:10:03Z,2021-10-13T21:10:03Z,6aab0217f07bff4556cc92885a14279d5b295f84,,,0,2eb01ff0b76bb9fb8fcf6602606eca83dada2fb2,b28b6cd2fe97f7e193a235877abeec2c8eb0a821,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1476,, 753513062,PR_kwDOBm6k_c4s6bJm,1481,closed,0,Fix compatibility with Python 3.10,9599,,2021-10-07T20:34:23Z,2021-10-24T22:19:55Z,2021-10-24T22:19:54Z,2021-10-24T22:19:54Z,96a823f2834a262ae97a90ebfb6847f14763c415,,,0,50005bd2d36219c3ae8b6220d38df918459a1812,63886178a649586b403966a27a45881709d2b868,OWNER,107914493,https://github.com/simonw/datasette/pull/1481,, 754942128,PR_kwDOBm6k_c4s_4Cw,1484,closed,0,GitHub Actions: Add Python 3.10 to the tests,3709715,,2021-10-11T06:03:03Z,2021-10-11T06:03:31Z,2021-10-11T06:03:28Z,,69027b8c3e0e2236acd817a6fa5d32f762e3e9aa,,,0,02c3218ca093df8b595d8ba7d88a32a0207b6385,0d5cc20aeffa3537cfc9296d01ec24b9c6e23dcf,FIRST_TIME_CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1484,, 755269892,PR_kwDOBm6k_c4tBIEE,1485,closed,0,"Update pytest-timeout requirement from <1.5,>=1.4.2 to >=1.4.2,<2.1",49699333,"Updates the requirements on [pytest-timeout](https://github.com/pytest-dev/pytest-timeout) to permit the latest version.
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-10-11T13:10:51Z,2021-10-13T21:09:23Z,2021-10-13T21:09:23Z,2021-10-13T21:09:23Z,759fd97a54638c1a5e2cac65bac0ac7c07ce2305,,,0,be9aed9f29182a075429ee518002f9c480b5d4e1,0d5cc20aeffa3537cfc9296d01ec24b9c6e23dcf,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1485,, 755729137,PR_kwDOBm6k_c4tC4Lx,1487,closed,0,"Added instructions for installing plugins via pipx, #1486",41546558,Adds missing instructions for installing plugins via pipx,2021-10-12T00:48:30Z,2021-10-13T21:09:11Z,2021-10-13T21:09:10Z,2021-10-13T21:09:10Z,68087440b3448633a62807c1623559619584f2ee,,,0,4909d5814494dcae77a851905bfc392c70f60d60,0d5cc20aeffa3537cfc9296d01ec24b9c6e23dcf,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1487,, 758334037,PR_kwDOBm6k_c4tM0JV,1489,closed,0,"Update pyyaml requirement from ~=5.3 to >=5.3,<7.0",49699333,"Updates the requirements on [pyyaml](https://github.com/yaml/pyyaml) to permit the latest version.
Changelog

Sourced from pyyaml's changelog.

6.0 (2021-10-13)

5.4.1 (2021-01-20)

5.4 (2021-01-19)

5.3.1 (2020-03-18)

5.3 (2020-01-06)

5.2 (2019-12-02)

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-10-14T13:09:33Z,2021-10-14T18:10:43Z,2021-10-14T18:10:42Z,2021-10-14T18:10:42Z,827fa823d1b919c445f3141174ecb7a82717d99c,,,0,11c335c484e15ecbaf320fe88db797ff108e5f6a,b267b5775436577a91a9f9655143908aecff05da,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1489,, 758569502,PR_kwDOBm6k_c4tNtoe,1490,closed,0,Upgrade to httpx 0.20,9599,Refs #1488 ,2021-10-14T17:51:05Z,2021-10-14T18:03:45Z,2021-10-14T18:03:44Z,2021-10-14T18:03:44Z,b267b5775436577a91a9f9655143908aecff05da,,,0,e0332d1f4788a561492965a09ef83fe122fd3d8c,2a8c6690399ee832ee62aafdede1794f5945d911,OWNER,107914493,https://github.com/simonw/datasette/pull/1490,, 760452915,PR_kwDOBm6k_c4tU5cz,1494,closed,0,"Update pytest-asyncio requirement from <0.16,>=0.10 to >=0.10,<0.17",49699333,"Updates the requirements on [pytest-asyncio](https://github.com/pytest-dev/pytest-asyncio) to permit the latest version.
Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`. [//]: # (dependabot-automerge-start) [//]: # (dependabot-automerge-end) ---
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
",2021-10-18T13:14:17Z,2021-10-24T22:22:40Z,2021-10-24T22:22:39Z,2021-10-24T22:22:39Z,03cc697b6b3d0983618c29ee75b45b5e0ac91139,,,0,7a3e3c355695d95b002a2ec6a68b0c27c7089ed6,ff9ccfb0310501a3b4b4ca24d73246a8eb3e7914,CONTRIBUTOR,107914493,https://github.com/simonw/datasette/pull/1494,,