Steps to reproduce:

  1. Start a Node project that uses at least five direct dependencies.
  2. Leave it alone for three months.
  3. Come back and try to install it.

Something in the dependency tree will yell at you that it is deprecated or discontinued. That thing will not be one of your direct dependencies.

NPM will tell you that you have at least one security vulnerability. At least one of the vulnerabilities will be impossible to trigger in your particular application. At least one of the vulnerabilities will not be able to be fixed by updating the versions of your dependencies.

(I am sure I exaggerate, but not by much!)

Why is it like this? How many hours per week does this running-to-stay-in-place cost the average Node project? How many hours per week of developer time is the minimum viable Node project actually supposed to have available?

  • lysdexic@programming.dev
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    1
    ·
    11 months ago

    Then you’ll end up with tons of vulnerabilities within days.

    You only end up with vulnerabilities if you refuse to update your dependencies. Updating a dependency is something you need to do yourself, along with running build validation tests after a successful update. Just because npm can download newer packages that does not mean those packages are good.

    • AggressivelyPassive@feddit.de
      link
      fedilink
      arrow-up
      4
      ·
      11 months ago

      …which is the opposite of the comment above.

      So, you still have to go through all the dependencies, vulnerabilities and incompatibilities. Yes, you can now kind of control the timing, but it’s still unacceptable in my opinion, that you have to spend so much time just to not be an active danger to everyone.

      NPM is completely alone in that regard. Maven, Pypi, etc. don’t have these problems.

      • lysdexic@programming.dev
        link
        fedilink
        English
        arrow-up
        1
        ·
        11 months ago

        So, you still have to go through all the dependencies, vulnerabilities and incompatibilities.

        That’s the point. There is no free lunch. Yet, you can live with stable, pinned versions and only upgrade the ones you really need to, and that means exercise your personal criteria instead of mindlessly upgrade everything just because there was a bump in a version number somewhere in an upstream dependency.

        Yes, you can now kind of control the timing,

        Timing, extent, scope, and impact. That’s the point.

        but it’s still unacceptable in my opinion, that you have to spend so much time just to not be an active danger to everyone.

        You only spend the time you decide to spend. There are already vulnerability scanners that pinpoint exactly which versions need to be updated, and do that automatically for you. Mindlessly opening the floodgate to each and every change is by definition idiocy and a liability.