Skip to content

Commit

Permalink
Release v5.0.0 (rc) (#4645)
Browse files Browse the repository at this point in the history
Co-authored-by: github-actions[bot] <github-actions[bot]@users.noreply.github.com>
  • Loading branch information
github-actions[bot] and github-actions[bot] committed Oct 2, 2023
1 parent 7a4064d commit a14d814
Show file tree
Hide file tree
Showing 11 changed files with 14 additions and 9 deletions.
1 change: 1 addition & 0 deletions .changeset/pre.json
Expand Up @@ -73,6 +73,7 @@
"tender-shirts-turn",
"thick-pumpkins-exercise",
"thin-camels-matter",
"thirty-drinks-happen",
"tough-drinks-hammer",
"two-wasps-punch",
"unlucky-beans-obey",
Expand Down
4 changes: 4 additions & 0 deletions CHANGELOG.md
@@ -1,6 +1,10 @@
# Changelog


## 5.0.0-rc.2 (2023-10-02)

- `AccessManager`: Make `schedule` and `execute` more conservative when delay is 0.

## 5.0.0-rc.1 (2023-09-28)

- Upgradeable Contracts: No longer transpile interfaces, libraries, and stateless contracts. ([#4636](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4636))
Expand Down
2 changes: 1 addition & 1 deletion contracts/access/manager/AccessManager.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (access/manager/AccessManager.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (access/manager/AccessManager.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/package.json
@@ -1,7 +1,7 @@
{
"name": "@openzeppelin/contracts",
"description": "Secure Smart Contract library for Solidity",
"version": "5.0.0-rc.1",
"version": "5.0.0-rc.2",
"files": [
"**/*.sol",
"/build/contracts/*.json",
Expand Down
2 changes: 1 addition & 1 deletion contracts/proxy/utils/UUPSUpgradeable.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (proxy/utils/UUPSUpgradeable.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/ERC1155/utils/ERC1155Holder.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (token/ERC1155/utils/ERC1155Holder.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (token/ERC1155/utils/ERC1155Holder.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/ERC721/utils/ERC721Holder.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (token/ERC721/utils/ERC721Holder.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (token/ERC721/utils/ERC721Holder.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/Context.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (utils/Context.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (utils/Context.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/Multicall.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (utils/Multicall.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (utils/Multicall.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/introspection/ERC165.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (utils/introspection/ERC165.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.2) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion package.json
@@ -1,7 +1,7 @@
{
"name": "openzeppelin-solidity",
"description": "Secure Smart Contract library for Solidity",
"version": "5.0.0-rc.1",
"version": "5.0.0-rc.2",
"private": true,
"files": [
"/contracts/**/*.sol",
Expand Down

0 comments on commit a14d814

Please sign in to comment.