Keine Beschreibung

github-actions[bot] dc44c9f1a4 Release v4.9.6 (#4931) vor 1 Jahr
.changeset dc44c9f1a4 Release v4.9.6 (#4931) vor 1 Jahr
.github a83918df14 Bump node CI version to 16.x vor 1 Jahr
audits 0ee84342b7 Add PDF report for v4.9 audit (#4227) vor 2 Jahren
certora dcba9f995f Add AccessControlDefaultAdminRules FV (#4180) vor 2 Jahren
contracts dc44c9f1a4 Release v4.9.6 (#4931) vor 1 Jahr
docs 9329cfacd4 Remove Wizard page from 4.x vor 2 Jahren
hardhat d26025b410 Fix error when running hardhat test with parameters (#4265) vor 2 Jahren
lib 58a62916de Bump and pin Forge Std submodule (#4102) vor 2 Jahren
scripts 17c1a3a458 Fix attempt to delete nonexistent npm tag (#4374) vor 2 Jahren
test a6286d0fde Port Base64 tests to truffle (#4926) (#4929) vor 1 Jahr
.codecov.yml 93bc3b657b Remove Codecov Patch status outside PRs vor 3 Jahren
.editorconfig d3ff81b37f Remove line length configuration for markdown files vor 3 Jahren
.eslintrc 2336bd3e8e Simplify ESLint config (#3903) vor 2 Jahren
.gitignore 1a60b061d5 Add Pausable FV (#4117) vor 2 Jahren
.gitmodules 58a62916de Bump and pin Forge Std submodule (#4102) vor 2 Jahren
.mocharc.js 8bcf0ad7ab Use Hardhat recommended Mocha configuration (#2805) vor 4 Jahren
.prettierrc a28aafdc85 Use Prettier for JS files (#3913) vor 2 Jahren
.solcover.js a28aafdc85 Use Prettier for JS files (#3913) vor 2 Jahren
.solhint.json 2d1e82c901 remove duplicated 'private-vars-leading-underscore' solhint rule (#2800) vor 4 Jahren
CHANGELOG.md dc44c9f1a4 Release v4.9.6 (#4931) vor 1 Jahr
CODE_OF_CONDUCT.md 88a64a802e Update guidelines and project documentation (#3966) vor 2 Jahren
CONTRIBUTING.md 6d18435098 Add `RELEASING.md` docs (#3981) vor 2 Jahren
GUIDELINES.md d6fb3d645f Add guidelines for pull requests (#4002) vor 2 Jahren
LICENSE 88a64a802e Update guidelines and project documentation (#3966) vor 2 Jahren
README.md 3f610ebc25 Fix typo in README (#4129) vor 2 Jahren
RELEASING.md 6d18435098 Add `RELEASING.md` docs (#3981) vor 2 Jahren
SECURITY.md 88a64a802e Update guidelines and project documentation (#3966) vor 2 Jahren
foundry.toml ead3bcaccb Fix spurious CI check failures (#4160) vor 2 Jahren
hardhat.config.js f214e476e6 Disable code size warnings on exposed contracts vor 2 Jahren
logo.svg d1f336d8fd use svg logo for better scaling vor 5 Jahren
netlify.toml b56e00eb61 Fix documentation previews in pull requests (#2015) vor 5 Jahren
package-lock.json a6286d0fde Port Base64 tests to truffle (#4926) (#4929) vor 1 Jahr
package.json dc44c9f1a4 Release v4.9.6 (#4931) vor 1 Jahr
remappings.txt dd1265cb1d Improve `ERC4626` test coverage (#4134) vor 2 Jahren
renovate.json 740ce2d440 Update renovate.json vor 2 Jahren
requirements.txt e739144cb0 Update dependency certora-cli to v3.6.4 (#4110) vor 2 Jahren
slither.config.json 908f78d07b Enable more Slither detectors (#4219) vor 2 Jahren

README.md

OpenZeppelin

NPM Package Coverage Status GitPOAPs Docs Forum

A library for secure smart contract development. Build on a solid foundation of community-vetted code.

:mage: Not sure how to get started? Check out Contracts Wizard — an interactive smart contract generator.

:building_construction: Want to scale your decentralized application? Check out OpenZeppelin Defender — a secure platform for automating and monitoring your operations.

Overview

Installation

$ npm install @openzeppelin/contracts

OpenZeppelin Contracts features a stable API, which means that your contracts won't break unexpectedly when upgrading to a newer minor version.

An alternative to npm is to use the GitHub repository (openzeppelin/openzeppelin-contracts) to retrieve the contracts. When doing this, make sure to specify the tag for a release such as v4.5.0, instead of using the master branch.

Usage

Once installed, you can use the contracts in the library by importing them:

pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";

contract MyCollectible is ERC721 {
    constructor() ERC721("MyCollectible", "MCO") {
    }
}

If you're new to smart contract development, head to Developing Smart Contracts to learn about creating a new project and compiling your contracts.

To keep your system secure, you should always use the installed code as-is, and neither copy-paste it from online sources nor modify it yourself. The library is designed so that only the contracts and functions you use are deployed, so you don't need to worry about it needlessly increasing gas costs.

Learn More

The guides in the documentation site will teach about different concepts, and how to use the related contracts that OpenZeppelin Contracts provides:

  • Access Control: decide who can perform each of the actions on your system.
  • Tokens: create tradeable assets or collectives, and distribute them via Crowdsales.
  • Utilities: generic useful tools including non-overflowing math, signature verification, and trustless paying systems.

The full API is also thoroughly documented, and serves as a great reference when developing your smart contract application. You can also ask for help or follow Contracts's development in the community forum.

Finally, you may want to take a look at the guides on our blog, which cover several common use cases and good practices. The following articles provide great background reading, though please note that some of the referenced tools have changed, as the tooling in the ecosystem continues to rapidly evolve.

Security

This project is maintained by OpenZeppelin with the goal of providing a secure and reliable library of smart contract components for the ecosystem. We address security through risk management in various areas such as engineering and open source best practices, scoping and API design, multi-layered review processes, and incident response preparedness.

The security policy is detailed in SECURITY.md, and specifies how you can report security vulnerabilities, which versions will receive security patches, and how to stay informed about them. We run a bug bounty program on Immunefi to reward the responsible disclosure of vulnerabilities.

The engineering guidelines we follow to promote project quality can be found in GUIDELINES.md.

Past audits can be found in audits/.

Smart contracts are a nascent technology and carry a high level of technical risk and uncertainty. Although OpenZeppelin is well known for its security audits, using OpenZeppelin Contracts is not a substitute for a security audit.

OpenZeppelin Contracts is made available under the MIT License, which disclaims all warranties in relation to the project and which limits the liability of those that contribute and maintain the project, including OpenZeppelin. As set out further in the Terms, you acknowledge that you are solely responsible for any use of OpenZeppelin Contracts and you assume all risks associated with any such use.

Contribute

OpenZeppelin Contracts exists thanks to its contributors. There are many ways you can participate and help build high quality software. Check out the contribution guide!

License

OpenZeppelin Contracts is released under the MIT License.

Legal

Your use of this Project is governed by the terms found at www.openzeppelin.com/tos (the "Terms").