Skip to content

v4.4.0

Compare
Choose a tag to compare
@frangio frangio released this 25 Nov 21:14
· 1007 commits to master since this release

Check out the first OpenZeppelin Community Call where the team discussed everything that is included in this release.

And if you missed it, we recently announced an official bug bounty program for OpenZeppelin Contracts. Check it out!

  • Ownable: add an internal _transferOwnership(address). (#2568)
  • AccessControl: add internal _grantRole(bytes32,address) and _revokeRole(bytes32,address). (#2568)
  • AccessControl: mark _setupRole(bytes32,address) as deprecated in favor of _grantRole(bytes32,address). (#2568)
  • AccessControlEnumerable: hook into _grantRole(bytes32,address) and _revokeRole(bytes32,address). (#2946)
  • EIP712: cache address(this) to immutable storage to avoid potential issues if a vanilla contract is used in a delegatecall context. (#2852)
  • Add internal _setApprovalForAll to ERC721 and ERC1155. (#2834)
  • Governor: shift vote start and end by one block to better match Compound's GovernorBravo and prevent voting at the Governor level if the voting snapshot is not ready. (#2892)
  • GovernorCompatibilityBravo: consider quorum an inclusive rather than exclusive minimum to match Compound's GovernorBravo. (#2974)
  • GovernorSettings: a new governor module that manages voting settings updatable through governance actions. (#2904)
  • PaymentSplitter: now supports ERC20 assets in addition to Ether. (#2858)
  • ECDSA: add a variant of toEthSignedMessageHash for arbitrary length message hashing. (#2865)
  • MerkleProof: add a processProof function that returns the rebuilt root hash given a leaf and a proof. (#2841)
  • VestingWallet: new contract that handles the vesting of Ether and ERC20 tokens following a customizable vesting schedule. (#2748)
  • Governor: enable receiving Ether when a Timelock contract is not used. (#2748)
  • GovernorTimelockCompound: fix ability to use Ether stored in the Timelock contract. (#2748)