Skip to content

Commit

Permalink
Bump solc from 0.8.17 to 0.8.19 (#810)
Browse files Browse the repository at this point in the history
* Bump solc from 0.8.17 to 0.8.19

Bumps [solc](https://github.com/ethereum/solc-js) from 0.8.17 to 0.8.19.
- [Release notes](https://github.com/ethereum/solc-js/releases)
- [Commits](ethereum/solc-js@v0.8.17...v0.8.19)

---
updated-dependencies:
- dependency-name: solc
  dependency-type: direct:development
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>

* passing tests

* npm audit

* resolve util

---------

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Klaus Hott <klahott@gmail.com>
  • Loading branch information
dependabot[bot] and Janther committed Apr 24, 2023
1 parent 16acbd4 commit 7c665f2
Show file tree
Hide file tree
Showing 19 changed files with 168 additions and 171 deletions.
248 changes: 121 additions & 127 deletions package-lock.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion tests/format/HexLiteral/HexLiteral.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract HexLiteral {
bytes8 hex1 = hex'DeadBeef';
Expand Down
8 changes: 4 additions & 4 deletions tests/format/HexLiteral/__snapshots__/jsfmt.spec.js.snap
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ singleQuote: false
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract HexLiteral {
bytes8 hex1 = hex'DeadBeef';
Expand All @@ -18,7 +18,7 @@ contract HexLiteral {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract HexLiteral {
bytes8 hex1 = hex"DeadBeef";
Expand All @@ -37,7 +37,7 @@ singleQuote: true
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract HexLiteral {
bytes8 hex1 = hex'DeadBeef';
Expand All @@ -46,7 +46,7 @@ contract HexLiteral {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract HexLiteral {
bytes8 hex1 = hex'DeadBeef';
Expand Down
2 changes: 1 addition & 1 deletion tests/format/ModifierInvocations/ModifierInvocations.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract ModifierDefinitions {
// We enforce the use of parentheses in modifiers without parameters.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ModifierDefinitions {
// We enforce the use of parentheses in modifiers without parameters.
Expand All @@ -26,7 +26,7 @@ contract ModifierInvocations is ModifierDefinitions {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ModifierDefinitions {
// We enforce the use of parentheses in modifiers without parameters.
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/AddNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract AddNoParentheses {
function addAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/BitAndNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract BitAndNoParentheses {
function bitAndAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/BitOrNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract BitOrNoParentheses {
function bitOrAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/BitXorNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract BitXorNoParentheses {
function bitXorAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/DivNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract DivNoParentheses {
function divAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/ExpNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract ExpNoParentheses {
function expAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/LogicNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract LogicNoParentheses {
function orOr(bool a, bool b, bool c) public pure returns (bool) {
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/ModNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract ModNoParentheses {
function modAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/MulNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract MulNoParentheses {
function mulAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/ShiftLNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract ShiftLNoParentheses {
function shiftLAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/ShiftRNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract ShiftRNoParentheses {
function shiftRAdd(uint256 a, uint256 b, uint256 c)
Expand Down
2 changes: 1 addition & 1 deletion tests/format/Parentheses/SubNoParentheses.sol
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;

contract SubNoParentheses {
function subAdd(uint256 a, uint256 b, uint256 c)
Expand Down
48 changes: 24 additions & 24 deletions tests/format/Parentheses/__snapshots__/jsfmt.spec.js.snap
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract AddNoParentheses {
function addAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -102,7 +102,7 @@ contract AddNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract AddNoParentheses {
function addAdd(
Expand Down Expand Up @@ -205,7 +205,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract BitAndNoParentheses {
function bitAndAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -299,7 +299,7 @@ contract BitAndNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract BitAndNoParentheses {
function bitAndAdd(
Expand Down Expand Up @@ -402,7 +402,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract BitOrNoParentheses {
function bitOrAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -496,7 +496,7 @@ contract BitOrNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract BitOrNoParentheses {
function bitOrAdd(
Expand Down Expand Up @@ -599,7 +599,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract BitXorNoParentheses {
function bitXorAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -693,7 +693,7 @@ contract BitXorNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract BitXorNoParentheses {
function bitXorAdd(
Expand Down Expand Up @@ -796,7 +796,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract DivNoParentheses {
function divAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -890,7 +890,7 @@ contract DivNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract DivNoParentheses {
function divAdd(
Expand Down Expand Up @@ -993,7 +993,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ExpNoParentheses {
function expAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -1087,7 +1087,7 @@ contract ExpNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ExpNoParentheses {
function expAdd(
Expand Down Expand Up @@ -1190,7 +1190,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract LogicNoParentheses {
function orOr(bool a, bool b, bool c) public pure returns (bool) {
Expand All @@ -1212,7 +1212,7 @@ contract LogicNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract LogicNoParentheses {
function orOr(bool a, bool b, bool c) public pure returns (bool) {
Expand Down Expand Up @@ -1243,7 +1243,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ModNoParentheses {
function modAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -1337,7 +1337,7 @@ contract ModNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ModNoParentheses {
function modAdd(
Expand Down Expand Up @@ -1440,7 +1440,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract MulNoParentheses {
function mulAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -1534,7 +1534,7 @@ contract MulNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract MulNoParentheses {
function mulAdd(
Expand Down Expand Up @@ -1637,7 +1637,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ShiftLNoParentheses {
function shiftLAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -1731,7 +1731,7 @@ contract ShiftLNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ShiftLNoParentheses {
function shiftLAdd(
Expand Down Expand Up @@ -1834,7 +1834,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ShiftRNoParentheses {
function shiftRAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -1928,7 +1928,7 @@ contract ShiftRNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract ShiftRNoParentheses {
function shiftRAdd(
Expand Down Expand Up @@ -2031,7 +2031,7 @@ printWidth: 80
| printWidth
=====================================input======================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract SubNoParentheses {
function subAdd(uint256 a, uint256 b, uint256 c)
Expand Down Expand Up @@ -2125,7 +2125,7 @@ contract SubNoParentheses {
=====================================output=====================================
// SPDX-License-Identifier: MIT
pragma solidity 0.8.17;
pragma solidity 0.8.19;
contract SubNoParentheses {
function subAdd(
Expand Down
3 changes: 3 additions & 0 deletions webpack.config.js
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,9 @@ module.exports = (webpackEnv) => {
resolve: {
alias: {
'@solidity-parser/parser': '@solidity-parser/parser/dist/index.iife.js'
},
fallback: {
util: false
}
},

Expand Down

0 comments on commit 7c665f2

Please sign in to comment.