v5.0.0-rc.0
版本发布时间: 2023-09-19 23:19:46
OpenZeppelin/openzeppelin-contracts最新发布版本:v5.1.0-rc.0(2024-10-03 22:56:46)
-
ERC1155Receiver
: Removed in favor ofERC1155Holder
. (#4450) -
TimelockController
: Changed the role architecture to useDEFAULT_ADMIN_ROLE
as the admin for all roles, instead of the bespokeTIMELOCK_ADMIN_ROLE
that was used previously. This aligns with the general recommendation forAccessControl
and makes the addition of new roles easier. Accordingly, theadmin
parameter and timelock will now be grantedDEFAULT_ADMIN_ROLE
instead ofTIMELOCK_ADMIN_ROLE
. (#3799) -
Use
abi.encodeCall
in place ofabi.encodeWithSelector
andabi.encodeWithSignature
for improved type-checking of parameters (#4293) -
ERC2771Forwarder
: Addeddeadline
for expiring transactions, batching, and more secure handling ofmsg.value
. (#4346) -
Governor
: Refactored internals to implement common queuing logic in the core module of the Governor. Addedqueue
and_queueOperations
functions that act at different levels. Modules that implement queuing via timelocks are expected to override_queueOperations
to implement the timelock-specific logic. Added_executeOperations
as the equivalent for execution. (#4360) -
ERC20
,ERC721
,ERC1155
: Deleted_beforeTokenTransfer
and_afterTokenTransfer
hooks, added a new internal_update
function for customizations, and refactored all extensions using those hooks to use_update
instead. (#3838, #3876, #4377) -
ERC1155Supply
: add atotalSupply()
function that returns the total amount of token circulating, this change will restrict the total tokens minted across all ids to 2**256-1 . (#3962) -
Ownable
: Add aninitialOwner
parameter to the constructor, making the ownership initialization explicit. (#4267) -
ERC721
:_approve
no longer allows approving the owner of the tokenId._setApprovalForAll
no longer allows setting address(0) as an operator. (#4377) -
ERC721URIStorage
: Allow setting the token URI prior to minting. (#4559) -
UUPSUpgradeable
,TransparentUpgradeableProxy
andProxyAdmin
: RemovedupgradeTo
andupgrade
functions, and madeupgradeToAndCall
andupgradeAndCall
ignore the data argument if it is empty. It is no longer possible to invoke the receive function (or send value with empty data) along with an upgrade. (#4382) -
ERC721URIStorage
,ERC721Royalty
: Stop resetting token-specific URI and royalties when burning. (#4561) -
Address
: Removed the ability to customize error messages. A common custom error is always used if the underlying revert reason cannot be bubbled up. (#4502) -
Checkpoints
: library moved fromutils
toutils/structs
(#4275) -
SafeERC20
: RemovedsafePermit
in favor of documentation-onlypermit
recommendations. (#4582) -
Governor
: Optimized use of storage for proposal data (#4268) -
ERC1967Utils
: Refactor theERC1967Upgrade
abstract contract as a library. (#4325) -
TransparentUpgradeableProxy
: Admin is now stored in an immutable variable (set during construction) to avoid unnecessary storage reads on every proxy call. This removed the ability to ever change the admin. Transfer of the upgrade capability is exclusively handled through the ownership of theProxyAdmin
. (#4354) -
VestingWallet
: UseOwnable
instead of an immutablebeneficiary
. (#4508) -
ERC20
: RemoveApproval
event previously emitted intransferFrom
to indicate that part of the allowance was consumed. With this change, allowances are no longer reconstructible from events. See the code for guidelines on how to re-enable this event if needed. (#4370) -
Move the logic to validate ERC-1822 during an upgrade from
ERC1967Utils
toUUPSUpgradeable
. (#4356) -
MessageHashUtils
: Add a new library for creating message digest to be used along with signing or recovery such as ECDSA or ERC-1271. These functions are moved from theECDSA
library. (#4430) -
Replace revert strings and require statements with custom errors. (#4261)
-
Nonces
: Added a new contract to keep track of user nonces. Used for signatures inERC20Permit
,ERC20Votes
, andERC721Votes
. (#3816) -
Switched to using explicit Solidity import statements. Some previously available symbols may now have to be separately imported. (#4399)
-
Governor
: Add support for casting votes with ERC-1271 signatures by using abytes memory signature
instead ofr
,s
andv
arguments in thecastVoteBySig
andcastVoteWithReasonAndParamsBySig
functions. (#4418) -
ERC721
: Renamed_requireMinted
to_requireOwned
and added a return value with the current owner. ImplementedownerOf
in terms of_requireOwned
. (#4566) -
GovernorTimelockControl
: Add the Governor instance address as part of the TimelockController operationsalt
to avoid operation id collisions between governors using the same TimelockController. -
Overrides are now used internally for a number of functions that were previously hardcoded to their default implementation in certain locations:
ERC1155Supply.totalSupply
,ERC721.ownerOf
,ERC721.balanceOf
andERC721.totalSupply
inERC721Enumerable
,ERC20.totalSupply
inERC20FlashMint
, andERC1967._getImplementation
inERC1967Proxy
. (#4299) -
ProxyAdmin
: RemovedgetProxyAdmin
andgetProxyImplementation
getters. (#3820) -
Bump minimum compiler version required to 0.8.20 (#4288)
-
ERC20Votes
: Changed internal vote accounting to reusableVotes
module previously used byERC721Votes
. Removed implicitERC20Permit
inheritance. Note that theDOMAIN_SEPARATOR
getter was previously guaranteed to be available forERC20Votes
contracts, but is no longer available unlessERC20Permit
is explicitly used; ERC-5267 support is included inERC20Votes
withEIP712
and is recommended as an alternative. (#3816) -
ERC20
: Remove the non-standardincreaseAllowance
anddecreaseAllowance
functions. (#4585) -
Governor
: Addvoter
andnonce
parameters in signed ballots, to avoid forging signatures for random addresses, prevent signature replay, and allow invalidating signatures. Addvoter
as a new parameter in thecastVoteBySig
andcastVoteWithReasonAndParamsBySig
functions. (#4378) -
TransparentUpgradeableProxy
: Removedadmin
andimplementation
getters, which were only callable by the proxy owner and thus not very useful. (#3820) -
ERC1155
: Remove check for address zero inbalanceOf
. (#4263) -
ReentrancyGuard
,Pausable
: Moved toutils
directory. (#4551) -
access
: MoveAccessControl
extensions to a dedicated directory. (#4359) -
DoubleEndedQueue
: refactor internal structure to useuint128
instead ofint128
. This has no effect on the library interface. (#4150) -
Strings
: RenametoString(int256)
totoStringSigned(int256)
. (#4330) -
BeaconProxy
: Reject value in initialization unless a payable function is explicitly invoked. (#4382) -
Initializable
: Use the namespaced storage pattern to avoid putting critical variables in slot 0. Allow reinitializer versions greater than 256. (#4460) -
GovernorTimelockAccess
: Added a module to connect a governor with an instance ofAccessManager
, allowing the governor to make calls that are delay-restricted by the manager using the normalqueue
workflow. (#4523) -
Upgradeable contracts now use namespaced storage (EIP-7201). (#4534)
-
GovernorStorage
: Added a new governor extension that stores the proposal details in storage, with an interface that operates onproposalId
, as well as proposal enumerability. This replaces the oldGovernorCompatibilityBravo
module. (#4360) -
Votes
: Use Trace208 for checkpoints. This enables EIP-6372 clock support for keys but reduces the max supported voting power to uint208. (#4539) -
Math
: Renamed members ofRounding
enum, and added a new rounding mode for "away from zero". (#4455) -
SafeERC20
: RefactorsafeDecreaseAllowance
andsafeIncreaseAllowance
to support USDT-like tokens. (#4260) -
Math
: MakeceilDiv
to revert on 0 division even if the numerator is 0 (#4348) -
Proxy
: Removed redundantreceive
function. (#4434) -
Replace some uses of
abi.encodePacked
with clearer alternatives (e.g.bytes.concat
,string.concat
). (#4504) (#4296) -
Arrays
: OptimizefindUpperBound
by removing redundant SLOAD. (#4442) -
Arrays
: AddunsafeMemoryAccess
helpers to read from a memory array without checking the length. (#4300) -
GovernorTimelockControl
: Clean up timelock id on execution for gas refund. (#4118) -
Initializable
: Use intermediate variables to improve readability. (#4576) -
EIP712
: Add internal getters for the name and version strings (#4303) -
TimelockController
: Add a state getter that returns anOperationState
enum. (#4358) -
AccessManager
: Added a new contract for managing access control of complex systems in a consolidated location. (#4121) -
Governor
,Initializable
, andUUPSUpgradeable
: Use internal functions in modifiers to optimize bytecode size. (#4472) -
ERC1155
: Bubble errors triggered in theonERC1155Received
andonERC1155BatchReceived
hooks. (#4314) -
AccessControl
: Add a boolean return value to the internal_grantRole
and_revokeRole
functions indicating whether the role was granted or revoked. (#4241) -
Remove the
override
specifier from functions that only override a single interface function. (#4315) -
Ownable
: Prevent using address(0) as the initial owner. (#4531) -
Optimize
Strings.equal
(#4262) -
ECDSA
: Use unchecked arithmetic for thetryRecover
function that receives ther
andvs
short-signature fields separately. (#4301) -
VestingWallet
: Fix revert during 1 second time window when duration is 0. (#4502) -
MerkleProof
: Use custom error to report invalid multiproof instead of reverting with overflow panic. (#4564) -
Governor
: Add validation in ERC1155 and ERC721 receiver hooks to ensure Governor is the executor. (#4314) -
Math
: Optimized stack operations inmulDiv
. (#4494) -
BeaconProxy
: Use an immutable variable to store the address of the beacon. It is no longer possible for aBeaconProxy
to upgrade by changing to another beacon. (#4435) -
ERC1155
: Optimize array allocation. (#4196) -
ERC721Consecutive
: Add a_firstConsecutiveId
internal function that can be overridden to change the id of the first token minted through_mintConsecutive
. (#4097) -
Governor
: Add a mechanism to restrict the address of the proposer using a suffix in the description. -
ERC1155
: Optimize array accesses by skipping bounds checking when unnecessary. (#4300) -
ERC2771Context
: Return the forwarder address whenever themsg.data
of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e.msg.data.length
is less than 20 bytes), as specified by ERC-2771. (#4481) -
ERC2771Context
: Prevent revert in_msgData()
when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e.msg.data.length
is less than 20 bytes). Return the full calldata in that case. (#4484)