Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update all dependencies #379

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open

chore(deps): update all dependencies #379

wants to merge 1 commit into from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Nov 1, 2022

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@nomiclabs/hardhat-ethers (source) 2.1.1 -> 2.2.1 age adoption passing confidence
@nomiclabs/hardhat-etherscan (source) 3.1.0 -> 3.1.3 age adoption passing confidence
@openzeppelin/contracts (source) 4.7.3 -> 4.8.0 age adoption passing confidence
@openzeppelin/contracts-upgradeable (source) 4.7.3 -> 4.8.0 age adoption passing confidence
@openzeppelin/hardhat-upgrades (source) 1.21.0 -> 1.22.0 age adoption passing confidence
@typechain/ethers-v5 10.1.0 -> 10.2.0 age adoption passing confidence
@typechain/hardhat 6.1.3 -> 6.1.5 age adoption passing confidence
@types/chai (source) 4.3.3 -> 4.3.4 age adoption passing confidence
@types/mocha (source) 10.0.0 -> 10.0.1 age adoption passing confidence
@types/node (source) ^17.0.6 -> ^18.0.0 age adoption passing confidence
@typescript-eslint/eslint-plugin 5.39.0 -> 5.47.0 age adoption passing confidence
@typescript-eslint/parser 5.39.0 -> 5.47.0 age adoption passing confidence
chai (source) 4.3.6 -> 4.3.7 age adoption passing confidence
eslint (source) 8.25.0 -> 8.30.0 age adoption passing confidence
ethers 5.7.1 -> 5.7.2 age adoption passing confidence
hardhat (source) 2.11.2 -> 2.12.4 age adoption passing confidence
husky (source) 8.0.1 -> 8.0.2 age adoption passing confidence
lint-staged 13.0.3 -> 13.1.0 age adoption passing confidence
mocha (source) 10.0.0 -> 10.2.0 age adoption passing confidence
prettier (source) 2.7.1 -> 2.8.1 age adoption passing confidence
prettier-plugin-solidity 1.0.0-dev.23 -> 1.1.0 age adoption passing confidence
solidity-docgen 0.6.0-beta.29 -> 0.6.0-beta.32 age adoption passing confidence
typechain 8.1.0 -> 8.1.1 age adoption passing confidence
typescript (source) 4.8.4 -> 4.9.4 age adoption passing confidence

Release Notes

nomiclabs/hardhat

v2.2.1: @​nomiclabs/hardhat-ethers v2.2.1

Compare Source

getContractAt doesn't throw anymore if the given address is not a contract. We removed this check because it caused smock to stop working.

v2.2.0: @​nomiclabs/hardhat-ethers v2.2.0

Compare Source

This version adds a new helper to the hre.ethers object: deployContract.

// before
const Foo = await ethers.getContractFactory("Foo")
const foo = await Foo.deploy()

// after
const foo = await ethers.deployContract("Foo")

If your contract has constructor arguments, you can pass them as an array:

const foo = await ethers.deployContract("Foo", [1000, "some string"])

Thanks to @​zemse for working on this!

OpenZeppelin/openzeppelin-contracts

v4.8.0

Compare Source

  • TimelockController: Added a new admin constructor parameter that is assigned the admin role instead of the deployer account. (#​3722)
  • Initializable: add internal functions _getInitializedVersion and _isInitializing (#​3598)
  • ERC165Checker: add supportsERC165InterfaceUnchecked for consulting individual interfaces without the full ERC165 protocol. (#​3339)
  • Address: optimize functionCall by calling functionCallWithValue directly. (#​3468)
  • Address: optimize functionCall functions by checking contract size only if there is no returned data. (#​3469)
  • Governor: make the relay function payable, and add support for EOA payments. (#​3730)
  • GovernorCompatibilityBravo: remove unused using statements. (#​3506)
  • ERC20: optimize _transfer, _mint and _burn by using unchecked arithmetic when possible. (#​3513)
  • ERC20Votes, ERC721Votes: optimize getPastVotes for looking up recent checkpoints. (#​3673)
  • ERC20FlashMint: add an internal _flashFee function for overriding. (#​3551)
  • ERC4626: use the same decimals() as the underlying asset by default (if available). (#​3639)
  • ERC4626: add internal _initialConvertToShares and _initialConvertToAssets functions to customize empty vaults behavior. (#​3639)
  • ERC721: optimize transfers by making approval clearing implicit instead of emitting an event. (#​3481)
  • ERC721: optimize burn by making approval clearing implicit instead of emitting an event. (#​3538)
  • ERC721: Fix balance accounting when a custom _beforeTokenTransfer hook results in a transfer of the token under consideration. (#​3611)
  • ERC721: use unchecked arithmetic for balance updates. (#​3524)
  • ERC721Consecutive: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. (#​3311)
  • ReentrancyGuard: Reduce code size impact of the modifier by using internal functions. (#​3515)
  • SafeCast: optimize downcasting of signed integers. (#​3565)
  • ECDSA: Remove redundant check on the v value. (#​3591)
  • VestingWallet: add releasable getters. (#​3580)
  • VestingWallet: remove unused library Math.sol. (#​3605)
  • VestingWallet: make constructor payable. (#​3665)
  • Create2: optimize address computation by using assembly instead of abi.encodePacked. (#​3600)
  • Clones: optimized the assembly to use only the scratch space during deployments, and optimized predictDeterministicAddress to use fewer operations. (#​3640)
  • Checkpoints: Use procedural generation to support multiple key/value lengths. (#​3589)
  • Checkpoints: Add new lookup mechanisms. (#​3589)
  • Arrays: Add unsafeAccess functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. (#​3589)
  • Strings: optimize toString. (#​3573)
  • Ownable2Step: extension of Ownable that makes the ownership transfers a two step process. (#​3620)
  • Math and SignedMath: optimize function max by using > instead of >=. (#​3679)
  • Math: Add log2, log10 and log256. (#​3670)
  • Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. (#​3692)
Breaking changes
  • ERC721: In order to add support for batch minting via ERC721Consecutive it was necessary to make a minor breaking change in the internal interface of ERC721. Namely, the hooks _beforeTokenTransfer and _afterTokenTransfer have one additional argument that may need to be added to overrides:
 function _beforeTokenTransfer(
     address from,
     address to,
     uint256 tokenId,
+    uint256 batchSize
 ) internal virtual override
  • ERC4626: Conversion from shares to assets (and vice-versa) in an empty vault used to consider the possible mismatch between the underlying asset's and the vault's decimals. This initial conversion rate is now set to 1-to-1 irrespective of decimals, which are meant for usability purposes only. The vault now uses the assets decimals by default, so off-chain the numbers should appear the same. Developers overriding the vault decimals to a value that does not match the underlying asset may want to override the _initialConvertToShares and _initialConvertToAssets to replicate the previous behavior.

  • TimelockController: During deployment, the TimelockController used to grant the TIMELOCK_ADMIN_ROLE to the deployer and to the timelock itself. The deployer was then expected to renounce this role once configuration of the timelock is over. Failing to renounce that role allows the deployer to change the timelock permissions (but not to bypass the delay for any time-locked actions). The role is no longer given to the deployer by default. A new parameter admin can be set to a non-zero address to grant the admin role during construction (to the deployer or any other address). Just like previously, this admin role should be renounced after configuration. If this param is given address(0), the role is not allocated and doesn't need to be revoked. In any case, the timelock itself continues to have this role.

Deprecations
  • EIP712: Added the file EIP712.sol and deprecated draft-EIP712.sol since the EIP is no longer a Draft. Developers are encouraged to update their imports. (#​3621)
-import "@​openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
+import "@​openzeppelin/contracts/utils/cryptography/EIP712.sol";
  • ERC721Votes: Added the file ERC721Votes.sol and deprecated draft-ERC721Votes.sol since it no longer depends on a Draft EIP (EIP-712). Developers are encouraged to update their imports. (#​3699)
-import "@​openzeppelin/contracts/token/ERC721/extensions/draft-ERC721Votes.sol";
+import "@​openzeppelin/contracts/token/ERC721/extensions/ERC721Votes.sol";
ERC-721 Compatibility Note

ERC-721 integrators that interpret contract state from events should make sure that they implement the clearing of approval that is implicit in every transfer according to the EIP. Previous versions of OpenZeppelin Contracts emitted an explicit Approval event even though it was not required by the specification, and this is no longer the case.

With the new ERC721Consecutive extension, the internal workings of ERC721 are slightly changed. Custom extensions to ERC721 should be reviewed to ensure they remain correct. The internal functions that should be considered are _ownerOf (new), _beforeTokenTransfer, and _afterTokenTransfer.

ERC-4626 Upgrade Note

Existing ERC4626 contracts that are upgraded to 4.8 must initialize a new variable that holds the vault token decimals. The recommended way to do this is to use a reinitializer:

function migrateToV48() public reinitializer(2) {
    __ERC4626_init(IERC20Upgradeable(asset()));
}
OpenZeppelin/openzeppelin-contracts-upgradeable

v4.8.0

Compare Source

Note
Don't miss the section on Breaking changes at the end.

  • TimelockController: Added a new admin constructor parameter that is assigned the admin role instead of the deployer account. (#​3722)
  • Initializable: add internal functions _getInitializedVersion and _isInitializing (#​3598)
  • ERC165Checker: add supportsERC165InterfaceUnchecked for consulting individual interfaces without the full ERC165 protocol. (#​3339)
  • Address: optimize functionCall by calling functionCallWithValue directly. (#​3468)
  • Address: optimize functionCall functions by checking contract size only if there is no returned data. (#​3469)
  • Governor: make the relay function payable, and add support for EOA payments. (#​3730)
  • GovernorCompatibilityBravo: remove unused using statements. (#​3506)
  • ERC20: optimize _transfer, _mint and _burn by using unchecked arithmetic when possible. (#​3513)
  • ERC20Votes, ERC721Votes: optimize getPastVotes for looking up recent checkpoints. (#​3673)
  • ERC20FlashMint: add an internal _flashFee function for overriding. (#​3551)
  • ERC4626: use the same decimals() as the underlying asset by default (if available). (#​3639)
  • ERC4626: add internal _initialConvertToShares and _initialConvertToAssets functions to customize empty vaults behavior. (#​3639)
  • ERC721: optimize transfers by making approval clearing implicit instead of emitting an event. (#​3481)
  • ERC721: optimize burn by making approval clearing implicit instead of emitting an event. (#​3538)
  • ERC721: Fix balance accounting when a custom _beforeTokenTransfer hook results in a transfer of the token under consideration. (#​3611)
  • ERC721: use unchecked arithmetic for balance updates. (#​3524)
  • ERC721Consecutive: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. (#​3311)
  • ReentrancyGuard: Reduce code size impact of the modifier by using internal functions. (#​3515)
  • SafeCast: optimize downcasting of signed integers. (#​3565)
  • ECDSA: Remove redundant check on the v value. (#​3591)
  • VestingWallet: add releasable getters. (#​3580)
  • VestingWallet: remove unused library Math.sol. (#​3605)
  • VestingWallet: make constructor payable. (#​3665)
  • Create2: optimize address computation by using assembly instead of abi.encodePacked. (#​3600)
  • Clones: optimized the assembly to use only the scratch space during deployments, and optimized predictDeterministicAddress to use fewer operations. (#​3640)
  • Checkpoints: Use procedural generation to support multiple key/value lengths. (#​3589)
  • Checkpoints: Add new lookup mechanisms. (#​3589)
  • Arrays: Add unsafeAccess functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. (#​3589)
  • Strings: optimize toString. (#​3573)
  • Ownable2Step: extension of Ownable that makes the ownership transfers a two step process. (#​3620)
  • Math and SignedMath: optimize function max by using > instead of >=. (#​3679)
  • Math: Add log2, log10 and log256. (#​3670)
  • Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. (#​3692)
Breaking changes
  • ERC721: In order to add support for batch minting via ERC721Consecutive it was necessary to make a minor breaking change in the internal interface of ERC721. Namely, the hooks _beforeTokenTransfer and _afterTokenTransfer have one additional argument that may need to be added to overrides:
 function _beforeTokenTransfer(
     address from,
     address to,
     uint256 tokenId,
+    uint256 batchSize
 ) internal virtual override
  • ERC4626: Conversion from shares to assets (and vice-versa) in an empty vault used to consider the possible mismatch between the underlying asset's and the vault's decimals. This initial conversion rate is now set to 1-to-1 irrespective of decimals, which are meant for usability purposes only. The vault now uses the assets decimals by default, so off-chain the numbers should appear the same. Developers overriding the vault decimals to a value that does not match the underlying asset may want to override the _initialConvertToShares and _initialConvertToAssets to replicate the previous behavior.

  • TimelockController: During deployment, the TimelockController used to grant the TIMELOCK_ADMIN_ROLE to the deployer and to the timelock itself. The deployer was then expected to renounce this role once configuration of the timelock is over. Failing to renounce that role allows the deployer to change the timelock permissions (but not to bypass the delay for any time-locked actions). The role is no longer given to the deployer by default. A new parameter admin can be set to a non-zero address to grant the admin role during construction (to the deployer or any other address). Just like previously, this admin role should be renounced after configuration. If this param is given address(0), the role is not allocated and doesn't need to be revoked. In any case, the timelock itself continues to have this role.

Deprecations
  • EIP712: Added the file EIP712.sol and deprecated draft-EIP712.sol since the EIP is no longer a Draft. Developers are encouraged to update their imports. (#​3621)
-import "@​openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
+import "@​openzeppelin/contracts/utils/cryptography/EIP712.sol";
  • ERC721Votes: Added the file ERC721Votes.sol and deprecated draft-ERC721Votes.sol since it no longer depends on a Draft EIP (EIP-712). Developers are encouraged to update their imports. (#​3699)
-import "@​openzeppelin/contracts/token/ERC721/extensions/draft-ERC721Votes.sol";
+import "@​openzeppelin/contracts/token/ERC721/extensions/ERC721Votes.sol";
ERC-721 Compatibility Note

ERC-721 integrators that interpret contract state from events should make sure that they implement the clearing of approval that is implicit in every transfer according to the EIP. Previous versions of OpenZeppelin Contracts emitted an explicit Approval event even though it was not required by the specification, and this is no longer the case.

With the new ERC721Consecutive extension, the internal workings of ERC721 are slightly changed. Custom extensions to ERC721 should be reviewed to ensure they remain correct. The internal functions that should be considered are _ownerOf (new), _beforeTokenTransfer, and _afterTokenTransfer.

OpenZeppelin/openzeppelin-upgrades

v1.22.0

Compare Source

  • Enable verify to verify beacons. (#​695)
ethereum-ts/Typechain

v10.2.0

Compare Source

Minor Changes
  • 31e6957: Add const assertion for exported ABI

v10.1.1

Compare Source

Patch Changes
  • Updated dependencies [bbc9656]
    • typechain@8.1.1
typescript-eslint/typescript-eslint (@​typescript-eslint/eslint-plugin)

v5.47.0

Compare Source

Features
  • eslint-plugin: [no-floating-promises] add suggestion fixer to add an 'await' (#​5943) (9e35ef9)

5.46.1 (2022-12-12)

Note: Version bump only for package @​typescript-eslint/eslint-plugin

v5.46.1

Compare Source

Note: Version bump only for package @​typescript-eslint/eslint-plugin

v5.46.0

Compare Source

Bug Fixes
  • eslint-plugin: [ban-types] update message to suggest object instead of Record<string, unknown> (#​6079) (d91a5fc)
Features
  • eslint-plugin: [prefer-nullish-coalescing] logic and test for strict null checks (#​6174) (8a91cbd)

5.45.1 (2022-12-05)

Bug Fixes
  • eslint-plugin: [keyword-spacing] unexpected space before/after in import type (#​6095) (98caa92)
  • eslint-plugin: [no-shadow] add call and method signatures to ignoreFunctionTypeParameterNameValueShadow (#​6129) (9d58b6b)
  • eslint-plugin: [prefer-optional-chain] collect MetaProperty type (#​6083) (d7114d3)
  • eslint-plugin: [sort-type-constituents, sort-type-union-intersection-members] handle some required parentheses cases in the fixer (#​6118) (5d49d5d)

v5.45.1

Compare Source

Bug Fixes
  • eslint-plugin: [keyword-spacing] unexpected space before/after in import type (#​6095) (98caa92)
  • eslint-plugin: [no-shadow] add call and method signatures to ignoreFunctionTypeParameterNameValueShadow (#​6129) (9d58b6b)
  • eslint-plugin: [prefer-optional-chain] collect MetaProperty type (#​6083) (d7114d3)
  • eslint-plugin: [sort-type-constituents, sort-type-union-intersection-members] handle some required parentheses cases in the fixer (#​6118) (5d49d5d)

v5.45.0

Compare Source

Bug Fixes
  • eslint-plugin: [array-type] --fix flag removes parentheses from type (#​5997) (42b33af)
  • eslint-plugin: [keyword-spacing] prevent crash on no options (#​6073) (1f19998)
  • eslint-plugin: [member-ordering] support private fields (#​5859) (f02761a)
  • eslint-plugin: [prefer-readonly] report if a member's property is reassigned (#​6043) (6e079eb)
Features
  • eslint-plugin: [member-ordering] add a required option for required vs. optional member ordering (#​5965) (2abadc6)

v5.44.0

Compare Source

Bug Fixes
  • eslint-plugin: [no-empty-interface] disable autofix for declaration merging with class (#​5920) (a4f85b8)
  • eslint-plugin: [no-unnecessary-condition] handle index signature type (#​5912) (5baad08)
  • eslint-plugin: [prefer-optional-chain] handle binary expressions in negated or (#​5992) (2778ff0)
  • typescript-estree: don't consider a cached program unless it's specified in the current parserOptions.project config (#​5999) (530e0e6)
Features
  • eslint-plugin: [adjacent-overload-signatures] check BlockStatement nodes (#​5998) (97d3e56)
  • eslint-plugin: [keyword-spacing] Support spacing in import-type syntax (#​5977) (6a735e1)

v5.43.0

Compare Source

Bug Fixes
  • eslint-plugin: [no-shadow] handle false positives on generics and parameters (#​5902) (769e8c8)
  • eslint-plugin: [promise-function-async] handle keyword token (#​5907) (f25a94f)
Features
  • eslint-plugin: [consistent-type-imports] support fixing to inline types (#​5050) (75dcdf1)
  • eslint-plugin: [naming-convention] add support for "override" and "async" modifiers (#​5310) (#​5610) (c759da1)
  • eslint-plugin: [prefer-optional-chain] support suggesting !foo || !foo.bar as a valid match for the rule (#​5594) (923d486)

5.42.1 (2022-11-07)

Bug Fixes

v5.42.1

Compare Source

Bug Fixes

v5.42.0

Compare Source

Bug Fixes
  • ast-spec: add TSQualifiedName to TypeNode union (#​5906) (5c316c1)
  • eslint-plugin: [no-extra-parens] handle type assertion in extends clause (#​5901) (8ed7219)
Features
  • eslint-plugin: [member-ordering] add natural sort order (#​5662) (1eaae09)
  • eslint-plugin: [no-invalid-void-type] better report message for void used as a constituent inside a function return type (#​5274) (d806bda)

v5.41.0

Compare Source

Bug Fixes
  • eslint-plugin: [no-base-to-string] ignore Error, URL, and URLSearchParams by default (#​5839) (96e1c6c)
  • type-utils: prevent stack overflow in isTypeReadonly (#​5860) (a6d8f7e), closes #​4476
Features
  • eslint-plugin: [no-unsafe-declaration-merging] switch to use scope analysis instead of type information (#​5865) (e70a10a)
  • eslint-plugin: add no-unsafe-declaration-merging (#​5840) (3728031)

5.40.1 (2022-10-17)

Bug Fixes
  • eslint-plugin: Skip missing 'rest' tuple type arguments in no-misused-promises (#​5809) (c5beaa2), closes #​5807

v5.40.1

Compare Source

Bug Fixes
  • eslint-plugin: Skip missing 'rest' tuple type arguments in no-misused-promises (#​5809) (c5beaa2), closes #​5807

v5.40.0

Compare Source

Bug Fixes

Configuration

📅 Schedule: Branch creation - "before 3am on the first day of the month" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot requested a review from a team as a code owner November 1, 2022 01:33
@renovate renovate bot force-pushed the renovate/all branch 7 times, most recently from dc11240 to 5386167 Compare November 8, 2022 16:33
@renovate renovate bot force-pushed the renovate/all branch 6 times, most recently from a7aae74 to 1720ba6 Compare November 21, 2022 19:03
@renovate renovate bot force-pushed the renovate/all branch 5 times, most recently from f4e7998 to 258395b Compare November 29, 2022 22:24
@renovate renovate bot force-pushed the renovate/all branch 6 times, most recently from abb03e1 to c653b6b Compare December 7, 2022 18:59
@renovate renovate bot force-pushed the renovate/all branch 5 times, most recently from 0415c7f to ef7fcb4 Compare December 12, 2022 13:58
@renovate renovate bot force-pushed the renovate/all branch 4 times, most recently from 3dc49cf to 0e2f006 Compare December 17, 2022 01:07
@renovate renovate bot changed the title chore(deps): update all dependencies Update all dependencies Dec 17, 2022
@renovate renovate bot changed the title Update all dependencies chore(deps): update all dependencies Dec 17, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants