Support more language features, including but not limited to classPrivateMethods (#1248, #1249)
Note: pkg uses Babel to trace dependencies. It does NOT transform your sources. You should make sure that your code can run on the target Node.js version.
No longer take NODE_OPTIONS from the environment of the end-user. Only the users (developers who use pkg to package their project) should have control over the flags via the "bake in" (--options) mechanism (Fixes: vercel/pkg#954, vercel/pkg#989, vercel/pkg#1194, vercel/pkg#1517)
Patched Node: bump to 16.15.0, add 18.1.0 and drop 17
fix broken tests on node 12; latest pnpm requires node >= 14.19 by @kldzj in vercel/pkg#1613
Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#4929)
v4.9.5
Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context. Patch duplicated Address.functionDelegateCall in v4.9.4 (removed).
v4.9.4
ERC2771Context and Context: Introduce a _contextPrefixLength() getter, used to trim extra information appended to msg.data.
Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context.
ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#4481)
ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#4484)
MerkleProof: Fix a bug in processMultiProof and processMultiProofCalldata that allows proving arbitrary leaves if the tree contains a node with value 0 at depth 1.
Governor: Add a mechanism to restrict the address of the proposer using a suffix in the description.
v4.9.0
ReentrancyGuard: Add a _reentrancyGuardEntered function to expose the guard status. (#3714)
ERC721Wrapper: add a new extension of the ERC721 token which wraps an underlying token. Deposit and withdraw guarantee that the ownership of each token is backed by a corresponding underlying token with the same identifier. (#3863)
EnumerableMap: add a keys() function that returns an array containing all the keys. (#3920)
Governor: add a public cancel(uint256) function. (#3983)
Governor: Enable timestamp operation for blockchains without a stable block time. This is achieved by connecting a Governor's internal clock to match a voting token's EIP-6372 interface. (#3934)
Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#4929)
4.9.5 (2023-12-08)
Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context. Patch duplicated Address.functionDelegateCall in v4.9.4 (removed).
4.9.3 (2023-07-28)
ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#4481)
ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#4484)
4.9.2 (2023-06-16)
MerkleProof: Fix a bug in processMultiProof and processMultiProofCalldata that allows proving arbitrary leaves if the tree contains a node with value 0 at depth 1.
4.9.1 (2023-06-07)
Governor: Add a mechanism to restrict the address of the proposer using a suffix in the description.
4.9.0 (2023-05-23)
ReentrancyGuard: Add a _reentrancyGuardEntered function to expose the guard status. (#3714)
ERC721Wrapper: add a new extension of the ERC721 token which wraps an underlying token. Deposit and withdraw guarantee that the ownership of each token is backed by a corresponding underlying token with the same identifier. (#3863)
EnumerableMap: add a keys() function that returns an array containing all the keys. (#3920)
Governor: add a public cancel(uint256) function. (#3983)
Governor: Enable timestamp operation for blockchains without a stable block time. This is achieved by connecting a Governor's internal clock to match a voting token's EIP-6372 interface. (#3934)
IERC5313: Add an interface for EIP-5313 that is now final. (#4013)
IERC4906: Add an interface for ERC-4906 that is now Final. (#4012)
StorageSlot: Add support for string and bytes. (#4008)
Votes, ERC20Votes, ERC721Votes: support timestamp checkpointing using EIP-6372. (#3934)
ERC4626: Add mitigation to the inflation attack through virtual shares and assets. (#3979)
Strings: add toString method for signed integers. (#3773)
ERC20Wrapper: Make the underlying variable private and add a public accessor. (#4029)
EIP712: add EIP-5267 support for better domain discovery. (#3969)
AccessControlDefaultAdminRules: Add an extension of AccessControl with additional security rules for the DEFAULT_ADMIN_ROLE. (#4009)
SignatureChecker: Add isValidERC1271SignatureNow for checking a signature directly against a smart contract using ERC-1271. (#3932)
SafeERC20: Add a forceApprove function to improve compatibility with tokens behaving like USDT. (#4067)
ERC1967Upgrade: removed contract-wide oz-upgrades-unsafe-allow delegatecall annotation, replaced by granular annotation in UUPSUpgradeable. (#3971)
ERC20Wrapper: self wrapping and deposit by the wrapper itself are now explicitly forbidden. (#4100)
ECDSA: optimize bytes32 computation by using assembly instead of abi.encodePacked. (#3853)
ERC721URIStorage: Emit ERC-4906 MetadataUpdate in _setTokenURI. (#4012)
ShortStrings: Added a library for handling short strings in a gas efficient way, with fallback to storage for longer strings. (#4023)
SignatureChecker: Allow return data length greater than 32 from EIP-1271 signers. (#4038)
UUPSUpgradeable: added granular oz-upgrades-unsafe-allow-reachable annotation to improve upgrade safety checks on latest version of the Upgrades Plugins (starting with @openzeppelin/upgrades-core@1.21.0). (#3971)
Initializable: optimize _disableInitializers by using != instead of <. (#3787)
Ownable2Step: make acceptOwnership public virtual to enable usecases that require overriding it. (#3960)
UUPSUpgradeable.sol: Change visibility to the functions upgradeTo and upgradeToAndCall from external to public. (#3959)
Fixed race condition on immediate requests cancellation (#4261)
Added a clear() function to the request and response interceptors object so a user can ensure that all interceptors have been removed from an Axios instance axios/axios#4248
Fixed race condition on immediate requests cancellation (#4261)
Added a clear() function to the request and response interceptors object so a user can ensure that all interceptors have been removed from an Axios instance axios/axios#4248
Fix regression introduced in 0.8.7 where modifier branch coverage for modifiers inherited from a dependency was not measured correctly in some cases @cgewecke in sc-forks/solidity-coverage#868
Bumps the npm_and_yarn group in /solidity with 20 updates:
4.5.1
5.8.1
4.3.1
4.9.6
0.21.1
0.28.0
7.1.0
removed
3.4.4
4.0.10
0.7.22
0.8.12
6.5.2
6.5.3
3.0.0
5.3.0
9.1.2
19.1.0
6.5.3
6.5.4
4.1.1
5.0.2
0.2.25
0.2.27
3.3.3
7.4.6
1.15.2
1.15.6
1.7.3
2.6.12
0.2.3
0.4.0
4.17.20
4.17.21
1.2.5
1.2.7
2.8.1
4.0.1
5.23.0
5.28.4
Updates
pkg
from 4.5.1 to 5.8.1Release notes
Sourced from pkg's releases.
... (truncated)
Commits
5dc987b
5.8.1f19285d
fix: add force flag to codesign to avoid already signed error (#1756)e3ac490
chore: bump prebuild-install@7.1.1 (#1788)be1123c
style: fix typo in test-99-#1192/main.js (#1790)614c02a
chore: upgrade actions runners (#1767)39e9985
chore: remove unused entry (#1766)b8deba4
chore: use@types/babel__generator
package (#1755)332c7d9
chore: separate individual test scripts (#1759)6efa7cf
chore: add prettier check in linting step (#1764)56135b5
chore: clean up obsolete eslint disable comments (#1760)Updates
@openzeppelin/contracts
from 4.3.1 to 4.9.6Release notes
Sourced from
@openzeppelin/contracts
's releases.... (truncated)
Changelog
Sourced from
@openzeppelin/contracts
's changelog.... (truncated)
Commits
dc44c9f
Release v4.9.6 (#4931)a6286d0
Port Base64 tests to truffle (#4926) (#4929)bd325d5
Release v4.9.5 (#4790)ad6a5b6
Add changeset88ac712
Replace doublefunctionDelegateCall
a83918d
Bump node CI version to 16.x0d5f54e
Release v4.9.4 (#4784)ccfffe1
Make Multicall context-aware9329cfa
Remove Wizard page from 4.xe1b3d8c
Remove Wizard from 4.x navigationUpdates
axios
from 0.21.1 to 0.28.0Release notes
Sourced from axios's releases.
... (truncated)
Changelog
Sourced from axios's changelog.
... (truncated)
Commits
3b7635a
[Release] v0.28.0 (#6211)27c0076
feat(backport): added ability for paramsSerializer to handle function; (#6227)80c3d74
chore(ci): backported publish action; (#6224)2755df5
fix(security): fixed CVE-2023-45857 by backportingwithXSRFToken
option to ...880b42e
docs: Fix a typo in READMEc4bf0a4
Allow null indexes on formSerializer and paramsSerializer v0.x (#4961)1e2679f
fix: [Types] Type of header in AxiosRequestConfig / for Axios.create is incor...80b546c
fix: loosing request header (#4858) (#4871)6acb5ef
feat: brower platform add data protocol. (#4814)bbb2264
fix(typing): axios response headers can be undefined (#4813)Maintainer changes
This version was pushed to npm by jasonsaayman, a new releaser for axios since your current version.
Removes
got
Updates
ethereum-waffle
from 3.4.4 to 4.0.10Release notes
Sourced from ethereum-waffle's releases.
... (truncated)
Commits
0915e72
🎉 Release new version (#823)4d83cde
⭐️ Support events not defined in a contract (#822)a1d89d0
🎉 Release new version (#821)216f1d8
🌏 Switch hardhat errors priority (#820)13d1af0
🎉 Release new version (#796)5637cc5
🦉 Optimism tests use latest commit (#819)1fa1312
🥑 Add mock contract typing (#818)702c6ab
🗾 Extend matching of Hardhat revert reasons (#802)46b954e
🖼 Mock contract chaining behaviour (#816)fb6863d
🍶 Implement mocking receive function to revert (#807)Updates
solidity-coverage
from 0.7.22 to 0.8.12Release notes
Sourced from solidity-coverage's releases.
... (truncated)
Changelog
Sourced from solidity-coverage's changelog.
... (truncated)
Commits
Updates
qs
from 6.5.2 to 6.5.3Changelog
Sourced from qs's changelog.
Commits
298bfa5
v6.5.3ed0f5dc
[Fix]parse
: ignore__proto__
keys (#428)691e739
[Robustness]stringify
: avoid relying on a globalundefined
(#427)1072d57
[readme] remove travis badge; add github actions/codecov badges; update URLs12ac1c4
[meta] fix README.md (#399)0338716
[actions] backport actions from main5639c20
Clean up license text so it’s properly detected as BSD-3-Clause51b8a0b
add FUNDING.yml45f6759
[Fix] fix for an impossible situation: when the formatter is called with a no...f814a7f
[Dev Deps] backport from mainUpdates
dot-prop
from 3.0.0 to 5.3.0Release notes
Sourced from dot-prop's releases.
Commits
614e74a
5.3.024916ff
Make.delete()
return a boolean (#66)be84f79
Simplify unit tests (#67)282e984
5.2.04801a63
Meta tweaksa6be343
Allow specifyingundefined
as the object for.get()
and.has()
(#58)0efd03e
5.1.13039c8c
Prevent setting/getting some problematic path componentse0f8abf
TypeScript - Fix return type for undefined defaultValue (#56)b8b7124
5.1.0Updates
@commitlint/config-conventional
from 9.1.2 to 19.1.0Release notes
Sourced from
@commitlint/config-conventional
's releases.