Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps-dev): bump mongodb from 5.1.0 to 5.8.0 #432

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Aug 30, 2023

Bumps mongodb from 5.1.0 to 5.8.0.

Release notes

Sourced from mongodb's releases.

v5.8.0

5.8.0 (2023-08-21)

The MongoDB Node.js team is pleased to announce version 5.8.0 of the mongodb package!

Release Notes

The AutoEncrypter interface has been deprecated

The AutoEncrypter interface was used internally but accidentally made public in the 4.x version of the driver. It is now deprecated and will be made internal in the next major release.

Kerberos support for 1.x and 2.x

Moves the kerberos dependency back to ^1.0.0 || ^2.0.0 to indicate support for both 1.x and 2.x. Support for 1.x is removed in 6.0.

Fixed accidental deprecation warning

Because of internal options handling, a deprecation was emitted for tlsCertificateFile when using tlsCertificateKeyFile. That has been corrected.

Remove credential availability on ConnectionPoolCreatedEvent

In order to avoid mistakenly printing credentials the ConnectionPoolCreatedEvent will replace the credentials option with an empty object. The credentials are still accessble via MongoClient options: client.options.credentials.

Features

  • NODE-5399: use mongodb-js/saslprep instead of saslprep (#3818) (c0d3927)
  • NODE-5429: deprecate the AutoEncrypter interface (#3764) (9bb0d95)
  • NODE-5465,NODE-5538: lower @aws-sdk/credential-providers version to 3.188.0 and zstd to ^1.0.0 (#3821) (39ff81d)

Bug Fixes

  • NODE-5489: set kerberos compatibility to ^1.0.0 || ^2.0.0 (#3803) (c3b35b3)
  • NODE-5495: do not emit deprecation warning when tlsCertificateKeyFile is specified and tlsCertificateFile is not (#3810) (e81d4a2)
  • NODE-5537: remove credentials from ConnectionPoolCreatedEvent options (#3813) (4cf1e96)

Documentation

We invite you to try the mongodb library immediately, and report any issues to the NODE project.

v5.7.0

5.7.0 (2023-07-06)

... (truncated)

Changelog

Sourced from mongodb's changelog.

5.8.0 (2023-08-21)

Features

  • NODE-5399: use mongodb-js/saslprep instead of saslprep (#3818) (c0d3927)
  • NODE-5429: deprecate the AutoEncrypter interface (#3764) (9bb0d95)
  • NODE-5465,NODE-5538: lower @aws-sdk/credential-providers version to 3.188.0 and zstd to ^1.0.0 (#3821) (39ff81d)
  • NODE-5489: update kerberos dependency (8c25d6d)

Bug Fixes

  • NODE-5489: set kerberos compatibility to ^1.0.0 || ^2.0.0 (#3803) (c3b35b3)
  • NODE-5495: do not emit deprecation warning when tlsCertificateKeyFile is specified and tlsCertificateFile is not (#3810) (e81d4a2)
  • NODE-5537: remove credentials from ConnectionPoolCreatedEvent options (#3813) (4cf1e96)

5.7.0 (2023-07-06)

Features

Bug Fixes

  • NODE-4977: load snappy lazily (#3726) (865e658)
  • NODE-5102: listDatabases nameOnly setting is sent as NaN (#3742) (b97132e)
  • NODE-5289: prevent scram auth from throwing TypeError if saslprep is not a function (#3727) (e006347)
  • NODE-5374: do not apply cursor transform in Cursor.hasNext (#3746) (0668cd8)

5.6.0 (2023-06-01)

Features

Bug Fixes

... (truncated)

Commits
  • 43673fa chore(5.x): release 5.8.0 [skip-ci] (#3825)
  • 4b2fc79 docs: fix cutoff sentence on CommandStartedEvent (#3828)
  • 39ff81d feat(NODE-5465,NODE-5538): lower @aws-sdk/credential-providers version to 3...
  • e1af343 chore: update release automation scripts 5.x (#3823)
  • c0d3927 feat(NODE-5399): use mongodb-js/saslprep instead of saslprep (#3818)
  • 4cf1e96 fix(NODE-5537): remove credentials from ConnectionPoolCreatedEvent options (#...
  • e81d4a2 fix(NODE-5495): do not emit deprecation warning when tlsCertificateKeyFile is...
  • c3b35b3 fix(NODE-5489): set kerberos compatibility to ^1.0.0 || ^2.0.0 (#3803)
  • cc3069d Revert "feat(NODE-5489): update kerberos dependency"
  • 8c25d6d feat(NODE-5489): update kerberos dependency
  • Additional commits viewable in compare view
Maintainer changes

This version was pushed to npm by dbx-node, a new releaser for mongodb since your current version.


Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Note
Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

@dependabot dependabot bot force-pushed the dependabot/npm_and_yarn/mongodb-5.8.0 branch from 16ba8ce to 2671c34 Compare September 5, 2023 00:38
@dependabot dependabot bot force-pushed the dependabot/npm_and_yarn/mongodb-5.8.0 branch from 2671c34 to 601ae63 Compare September 27, 2023 21:51
Bumps [mongodb](https://github.com/mongodb/node-mongodb-native) from 5.1.0 to 5.8.0.
- [Release notes](https://github.com/mongodb/node-mongodb-native/releases)
- [Changelog](https://github.com/mongodb/node-mongodb-native/blob/v5.8.0/HISTORY.md)
- [Commits](mongodb/node-mongodb-native@v5.1.0...v5.8.0)

---
updated-dependencies:
- dependency-name: mongodb
  dependency-type: direct:development
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot force-pushed the dependabot/npm_and_yarn/mongodb-5.8.0 branch from 601ae63 to c734538 Compare September 28, 2023 00:10
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Development

Successfully merging this pull request may close these issues.

None yet

0 participants