Skip to content

Commit

Permalink
Transpile bc96591f
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Sep 28, 2023
1 parent 46b23f8 commit 464f8fd
Show file tree
Hide file tree
Showing 7 changed files with 15 additions and 6 deletions.
3 changes: 3 additions & 0 deletions .changeset/pre.json
Expand Up @@ -15,6 +15,7 @@
"chilled-spiders-attack",
"clever-bats-kick",
"clever-pumas-beg",
"dull-ghosts-sip",
"eight-peaches-guess",
"eighty-crabs-listen",
"eighty-lemons-shake",
Expand All @@ -28,6 +29,7 @@
"fresh-birds-kiss",
"green-pumpkins-end",
"grumpy-bulldogs-call",
"grumpy-poets-rush",
"grumpy-worms-tease",
"happy-falcons-walk",
"healthy-gorillas-applaud",
Expand All @@ -50,6 +52,7 @@
"proud-seals-complain",
"proud-spiders-attend",
"purple-cats-cheer",
"purple-squids-attend",
"quiet-trainers-kick",
"red-dots-fold",
"rotten-insects-wash",
Expand Down
6 changes: 6 additions & 0 deletions CHANGELOG.md
@@ -1,6 +1,12 @@
# Changelog


## 5.0.0-rc.1 (2023-09-28)

- Upgradeable Contracts: No longer transpile interfaces, libraries, and stateless contracts. ([#4636](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4636))
- `AccessManager`, `AccessManaged`, `GovernorTimelockAccess`: Ensure that calldata shorter than 4 bytes is not padded to 4 bytes. ([#4624](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4624))
- `AccessManager`: Use named return parameters in functions that return multiple values. ([#4624](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4624))

## 5.0.0-rc.0 (2023-09-19)

- `ERC1155Receiver`: Removed in favor of `ERC1155Holder`. ([#4450](https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4450))
Expand Down
2 changes: 1 addition & 1 deletion contracts/access/manager/AccessManagedUpgradeable.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/manager/AccessManaged.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (access/manager/AccessManaged.sol)

pragma solidity ^0.8.20;

Expand Down
2 changes: 1 addition & 1 deletion contracts/access/manager/AccessManagerUpgradeable.sol
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (access/manager/AccessManager.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (access/manager/AccessManager.sol)

pragma solidity ^0.8.20;

Expand Down
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0-rc.0) (governance/extensions/GovernorTimelockAccess.sol)
// OpenZeppelin Contracts (last updated v5.0.0-rc.1) (governance/extensions/GovernorTimelockAccess.sol)

pragma solidity ^0.8.20;

Expand Down
4 changes: 2 additions & 2 deletions contracts/package.json
@@ -1,7 +1,7 @@
{
"name": "@openzeppelin/contracts-upgradeable",
"description": "Secure Smart Contract library for Solidity",
"version": "5.0.0-rc.0",
"version": "5.0.0-rc.1",
"files": [
"**/*.sol",
"/build/contracts/*.json",
Expand Down Expand Up @@ -30,6 +30,6 @@
},
"homepage": "https://openzeppelin.com/contracts/",
"peerDependencies": {
"@openzeppelin/contracts": "5.0.0-rc.0"
"@openzeppelin/contracts": "5.0.0-rc.1"
}
}
2 changes: 1 addition & 1 deletion package.json
@@ -1,7 +1,7 @@
{
"name": "openzeppelin-solidity",
"description": "Secure Smart Contract library for Solidity",
"version": "5.0.0-rc.0",
"version": "5.0.0-rc.1",
"private": true,
"files": [
"/contracts/**/*.sol",
Expand Down

0 comments on commit 464f8fd

Please sign in to comment.