Socket
Socket
Sign inDemoInstall

openzeppelin-solidity

Package Overview
Dependencies
Maintainers
3
Versions
77
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

openzeppelin-solidity - npm Package Versions

1
8

4.0.0-rc.0

Diff

frangio
published 3.4.1-solc-0.7 •

frangio
published 3.4.1 •

Changelog

Source

3.4.1 (2021-03-03)

  • ERC721: made _approve an internal function (was private).
frangio
published 4.0.0-beta.1 •

frangio
published 4.0.0-beta.0 •

frangio
published 3.4.0 •

Changelog

Source

3.4.0 (2021-02-02)

  • BeaconProxy: added new kind of proxy that allows simultaneous atomic upgrades. (#2411)
  • EIP712: added helpers to verify EIP712 typed data signatures on chain. (#2418)
  • ERC20Permit: added an implementation of the ERC20 permit extension for gasless token approvals. (#2237)
  • Presets: added token presets with preminted fixed supply ERC20PresetFixedSupply and ERC777PresetFixedSupply. (#2399)
  • Address: added functionDelegateCall, similar to the existing functionCall. (#2333)
  • Clones: added a library for deploying EIP 1167 minimal proxies. (#2449)
  • Context: moved from contracts/GSN to contracts/utils. (#2453)
  • PaymentSplitter: replace usage of .transfer() with Address.sendValue for improved compatibility with smart wallets. (#2455)
  • UpgradeableProxy: bubble revert reasons from initialization calls. (#2454)
  • SafeMath: fix a memory allocation issue by adding new SafeMath.tryOp(uint,uint)→(bool,uint) functions. SafeMath.op(uint,uint,string)→uint are now deprecated. (#2462)
  • EnumerableMap: fix a memory allocation issue by adding new EnumerableMap.tryGet(uint)→(bool,address) functions. EnumerableMap.get(uint)→string is now deprecated. (#2462)
  • ERC165Checker: added batch getSupportedInterfaces. (#2469)
  • RefundEscrow: beneficiaryWithdraw will forward all available gas to the beneficiary. (#2480)
  • Many view and pure functions have been made virtual to customize them via overrides. In many cases this will not imply that other functions in the contract will automatically adapt to the overridden definitions. People who wish to override should consult the source code to understand the impact and if they need to override any additional functions to achieve the desired behavior.

Security Fixes

  • ERC777: fix potential reentrancy issues for custom extensions to ERC777. (#2483)

If you're using our implementation of ERC777 from version 3.3.0 or earlier, and you define a custom _beforeTokenTransfer function that writes to a storage variable, you may be vulnerable to a reentrancy attack. If you're affected and would like assistance please write to security@openzeppelin.com. Read more in the pull request.

frangio
published 3.4.0-rc.0 •

frangio
published 3.3.0 •

Changelog

Source

3.3.0 (2020-11-26)

  • Now supports both Solidity 0.6 and 0.7. Compiling with solc 0.7 will result in warnings. Install the solc-0.7 tag to compile without warnings.
  • Address: added functionStaticCall, similar to the existing functionCall. (#2333)
  • TimelockController: added a contract to augment access control schemes with a delay. (#2354)
  • EnumerableSet: added Bytes32Set, for sets of bytes32. (#2395)
frangio
published 3.3.0-rc.2 •

frangio
published 3.3.0-rc.1 •

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc