TwilioDevEd / voice-javascript-sdk-quickstart-node

MIT License
42 stars 69 forks source link

Bump twilio from 3.64.0 to 4.14.1 #232

Closed dependabot[bot] closed 1 year ago

dependabot[bot] commented 1 year ago

Bumps twilio from 3.64.0 to 4.14.1.

Release notes

Sourced from twilio's releases.

4.14.1

Release Notes

Api

  • Added voice-intelligence, voice-intelligence-transcription and voice-intelligence-operators to usage_record API.
  • Added tts-google to usage_record API.

Lookups

  • Add new disposable_phone_number_risk package to the lookup response

Verify

  • Documentation of list attempts API was improved by correcting date_created_after and date_created_before expected date format.
  • Documentation was improved by correcting date_created_after and date_created_before expected date format parameter on attempts summary API.
  • Documentation was improved by adding WHATSAPP as optional valid parameter on attempts summary API.

Twiml

  • Added support for he-il inside of ssm_lang.json that was missing
  • Added support for he-il language in say.json that was missing
  • Add statusCallback and statusCallbackMethod attributes to <Siprec>.

Docs

4.14.0

Release Notes

Library - Fix

Flex

  • Adding interaction_context_sid as optional parameter in Interactions API

Messaging

  • Making visiblity public for tollfree_verification API

Numbers

  • Remove Sms capability property from HNO creation under version /v2 of HNO API. (breaking change)
  • Update required properties in LOA creation under version /v2 of Authorization document API. (breaking change)

Taskrouter

  • Add api to fetch task queue statistics for multiple TaskQueues

Verify

  • Add RiskCheck optional parameter on Verification creation.

Twiml

  • Add Google Voices and languages

Docs

... (truncated)

Changelog

Sourced from twilio's changelog.

[2023-07-27] Version 4.14.1

Api

  • Added voice-intelligence, voice-intelligence-transcription and voice-intelligence-operators to usage_record API.
  • Added tts-google to usage_record API.

Lookups

  • Add new disposable_phone_number_risk package to the lookup response

Verify

  • Documentation of list attempts API was improved by correcting date_created_after and date_created_before expected date format.
  • Documentation was improved by correcting date_created_after and date_created_before expected date format parameter on attempts summary API.
  • Documentation was improved by adding WHATSAPP as optional valid parameter on attempts summary API.

Twiml

  • Added support for he-il inside of ssm_lang.json that was missing
  • Added support for he-il language in say.json that was missing
  • Add statusCallback and statusCallbackMethod attributes to <Siprec>.

[2023-07-14] Version 4.14.0

Library - Fix

Flex

  • Adding interaction_context_sid as optional parameter in Interactions API

Messaging

  • Making visiblity public for tollfree_verification API

Numbers

  • Remove Sms capability property from HNO creation under version /v2 of HNO API. (breaking change)
  • Update required properties in LOA creation under version /v2 of Authorization document API. (breaking change)

Taskrouter

  • Add api to fetch task queue statistics for multiple TaskQueues

Verify

  • Add RiskCheck optional parameter on Verification creation.

Twiml

  • Add Google Voices and languages

[2023-06-28] Version 4.13.0

Library - Fix

... (truncated)

Upgrade guide

Sourced from twilio's upgrade guide.

Upgrade Guide

All MAJOR version bumps will have upgrade notes posted here.

[2023-01-25] 3.x.x to 4.x.x


  • Supported Node.js versions updated
    • Upgrade to Node.js >= 14
    • Dropped support for Node.js < 14 (#791)
    • Added support for Node.js 18 (#794)
  • Lazy loading enabled by default (#752)
    • Required Twilio modules now lazy load by default
    • See the README for how to disable lazy loading
  • Type changes from object to Record (#873)
    • Certain response properties now use the Record type with string keys
    • Including the subresourceUris property for v2010 APIs and the links properties for non-v2010 APIs
  • Access Tokens
    • Creating an AccessToken requires an identity in the options (#875)
    • ConversationsGrant has been deprecated in favor of VoiceGrant (#783)
    • IpMessagingGrant has been removed (#784)
  • TwiML function deprecations (#788)
    • <Refer>
      • Refer.referSip() replaced by Refer.sip()
    • <Say>
      • Say.ssmlBreak() and Say.break_() replaced by Say.break()

      • Say.ssmlEmphasis() replaced by Say.emphasis()

      • Say.ssmlLang() replaced by Say.lang()

      • Say.ssmlP() replaced by Say.p()

      • Say.ssmlPhoneme() replaced by Say.phoneme()

      • Say.ssmlProsody() replaced by Say.prosody()

      • Say.ssmlS() replaced by Say.s()

      • Say.ssmlSayAs() replaced by Say.sayAs()

      • Say.ssmlSub() replaced by Say.sub()

      • Say.ssmlW() replaced by Say.w()

        Old:

        const response = new VoiceResponse();
        const say = response.say("Hello");
        say.ssmlEmphasis("you");
        

        New:

        const response = new VoiceResponse();
        const say = response.say("Hello");
        

... (truncated)

Commits
  • 73ddddd Release 4.14.1
  • 54a1699 [Librarian] Regenerated @ 07a9a183b1077d5a881e6cd53ef76b0d75ccc6b0
  • 9cb46f0 Release 4.14.0
  • e3d6e80 [Librarian] Regenerated @ 5627c63bd23f159fdbe112bf727f87b79c3d4f74
  • 7519b2f fix: bump dayjs version (fixes #934) (#945)
  • f55a1f4 Release 4.13.0
  • 49fbfb7 [Librarian] Regenerated @ d9d9306ce476f68a10ab20bf103e0e31e523a4b3
  • f7fd774 fix: Refer only required values from process.env instead of fetching all (#933)
  • d8ed575 Release 4.12.0
  • 02f7ddf [Librarian] Regenerated @ 0430a9c977225d55252b84f4d16e16ad2091cde1
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
dependabot[bot] commented 1 year ago

Superseded by #237.