Skip to content

Commit

Permalink
Release v5.0.0 (rc) (#4636)
Browse files Browse the repository at this point in the history
Co-authored-by: github-actions[bot] <github-actions[bot]@users.noreply.github.com>
  • Loading branch information
github-actions[bot] and github-actions[bot] committed Sep 28, 2023
1 parent fb2aec6 commit bc96591
Show file tree
Hide file tree
Showing 13 changed files with 20 additions and 11 deletions.
3 changes: 3 additions & 0 deletions .changeset/pre.json
Expand Up @@ -15,6 +15,7 @@
"chilled-spiders-attack",
"clever-bats-kick",
"clever-pumas-beg",
"dull-ghosts-sip",
"eight-peaches-guess",
"eighty-crabs-listen",
"eighty-lemons-shake",
Expand All @@ -28,6 +29,7 @@
"fresh-birds-kiss",
"green-pumpkins-end",
"grumpy-bulldogs-call",
"grumpy-poets-rush",
"grumpy-worms-tease",
"happy-falcons-walk",
"healthy-gorillas-applaud",
Expand All @@ -50,6 +52,7 @@
"proud-seals-complain",
"proud-spiders-attend",
"purple-cats-cheer",
"purple-squids-attend",
"quiet-trainers-kick",
"red-dots-fold",
"rotten-insects-wash",
Expand Down
6 changes: 6 additions & 0 deletions CHANGELOG.md
@@ -1,6 +1,12 @@
# Changelog


## 5.0.0-rc.1 (2023-09-28)

- Upgradeable Contracts: No longer transpile interfaces, libraries, and stateless contracts. ([#4636](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4636))
- `AccessManager`, `AccessManaged`, `GovernorTimelockAccess`: Ensure that calldata shorter than 4 bytes is not padded to 4 bytes. ([#4624](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4624))
- `AccessManager`: Use named return parameters in functions that return multiple values. ([#4624](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4624))

## 5.0.0-rc.0 (2023-09-19)

- `ERC1155Receiver`: Removed in favor of `ERC1155Holder`. ([#4450](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4450))
Expand Down
2 changes: 1 addition & 1 deletion contracts/access/manager/AccessManaged.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/manager/AccessManaged.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (access/manager/AccessManaged.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/access/manager/AccessManager.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/manager/AccessManager.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (access/manager/AccessManager.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/governance/extensions/GovernorTimelockAccess.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorTimelockAccess.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (governance/extensions/GovernorTimelockAccess.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/package.json
@@ -1,7 +1,7 @@
{
"name": "@openzeppelin/contracts",
"description": "Secure Smart Contract library for Solidity",
"version": "5.0.0-rc.0",
"version": "5.0.0-rc.1",
"files": [
"**/*.sol",
"/build/contracts/*.json",
Expand Down
2 changes: 1 addition & 1 deletion contracts/proxy/utils/UUPSUpgradeable.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (proxy/utils/UUPSUpgradeable.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/ERC1155/utils/ERC1155Holder.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC1155/utils/ERC1155Holder.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (token/ERC1155/utils/ERC1155Holder.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/ERC721/utils/ERC721Holder.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (token/ERC721/utils/ERC721Holder.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (token/ERC721/utils/ERC721Holder.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/Context.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (utils/Context.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (utils/Context.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/Multicall.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (utils/Multicall.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (utils/Multicall.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/introspection/ERC165.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (utils/introspection/ERC165.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion package.json
@@ -1,7 +1,7 @@
{
"name": "openzeppelin-solidity",
"description": "Secure Smart Contract library for Solidity",
"version": "5.0.0-rc.0",
"version": "5.0.0-rc.1",
"private": true,
"files": [
"/contracts/**/*.sol",
Expand Down

0 comments on commit bc96591

Please sign in to comment.