EtherealEngine / Blockchain-in-a-Box

A batteries-included ethereum blockchain for bootstrapping the Metaverse.🚀🚀🚀
MIT License
61 stars 37 forks source link

Update dependency @openzeppelin/contracts-upgradeable to v4.8.2 #971

Closed renovate[bot] closed 1 year ago

renovate[bot] commented 1 year ago

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@openzeppelin/contracts-upgradeable (source) 4.7.3 -> 4.8.2 age adoption passing confidence

Release Notes

OpenZeppelin/openzeppelin-contracts-upgradeable ### [`v4.8.2`](https://togithub.com/OpenZeppelin/openzeppelin-contracts-upgradeable/releases/tag/v4.8.2) [Compare Source](https://togithub.com/OpenZeppelin/openzeppelin-contracts-upgradeable/compare/v4.8.1...v4.8.2) > **Note** > This release contains a fix for https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-878m-3g6q-594q. - `ERC721Consecutive`: Fixed a bug when `_mintConsecutive` is used for batches of size 1 that could lead to balance overflow. Refer to the breaking changes section in the changelog for a note on the behavior of `ERC721._beforeTokenTransfer`. ##### Breaking changes - `ERC721`: The internal function `_beforeTokenTransfer` no longer updates balances, which it previously did when `batchSize` was greater than 1. This change has no consequence unless a custom ERC721 extension is explicitly invoking `_beforeTokenTransfer`. Balance updates in extensions must now be done explicitly using `__unsafe_increaseBalance`, with a name that indicates that there is an invariant that has to be manually verified. ### [`v4.8.1`](https://togithub.com/OpenZeppelin/openzeppelin-contracts-upgradeable/blob/HEAD/CHANGELOG.md#​481-2023-01-12) [Compare Source](https://togithub.com/OpenZeppelin/openzeppelin-contracts-upgradeable/compare/v4.8.0...v4.8.1) - `ERC4626`: Use staticcall instead of call when fetching underlying ERC-20 decimals. ([#​3943](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3943)) ### [`v4.8.0`](https://togithub.com/OpenZeppelin/openzeppelin-contracts-upgradeable/blob/HEAD/CHANGELOG.md#​480-2022-11-08) [Compare Source](https://togithub.com/OpenZeppelin/openzeppelin-contracts-upgradeable/compare/v4.7.3...v4.8.0) - `TimelockController`: Added a new `admin` constructor parameter that is assigned the admin role instead of the deployer account. ([#​3722](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3722)) - `Initializable`: add internal functions `_getInitializedVersion` and `_isInitializing` ([#​3598](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3598)) - `ERC165Checker`: add `supportsERC165InterfaceUnchecked` for consulting individual interfaces without the full ERC165 protocol. ([#​3339](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3339)) - `Address`: optimize `functionCall` by calling `functionCallWithValue` directly. ([#​3468](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3468)) - `Address`: optimize `functionCall` functions by checking contract size only if there is no returned data. ([#​3469](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3469)) - `Governor`: make the `relay` function payable, and add support for EOA payments. ([#​3730](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3730)) - `GovernorCompatibilityBravo`: remove unused `using` statements. ([#​3506](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3506)) - `ERC20`: optimize `_transfer`, `_mint` and `_burn` by using `unchecked` arithmetic when possible. ([#​3513](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3513)) - `ERC20Votes`, `ERC721Votes`: optimize `getPastVotes` for looking up recent checkpoints. ([#​3673](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3673)) - `ERC20FlashMint`: add an internal `_flashFee` function for overriding. ([#​3551](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3551)) - `ERC4626`: use the same `decimals()` as the underlying asset by default (if available). ([#​3639](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3639)) - `ERC4626`: add internal `_initialConvertToShares` and `_initialConvertToAssets` functions to customize empty vaults behavior. ([#​3639](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3639)) - `ERC721`: optimize transfers by making approval clearing implicit instead of emitting an event. ([#​3481](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3481)) - `ERC721`: optimize burn by making approval clearing implicit instead of emitting an event. ([#​3538](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3538)) - `ERC721`: Fix balance accounting when a custom `_beforeTokenTransfer` hook results in a transfer of the token under consideration. ([#​3611](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3611)) - `ERC721`: use unchecked arithmetic for balance updates. ([#​3524](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3524)) - `ERC721Consecutive`: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. ([#​3311](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3311)) - `ReentrancyGuard`: Reduce code size impact of the modifier by using internal functions. ([#​3515](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3515)) - `SafeCast`: optimize downcasting of signed integers. ([#​3565](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3565)) - `ECDSA`: Remove redundant check on the `v` value. ([#​3591](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3591)) - `VestingWallet`: add `releasable` getters. ([#​3580](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3580)) - `VestingWallet`: remove unused library `Math.sol`. ([#​3605](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3605)) - `VestingWallet`: make constructor payable. ([#​3665](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3665)) - `Create2`: optimize address computation by using assembly instead of `abi.encodePacked`. ([#​3600](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3600)) - `Clones`: optimized the assembly to use only the scratch space during deployments, and optimized `predictDeterministicAddress` to use fewer operations. ([#​3640](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3640)) - `Checkpoints`: Use procedural generation to support multiple key/value lengths. ([#​3589](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3589)) - `Checkpoints`: Add new lookup mechanisms. ([#​3589](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3589)) - `Arrays`: Add `unsafeAccess` functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. ([#​3589](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3589)) - `Strings`: optimize `toString`. ([#​3573](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3573)) - `Ownable2Step`: extension of `Ownable` that makes the ownership transfers a two step process. ([#​3620](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3620)) - `Math` and `SignedMath`: optimize function `max` by using `>` instead of `>=`. ([#​3679](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3679)) - `Math`: Add `log2`, `log10` and `log256`. ([#​3670](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3670)) - Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. ([#​3692](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3692)) ##### Breaking changes - `ERC721`: In order to add support for batch minting via `ERC721Consecutive` it was necessary to make a minor breaking change in the internal interface of `ERC721`. Namely, the hooks `_beforeTokenTransfer` and `_afterTokenTransfer` have one additional argument that may need to be added to overrides: ```diff function _beforeTokenTransfer( address from, address to, uint256 tokenId, + uint256 batchSize ) internal virtual override ``` - `ERC4626`: Conversion from shares to assets (and vice-versa) in an empty vault used to consider the possible mismatch between the underlying asset's and the vault's decimals. This initial conversion rate is now set to 1-to-1 irrespective of decimals, which are meant for usability purposes only. The vault now uses the assets decimals by default, so off-chain the numbers should appear the same. Developers overriding the vault decimals to a value that does not match the underlying asset may want to override the `_initialConvertToShares` and `_initialConvertToAssets` to replicate the previous behavior. - `TimelockController`: During deployment, the TimelockController used to grant the `TIMELOCK_ADMIN_ROLE` to the deployer and to the timelock itself. The deployer was then expected to renounce this role once configuration of the timelock is over. Failing to renounce that role allows the deployer to change the timelock permissions (but not to bypass the delay for any time-locked actions). The role is no longer given to the deployer by default. A new parameter `admin` can be set to a non-zero address to grant the admin role during construction (to the deployer or any other address). Just like previously, this admin role should be renounced after configuration. If this param is given `address(0)`, the role is not allocated and doesn't need to be revoked. In any case, the timelock itself continues to have this role. ##### Deprecations - `EIP712`: Added the file `EIP712.sol` and deprecated `draft-EIP712.sol` since the EIP is no longer a Draft. Developers are encouraged to update their imports. ([#​3621](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3621)) ```diff -import "@​openzeppelin/contracts/utils/cryptography/draft-EIP712.sol"; +import "@​openzeppelin/contracts/utils/cryptography/EIP712.sol"; ``` - `ERC721Votes`: Added the file `ERC721Votes.sol` and deprecated `draft-ERC721Votes.sol` since it no longer depends on a Draft EIP (EIP-712). Developers are encouraged to update their imports. ([#​3699](https://togithub.com/OpenZeppelin/openzeppelin-contracts/pull/3699)) ```diff -import "@​openzeppelin/contracts/token/ERC721/extensions/draft-ERC721Votes.sol"; +import "@​openzeppelin/contracts/token/ERC721/extensions/ERC721Votes.sol"; ``` ##### ERC-721 Compatibility Note ERC-721 integrators that interpret contract state from events should make sure that they implement the clearing of approval that is implicit in every transfer according to the EIP. Previous versions of OpenZeppelin Contracts emitted an explicit `Approval` event even though it was not required by the specification, and this is no longer the case. With the new `ERC721Consecutive` extension, the internal workings of `ERC721` are slightly changed. Custom extensions to ERC721 should be reviewed to ensure they remain correct. The internal functions that should be considered are `_ownerOf` (new), `_beforeTokenTransfer`, and `_afterTokenTransfer`. ##### ERC-4626 Upgrade Note Existing `ERC4626` contracts that are upgraded to 4.8 must initialize a new variable that holds the vault token decimals. The recommended way to do this is to use a [reinitializer]: [reinitializer]: https://docs.openzeppelin.com/contracts/4.x/api/proxy#Initializable-reinitializer-uint8- ```solidity function migrateToV48() public reinitializer(2) { __ERC4626_init(IERC20Upgradeable(asset())); } ```

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

â™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.