Skip to content

Commit ee5aa1e

Browse files
committed
update deps and solidity version across all files
1 parent e5e1e1f commit ee5aa1e

File tree

49 files changed

+49
-49
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

49 files changed

+49
-49
lines changed

patterns/abi-decode-with-selector/ApproveRestrictedWallet.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Abstract base for common functionality between
55
// `ApproveRestrictedWallet` and `ApproveRestrictedWallet_Memory`.

patterns/basic-proxies/ProxyWallet.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// The proxy contract for a wallet.
55
contract WalletProxy {

patterns/big-data-storage/OnChainPfp.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// An ERC721-like NFT contract where users can mint a token with
55
// custom image metadata, stored on-chain.

patterns/commit-reveal/SealedAuctionMint.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// An "NFT" contract that holds a sealed bid auction every 24 hours for the right
55
// to mint a token. The auction is a sealed auction using commit reveal to hide

patterns/eip712-signed-messages/ERC721.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Basic ERC721 contract that supports minting a specific token ID.
55
contract ERC721 {

patterns/eip712-signed-messages/MintVouchers.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "./ERC721.sol";
55

patterns/eoa-checks/KingOfTheHill.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// A king of the hill game where each new king must pay the old king
55
// more than they paid. Vulnerable to a DoS attack if the old king

patterns/erc20-compatibility/ERC20Compatibility.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Compliant ERC20 interface: https://eips.ethereum.org/EIPS/eip-20
55
interface IERC20 {

patterns/erc20-permit/PermitSwap.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Minimal ERC20 interface.
55
interface IERC20 {

patterns/error-handling/PooledExecute.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Allows strangers to pool their ETH together to attach to a single arbitrary call
55
// that will be made once enough ETH is raised.

patterns/eth_call-tricks/swap-forwarder/Contracts.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Contract that we will fake deploy and call directly into to evaluate
55
// the outcome of a complex swap between two protocols.

patterns/eth_call-tricks/wallet-unlock-swap-forwarder/Contracts.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Contract that we will fake deploy and call directly into to evaluate
55
// the outcome of a complex swap between two protocols.

patterns/explicit-storage-buckets/ExplicitStorageBuckets.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// A proxy contract that delegatecalls incoming calls to an implementation contract.
55
// Vulnerable because the implementation contract overlaps the same storage slots

patterns/factory-proofs/FactoryProofs.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
contract FactoryProofs {
55
// Validate that `deployed` was deployed by `deployer` using regular create opcode

patterns/initializing-upgradeable-contracts/InitializedProxyWallet.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// A proxy contract that delegatecalls all calls to it to an underlying logic
55
// contract. An arbitrary initialization delegatecall can be made in the

patterns/merkle-proofs/MerkleProofs.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Distribute ether to a group of addresses using a merkle proofs.
55
contract MerkleDrop {

patterns/multicall/TeamFarm.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// A communal wallet for managing ERC20s and ETH that can be deposited (staked)
55
// and withdrawn (unstaked) from ERC4626 vaults.

patterns/nft-receive-hooks/NftReceiveHooksAuction.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// A simple ERC721 auction house that uses the `onERC721Received()` hook
55
// to create auctions with a single transfer transaction.

patterns/off-chain-storage/OffChainAuction.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Creates auctions for an ERC721 NFT with off-chain storage for auction state.
55
contract OffChainAuction {

patterns/only-delegatecall-no-delegatecall/DelegateCallModifiers.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
abstract contract DelegateCallModifiers {
55
// The true address of this contract. Where the bytecode lives.

patterns/packing-storage/PackedStoragePayouts.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Minimal ERC20 interface.
55
interface IERC20 {

patterns/permit2/Permit2Vault.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Trivial vault that allows users to deposit ERC20 tokens then claim them later.
55
contract Permit2Vault {

patterns/readonly-delegatecall/ReadOnlyDelegatecall.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Shared contract declaring storage variables.
55
contract StorageLayout {

patterns/separate-allowance-targets/AllowanceTarget.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// A contract that users grant an ERC20 allowance to, via approve() mechanism.
55
// Other (authorized) contracts in the protocol can call `spendFrom()`

patterns/stack-too-deep/StackTooDeep.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity 0.8.17;
2+
pragma solidity ^0.8.23;
33

44
// Mark abstract to prevent stack-too-deep compiler error.
55
abstract contract HeavyStack {

src/Contract.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
contract Contract {}

test/AllowanceTarget.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/separate-allowance-targets/AllowanceTarget.sol";
55
import "./TestUtils.sol";

test/ApproveRestrictedWallet.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/abi-decode-with-selector/ApproveRestrictedWallet.sol";
55
import "./TestUtils.sol";

test/AssemblyTricks1.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "./TestUtils.sol";
55

test/DelegateCallModifiers.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
pragma solidity ^0.8.17;
1+
pragma solidity ^0.8.23;
22

33
import "../patterns/only-delegatecall-no-delegatecall/DelegateCallModifiers.sol";
44
import "./TestUtils.sol";

test/ERC20Compatibility.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/erc20-compatibility/ERC20Compatibility.sol";
55
import "./TestUtils.sol";

test/ExplicitStorageBuckets.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "forge-std/Test.sol";
55
import "../patterns/explicit-storage-buckets/ExplicitStorageBuckets.sol";

test/FactoryProofs.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "forge-std/Test.sol";
55
import "../patterns/factory-proofs/FactoryProofs.sol";

test/InitializedProxyWallet.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/initializing-upgradeable-contracts/InitializedProxyWallet.sol";
55
import "./TestUtils.sol";

test/KingOfTheHill.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "./TestUtils.sol";
55
import "../patterns/eoa-checks/KingOfTheHill.sol";

test/MerkleProofs.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "forge-std/Test.sol";
55
import "../patterns/merkle-proofs/MerkleProofs.sol";

test/MintVouchers.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/eip712-signed-messages/MintVouchers.sol";
55
import "./TestUtils.sol";

test/NftReceiveHooksAuction.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "solmate/tokens/ERC721.sol";
55
import "../patterns/nft-receive-hooks/NftReceiveHooksAuction.sol";

test/OffChainAuction.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "forge-std/Test.sol";
55
import "solmate/tokens/ERC721.sol";

test/OnChainPfp.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/big-data-storage/OnChainPfp.sol";
55
import "./TestUtils.sol";

test/PackedStoragePayouts.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/packing-storage/PackedStoragePayouts.sol";
55
import "./TestUtils.sol";

test/Permit2Vault.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "solmate/tokens/ERC20.sol";
55
import "../patterns/permit2/Permit2Vault.sol";

test/PermitSwap.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/erc20-permit/PermitSwap.sol";
55
import "./TestUtils.sol";

test/PooledExecute.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/error-handling/PooledExecute.sol";
55
import "./TestUtils.sol";

test/ProxyWallet.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/basic-proxies/ProxyWallet.sol";
55
import "./TestUtils.sol";

test/ReadOnlyDelegatecall.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/readonly-delegatecall/ReadOnlyDelegatecall.sol";
55
import "./TestUtils.sol";

test/SealedAuctionMint.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/commit-reveal/SealedAuctionMint.sol";
55
import "./TestUtils.sol";

test/StackTooDeep.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "./TestUtils.sol";
55
import "../patterns/stack-too-deep/StackTooDeep.sol";

test/TeamFarm.t.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: UNLICENSED
2-
pragma solidity ^0.8.17;
2+
pragma solidity ^0.8.23;
33

44
import "../patterns/multicall/TeamFarm.sol";
55
import "./TestUtils.sol";

0 commit comments

Comments
 (0)