Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): bump the npm_and_yarn group across 1 directory with 3 updates #17

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Aug 30, 2024

Bumps the npm_and_yarn group with 3 updates in the / directory: nunjucks, openzeppelin-solidity and braces.

Updates nunjucks from 3.2.3 to 3.2.4

Release notes

Sourced from nunjucks's releases.

v3.2.4

What's Changed

Full Changelog: mozilla/nunjucks@v3.2.3...v3.2.4

Changelog

Sourced from nunjucks's changelog.

3.2.4 (Apr 13 2023)

  • HTML encode backslashes when expressions are passed through the escape filter (including when this is done automatically with autoescape). Merge of #1437.
Commits

Updates openzeppelin-solidity from 2.2.0 to 4.8.1

Release notes

Sourced from openzeppelin-solidity's releases.

v4.8.1

  • ERC4626: Use staticcall instead of call when fetching underlying ERC-20 decimals. (#3943)

v4.8.0

Note Don't miss the section on Breaking changes at the end.

  • TimelockController: Added a new admin constructor parameter that is assigned the admin role instead of the deployer account. (#3722)
  • Initializable: add internal functions _getInitializedVersion and _isInitializing (#3598)
  • ERC165Checker: add supportsERC165InterfaceUnchecked for consulting individual interfaces without the full ERC165 protocol. (#3339)
  • Address: optimize functionCall by calling functionCallWithValue directly. (#3468)
  • Address: optimize functionCall functions by checking contract size only if there is no returned data. (#3469)
  • Governor: make the relay function payable, and add support for EOA payments. (#3730)
  • GovernorCompatibilityBravo: remove unused using statements. (#3506)
  • ERC20: optimize _transfer, _mint and _burn by using unchecked arithmetic when possible. (#3513)
  • ERC20Votes, ERC721Votes: optimize getPastVotes for looking up recent checkpoints. (#3673)
  • ERC20FlashMint: add an internal _flashFee function for overriding. (#3551)
  • ERC4626: use the same decimals() as the underlying asset by default (if available). (#3639)
  • ERC4626: add internal _initialConvertToShares and _initialConvertToAssets functions to customize empty vaults behavior. (#3639)
  • ERC721: optimize transfers by making approval clearing implicit instead of emitting an event. (#3481)
  • ERC721: optimize burn by making approval clearing implicit instead of emitting an event. (#3538)
  • ERC721: Fix balance accounting when a custom _beforeTokenTransfer hook results in a transfer of the token under consideration. (#3611)
  • ERC721: use unchecked arithmetic for balance updates. (#3524)
  • ERC721Consecutive: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. (#3311)
  • ReentrancyGuard: Reduce code size impact of the modifier by using internal functions. (#3515)
  • SafeCast: optimize downcasting of signed integers. (#3565)
  • ECDSA: Remove redundant check on the v value. (#3591)
  • VestingWallet: add releasable getters. (#3580)
  • VestingWallet: remove unused library Math.sol. (#3605)
  • VestingWallet: make constructor payable. (#3665)
  • Create2: optimize address computation by using assembly instead of abi.encodePacked. (#3600)
  • Clones: optimized the assembly to use only the scratch space during deployments, and optimized predictDeterministicAddress to use fewer operations. (#3640)
  • Checkpoints: Use procedural generation to support multiple key/value lengths. (#3589)
  • Checkpoints: Add new lookup mechanisms. (#3589)
  • Arrays: Add unsafeAccess functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. (#3589)
  • Strings: optimize toString. (#3573)
  • Ownable2Step: extension of Ownable that makes the ownership transfers a two step process. (#3620)
  • Math and SignedMath: optimize function max by using > instead of >=. (#3679)
  • Math: Add log2, log10 and log256. (#3670)
  • Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. (#3692)

Breaking changes

  • ERC721: In order to add support for batch minting via ERC721Consecutive it was necessary to make a minor breaking change in the internal interface of ERC721. Namely, the hooks _beforeTokenTransfer and _afterTokenTransfer have one additional argument that may need to be added to overrides:
 function _beforeTokenTransfer(
     address from,
     address to,
     uint256 tokenId,
</tr></table> 

... (truncated)

Changelog

Sourced from openzeppelin-solidity's changelog.

4.8.1 (2023-01-12)

  • ERC4626: Use staticcall instead of call when fetching underlying ERC-20 decimals. (#3943)

4.8.0 (2022-11-08)

  • TimelockController: Added a new admin constructor parameter that is assigned the admin role instead of the deployer account. (#3722)
  • Initializable: add internal functions _getInitializedVersion and _isInitializing (#3598)
  • ERC165Checker: add supportsERC165InterfaceUnchecked for consulting individual interfaces without the full ERC165 protocol. (#3339)
  • Address: optimize functionCall by calling functionCallWithValue directly. (#3468)
  • Address: optimize functionCall functions by checking contract size only if there is no returned data. (#3469)
  • Governor: make the relay function payable, and add support for EOA payments. (#3730)
  • GovernorCompatibilityBravo: remove unused using statements. (#3506)
  • ERC20: optimize _transfer, _mint and _burn by using unchecked arithmetic when possible. (#3513)
  • ERC20Votes, ERC721Votes: optimize getPastVotes for looking up recent checkpoints. (#3673)
  • ERC20FlashMint: add an internal _flashFee function for overriding. (#3551)
  • ERC4626: use the same decimals() as the underlying asset by default (if available). (#3639)
  • ERC4626: add internal _initialConvertToShares and _initialConvertToAssets functions to customize empty vaults behavior. (#3639)
  • ERC721: optimize transfers by making approval clearing implicit instead of emitting an event. (#3481)
  • ERC721: optimize burn by making approval clearing implicit instead of emitting an event. (#3538)
  • ERC721: Fix balance accounting when a custom _beforeTokenTransfer hook results in a transfer of the token under consideration. (#3611)
  • ERC721: use unchecked arithmetic for balance updates. (#3524)
  • ERC721Consecutive: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. (#3311)
  • ReentrancyGuard: Reduce code size impact of the modifier by using internal functions. (#3515)
  • SafeCast: optimize downcasting of signed integers. (#3565)
  • ECDSA: Remove redundant check on the v value. (#3591)
  • VestingWallet: add releasable getters. (#3580)
  • VestingWallet: remove unused library Math.sol. (#3605)
  • VestingWallet: make constructor payable. (#3665)
  • Create2: optimize address computation by using assembly instead of abi.encodePacked. (#3600)
  • Clones: optimized the assembly to use only the scratch space during deployments, and optimized predictDeterministicAddress to use fewer operations. (#3640)
  • Checkpoints: Use procedural generation to support multiple key/value lengths. (#3589)
  • Checkpoints: Add new lookup mechanisms. (#3589)
  • Arrays: Add unsafeAccess functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. (#3589)
  • Strings: optimize toString. (#3573)
  • Ownable2Step: extension of Ownable that makes the ownership transfers a two step process. (#3620)
  • Math and SignedMath: optimize function max by using > instead of >=. (#3679)
  • Math: Add log2, log10 and log256. (#3670)
  • Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. (#3692)

Breaking changes

  • ERC721: In order to add support for batch minting via ERC721Consecutive it was necessary to make a minor breaking change in the internal interface of ERC721. Namely, the hooks _beforeTokenTransfer and _afterTokenTransfer have one additional argument that may need to be added to overrides:
 function _beforeTokenTransfer(
     address from,
     address to,
     uint256 tokenId,
+    uint256 batchSize
</tr></table> 

... (truncated)

Commits

Updates braces from 3.0.2 to 3.0.3

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore <dependency name> major version will close this group update PR and stop Dependabot creating any more for the specific dependency's major version (unless you unignore this specific dependency's major version or upgrade to it yourself)
  • @dependabot ignore <dependency name> minor version will close this group update PR and stop Dependabot creating any more for the specific dependency's minor version (unless you unignore this specific dependency's minor version or upgrade to it yourself)
  • @dependabot ignore <dependency name> will close this group update PR and stop Dependabot creating any more for the specific dependency (unless you unignore this specific dependency or upgrade to it yourself)
  • @dependabot unignore <dependency name> will remove all of the ignore conditions of the specified dependency
  • @dependabot unignore <dependency name> <ignore condition> will remove the ignore condition of the specified dependency and ignore conditions
    You can disable automated security fix PRs for this repo from the Security Alerts page.

…dates

Bumps the npm_and_yarn group with 3 updates in the / directory: [nunjucks](https://github.com/mozilla/nunjucks), [openzeppelin-solidity](https://github.com/OpenZeppelin/openzeppelin-contracts) and [braces](https://github.com/micromatch/braces).


Updates `nunjucks` from 3.2.3 to 3.2.4
- [Release notes](https://github.com/mozilla/nunjucks/releases)
- [Changelog](https://github.com/mozilla/nunjucks/blob/master/CHANGELOG.md)
- [Commits](mozilla/nunjucks@v3.2.3...v3.2.4)

Updates `openzeppelin-solidity` from 2.2.0 to 4.8.1
- [Release notes](https://github.com/OpenZeppelin/openzeppelin-contracts/releases)
- [Changelog](https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/CHANGELOG.md)
- [Commits](OpenZeppelin/openzeppelin-contracts@v2.2.0...v4.8.1)

Updates `braces` from 3.0.2 to 3.0.3
- [Changelog](https://github.com/micromatch/braces/blob/master/CHANGELOG.md)
- [Commits](micromatch/braces@3.0.2...3.0.3)

---
updated-dependencies:
- dependency-name: nunjucks
  dependency-type: direct:production
  dependency-group: npm_and_yarn
- dependency-name: openzeppelin-solidity
  dependency-type: direct:production
  dependency-group: npm_and_yarn
- dependency-name: braces
  dependency-type: indirect
  dependency-group: npm_and_yarn
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Aug 30, 2024
Copy link

changeset-bot bot commented Aug 30, 2024

⚠️ No Changeset found

Latest commit: 6fb9d16

Merging this PR will not cause a version bump for any packages. If these changes should not result in a new version, you're good to go. If these changes should result in a version bump, you need to add a changeset.

Click here to learn what changesets are, and how to add one.

Click here if you're a maintainer who wants to add a changeset to this PR

Copy link

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/nunjucks@3.2.4 eval, filesystem Transitive: environment, shell +18 2.45 MB fdintino
npm/openzeppelin-solidity@4.8.1 None 0 660 kB frangio

🚮 Removed packages: npm/nunjucks@3.2.3), npm/openzeppelin-solidity@2.2.0)

View full report↗︎

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants