Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update all dependencies #70

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open

Conversation

renovate[bot]
Copy link

@renovate renovate bot commented Apr 22, 2022

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence Type Update
@nomiclabs/hardhat-ethers (source) 2.0.5 -> 2.2.1 age adoption passing confidence devDependencies minor
@openzeppelin/contracts (source) 4.5.0 -> 4.8.0 age adoption passing confidence devDependencies minor
@openzeppelin/contracts-upgradeable (source) 4.5.2 -> 4.8.0 age adoption passing confidence devDependencies minor
@openzeppelin/hardhat-upgrades (source) 1.17.0 -> 1.21.0 age adoption passing confidence devDependencies minor
@typechain/ethers-v5 7.2.0 -> 10.1.1 age adoption passing confidence devDependencies major
@typechain/hardhat 2.3.1 -> 6.1.4 age adoption passing confidence devDependencies major
@types/chai (source) 4.3.1 -> 4.3.4 age adoption passing confidence devDependencies patch
@types/mocha (source) 9.1.0 -> 10.0.0 age adoption passing confidence devDependencies major
@types/node (source) 17.0.23 -> 18.11.9 age adoption passing confidence devDependencies major
@typescript-eslint/eslint-plugin 5.19.0 -> 5.43.0 age adoption passing confidence devDependencies minor
@typescript-eslint/parser 5.19.0 -> 5.43.0 age adoption passing confidence devDependencies minor
actions/setup-python v3 -> v4 age adoption passing confidence action major
chai (source) 4.3.6 -> 4.3.7 age adoption passing confidence devDependencies patch
dotenv 16.0.0 -> 16.0.3 age adoption passing confidence devDependencies patch
eslint (source) 8.13.0 -> 8.28.0 age adoption passing confidence devDependencies minor
eslint-plugin-prettier 4.0.0 -> 4.2.1 age adoption passing confidence devDependencies minor
ethers 5.6.3 -> 5.7.2 age adoption passing confidence devDependencies minor
hardhat (source) 2.9.3 -> 2.12.2 age adoption passing confidence devDependencies minor
hardhat-gas-reporter 1.0.8 -> 1.0.9 age adoption passing confidence devDependencies patch
husky (source) 7.0.4 -> 8.0.2 age adoption passing confidence devDependencies major
lint-staged 12.3.7 -> 13.0.3 age adoption passing confidence devDependencies major
mocha (source) 9.2.2 -> 10.1.0 age adoption passing confidence devDependencies major
prettier (source) 2.6.2 -> 2.7.1 age adoption passing confidence devDependencies minor
prettier-plugin-solidity 1.0.0-beta.19 -> 1.0.0 age adoption passing confidence devDependencies patch
ts-node (source) 10.7.0 -> 10.9.1 age adoption passing confidence devDependencies minor
typechain 5.2.0 -> 8.1.1 age adoption passing confidence devDependencies major
typescript (source) 4.6.3 -> 4.9.3 age adoption passing confidence devDependencies minor

Release Notes

nomiclabs/hardhat

v2.2.1: @​nomiclabs/hardhat-ethers v2.2.1

Compare Source

getContractAt doesn't throw anymore if the given address is not a contract. We removed this check because it caused smock to stop working.

v2.2.0: @​nomiclabs/hardhat-ethers v2.2.0

Compare Source

This version adds a new helper to the hre.ethers object: deployContract.

// before
const Foo = await ethers.getContractFactory("Foo")
const foo = await Foo.deploy()

// after
const foo = await ethers.deployContract("Foo")

If your contract has constructor arguments, you can pass them as an array:

const foo = await ethers.deployContract("Foo", [1000, "some string"])

Thanks to @​zemse for working on this!

v2.1.1: @​nomiclabs/hardhat-ethers v2.1.1

Compare Source

The getContractAt function now throws an error if the given address does not correspond to a contract.

Thanks @​SfyMantissa for fixing this!

v2.1.0

Compare Source

v2.0.6: @​nomiclabs/hardhat-ethers v2.0.6

Compare Source

  • 7403ec1: Stop publishing tsconfig.json files
OpenZeppelin/openzeppelin-contracts

v4.8.0

Compare Source

  • TimelockController: Added a new admin constructor parameter that is assigned the admin role instead of the deployer account. (#​3722)
  • Initializable: add internal functions _getInitializedVersion and _isInitializing (#​3598)
  • ERC165Checker: add supportsERC165InterfaceUnchecked for consulting individual interfaces without the full ERC165 protocol. (#​3339)
  • Address: optimize functionCall by calling functionCallWithValue directly. (#​3468)
  • Address: optimize functionCall functions by checking contract size only if there is no returned data. (#​3469)
  • Governor: make the relay function payable, and add support for EOA payments. (#​3730)
  • GovernorCompatibilityBravo: remove unused using statements. (#​3506)
  • ERC20: optimize _transfer, _mint and _burn by using unchecked arithmetic when possible. (#​3513)
  • ERC20Votes, ERC721Votes: optimize getPastVotes for looking up recent checkpoints. (#​3673)
  • ERC20FlashMint: add an internal _flashFee function for overriding. (#​3551)
  • ERC4626: use the same decimals() as the underlying asset by default (if available). (#​3639)
  • ERC4626: add internal _initialConvertToShares and _initialConvertToAssets functions to customize empty vaults behavior. (#​3639)
  • ERC721: optimize transfers by making approval clearing implicit instead of emitting an event. (#​3481)
  • ERC721: optimize burn by making approval clearing implicit instead of emitting an event. (#​3538)
  • ERC721: Fix balance accounting when a custom _beforeTokenTransfer hook results in a transfer of the token under consideration. (#​3611)
  • ERC721: use unchecked arithmetic for balance updates. (#​3524)
  • ERC721Consecutive: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. (#​3311)
  • ReentrancyGuard: Reduce code size impact of the modifier by using internal functions. (#​3515)
  • SafeCast: optimize downcasting of signed integers. (#​3565)
  • ECDSA: Remove redundant check on the v value. (#​3591)
  • VestingWallet: add releasable getters. (#​3580)
  • VestingWallet: remove unused library Math.sol. (#​3605)
  • VestingWallet: make constructor payable. (#​3665)
  • Create2: optimize address computation by using assembly instead of abi.encodePacked. (#​3600)
  • Clones: optimized the assembly to use only the scratch space during deployments, and optimized predictDeterministicAddress to use fewer operations. (#​3640)
  • Checkpoints: Use procedural generation to support multiple key/value lengths. (#​3589)
  • Checkpoints: Add new lookup mechanisms. (#​3589)
  • Arrays: Add unsafeAccess functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. (#​3589)
  • Strings: optimize toString. (#​3573)
  • Ownable2Step: extension of Ownable that makes the ownership transfers a two step process. (#​3620)
  • Math and SignedMath: optimize function max by using > instead of >=. (#​3679)
  • Math: Add log2, log10 and log256. (#​3670)
  • Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. (#​3692)
Breaking changes
  • ERC721: In order to add support for batch minting via ERC721Consecutive it was necessary to make a minor breaking change in the internal interface of ERC721. Namely, the hooks _beforeTokenTransfer and _afterTokenTransfer have one additional argument that may need to be added to overrides:
 function _beforeTokenTransfer(
     address from,
     address to,
     uint256 tokenId,
+    uint256 batchSize
 ) internal virtual override
  • ERC4626: Conversion from shares to assets (and vice-versa) in an empty vault used to consider the possible mismatch between the underlying asset's and the vault's decimals. This initial conversion rate is now set to 1-to-1 irrespective of decimals, which are meant for usability purposes only. The vault now uses the assets decimals by default, so off-chain the numbers should appear the same. Developers overriding the vault decimals to a value that does not match the underlying asset may want to override the _initialConvertToShares and _initialConvertToAssets to replicate the previous behavior.

  • TimelockController: During deployment, the TimelockController used to grant the TIMELOCK_ADMIN_ROLE to the deployer and to the timelock itself. The deployer was then expected to renounce this role once configuration of the timelock is over. Failing to renounce that role allows the deployer to change the timelock permissions (but not to bypass the delay for any time-locked actions). The role is no longer given to the deployer by default. A new parameter admin can be set to a non-zero address to grant the admin role during construction (to the deployer or any other address). Just like previously, this admin role should be renounced after configuration. If this param is given address(0), the role is not allocated and doesn't need to be revoked. In any case, the timelock itself continues to have this role.

Deprecations
  • EIP712: Added the file EIP712.sol and deprecated draft-EIP712.sol since the EIP is no longer a Draft. Developers are encouraged to update their imports. (#​3621)
-import "@​openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
+import "@​openzeppelin/contracts/utils/cryptography/EIP712.sol";
  • ERC721Votes: Added the file ERC721Votes.sol and deprecated draft-ERC721Votes.sol since it no longer depends on a Draft EIP (EIP-712). Developers are encouraged to update their imports. (#​3699)
-import "@​openzeppelin/contracts/token/ERC721/extensions/draft-ERC721Votes.sol";
+import "@​openzeppelin/contracts/token/ERC721/extensions/ERC721Votes.sol";
ERC-721 Compatibility Note

ERC-721 integrators that interpret contract state from events should make sure that they implement the clearing of approval that is implicit in every transfer according to the EIP. Previous versions of OpenZeppelin Contracts emitted an explicit Approval event even though it was not required by the specification, and this is no longer the case.

With the new ERC721Consecutive extension, the internal workings of ERC721 are slightly changed. Custom extensions to ERC721 should be reviewed to ensure they remain correct. The internal functions that should be considered are _ownerOf (new), _beforeTokenTransfer, and _afterTokenTransfer.

v4.7.3

Compare Source

Breaking changes
  • ECDSA: recover(bytes32,bytes) and tryRecover(bytes32,bytes) no longer accept compact signatures to prevent malleability. Compact signature support remains available using recover(bytes32,bytes32,bytes32) and tryRecover(bytes32,bytes32,bytes32).

v4.7.2

Compare Source

  • LibArbitrumL2, CrossChainEnabledArbitrumL2: Fixed detection of cross-chain calls for EOAs. Previously, calls from EOAs would be classified as cross-chain calls. (#​3578)
  • GovernorVotesQuorumFraction: Fixed quorum updates so they do not affect past proposals that failed due to lack of quorum. (#​3561)
  • ERC165Checker: Added protection against large returndata. (#​3587)

v4.7.1

Compare Source

  • SignatureChecker: Fix an issue that causes isValidSignatureNow to revert when the target contract returns ill-encoded data. (#​3552)
  • ERC165Checker: Fix an issue that causes supportsInterface to revert when the target contract returns ill-encoded data. (#​3552)

v4.7.0

Compare Source

  • TimelockController: Migrate _call to _execute and allow inheritance and overriding similar to Governor. (#​3317)
  • CrossChainEnabledPolygonChild: replace the require statement with the custom error NotCrossChainCall. (#​3380)
  • ERC20FlashMint: Add customizable flash fee receiver. (#​3327)
  • ERC4626: add an extension of ERC20 that implements the ERC4626 Tokenized Vault Standard. (#​3171)
  • SafeERC20: add safePermit as mitigation against phantom permit functions. (#​3280)
  • Math: add a mulDiv function that can round the result either up or down. (#​3171)
  • Math: Add a sqrt function to compute square roots of integers, rounding either up or down. (#​3242)
  • Strings: add a new overloaded function toHexString that converts an address with fixed length of 20 bytes to its not checksummed ASCII string hexadecimal representation. (#​3403)
  • EnumerableMap: add new UintToUintMap map type. (#​3338)
  • EnumerableMap: add new Bytes32ToUintMap map type. (#​3416)
  • SafeCast: add support for many more types, using procedural code generation. (#​3245)
  • MerkleProof: add multiProofVerify to prove multiple values are part of a Merkle tree. (#​3276)
  • MerkleProof: add calldata versions of the functions to avoid copying input arrays to memory and save gas. (#​3200)
  • ERC721, ERC1155: simplified revert reasons. (#​3254, (#​3438))
  • ERC721: removed redundant require statement. (#​3434)
  • PaymentSplitter: add releasable getters. (#​3350)
  • Initializable: refactored implementation of modifiers for easier understanding. (#​3450)
  • Proxies: remove runtime check of ERC1967 storage slots. (#​3455)
Breaking changes
  • Initializable: functions decorated with the modifier reinitializer(1) may no longer invoke each other.

v4.6.0

Compare Source

  • crosschain: Add a new set of contracts for cross-chain applications. CrossChainEnabled is a base contract with instantiations for several chains and bridges, and AccessControlCrossChain is an extension of access control that allows cross-chain operation. (#​3183)
  • AccessControl: add a virtual _checkRole(bytes32) function that can be overridden to alter the onlyRole modifier behavior. (#​3137)
  • EnumerableMap: add new AddressToUintMap map type. (#​3150)
  • EnumerableMap: add new Bytes32ToBytes32Map map type. (#​3192)
  • ERC20FlashMint: support infinite allowance when paying back a flash loan. (#​3226)
  • ERC20Wrapper: the decimals() function now tries to fetch the value from the underlying token instance. If that calls revert, then the default value is used. (#​3259)
  • draft-ERC20Permit: replace immutable with constant for _PERMIT_TYPEHASH since the keccak256 of string literals is treated specially and the hash is evaluated at compile time. (#​3196)
  • ERC1155: Add a _afterTokenTransfer hook for improved extensibility. (#​3166)
  • ERC1155URIStorage: add a new extension that implements a _setURI behavior similar to ERC721's _setTokenURI. (#​3210)
  • DoubleEndedQueue: a new data structure that supports efficient push and pop to both front and back, useful for FIFO and LIFO queues. (#​3153)
  • Governor: improved security of onlyGovernance modifier when using an external executor contract (e.g. a timelock) that can operate without necessarily going through the governance protocol. (#​3147)
  • Governor: Add a way to parameterize votes. This can be used to implement voting systems such as fractionalized voting, ERC721 based voting, or any number of other systems. The params argument added to _countVote method, and included in the newly added _getVotes method, can be used by counting and voting modules respectively for such purposes. (#​3043)
  • Governor: rewording of revert reason for consistency. (#​3275)
  • Governor: fix an inconsistency in data locations that could lead to invalid bytecode being produced. (#​3295)
  • Governor: Implement IERC721Receiver and IERC1155Receiver to improve token custody by governors. (#​3230)
  • TimelockController: Implement IERC721Receiver and IERC1155Receiver to improve token custody by timelocks. (#​3230)
  • TimelockController: Add a separate canceller role for the ability to cancel. (#​3165)
  • Initializable: add a reinitializer modifier that enables the initialization of new modules, added to already initialized contracts through upgradeability. (#​3232)
  • Initializable: add an Initialized event that tracks initialized version numbers. (#​3294)
  • ERC2981: make royaltyInfo public to allow super call in overrides. (#​3305)
Upgradeability notice
  • TimelockController: (Action needed) The upgrade from <4.6 to >=4.6 introduces a new CANCELLER_ROLE that requires set up to be assignable. After the upgrade, only addresses with this role will have the ability to cancel. Proposers will no longer be able to cancel. Assigning cancellers can be done by an admin (including the timelock itself) once the role admin is set up. To do this, we recommend upgrading to the TimelockControllerWith46MigrationUpgradeable contract and then calling the migrateTo46 function.
Breaking changes
  • Governor: Adds internal virtual _getVotes method that must be implemented; this is a breaking change for existing concrete extensions to Governor. To fix this on an existing voting module extension, rename getVotes to _getVotes and add a bytes memory argument. (#​3043)
  • Governor: Adds params parameter to internal virtual _countVote method; this is a breaking change for existing concrete extensions to Governor. To fix this on an existing counting module extension, add a bytes memory argument to _countVote. (#​3043)
  • Governor: Does not emit VoteCast event when params data is non-empty; instead emits VoteCastWithParams event. To fix this on an integration that consumes the VoteCast event, also fetch/monitor VoteCastWithParams events. (#​3043)
  • Votes: The internal virtual function _getVotingUnits was made view (which was accidentally missing). Any overrides should now be updated so they are view as well.
OpenZeppelin/openzeppelin-contracts-upgradeable

v4.8.0

Compare Source

Note
Don't miss the section on Breaking changes at the end.

  • TimelockController: Added a new admin constructor parameter that is assigned the admin role instead of the deployer account. (#​3722)
  • Initializable: add internal functions _getInitializedVersion and _isInitializing (#​3598)
  • ERC165Checker: add supportsERC165InterfaceUnchecked for consulting individual interfaces without the full ERC165 protocol. (#​3339)
  • Address: optimize functionCall by calling functionCallWithValue directly. (#​3468)
  • Address: optimize functionCall functions by checking contract size only if there is no returned data. (#​3469)
  • Governor: make the relay function payable, and add support for EOA payments. (#​3730)
  • GovernorCompatibilityBravo: remove unused using statements. (#​3506)
  • ERC20: optimize _transfer, _mint and _burn by using unchecked arithmetic when possible. (#​3513)
  • ERC20Votes, ERC721Votes: optimize getPastVotes for looking up recent checkpoints. (#​3673)
  • ERC20FlashMint: add an internal _flashFee function for overriding. (#​3551)
  • ERC4626: use the same decimals() as the underlying asset by default (if available). (#​3639)
  • ERC4626: add internal _initialConvertToShares and _initialConvertToAssets functions to customize empty vaults behavior. (#​3639)
  • ERC721: optimize transfers by making approval clearing implicit instead of emitting an event. (#​3481)
  • ERC721: optimize burn by making approval clearing implicit instead of emitting an event. (#​3538)
  • ERC721: Fix balance accounting when a custom _beforeTokenTransfer hook results in a transfer of the token under consideration. (#​3611)
  • ERC721: use unchecked arithmetic for balance updates. (#​3524)
  • ERC721Consecutive: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. (#​3311)
  • ReentrancyGuard: Reduce code size impact of the modifier by using internal functions. (#​3515)
  • SafeCast: optimize downcasting of signed integers. (#​3565)
  • ECDSA: Remove redundant check on the v value. (#​3591)
  • VestingWallet: add releasable getters. (#​3580)
  • VestingWallet: remove unused library Math.sol. (#​3605)
  • VestingWallet: make constructor payable. (#​3665)
  • Create2: optimize address computation by using assembly instead of abi.encodePacked. (#​3600)
  • Clones: optimized the assembly to use only the scratch space during deployments, and optimized predictDeterministicAddress to use fewer operations. (#​3640)
  • Checkpoints: Use procedural generation to support multiple key/value lengths. (#​3589)
  • Checkpoints: Add new lookup mechanisms. (#​3589)
  • Arrays: Add unsafeAccess functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. (#​3589)
  • Strings: optimize toString. (#​3573)
  • Ownable2Step: extension of Ownable that makes the ownership transfers a two step process. (#​3620)
  • Math and SignedMath: optimize function max by using > instead of >=. (#​3679)
  • Math: Add log2, log10 and log256. (#​3670)
  • Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. (#​3692)
Breaking changes
  • ERC721: In order to add support for batch minting via ERC721Consecutive it was necessary to make a minor breaking change in the internal interface of ERC721. Namely, the hooks _beforeTokenTransfer and _afterTokenTransfer have one additional argument that may need to be added to overrides:
 function _beforeTokenTransfer(
     address from,
     address to,
     uint256 tokenId,
+    uint256 batchSize
 ) internal virtual override
  • ERC4626: Conversion from shares to assets (and vice-versa) in an empty vault used to consider the possible mismatch between the underlying asset's and the vault's decimals. This initial conversion rate is now set to 1-to-1 irrespective of decimals, which are meant for usability purposes only. The vault now uses the assets decimals by default, so off-chain the numbers should appear the same. Developers overriding the vault decimals to a value that does not match the underlying asset may want to override the _initialConvertToShares and _initialConvertToAssets to replicate the previous behavior.

  • TimelockController: During deployment, the TimelockController used to grant the TIMELOCK_ADMIN_ROLE to the deployer and to the timelock itself. The deployer was then expected to renounce this role once configuration of the timelock is over. Failing to renounce that role allows the deployer to change the timelock permissions (but not to bypass the delay for any time-locked actions). The role is no longer given to the deployer by default. A new parameter admin can be set to a non-zero address to grant the admin role during construction (to the deployer or any other address). Just like previously, this admin role should be renounced after configuration. If this param is given address(0), the role is not allocated and doesn't need to be revoked. In any case, the timelock itself continues to have this role.

Deprecations
  • EIP712: Added the file EIP712.sol and deprecated draft-EIP712.sol since the EIP is no longer a Draft. Developers are encouraged to update their imports. (#​3621)
-import "@&#8203;openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
+import "@&#8203;openzeppelin/contracts/utils/cryptography/EIP712.sol";
  • ERC721Votes: Added the file ERC721Votes.sol and deprecated draft-ERC721Votes.sol since it no longer depends on a Draft EIP (EIP-712). Developers are encouraged to update their imports. (#​3699)
-import "@&#8203;openzeppelin/contracts/token/ERC721/extensions/draft-ERC721Votes.sol";
+import "@&#8203;openzeppelin/contracts/token/ERC721/extensions/ERC721Votes.sol";
ERC-721 Compatibility Note

ERC-721 integrators that interpret contract state from events should make sure that they implement the clearing of approval that is implicit in every transfer according to the EIP. Previous versions of OpenZeppelin Contracts emitted an explicit Approval event even though it was not required by the specification, and this is no longer the case.

With the new ERC721Consecutive extension, the internal workings of ERC721 are slightly changed. Custom extensions to ERC721 should be reviewed to ensure they remain correct. The internal functions that should be considered are _ownerOf (new), _beforeTokenTransfer, and _afterTokenTransfer.

v4.7.3

Compare Source

Breaking changes
  • ECDSA: recover(bytes32,bytes) and tryRecover(bytes32,bytes) no longer accept compact signatures to prevent malleability. Compact signature support remains available using recover(bytes32,bytes32,bytes32) and tryRecover(bytes32,bytes32,bytes32).

v4.7.2

Compare Source

  • LibArbitrumL2, CrossChainEnabledArbitrumL2: Fixed detection of cross-chain calls for EOAs. Previously, calls from EOAs would be classified as cross-chain calls. (#​3578)
  • GovernorVotesQuorumFraction: Fixed quorum updates so they do not affect past proposals that failed due to lack of quorum. (#​3561)
  • ERC165Checker: Added protection against large returndata. (#​3587)

v4.7.1

Compare Source

  • SignatureChecker: Fix an issue that causes isValidSignatureNow to revert when the target contract returns ill-encoded data. (#​3552)
  • ERC165Checker: Fix an issue that causes supportsInterface to revert when the target contract returns ill-encoded data. (#​3552)

v4.7.0

Compare Source

  • TimelockController: Migrate _call to _execute and allow inheritance and overriding similar to Governor. (#​3317)
  • CrossChainEnabledPolygonChild: replace the require statement with the custom error NotCrossChainCall. (#​3380)
  • ERC20FlashMint: Add customizable flash fee receiver. (#​3327)
  • ERC4626: add an extension of ERC20 that implements the ERC4626 Tokenized Vault Standard. (#​3171)
  • SafeERC20: add safePermit as mitigation against phantom permit functions. (#​3280)
  • Math: add a mulDiv function that can round the result either up or down. (#​3171)
  • Math: Add a sqrt function to compute square roots of integers, rounding either up or down. (#​3242)
  • Strings: add a new overloaded function toHexString that converts an address with fixed

Configuration

📅 Schedule: Branch creation - "before 3am on the first day of the month" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot requested a review from a team as a code owner April 22, 2022 06:18
@renovate renovate bot changed the title Update all dependencies chore(deps): update all dependencies Apr 22, 2022
@renovate renovate bot force-pushed the renovate/all branch 4 times, most recently from 6337004 to 252f0e7 Compare April 28, 2022 23:52
@renovate renovate bot force-pushed the renovate/all branch 5 times, most recently from 5bccb75 to 7f45180 Compare May 6, 2022 23:38
@renovate renovate bot force-pushed the renovate/all branch 7 times, most recently from de964ae to b104394 Compare May 14, 2022 09:32
@renovate renovate bot force-pushed the renovate/all branch 7 times, most recently from 903bd11 to 1c0891d Compare May 23, 2022 18:31
@renovate renovate bot force-pushed the renovate/all branch 5 times, most recently from 9252b4a to dc3e87c Compare May 30, 2022 18:15
@renovate renovate bot force-pushed the renovate/all branch 5 times, most recently from cfdf694 to 1d2c70f Compare June 6, 2022 17:38
@renovate renovate bot force-pushed the renovate/all branch 7 times, most recently from 3f890a0 to 9fa53dc Compare June 14, 2022 22:36
@renovate renovate bot force-pushed the renovate/all branch 6 times, most recently from 1685619 to a87e6ff Compare June 20, 2022 19:29
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants