ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#4481)
ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#4484)
MerkleProof: Fix a bug in processMultiProof and processMultiProofCalldata that allows proving arbitrary leaves if the tree contains a node with value 0 at depth 1.
Governor: Add a mechanism to restrict the address of the proposer using a suffix in the description.
v4.9.0
ReentrancyGuard: Add a _reentrancyGuardEntered function to expose the guard status. (#3714)
ERC721Wrapper: add a new extension of the ERC721 token which wraps an underlying token. Deposit and withdraw guarantee that the ownership of each token is backed by a corresponding underlying token with the same identifier. (#3863)
EnumerableMap: add a keys() function that returns an array containing all the keys. (#3920)
Governor: add a public cancel(uint256) function. (#3983)
Governor: Enable timestamp operation for blockchains without a stable block time. This is achieved by connecting a Governor's internal clock to match a voting token's EIP-6372 interface. (#3934)
Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#4929)
4.9.5 (2023-12-08)
Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context. Patch duplicated Address.functionDelegateCall in v4.9.4 (removed).
4.9.3 (2023-07-28)
ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#4481)
ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#4484)
4.9.2 (2023-06-16)
MerkleProof: Fix a bug in processMultiProof and processMultiProofCalldata that allows proving arbitrary leaves if the tree contains a node with value 0 at depth 1.
4.9.1 (2023-06-07)
Governor: Add a mechanism to restrict the address of the proposer using a suffix in the description.
4.9.0 (2023-05-23)
ReentrancyGuard: Add a _reentrancyGuardEntered function to expose the guard status. (#3714)
ERC721Wrapper: add a new extension of the ERC721 token which wraps an underlying token. Deposit and withdraw guarantee that the ownership of each token is backed by a corresponding underlying token with the same identifier. (#3863)
EnumerableMap: add a keys() function that returns an array containing all the keys. (#3920)
Governor: add a public cancel(uint256) function. (#3983)
Governor: Enable timestamp operation for blockchains without a stable block time. This is achieved by connecting a Governor's internal clock to match a voting token's EIP-6372 interface. (#3934)
IERC5313: Add an interface for EIP-5313 that is now final. (#4013)
IERC4906: Add an interface for ERC-4906 that is now Final. (#4012)
StorageSlot: Add support for string and bytes. (#4008)
Votes, ERC20Votes, ERC721Votes: support timestamp checkpointing using EIP-6372. (#3934)
ERC4626: Add mitigation to the inflation attack through virtual shares and assets. (#3979)
Strings: add toString method for signed integers. (#3773)
ERC20Wrapper: Make the underlying variable private and add a public accessor. (#4029)
EIP712: add EIP-5267 support for better domain discovery. (#3969)
AccessControlDefaultAdminRules: Add an extension of AccessControl with additional security rules for the DEFAULT_ADMIN_ROLE. (#4009)
SignatureChecker: Add isValidERC1271SignatureNow for checking a signature directly against a smart contract using ERC-1271. (#3932)
SafeERC20: Add a forceApprove function to improve compatibility with tokens behaving like USDT. (#4067)
ERC1967Upgrade: removed contract-wide oz-upgrades-unsafe-allow delegatecall annotation, replaced by granular annotation in UUPSUpgradeable. (#3971)
ERC20Wrapper: self wrapping and deposit by the wrapper itself are now explicitly forbidden. (#4100)
ECDSA: optimize bytes32 computation by using assembly instead of abi.encodePacked. (#3853)
ERC721URIStorage: Emit ERC-4906 MetadataUpdate in _setTokenURI. (#4012)
ShortStrings: Added a library for handling short strings in a gas efficient way, with fallback to storage for longer strings. (#4023)
SignatureChecker: Allow return data length greater than 32 from EIP-1271 signers. (#4038)
UUPSUpgradeable: added granular oz-upgrades-unsafe-allow-reachable annotation to improve upgrade safety checks on latest version of the Upgrades Plugins (starting with @openzeppelin/upgrades-core@1.21.0). (#3971)
Initializable: optimize _disableInitializers by using != instead of <. (#3787)
Ownable2Step: make acceptOwnership public virtual to enable usecases that require overriding it. (#3960)
UUPSUpgradeable.sol: Change visibility to the functions upgradeTo and upgradeToAndCall from external to public. (#3959)
Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#4929)
v4.9.5
Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context. Patch duplicated Address.functionDelegateCall in v4.9.4 (removed).
v4.9.4
ERC2771Context and Context: Introduce a _contextPrefixLength() getter, used to trim extra information appended to msg.data.
Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context.
ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#4481)
ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#4484)
MerkleProof: Fix a bug in processMultiProof and processMultiProofCalldata that allows proving arbitrary leaves if the tree contains a node with value 0 at depth 1.
Governor: Add a mechanism to restrict the address of the proposer using a suffix in the description.
v4.9.0
ReentrancyGuard: Add a _reentrancyGuardEntered function to expose the guard status. (#3714)
ERC721Wrapper: add a new extension of the ERC721 token which wraps an underlying token. Deposit and withdraw guarantee that the ownership of each token is backed by a corresponding underlying token with the same identifier. (#3863)
EnumerableMap: add a keys() function that returns an array containing all the keys. (#3920)
Governor: add a public cancel(uint256) function. (#3983)
Governor: Enable timestamp operation for blockchains without a stable block time. This is achieved by connecting a Governor's internal clock to match a voting token's EIP-6372 interface. (#3934)
Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#4929)
4.9.5 (2023-12-08)
Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context. Patch duplicated Address.functionDelegateCall in v4.9.4 (removed).
4.9.3 (2023-07-28)
ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#4481)
ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#4484)
4.9.2 (2023-06-16)
MerkleProof: Fix a bug in processMultiProof and processMultiProofCalldata that allows proving arbitrary leaves if the tree contains a node with value 0 at depth 1.
4.9.1 (2023-06-07)
Governor: Add a mechanism to restrict the address of the proposer using a suffix in the description.
4.9.0 (2023-05-23)
ReentrancyGuard: Add a _reentrancyGuardEntered function to expose the guard status. (#3714)
ERC721Wrapper: add a new extension of the ERC721 token which wraps an underlying token. Deposit and withdraw guarantee that the ownership of each token is backed by a corresponding underlying token with the same identifier. (#3863)
EnumerableMap: add a keys() function that returns an array containing all the keys. (#3920)
Governor: add a public cancel(uint256) function. (#3983)
Governor: Enable timestamp operation for blockchains without a stable block time. This is achieved by connecting a Governor's internal clock to match a voting token's EIP-6372 interface. (#3934)
IERC5313: Add an interface for EIP-5313 that is now final. (#4013)
IERC4906: Add an interface for ERC-4906 that is now Final. (#4012)
StorageSlot: Add support for string and bytes. (#4008)
Votes, ERC20Votes, ERC721Votes: support timestamp checkpointing using EIP-6372. (#3934)
ERC4626: Add mitigation to the inflation attack through virtual shares and assets. (#3979)
Strings: add toString method for signed integers. (#3773)
ERC20Wrapper: Make the underlying variable private and add a public accessor. (#4029)
EIP712: add EIP-5267 support for better domain discovery. (#3969)
AccessControlDefaultAdminRules: Add an extension of AccessControl with additional security rules for the DEFAULT_ADMIN_ROLE. (#4009)
SignatureChecker: Add isValidERC1271SignatureNow for checking a signature directly against a smart contract using ERC-1271. (#3932)
SafeERC20: Add a forceApprove function to improve compatibility with tokens behaving like USDT. (#4067)
ERC1967Upgrade: removed contract-wide oz-upgrades-unsafe-allow delegatecall annotation, replaced by granular annotation in UUPSUpgradeable. (#3971)
ERC20Wrapper: self wrapping and deposit by the wrapper itself are now explicitly forbidden. (#4100)
ECDSA: optimize bytes32 computation by using assembly instead of abi.encodePacked. (#3853)
ERC721URIStorage: Emit ERC-4906 MetadataUpdate in _setTokenURI. (#4012)
ShortStrings: Added a library for handling short strings in a gas efficient way, with fallback to storage for longer strings. (#4023)
SignatureChecker: Allow return data length greater than 32 from EIP-1271 signers. (#4038)
UUPSUpgradeable: added granular oz-upgrades-unsafe-allow-reachable annotation to improve upgrade safety checks on latest version of the Upgrades Plugins (starting with @openzeppelin/upgrades-core@1.21.0). (#3971)
Initializable: optimize _disableInitializers by using != instead of <. (#3787)
Ownable2Step: make acceptOwnership public virtual to enable usecases that require overriding it. (#3960)
UUPSUpgradeable.sol: Change visibility to the functions upgradeTo and upgradeToAndCall from external to public. (#3959)
Bumps the npm_and_yarn group with 10 updates in the / directory:
1.5.0
1.6.0
13.4.12
13.5.1
4.7.3
4.9.6
3.14.40
4.6.7
3.10.59
4.0.68
1.78.4
1.91.7
0.10.62
0.10.64
1.15.2
1.15.6
2.0.0
2.0.2
8.4.14
8.4.31
13.5.1
13.5.6
Updates
axios
from 1.5.0 to 1.6.0Release notes
Sourced from axios's releases.
Changelog
Sourced from axios's changelog.
Commits
f7adacd
chore(release): v1.6.0 (#6031)9917e67
chore(ci): fix release-it arg; (#6032)96ee232
fix(CSRF): fixed CSRF vulnerability CVE-2023-45857 (#6028)7d45ab2
chore(tests): fixed tests to pass in node v19 and v20 withkeep-alive
enabl...5aaff53
fix(dns): fixed lookup function decorator to work properly in node v20; (#6011)a48a63a
chore(docs): added AxiosHeaders docs; (#5932)a1c8ad0
fix(types): fix AxiosHeaders types; (#5931)2ac731d
chore(docs): update readme.md (#5889)88fb52b
chore(release): v1.5.1 (#5920)e410779
fix(adapters): improved adapters loading logic to have clear error messages; ...Updates
next
from 13.4.12 to 13.5.1Commits
0c1c7f8
v13.5.19744285
v13.5.1-canary.144eba02
improve publish-release (#55597)c652dc8
v13.5.1-canary.0ffafad2
v13.5.04a589ed
v13.4.20-canary.41deb81cf
fix styled-jsx alias (#55581)1a9b0f6
improve internal error logging (#55582)0631549
Fix react packages are not bundled for metadata routes (#55579)bad5365
Update supported config options for Turbopack (#55556)Updates
@openzeppelin/contracts-upgradeable
from 4.7.3 to 4.9.6Release notes
Sourced from
@openzeppelin/contracts-upgradeable
's releases.... (truncated)
Changelog
Sourced from
@openzeppelin/contracts-upgradeable
's changelog.... (truncated)
Commits
2d081f2
Transpile dc44c9f12492017
Transpile a6286d0fa40cb0b
Transpile bd325d564c73bfa
Transpile ad6a5b6831f9fb9
Transpile 88ac712ef55babc
Transpile a83918df5bc5999
Transpile 98c7a4cf152b820
Transpile 0ed435b7f34a3a7
Transpile 17c1a3a43d4c0d5
Transpile fd81a96fUpdates
@thirdweb-dev/react
from 3.14.40 to 4.6.7Release notes
Sourced from
@thirdweb-dev/react
's releases.... (truncated)
Commits
2c8bdfd
Version Packages (#2835)3810df5
feat: add missing events for erc721, erc1155 and erc20 (#2836)45677ad
chore(chains): update chains (#2821)0b5bb01
chore: Add@gregfromstl
as code owner (#2837)20d73bf
build(deps): bump@walletconnect/ethereum-provider
from 2.12.1 to 2.12.2 (#2825)773b70a
Update: Added httpMethod to usage-tracker (#2832)e774882
build(deps): bump@thirdweb-dev/contracts
from 3.13.0 to 3.14.0 (#2826)b62dc4a
Version Packages (#2820)be85410
fix: erc1155 sigmint with additional supply (#2834)38f3b2e
Fix Smart Wallet + In-app wallet connection (#2831)Updates
@thirdweb-dev/sdk
from 3.10.59 to 4.0.68Release notes
Sourced from
@thirdweb-dev/sdk
's releases.... (truncated)
Commits
2c8bdfd
Version Packages (#2835)3810df5
feat: add missing events for erc721, erc1155 and erc20 (#2836)45677ad
chore(chains): update chains (#2821)0b5bb01
chore: Add@gregfromstl
as code owner (#2837)20d73bf
build(deps): bump@walletconnect/ethereum-provider
from 2.12.1 to 2.12.2 (#2825)773b70a
Update: Added httpMethod to usage-tracker (#2832)e774882
build(deps): bump@thirdweb-dev/contracts
from 3.13.0 to 3.14.0 (#2826)b62dc4a
Version Packages (#2820)be85410
fix: erc1155 sigmint with additional supply (#2834)38f3b2e
Fix Smart Wallet + In-app wallet connection (#2831)Updates
@openzeppelin/contracts
from 4.3.3 to 4.9.6Release notes
Sourced from
@openzeppelin/contracts
's releases.... (truncated)
Changelog
Sourced from
@openzeppelin/contracts
's changelog.... (truncated)
Commits
dc44c9f
Release v4.9.6 (#4931)a6286d0
Port Base64 tests to truffle (#4926) (#4929)bd325d5
Release v4.9.5 (#4790)ad6a5b6
Add changeset88ac712
Replace doublefunctionDelegateCall
a83918d
Bump node CI version to 16.x0d5f54e
Release v4.9.4 (#4784)ccfffe1
Make Multicall context-aware9329cfa
Remove Wizard page from 4.xe1b3d8c
Remove Wizard from 4.x navigationUpdates
@solana/web3.js
from 1.78.4 to 1.91.7Release notes
Sourced from
@solana/web3
.js's releases.This pull request was built based on a group rule. Closing it will not ignore any of these versions in future pull requests.
To ignore these dependencies, configure ignore rules in dependabot.yml