diff --git a/CHANGELOG.md b/CHANGELOG.md index a14f3c5b3..f4724fb45 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -9,6 +9,8 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0 ## Unreleased +## 0.17.0 (2024-09-23) + ### Added - `into_base_16_string_no_padding` function to the test helpers (#1137) diff --git a/README.md b/README.md index 8dd36e303..ba3df183a 100644 --- a/README.md +++ b/README.md @@ -43,14 +43,14 @@ Edit `scarb.toml` and add: ```toml [dependencies] -openzeppelin = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.16.0" } +openzeppelin = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.17.0" } ``` The previous example would import the entire library. we can also add each package as a separated dependency to improve the time for building by not including modules that won't be used: ```toml [dependencies] -openzeppelin_token = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.16.0" } +openzeppelin_token = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.17.0" } ``` Build the project to download it: @@ -113,7 +113,7 @@ mod MyToken { ### Unsupported -[`DualCase` dispatchers](https://docs.openzeppelin.com/contracts-cairo/0.16.0/interfaces#dualcase_dispatchers) rely on Sierra's ability to catch a revert to resume execution. Currently, Starknet live chains (testnets and mainnet) don't implement that behavior. Starknet's testing framework does support it. +[`DualCase` dispatchers](https://docs.openzeppelin.com/contracts-cairo/0.17.0/interfaces#dualcase_dispatchers) rely on Sierra's ability to catch a revert to resume execution. Currently, Starknet live chains (testnets and mainnet) don't implement that behavior. Starknet's testing framework does support it. ## Learn diff --git a/Scarb.lock b/Scarb.lock index 579ba42fc..a67000d04 100644 --- a/Scarb.lock +++ b/Scarb.lock @@ -3,7 +3,7 @@ version = 1 [[package]] name = "openzeppelin" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_access", "openzeppelin_account", @@ -23,7 +23,7 @@ dependencies = [ [[package]] name = "openzeppelin_access" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_introspection", "openzeppelin_test_common", @@ -34,7 +34,7 @@ dependencies = [ [[package]] name = "openzeppelin_account" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_introspection", "openzeppelin_test_common", @@ -45,7 +45,7 @@ dependencies = [ [[package]] name = "openzeppelin_finance" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_access", "openzeppelin_test_common", @@ -56,7 +56,7 @@ dependencies = [ [[package]] name = "openzeppelin_governance" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_access", "openzeppelin_introspection", @@ -66,21 +66,21 @@ dependencies = [ [[package]] name = "openzeppelin_introspection" -version = "0.16.0" +version = "0.17.0" dependencies = [ "snforge_std", ] [[package]] name = "openzeppelin_merkle_tree" -version = "0.16.0" +version = "0.17.0" dependencies = [ "snforge_std", ] [[package]] name = "openzeppelin_presets" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_access", "openzeppelin_account", @@ -95,7 +95,7 @@ dependencies = [ [[package]] name = "openzeppelin_security" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_testing", "snforge_std", @@ -103,7 +103,7 @@ dependencies = [ [[package]] name = "openzeppelin_test_common" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_access", "openzeppelin_account", @@ -117,14 +117,14 @@ dependencies = [ [[package]] name = "openzeppelin_testing" -version = "0.16.0" +version = "0.17.0" dependencies = [ "snforge_std", ] [[package]] name = "openzeppelin_token" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_account", "openzeppelin_governance", @@ -136,7 +136,7 @@ dependencies = [ [[package]] name = "openzeppelin_upgrades" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_test_common", "openzeppelin_testing", @@ -145,7 +145,7 @@ dependencies = [ [[package]] name = "openzeppelin_utils" -version = "0.16.0" +version = "0.17.0" dependencies = [ "openzeppelin_testing", "snforge_std", diff --git a/Scarb.toml b/Scarb.toml index 528b45ba1..c5d76c606 100644 --- a/Scarb.toml +++ b/Scarb.toml @@ -22,7 +22,7 @@ version.workspace = true keywords.workspace = true [workspace.package] -version = "0.16.0" +version = "0.17.0" edition = "2024_07" cairo-version = "2.8.2" scarb-version = "2.8.2" diff --git a/docs/antora.yml b/docs/antora.yml index 4fa5518a0..8c82302b2 100644 --- a/docs/antora.yml +++ b/docs/antora.yml @@ -1,6 +1,6 @@ name: contracts-cairo title: Contracts for Cairo -version: 0.16.0 +version: 0.17.0 nav: - modules/ROOT/nav.adoc asciidoc: diff --git a/docs/modules/ROOT/pages/api/access.adoc b/docs/modules/ROOT/pages/api/access.adoc index 4d403341a..c109c7af3 100644 --- a/docs/modules/ROOT/pages/api/access.adoc +++ b/docs/modules/ROOT/pages/api/access.adoc @@ -20,7 +20,7 @@ assigned each to multiple accounts. [.contract] [[OwnableComponent]] -=== `++OwnableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/access/src/ownable/ownable.cairo[{github-icon},role=heading-link] +=== `++OwnableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/access/src/ownable/ownable.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::access::ownable::OwnableComponent; @@ -255,7 +255,7 @@ Emitted when the ownership is transferred. [.contract] [[IAccessControl]] -=== `++IAccessControl++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/access/src/accesscontrol/interface.cairo[{github-icon},role=heading-link] +=== `++IAccessControl++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/access/src/accesscontrol/interface.cairo[{github-icon},role=heading-link] :grant_role: xref:#IAccessControl-grant_role[grant_role] :revoke_role: xref:#IAccessControl-revoke_role[revoke_role] @@ -388,7 +388,7 @@ Emitted when `account` is revoked `role`. [.contract] [[AccessControlComponent]] -=== `++AccessControlComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/access/src/accesscontrol/accesscontrol.cairo[{github-icon},role=heading-link] +=== `++AccessControlComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/access/src/accesscontrol/accesscontrol.cairo[{github-icon},role=heading-link] :assert_only_role: xref:#AccessControlComponent-assert_only_role :grant_role: xref:#AccessControlComponent-grant_role[grant_role] diff --git a/docs/modules/ROOT/pages/api/account.adoc b/docs/modules/ROOT/pages/api/account.adoc index dbe63843b..a7afa5b53 100644 --- a/docs/modules/ROOT/pages/api/account.adoc +++ b/docs/modules/ROOT/pages/api/account.adoc @@ -14,7 +14,7 @@ include::../utils/_common.adoc[] [.contract] [[ISRC6]] -=== `++ISRC6++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/account/src/interface.cairo[{github-icon},role=heading-link] +=== `++ISRC6++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/account/src/interface.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::account::interface::ISRC6; @@ -67,7 +67,7 @@ Returns the short string `'VALID'` if valid, otherwise it reverts. [.contract] [[AccountComponent]] -=== `++AccountComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/account/src/account.cairo[{github-icon},role=heading-link] +=== `++AccountComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/account/src/account.cairo[{github-icon},role=heading-link] :OwnerAdded: xref:AccountComponent-OwnerAdded[OwnerAdded] :OwnerRemoved: xref:AccountComponent-OwnerRemoved[OwnerRemoved] @@ -317,7 +317,7 @@ Emitted when a `public_key` is removed. [.contract] [[EthAccountComponent]] -=== `++EthAccountComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/account/src/eth_account.cairo[{github-icon},role=heading-link] +=== `++EthAccountComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/account/src/eth_account.cairo[{github-icon},role=heading-link] :OwnerAdded: xref:EthAccountComponent-OwnerAdded[OwnerAdded] :OwnerRemoved: xref:EthAccountComponent-OwnerRemoved[OwnerRemoved] @@ -572,7 +572,7 @@ Emitted when a `public_key` is removed. [.contract] [[ISRC9_V2]] -=== `++ISRC9_V2++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/account/src/extensions/src9/interface.cairo[{github-icon},role=heading-link] +=== `++ISRC9_V2++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/account/src/extensions/src9/interface.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::account::extensions::src9::ISRC9_V2; @@ -622,7 +622,7 @@ Get the status of a given nonce. `true` if the nonce is available to use. [.contract] [[SRC9Component]] -=== `++SRC9Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/account/src/extensions/src9/src9.cairo[{github-icon},role=heading-link] +=== `++SRC9Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/account/src/extensions/src9/src9.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::account::extensions::SRC9Component; @@ -698,7 +698,7 @@ Initializes the account by registering the `ISRC9_V2` interface Id. [.contract] [[AccountUpgradeable]] -=== `++AccountUpgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/presets/src/account.cairo[{github-icon},role=heading-link] +=== `++AccountUpgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/presets/src/account.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::presets::AccountUpgradeable; @@ -759,7 +759,7 @@ Requirements: [.contract] [[EthAccountUpgradeable]] -=== `++EthAccountUpgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/presets/src/eth_account.cairo[{github-icon},role=heading-link] +=== `++EthAccountUpgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/presets/src/eth_account.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::presets::EthAccountUpgradeable; diff --git a/docs/modules/ROOT/pages/api/erc1155.adoc b/docs/modules/ROOT/pages/api/erc1155.adoc index ff1cf0921..716b26d00 100644 --- a/docs/modules/ROOT/pages/api/erc1155.adoc +++ b/docs/modules/ROOT/pages/api/erc1155.adoc @@ -16,7 +16,7 @@ TIP: For an overview of ERC1155, read our xref:erc1155.adoc[ERC1155 guide]. [.contract] [[IERC1155]] -=== `++IERC1155++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc1155/interface.cairo[{github-icon},role=heading-link] +=== `++IERC1155++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc1155/interface.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -126,7 +126,7 @@ Emitted when the token URI is updated to `value` for the `id` token. [.contract] [[IERC1155MetadataURI]] -=== `++IERC1155MetadataURI++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc1155/interface.cairo[{github-icon},role=heading-link] +=== `++IERC1155MetadataURI++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc1155/interface.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -156,7 +156,7 @@ Returns the Uniform Resource Identifier (URI) for the `token_id` token. [.contract] [[ERC1155Component]] -=== `++ERC1155Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc1155/erc1155.cairo[{github-icon},role=heading-link] +=== `++ERC1155Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc1155/erc1155.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -543,7 +543,7 @@ See <>. [.contract] [[IERC1155Receiver]] -=== `++IERC1155Receiver++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc1155/interface.cairo[{github-icon},role=heading-link] +=== `++IERC1155Receiver++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc1155/interface.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -583,7 +583,7 @@ via <> by [.contract] [[ERC1155ReceiverComponent]] -=== `++ERC1155ReceiverComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc1155/erc1155_receiver.cairo[{github-icon},role=heading-link] +=== `++ERC1155ReceiverComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc1155/erc1155_receiver.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -660,7 +660,7 @@ Registers the `IERC1155Receiver` interface ID as supported through introspection [.contract] [[ERC1155Upgradeable]] -=== `++ERC1155Upgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/presets/src/erc1155.cairo[{github-icon},role=heading-link] +=== `++ERC1155Upgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/presets/src/erc1155.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::presets::ERC1155; diff --git a/docs/modules/ROOT/pages/api/erc20.adoc b/docs/modules/ROOT/pages/api/erc20.adoc index d53aea12c..50d1d5e2d 100644 --- a/docs/modules/ROOT/pages/api/erc20.adoc +++ b/docs/modules/ROOT/pages/api/erc20.adoc @@ -16,7 +16,7 @@ TIP: For an overview of ERC20, read our {erc20-guide}. [.contract] [[IERC20]] -=== `++IERC20++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc20/interface.cairo[{github-icon},role=heading-link] +=== `++IERC20++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc20/interface.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -114,7 +114,7 @@ Emitted when the allowance of a `spender` for an `owner` is set. [.contract] [[IERC20Metadata]] -=== `++IERC20Metadata++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc20/interface.cairo#L19[{github-icon},role=heading-link] +=== `++IERC20Metadata++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc20/interface.cairo#L19[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -162,7 +162,7 @@ NOTE: This information is only used for _display_ purposes: it in no way affects [.contract] [[ERC20Component]] -=== `++ERC20Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc20/erc20.cairo[{github-icon},role=heading-link] +=== `++ERC20Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc20/erc20.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -460,7 +460,7 @@ See <>. [.contract] [[ERC20VotesComponent]] -=== `++ERC20VotesComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc20/extensions/erc20_votes.cairo[{github-icon},role=heading-link] +=== `++ERC20VotesComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc20/extensions/erc20_votes.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::token::extensions::ERC20VotesComponent; @@ -654,7 +654,7 @@ Emitted when `delegate` votes are updated from `previous_votes` to `new_votes`. [.contract] [[ERC20Upgradeable]] -=== `++ERC20Upgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/presets/src/erc20.cairo[{github-icon},role=heading-link] +=== `++ERC20Upgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/presets/src/erc20.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::presets::ERC20Upgradeable; diff --git a/docs/modules/ROOT/pages/api/erc721.adoc b/docs/modules/ROOT/pages/api/erc721.adoc index f5c78b5b1..d77548dbe 100644 --- a/docs/modules/ROOT/pages/api/erc721.adoc +++ b/docs/modules/ROOT/pages/api/erc721.adoc @@ -16,7 +16,7 @@ TIP: For an overview of ERC721, read our xref:erc721.adoc[ERC721 guide]. [.contract] [[IERC721]] -=== `++IERC721++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc721/interface.cairo#L13-L31[{github-icon},role=heading-link] +=== `++IERC721++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc721/interface.cairo#L13-L31[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -135,7 +135,7 @@ Emitted when `token_id` token is transferred from `from` to `to`. [.contract] [[IERC721Metadata]] -=== `++IERC721Metadata++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc721/interface.cairo#L54-L59[{github-icon},role=heading-link] +=== `++IERC721Metadata++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc721/interface.cairo#L54-L59[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -181,7 +181,7 @@ If the URI is not set for `token_id`, the return value will be an empty `ByteArr [.contract] [[ERC721Component]] -=== `++ERC721Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc721/erc721.cairo#L7[{github-icon},role=heading-link] +=== `++ERC721Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc721/erc721.cairo#L7[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -693,7 +693,7 @@ See <>. [.contract] [[IERC721Receiver]] -=== `++IERC721Receiver++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc721/interface.cairo#L70-L79[{github-icon},role=heading-link] +=== `++IERC721Receiver++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc721/interface.cairo#L70-L79[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -724,7 +724,7 @@ Whenever an IERC721 `token_id` token is transferred to this non-account contract [.contract] [[ERC721ReceiverComponent]] -=== `++ERC721ReceiverComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc721/erc721_receiver.cairo[{github-icon},role=heading-link] +=== `++ERC721ReceiverComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc721/erc721_receiver.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -790,7 +790,7 @@ Registers the `IERC721Receiver` interface ID as supported through introspection. [.contract] [[IERC721Enumerable]] -=== `++IERC721Enumerable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc721/extensions/erc721_enumerable/interface.cairo[{github-icon},role=heading-link] +=== `++IERC721Enumerable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc721/extensions/erc721_enumerable/interface.cairo[{github-icon},role=heading-link] Interface for the optional enumerable functions in {eip721}. @@ -832,7 +832,7 @@ Use along with xref:#IERC721-balance_of[IERC721::balance_of] to enumerate all of [.contract] [[ERC721EnumerableComponent]] -=== `++ERC721EnumerableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/erc721/extensions/erc721_enumerable.cairo[{github-icon},role=heading-link] +=== `++ERC721EnumerableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/erc721/extensions/erc721_enumerable.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::token::erc721::extensions::ERC721EnumerableComponent; @@ -975,7 +975,7 @@ This has 0(1) time complexity but alters the indexed order by swapping `token_id [.contract] [[ERC721Upgradeable]] -=== `++ERC721Upgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/presets/src/erc721.cairo[{github-icon},role=heading-link] +=== `++ERC721Upgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/presets/src/erc721.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::presets::ERC721Upgradeable; diff --git a/docs/modules/ROOT/pages/api/governance.adoc b/docs/modules/ROOT/pages/api/governance.adoc index f11a3de41..c1457459f 100644 --- a/docs/modules/ROOT/pages/api/governance.adoc +++ b/docs/modules/ROOT/pages/api/governance.adoc @@ -16,7 +16,7 @@ In a governance system, `TimelockControllerComponent` is in charge of introducin [.contract] [[ITimelock]] -=== `++ITimelock++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/governance/src/timelock/interface.cairo[{github-icon},role=heading-link] +=== `++ITimelock++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/governance/src/timelock/interface.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -240,7 +240,7 @@ Emitted when the minimum delay for future operations is modified. [.contract] [[TimelockControllerComponent]] -=== `++TimelockControllerComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/governance/src/timelock/timelock_controller.cairo[{github-icon},role=heading-link] +=== `++TimelockControllerComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/governance/src/timelock/timelock_controller.cairo[{github-icon},role=heading-link] include::../utils/_common.adoc[] @@ -600,7 +600,7 @@ Emitted when the minimum delay for future operations is modified. [.contract] [[IVotes]] -=== `++IVotes++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/governance/src/utils/interfaces/votes.cairo[{github-icon},role=heading-link] +=== `++IVotes++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/governance/src/utils/interfaces/votes.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo diff --git a/docs/modules/ROOT/pages/api/introspection.adoc b/docs/modules/ROOT/pages/api/introspection.adoc index ffa4681ef..befae0d31 100644 --- a/docs/modules/ROOT/pages/api/introspection.adoc +++ b/docs/modules/ROOT/pages/api/introspection.adoc @@ -10,7 +10,7 @@ This crate handles https://en.wikipedia.org/wiki/Type_introspection[type introsp [.contract] [[ISRC5]] -=== `++ISRC5++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/introspection/src/interface.cairo#L7[{github-icon},role=heading-link] +=== `++ISRC5++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/introspection/src/interface.cairo#L7[{github-icon},role=heading-link] ```cairo use openzeppelin::introspection::interface::ISRC5; @@ -44,7 +44,7 @@ on how to compute this ID. [.contract] [[SRC5Component]] -=== `++SRC5Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/introspection/src/src5.cairo[{github-icon},role=heading-link] +=== `++SRC5Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/introspection/src/src5.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::introspection::src5::SRC5Component; diff --git a/docs/modules/ROOT/pages/api/merkle-tree.adoc b/docs/modules/ROOT/pages/api/merkle-tree.adoc index 9a634c7d9..5c2ac0f9f 100644 --- a/docs/modules/ROOT/pages/api/merkle-tree.adoc +++ b/docs/modules/ROOT/pages/api/merkle-tree.adoc @@ -30,7 +30,7 @@ To use it as a standalone package, you can add it in your `Scarb.toml` as follow [.contract] [[merkle_proof]] -=== `++merkle_proof++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/merkle_tree/src/merkle_proof.cairo[{github-icon},role=heading-link] +=== `++merkle_proof++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/merkle_tree/src/merkle_proof.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin_merkle_tree::merkle_proof; @@ -144,7 +144,7 @@ NOTE: This function expects a `CommutativeHasher` implementation. See xref:#hash [.contract] [[hashes]] -=== `++hashes++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/merkle_tree/src/hashes.cairo[{github-icon},role=heading-link] +=== `++hashes++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/merkle_tree/src/hashes.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin_merkle_tree::hashes; diff --git a/docs/modules/ROOT/pages/api/security.adoc b/docs/modules/ROOT/pages/api/security.adoc index d86431e1c..5ea1c382d 100644 --- a/docs/modules/ROOT/pages/api/security.adoc +++ b/docs/modules/ROOT/pages/api/security.adoc @@ -8,7 +8,7 @@ This crate provides components to handle common security-related tasks. [.contract] [[InitializableComponent]] -=== `++InitializableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/security/src/initializable.cairo[{github-icon},role=heading-link] +=== `++InitializableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/security/src/initializable.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::security::InitializableComponent; @@ -58,7 +58,7 @@ Requirements: [.contract] [[PausableComponent]] -=== `++PausableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/security/src/pausable.cairo[{github-icon},role=heading-link] +=== `++PausableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/security/src/pausable.cairo[{github-icon},role=heading-link] :Paused: xref:PausableComponent-Paused[Paused] :Unpaused: xref:PausableComponent-Unpaused[Unpaused] @@ -163,7 +163,7 @@ Emitted when the contract is unpaused by `account`. [.contract] [[ReentrancyGuardComponent]] -=== `++ReentrancyGuardComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/security/src/reentrancyguard.cairo[{github-icon},role=heading-link] +=== `++ReentrancyGuardComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/security/src/reentrancyguard.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::security::ReentrancyGuardComponent; diff --git a/docs/modules/ROOT/pages/api/testing.adoc b/docs/modules/ROOT/pages/api/testing.adoc index eb7442d56..354404180 100644 --- a/docs/modules/ROOT/pages/api/testing.adoc +++ b/docs/modules/ROOT/pages/api/testing.adoc @@ -15,7 +15,7 @@ be added as a separate dependency in `Scarb.toml`: ``` [dev-dependencies] -openzeppelin_testing = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.16.0" } +openzeppelin_testing = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.17.0" } ``` == Test Utilities diff --git a/docs/modules/ROOT/pages/api/token_common.adoc b/docs/modules/ROOT/pages/api/token_common.adoc index 0c8993be0..1a966f07e 100644 --- a/docs/modules/ROOT/pages/api/token_common.adoc +++ b/docs/modules/ROOT/pages/api/token_common.adoc @@ -12,7 +12,7 @@ This module provides extensions and utilities that are common to multiple token [.contract] [[IERC2981]] -=== `++IERC2981++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/common/erc2981/interface.cairo[{github-icon},role=heading-link] +=== `++IERC2981++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/common/erc2981/interface.cairo[{github-icon},role=heading-link] [.hljs-theme-dark] ```cairo @@ -46,7 +46,7 @@ unit of exchange. [.contract] [[ERC2981Component]] -=== `++ERC2981Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/token/src/common/erc2981/erc2981.cairo[{github-icon},role=heading-link] +=== `++ERC2981Component++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/token/src/common/erc2981/erc2981.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::token::common::erc2981::ERC2981Component; diff --git a/docs/modules/ROOT/pages/api/udc.adoc b/docs/modules/ROOT/pages/api/udc.adoc index dca90f48b..6d8f894d0 100644 --- a/docs/modules/ROOT/pages/api/udc.adoc +++ b/docs/modules/ROOT/pages/api/udc.adoc @@ -8,7 +8,7 @@ Reference of the Universal Deployer Contract (UDC) interface and preset. [.contract] [[IUniversalDeployer]] -=== `++IUniversalDeployer++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/utils/src/deployments/interface.cairo[{github-icon},role=heading-link] +=== `++IUniversalDeployer++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/utils/src/deployments/interface.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::utils::interfaces::IUniversalDeployer; @@ -51,7 +51,7 @@ Emitted when `deployer` deploys a contract through the Universal Deployer Contra [.contract] [[UniversalDeployer]] -=== `++UniversalDeployer++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/presets/src/universal_deployer.cairo[{github-icon},role=heading-link] +=== `++UniversalDeployer++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/presets/src/universal_deployer.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::presets::UniversalDeployer; diff --git a/docs/modules/ROOT/pages/api/upgrades.adoc b/docs/modules/ROOT/pages/api/upgrades.adoc index 1b27d6da8..24e4180aa 100644 --- a/docs/modules/ROOT/pages/api/upgrades.adoc +++ b/docs/modules/ROOT/pages/api/upgrades.adoc @@ -9,7 +9,7 @@ This crate provides interfaces and utilities related to upgradeability. [.contract] [[IUpgradeable]] -=== `++IUpgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/upgrades/src/interface.cairo[{github-icon},role=heading-link] +=== `++IUpgradeable++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/upgrades/src/interface.cairo[{github-icon},role=heading-link] :Upgraded: xref:UpgradeableComponent-Upgraded[Upgraded] @@ -38,7 +38,7 @@ NOTE: This function is usually protected by an xref:access.adoc[Access Control] [.contract] [[UpgradeableComponent]] -=== `++UpgradeableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/upgrades/src/upgradeable.cairo[{github-icon},role=heading-link] +=== `++UpgradeableComponent++` link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/upgrades/src/upgradeable.cairo[{github-icon},role=heading-link] ```cairo use openzeppelin::upgrades::upgradeable::UpgradeableComponent; diff --git a/docs/modules/ROOT/pages/api/utilities.adoc b/docs/modules/ROOT/pages/api/utilities.adoc index 494e8bddd..dc29e10fb 100644 --- a/docs/modules/ROOT/pages/api/utilities.adoc +++ b/docs/modules/ROOT/pages/api/utilities.adoc @@ -258,7 +258,7 @@ NOTE: `T` is a generic value matching different numeric implementations. use openzeppelin::utils::selectors; ``` -:selectors: https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/utils/src/selectors.cairo[selectors.cairo] +:selectors: https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/utils/src/selectors.cairo[selectors.cairo] Module containing constants matching multiple selectors used through the library. To see the full list of selectors, see {selectors}. diff --git a/docs/modules/ROOT/pages/index.adoc b/docs/modules/ROOT/pages/index.adoc index a71e80392..5b5bc9901 100644 --- a/docs/modules/ROOT/pages/index.adoc +++ b/docs/modules/ROOT/pages/index.adoc @@ -58,7 +58,7 @@ Install the library by declaring it as a dependency in the project's `Scarb.toml [,text] ---- [dependencies] -openzeppelin = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.16.0" } +openzeppelin = { git = "https://github.com/OpenZeppelin/cairo-contracts.git", tag = "v0.17.0" } ---- WARNING: Make sure the tag matches the target release. diff --git a/docs/modules/ROOT/pages/presets.adoc b/docs/modules/ROOT/pages/presets.adoc index 3958b66ce..896464c4d 100644 --- a/docs/modules/ROOT/pages/presets.adoc +++ b/docs/modules/ROOT/pages/presets.adoc @@ -53,7 +53,7 @@ TIP: {starkli} class-hash command can be used to compute the class hash from a S :setup_project: xref:index.adoc#set_up_your_project[setting up a project] :install_lib: xref:index.adoc#install the_library[installing the Contracts for Cairo library] -:presets_dir: link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/presets/src[presets directory] +:presets_dir: link:https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/presets/src[presets directory] These preset contracts are ready-to-deploy which means they should already be declared on the Sepolia network. Simply deploy the preset class hash and add the appropriate constructor arguments. diff --git a/docs/modules/ROOT/pages/upgrades.adoc b/docs/modules/ROOT/pages/upgrades.adoc index 171117df5..70147ad6e 100644 --- a/docs/modules/ROOT/pages/upgrades.adoc +++ b/docs/modules/ROOT/pages/upgrades.adoc @@ -1,7 +1,7 @@ :contract_classes: https://docs.starknet.io/documentation/architecture_and_concepts/Smart_Contracts/contract-classes/[Contract Classes] :class_hash: https://docs.starknet.io/documentation/architecture_and_concepts/Smart_Contracts/class-hash/[class hash] :replace_class_syscall: https://docs.starknet.io/documentation/architecture_and_concepts/Smart_Contracts/system-calls-cairo1/#replace_class[replace_class] -:upgradeable: https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.16.0/packages/upgrades/src/upgradeable.cairo[Upgradeable] +:upgradeable: https://github.com/OpenZeppelin/cairo-contracts/blob/release-v0.17.0/packages/upgrades/src/upgradeable.cairo[Upgradeable] :ownable: xref:access.adoc#ownership_and_ownable[Ownable] :i_upgradeable: xref:api/upgrades.adoc#IUpgradeable[IUpgradeable] :library_calls: https://docs.starknet.io/documentation/architecture_and_concepts/Smart_Contracts/system-calls-cairo1/#library_call[library calls] diff --git a/docs/modules/ROOT/pages/utils/_class_hashes.adoc b/docs/modules/ROOT/pages/utils/_class_hashes.adoc index 07acf954d..57b427897 100644 --- a/docs/modules/ROOT/pages/utils/_class_hashes.adoc +++ b/docs/modules/ROOT/pages/utils/_class_hashes.adoc @@ -1,13 +1,14 @@ // Version -:class-hash-cairo-version: https://crates.io/crates/cairo-lang-compiler/2.8.0[cairo 2.8.0] +:class-hash-cairo-version: https://crates.io/crates/cairo-lang-compiler/2.8.2[cairo 2.8.2] // Class Hashes -:ERC20Upgradeable-class-hash: 0x041f57a27f2fba3477c38e6559a09bf5b7bb3244ec1ca3cbea4ca5918d253137 -:ERC721Upgradeable-class-hash: 0x025b0f8fea29627735c3d11552b040ff15ca82c1f977d985165150f59ab689a4 -:ERC1155Upgradeable-class-hash: 0x065306fa7eb4d2ffb04a0186378b64ef8f83786b43f9e04798230c65df98619d -:AccountUpgradeable-class-hash: 0x0358a1635f95aaaa840ec3b47219a354d5dfe6b01f0bca38ae6b2ff397490348 -:EthAccountUpgradeable-class-hash: 0x039d1c6f335e7b92ee4dfaee4cc5324b4cbbfdc48bebcc81e7b45042b35dc592 -:UniversalDeployer-class-hash: 0x03b73428ba2f1dac3319da1fdb4ed3db047f148c8f78fe5bd7f34b41bb9aa50c +:ERC20Upgradeable-class-hash: 0x073d71c37e20c569186445d2c497d2195b4c0be9a255d72dbad86662fcc63ae6 +:ERC721Upgradeable-class-hash: 0x0080896d748e41d74501743b310b302f99ee69cff91b93b5ba8488431b42ea5b +:ERC1155Upgradeable-class-hash: 0x0704e79532206d47e9b453bd5784ba21bd946a49227f7478a89ca7ffb72ad36e +:AccountUpgradeable-class-hash: 0x06d4b80c0f3c3ea9e98252403a83f8a6bacf7f7362e9ac0a8824854dca31f8a8 +:EthAccountUpgradeable-class-hash: 0x06cc43e9a4a0036cd09d8a997c61df18d7e4fa9459c907a4664b4e56b679d187 +:UniversalDeployer-class-hash: 0x042b05f5d6e6359415b3da6902e8be480e695db0990826e107f1f45fabd03a78 +:VestingWallet-class-hash: 0x05d9f7e20bf1f917d5bcbe3990a54f73e8869bb8ee2dc8e3fefc8e22587967e4 // Presets page :presets-page: xref:presets.adoc[Sierra class hash] diff --git a/docs/modules/ROOT/pages/wizard.adoc b/docs/modules/ROOT/pages/wizard.adoc index 83261a0d3..df85de98b 100644 --- a/docs/modules/ROOT/pages/wizard.adoc +++ b/docs/modules/ROOT/pages/wizard.adoc @@ -10,5 +10,5 @@ NOTE: We strongly recommend checking the xref:components.adoc[Components] sectio ++++ - + ++++ diff --git a/packages/access/src/accesscontrol/accesscontrol.cairo b/packages/access/src/accesscontrol/accesscontrol.cairo index 857242726..d634918a3 100644 --- a/packages/access/src/accesscontrol/accesscontrol.cairo +++ b/packages/access/src/accesscontrol/accesscontrol.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (access/accesscontrol/accesscontrol.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (access/accesscontrol/accesscontrol.cairo) /// # AccessControl Component /// diff --git a/packages/access/src/accesscontrol/dual_accesscontrol.cairo b/packages/access/src/accesscontrol/dual_accesscontrol.cairo index 33f080ca2..26c383fef 100644 --- a/packages/access/src/accesscontrol/dual_accesscontrol.cairo +++ b/packages/access/src/accesscontrol/dual_accesscontrol.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (access/accesscontrol/dual_accesscontrol.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (access/accesscontrol/dual_accesscontrol.cairo) use openzeppelin_utils::selectors; use openzeppelin_utils::serde::SerializedAppend; diff --git a/packages/access/src/accesscontrol/interface.cairo b/packages/access/src/accesscontrol/interface.cairo index 407616e8b..a7c6a4e95 100644 --- a/packages/access/src/accesscontrol/interface.cairo +++ b/packages/access/src/accesscontrol/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (access/accesscontrol/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (access/accesscontrol/interface.cairo) use starknet::ContractAddress; diff --git a/packages/access/src/ownable/dual_ownable.cairo b/packages/access/src/ownable/dual_ownable.cairo index 223fc022e..128c72826 100644 --- a/packages/access/src/ownable/dual_ownable.cairo +++ b/packages/access/src/ownable/dual_ownable.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (access/ownable/dual_ownable.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (access/ownable/dual_ownable.cairo) use openzeppelin_utils::UnwrapAndCast; use openzeppelin_utils::selectors; diff --git a/packages/access/src/ownable/interface.cairo b/packages/access/src/ownable/interface.cairo index e36456852..e3b888089 100644 --- a/packages/access/src/ownable/interface.cairo +++ b/packages/access/src/ownable/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (access/ownable/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (access/ownable/interface.cairo) use starknet::ContractAddress; diff --git a/packages/access/src/ownable/ownable.cairo b/packages/access/src/ownable/ownable.cairo index 050a0bc9b..1d9164e12 100644 --- a/packages/access/src/ownable/ownable.cairo +++ b/packages/access/src/ownable/ownable.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (access/ownable/ownable.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (access/ownable/ownable.cairo) /// # Ownable Component /// diff --git a/packages/account/src/account.cairo b/packages/account/src/account.cairo index 37022a049..9914e3eed 100644 --- a/packages/account/src/account.cairo +++ b/packages/account/src/account.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/account.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/account.cairo) /// # Account Component /// diff --git a/packages/account/src/dual_account.cairo b/packages/account/src/dual_account.cairo index 34df88449..5872df0ff 100644 --- a/packages/account/src/dual_account.cairo +++ b/packages/account/src/dual_account.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/dual_account.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/dual_account.cairo) use openzeppelin_utils::UnwrapAndCast; use openzeppelin_utils::selectors; diff --git a/packages/account/src/dual_eth_account.cairo b/packages/account/src/dual_eth_account.cairo index cb9173738..f305aa62d 100644 --- a/packages/account/src/dual_eth_account.cairo +++ b/packages/account/src/dual_eth_account.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/dual_eth_account.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/dual_eth_account.cairo) use crate::interface::EthPublicKey; use openzeppelin_utils::UnwrapAndCast; diff --git a/packages/account/src/eth_account.cairo b/packages/account/src/eth_account.cairo index e56ce634b..a2baa0fb1 100644 --- a/packages/account/src/eth_account.cairo +++ b/packages/account/src/eth_account.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/eth_account.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/eth_account.cairo) /// # EthAccount Component /// diff --git a/packages/account/src/extensions/src9/interface.cairo b/packages/account/src/extensions/src9/interface.cairo index 53990778d..bd3c0be0b 100644 --- a/packages/account/src/extensions/src9/interface.cairo +++ b/packages/account/src/extensions/src9/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/extensions/src9/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/extensions/src9/interface.cairo) use starknet::ContractAddress; use starknet::account::Call; diff --git a/packages/account/src/extensions/src9/snip12_utils.cairo b/packages/account/src/extensions/src9/snip12_utils.cairo index f55aa048d..6a397dfe5 100644 --- a/packages/account/src/extensions/src9/snip12_utils.cairo +++ b/packages/account/src/extensions/src9/snip12_utils.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/extensions/src9/snip12.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/extensions/src9/snip12.cairo) use core::hash::{HashStateTrait, HashStateExTrait}; use core::poseidon::{PoseidonTrait, poseidon_hash_span}; diff --git a/packages/account/src/extensions/src9/src9.cairo b/packages/account/src/extensions/src9/src9.cairo index bfc4b8805..e9b7b3afc 100644 --- a/packages/account/src/extensions/src9/src9.cairo +++ b/packages/account/src/extensions/src9/src9.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/extensions/src9/src9.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/extensions/src9/src9.cairo) /// # SRC9 Component (Outside Execution) /// diff --git a/packages/account/src/interface.cairo b/packages/account/src/interface.cairo index 76c29f57e..cb93569db 100644 --- a/packages/account/src/interface.cairo +++ b/packages/account/src/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/interface.cairo) use starknet::account::Call; diff --git a/packages/account/src/utils.cairo b/packages/account/src/utils.cairo index d50192882..b4dfcd5c4 100644 --- a/packages/account/src/utils.cairo +++ b/packages/account/src/utils.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/utils.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/utils.cairo) pub mod secp256k1; pub mod signature; diff --git a/packages/account/src/utils/secp256k1.cairo b/packages/account/src/utils/secp256k1.cairo index 9462aa971..49f0efd84 100644 --- a/packages/account/src/utils/secp256k1.cairo +++ b/packages/account/src/utils/secp256k1.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/utils/secp256k1.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/utils/secp256k1.cairo) use core::fmt::{Formatter, Error}; use starknet::SyscallResultTrait; diff --git a/packages/account/src/utils/signature.cairo b/packages/account/src/utils/signature.cairo index 70e3eedc6..b8b8affb8 100644 --- a/packages/account/src/utils/signature.cairo +++ b/packages/account/src/utils/signature.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (account/utils/signature.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (account/utils/signature.cairo) use core::ecdsa::check_ecdsa_signature; use crate::interface::EthPublicKey; diff --git a/packages/finance/src/vesting/interface.cairo b/packages/finance/src/vesting/interface.cairo index ee3a7b95f..19d086a61 100644 --- a/packages/finance/src/vesting/interface.cairo +++ b/packages/finance/src/vesting/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (finance/vesting/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (finance/vesting/interface.cairo) use starknet::ContractAddress; diff --git a/packages/finance/src/vesting/vesting.cairo b/packages/finance/src/vesting/vesting.cairo index 843b3394e..131b6b98f 100644 --- a/packages/finance/src/vesting/vesting.cairo +++ b/packages/finance/src/vesting/vesting.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (finance/vesting/vesting.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (finance/vesting/vesting.cairo) use starknet::ContractAddress; diff --git a/packages/governance/src/timelock/interface.cairo b/packages/governance/src/timelock/interface.cairo index 4d2f5d2c9..4523c344c 100644 --- a/packages/governance/src/timelock/interface.cairo +++ b/packages/governance/src/timelock/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (governance/timelock/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (governance/timelock/interface.cairo) use crate::timelock::OperationState; use starknet::ContractAddress; diff --git a/packages/governance/src/timelock/timelock_controller.cairo b/packages/governance/src/timelock/timelock_controller.cairo index eddd5609b..af7adf464 100644 --- a/packages/governance/src/timelock/timelock_controller.cairo +++ b/packages/governance/src/timelock/timelock_controller.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (governance/timelock/timelock_controller.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (governance/timelock/timelock_controller.cairo) /// # TimelockController Component /// diff --git a/packages/governance/src/timelock/utils/call_impls.cairo b/packages/governance/src/timelock/utils/call_impls.cairo index 29d0fafa5..302308e61 100644 --- a/packages/governance/src/timelock/utils/call_impls.cairo +++ b/packages/governance/src/timelock/utils/call_impls.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (governance/timelock/utils/call_impls.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (governance/timelock/utils/call_impls.cairo) use core::hash::{HashStateTrait, HashStateExTrait, Hash}; use starknet::account::Call; diff --git a/packages/introspection/src/interface.cairo b/packages/introspection/src/interface.cairo index c7da02b12..317693dd5 100644 --- a/packages/introspection/src/interface.cairo +++ b/packages/introspection/src/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (introspection/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (introspection/interface.cairo) pub const ISRC5_ID: felt252 = 0x3f918d17e5ee77373b56385708f855659a07f75997f365cf87748628532a055; diff --git a/packages/introspection/src/src5.cairo b/packages/introspection/src/src5.cairo index dcea6381d..451f716bc 100644 --- a/packages/introspection/src/src5.cairo +++ b/packages/introspection/src/src5.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (introspection/src5.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (introspection/src5.cairo) /// # SRC5 Component /// diff --git a/packages/merkle_tree/src/hashes.cairo b/packages/merkle_tree/src/hashes.cairo index 51c5e3593..e6d456d22 100644 --- a/packages/merkle_tree/src/hashes.cairo +++ b/packages/merkle_tree/src/hashes.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (merkle_tree/hashes.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (merkle_tree/hashes.cairo) use core::hash::HashStateTrait; use core::pedersen::PedersenTrait; diff --git a/packages/merkle_tree/src/merkle_proof.cairo b/packages/merkle_tree/src/merkle_proof.cairo index 9f4194896..97bec3f0b 100644 --- a/packages/merkle_tree/src/merkle_proof.cairo +++ b/packages/merkle_tree/src/merkle_proof.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (merkle_tree/merkle_proof.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (merkle_tree/merkle_proof.cairo) /// These functions deal with verification of Merkle Tree proofs. /// diff --git a/packages/presets/src/account.cairo b/packages/presets/src/account.cairo index 25fbaa96f..08a61129e 100644 --- a/packages/presets/src/account.cairo +++ b/packages/presets/src/account.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (presets/account.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (presets/account.cairo) /// # Account Preset /// diff --git a/packages/presets/src/erc1155.cairo b/packages/presets/src/erc1155.cairo index 1fd81732c..18f7a1b74 100644 --- a/packages/presets/src/erc1155.cairo +++ b/packages/presets/src/erc1155.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (presets/erc1155.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (presets/erc1155.cairo) /// # ERC1155Upgradeable Preset /// diff --git a/packages/presets/src/erc20.cairo b/packages/presets/src/erc20.cairo index 2e539522a..f65bfcec1 100644 --- a/packages/presets/src/erc20.cairo +++ b/packages/presets/src/erc20.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (presets/erc20.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (presets/erc20.cairo) /// # ERC20 Preset /// diff --git a/packages/presets/src/erc721.cairo b/packages/presets/src/erc721.cairo index cf6e5e99b..efd67a940 100644 --- a/packages/presets/src/erc721.cairo +++ b/packages/presets/src/erc721.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (presets/erc721.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (presets/erc721.cairo) /// # ERC721 Preset /// diff --git a/packages/presets/src/eth_account.cairo b/packages/presets/src/eth_account.cairo index f11020c45..d10305bfc 100644 --- a/packages/presets/src/eth_account.cairo +++ b/packages/presets/src/eth_account.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (presets/eth_account.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (presets/eth_account.cairo) /// # EthAccount Preset /// diff --git a/packages/presets/src/universal_deployer.cairo b/packages/presets/src/universal_deployer.cairo index 9acf3535a..2c2f25752 100644 --- a/packages/presets/src/universal_deployer.cairo +++ b/packages/presets/src/universal_deployer.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (presets/universal_deployer.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (presets/universal_deployer.cairo) /// # UniversalDeployerContract Preset /// diff --git a/packages/presets/src/vesting.cairo b/packages/presets/src/vesting.cairo index 0c5199430..384548235 100644 --- a/packages/presets/src/vesting.cairo +++ b/packages/presets/src/vesting.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (presets/vesting.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (presets/vesting.cairo) #[starknet::contract] pub mod VestingWallet { diff --git a/packages/security/src/initializable.cairo b/packages/security/src/initializable.cairo index fb64ffeee..cbf13fdd1 100644 --- a/packages/security/src/initializable.cairo +++ b/packages/security/src/initializable.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (security/initializable.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (security/initializable.cairo) /// # Initializable Component /// diff --git a/packages/security/src/pausable.cairo b/packages/security/src/pausable.cairo index 25e014cc9..5f88cf164 100644 --- a/packages/security/src/pausable.cairo +++ b/packages/security/src/pausable.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (security/pausable.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (security/pausable.cairo) /// # Pausable Component /// diff --git a/packages/security/src/reentrancyguard.cairo b/packages/security/src/reentrancyguard.cairo index 6165fb00b..c6e3616a8 100644 --- a/packages/security/src/reentrancyguard.cairo +++ b/packages/security/src/reentrancyguard.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (security/reentrancyguard.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (security/reentrancyguard.cairo) /// # ReentrancyGuard Component /// diff --git a/packages/token/src/common/erc2981/erc2981.cairo b/packages/token/src/common/erc2981/erc2981.cairo index 64766df89..42ef33c36 100644 --- a/packages/token/src/common/erc2981/erc2981.cairo +++ b/packages/token/src/common/erc2981/erc2981.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/common/erc2981/erc2981.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/common/erc2981/erc2981.cairo) /// # ERC2981 Component /// diff --git a/packages/token/src/common/erc2981/interface.cairo b/packages/token/src/common/erc2981/interface.cairo index cc5ba0e69..20181e6e5 100644 --- a/packages/token/src/common/erc2981/interface.cairo +++ b/packages/token/src/common/erc2981/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/common/erc2981/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/common/erc2981/interface.cairo) use starknet::ContractAddress; diff --git a/packages/token/src/erc1155/dual1155.cairo b/packages/token/src/erc1155/dual1155.cairo index a2e77f3c1..95da3bfa2 100644 --- a/packages/token/src/erc1155/dual1155.cairo +++ b/packages/token/src/erc1155/dual1155.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc1155/dual1155.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc1155/dual1155.cairo) use openzeppelin_utils::UnwrapAndCast; use openzeppelin_utils::selectors; diff --git a/packages/token/src/erc1155/dual1155_receiver.cairo b/packages/token/src/erc1155/dual1155_receiver.cairo index 1d8f8d508..d123224e5 100644 --- a/packages/token/src/erc1155/dual1155_receiver.cairo +++ b/packages/token/src/erc1155/dual1155_receiver.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc1155/dual1155_receiver.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc1155/dual1155_receiver.cairo) use openzeppelin_utils::UnwrapAndCast; use openzeppelin_utils::selectors; diff --git a/packages/token/src/erc1155/erc1155.cairo b/packages/token/src/erc1155/erc1155.cairo index 7c495d3f0..30128dd42 100644 --- a/packages/token/src/erc1155/erc1155.cairo +++ b/packages/token/src/erc1155/erc1155.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc1155/erc1155.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc1155/erc1155.cairo) /// # ERC1155 Component /// diff --git a/packages/token/src/erc1155/erc1155_receiver.cairo b/packages/token/src/erc1155/erc1155_receiver.cairo index 0172f2c36..92e9acba4 100644 --- a/packages/token/src/erc1155/erc1155_receiver.cairo +++ b/packages/token/src/erc1155/erc1155_receiver.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc1155/erc1155_receiver.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc1155/erc1155_receiver.cairo) /// # ERC1155Receiver Component /// diff --git a/packages/token/src/erc1155/interface.cairo b/packages/token/src/erc1155/interface.cairo index 73405fac6..f42586429 100644 --- a/packages/token/src/erc1155/interface.cairo +++ b/packages/token/src/erc1155/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc1155/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc1155/interface.cairo) use starknet::ContractAddress; diff --git a/packages/token/src/erc20/dual20.cairo b/packages/token/src/erc20/dual20.cairo index f7bfbab93..20cefb030 100644 --- a/packages/token/src/erc20/dual20.cairo +++ b/packages/token/src/erc20/dual20.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc20/dual20.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc20/dual20.cairo) use openzeppelin_utils::UnwrapAndCast; use openzeppelin_utils::selectors; diff --git a/packages/token/src/erc20/erc20.cairo b/packages/token/src/erc20/erc20.cairo index 8515c41a3..baf76b0a5 100644 --- a/packages/token/src/erc20/erc20.cairo +++ b/packages/token/src/erc20/erc20.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc20/erc20.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc20/erc20.cairo) /// # ERC20 Component /// @@ -8,7 +8,7 @@ /// component is agnostic regarding how tokens are created, which means that developers /// must create their own token distribution mechanism. /// See [the documentation] -/// (https://docs.openzeppelin.com/contracts-cairo/0.16.0/guides/erc20-supply) +/// (https://docs.openzeppelin.com/contracts-cairo/0.17.0/guides/erc20-supply) /// for examples. #[starknet::component] pub mod ERC20Component { diff --git a/packages/token/src/erc20/extensions/erc20_votes.cairo b/packages/token/src/erc20/extensions/erc20_votes.cairo index a0e35c98e..a41e6b811 100644 --- a/packages/token/src/erc20/extensions/erc20_votes.cairo +++ b/packages/token/src/erc20/extensions/erc20_votes.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc20/extensions/erc20_votes.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc20/extensions/erc20_votes.cairo) use core::hash::{HashStateTrait, HashStateExTrait}; use core::poseidon::PoseidonTrait; diff --git a/packages/token/src/erc20/interface.cairo b/packages/token/src/erc20/interface.cairo index 53f6c69aa..811eb62fc 100644 --- a/packages/token/src/erc20/interface.cairo +++ b/packages/token/src/erc20/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc20/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc20/interface.cairo) use starknet::ContractAddress; diff --git a/packages/token/src/erc721/dual721.cairo b/packages/token/src/erc721/dual721.cairo index 61c09d212..7932cd559 100644 --- a/packages/token/src/erc721/dual721.cairo +++ b/packages/token/src/erc721/dual721.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc721/dual721.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc721/dual721.cairo) use openzeppelin_utils::UnwrapAndCast; use openzeppelin_utils::selectors; diff --git a/packages/token/src/erc721/dual721_receiver.cairo b/packages/token/src/erc721/dual721_receiver.cairo index a9a067f64..1e616c5b6 100644 --- a/packages/token/src/erc721/dual721_receiver.cairo +++ b/packages/token/src/erc721/dual721_receiver.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc721/dual721_receiver.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc721/dual721_receiver.cairo) use openzeppelin_utils::UnwrapAndCast; use openzeppelin_utils::selectors; diff --git a/packages/token/src/erc721/erc721.cairo b/packages/token/src/erc721/erc721.cairo index 353e84f93..d19a82cbd 100644 --- a/packages/token/src/erc721/erc721.cairo +++ b/packages/token/src/erc721/erc721.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc721/erc721.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc721/erc721.cairo) /// # ERC721 Component /// diff --git a/packages/token/src/erc721/erc721_receiver.cairo b/packages/token/src/erc721/erc721_receiver.cairo index a1c6d16ed..740dc701f 100644 --- a/packages/token/src/erc721/erc721_receiver.cairo +++ b/packages/token/src/erc721/erc721_receiver.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc721/erc721_receiver.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc721/erc721_receiver.cairo) /// # ERC721Receiver Component /// diff --git a/packages/token/src/erc721/extensions/erc721_enumerable/erc721_enumerable.cairo b/packages/token/src/erc721/extensions/erc721_enumerable/erc721_enumerable.cairo index 058a79ada..2b0629810 100644 --- a/packages/token/src/erc721/extensions/erc721_enumerable/erc721_enumerable.cairo +++ b/packages/token/src/erc721/extensions/erc721_enumerable/erc721_enumerable.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 +// OpenZeppelin Contracts for Cairo v0.17.0 // (token/erc721/extensions/erc721_enumerable/erc721_enumerable.cairo) /// # ERC721Enumerable Component diff --git a/packages/token/src/erc721/extensions/erc721_enumerable/interface.cairo b/packages/token/src/erc721/extensions/erc721_enumerable/interface.cairo index 0d56f32e6..29073b61b 100644 --- a/packages/token/src/erc721/extensions/erc721_enumerable/interface.cairo +++ b/packages/token/src/erc721/extensions/erc721_enumerable/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 +// OpenZeppelin Contracts for Cairo v0.17.0 // (token/erc721/extensions/erc721_enumerable/interface.cairo) use starknet::ContractAddress; diff --git a/packages/token/src/erc721/interface.cairo b/packages/token/src/erc721/interface.cairo index 5f81898cd..e5f292e28 100644 --- a/packages/token/src/erc721/interface.cairo +++ b/packages/token/src/erc721/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (token/erc721/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (token/erc721/interface.cairo) use starknet::ContractAddress; diff --git a/packages/upgrades/src/interface.cairo b/packages/upgrades/src/interface.cairo index 566b8ec8a..63892423b 100644 --- a/packages/upgrades/src/interface.cairo +++ b/packages/upgrades/src/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (upgrades/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (upgrades/interface.cairo) use starknet::ClassHash; diff --git a/packages/upgrades/src/upgradeable.cairo b/packages/upgrades/src/upgradeable.cairo index 6729d7917..2879130da 100644 --- a/packages/upgrades/src/upgradeable.cairo +++ b/packages/upgrades/src/upgradeable.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (upgrades/upgradeable.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (upgrades/upgradeable.cairo) /// # Upgradeable Component /// diff --git a/packages/utils/src/cryptography/interface.cairo b/packages/utils/src/cryptography/interface.cairo index caace02ef..cb7c314f6 100644 --- a/packages/utils/src/cryptography/interface.cairo +++ b/packages/utils/src/cryptography/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/cryptography/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/cryptography/interface.cairo) use starknet::ContractAddress; diff --git a/packages/utils/src/cryptography/nonces.cairo b/packages/utils/src/cryptography/nonces.cairo index 2473c3f33..c4f97f724 100644 --- a/packages/utils/src/cryptography/nonces.cairo +++ b/packages/utils/src/cryptography/nonces.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/cryptography/nonces.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/cryptography/nonces.cairo) /// # Nonces Component /// diff --git a/packages/utils/src/cryptography/snip12.cairo b/packages/utils/src/cryptography/snip12.cairo index f227c62dc..39f460fa3 100644 --- a/packages/utils/src/cryptography/snip12.cairo +++ b/packages/utils/src/cryptography/snip12.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/cryptography/snip12.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/cryptography/snip12.cairo) use core::hash::{HashStateTrait, HashStateExTrait}; use core::poseidon::PoseidonTrait; diff --git a/packages/utils/src/deployments.cairo b/packages/utils/src/deployments.cairo index 3876d5188..9954c4f51 100644 --- a/packages/utils/src/deployments.cairo +++ b/packages/utils/src/deployments.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/deployments.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/deployments.cairo) pub mod interface; diff --git a/packages/utils/src/deployments/interface.cairo b/packages/utils/src/deployments/interface.cairo index 542cf5914..da8c8cf1d 100644 --- a/packages/utils/src/deployments/interface.cairo +++ b/packages/utils/src/deployments/interface.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/deployments/interface.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/deployments/interface.cairo) use starknet::{ClassHash, ContractAddress}; diff --git a/packages/utils/src/lib.cairo b/packages/utils/src/lib.cairo index c5bba5098..074486181 100644 --- a/packages/utils/src/lib.cairo +++ b/packages/utils/src/lib.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/lib.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/lib.cairo) pub mod cryptography; pub mod deployments; diff --git a/packages/utils/src/math.cairo b/packages/utils/src/math.cairo index 5c99f6498..a21e245d7 100644 --- a/packages/utils/src/math.cairo +++ b/packages/utils/src/math.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/math.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/math.cairo) use core::traits::{Into, BitAnd, BitXor}; diff --git a/packages/utils/src/selectors.cairo b/packages/utils/src/selectors.cairo index 32f8a964c..90281206e 100644 --- a/packages/utils/src/selectors.cairo +++ b/packages/utils/src/selectors.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/selectors.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/selectors.cairo) // // AccessControl diff --git a/packages/utils/src/serde.cairo b/packages/utils/src/serde.cairo index b59936339..872adcbdf 100644 --- a/packages/utils/src/serde.cairo +++ b/packages/utils/src/serde.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/serde.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/serde.cairo) pub trait SerializedAppend { fn append_serde(ref self: Array, value: T); diff --git a/packages/utils/src/structs/checkpoint.cairo b/packages/utils/src/structs/checkpoint.cairo index abb6bca4b..f4e2e1b55 100644 --- a/packages/utils/src/structs/checkpoint.cairo +++ b/packages/utils/src/structs/checkpoint.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/structs/checkpoint.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/structs/checkpoint.cairo) use core::num::traits::Sqrt; use crate::math; diff --git a/packages/utils/src/structs/storage_array.cairo b/packages/utils/src/structs/storage_array.cairo index a53ec4822..ee960cb8a 100644 --- a/packages/utils/src/structs/storage_array.cairo +++ b/packages/utils/src/structs/storage_array.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/structs/storage_array.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/structs/storage_array.cairo) use core::hash::{HashStateExTrait, HashStateTrait}; use core::poseidon::PoseidonTrait; diff --git a/packages/utils/src/unwrap_and_cast.cairo b/packages/utils/src/unwrap_and_cast.cairo index 25a5b208f..a21d36004 100644 --- a/packages/utils/src/unwrap_and_cast.cairo +++ b/packages/utils/src/unwrap_and_cast.cairo @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -// OpenZeppelin Contracts for Cairo v0.16.0 (utils/unwrap_and_cast.cairo) +// OpenZeppelin Contracts for Cairo v0.17.0 (utils/unwrap_and_cast.cairo) use starknet::SyscallResult; use starknet::SyscallResultTrait;