Skip to content

2.6.0

Compare
Choose a tag to compare
@thisisdano thisisdano released this 18 Mar 21:21
91c56d4

Use more consistent search markup. We made the markup of usa-search more consistent and assured that the styling worked properly regardless of what version of the markup you're using. This is not as breaking change, but we recommend updating your search markup to the most current version. (#3327)

Utilities output specified pseudoclasses correctly. We fixed a bug that prevented the utilities from outputting certain pseudoclass prefixes like active:, visited: and focus:. (#3346) Thanks @greenca6!

Improved letterspacing function. This fixes a bug that caused the letterspacing functions to output the wrong value for 1. Now the utilities and the functions output the same values. (#3343) Thanks @maya!

Provide complete vivid color families. Now each color family has vivid grades from 5-80. Changing families in settings is more reliable and will no longer result in pointing to false values. Each new color is normalized to our new color grade luminance range guidance. (#3351) Thanks @jlarmstrongiv!

Provide a more reliable and consistent color system. Each new color is normalized to our new color grade luminance range guidance, so all magic number combinations will work as promised. (#3351) Thanks @darekkay!

Standard color wheel 2.6.0

uswds-standard-color-wheel-2 6 0

Vivid color wheel 2.6.0

uswds-vivid-color-wheel-2 6 0

changed-colors-in-2 6 0

Dependencies and security

package old new
@types/node 13.5.0 13.9.1
@babel/preset-env 7.7.6 7.8.7
yargs 12.0.5 15.3.1
autoprefixer 9.7.3 9.7.4
axe-core 3.4.1 3.5.2
eslint-config-prettier 6.7.0 6.10.0
eslint-plugin-import 12.19.1 12.20.1
gulp-stylelint 10.0.0 13.0.0
handlebars 4.5.3 4.7.3
jsdom 16.0.1 16.2.1
resemblejs 3.2.3 3.2.4
sass 1.25.0 1.26.3
stylelint 11.1.1 13.2.1
stylelint-config-prettier 6.0.0 8.0.1
stylelint-config-recommended-scss 4.1.0 4.2.0
stylelint-scss 3.13.0 3.15.0

Updated our recommended version of Node to the current LTS (12.16.1)

  • 0 vulnerabilities in regular dependencies (dependencies for USWDS projects installed with npm install uswds)
  • 313 low, 35 moderate, 2 high vulnerabilities in devDependencies (development dependencies)

Note: The devDependencies number seems high. We've had some issues with npm audit recently