Skip to content

Commit a40c46c

Browse files
Transpile a889714f3
1 parent 00882f1 commit a40c46c

File tree

51 files changed

+56
-51
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

51 files changed

+56
-51
lines changed

.changeset/pre.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,6 +47,7 @@
4747
"wise-bobcats-speak",
4848
"witty-chicken-smile",
4949
"yellow-deers-walk",
50-
"yellow-moles-hammer"
50+
"yellow-moles-hammer",
51+
"yellow-tables-sell"
5152
]
5253
}

CHANGELOG.md

Lines changed: 4 additions & 0 deletions

contracts/access/Ownable2StepUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (access/Ownable2Step.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (access/Ownable2Step.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/access/extensions/AccessControlEnumerableUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (access/extensions/AccessControlEnumerable.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (access/extensions/AccessControlEnumerable.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/access/manager/AccessManagedUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (access/manager/AccessManaged.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (access/manager/AccessManaged.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/access/manager/AccessManagerUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (access/manager/AccessManager.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (access/manager/AccessManager.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/finance/VestingWalletCliffUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (finance/VestingWalletCliff.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (finance/VestingWalletCliff.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/finance/VestingWalletUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (finance/VestingWallet.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (finance/VestingWallet.sol)
33
pragma solidity ^0.8.20;
44

55
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";

contracts/governance/GovernorUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/Governor.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/Governor.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/extensions/GovernorCountingFractionalUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/extensions/GovernorCountingFractional.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/extensions/GovernorCountingFractional.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/extensions/GovernorCountingSimple.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/extensions/GovernorCountingSimple.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/extensions/GovernorStorageUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/extensions/GovernorStorage.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/extensions/GovernorStorage.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/extensions/GovernorTimelockAccessUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/extensions/GovernorTimelockAccess.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/extensions/GovernorTimelockAccess.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/extensions/GovernorTimelockCompoundUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/extensions/GovernorTimelockCompound.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/extensions/GovernorTimelockCompound.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/extensions/GovernorTimelockControl.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/extensions/GovernorTimelockControl.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/extensions/GovernorVotesUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/extensions/GovernorVotes.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/extensions/GovernorVotes.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/governance/utils/VotesUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (governance/utils/Votes.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (governance/utils/Votes.sol)
33
pragma solidity ^0.8.20;
44

55
import {IERC5805} from "@openzeppelin/contracts/interfaces/IERC5805.sol";

contracts/metatx/ERC2771ContextUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (metatx/ERC2771Context.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (metatx/ERC2771Context.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/metatx/ERC2771ForwarderUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (metatx/ERC2771Forwarder.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (metatx/ERC2771Forwarder.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/package.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"name": "@openzeppelin/contracts-upgradeable",
33
"description": "Secure Smart Contract library for Solidity",
4-
"version": "5.1.0-rc.0",
4+
"version": "5.1.0-rc.1",
55
"files": [
66
"**/*.sol",
77
"/build/contracts/*.json",
@@ -30,6 +30,6 @@
3030
},
3131
"homepage": "https://openzeppelin.com/contracts/",
3232
"peerDependencies": {
33-
"@openzeppelin/contracts": "5.1.0-rc.0"
33+
"@openzeppelin/contracts": "5.1.0-rc.1"
3434
}
3535
}

contracts/proxy/utils/UUPSUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (proxy/utils/UUPSUpgradeable.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (proxy/utils/UUPSUpgradeable.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC1155/ERC1155Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC1155/ERC1155.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC1155/ERC1155.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC1155/extensions/ERC1155PausableUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC1155/extensions/ERC1155Pausable.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC1155/extensions/ERC1155Pausable.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC1155/extensions/ERC1155Supply.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC1155/extensions/ERC1155Supply.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC1155/extensions/ERC1155URIStorageUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC1155/extensions/ERC1155URIStorage.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC1155/extensions/ERC1155URIStorage.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC1155/utils/ERC1155Holder.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC1155/utils/ERC1155Holder.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/ERC20Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/ERC20.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/ERC20.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/ERC1363Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/ERC1363.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/ERC1363.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/ERC20FlashMintUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/ERC20FlashMint.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/ERC20FlashMint.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/ERC20PausableUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/ERC20Pausable.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/ERC20Pausable.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/ERC20PermitUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/ERC20Permit.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/ERC20Permit.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/ERC20Votes.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/ERC20Votes.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/ERC20WrapperUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/ERC20Wrapper.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/ERC20Wrapper.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/ERC4626Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/ERC4626.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/ERC4626.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC20/extensions/draft-ERC20TemporaryApprovalUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC20/extensions/draft-ERC20TemporaryApproval.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC20/extensions/draft-ERC20TemporaryApproval.sol)
33

44
pragma solidity ^0.8.24;
55

contracts/token/ERC721/ERC721Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/ERC721.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/ERC721.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721Burnable.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721Burnable.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721ConsecutiveUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721Consecutive.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721Consecutive.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721EnumerableUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721Enumerable.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721Enumerable.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721PausableUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721Pausable.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721Pausable.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721RoyaltyUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721Royalty.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721Royalty.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721URIStorageUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721URIStorage.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721URIStorage.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721VotesUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721Votes.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721Votes.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/ERC721/extensions/ERC721WrapperUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/ERC721/extensions/ERC721Wrapper.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/ERC721/extensions/ERC721Wrapper.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/token/common/ERC2981Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (token/common/ERC2981.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (token/common/ERC2981.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/utils/ReentrancyGuardTransientUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (utils/ReentrancyGuardTransient.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (utils/ReentrancyGuardTransient.sol)
33

44
pragma solidity ^0.8.24;
55

contracts/utils/ReentrancyGuardUpgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (utils/ReentrancyGuard.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (utils/ReentrancyGuard.sol)
33

44
pragma solidity ^0.8.20;
55
import {Initializable} from "../proxy/utils/Initializable.sol";

contracts/utils/cryptography/EIP712Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (utils/cryptography/EIP712.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (utils/cryptography/EIP712.sol)
33

44
pragma solidity ^0.8.20;
55

contracts/utils/introspection/ERC165Upgradeable.sol

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
// SPDX-License-Identifier: MIT
2-
// OpenZeppelin Contracts (last updated v5.1.0-rc.0) (utils/introspection/ERC165.sol)
2+
// OpenZeppelin Contracts (last updated v5.1.0-rc.1) (utils/introspection/ERC165.sol)
33

44
pragma solidity ^0.8.20;
55

lib/openzeppelin-contracts

package.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"name": "openzeppelin-solidity",
33
"description": "Secure Smart Contract library for Solidity",
4-
"version": "5.1.0-rc.0",
4+
"version": "5.1.0-rc.1",
55
"private": true,
66
"files": [
77
"/contracts/**/*.sol",

0 commit comments

Comments
 (0)