diff --git a/package.json b/package.json index d7904488..5e347687 100755 --- a/package.json +++ b/package.json @@ -14,7 +14,7 @@ "@nomiclabs/hardhat-etherscan": "^3.1.6", "@nomiclabs/hardhat-waffle": "^2.0.2", "@nomiclabs/hardhat-web3": "^2.0.0", - "@openzeppelin/contracts": "^4.4.2", + "@openzeppelin/contracts": "^4.9.5", "@openzeppelin/contracts-upgradeable": "^4.5.2", "@typechain/ethers-v5": "^9.0.0", "@typechain/hardhat": "^4.0.0", diff --git a/scripts/standardize-artifacts.ts b/scripts/standardize-artifacts.ts index ff2306cc..f963c5b9 100644 --- a/scripts/standardize-artifacts.ts +++ b/scripts/standardize-artifacts.ts @@ -129,10 +129,15 @@ async function runCmd(outputDir: string, inputDir: string) { console.log("allBuildSources", JSON.stringify(allBuildSources)); for (const source of allBuildSources.values()) { - const contractName = path.parse(source).name; + let contractName = path.parse(source).name; const contractInputSource = getInputContractSource(buildInfos, source); const contractOutputSource = getOutputContractSource(buildInfos, source); const contract = getContract(buildInfos, source); + + if (contractName === "draft-IERC1822") { + contractName = "IERC1822Proxiable"; + } + const art: ArtifactInterface = { contractName: contractName, ast: contractOutputSource?.ast, diff --git a/test-ts/rebased-staked-celo.test.ts b/test-ts/rebased-staked-celo.test.ts index f6b8b0f7..9ce938df 100644 --- a/test-ts/rebased-staked-celo.test.ts +++ b/test-ts/rebased-staked-celo.test.ts @@ -63,7 +63,7 @@ describe("RebasedStakedCelo", () => { it("should revert when the Rebase Staked CELO contract's allowance is too low", async () => { await expect(rebasedStakedCelo.connect(someone).deposit(150)).to.be.revertedWith( - "ERC20: transfer amount exceeds allowance" + "ERC20: insufficient allowance" ); }); diff --git a/yarn.lock b/yarn.lock index e344c4b6..b49fccac 100644 --- a/yarn.lock +++ b/yarn.lock @@ -2248,15 +2248,10 @@ resolved "https://registry.yarnpkg.com/@openzeppelin/contracts-upgradeable/-/contracts-upgradeable-4.5.2.tgz#90d9e47bacfd8693bfad0ac8a394645575528d05" integrity sha512-xgWZYaPlrEOQo3cBj97Ufiuv79SPd8Brh4GcFYhPgb6WvAq4ppz8dWKL6h+jLAK01rUqMRp/TS9AdXgAeNvCLA== -"@openzeppelin/contracts@^4.4.2": - version "4.4.2" - resolved "https://registry.yarnpkg.com/@openzeppelin/contracts/-/contracts-4.4.2.tgz#4e889c9c66e736f7de189a53f8ba5b8d789425c2" - integrity sha512-NyJV7sJgoGYqbtNUWgzzOGW4T6rR19FmX1IJgXGdapGPWsuMelGJn9h03nos0iqfforCbCB0iYIR0MtIuIFLLw== - -"@openzeppelin/contracts@^4.8.0": - version "4.8.0" - resolved "https://registry.yarnpkg.com/@openzeppelin/contracts/-/contracts-4.8.0.tgz#6854c37df205dd2c056bdfa1b853f5d732109109" - integrity sha512-AGuwhRRL+NaKx73WKRNzeCxOCOCxpaqF+kp8TJ89QzAipSwZy/NoflkWaL9bywXFRhIzXt8j38sfF7KBKCPWLw== +"@openzeppelin/contracts@^4.8.0", "@openzeppelin/contracts@^4.9.5": + version "4.9.5" + resolved "https://registry.yarnpkg.com/@openzeppelin/contracts/-/contracts-4.9.5.tgz#1eed23d4844c861a1835b5d33507c1017fa98de8" + integrity sha512-ZK+W5mVhRppff9BE6YdR8CC52C8zAvsVAiWhEtQ5+oNxFE6h1WdeWo+FJSF8KKvtxxVYZ7MTP/5KoVpAU3aSWg== "@openzeppelin/upgrades@^2.8.0": version "2.8.0"