chore(deps): update dependency @openzeppelin/contracts to v5 - abandoned #572
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
This PR contains the following updates:
4.9.3
->5.0.0
Release Notes
OpenZeppelin/openzeppelin-contracts (@openzeppelin/contracts)
v5.0.0
Compare Source
Additions Summary
The following contracts and libraries were added:
AccessManager
: A consolidated system for managing access control in complex systems.AccessManaged
: A module for connecting a contract to an authority in charge of its access control.GovernorTimelockAccess
: An adapter for time-locking governance proposals using anAccessManager
.AuthorityUtils
: A library of utilities for interacting with authority contracts.GovernorStorage
: A Governor module that stores proposal details in storage.ERC2771Forwarder
: An ERC2771 forwarder for meta transactions.ERC1967Utils
: A library with ERC1967 events, errors and getters.Nonces
: An abstraction for managing account nonces.MessageHashUtils
: A library for producing digests for ECDSA operations.Time
: A library with helpers for manipulating time-related objects.Removals Summary
The following contracts, libraries, and functions were removed:
Address.isContract
(because of its ambiguous nature and potential for misuse)Checkpoints.History
Counters
ERC20Snapshot
ERC20VotesComp
ERC165Storage
(in favor of inheritance based approach)ERC777
ERC1820Implementer
GovernorVotesComp
GovernorProposalThreshold
(deprecated since 4.4)PaymentSplitter
PullPayment
SafeMath
SignedSafeMath
Timers
TokenTimelock
(in favor ofVestingWallet
)Escrow
,ConditionalEscrow
andRefundEscrow
)AccessControlCrossChain
and all the vendored bridge interfacesThese removals were implemented in the following PRs: #3637, #3880, #3945, #4258, #4276, #4289
Changes by category
General
abi.encodeCall
in place ofabi.encodeWithSelector
andabi.encodeWithSignature
for improved type-checking of parameters (#4293)abi.encodePacked
with clearer alternatives (e.g.bytes.concat
,string.concat
). (#4504) (#4296)ERC1155Supply.totalSupply
,ERC721.ownerOf
,ERC721.balanceOf
andERC721.totalSupply
inERC721Enumerable
,ERC20.totalSupply
inERC20FlashMint
, andERC1967._getImplementation
inERC1967Proxy
. (#4299)override
specifier from functions that only override a single interface function. (#4315)Governor
,Initializable
, andUUPSUpgradeable
: Use internal functions in modifiers to optimize bytecode size. (#4472)Access
Ownable
: Added aninitialOwner
parameter to the constructor, making the ownership initialization explicit. (#4267)Ownable
: Prevent using address(0) as the initial owner. (#4531)AccessControl
: Added a boolean return value to the internal_grantRole
and_revokeRole
functions indicating whether the role was granted or revoked. (#4241)access
: MovedAccessControl
extensions to a dedicated directory. (#4359)AccessManager
: Added a new contract for managing access control of complex systems in a consolidated location. (#4121)AccessManager
,AccessManaged
,GovernorTimelockAccess
: Ensure that calldata shorter than 4 bytes is not padded to 4 bytes. (#4624)AccessManager
: Use named return parameters in functions that return multiple values. (#4624)AccessManager
: Makeschedule
andexecute
more conservative when delay is 0. (#4644)Finance
VestingWallet
: Fixed revert during 1 second time window when duration is 0. (#4502)VestingWallet
: UseOwnable
instead of an immutablebeneficiary
. (#4508)Governance
Governor
: Optimized use of storage for proposal data (#4268)Governor
: Added validation in ERC1155 and ERC721 receiver hooks to ensure Governor is the executor. (#4314)Governor
: Refactored internals to implement common queuing logic in the core module of the Governor. Addedqueue
and_queueOperations
functions that act at different levels. Modules that implement queuing via timelocks are expected to override_queueOperations
to implement the timelock-specific logic. Added_executeOperations
as the equivalent for execution. (#4360)Governor
: Addedvoter
andnonce
parameters in signed ballots, to avoid forging signatures for random addresses, prevent signature replay, and allow invalidating signatures. Addvoter
as a new parameter in thecastVoteBySig
andcastVoteWithReasonAndParamsBySig
functions. (#4378)Governor
: Added support for casting votes with ERC-1271 signatures by using abytes memory signature
instead ofr
,s
andv
arguments in thecastVoteBySig
andcastVoteWithReasonAndParamsBySig
functions. (#4418)Governor
: Added a mechanism to restrict the address of the proposer using a suffix in the description.GovernorStorage
: Added a new governor extension that stores the proposal details in storage, with an interface that operates onproposalId
, as well as proposal enumerability. This replaces the oldGovernorCompatibilityBravo
module. (#4360)GovernorTimelockAccess
: Added a module to connect a governor with an instance ofAccessManager
, allowing the governor to make calls that are delay-restricted by the manager using the normalqueue
workflow. (#4523)GovernorTimelockControl
: Clean up timelock id on execution for gas refund. (#4118)GovernorTimelockControl
: Added the Governor instance address as part of the TimelockController operationsalt
to avoid operation id collisions between governors using the same TimelockController. (#4432)TimelockController
: Changed the role architecture to useDEFAULT_ADMIN_ROLE
as the admin for all roles, instead of the bespokeTIMELOCK_ADMIN_ROLE
that was used previously. This aligns with the general recommendation forAccessControl
and makes the addition of new roles easier. Accordingly, theadmin
parameter and timelock will now be grantedDEFAULT_ADMIN_ROLE
instead ofTIMELOCK_ADMIN_ROLE
. (#3799)TimelockController
: Added a state getter that returns anOperationState
enum. (#4358)Votes
: Use Trace208 for checkpoints. This enables EIP-6372 clock support for keys but reduces the max supported voting power to uint208. (#4539)Metatx
ERC2771Forwarder
: Addeddeadline
for expiring transactions, batching, and more secure handling ofmsg.value
. (#4346)ERC2771Context
: Return the forwarder address whenever themsg.data
of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e.msg.data.length
is less than 20 bytes), as specified by ERC-2771. (#4481)ERC2771Context
: Prevent revert in_msgData()
when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e.msg.data.length
is less than 20 bytes). Return the full calldata in that case. (#4484)Proxy
ProxyAdmin
: RemovedgetProxyAdmin
andgetProxyImplementation
getters. (#3820)TransparentUpgradeableProxy
: Removedadmin
andimplementation
getters, which were only callable by the proxy owner and thus not very useful. (#3820)ERC1967Utils
: Refactored theERC1967Upgrade
abstract contract as a library. (#4325)TransparentUpgradeableProxy
: Admin is now stored in an immutable variable (set during construction) to avoid unnecessary storage reads on every proxy call. This removed the ability to ever change the admin. Transfer of the upgrade capability is exclusively handled through the ownership of theProxyAdmin
. (#4354)ERC1967Utils
toUUPSUpgradeable
. (#4356)UUPSUpgradeable
,TransparentUpgradeableProxy
andProxyAdmin
: RemovedupgradeTo
andupgrade
functions, and madeupgradeToAndCall
andupgradeAndCall
ignore the data argument if it is empty. It is no longer possible to invoke the receive function (or send value with empty data) along with an upgrade. (#4382)BeaconProxy
: Reject value in initialization unless a payable function is explicitly invoked. (#4382)Proxy
: Removed redundantreceive
function. (#4434)BeaconProxy
: Use an immutable variable to store the address of the beacon. It is no longer possible for aBeaconProxy
to upgrade by changing to another beacon. (#4435)Initializable
: Use the namespaced storage pattern to avoid putting critical variables in slot 0. Allow reinitializer versions greater than 256. (#4460)Initializable
: Use intermediate variables to improve readability. (#4576)Token
ERC20
,ERC721
,ERC1155
: Deleted_beforeTokenTransfer
and_afterTokenTransfer
hooks, added a new internal_update
function for customizations, and refactored all extensions using those hooks to use_update
instead. (#3838, #3876, #4377)ERC20
: RemovedApproval
event previously emitted intransferFrom
to indicate that part of the allowance was consumed. With this change, allowances are no longer reconstructible from events. See the code for guidelines on how to re-enable this event if needed. (#4370)ERC20
: Removed the non-standardincreaseAllowance
anddecreaseAllowance
functions. (#4585)ERC20Votes
: Changed internal vote accounting to reusableVotes
module previously used byERC721Votes
. Removed implicitERC20Permit
inheritance. Note that theDOMAIN_SEPARATOR
getter was previously guaranteed to be available forERC20Votes
contracts, but is no longer available unlessERC20Permit
is explicitly used; ERC-5267 support is included inERC20Votes
withEIP712
and is recommended as an alternative. (#3816)SafeERC20
: RefactoredsafeDecreaseAllowance
andsafeIncreaseAllowance
to support USDT-like tokens. (#4260)SafeERC20
: RemovedsafePermit
in favor of documentation-onlypermit
recommendations. Based on recommendations from @trust1995 (#4582)ERC721
:_approve
no longer allows approving the owner of the tokenId. (#4377)_setApprovalForAll
no longer allows setting address(0) as an operator. (#4377)ERC721
: Renamed_requireMinted
to_requireOwned
and added a return value with the current owner. ImplementedownerOf
in terms of_requireOwned
. (#4566)ERC721Consecutive
: Added a_firstConsecutiveId
internal function that can be overridden to change the id of the first token minted through_mintConsecutive
. (#4097)ERC721URIStorage
: Allow setting the token URI prior to minting. (#4559)ERC721URIStorage
,ERC721Royalty
: Stop resetting token-specific URI and royalties when burning. (#4561)ERC1155
: Optimized array allocation. (#4196)ERC1155
: Removed check for address zero inbalanceOf
. (#4263)ERC1155
: Optimized array accesses by skipping bounds checking when unnecessary. (#4300)ERC1155
: Bubble errors triggered in theonERC1155Received
andonERC1155BatchReceived
hooks. (#4314)ERC1155Supply
: Added atotalSupply()
function that returns the total amount of token circulating, this change will restrict the total tokens minted across all ids to 2**256-1 . (#3962)ERC1155Receiver
: Removed in favor ofERC1155Holder
. (#4450)Utils
Address
: Removed the ability to customize error messages. A common custom error is always used if the underlying revert reason cannot be bubbled up. (#4502)Arrays
: AddedunsafeMemoryAccess
helpers to read from a memory array without checking the length. (#4300)Arrays
: OptimizedfindUpperBound
by removing redundant SLOAD. (#4442)Checkpoints
: Library moved fromutils
toutils/structs
(#4275)DoubleEndedQueue
: Refactored internal structure to useuint128
instead ofint128
. This has no effect on the library interface. (#4150)ECDSA
: Use unchecked arithmetic for thetryRecover
function that receives ther
andvs
short-signature fields separately. (#4301)EIP712
: Added internal getters for the name and version strings (#4303)Math
: MakesceilDiv
to revert on 0 division even if the numerator is 0 (#4348)Math
: Optimized stack operations inmulDiv
. (#4494)Math
: Renamed members ofRounding
enum, and added a new rounding mode for "away from zero". (#4455)MerkleProof
: Use custom error to report invalid multiproof instead of reverting with overflow panic. (#4564)MessageHashUtils
: Added a new library for creating message digest to be used along with signing or recovery such as ECDSA or ERC-1271. These functions are moved from theECDSA
library. (#4430)Nonces
: Added a new contract to keep track of user nonces. Used for signatures inERC20Permit
,ERC20Votes
, andERC721Votes
. (#3816)ReentrancyGuard
,Pausable
: Moved toutils
directory. (#4551)Strings
: RenamedtoString(int256)
totoStringSigned(int256)
. (#4330)Strings.equal
(#4262)How to migrate from 4.x
ERC20, ERC721, and ERC1155
These breaking changes will require modifications to ERC20, ERC721, and ERC1155 contracts, since the
_afterTokenTransfer
and_beforeTokenTransfer
functions were removed. Thus, any customization made through those hooks should now be done overriding the new_update
function instead.Minting and burning are implemented by
_update
and customizations should be done by overriding this function as well._transfer
,_mint
and_burn
are no longer virtual (meaning they are not overridable) to guard against possible inconsistencies.For example, a contract using
ERC20
's_beforeTokenTransfer
hook would have to be changed in the following way.More about ERC721
In the case of
ERC721
, the_update
function does not include afrom
parameter, as the sender is implicitly the previous owner of thetokenId
. The address of this previous owner is returned by the_update
function, so it can be used for a posteriori checks. In addition toto
andtokenId
, a third parameter (auth
) is present in this function. This parameter enabled an optional check that the caller/spender is approved to do the transfer. This check cannot be performed after the transfer (because the transfer resets the approval), and doing it before_update
would require a duplicate call to_ownerOf
.In this logic of removing hidden SLOADs, the
_isApprovedOrOwner
function was removed in favor of a new_isAuthorized
function. Overrides that used to target the_isApprovedOrOwner
should now be performed on the_isAuthorized
function. Calls to_isApprovedOrOwner
that preceded a call to_transfer
,_burn
or_approve
should be removed in favor of using theauth
argument in_update
and_approve
. This is showcased inERC721Burnable.burn
and inERC721Wrapper.withdrawTo
.The
_exists
function was removed. Calls to this function can be replaced by_ownerOf(tokenId) != address(0)
.More about ERC1155
Batch transfers will now emit
TransferSingle
if the batch consists of a single token, while in previous versions theTransferBatch
event would be used for all transfers initiated throughsafeBatchTransferFrom
. Both behaviors are compliant with the ERC-1155 specification.ERC165Storage
Users that were registering EIP-165 interfaces with
_registerInterface
fromERC165Storage
should instead do so so by overriding thesupportsInterface
function as seen below:Adapting Governor modules
Custom Governor modules that override internal functions may require modifications if migrated to v5. In particular, the new internal functions
_queueOperations
and_executeOperations
may need to be used. If assistance with this migration is needed reach out via the OpenZeppelin Support Forum.ECDSA and MessageHashUtils
The
ECDSA
library is now focused on signer recovery. Previously it also included utility methods for producing digests to be used with signing or recovery. These utilities have been moved to theMessageHashUtils
library and should be imported if needed:Interfaces and libraries in upgradeable contracts
The upgradeable version of the contracts library used to include a variant suffixed with
Upgradeable
for every contract. These variants, which are produced automatically, mainly include changes for dealing with storage that don't apply to libraries and interfaces.The upgradeable library no longer includes upgradeable variants for libraries and interfaces. Projects migrating to 5.0 should replace their library and interface imports with their corresponding non-upgradeable version:
Offchain Considerations
Some changes may affect offchain systems if they rely on assumptions that are changed along with these new breaking changes. These cases are:
Relying on revert strings for processing errors
A concrete example is AccessControl, where it was previously advised to catch revert reasons using the following regex:
Instead, contracts now revert with custom errors. Systems that interact with smart contracts outside of the network should consider reliance on revert strings and possibly support the new custom errors.
Relying on storage locations for retrieving data
After 5.0, the storage location of some variables were changed. This is the case for
Initializable
and all the upgradeable contracts since they now use namespaced storaged locations. Any system relying on storage locations for retrieving data or detecting capabilities should be updated to support these new locations.Configuration
📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).
🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.
♻ Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.
🔕 Ignore: Close this PR and you won't be reminded about this update again.
This PR has been generated by Mend Renovate. View repository job log here.