diff --git a/CHANGELOG.md b/CHANGELOG.md index 3b97e972e..d81bf3cf4 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -32,6 +32,9 @@ Solidity optimizer: `disabled` - `MultiSendCallOnly` at `0x9641d764fc13c8B624c04430C7356C1C7C8102e2` - `CreateCall` at `0x9b35Af71d77eaf8d7e40252370304687390A1A52` - `SignMessageLib` at `0xd53cd0aB83D845Ac265BE939c57F53AD838012c9` +- `SafeMigration` at `0x526643F69b81B008F46d95CD5ced5eC0edFFDaC6` (target Safe version: v1.4.1) +- `SafeToL2Migration` at `0xfF83F6335d8930cBad1c0D439A841f01888D9f69` +- `SafeToL2Setup` at `0xBD89A1CE4DDe368FFAB0eC35506eEcE0b1fFdc54` ### Storage reader contracts @@ -39,6 +42,22 @@ Solidity optimizer: `disabled` ## Changes +### General + +#### New contracts + +Issue: [#787](https://github.com/safe-global/safe-smart-account/issues/787) + +`SafeMigration` contract is a generalized migration contract that will facilitate Safe migrations. The contract takes target singleton and fallback handler addresses as constructor argument. + +PR: [#759](https://github.com/safe-global/safe-smart-account/pull/759) + +`SafeToL2Setup` contract facilitates the deployment of a Safe to the same address on all networks by automatically changing the singleton to the L2 version when not on chain ID 1. + +PR: [#685](https://github.com/safe-global/safe-smart-account/pull/685) + +`SafeToL2Migration` contract facilitates updating a Safe from 1.1.1/1.3.0/1.4.1 versions to a L2 version. This is useful when replaying a Safe from a non L2 network in a L2 network. + ### Bugfixes #### Remove `gasleft()` usage in `setupModules` diff --git a/docs/Safe_Library_Contracts_Audit_Report_1_4_1.pdf b/docs/Safe_Library_Contracts_Audit_Report_1_4_1.pdf new file mode 100644 index 000000000..a1c982359 Binary files /dev/null and b/docs/Safe_Library_Contracts_Audit_Report_1_4_1.pdf differ