Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump openzeppelin-solidity from 3.1.0 to 4.1.0 #107

Conversation

dependabot-preview[bot]
Copy link
Contributor

Bumps openzeppelin-solidity from 3.1.0 to 4.1.0.

Release notes

Sourced from openzeppelin-solidity's releases.

v4.1.0

Read the full announcement in the blog or check out the changelog.

  • IERC20Metadata: add a new extended interface that includes the optional name(), symbol() and decimals() functions. (#2561)
  • ERC777: make reception acquirement optional in _mint. (#2552)
  • ERC20Permit: add a _useNonce to enable further usage of ERC712 signatures. (#2565)
  • ERC20FlashMint: add an implementation of the ERC3156 extension for flash-minting ERC20 tokens. (#2543)
  • SignatureChecker: add a signature verification library that supports both EOA and ERC1271 compliant contracts as signers. (#2532)
  • Multicall: add abstract contract with multicall(bytes[] calldata data) function to bundle multiple calls together (#2608)
  • ECDSA: add support for ERC2098 short-signatures. (#2582)
  • AccessControl: add a onlyRole modifier to restrict specific function to callers bearing a specific role. (#2609)
  • StorageSlot: add a library for reading and writing primitive types to specific storage slots. (#2542)
  • UUPS Proxies: add UUPSUpgradeable to implement the UUPS proxy pattern together with EIP1967Proxy. (#2542)

v4.0.0

Read the full announcement in the blog or check out the changelog.

Changelog

  • Now targeting the 0.8.x line of Solidity compilers. For 0.6.x (resp 0.7.x) support, use version 3.4.0 (resp 3.4.0-solc-0.7) of OpenZeppelin.
  • Context: making _msgData return bytes calldata instead of bytes memory (#2492)
  • ERC20: removed the _setDecimals function and the storage slot associated to decimals. (#2502)
  • Strings: addition of a toHexString function. (#2504)
  • EnumerableMap: change implementation to optimize for key → value lookups instead of enumeration. (#2518)
  • GSN: deprecate GSNv1 support in favor of upcoming support for GSNv2. (#2521)
  • ERC165: remove uses of storage in the base ERC165 implementation. ERC165 based contracts now use storage-less virtual functions. Old behavior remains available in the ERC165Storage extension. (#2505)
  • Initializable: make initializer check stricter during construction. (#2531)
  • ERC721: remove enumerability of tokens from the base implementation. This feature is now provided separately through the ERC721Enumerable extension. (#2511)
  • AccessControl: removed enumerability by default for a more lightweight contract. It is now opt-in through AccessControlEnumerable. (#2512)
  • Meta Transactions: add ERC2771Context and a MinimalForwarder for meta-transactions. (#2508)
  • Overall reorganization of the contract folder to improve clarity and discoverability. (#2503)
  • ERC20Capped: optimize gas usage by enforcing the check directly in _mint. (#2524)
  • Rename UpgradeableProxy to ERC1967Proxy. (#2547)
  • ERC777: optimize the gas costs of the constructor. (#2551)
  • ERC721URIStorage: add a new extension that implements the _setTokenURI behavior as it was available in 3.4.0. (#2555)
  • AccessControl: added ERC165 interface detection. (#2562)
  • ERC1155: make uri public so overloading function can call it using super. (#2576)

How to upgrade from 3.x

Since this version has moved a few contracts to different directories, users upgrading from a previous version will need to adjust their import statements. To make this easier, the package includes a script that will migrate import statements automatically. After upgrading to the latest version of the package, run:

npx openzeppelin-contracts-migrate-imports

Make sure you're using git or another version control system to be able to recover from any potential error in our script.

v4.0.0-beta.0

A beta release for Solidity 0.8. Read the announcement in the forum.

... (truncated)

Changelog

Sourced from openzeppelin-solidity's changelog.

4.1.0 (2021-04-29)

  • IERC20Metadata: add a new extended interface that includes the optional name(), symbol() and decimals() functions. (#2561)
  • ERC777: make reception acquirement optional in _mint. (#2552)
  • ERC20Permit: add a _useNonce to enable further usage of ERC712 signatures. (#2565)
  • ERC20FlashMint: add an implementation of the ERC3156 extension for flash-minting ERC20 tokens. (#2543)
  • SignatureChecker: add a signature verification library that supports both EOA and ERC1271 compliant contracts as signers. (#2532)
  • Multicall: add abstract contract with multicall(bytes[] calldata data) function to bundle multiple calls together (#2608)
  • ECDSA: add support for ERC2098 short-signatures. (#2582)
  • AccessControl: add a onlyRole modifier to restrict specific function to callers bearing a specific role. (#2609)
  • StorageSlot: add a library for reading and writing primitive types to specific storage slots. (#2542)
  • UUPS Proxies: add UUPSUpgradeable to implement the UUPS proxy pattern together with EIP1967Proxy. (#2542)

Breaking changes

This release includes two small breaking changes in TimelockController.

  1. The onlyRole modifier in this contract was designed to let anyone through if the role was granted to address(0), allowing the possibility to to make a role "open", which can be used for EXECUTOR_ROLE. This modifier is now replaced by AccessControl.onlyRole, which does not have this ability. The previous behavior was moved to the modifier TimelockController.onlyRoleOrOpenRole.
  2. It was possible to make PROPOSER_ROLE an open role (as described in the previous item) if it was granted to address(0). This would affect the schedule, scheduleBatch, and cancel operations in TimelockController. This ability was removed as it does not make sense to open up the PROPOSER_ROLE in the same way that it does for EXECUTOR_ROLE.

4.0.0 (2021-03-23)

  • Now targeting the 0.8.x line of Solidity compilers. For 0.6.x (resp 0.7.x) support, use version 3.4.0 (resp 3.4.0-solc-0.7) of OpenZeppelin.
  • Context: making _msgData return bytes calldata instead of bytes memory (#2492)
  • ERC20: removed the _setDecimals function and the storage slot associated to decimals. (#2502)
  • Strings: addition of a toHexString function. (#2504)
  • EnumerableMap: change implementation to optimize for key → value lookups instead of enumeration. (#2518)
  • GSN: deprecate GSNv1 support in favor of upcoming support for GSNv2. (#2521)
  • ERC165: remove uses of storage in the base ERC165 implementation. ERC165 based contracts now use storage-less virtual functions. Old behavior remains available in the ERC165Storage extension. (#2505)
  • Initializable: make initializer check stricter during construction. (#2531)
  • ERC721: remove enumerability of tokens from the base implementation. This feature is now provided separately through the ERC721Enumerable extension. (#2511)
  • AccessControl: removed enumerability by default for a more lightweight contract. It is now opt-in through AccessControlEnumerable. (#2512)
  • Meta Transactions: add ERC2771Context and a MinimalForwarder for meta-transactions. (#2508)
  • Overall reorganization of the contract folder to improve clarity and discoverability. (#2503)
  • ERC20Capped: optimize gas usage by enforcing the check directly in _mint. (#2524)
  • Rename UpgradeableProxy to ERC1967Proxy. (#2547)
  • ERC777: optimize the gas costs of the constructor. (#2551)
  • ERC721URIStorage: add a new extension that implements the _setTokenURI behavior as it was available in 3.4.0. (#2555)
  • AccessControl: added ERC165 interface detection. (#2562)
  • ERC1155: make uri public so overloading function can call it using super. (#2576)

Bug fixes for beta releases

  • AccessControlEnumerable: Fixed renounceRole not updating enumerable set of addresses for a role. (#2572)

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language
  • @dependabot badge me will comment on this PR with code to add a "Dependabot enabled" badge to your readme

Additionally, you can set the following in your Dependabot dashboard:

  • Update frequency (including time of day and day of week)
  • Pull request limits (per update run and/or open at any time)
  • Out-of-range updates (receive only lockfile updates, if desired)
  • Security updates (receive only security updates, if desired)

@dependabot-preview dependabot-preview bot added the dependencies Pull requests that update a dependency file label Apr 30, 2021
@dependabot-preview
Copy link
Contributor Author

Superseded by #114.

@dependabot-preview dependabot-preview bot deleted the dependabot/npm_and_yarn/openzeppelin-solidity-4.1.0 branch July 1, 2021 04:50
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants