aserowy / docker2mqtt

Monitor your docker environment over mqtt the easy way.
MIT License
5 stars 2 forks source link

Bump tracing-subscriber from 0.2.25 to 0.3.4 #96

Closed dependabot[bot] closed 2 years ago

dependabot[bot] commented 2 years ago

Bumps tracing-subscriber from 0.2.25 to 0.3.4.

Release notes

Sourced from tracing-subscriber's releases.

tracing-subscriber 0.3.3

This release fixes a pair of regressions in tracing-subscriber's fmt module.

Fixed

  • fmt: Fixed missing event fields with Compact formatter (#1755)
  • fmt: Fixed PrettyFields formatter (and thus format::Pretty event formatter) ignoring the fmt::Layer's ANSI color code configuration (#1747)

tracing-subscriber 0.3.2

Fixed

  • fmt: Fixed MakeWriter filtering not working with BoxMakeWriter (#1694)

Added

  • fmt: Writer::has_ansi_escapes method to check if an output supports ANSI terminal formatting escape codes (#1696)
  • fmt: Added additional ANSI terminal formatting to field formatters when supported (#1702)
  • fmt: Added FmtContext::span_scope, FmtContext::event_scope, and FmtContext::parent_span methods for accessing the current span and its scope when formatting an event (#1728)
  • fmt: Improved documentation on implementing event formatters (#1727)

tracing-subscriber v0.3.0

This is a breaking release of tracing-subscriber. The primary breaking change in this release is the removal of the dependency on the [chrono crate], due to [RUSTSEC-2020-0159]. To replace chrono, support is added for formatting timestamps using the [time crate] instead.

In addition, this release includes a number of other breaking API changes, such as adding (limited) support for #![no_std] targets, removing previously deprecated APIs, and more.

Breaking Changes

  • Removed APIs deprecated in the v0.2.x release series.
  • Renamed Layer::new_span to Layer::on_new_span (#1674)
  • Removed Layer impl for Arc<L: Layer<S>> and Arc<dyn Layer<S> + ...> (#1649)
  • Replaced the [chrono crate] with the [time crate] for timestamp formatting, to resolve [RUSTSEC-2020-0159] (#1646)
  • Removed json and env-filter from default features. They must now be enabled explicitly (#1647). This means that RUST_LOG-based filters will not work unless the env-filter feature is enabled.
  • Changed FormatEvent::format_event and FormatFields::format_fields

... (truncated)

Commits
  • 18f358c subscriber: prepare to release v0.3.4 (#1800)
  • a49f7d6 subscriber: fix double space before thread ID with pretty formatter (#1778)
  • 91f66b9 chore(CI): attempt to automate github releases (#1795)
  • fc52d45 appender: impl MakeWriter for RollingFileAppender (#1760)
  • f8d8ea3 journald: use unconnected socket (#1758)
  • 75bb0f7 Add tracing-fluent-assertions to related crates. (#1764)
  • c4a2c73 journald: send large journal payloads through memfd (#1744)
  • 7bc21f8 journald: write literal string values to journal (#1714)
  • fedb874 attributes: implement #[instrument(ret)] (#1716)
  • 772d5c2 journald: add integration tests for journald subscriber (#1709)
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
dependabot[bot] commented 2 years ago

Superseded by #97.