diff --git a/.changeset/afraid-walls-smell.md b/.changeset/afraid-walls-smell.md deleted file mode 100644 index 682fdde5e..000000000 --- a/.changeset/afraid-walls-smell.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC1155Receiver`: Removed in favor of `ERC1155Holder`. diff --git a/.changeset/angry-ties-switch.md b/.changeset/angry-ties-switch.md deleted file mode 100644 index f3ec7db38..000000000 --- a/.changeset/angry-ties-switch.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`TimelockController`: Changed the role architecture to use `DEFAULT_ADMIN_ROLE` as the admin for all roles, instead of the bespoke `TIMELOCK_ADMIN_ROLE` that was used previously. This aligns with the general recommendation for `AccessControl` and makes the addition of new roles easier. Accordingly, the `admin` parameter and timelock will now be granted `DEFAULT_ADMIN_ROLE` instead of `TIMELOCK_ADMIN_ROLE`. ([#3799](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3799)) diff --git a/.changeset/big-plums-cover.md b/.changeset/big-plums-cover.md deleted file mode 100644 index 411156253..000000000 --- a/.changeset/big-plums-cover.md +++ /dev/null @@ -1,4 +0,0 @@ ---- -'openzeppelin-solidity': major ---- -Use `abi.encodeCall` in place of `abi.encodeWithSelector` and `abi.encodeWithSignature` for improved type-checking of parameters diff --git a/.changeset/blue-horses-do.md b/.changeset/blue-horses-do.md deleted file mode 100644 index 9df604fe4..000000000 --- a/.changeset/blue-horses-do.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC2771Forwarder`: Added `deadline` for expiring transactions, batching, and more secure handling of `msg.value`. diff --git a/.changeset/blue-scissors-design.md b/.changeset/blue-scissors-design.md deleted file mode 100644 index c2f815aae..000000000 --- a/.changeset/blue-scissors-design.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`Math`: Make `ceilDiv` to revert on 0 division even if the numerator is 0 diff --git a/.changeset/brave-lobsters-punch.md b/.changeset/brave-lobsters-punch.md deleted file mode 100644 index 60f04e430..000000000 --- a/.changeset/brave-lobsters-punch.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Governor`: Refactored internals to implement common queuing logic in the core module of the Governor. Added `queue` and `_queueOperations` functions that act at different levels. Modules that implement queuing via timelocks are expected to override `_queueOperations` to implement the timelock-specific logic. Added `_executeOperations` as the equivalent for execution. diff --git a/.changeset/bright-tomatoes-sing.md b/.changeset/bright-tomatoes-sing.md deleted file mode 100644 index 7ef6d929a..000000000 --- a/.changeset/bright-tomatoes-sing.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC20`, `ERC721`, `ERC1155`: Deleted `_beforeTokenTransfer` and `_afterTokenTransfer` hooks, added a new internal `_update` function for customizations, and refactored all extensions using those hooks to use `_update` instead. ([#3838](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3838), [#3876](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3876), [#4377](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4377)) diff --git a/.changeset/chilled-spiders-attack.md b/.changeset/chilled-spiders-attack.md deleted file mode 100644 index ef3fc4f55..000000000 --- a/.changeset/chilled-spiders-attack.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC1155Supply`: add a `totalSupply()` function that returns the total amount of token circulating, this change will restrict the total tokens minted across all ids to 2\*\*256-1 . diff --git a/.changeset/clever-bats-kick.md b/.changeset/clever-bats-kick.md deleted file mode 100644 index b35301b73..000000000 --- a/.changeset/clever-bats-kick.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`Ownable`: Prevent using address(0) as the initial owner. diff --git a/.changeset/clever-pumas-beg.md b/.changeset/clever-pumas-beg.md deleted file mode 100644 index 5f1f4b13b..000000000 --- a/.changeset/clever-pumas-beg.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Ownable`: Add an `initialOwner` parameter to the constructor, making the ownership initialization explicit. diff --git a/.changeset/dull-ghosts-sip.md b/.changeset/dull-ghosts-sip.md deleted file mode 100644 index 6c362332e..000000000 --- a/.changeset/dull-ghosts-sip.md +++ /dev/null @@ -1,6 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`AccessManager`, `AccessManaged`, `GovernorTimelockAccess`: Ensure that calldata shorter than 4 bytes is not padded to 4 bytes. -pr: #4624 diff --git a/.changeset/eight-peaches-guess.md b/.changeset/eight-peaches-guess.md deleted file mode 100644 index ba4e87c17..000000000 --- a/.changeset/eight-peaches-guess.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`Proxy`: Removed redundant `receive` function. diff --git a/.changeset/eighty-crabs-listen.md b/.changeset/eighty-crabs-listen.md deleted file mode 100644 index 7de904db8..000000000 --- a/.changeset/eighty-crabs-listen.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -Optimize `Strings.equal` diff --git a/.changeset/eighty-lemons-shake.md b/.changeset/eighty-lemons-shake.md deleted file mode 100644 index 4e53893f5..000000000 --- a/.changeset/eighty-lemons-shake.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC721`: `_approve` no longer allows approving the owner of the tokenId. `_setApprovalForAll` no longer allows setting address(0) as an operator. diff --git a/.changeset/empty-cheetahs-hunt.md b/.changeset/empty-cheetahs-hunt.md deleted file mode 100644 index eb20381a6..000000000 --- a/.changeset/empty-cheetahs-hunt.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC721URIStorage`: Allow setting the token URI prior to minting. diff --git a/.changeset/empty-taxis-kiss.md b/.changeset/empty-taxis-kiss.md deleted file mode 100644 index b01c92bd0..000000000 --- a/.changeset/empty-taxis-kiss.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`UUPSUpgradeable`, `TransparentUpgradeableProxy` and `ProxyAdmin`: Removed `upgradeTo` and `upgrade` functions, and made `upgradeToAndCall` and `upgradeAndCall` ignore the data argument if it is empty. It is no longer possible to invoke the receive function (or send value with empty data) along with an upgrade. diff --git a/.changeset/fair-humans-peel.md b/.changeset/fair-humans-peel.md deleted file mode 100644 index 3c0dc3c06..000000000 --- a/.changeset/fair-humans-peel.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC721URIStorage`, `ERC721Royalty`: Stop resetting token-specific URI and royalties when burning. diff --git a/.changeset/fifty-owls-retire.md b/.changeset/fifty-owls-retire.md deleted file mode 100644 index 118fad421..000000000 --- a/.changeset/fifty-owls-retire.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Address`: Removed the ability to customize error messages. A common custom error is always used if the underlying revert reason cannot be bubbled up. diff --git a/.changeset/flat-bottles-wonder.md b/.changeset/flat-bottles-wonder.md deleted file mode 100644 index f7ee7dd5d..000000000 --- a/.changeset/flat-bottles-wonder.md +++ /dev/null @@ -1,7 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -Replace some uses of `abi.encodePacked` with clearer alternatives (e.g. `bytes.concat`, `string.concat`). (#4504)[https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4504] - -pr: #4296 diff --git a/.changeset/fluffy-countries-buy.md b/.changeset/fluffy-countries-buy.md deleted file mode 100644 index 0cc7de370..000000000 --- a/.changeset/fluffy-countries-buy.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`Arrays`: Optimize `findUpperBound` by removing redundant SLOAD. diff --git a/.changeset/four-adults-knock.md b/.changeset/four-adults-knock.md deleted file mode 100644 index f6f566d7a..000000000 --- a/.changeset/four-adults-knock.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`ECDSA`: Use unchecked arithmetic for the `tryRecover` function that receives the `r` and `vs` short-signature fields separately. diff --git a/.changeset/fresh-birds-kiss.md b/.changeset/fresh-birds-kiss.md deleted file mode 100644 index 221f54cdf..000000000 --- a/.changeset/fresh-birds-kiss.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Checkpoints`: library moved from `utils` to `utils/structs` diff --git a/.changeset/green-pumpkins-end.md b/.changeset/green-pumpkins-end.md deleted file mode 100644 index 03cfe023f..000000000 --- a/.changeset/green-pumpkins-end.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`SafeERC20`: Removed `safePermit` in favor of documentation-only `permit` recommendations. diff --git a/.changeset/grumpy-bulldogs-call.md b/.changeset/grumpy-bulldogs-call.md deleted file mode 100644 index c034587f3..000000000 --- a/.changeset/grumpy-bulldogs-call.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Governor`: Optimized use of storage for proposal data diff --git a/.changeset/grumpy-poets-rush.md b/.changeset/grumpy-poets-rush.md deleted file mode 100644 index e566a10fe..000000000 --- a/.changeset/grumpy-poets-rush.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -Upgradeable Contracts: No longer transpile interfaces, libraries, and stateless contracts. diff --git a/.changeset/grumpy-worms-tease.md b/.changeset/grumpy-worms-tease.md deleted file mode 100644 index 910b996c6..000000000 --- a/.changeset/grumpy-worms-tease.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC1967Utils`: Refactor the `ERC1967Upgrade` abstract contract as a library. diff --git a/.changeset/happy-falcons-walk.md b/.changeset/happy-falcons-walk.md deleted file mode 100644 index bba9642aa..000000000 --- a/.changeset/happy-falcons-walk.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`TransparentUpgradeableProxy`: Admin is now stored in an immutable variable (set during construction) to avoid unnecessary storage reads on every proxy call. This removed the ability to ever change the admin. Transfer of the upgrade capability is exclusively handled through the ownership of the `ProxyAdmin`. diff --git a/.changeset/healthy-gorillas-applaud.md b/.changeset/healthy-gorillas-applaud.md deleted file mode 100644 index 1d4156ebf..000000000 --- a/.changeset/healthy-gorillas-applaud.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`VestingWallet`: Use `Ownable` instead of an immutable `beneficiary`. diff --git a/.changeset/heavy-drinks-fail.md b/.changeset/heavy-drinks-fail.md deleted file mode 100644 index bbe93ca90..000000000 --- a/.changeset/heavy-drinks-fail.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC20`: Remove `Approval` event previously emitted in `transferFrom` to indicate that part of the allowance was consumed. With this change, allowances are no longer reconstructible from events. See the code for guidelines on how to re-enable this event if needed. diff --git a/.changeset/hip-beds-provide.md b/.changeset/hip-beds-provide.md deleted file mode 100644 index c67283813..000000000 --- a/.changeset/hip-beds-provide.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -Move the logic to validate ERC-1822 during an upgrade from `ERC1967Utils` to `UUPSUpgradeable`. diff --git a/.changeset/hip-goats-fail.md b/.changeset/hip-goats-fail.md deleted file mode 100644 index 5cfe2ef79..000000000 --- a/.changeset/hip-goats-fail.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`VestingWallet`: Fix revert during 1 second time window when duration is 0. diff --git a/.changeset/hot-coins-judge.md b/.changeset/hot-coins-judge.md deleted file mode 100644 index e544af467..000000000 --- a/.changeset/hot-coins-judge.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`Arrays`: Add `unsafeMemoryAccess` helpers to read from a memory array without checking the length. diff --git a/.changeset/hot-dingos-kiss.md b/.changeset/hot-dingos-kiss.md deleted file mode 100644 index fb213cd64..000000000 --- a/.changeset/hot-dingos-kiss.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`MessageHashUtils`: Add a new library for creating message digest to be used along with signing or recovery such as ECDSA or ERC-1271. These functions are moved from the `ECDSA` library. diff --git a/.changeset/hot-plums-approve.md b/.changeset/hot-plums-approve.md deleted file mode 100644 index 131559027..000000000 --- a/.changeset/hot-plums-approve.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`GovernorTimelockControl`: Clean up timelock id on execution for gas refund. diff --git a/.changeset/large-humans-remain.md b/.changeset/large-humans-remain.md deleted file mode 100644 index 95b72aea4..000000000 --- a/.changeset/large-humans-remain.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`MerkleProof`: Use custom error to report invalid multiproof instead of reverting with overflow panic. diff --git a/.changeset/lazy-rice-joke.md b/.changeset/lazy-rice-joke.md deleted file mode 100644 index 6e1243002..000000000 --- a/.changeset/lazy-rice-joke.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`Initializable`: Use intermediate variables to improve readability. diff --git a/.changeset/little-falcons-build.md b/.changeset/little-falcons-build.md deleted file mode 100644 index b310a8ae6..000000000 --- a/.changeset/little-falcons-build.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`EIP712`: Add internal getters for the name and version strings diff --git a/.changeset/loud-shrimps-play.md b/.changeset/loud-shrimps-play.md deleted file mode 100644 index 3de2da080..000000000 --- a/.changeset/loud-shrimps-play.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`TimelockController`: Add a state getter that returns an `OperationState` enum. diff --git a/.changeset/lovely-geckos-hide.md b/.changeset/lovely-geckos-hide.md deleted file mode 100644 index 1fbcb2077..000000000 --- a/.changeset/lovely-geckos-hide.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -Replace revert strings and require statements with custom errors. diff --git a/.changeset/mean-walls-watch.md b/.changeset/mean-walls-watch.md deleted file mode 100644 index 6bcf609b8..000000000 --- a/.changeset/mean-walls-watch.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Nonces`: Added a new contract to keep track of user nonces. Used for signatures in `ERC20Permit`, `ERC20Votes`, and `ERC721Votes`. ([#3816](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3816)) diff --git a/.changeset/mighty-donuts-smile.md b/.changeset/mighty-donuts-smile.md deleted file mode 100644 index 5885a7370..000000000 --- a/.changeset/mighty-donuts-smile.md +++ /dev/null @@ -1,6 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`Governor`: Add validation in ERC1155 and ERC721 receiver hooks to ensure Governor is the executor. - diff --git a/.changeset/orange-apes-draw.md b/.changeset/orange-apes-draw.md deleted file mode 100644 index 5f2b7d928..000000000 --- a/.changeset/orange-apes-draw.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -Switched to using explicit Solidity import statements. Some previously available symbols may now have to be separately imported. diff --git a/.changeset/pink-suns-mix.md b/.changeset/pink-suns-mix.md deleted file mode 100644 index eb7aaac46..000000000 --- a/.changeset/pink-suns-mix.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`Math`: Optimized stack operations in `mulDiv`. diff --git a/.changeset/popular-deers-raise.md b/.changeset/popular-deers-raise.md deleted file mode 100644 index ec1fb7466..000000000 --- a/.changeset/popular-deers-raise.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Governor`: Add support for casting votes with ERC-1271 signatures by using a `bytes memory signature` instead of `r`, `s` and `v` arguments in the `castVoteBySig` and `castVoteWithReasonAndParamsBySig` functions. diff --git a/.changeset/pre.json b/.changeset/pre.json deleted file mode 100644 index e732da76e..000000000 --- a/.changeset/pre.json +++ /dev/null @@ -1,89 +0,0 @@ -{ - "mode": "exit", - "tag": "rc", - "initialVersions": { - "openzeppelin-solidity": "4.9.2" - }, - "changesets": [ - "afraid-walls-smell", - "angry-ties-switch", - "big-plums-cover", - "blue-horses-do", - "blue-scissors-design", - "brave-lobsters-punch", - "bright-tomatoes-sing", - "chilled-spiders-attack", - "clever-bats-kick", - "clever-pumas-beg", - "dull-ghosts-sip", - "eight-peaches-guess", - "eighty-crabs-listen", - "eighty-lemons-shake", - "empty-cheetahs-hunt", - "empty-taxis-kiss", - "fair-humans-peel", - "fifty-owls-retire", - "flat-bottles-wonder", - "fluffy-countries-buy", - "four-adults-knock", - "fresh-birds-kiss", - "green-pumpkins-end", - "grumpy-bulldogs-call", - "grumpy-poets-rush", - "grumpy-worms-tease", - "happy-falcons-walk", - "healthy-gorillas-applaud", - "heavy-drinks-fail", - "hip-beds-provide", - "hip-goats-fail", - "hot-coins-judge", - "hot-dingos-kiss", - "hot-plums-approve", - "large-humans-remain", - "lazy-rice-joke", - "little-falcons-build", - "loud-shrimps-play", - "lovely-geckos-hide", - "mean-walls-watch", - "mighty-donuts-smile", - "orange-apes-draw", - "pink-suns-mix", - "popular-deers-raise", - "proud-seals-complain", - "proud-spiders-attend", - "purple-cats-cheer", - "purple-squids-attend", - "quiet-trainers-kick", - "red-dots-fold", - "rotten-insects-wash", - "serious-books-lie", - "short-eels-enjoy", - "silly-bees-beam", - "six-frogs-turn", - "sixty-numbers-reply", - "slimy-penguins-attack", - "smooth-books-wink", - "smooth-cougars-jump", - "spicy-sheep-eat", - "spotty-hotels-type", - "strong-poems-thank", - "swift-bags-divide", - "swift-numbers-cry", - "tasty-tomatoes-turn", - "tender-shirts-turn", - "thick-pumpkins-exercise", - "thin-camels-matter", - "thirty-drinks-happen", - "tough-drinks-hammer", - "two-wasps-punch", - "unlucky-beans-obey", - "violet-dancers-cough", - "violet-melons-press", - "warm-guests-rule", - "wet-bears-heal", - "wild-beds-visit", - "wild-peas-remain", - "wild-rockets-rush", - "wild-windows-trade" - ] -} diff --git a/.changeset/proud-seals-complain.md b/.changeset/proud-seals-complain.md deleted file mode 100644 index 35df4777e..000000000 --- a/.changeset/proud-seals-complain.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`BeaconProxy`: Use an immutable variable to store the address of the beacon. It is no longer possible for a `BeaconProxy` to upgrade by changing to another beacon. diff --git a/.changeset/proud-spiders-attend.md b/.changeset/proud-spiders-attend.md deleted file mode 100644 index a8f7694c7..000000000 --- a/.changeset/proud-spiders-attend.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC721`: Renamed `_requireMinted` to `_requireOwned` and added a return value with the current owner. Implemented `ownerOf` in terms of `_requireOwned`. diff --git a/.changeset/purple-cats-cheer.md b/.changeset/purple-cats-cheer.md deleted file mode 100644 index 7e9dc1c4d..000000000 --- a/.changeset/purple-cats-cheer.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`GovernorTimelockControl`: Add the Governor instance address as part of the TimelockController operation `salt` to avoid operation id collisions between governors using the same TimelockController. diff --git a/.changeset/purple-squids-attend.md b/.changeset/purple-squids-attend.md deleted file mode 100644 index 7a13c7b93..000000000 --- a/.changeset/purple-squids-attend.md +++ /dev/null @@ -1,6 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`AccessManager`: Use named return parameters in functions that return multiple values. -pr: #4624 diff --git a/.changeset/quiet-trainers-kick.md b/.changeset/quiet-trainers-kick.md deleted file mode 100644 index 5de96467d..000000000 --- a/.changeset/quiet-trainers-kick.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`AccessManager`: Added a new contract for managing access control of complex systems in a consolidated location. diff --git a/.changeset/red-dots-fold.md b/.changeset/red-dots-fold.md deleted file mode 100644 index 08cc77843..000000000 --- a/.changeset/red-dots-fold.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -Overrides are now used internally for a number of functions that were previously hardcoded to their default implementation in certain locations: `ERC1155Supply.totalSupply`, `ERC721.ownerOf`, `ERC721.balanceOf` and `ERC721.totalSupply` in `ERC721Enumerable`, `ERC20.totalSupply` in `ERC20FlashMint`, and `ERC1967._getImplementation` in `ERC1967Proxy`. diff --git a/.changeset/rotten-insects-wash.md b/.changeset/rotten-insects-wash.md deleted file mode 100644 index 9b2f11706..000000000 --- a/.changeset/rotten-insects-wash.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ProxyAdmin`: Removed `getProxyAdmin` and `getProxyImplementation` getters. ([#3820](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3820)) diff --git a/.changeset/serious-books-lie.md b/.changeset/serious-books-lie.md deleted file mode 100644 index 6f0a0a732..000000000 --- a/.changeset/serious-books-lie.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`ERC1155`: Optimize array allocation. diff --git a/.changeset/short-eels-enjoy.md b/.changeset/short-eels-enjoy.md deleted file mode 100644 index e826c6d19..000000000 --- a/.changeset/short-eels-enjoy.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -Bump minimum compiler version required to 0.8.20 diff --git a/.changeset/silly-bees-beam.md b/.changeset/silly-bees-beam.md deleted file mode 100644 index 0f4f40507..000000000 --- a/.changeset/silly-bees-beam.md +++ /dev/null @@ -1,7 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC20Votes`: Changed internal vote accounting to reusable `Votes` module previously used by `ERC721Votes`. Removed implicit `ERC20Permit` inheritance. Note that the `DOMAIN_SEPARATOR` getter was previously guaranteed to be available for `ERC20Votes` contracts, but is no longer available unless `ERC20Permit` is explicitly used; ERC-5267 support is included in `ERC20Votes` with `EIP712` and is recommended as an alternative. - -pr: #3816 diff --git a/.changeset/six-frogs-turn.md b/.changeset/six-frogs-turn.md deleted file mode 100644 index 9c5668b6d..000000000 --- a/.changeset/six-frogs-turn.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC20`: Remove the non-standard `increaseAllowance` and `decreaseAllowance` functions. diff --git a/.changeset/sixty-numbers-reply.md b/.changeset/sixty-numbers-reply.md deleted file mode 100644 index 4e6faa837..000000000 --- a/.changeset/sixty-numbers-reply.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Governor`: Add `voter` and `nonce` parameters in signed ballots, to avoid forging signatures for random addresses, prevent signature replay, and allow invalidating signatures. Add `voter` as a new parameter in the `castVoteBySig` and `castVoteWithReasonAndParamsBySig` functions. diff --git a/.changeset/slimy-penguins-attack.md b/.changeset/slimy-penguins-attack.md deleted file mode 100644 index dcf91e90b..000000000 --- a/.changeset/slimy-penguins-attack.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`TransparentUpgradeableProxy`: Removed `admin` and `implementation` getters, which were only callable by the proxy owner and thus not very useful. ([#3820](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3820)) diff --git a/.changeset/smooth-books-wink.md b/.changeset/smooth-books-wink.md deleted file mode 100644 index e5eb3fbeb..000000000 --- a/.changeset/smooth-books-wink.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ERC1155`: Remove check for address zero in `balanceOf`. diff --git a/.changeset/smooth-cougars-jump.md b/.changeset/smooth-cougars-jump.md deleted file mode 100644 index 337101cd0..000000000 --- a/.changeset/smooth-cougars-jump.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`ReentrancyGuard`, `Pausable`: Moved to `utils` directory. diff --git a/.changeset/spicy-sheep-eat.md b/.changeset/spicy-sheep-eat.md deleted file mode 100644 index 17b6d5585..000000000 --- a/.changeset/spicy-sheep-eat.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`access`: Move `AccessControl` extensions to a dedicated directory. diff --git a/.changeset/spotty-hotels-type.md b/.changeset/spotty-hotels-type.md deleted file mode 100644 index 866d8fc02..000000000 --- a/.changeset/spotty-hotels-type.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`ERC721Consecutive`: Add a `_firstConsecutiveId` internal function that can be overridden to change the id of the first token minted through `_mintConsecutive`. diff --git a/.changeset/strong-poems-thank.md b/.changeset/strong-poems-thank.md deleted file mode 100644 index 5f496de7f..000000000 --- a/.changeset/strong-poems-thank.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`DoubleEndedQueue`: refactor internal structure to use `uint128` instead of `int128`. This has no effect on the library interface. diff --git a/.changeset/swift-bags-divide.md b/.changeset/swift-bags-divide.md deleted file mode 100644 index 9af63e98e..000000000 --- a/.changeset/swift-bags-divide.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`Governor`: Add a mechanism to restrict the address of the proposer using a suffix in the description. diff --git a/.changeset/swift-numbers-cry.md b/.changeset/swift-numbers-cry.md deleted file mode 100644 index 48afbd245..000000000 --- a/.changeset/swift-numbers-cry.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`Governor`, `Initializable`, and `UUPSUpgradeable`: Use internal functions in modifiers to optimize bytecode size. diff --git a/.changeset/tasty-tomatoes-turn.md b/.changeset/tasty-tomatoes-turn.md deleted file mode 100644 index 3fe46a9b1..000000000 --- a/.changeset/tasty-tomatoes-turn.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Strings`: Rename `toString(int256)` to `toStringSigned(int256)`. diff --git a/.changeset/tender-shirts-turn.md b/.changeset/tender-shirts-turn.md deleted file mode 100644 index 9c98e6e2b..000000000 --- a/.changeset/tender-shirts-turn.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`BeaconProxy`: Reject value in initialization unless a payable function is explicitly invoked. diff --git a/.changeset/thick-pumpkins-exercise.md b/.changeset/thick-pumpkins-exercise.md deleted file mode 100644 index 8df8b51cc..000000000 --- a/.changeset/thick-pumpkins-exercise.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Initializable`: Use the namespaced storage pattern to avoid putting critical variables in slot 0. Allow reinitializer versions greater than 256. diff --git a/.changeset/thin-camels-matter.md b/.changeset/thin-camels-matter.md deleted file mode 100644 index c832b1163..000000000 --- a/.changeset/thin-camels-matter.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`ERC1155`: Bubble errors triggered in the `onERC1155Received` and `onERC1155BatchReceived` hooks. diff --git a/.changeset/thirty-drinks-happen.md b/.changeset/thirty-drinks-happen.md deleted file mode 100644 index 85be9732e..000000000 --- a/.changeset/thirty-drinks-happen.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`AccessManager`: Make `schedule` and `execute` more conservative when delay is 0. diff --git a/.changeset/tough-drinks-hammer.md b/.changeset/tough-drinks-hammer.md deleted file mode 100644 index 51b3836e4..000000000 --- a/.changeset/tough-drinks-hammer.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`ERC1155`: Optimize array accesses by skipping bounds checking when unnecessary. diff --git a/.changeset/two-wasps-punch.md b/.changeset/two-wasps-punch.md deleted file mode 100644 index d382ab6e9..000000000 --- a/.changeset/two-wasps-punch.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -`AccessControl`: Add a boolean return value to the internal `_grantRole` and `_revokeRole` functions indicating whether the role was granted or revoked. diff --git a/.changeset/unlucky-beans-obey.md b/.changeset/unlucky-beans-obey.md deleted file mode 100644 index e472d3c6c..000000000 --- a/.changeset/unlucky-beans-obey.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`ERC2771Context`: Return the forwarder address whenever the `msg.data` of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. `msg.data.length` is less than 20 bytes), as specified by ERC-2771. diff --git a/.changeset/violet-dancers-cough.md b/.changeset/violet-dancers-cough.md deleted file mode 100644 index c6160d287..000000000 --- a/.changeset/violet-dancers-cough.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': minor ---- - -Remove the `override` specifier from functions that only override a single interface function. diff --git a/.changeset/violet-melons-press.md b/.changeset/violet-melons-press.md deleted file mode 100644 index 18fd70b58..000000000 --- a/.changeset/violet-melons-press.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`GovernorTimelockAccess`: Added a module to connect a governor with an instance of `AccessManager`, allowing the governor to make calls that are delay-restricted by the manager using the normal `queue` workflow. diff --git a/.changeset/warm-guests-rule.md b/.changeset/warm-guests-rule.md deleted file mode 100644 index 049da4dd5..000000000 --- a/.changeset/warm-guests-rule.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': patch ---- - -`ERC2771Context`: Prevent revert in `_msgData()` when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. `msg.data.length` is less than 20 bytes). Return the full calldata in that case. diff --git a/.changeset/wet-bears-heal.md b/.changeset/wet-bears-heal.md deleted file mode 100644 index 2df32f39a..000000000 --- a/.changeset/wet-bears-heal.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -Upgradeable contracts now use namespaced storage (EIP-7201). diff --git a/.changeset/wild-beds-visit.md b/.changeset/wild-beds-visit.md deleted file mode 100644 index e97dee284..000000000 --- a/.changeset/wild-beds-visit.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`GovernorStorage`: Added a new governor extension that stores the proposal details in storage, with an interface that operates on `proposalId`, as well as proposal enumerability. This replaces the old `GovernorCompatibilityBravo` module. diff --git a/.changeset/wild-peas-remain.md b/.changeset/wild-peas-remain.md deleted file mode 100644 index 83b4bb307..000000000 --- a/.changeset/wild-peas-remain.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Votes`: Use Trace208 for checkpoints. This enables EIP-6372 clock support for keys but reduces the max supported voting power to uint208. diff --git a/.changeset/wild-rockets-rush.md b/.changeset/wild-rockets-rush.md deleted file mode 100644 index 7fc6f598d..000000000 --- a/.changeset/wild-rockets-rush.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`Math`: Renamed members of `Rounding` enum, and added a new rounding mode for "away from zero". diff --git a/.changeset/wild-windows-trade.md b/.changeset/wild-windows-trade.md deleted file mode 100644 index f599d0fcb..000000000 --- a/.changeset/wild-windows-trade.md +++ /dev/null @@ -1,5 +0,0 @@ ---- -'openzeppelin-solidity': major ---- - -`SafeERC20`: Refactor `safeDecreaseAllowance` and `safeIncreaseAllowance` to support USDT-like tokens. diff --git a/CHANGELOG.md b/CHANGELOG.md index 214f07cf4..9575afbb5 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,6 @@ # Changelog -## 5.0.0 +## 5.0.0 (2023-10-05) ### Additions Summary diff --git a/contracts/access/AccessControlUpgradeable.sol b/contracts/access/AccessControlUpgradeable.sol index ff9a5c6df..f4ed14c6e 100644 --- a/contracts/access/AccessControlUpgradeable.sol +++ b/contracts/access/AccessControlUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/AccessControl.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol) pragma solidity ^0.8.20; diff --git a/contracts/access/Ownable2StepUpgradeable.sol b/contracts/access/Ownable2StepUpgradeable.sol index 31a846f47..5102b120b 100644 --- a/contracts/access/Ownable2StepUpgradeable.sol +++ b/contracts/access/Ownable2StepUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/Ownable2Step.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable2Step.sol) pragma solidity ^0.8.20; diff --git a/contracts/access/OwnableUpgradeable.sol b/contracts/access/OwnableUpgradeable.sol index ff621a4fa..fae3fef4b 100644 --- a/contracts/access/OwnableUpgradeable.sol +++ b/contracts/access/OwnableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/Ownable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; diff --git a/contracts/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol b/contracts/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol index aa1802e4f..9318dad4e 100644 --- a/contracts/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol +++ b/contracts/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/extensions/AccessControlDefaultAdminRules.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (access/extensions/AccessControlDefaultAdminRules.sol) pragma solidity ^0.8.20; diff --git a/contracts/access/extensions/AccessControlEnumerableUpgradeable.sol b/contracts/access/extensions/AccessControlEnumerableUpgradeable.sol index 71154295b..5a416d01d 100644 --- a/contracts/access/extensions/AccessControlEnumerableUpgradeable.sol +++ b/contracts/access/extensions/AccessControlEnumerableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/extensions/AccessControlEnumerable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (access/extensions/AccessControlEnumerable.sol) pragma solidity ^0.8.20; diff --git a/contracts/access/manager/AccessManagedUpgradeable.sol b/contracts/access/manager/AccessManagedUpgradeable.sol index 757cbd4af..b9f287b27 100644 --- a/contracts/access/manager/AccessManagedUpgradeable.sol +++ b/contracts/access/manager/AccessManagedUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (access/manager/AccessManaged.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (access/manager/AccessManaged.sol) pragma solidity ^0.8.20; diff --git a/contracts/access/manager/AccessManagerUpgradeable.sol b/contracts/access/manager/AccessManagerUpgradeable.sol index f8abbb942..fbf2bfc4c 100644 --- a/contracts/access/manager/AccessManagerUpgradeable.sol +++ b/contracts/access/manager/AccessManagerUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (access/manager/AccessManager.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (access/manager/AccessManager.sol) pragma solidity ^0.8.20; diff --git a/contracts/finance/VestingWalletUpgradeable.sol b/contracts/finance/VestingWalletUpgradeable.sol index 2fe2d9a02..9a3c6b4ce 100644 --- a/contracts/finance/VestingWalletUpgradeable.sol +++ b/contracts/finance/VestingWalletUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (finance/VestingWallet.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (finance/VestingWallet.sol) pragma solidity ^0.8.20; import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; diff --git a/contracts/governance/GovernorUpgradeable.sol b/contracts/governance/GovernorUpgradeable.sol index c09a05348..6e7d3b782 100644 --- a/contracts/governance/GovernorUpgradeable.sol +++ b/contracts/governance/GovernorUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/Governor.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/Governor.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/TimelockControllerUpgradeable.sol b/contracts/governance/TimelockControllerUpgradeable.sol index ac2732d84..25abdd87f 100644 --- a/contracts/governance/TimelockControllerUpgradeable.sol +++ b/contracts/governance/TimelockControllerUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/TimelockController.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/TimelockController.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol b/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol index b7c54dc44..7b6d1c6b4 100644 --- a/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol +++ b/contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorCountingSimple.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorCountingSimple.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol b/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol index 2977f824b..052c1de13 100644 --- a/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol +++ b/contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorPreventLateQuorum.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorPreventLateQuorum.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorSettingsUpgradeable.sol b/contracts/governance/extensions/GovernorSettingsUpgradeable.sol index 63e02fabb..095897ee2 100644 --- a/contracts/governance/extensions/GovernorSettingsUpgradeable.sol +++ b/contracts/governance/extensions/GovernorSettingsUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorSettings.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorSettings.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorStorageUpgradeable.sol b/contracts/governance/extensions/GovernorStorageUpgradeable.sol index 251e277f9..5a758083c 100644 --- a/contracts/governance/extensions/GovernorStorageUpgradeable.sol +++ b/contracts/governance/extensions/GovernorStorageUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorStorage.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorStorage.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorTimelockAccessUpgradeable.sol b/contracts/governance/extensions/GovernorTimelockAccessUpgradeable.sol index 8357240c2..83491fe1c 100644 --- a/contracts/governance/extensions/GovernorTimelockAccessUpgradeable.sol +++ b/contracts/governance/extensions/GovernorTimelockAccessUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (governance/extensions/GovernorTimelockAccess.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorTimelockAccess.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorTimelockCompoundUpgradeable.sol b/contracts/governance/extensions/GovernorTimelockCompoundUpgradeable.sol index 911ddcff7..0e796ed21 100644 --- a/contracts/governance/extensions/GovernorTimelockCompoundUpgradeable.sol +++ b/contracts/governance/extensions/GovernorTimelockCompoundUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorTimelockCompound.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorTimelockCompound.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol b/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol index 00a6a3986..d1ce2b140 100644 --- a/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol +++ b/contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorTimelockControl.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorTimelockControl.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol b/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol index fef62667d..61af2bd45 100644 --- a/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol +++ b/contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorVotesQuorumFraction.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorVotesQuorumFraction.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/extensions/GovernorVotesUpgradeable.sol b/contracts/governance/extensions/GovernorVotesUpgradeable.sol index c5db8a9dc..8dd97fd24 100644 --- a/contracts/governance/extensions/GovernorVotesUpgradeable.sol +++ b/contracts/governance/extensions/GovernorVotesUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorVotes.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/extensions/GovernorVotes.sol) pragma solidity ^0.8.20; diff --git a/contracts/governance/utils/VotesUpgradeable.sol b/contracts/governance/utils/VotesUpgradeable.sol index 2ce3c7402..83f9bba19 100644 --- a/contracts/governance/utils/VotesUpgradeable.sol +++ b/contracts/governance/utils/VotesUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/utils/Votes.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (governance/utils/Votes.sol) pragma solidity ^0.8.20; import {IERC5805} from "@openzeppelin/contracts/interfaces/IERC5805.sol"; diff --git a/contracts/metatx/ERC2771ContextUpgradeable.sol b/contracts/metatx/ERC2771ContextUpgradeable.sol index 3f77cc342..fd4eadfc9 100644 --- a/contracts/metatx/ERC2771ContextUpgradeable.sol +++ b/contracts/metatx/ERC2771ContextUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (metatx/ERC2771Context.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (metatx/ERC2771Context.sol) pragma solidity ^0.8.20; diff --git a/contracts/metatx/ERC2771ForwarderUpgradeable.sol b/contracts/metatx/ERC2771ForwarderUpgradeable.sol index 40d8e73c9..9ebbb31b9 100644 --- a/contracts/metatx/ERC2771ForwarderUpgradeable.sol +++ b/contracts/metatx/ERC2771ForwarderUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (metatx/ERC2771Forwarder.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (metatx/ERC2771Forwarder.sol) pragma solidity ^0.8.20; diff --git a/contracts/package.json b/contracts/package.json index ee8a59bf1..5852484a9 100644 --- a/contracts/package.json +++ b/contracts/package.json @@ -1,7 +1,7 @@ { "name": "@openzeppelin/contracts-upgradeable", "description": "Secure Smart Contract library for Solidity", - "version": "5.0.0-rc.2", + "version": "5.0.0", "files": [ "**/*.sol", "/build/contracts/*.json", @@ -30,6 +30,6 @@ }, "homepage": "https://openzeppelin.com/contracts/", "peerDependencies": { - "@openzeppelin/contracts": "5.0.0-rc.2" + "@openzeppelin/contracts": "5.0.0" } } diff --git a/contracts/proxy/utils/Initializable.sol b/contracts/proxy/utils/Initializable.sol index 955c264b4..b3d82b586 100644 --- a/contracts/proxy/utils/Initializable.sol +++ b/contracts/proxy/utils/Initializable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (proxy/utils/Initializable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.20; diff --git a/contracts/proxy/utils/UUPSUpgradeable.sol b/contracts/proxy/utils/UUPSUpgradeable.sol index de6748a98..04d7ad8a3 100644 --- a/contracts/proxy/utils/UUPSUpgradeable.sol +++ b/contracts/proxy/utils/UUPSUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (proxy/utils/UUPSUpgradeable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC1155/ERC1155Upgradeable.sol b/contracts/token/ERC1155/ERC1155Upgradeable.sol index f8312dbe8..ac94ff916 100644 --- a/contracts/token/ERC1155/ERC1155Upgradeable.sol +++ b/contracts/token/ERC1155/ERC1155Upgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC1155/ERC1155.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC1155/ERC1155.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC1155/extensions/ERC1155BurnableUpgradeable.sol b/contracts/token/ERC1155/extensions/ERC1155BurnableUpgradeable.sol index 41c8024cf..97590da0b 100644 --- a/contracts/token/ERC1155/extensions/ERC1155BurnableUpgradeable.sol +++ b/contracts/token/ERC1155/extensions/ERC1155BurnableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC1155/extensions/ERC1155Burnable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC1155/extensions/ERC1155Burnable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC1155/extensions/ERC1155PausableUpgradeable.sol b/contracts/token/ERC1155/extensions/ERC1155PausableUpgradeable.sol index 83dd71dc2..f18443aab 100644 --- a/contracts/token/ERC1155/extensions/ERC1155PausableUpgradeable.sol +++ b/contracts/token/ERC1155/extensions/ERC1155PausableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC1155/extensions/ERC1155Pausable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC1155/extensions/ERC1155Pausable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol b/contracts/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol index ee2b28b0b..57a6d3ace 100644 --- a/contracts/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol +++ b/contracts/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC1155/extensions/ERC1155Supply.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC1155/extensions/ERC1155Supply.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC1155/extensions/ERC1155URIStorageUpgradeable.sol b/contracts/token/ERC1155/extensions/ERC1155URIStorageUpgradeable.sol index ecf5e241b..ca30ca3b0 100644 --- a/contracts/token/ERC1155/extensions/ERC1155URIStorageUpgradeable.sol +++ b/contracts/token/ERC1155/extensions/ERC1155URIStorageUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC1155/extensions/ERC1155URIStorage.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC1155/extensions/ERC1155URIStorage.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol b/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol index e118d91b4..ca7c67eb3 100644 --- a/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol +++ b/contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (token/ERC1155/utils/ERC1155Holder.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC1155/utils/ERC1155Holder.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/ERC20Upgradeable.sol b/contracts/token/ERC20/ERC20Upgradeable.sol index fa89035a1..ed010132d 100644 --- a/contracts/token/ERC20/ERC20Upgradeable.sol +++ b/contracts/token/ERC20/ERC20Upgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/ERC20.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC20BurnableUpgradeable.sol b/contracts/token/ERC20/extensions/ERC20BurnableUpgradeable.sol index abc337e05..72f8104ba 100644 --- a/contracts/token/ERC20/extensions/ERC20BurnableUpgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC20BurnableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC20Burnable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Burnable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC20CappedUpgradeable.sol b/contracts/token/ERC20/extensions/ERC20CappedUpgradeable.sol index 45d40adf0..cdc84b54a 100644 --- a/contracts/token/ERC20/extensions/ERC20CappedUpgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC20CappedUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC20Capped.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Capped.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC20FlashMintUpgradeable.sol b/contracts/token/ERC20/extensions/ERC20FlashMintUpgradeable.sol index 8cba0d1f9..f1ae547ef 100644 --- a/contracts/token/ERC20/extensions/ERC20FlashMintUpgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC20FlashMintUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC20FlashMint.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20FlashMint.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC20PausableUpgradeable.sol b/contracts/token/ERC20/extensions/ERC20PausableUpgradeable.sol index 814052fa8..fd96c3a84 100644 --- a/contracts/token/ERC20/extensions/ERC20PausableUpgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC20PausableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC20Pausable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Pausable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC20PermitUpgradeable.sol b/contracts/token/ERC20/extensions/ERC20PermitUpgradeable.sol index 012ec296b..27879985f 100644 --- a/contracts/token/ERC20/extensions/ERC20PermitUpgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC20PermitUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC20Permit.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Permit.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol b/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol index f259aa198..8ac0e4fe8 100644 --- a/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC20Votes.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Votes.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC20WrapperUpgradeable.sol b/contracts/token/ERC20/extensions/ERC20WrapperUpgradeable.sol index df9491972..b7f3c4ff2 100644 --- a/contracts/token/ERC20/extensions/ERC20WrapperUpgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC20WrapperUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC20Wrapper.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Wrapper.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC20/extensions/ERC4626Upgradeable.sol b/contracts/token/ERC20/extensions/ERC4626Upgradeable.sol index 48996146c..8a1b30d87 100644 --- a/contracts/token/ERC20/extensions/ERC4626Upgradeable.sol +++ b/contracts/token/ERC20/extensions/ERC4626Upgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC20/extensions/ERC4626.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC4626.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/ERC721Upgradeable.sol b/contracts/token/ERC721/ERC721Upgradeable.sol index 2b23f5c3a..bf84feaf5 100644 --- a/contracts/token/ERC721/ERC721Upgradeable.sol +++ b/contracts/token/ERC721/ERC721Upgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/ERC721.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol index a02738a34..c4f548221 100644 --- a/contracts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721Burnable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Burnable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721ConsecutiveUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721ConsecutiveUpgradeable.sol index 64c4530dc..1612a9b69 100644 --- a/contracts/token/ERC721/extensions/ERC721ConsecutiveUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721ConsecutiveUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721Consecutive.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Consecutive.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721EnumerableUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721EnumerableUpgradeable.sol index 412bfa1fc..f3a45a37b 100644 --- a/contracts/token/ERC721/extensions/ERC721EnumerableUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721EnumerableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721Enumerable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Enumerable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721PausableUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721PausableUpgradeable.sol index 52d51f21b..86066710d 100644 --- a/contracts/token/ERC721/extensions/ERC721PausableUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721PausableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721Pausable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Pausable.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721RoyaltyUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721RoyaltyUpgradeable.sol index c9583ef44..d7153bb28 100644 --- a/contracts/token/ERC721/extensions/ERC721RoyaltyUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721RoyaltyUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721Royalty.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Royalty.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721URIStorageUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721URIStorageUpgradeable.sol index 065699cf4..b85f364e3 100644 --- a/contracts/token/ERC721/extensions/ERC721URIStorageUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721URIStorageUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721URIStorage.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721URIStorage.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721VotesUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721VotesUpgradeable.sol index 9bc2e9b32..718ed2acc 100644 --- a/contracts/token/ERC721/extensions/ERC721VotesUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721VotesUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721Votes.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Votes.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/extensions/ERC721WrapperUpgradeable.sol b/contracts/token/ERC721/extensions/ERC721WrapperUpgradeable.sol index 09a8b79ba..5352a4dd8 100644 --- a/contracts/token/ERC721/extensions/ERC721WrapperUpgradeable.sol +++ b/contracts/token/ERC721/extensions/ERC721WrapperUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/extensions/ERC721Wrapper.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Wrapper.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol b/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol index 2e0098495..194e50e97 100644 --- a/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol +++ b/contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (token/ERC721/utils/ERC721Holder.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/utils/ERC721Holder.sol) pragma solidity ^0.8.20; diff --git a/contracts/token/common/ERC2981Upgradeable.sol b/contracts/token/common/ERC2981Upgradeable.sol index 728df5358..d9889c6c2 100644 --- a/contracts/token/common/ERC2981Upgradeable.sol +++ b/contracts/token/common/ERC2981Upgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/common/ERC2981.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (token/common/ERC2981.sol) pragma solidity ^0.8.20; diff --git a/contracts/utils/ContextUpgradeable.sol b/contracts/utils/ContextUpgradeable.sol index 626c569b1..f1ab2f3e5 100644 --- a/contracts/utils/ContextUpgradeable.sol +++ b/contracts/utils/ContextUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (utils/Context.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (utils/Context.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; diff --git a/contracts/utils/MulticallUpgradeable.sol b/contracts/utils/MulticallUpgradeable.sol index d63556235..73eabd79b 100644 --- a/contracts/utils/MulticallUpgradeable.sol +++ b/contracts/utils/MulticallUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (utils/Multicall.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (utils/Multicall.sol) pragma solidity ^0.8.20; diff --git a/contracts/utils/NoncesUpgradeable.sol b/contracts/utils/NoncesUpgradeable.sol index 2aa135bde..875fc0711 100644 --- a/contracts/utils/NoncesUpgradeable.sol +++ b/contracts/utils/NoncesUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (utils/Nonces.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; diff --git a/contracts/utils/PausableUpgradeable.sol b/contracts/utils/PausableUpgradeable.sol index ef3831d5d..c3aebbf9f 100644 --- a/contracts/utils/PausableUpgradeable.sol +++ b/contracts/utils/PausableUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (utils/Pausable.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol) pragma solidity ^0.8.20; diff --git a/contracts/utils/ReentrancyGuardUpgradeable.sol b/contracts/utils/ReentrancyGuardUpgradeable.sol index cbd9d9a8f..91995c8e2 100644 --- a/contracts/utils/ReentrancyGuardUpgradeable.sol +++ b/contracts/utils/ReentrancyGuardUpgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (utils/ReentrancyGuard.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; diff --git a/contracts/utils/cryptography/EIP712Upgradeable.sol b/contracts/utils/cryptography/EIP712Upgradeable.sol index 8d3dddf8f..9a27f6b5c 100644 --- a/contracts/utils/cryptography/EIP712Upgradeable.sol +++ b/contracts/utils/cryptography/EIP712Upgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (utils/cryptography/EIP712.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol) pragma solidity ^0.8.20; diff --git a/contracts/utils/introspection/ERC165Upgradeable.sol b/contracts/utils/introspection/ERC165Upgradeable.sol index 54cadec30..ecd8e817c 100644 --- a/contracts/utils/introspection/ERC165Upgradeable.sol +++ b/contracts/utils/introspection/ERC165Upgradeable.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (utils/introspection/ERC165.sol) +// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; diff --git a/docs/antora.yml b/docs/antora.yml index 46c7444e0..4bc06b36a 100644 --- a/docs/antora.yml +++ b/docs/antora.yml @@ -1,7 +1,7 @@ name: contracts title: Contracts -version: 5.x-rc -prerelease: true +version: 5.x +prerelease: false nav: - modules/ROOT/nav.adoc - modules/api/nav.adoc diff --git a/lib/openzeppelin-contracts b/lib/openzeppelin-contracts index 73995884f..932fddf69 160000 --- a/lib/openzeppelin-contracts +++ b/lib/openzeppelin-contracts @@ -1 +1 @@ -Subproject commit 73995884f320966d8c9ca482f156c85266f6d4de +Subproject commit 932fddf69a699a9a80fd2396fd1a2ab91cdda123 diff --git a/package.json b/package.json index f72498ce4..8d72d4660 100644 --- a/package.json +++ b/package.json @@ -1,7 +1,7 @@ { "name": "openzeppelin-solidity", "description": "Secure Smart Contract library for Solidity", - "version": "5.0.0-rc.2", + "version": "5.0.0", "private": true, "files": [ "/contracts/**/*.sol",