Compare commits

..

277 Commits

Author SHA1 Message Date
41e79d7887 Use caret for peer dependency 2019-07-22 12:22:05 -03:00
f245f233b3 Release 2.2.1 2019-07-22 12:19:52 -03:00
7ac0502c50 Rename to @openzeppelin/contracts-ethereum-package (#54)
* Change import path from zos-lib to upgrades in all contracts

* Update readme with new naming

* Update package and deps names

* Change path to initializable in AST of networks.jsons

* Migrate manifest version

* Use new oz file locations

* Rename in ERC20Migrator comments

* Update SDK install instructions in README

* Update gitignore to use new session file name

* trigger CI

* Fixes to readme and package version

* Use 2.5.0 release of OpenZeppelin SDK
2019-07-20 13:37:41 -03:00
dee9a2b897 Update README.md 2019-07-19 18:46:02 -03:00
64cf73d646 Merge pull request #53 from abcoathup/patch-1
Documentation: update README links
2019-06-12 01:39:55 -03:00
c4ccdc182f Update README.md
Co-Authored-By: Nicolás Venturo <nicolas.venturo@gmail.com>
2019-06-12 10:52:47 +10:00
e592627578 Changed docs.openzeppelin.org versions to 2.3.0 2019-06-11 16:07:01 +10:00
24416fc208 Update README using referenced links 2019-06-11 16:02:50 +10:00
09dee513ed push to mainnet 2019-06-10 20:31:14 -03:00
906b18f144 add updated zos files except for mainnet deployment 2019-06-06 11:55:12 -03:00
eb6b5b6631 Bump handlebars from 4.0.12 to 4.1.2 (#51)
Bumps [handlebars](https://github.com/wycats/handlebars.js) from 4.0.12 to 4.1.2.
- [Release notes](https://github.com/wycats/handlebars.js/releases)
- [Changelog](https://github.com/wycats/handlebars.js/blob/master/release-notes.md)
- [Commits](https://github.com/wycats/handlebars.js/compare/v4.0.12...v4.1.2)

Signed-off-by: dependabot[bot] <support@github.com>
2019-06-05 20:27:04 -03:00
7d0c6280f3 Bump js-yaml from 3.6.1 to 3.13.1 (#50)
Bumps [js-yaml](https://github.com/nodeca/js-yaml) from 3.6.1 to 3.13.1.
- [Release notes](https://github.com/nodeca/js-yaml/releases)
- [Changelog](https://github.com/nodeca/js-yaml/blob/master/CHANGELOG.md)
- [Commits](https://github.com/nodeca/js-yaml/compare/3.6.1...3.13.1)
2019-06-05 17:14:06 -03:00
56b7d0713b update package-lock.json 2019-05-30 16:06:05 -03:00
a7d5c72fdc add gap to erc20snapshot 2019-05-30 16:03:15 -03:00
7050b73a89 fix use of msg.sender in example 2019-05-28 18:08:52 -03:00
2b9dc9ae87 Merge tag 'v2.2.0' of github.com:OpenZeppelin/openzeppelin-solidity
v2.2.0
2019-05-28 18:08:44 -03:00
9ed1b44865 Release v2.2.0 2019-03-14 18:44:19 -03:00
7aaf15be59 Add v2.2.0 release date. 2019-03-14 18:43:33 -03:00
1e5295d304 Release candidate v2.2.0-rc.1 2019-03-07 12:52:10 -03:00
61c4318c33 Reorder 2.2.0 changelog entries. 2019-03-07 12:46:36 -03:00
79dd498b16 Signature Malleability: (#1622)
* Transaction Malleability:
If you allow for both values 0/1 and 27/28, you allow two different
signatures both resulting in a same valid recovery. (r,s,0/1) and
(r,s,27/28) would both be valid, recover the same public key and sign
the same data. Furthermore, given (r,s,0/1), (r,s,27/28) can be
constructed by anyone.

* Transaction Malleability:
EIP-2 still allows signature malleabality for ecrecover(), remove this
possibility and force the signature to be unique.

* Added a reference to appendix F to the yellow paper and improved
comment.

* better test description for testing the version 0, which returns
a zero address

* Check that the conversion from 0/1 to 27/28 only happens if its 0/1

* improved formatting

* Refactor ECDSA code a bit.

* Refactor ECDSA tests a bit.

* Add changelog entry.

* Add high-s check test.
2019-03-07 12:44:28 -03:00
547a5f242a Add extcodesize check to SafeERC20. (#1662)
* Add extcodesize check to SafeERC20.

* Clarify some comments.

* Replace inline assembly with Address.sol.
2019-03-06 14:11:08 -03:00
352ec94579 Add TimedCrowdsale::_extendTime (#1636)
* Add TimedCrowdsale::_extendTime

* Add tests for TimedCrowdsale extending method

* Reverse event arguments order

* Rename method argument

* Refactor TimedCrowdsale test

* Simplify TimedCrowdsaleImpl

* Fix extendTime method behaviour to deny TimedCrowdsale re-opening after it was ended

* Append chengelog

* Update CHANGELOG.md

Co-Authored-By: k06a <k06aaa@gmail.com>

* Update contracts/crowdsale/validation/TimedCrowdsale.sol

Co-Authored-By: k06a <k06aaa@gmail.com>

* Improve tests
2019-03-06 11:38:57 -03:00
3772233cf5 Add guard to ERC20Migrator migrate function (#1659)
* Add guard to ERC20Migrator migrate function

* Add tests for premature migration in ERC20Migrator

These tests apply to the new guard condition, but they don't
fail without it, since the functions revert anyway.
They are added for completeness and to ensure full code coverage.

* Use context block around premature migration tests

We should use context blocks for situational details
and describe for features or functions.
2019-03-02 12:36:36 -03:00
7f54542172 Add latest audit to repository (#1664)
* rename previous audit to date it was performed

* add latest audit

* add note about latest audit in README
2019-03-01 20:04:00 -03:00
3ff2e24518 remove .node-version file (#1665) 2019-03-01 20:01:09 -03:00
0c617b755e fix weird date format (#1663) 2019-03-01 15:36:39 -03:00
8cc3349d1f Fix typo: "an uint256" -> "a uint256" (#1658)
Using "a" instead of "an" makes this consistent with the comment on `allowance`.
2019-03-01 10:03:19 -05:00
41aa39afbc Add no-return-data ERC20 support to SafeERC20. (#1655)
* Add no-return-data ERC20 support to SafeERC20.

* Add changelog entry.

* Replace abi.encodeWithSignature for encodeWithSelector.

* Remove SafeERC20 test code duplication.

* Replace assembly for abi.decode.

* Fix linter errors.
2019-02-28 17:34:46 -03:00
0dded493a0 Nonfunctional typos #1643 (#1652)
* Add IntelliJ IDE config to .gitignore

* Fix variable name in ERC20 function comments

* Fix typos in Arrays function comment

* Fix typos in ownership test names

* Fix typo in Pausable test name

* Fix grammar in Ownable function comment

* Fix grammar in Crowdsale contract comment

* Fix typo in Counters contract comment

* Fix typo in ERC721Enumerable comment

* Fix typo in ERC721PausedToken test name

* Fix typo in Crowdsale function comment

* Fix typo in IncreasingPriceCrowdsale function comment

* Fix grammar in IncreasingPriceCrowdsale test name

* Fix typo in AllowanceCrowdsale test name

* Fix typo in RefundEscrow function comment

* Fix typo in ERC20Migrator contract comment

* Fix typos in SignatureBouncer comments

* Fix typo in SignedSafeMath test name

* Fix typo in TokenVesting contract comment

* Move Ownable comment from @notice section to @dev

The Ownable contract has a comment explaining that renouncing
ownership will prevent execution of functions with the onlyOwner
modifier.

This commit moves that comment to the @dev section and replaces it
with a description suitable for a generic user.

* Clarify purpose of ERC20 transfer function

* Clarify registration of ERC721Enumerable interface

* Clarify purpose of AllowanceCrowdsale test

* Increase specificity of inheritance comments

FinalizableCrowdsale and RefundableCrowsale both have comments
indicating that they are extensions of the Crowdsale contract.

This commit refines those comments to the most immediate ancestor
( TimedCrowdsale and RefundableCrowdsale respectively )

* Remove unused parameter in PaymentSplitter test

* Rename parameter in SignatureBouncer functions

The SignatureBouncer contract has modifiers to validate the
message sender is authorised to perform an action. They pass
msg.sender to internal functions as the variable `account`, but
the function comments refer to the variable as `sender`

This commit changes the variable name to `sender`

* Clarify comments in SignatureBouncer functions

The SignatureBouncer has comments that use the description
`sender` to refer to the variable `account`.

This commit updates the comments for consistency.

Maintainer Note: this reverts changes in the previous commit,
which renamed the variable `account` instead.
2019-02-28 11:46:13 -03:00
a1f168be96 Add the solidity linter command to the PR template (#1653)
* Add the solidity linter command to the PR template

The PR template states that a contributor should run the
Solidity/JS linters before submission. However, it only states the
command for the JS linter.

This commit adds the Solidity linter command explicitly.

* Use past tense in the list of prerequisites
2019-02-27 12:31:56 -03:00
5b93137c26 Merge branch 'release-v2.1.3' 2019-02-26 17:15:07 -03:00
f5ba7e7f0d Merge branch 'release-v2.0.1' 2019-02-26 17:12:39 -03:00
5a64eb2e14 Release v2.0.1 2019-02-26 16:41:00 -03:00
2648206394 Merge pull request #1647 from nventuro/safeerc20-bugfix
Fix SafeERC20.safeApprove bug

(cherry picked from commit 3111291b4a)
2019-02-26 16:36:17 -03:00
77d569d8fa Release v2.1.3 2019-02-26 16:29:24 -03:00
634883ce8e Add bugfix backport changelog entry. 2019-02-26 16:28:36 -03:00
de90f4458a Merge pull request #1647 from nventuro/safeerc20-bugfix
Fix SafeERC20.safeApprove bug

(cherry picked from commit 3111291b4a)
2019-02-26 16:23:25 -03:00
a39bea230e Add SafeERC20 bugfix changelog entry. 2019-02-26 16:17:29 -03:00
8d0937c54c Merge pull request #1650 from nventuro/missing-changelog-data
Added PR links for 2.2.0 changelog entries.
2019-02-26 14:27:19 -03:00
d6c47c4b7c Added PR links for 2.2.0 changelog entries. 2019-02-26 13:19:51 -03:00
3111291b4a Merge pull request #1647 from nventuro/safeerc20-bugfix
Fix SafeERC20.safeApprove bug
2019-02-26 12:39:02 -03:00
14ec984cc4 Merge pull request #1646 from fulldecent/patch99
Use canonical EIP reference format
2019-02-25 15:27:48 -03:00
b14c9f4b68 Fix SafeERC20.safeApprove bug, improve test coverage. 2019-02-25 14:41:26 -03:00
fc17a1d9f5 Add usage docs to ERC20 Snapshot (#1639) 2019-02-25 10:36:16 -05:00
c44e40c293 Clarify the ERC20Snapshot contract comment (#1638) 2019-02-25 10:28:14 -05:00
2fc0aaabb3 Use canonical EIP reference format 2019-02-24 11:52:22 -05:00
ae41195863 Merge pull request #1645 from fulldecent/patch-1
Update to preferred citation formation for ERC-721
2019-02-24 08:58:16 -03:00
99a07493f2 Update to preferred citation formation for ERC-721 2019-02-23 16:56:47 -05:00
328d03a7f4 Merge pull request #1637 from elopio/review/snapshot/1-minime-link
Add a link to the minime token
2019-02-20 16:17:56 -03:00
530c90d438 Merge pull request #1640 from elopio/review/snapshot/4-snapshoted-typo
Fix typo: snapshoted
2019-02-20 16:16:32 -03:00
3654150d0c Fix typo: grater (#1641) 2019-02-20 16:16:13 -03:00
9cf68279c1 Fix typo: to be find (#1642) 2019-02-20 16:15:51 -03:00
039e5b9602 Fix typo: grater 2019-02-16 00:34:03 +00:00
cab777b820 Fix typo: snapshoted 2019-02-15 23:35:30 +00:00
7ed22bbded Add the @dev tag 2019-02-15 23:21:18 +00:00
889af764e2 Add a link to the minime token 2019-02-15 16:27:03 +00:00
f18fd17355 Merge pull request #48 from OpenZeppelin/docs/update-readme
Add more usage instructions to README
2019-02-13 12:22:16 -03:00
3dbf651b8e Add more usage instructions to README 2019-02-13 12:04:37 -03:00
6bf2ae8229 Merge pull request #46 from ZumZoom/linter
Fix identation and some linter warnings
2019-02-11 18:24:18 -03:00
644b121677 Merge branch 'master' into linter 2019-02-11 01:00:27 +03:00
40d15146c4 ERC20 Snapshot Impl #2 (#1617)
* ✏️ Refactor code & Refork OZ Repo

* Refactor ERC20Snapshot to use on-demand snapshots.

* Add ERC20Snapshot changelog entry.

* Move ERC20Snapshot to drafts.

* Improve changelog entry.

* Make snapshot tests clearer.

* Refactor ERC20Snapshots to use Counters.

* Refactor snapshot arrays into a struct.

* Remove .DS_Store files.

* Delete yarn.lock

* Fix linter error.

* simplify gitignore entry
2019-02-06 16:26:59 -03:00
453e3dd454 Merge pull request #39 from OpenZeppelin/fix/remove-ethpm
Remove ethpm.json
2019-02-06 12:34:52 -03:00
e8e6dd52a5 Remove ethpm.json
The package is not registered in ethpm at the moment. This file was an
artifact leftover from vanilla openzeppelin. This PR removes it, until
we decide to register openzeppelin-eth on ethpm.
2019-02-06 12:34:04 -03:00
105b927b62 Merge pull request #45 from ZumZoom/patch-2
Fix example in README.md
2019-02-06 12:31:11 -03:00
2c34cfbe0e Fix typo in README (#1624) 2019-01-29 09:31:18 -06:00
0b1e1810b1 Release v2.1.3 2019-01-29 02:15:39 -03:00
2eb0de4cd2 remove added sender argument 2019-01-28 19:31:03 -03:00
3fd5195573 remove StandardToken (unnecessary duplicate effort) 2019-01-28 19:31:03 -03:00
491fb5acd9 Merge pull request #44 from ZumZoom/patch-1
Remove initialize from ERC721Full
2019-01-28 19:07:46 -03:00
05c7d8c861 fix identation and some linter warnings 2019-01-28 22:04:50 +03:00
d032ca62e2 Fix example in README.md 2019-01-28 19:44:32 +03:00
b306c41525 Remove initialize from ERC721Full
Following d75ba162 ERC721 should not initialize their parents.
2019-01-28 19:39:29 +03:00
8dd92fd6ca Add ERC20 _setTokenURI (#1618)
* Add _setTokenURI internal.

* Rename TokenMetadata to ERC20Metadata.

* Add changelog entry for ERC20Metadata.

* Fix linter error.

* Add breaking change changelog notice.
2019-01-25 15:16:19 -03:00
1fd993bc01 Unify code comments style. (#1603)
* Updated code style to no more than120 characters per line.

* Unify code comments style with Doxygen-style tags.
2019-01-25 13:16:40 -03:00
b39f3c2055 publish evm package to blockchains 2019-01-24 19:17:18 -03:00
4e026cd4c7 remove new gap 2019-01-24 17:49:30 -03:00
c08d63c118 rename PaymentSplitter in zos.json 2019-01-24 16:50:32 -03:00
e357592208 fix linter errors 2019-01-24 13:18:09 -03:00
f3635e1517 add missing gaps and Initializables 2019-01-23 19:38:00 -03:00
a09cf147ea Bring back coverage report. (#1620)
* Add back solidity-coverage (using fork).

* Pin fork version.
2019-01-23 13:30:34 -03:00
04186e2cf6 fix missing helper 2019-01-22 17:42:48 -03:00
cff2509c63 fix all tests for 2.1.2 2019-01-22 17:35:47 -03:00
dd433c41bb update package-lock.json 2019-01-21 20:07:10 -03:00
4952240620 Merge tag 'v2.1.2' of github.com:OpenZeppelin/openzeppelin-solidity into merge-v2.1
v2.1.2
2019-01-21 19:42:09 -03:00
00f7c19d02 fix remaining tests 2019-01-21 19:28:37 -03:00
5eafd1dec2 fix remaining tests in standalone contracts 2019-01-21 19:28:34 -03:00
f80c65ff67 Improve SafeMath test coverage. (#1611)
* Improve SafeMath test coverage.

* Fix linter error.

* Split testCommutative into something more sane.
2019-01-21 17:51:35 -03:00
07603d5875 Remove unnecessary SafeMath call (#1610)
* Refactor Counter to support increment and decrement.

* Move Counter out of drafts.

* Refactor ERC721 to use Counter.

* Rollback Counter returning the current value in increment and decrement.

* Update test/drafts/Counter.test.js

Co-Authored-By: nventuro <nicolas.venturo@gmail.com>

* Improve Counter documentation.

* Move Counter.test to utils.

* Move back Counter to drafts.
2019-01-21 17:24:51 -03:00
3a5da75876 ERC20._approve (#1609)
* Add ERC20._approve.

* Add ERC20._approve tests.

* Fix linter error.

* Require owner in _approve to be non-zero.
2019-01-21 17:23:38 -03:00
f84278433d fix old helpers 2019-01-18 17:53:35 -03:00
73a34f96a7 fix roles initialization bug 2019-01-18 17:53:35 -03:00
877f07f0a9 fix all compilation errors 2019-01-18 17:14:53 -03:00
e808a64649 rename internal initializers 2019-01-18 16:38:26 -03:00
e1f40e7e23 Merge branch 'release-2.1.2' 2019-01-18 15:46:52 -03:00
8617c4b4c8 Release v2.1.2 2019-01-18 15:45:25 -03:00
96432bf28e Renamed test/behavior to test/behaviors. 2019-01-18 15:44:59 -03:00
a221c17fb2 Merge tag 'v2.1.1' of github.com:OpenZeppelin/openzeppelin-solidity
v2.1.1
2019-01-18 15:33:51 -03:00
1a9cb0786d Add changelog entry for PublicRole behavior. 2019-01-17 20:36:55 -03:00
fd808b3ff8 Add some barebones PublicRole.behavior documentation. 2019-01-17 20:27:51 -03:00
6a658f2ac8 Move PublicRole.behavior to behavior directory. 2019-01-17 20:26:56 -03:00
d9a8cd2bef Only publish the test suite behavior subdirectory 2019-01-17 20:24:53 -03:00
bce2d68e7f convert 2 spaces to 4 spaces 2019-01-17 18:02:50 -03:00
b7d60f2f9a Fix warnings (#1606)
* Bump required compiler version to 0.5.2.

* Fix shadowed variable warning in ERC20Migrator.

* Rename Counter to Counters.

* Add dummy state variable to SafeERC20Helper.

* Update changelog entry.

* Fix CountersImpl name.

* Improve changelog entry.
2019-01-17 15:59:30 -03:00
7fb90a1566 Update readme example to use 0.5.0. 2019-01-14 19:28:25 -03:00
e5b94c1481 Merge branch 'release-v2.1.0' 2019-01-14 19:19:25 -03:00
79145fa53a Temporarily disable solidity-coverage Travis job. 2019-01-14 19:13:45 -03:00
3e82db2f6f Migration to truffle 5 (and web3 1.0 (and BN)) (#1601)
* Now compiling using truffle 5.

* Migrated some test files, missing BN scientific notation usage.

* Now using BN time values.

* Migrate ERC20 tests.

* Migrate all ERC20 tests.

* Migrate utils, payment and ownership tests.

* All tests save ERC721 migrated.

* Migrated ERC721 tests.

* Fix lint errors.

* Delete old test helpers.

* Fix remaining crowdsale tests.

* Fix signature bouncer tests.

* Update how constants is used.

* Compile script pre-removes the build dir.

* Fix SafeMath tests.

* Revert "Compile script pre-removes the build dir."

This reverts commit 247e745113.

* Fix linter errors.

* Upgrade openzeppelin-test-helpers dependency.

* Update openzeppelin-test-helpers dependency.

* Define math constants globally.

* Remove unnecessary ether unit.

* Roll back reduced ether amounts in tests.

* Remove unnecessary toNumber conversions.

* Delete compile script.

* Fixed failing test.
2019-01-14 19:11:55 -03:00
089f14aa06 Add 2.2.0 changelog entry. 2019-01-11 17:48:41 -03:00
14a59b2903 Update RELEASING.md 2019-01-04 17:42:34 -03:00
c23b7ffbad Update RELEASING.md 2019-01-04 17:35:08 -03:00
350aae09d2 BigNumber comparison improved (#1581)
* signing prefix added

* Minor improvement

* Successfully tested

* Minor improvements

* Minor improvements

* Revert "Dangling commas are now required. (#1359)"

This reverts commit a6889776f4.

* updates

* fixes #1404

* approve failing test

* suggested changes done

* ISafeERC20 removed

* conflict fixes

* added examples

* fixes #706

* linting

* fixes #204

* file fixing

* deep bignumber comparison removed

* Update SafeERC20Helper.sol

* Update IERC20.sol

* Update SafeERC20.sol

* Update package-lock.json

* Revert "deep bignumber comparison removed"

This reverts commit 230b27214f.
2019-01-04 13:47:25 -03:00
63ce358f30 Renamed DetailedERC20Mock.sol to ERC20DetailedMock.sol (#1578) 2018-12-28 16:57:05 -03:00
7361ffd26b remove linux-specific mktemp usage (#1571) 2018-12-22 17:10:44 -03:00
73cbad2f78 Updated PausableCrowdsale to require solc ^0.4.24 (#1567) 2018-12-19 14:19:18 -03:00
503674167d remove note about 2.0 being experimental (#1565) 2018-12-18 17:11:25 -03:00
b047d28476 Bump to version 2.0.2 2018-10-22 14:54:57 +02:00
54268bfeed Move standalone ERC20 and ERC721 to token dir (#38) 2018-10-19 11:45:02 -06:00
0c05ce0eb1 Bump to v2.0.1 2018-10-18 20:40:38 +02:00
f28a4427a2 Add missing zos.json files 2018-10-18 20:34:50 +02:00
e5ba8666de Update readme 2018-10-18 20:12:09 +02:00
2fa3176399 Update to zOS 2.0.0 and version bump to 2.0.0 2018-10-18 20:05:48 +02:00
d1f2b19e6e Frozen all releases 2018-10-18 19:47:57 +02:00
a8a3e0be05 Deployed openzeppelin-eth to all networks 2018-10-18 19:28:56 +02:00
f38ff1bdbd Add publish flag to zos.json 2018-10-18 18:34:59 +02:00
34fdb0fe23 Fix split payment contract variable initialization (#37)
* Remove variables initialization on declaration for SplitPayment contracts
2018-10-18 18:20:05 +02:00
793de306cf Initialize zos project 2018-10-18 18:17:16 +02:00
0720923115 Add zos CLI as dev dependency and bump zos lib version 2018-10-18 18:17:16 +02:00
95666637b6 Add prepare script (#36) 2018-10-18 17:53:56 +02:00
0ae92d78eb Fix linter issues 2018-10-18 15:22:40 +02:00
5e69036bbc EVM Package examples (#32)
* Added StandardToken (on-chain lib)

* Added OnChainERC20 example.

* Added OnChainERC721

* Update OnChainERC721.test.js

* Renamed the contracts to Standalone*.

* Fix path to Initializable in StandardToken example
2018-10-18 15:03:34 +02:00
6395ddac2c Merge pull request #34 from nventuro/oz-eth
Updated package.json
2018-10-18 14:45:26 +02:00
a2a28b02e8 Updated package.json 2018-10-17 15:15:11 -03:00
84a37e1460 Merge pull request #33 from nventuro/erc721-init
ERC721 contracts no longer initialize their parents.
2018-10-15 14:32:28 -03:00
36043ecc3e Merge pull request #27 from nventuro/init-asserts
Added assertions to leaf initializers of (some) pseudo-abstract contr…
2018-10-15 14:32:20 -03:00
d75ba16223 ERC721 contracts no longer initialize their parents (but have some safety checks). 2018-10-15 13:41:51 -03:00
1961032592 Merge pull request #31 from nventuro/peer-dep
Added zos-lib as a peer dependency and used its Initializable.
2018-10-10 12:53:51 -03:00
fffa406aa4 Merge branch 'master' into peer-dep 2018-10-10 09:09:06 -03:00
488c3de389 Merge pull request #29 from nventuro/storage-slots
Added gaps at the end of the storage of each contract.
2018-10-10 09:07:29 -03:00
45747144ff Trying to get the Travis build to pass. 2018-10-09 19:05:39 -03:00
bc7ba69f9b Removed Initializable, now using zos-lib's. 2018-10-09 17:56:56 -03:00
423c6523ba Added zos-lib peer dependency. 2018-10-09 17:56:40 -03:00
ecd6c57faa Added internal check methods. 2018-10-09 17:21:53 -03:00
19de09afe1 Merge branch 'master' into storage-slots 2018-10-09 16:30:52 -03:00
932a39f5fd Added gaps at the end of the storage of each contract. 2018-10-08 14:42:02 -03:00
6956b935b3 Merge pull request #28 from nventuro/accidental-death
Removed BreakInvariantBounty.
2018-10-08 13:38:34 -03:00
7bdefbeb9a Removed BreakInvariantBounty. 2018-10-08 12:51:11 -03:00
6fe9b340b4 Added assertions to leaf initializers of (some) pseudo-abstract contracts. 2018-10-08 12:45:58 -03:00
b25e8b91a5 Merge pull request #26 from nventuro/sender-param
Added sender parameter to initializers using msg.sender.
2018-10-08 11:03:10 -03:00
14dd3f6610 Added sender parameter to initializers using msg.sender. 2018-10-05 17:40:38 -03:00
716efc4b51 Merge pull request #24 from nventuro/init-improvs
Initialization improvements
2018-10-05 16:39:44 -03:00
143ccf7a74 Removed Initializable from mocks, removed explicit inheritances in the crowdsale mocks. 2018-10-05 16:34:29 -03:00
dd750bc094 Added missing initializations. 2018-10-05 16:34:29 -03:00
ef83f895b9 Added initializer to ERC721MetadataMintable. 2018-10-05 16:34:29 -03:00
cd3be5fb02 Merge pull request #23 from nventuro/oz-sol-rc3
Merging OZ 2.0.0.rc3
2018-10-05 16:29:08 -03:00
f29e98f772 Merge remote-tracking branch 'solidity/release-v2.0.0' into oz-sol-rc3 2018-10-04 12:00:12 -03:00
3df0a786e4 Merge pull request #18 from OpenZeppelin/release-v2.0.0
Merge OpenZeppelin 2.0 with initializer functions
2018-10-04 08:36:30 -03:00
3c4528b8f4 fix initialization of ReetrancyGuard storage variable 2018-10-03 17:28:22 -03:00
94a7abcebc Merge pull request #14 from glesaint/patch-1
update Math.sol path
2018-10-02 10:57:53 -03:00
32d0f6770c fix lint errors 2018-10-01 18:56:50 -03:00
caa0db9fa9 Merge branch 'master' into release-v2.0.0 2018-10-01 18:54:26 -03:00
621d4b30da remove constructors from Crowdsales 2018-09-28 17:51:59 -03:00
693907d3c8 convert SampleCrowdsale and SampleCrowdsaleToken to initializers 2018-09-28 17:48:07 -03:00
2108641a37 convert distribution crowdsales to initializers 2018-09-28 16:38:04 -03:00
418b6f7cb3 convert IncreasingPriceCrowdsale to initializers 2018-09-28 16:01:57 -03:00
ed200a0219 convert IndividuallyCappedCrowdsale to initializers 2018-09-27 19:28:14 -03:00
c4487ba836 convert CappedCrowdsale 2018-09-27 19:24:02 -03:00
2c2d80d9a0 convert TimedCrowdsale to initializers 2018-09-27 19:14:30 -03:00
6247a7bf7c convert AllowanceCrowdsale to initializers 2018-09-27 18:57:59 -03:00
22f8660c8e convert MintedCrowdsale to initializers 2018-09-27 18:53:31 -03:00
175e2c7254 convert Crowdsale to initializers 2018-09-27 18:43:58 -03:00
a0a3187b30 make roles initializers idempotent 2018-09-26 19:21:25 -03:00
f3b5f9e8f0 convert SignatureBouncer to initializers 2018-09-26 19:01:36 -03:00
e6d5379e39 convert TokenVesting to initializers 2018-09-26 18:59:07 -03:00
8bf7356f38 convert ERC20Migrator to initializers 2018-09-26 18:49:47 -03:00
d7b7644e68 convert ERC1046 to initializers 2018-09-26 18:30:45 -03:00
8dd0739072 convert BreakInvariantBounty to initializers 2018-09-26 18:26:45 -03:00
838509c0a4 Merge branch 'release-v2.0.0' of github.com:OpenZeppelin/openzeppelin-solidity into release-v2.0.0 2018-09-26 18:19:41 -03:00
e6252d511c convert SimpleToken to initializers 2018-09-26 18:08:29 -03:00
e2e05294b0 convert RefundEscrow to initializers 2018-09-26 18:01:02 -03:00
3130a3f3de convert ConditionalEscrow to initializers 2018-09-26 17:55:08 -03:00
884d5e0132 convert SplitPayment to initializers 2018-09-26 17:51:33 -03:00
8d28bd445a covnert TokenTimelock into initializers 2018-09-26 17:46:54 -03:00
d643caf8fe convert CapperRole and SignerRole to initializers 2018-09-26 17:18:45 -03:00
a010d88def convert ERC721Pausable to initializers 2018-09-26 17:12:16 -03:00
d3116fcea8 add Initializable to simple ERC721 contracts 2018-09-26 17:12:16 -03:00
cda2866e7c convert ERC721Burnable to initializers 2018-09-26 16:45:37 -03:00
aa6a44bb20 convert PullPayment to initializers 2018-09-25 19:38:15 -03:00
10642d14ea convert Escrow to initializers 2018-09-25 19:33:58 -03:00
6ac45333fe convert Secondary to initializers 2018-09-25 19:31:59 -03:00
0962b9e5e6 convert ERC20Pausable to initializers 2018-09-25 18:53:24 -03:00
c630cb4016 convert Pausable to initializers 2018-09-25 18:51:19 -03:00
21e016378c convert PauserRole to initializers 2018-09-25 18:48:18 -03:00
7cee6df3f7 convert ERC20Capped to initializers 2018-09-25 18:41:19 -03:00
57325f51ff convert ERC20Burnable to initializers 2018-09-25 18:23:20 -03:00
20a2aa4274 adjust name in package.json 2018-09-25 17:59:28 -03:00
5c1c43d2e1 convert ERC721Mintable to initializers 2018-09-25 17:56:44 -03:00
f3a0a6a463 convert ERC721Full, ERC721Enumerable, ERC721Metadata to initializers 2018-09-25 17:51:28 -03:00
416c4ced2c convert ERC721 to initializers 2018-09-25 17:46:16 -03:00
3f51d342d1 convert ERC20Mintable 2018-09-25 17:42:50 -03:00
1f54c72d1d add Initializable to MinterRoleMock 2018-09-25 17:42:50 -03:00
f90fd5330e convert ERC20Detailed 2018-09-25 17:34:19 -03:00
653b154b0e convert ERC20 2018-09-25 17:32:54 -03:00
6e0ace1914 make initializer modifier check if running in constructor 2018-09-24 20:39:14 -03:00
5b8d5eb5e9 convert ERC165 to initializers 2018-09-24 20:36:32 -03:00
3a3d2b154f transform MinterRole to initializers 2018-09-24 10:34:13 -03:00
f3606e3e21 transform Ownable to initializers 2018-09-24 10:30:07 -03:00
9c16ffcaf4 add Initializable 2018-09-21 17:36:51 -03:00
4c319a1072 Merge branch 'master' into release-v2.0.0 2018-09-21 11:18:24 -03:00
5f7e43f170 update Math.sol path
To use openzeppelin-zos Math.sol
2018-09-11 16:04:13 +07:00
a23d42fc04 1.9.4 2018-08-27 19:08:43 -03:00
2a2519414b Update zos files for 1.9.4 2018-08-27 19:08:24 -03:00
c46f0353d1 Update ERC721 to latest 1.11.0 from OpenZeppelin-solidity (#11)
* Update ERC721 to latest 1.11.0 from OpenZeppelin-solidity

* Hardcode supported interfaces instead of using lookup table. This avoids shifting storage when extending supports interface.

* Update build artifacts

* Fix linter errors
2018-08-27 18:42:21 -03:00
8f4610e007 1.9.3 2018-08-23 14:59:46 -03:00
63ca200016 Upgrade to 1.9.3 2018-08-23 14:59:30 -03:00
d87e833310 feat: add indexed _tokenId on Approval event for ERC721 (#9) 2018-08-23 14:25:24 -03:00
198dbf348c 1.9.2 2018-08-23 12:05:55 -03:00
094677f179 Bump zos version to 1.9.2 2018-08-23 12:05:05 -03:00
e6167f1c0b Add build artifacts to version control 2018-08-23 11:45:35 -03:00
23ddc9db2a Update zos version 2018-08-23 11:28:20 -03:00
8443df3826 feat: indexed _tokenId on Transfer Event for ERC721 (#6) 2018-08-23 11:04:44 -03:00
6e5596e80c fix package.json repository links 2018-07-20 17:45:11 -03:00
f00d13125b modify readme for zos 2018-07-20 17:20:07 -03:00
3af2f8ad7c 1.9.1 2018-05-22 21:01:54 -03:00
59afaca753 remove distribution and kernel from zos.ropsten.json 2018-05-22 20:06:15 -03:00
f35eeed0eb freeze rinkeby version 2018-05-22 19:28:38 -03:00
8b19e3c215 fix linter errors 2018-05-22 19:21:52 -03:00
dca62efba9 add correct zos.ropsten.json 2018-05-22 19:11:41 -03:00
923bbb44a8 add zos files to npm package 2018-05-22 18:43:38 -03:00
d4c455c180 rename livenet to mainnet 2018-05-22 18:43:16 -03:00
5ac618681a add zos.rinkeby.json 2018-05-22 18:30:55 -03:00
d191247505 add full zos.livenet.json 2018-05-22 17:30:14 -03:00
9b55e96fa0 add partial zos.livenet.json 2018-05-22 17:30:14 -03:00
8868c0b6d3 update to zos-cli 0.8.0 2018-05-22 16:27:45 -03:00
534ff92ba5 add zos-lib as peerdependency 2018-05-22 16:09:41 -03:00
31ec824aef Revert "add workaround because truffle doesn't support transitive dependencies"
This reverts commit 48a7cd4e60.
2018-05-22 16:07:27 -03:00
b732b6417e bump to 1.9.0 2018-05-22 14:57:33 -03:00
998b5f43fb update zos to 0.7.0 2018-05-21 18:46:32 -03:00
ff31995104 update zos-lib to latest version 2018-05-21 15:58:05 -03:00
48a7cd4e60 add workaround because truffle doesn't support transitive dependencies 2018-05-21 15:54:35 -03:00
acd34a9372 fix bug in DetailedPremintedToken 2018-05-21 15:26:44 -03:00
2ce67a25ef add more contracts from openzeppelin-solidity 2018-05-21 15:26:44 -03:00
700b811813 fix linter errors and warnings 2018-05-21 15:26:44 -03:00
16f04b13d7 revert truffle-config.js changes from 95fdc7b 2018-05-21 15:26:44 -03:00
e3ad4a5e14 remove unnecessary sender arguments 2018-05-21 15:26:28 -03:00
579446d5d9 Fixed MintableToken's initialize not being called. 2018-05-19 01:02:12 -03:00
fc07f7a0ff RBACWithAdmin now has an initialize function instead of a constructor. 2018-05-19 00:58:52 -03:00
dd6054efeb remove unnecessary sender arguments 2018-05-18 21:45:45 -03:00
27a6a15d66 add explicit initializers 2018-05-18 21:45:34 -03:00
32e93579fa added package.zos files 2018-05-18 21:44:56 -03:00
c8719ce418 fix initialize versions 2018-05-18 21:44:08 -03:00
39fe05dfad add more openzeppelin-solidity library contracts 2018-05-18 21:44:08 -03:00
be101154fa update to newer zos.json format 2018-05-18 21:21:37 -03:00
c329fc0a5f update zos to latest version 2018-05-18 21:01:23 -03:00
e55dbc9681 update to latest zos and zos-lib 2018-05-18 19:07:15 -03:00
6f1c67af0d commit new package-lock.json format generated by npm 6 2018-05-18 18:55:24 -03:00
5284a6df88 update nan 2.6.2 -> 2.10.0 for node 10 compatibility 2018-05-18 18:19:15 -03:00
8bce0a4f2e update sha3 1.2.0 -> 1.2.2 for node 10 compatibility 2018-05-18 18:19:12 -03:00
11d2bbc092 Merge tag 'v1.9.0' into zos-release
1.9.0
2018-05-17 20:04:00 -03:00
ff69c54497 move zos (cli) to devDependency 2018-04-20 22:47:38 -03:00
6669f3fcee Merge branch 'zos-release' of github.com:OpenZeppelin/zeppelin-solidity into zos-release 2018-04-20 21:37:28 -03:00
18e16a5db0 added package.zos 2018-04-20 20:38:23 -03:00
95fdc7bd8a update contracts and config 2018-04-20 19:58:16 -03:00
27d696aa7d add deployable erc20 contracts 2018-04-20 13:31:27 -03:00
ff6a565452 bump version 2018-04-20 13:31:27 -03:00
5f079c8605 add prepack step to build contracts 2018-04-20 13:31:27 -03:00
ea335ebc64 ignore everything but official contracts for npm 2018-04-20 13:31:27 -03:00
b1a801566c fix initializers and tests 2018-04-20 13:31:26 -03:00
2eac2a79b7 add mintable erc721 token 2018-04-20 13:30:22 -03:00
f9fc8d2e96 adapt contracts for upgradeability 2018-04-20 13:29:50 -03:00
89c32f5dd7 delete contracts and tests not yet in zos 2018-04-20 12:18:08 -03:00
eff3d7ca8e bump version 2018-04-20 11:38:48 -03:00
85225ef6ae add mintable erc721 token 2018-04-20 11:38:48 -03:00
2010c6b464 add prepack step to build contracts 2018-04-19 12:32:56 -03:00
03891b00a7 ignore everything but official contracts for npm 2018-04-19 12:26:30 -03:00
d0ec491b1f adapt contracts for upgradeability 2018-04-18 18:10:53 -03:00
38536f42f4 delete contracts and tests not yet in zos 2018-04-18 18:10:53 -03:00
254 changed files with 15537 additions and 7909 deletions

View File

@ -16,6 +16,7 @@ Fixes #
(https://github.com/OpenZeppelin/openzeppelin-solidity/blob/master/CONTRIBUTING.md),
- added tests where applicable to test new functionality,
- made sure that your contracts are well-documented,
- run the JS/Solidity linters and fixed any issues (`npm run lint:fix`), and
- run the Solidity linter (`npm run lint:sol`) and fixed any issues,
- run the JS linter and fixed any issues (`npm run lint:fix`), and
- updated the changelog, if applicable.
-->

10
.gitignore vendored
View File

@ -32,11 +32,13 @@ npm-debug.log
# truffle build directory
build/
# lol macs
.DS_Store/
# macOS
.DS_Store
# truffle
.node-xmlhttprequest-*
# Temporary directory for 0.5.x compilation
solc-0.5
.openzeppelin/.session
# IntelliJ IDE
.idea

View File

@ -1 +0,0 @@
v8.9.1

945
.openzeppelin/kovan.json Normal file
View File

@ -0,0 +1,945 @@
{
"contracts": {
"TokenVesting": {
"address": "0x17d2e73611a9ec10ab4751c514a539ec820b953c",
"constructorCode": "608060405234801561001057600080fd5b50611c6c806100206000396000f3fe",
"bodyBytecodeHash": "ba0eade6a19e4b485aca3478c8755d2a6041a2b39a7aa1a0a73253a782c4a065",
"localBytecodeHash": "94b5eed89a6bab268326a5010e52000ff74d40d96c83811c9d455d7c8b54f447",
"deployedBytecodeHash": "94b5eed89a6bab268326a5010e52000ff74d40d96c83811c9d455d7c8b54f447",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "_owner",
"astId": 8198,
"type": "t_address",
"src": "472:22:108"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "______gap",
"astId": 8311,
"type": "t_array:50<t_uint256>",
"src": "2415:29:108"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_beneficiary",
"astId": 3576,
"type": "t_address",
"src": "1133:28:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_cliff",
"astId": 3578,
"type": "t_uint256",
"src": "1263:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_start",
"astId": 3580,
"type": "t_uint256",
"src": "1291:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_duration",
"astId": 3582,
"type": "t_uint256",
"src": "1319:25:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revocable",
"astId": 3584,
"type": "t_bool",
"src": "1351:23:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_released",
"astId": 3588,
"type": "t_mapping<t_uint256>",
"src": "1381:46:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revoked",
"astId": 3592,
"type": "t_mapping<t_bool>",
"src": "1433:42:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "______gap",
"astId": 3941,
"type": "t_array:50<t_uint256>",
"src": "6226:29:28"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [],
"storageDiff": []
}
},
"PaymentSplitter": {
"address": "0xf1e274980871d7c4aaab8d646c17728ed263e747",
"constructorCode": "608060405234801561001057600080fd5b506110a4806100206000396000f3fe",
"bodyBytecodeHash": "fe0f9da480efb9ef366284126f8d9dccff6f19f8ee0183449035b37c1f5103d8",
"localBytecodeHash": "d9901040952d3add936b2939fb694875bdfd7b513c877bc1942d36a5e4190873",
"deployedBytecodeHash": "d9901040952d3add936b2939fb694875bdfd7b513c877bc1942d36a5e4190873",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_array:dyn<t_address>": {
"id": "t_array:dyn<t_address>",
"valueType": "t_address",
"length": "dyn",
"kind": "array",
"label": "address[]"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalShares",
"astId": 8418,
"type": "t_uint256",
"src": "1176:28:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalReleased",
"astId": 8420,
"type": "t_uint256",
"src": "1210:30:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_shares",
"astId": 8424,
"type": "t_mapping<t_uint256>",
"src": "1247:43:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_released",
"astId": 8428,
"type": "t_mapping<t_uint256>",
"src": "1296:45:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_payees",
"astId": 8431,
"type": "t_array:dyn<t_address>",
"src": "1347:25:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "______gap",
"astId": 8684,
"type": "t_array:50<t_uint256>",
"src": "5158:29:110"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [],
"storageDiff": []
}
},
"StandaloneERC20": {
"address": "0x2a79d89665d22ee56cc0efd102169fa41f27b065",
"constructorCode": "608060405234801561001057600080fd5b50613153806100206000396000f3fe",
"bodyBytecodeHash": "ad8d45945d6a4f088a61fd605c38cdf2f40171624bca2a7c3b2d4e95b068eb3d",
"localBytecodeHash": "bca15bc1a7aa87c603c9b185aab38e0d72b8adc6347426bb66954cef39e88a74",
"deployedBytecodeHash": "bca15bc1a7aa87c603c9b185aab38e0d72b8adc6347426bb66954cef39e88a74",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_uint8": {
"id": "t_uint8",
"kind": "elementary",
"label": "uint8"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_name",
"astId": 9641,
"type": "t_string",
"src": "209:20:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_symbol",
"astId": 9643,
"type": "t_string",
"src": "235:22:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_decimals",
"astId": 9645,
"type": "t_uint8",
"src": "263:23:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "______gap",
"astId": 9697,
"type": "t_array:50<t_uint256>",
"src": "1645:29:118"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_balances",
"astId": 9129,
"type": "t_mapping<t_uint256>",
"src": "1357:46:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowances",
"astId": 9135,
"type": "t_mapping<t_uint256>",
"src": "1410:69:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_totalSupply",
"astId": 9137,
"type": "t_uint256",
"src": "1486:28:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "______gap",
"astId": 9516,
"type": "t_array:50<t_uint256>",
"src": "7875:29:115"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 319,
"type": "t_array:50<t_uint256>",
"src": "1133:29:2"
},
{
"contract": "ERC20Mintable",
"path": "contracts/token/ERC20/ERC20Mintable.sol",
"label": "______gap",
"astId": 9746,
"type": "t_array:50<t_uint256>",
"src": "816:29:119"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 439,
"type": "t_array:50<t_uint256>",
"src": "1133:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4481,
"type": "t_bool",
"src": "855:20:37"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4564,
"type": "t_array:50<t_uint256>",
"src": "2105:29:37"
},
{
"contract": "ERC20Pausable",
"path": "contracts/token/ERC20/ERC20Pausable.sol",
"label": "______gap",
"astId": 9869,
"type": "t_array:50<t_uint256>",
"src": "1178:29:120"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
}
],
"storageDiff": [
{
"action": "rename",
"updated": {
"index": 8,
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowances",
"astId": 9135,
"type": "t_mapping<t_uint256>",
"src": "1410:69:115"
},
"original": {
"index": 8,
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowed",
"astId": 8173,
"type": "t_mapping<t_uint256>",
"src": "827:66:110"
}
}
]
}
},
"StandaloneERC721": {
"address": "0x61e5b805911ba82de487e13de1e375a6130004f0",
"constructorCode": "608060405234801561001057600080fd5b50614299806100206000396000f3fe",
"bodyBytecodeHash": "9113153cb4b2b62f720cb12960ba3b4a7b9a5f3329e34a4a3ece0212d130ae53",
"localBytecodeHash": "5dca693db1fee9a4ce973e49d6665a8770b823c36ba2c7e64f37d81046672074",
"deployedBytecodeHash": "5dca693db1fee9a4ce973e49d6665a8770b823c36ba2c7e64f37d81046672074",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_address>": {
"id": "t_mapping<t_address>",
"valueType": "t_address",
"label": "mapping(key => address)",
"kind": "mapping"
},
"t_struct<Counters.Counter>": {
"id": "t_struct<Counters.Counter>",
"kind": "struct",
"label": "Counters.Counter",
"members": [
{
"label": "_value",
"astId": 2533,
"type": "t_uint256",
"src": "1022:14:22"
}
]
},
"t_mapping<t_struct<Counters.Counter>>": {
"id": "t_mapping<t_struct<Counters.Counter>>",
"valueType": "t_struct<Counters.Counter>",
"label": "mapping(key => Counters.Counter)",
"kind": "mapping"
},
"t_array:dyn<t_uint256>": {
"id": "t_array:dyn<t_uint256>",
"valueType": "t_uint256",
"length": "dyn",
"kind": "array",
"label": "uint256[]"
},
"t_mapping<t_array:dyn<t_uint256>>": {
"id": "t_mapping<t_array:dyn<t_uint256>>",
"valueType": "t_array:dyn<t_uint256>",
"label": "mapping(key => uint256[])",
"kind": "mapping"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_mapping<t_string>": {
"id": "t_mapping<t_string>",
"valueType": "t_string",
"label": "mapping(key => string)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "_supportedInterfaces",
"astId": 4117,
"type": "t_mapping<t_bool>",
"src": "550:52:31"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "______gap",
"astId": 4162,
"type": "t_array:50<t_uint256>",
"src": "1714:29:31"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenOwner",
"astId": 10508,
"type": "t_mapping<t_address>",
"src": "829:48:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenApprovals",
"astId": 10512,
"type": "t_mapping<t_address>",
"src": "933:52:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10516,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_operatorApprovals",
"astId": 10522,
"type": "t_mapping<t_bool>",
"src": "1161:73:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "______gap",
"astId": 11065,
"type": "t_array:50<t_uint256>",
"src": "12696:29:125"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokens",
"astId": 11117,
"type": "t_mapping<t_array:dyn<t_uint256>>",
"src": "445:50:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokensIndex",
"astId": 11121,
"type": "t_mapping<t_uint256>",
"src": "565:53:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokens",
"astId": 11124,
"type": "t_array:dyn<t_uint256>",
"src": "679:28:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokensIndex",
"astId": 11128,
"type": "t_mapping<t_uint256>",
"src": "778:51:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "______gap",
"astId": 11459,
"type": "t_array:50<t_uint256>",
"src": "8994:29:127"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_name",
"astId": 11526,
"type": "t_string",
"src": "266:20:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_symbol",
"astId": 11528,
"type": "t_string",
"src": "313:22:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_tokenURIs",
"astId": 11532,
"type": "t_mapping<t_string>",
"src": "381:45:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "______gap",
"astId": 11663,
"type": "t_array:50<t_uint256>",
"src": "3029:29:130"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 319,
"type": "t_array:50<t_uint256>",
"src": "1133:29:2"
},
{
"contract": "ERC721MetadataMintable",
"path": "contracts/token/ERC721/ERC721MetadataMintable.sol",
"label": "______gap",
"astId": 11733,
"type": "t_array:50<t_uint256>",
"src": "1042:29:131"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 439,
"type": "t_array:50<t_uint256>",
"src": "1133:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4481,
"type": "t_bool",
"src": "855:20:37"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4564,
"type": "t_array:50<t_uint256>",
"src": "2105:29:37"
},
{
"contract": "ERC721Pausable",
"path": "contracts/token/ERC721/ERC721Pausable.sol",
"label": "______gap",
"astId": 11878,
"type": "t_array:50<t_uint256>",
"src": "850:29:133"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10516,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:125"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
}
],
"storageDiff": [
{
"action": "typechange",
"updated": {
"index": 7,
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10516,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:125"
},
"original": {
"index": 7,
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 9505,
"type": "t_mapping<t_uint256>",
"src": "988:54:120"
}
}
]
}
}
},
"solidityLibs": {},
"proxies": {},
"manifestVersion": "2.2",
"frozen": true,
"app": {
"address": "0xf5829d56998ccc1405b7eabccac78164af270d39"
},
"package": {
"address": "0xb6f8f11b166d526932ee04ffe4d25b810f619e34"
},
"provider": {
"address": "0x200194fd3013c88ab2b3c84e2c885aba42a3df5d"
},
"version": "2.2.0"
}

851
.openzeppelin/mainnet.json Normal file
View File

@ -0,0 +1,851 @@
{
"contracts": {
"StandaloneERC721": {
"address": "0x8c9900276e5eD54C104d743a6E01B7041acab40f",
"constructorCode": "608060405234801561001057600080fd5b506136c6806100206000396000f3fe",
"bodyBytecodeHash": "1f3ce589a0ba1fad4f98754bd97f051852e7dbb5522d49a7185defb3e377d347",
"localBytecodeHash": "84a5a6731b4686c34ef5acfcf4474af2e61b3e4e0b10ea96418e4b7bd1074cbc",
"deployedBytecodeHash": "84a5a6731b4686c34ef5acfcf4474af2e61b3e4e0b10ea96418e4b7bd1074cbc",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_address>": {
"id": "t_mapping<t_address>",
"valueType": "t_address",
"label": "mapping(key => address)",
"kind": "mapping"
},
"t_struct<Counters.Counter>": {
"id": "t_struct<Counters.Counter>",
"kind": "struct",
"label": "Counters.Counter",
"members": [
{
"label": "_value",
"astId": 2415,
"type": "t_uint256",
"src": "1021:14:22"
}
]
},
"t_mapping<t_struct<Counters.Counter>>": {
"id": "t_mapping<t_struct<Counters.Counter>>",
"valueType": "t_struct<Counters.Counter>",
"label": "mapping(key => Counters.Counter)",
"kind": "mapping"
},
"t_array:dyn<t_uint256>": {
"id": "t_array:dyn<t_uint256>",
"valueType": "t_uint256",
"length": "dyn",
"kind": "array",
"label": "uint256[]"
},
"t_mapping<t_array:dyn<t_uint256>>": {
"id": "t_mapping<t_array:dyn<t_uint256>>",
"valueType": "t_array:dyn<t_uint256>",
"label": "mapping(key => uint256[])",
"kind": "mapping"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_mapping<t_string>": {
"id": "t_mapping<t_string>",
"valueType": "t_string",
"label": "mapping(key => string)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 11836,
"type": "t_bool",
"src": "757:24:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 11838,
"type": "t_bool",
"src": "876:25:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 11887,
"type": "t_array:50<t_uint256>",
"src": "1891:29:140"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "_supportedInterfaces",
"astId": 3974,
"type": "t_mapping<t_bool>",
"src": "496:52:31"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "______gap",
"astId": 4018,
"type": "t_array:50<t_uint256>",
"src": "1229:29:31"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenOwner",
"astId": 10031,
"type": "t_mapping<t_address>",
"src": "829:48:122"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenApprovals",
"astId": 10035,
"type": "t_mapping<t_address>",
"src": "933:52:122"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10039,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:122"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_operatorApprovals",
"astId": 10045,
"type": "t_mapping<t_bool>",
"src": "1161:73:122"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "______gap",
"astId": 10568,
"type": "t_array:50<t_uint256>",
"src": "11658:29:122"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokens",
"astId": 10619,
"type": "t_mapping<t_array:dyn<t_uint256>>",
"src": "445:50:124"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokensIndex",
"astId": 10623,
"type": "t_mapping<t_uint256>",
"src": "565:53:124"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokens",
"astId": 10626,
"type": "t_array:dyn<t_uint256>",
"src": "679:28:124"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokensIndex",
"astId": 10630,
"type": "t_mapping<t_uint256>",
"src": "778:51:124"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "______gap",
"astId": 10959,
"type": "t_array:50<t_uint256>",
"src": "8801:29:124"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_name",
"astId": 11026,
"type": "t_string",
"src": "266:20:127"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_symbol",
"astId": 11028,
"type": "t_string",
"src": "313:22:127"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_tokenURIs",
"astId": 11032,
"type": "t_mapping<t_string>",
"src": "381:45:127"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "______gap",
"astId": 11161,
"type": "t_array:50<t_uint256>",
"src": "2834:29:127"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 231,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 330,
"type": "t_array:50<t_uint256>",
"src": "1081:29:2"
},
{
"contract": "ERC721MetadataMintable",
"path": "contracts/token/ERC721/ERC721MetadataMintable.sol",
"label": "______gap",
"astId": 11231,
"type": "t_array:50<t_uint256>",
"src": "1040:29:128"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 350,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 449,
"type": "t_array:50<t_uint256>",
"src": "1081:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4184,
"type": "t_bool",
"src": "352:20:34"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4265,
"type": "t_array:50<t_uint256>",
"src": "1429:29:34"
},
{
"contract": "ERC721Pausable",
"path": "contracts/token/ERC721/ERC721Pausable.sol",
"label": "______gap",
"astId": 11376,
"type": "t_array:50<t_uint256>",
"src": "850:29:130"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
},
"StandaloneERC20": {
"address": "0xe95Ca7dE499b425FBbdFD08C4021448FAB91cB0D",
"constructorCode": "608060405234801561001057600080fd5b50612904806100206000396000f3fe",
"bodyBytecodeHash": "68b813a3c2b5407b02238fdd29abedd7efa8d2e88e3aecea30ca59ad3cafa465",
"localBytecodeHash": "ffcdfe04a4bf5020bb4661355d65a2d6da2938f1070399f417f8fc8d301ea692",
"deployedBytecodeHash": "ffcdfe04a4bf5020bb4661355d65a2d6da2938f1070399f417f8fc8d301ea692",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_uint8": {
"id": "t_uint8",
"kind": "elementary",
"label": "uint8"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 11836,
"type": "t_bool",
"src": "757:24:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 11838,
"type": "t_bool",
"src": "876:25:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 11887,
"type": "t_array:50<t_uint256>",
"src": "1891:29:140"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_name",
"astId": 9171,
"type": "t_string",
"src": "382:20:115"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_symbol",
"astId": 9173,
"type": "t_string",
"src": "408:22:115"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_decimals",
"astId": 9175,
"type": "t_uint8",
"src": "436:23:115"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "______gap",
"astId": 9227,
"type": "t_array:50<t_uint256>",
"src": "1097:29:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_balances",
"astId": 8675,
"type": "t_mapping<t_uint256>",
"src": "752:46:112"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowed",
"astId": 8681,
"type": "t_mapping<t_uint256>",
"src": "805:66:112"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_totalSupply",
"astId": 8683,
"type": "t_uint256",
"src": "878:28:112"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "______gap",
"astId": 9048,
"type": "t_array:50<t_uint256>",
"src": "7714:29:112"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 231,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 330,
"type": "t_array:50<t_uint256>",
"src": "1081:29:2"
},
{
"contract": "ERC20Mintable",
"path": "contracts/token/ERC20/ERC20Mintable.sol",
"label": "______gap",
"astId": 9276,
"type": "t_array:50<t_uint256>",
"src": "745:29:116"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 350,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 449,
"type": "t_array:50<t_uint256>",
"src": "1081:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4184,
"type": "t_bool",
"src": "352:20:34"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4265,
"type": "t_array:50<t_uint256>",
"src": "1429:29:34"
},
{
"contract": "ERC20Pausable",
"path": "contracts/token/ERC20/ERC20Pausable.sol",
"label": "______gap",
"astId": 9399,
"type": "t_array:50<t_uint256>",
"src": "1194:29:117"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
},
"PaymentSplitter": {
"address": "0xb3E46068440Ebd9AD43A3347eDFfC63697B84544",
"constructorCode": "608060405234801561001057600080fd5b50610c17806100206000396000f3fe",
"bodyBytecodeHash": "34c5c6011ba90548e55bf061f25c0847894d8882e4fa691726bf5d70bfadfd70",
"localBytecodeHash": "d2ee04ff44581e396d308fb7e8f6ff66680f1eda86ee165873c4c16a65b4269d",
"deployedBytecodeHash": "d2ee04ff44581e396d308fb7e8f6ff66680f1eda86ee165873c4c16a65b4269d",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_array:dyn<t_address>": {
"id": "t_array:dyn<t_address>",
"valueType": "t_address",
"length": "dyn",
"kind": "array",
"label": "address[]"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 11836,
"type": "t_bool",
"src": "757:24:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 11838,
"type": "t_bool",
"src": "876:25:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 11887,
"type": "t_array:50<t_uint256>",
"src": "1891:29:140"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalShares",
"astId": 7977,
"type": "t_uint256",
"src": "540:28:107"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalReleased",
"astId": 7979,
"type": "t_uint256",
"src": "574:30:107"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_shares",
"astId": 7983,
"type": "t_mapping<t_uint256>",
"src": "611:43:107"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_released",
"astId": 7987,
"type": "t_mapping<t_uint256>",
"src": "660:45:107"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_payees",
"astId": 7990,
"type": "t_array:dyn<t_address>",
"src": "711:25:107"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "______gap",
"astId": 8236,
"type": "t_array:50<t_uint256>",
"src": "3236:29:107"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
},
"TokenVesting": {
"address": "0xF0fcf1a5aaf25CDe77cb6ef95717323FAEfE492d",
"constructorCode": "608060405234801561001057600080fd5b50611559806100206000396000f3fe",
"bodyBytecodeHash": "01f22f428367f86242e342322247e732d645b5cfdd40a9411cb3a10842ee2bac",
"localBytecodeHash": "f5eb9bf4cd80d75f1e0928674f0436601837641bdbc0196a89f8ea392097a282",
"deployedBytecodeHash": "f5eb9bf4cd80d75f1e0928674f0436601837641bdbc0196a89f8ea392097a282",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 11836,
"type": "t_bool",
"src": "757:24:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 11838,
"type": "t_bool",
"src": "876:25:140"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 11887,
"type": "t_array:50<t_uint256>",
"src": "1891:29:140"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "_owner",
"astId": 7761,
"type": "t_address",
"src": "302:22:105"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "______gap",
"astId": 7872,
"type": "t_array:50<t_uint256>",
"src": "2262:29:105"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_beneficiary",
"astId": 3441,
"type": "t_address",
"src": "1133:28:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_cliff",
"astId": 3443,
"type": "t_uint256",
"src": "1263:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_start",
"astId": 3445,
"type": "t_uint256",
"src": "1291:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_duration",
"astId": 3447,
"type": "t_uint256",
"src": "1319:25:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revocable",
"astId": 3449,
"type": "t_bool",
"src": "1351:23:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_released",
"astId": 3453,
"type": "t_mapping<t_uint256>",
"src": "1381:46:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revoked",
"astId": 3457,
"type": "t_mapping<t_bool>",
"src": "1433:42:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "______gap",
"astId": 3799,
"type": "t_array:50<t_uint256>",
"src": "5837:29:28"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
}
},
"solidityLibs": {},
"proxies": {},
"manifestVersion": "2.2",
"frozen": true,
"app": {
"address": "0x2Ba1a8C7352a5B5Ea3ea3408F89e1bA7920d36CE"
},
"package": {
"address": "0x778dddF23Ec1B5Cb18394c6C110480CaaDB3B0f6"
},
"provider": {
"address": "0xdd3e0B83e5462FD4Ba012FF05A57f709FA050458"
},
"version": "2.2.0"
}

View File

@ -0,0 +1,12 @@
{
"manifestVersion": "2.2",
"name": "@openzeppelin/contracts-ethereum-package",
"publish": true,
"version": "2.2.0",
"contracts": {
"StandaloneERC20": "StandaloneERC20",
"StandaloneERC721": "StandaloneERC721",
"TokenVesting": "TokenVesting",
"PaymentSplitter": "PaymentSplitter"
}
}

945
.openzeppelin/rinkeby.json Normal file
View File

@ -0,0 +1,945 @@
{
"contracts": {
"PaymentSplitter": {
"address": "0x29d58ac2407f62caf9b1e00f0d7088d8c8590703",
"constructorCode": "608060405234801561001057600080fd5b506110a4806100206000396000f3fe",
"bodyBytecodeHash": "fe0f9da480efb9ef366284126f8d9dccff6f19f8ee0183449035b37c1f5103d8",
"localBytecodeHash": "d9901040952d3add936b2939fb694875bdfd7b513c877bc1942d36a5e4190873",
"deployedBytecodeHash": "d9901040952d3add936b2939fb694875bdfd7b513c877bc1942d36a5e4190873",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_array:dyn<t_address>": {
"id": "t_array:dyn<t_address>",
"valueType": "t_address",
"length": "dyn",
"kind": "array",
"label": "address[]"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalShares",
"astId": 8418,
"type": "t_uint256",
"src": "1176:28:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalReleased",
"astId": 8420,
"type": "t_uint256",
"src": "1210:30:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_shares",
"astId": 8424,
"type": "t_mapping<t_uint256>",
"src": "1247:43:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_released",
"astId": 8428,
"type": "t_mapping<t_uint256>",
"src": "1296:45:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_payees",
"astId": 8431,
"type": "t_array:dyn<t_address>",
"src": "1347:25:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "______gap",
"astId": 8684,
"type": "t_array:50<t_uint256>",
"src": "5158:29:110"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [],
"storageDiff": []
}
},
"TokenVesting": {
"address": "0x142e4ad09777e6f3068e630a085a4739614d1e76",
"constructorCode": "608060405234801561001057600080fd5b50611c6c806100206000396000f3fe",
"bodyBytecodeHash": "ba0eade6a19e4b485aca3478c8755d2a6041a2b39a7aa1a0a73253a782c4a065",
"localBytecodeHash": "94b5eed89a6bab268326a5010e52000ff74d40d96c83811c9d455d7c8b54f447",
"deployedBytecodeHash": "94b5eed89a6bab268326a5010e52000ff74d40d96c83811c9d455d7c8b54f447",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "_owner",
"astId": 8198,
"type": "t_address",
"src": "472:22:108"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "______gap",
"astId": 8311,
"type": "t_array:50<t_uint256>",
"src": "2415:29:108"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_beneficiary",
"astId": 3576,
"type": "t_address",
"src": "1133:28:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_cliff",
"astId": 3578,
"type": "t_uint256",
"src": "1263:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_start",
"astId": 3580,
"type": "t_uint256",
"src": "1291:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_duration",
"astId": 3582,
"type": "t_uint256",
"src": "1319:25:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revocable",
"astId": 3584,
"type": "t_bool",
"src": "1351:23:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_released",
"astId": 3588,
"type": "t_mapping<t_uint256>",
"src": "1381:46:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revoked",
"astId": 3592,
"type": "t_mapping<t_bool>",
"src": "1433:42:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "______gap",
"astId": 3941,
"type": "t_array:50<t_uint256>",
"src": "6226:29:28"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [],
"storageDiff": []
}
},
"StandaloneERC20": {
"address": "0xa17887b5aacc4d3b04ae375178d8e0971d84434a",
"constructorCode": "608060405234801561001057600080fd5b50613153806100206000396000f3fe",
"bodyBytecodeHash": "ad8d45945d6a4f088a61fd605c38cdf2f40171624bca2a7c3b2d4e95b068eb3d",
"localBytecodeHash": "bca15bc1a7aa87c603c9b185aab38e0d72b8adc6347426bb66954cef39e88a74",
"deployedBytecodeHash": "bca15bc1a7aa87c603c9b185aab38e0d72b8adc6347426bb66954cef39e88a74",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_uint8": {
"id": "t_uint8",
"kind": "elementary",
"label": "uint8"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_name",
"astId": 9641,
"type": "t_string",
"src": "209:20:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_symbol",
"astId": 9643,
"type": "t_string",
"src": "235:22:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_decimals",
"astId": 9645,
"type": "t_uint8",
"src": "263:23:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "______gap",
"astId": 9697,
"type": "t_array:50<t_uint256>",
"src": "1645:29:118"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_balances",
"astId": 9129,
"type": "t_mapping<t_uint256>",
"src": "1357:46:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowances",
"astId": 9135,
"type": "t_mapping<t_uint256>",
"src": "1410:69:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_totalSupply",
"astId": 9137,
"type": "t_uint256",
"src": "1486:28:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "______gap",
"astId": 9516,
"type": "t_array:50<t_uint256>",
"src": "7875:29:115"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 319,
"type": "t_array:50<t_uint256>",
"src": "1133:29:2"
},
{
"contract": "ERC20Mintable",
"path": "contracts/token/ERC20/ERC20Mintable.sol",
"label": "______gap",
"astId": 9746,
"type": "t_array:50<t_uint256>",
"src": "816:29:119"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 439,
"type": "t_array:50<t_uint256>",
"src": "1133:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4481,
"type": "t_bool",
"src": "855:20:37"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4564,
"type": "t_array:50<t_uint256>",
"src": "2105:29:37"
},
{
"contract": "ERC20Pausable",
"path": "contracts/token/ERC20/ERC20Pausable.sol",
"label": "______gap",
"astId": 9869,
"type": "t_array:50<t_uint256>",
"src": "1178:29:120"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
}
],
"storageDiff": [
{
"action": "rename",
"updated": {
"index": 8,
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowances",
"astId": 9135,
"type": "t_mapping<t_uint256>",
"src": "1410:69:115"
},
"original": {
"index": 8,
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowed",
"astId": 8173,
"type": "t_mapping<t_uint256>",
"src": "827:66:110"
}
}
]
}
},
"StandaloneERC721": {
"address": "0x27787a3b782897021eaffb8f1d52e71d74cea0b0",
"constructorCode": "608060405234801561001057600080fd5b50614299806100206000396000f3fe",
"bodyBytecodeHash": "9113153cb4b2b62f720cb12960ba3b4a7b9a5f3329e34a4a3ece0212d130ae53",
"localBytecodeHash": "5dca693db1fee9a4ce973e49d6665a8770b823c36ba2c7e64f37d81046672074",
"deployedBytecodeHash": "5dca693db1fee9a4ce973e49d6665a8770b823c36ba2c7e64f37d81046672074",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_address>": {
"id": "t_mapping<t_address>",
"valueType": "t_address",
"label": "mapping(key => address)",
"kind": "mapping"
},
"t_struct<Counters.Counter>": {
"id": "t_struct<Counters.Counter>",
"kind": "struct",
"label": "Counters.Counter",
"members": [
{
"label": "_value",
"astId": 2533,
"type": "t_uint256",
"src": "1022:14:22"
}
]
},
"t_mapping<t_struct<Counters.Counter>>": {
"id": "t_mapping<t_struct<Counters.Counter>>",
"valueType": "t_struct<Counters.Counter>",
"label": "mapping(key => Counters.Counter)",
"kind": "mapping"
},
"t_array:dyn<t_uint256>": {
"id": "t_array:dyn<t_uint256>",
"valueType": "t_uint256",
"length": "dyn",
"kind": "array",
"label": "uint256[]"
},
"t_mapping<t_array:dyn<t_uint256>>": {
"id": "t_mapping<t_array:dyn<t_uint256>>",
"valueType": "t_array:dyn<t_uint256>",
"label": "mapping(key => uint256[])",
"kind": "mapping"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_mapping<t_string>": {
"id": "t_mapping<t_string>",
"valueType": "t_string",
"label": "mapping(key => string)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "_supportedInterfaces",
"astId": 4117,
"type": "t_mapping<t_bool>",
"src": "550:52:31"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "______gap",
"astId": 4162,
"type": "t_array:50<t_uint256>",
"src": "1714:29:31"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenOwner",
"astId": 10508,
"type": "t_mapping<t_address>",
"src": "829:48:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenApprovals",
"astId": 10512,
"type": "t_mapping<t_address>",
"src": "933:52:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10516,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_operatorApprovals",
"astId": 10522,
"type": "t_mapping<t_bool>",
"src": "1161:73:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "______gap",
"astId": 11065,
"type": "t_array:50<t_uint256>",
"src": "12696:29:125"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokens",
"astId": 11117,
"type": "t_mapping<t_array:dyn<t_uint256>>",
"src": "445:50:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokensIndex",
"astId": 11121,
"type": "t_mapping<t_uint256>",
"src": "565:53:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokens",
"astId": 11124,
"type": "t_array:dyn<t_uint256>",
"src": "679:28:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokensIndex",
"astId": 11128,
"type": "t_mapping<t_uint256>",
"src": "778:51:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "______gap",
"astId": 11459,
"type": "t_array:50<t_uint256>",
"src": "8994:29:127"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_name",
"astId": 11526,
"type": "t_string",
"src": "266:20:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_symbol",
"astId": 11528,
"type": "t_string",
"src": "313:22:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_tokenURIs",
"astId": 11532,
"type": "t_mapping<t_string>",
"src": "381:45:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "______gap",
"astId": 11663,
"type": "t_array:50<t_uint256>",
"src": "3029:29:130"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 319,
"type": "t_array:50<t_uint256>",
"src": "1133:29:2"
},
{
"contract": "ERC721MetadataMintable",
"path": "contracts/token/ERC721/ERC721MetadataMintable.sol",
"label": "______gap",
"astId": 11733,
"type": "t_array:50<t_uint256>",
"src": "1042:29:131"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 439,
"type": "t_array:50<t_uint256>",
"src": "1133:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4481,
"type": "t_bool",
"src": "855:20:37"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4564,
"type": "t_array:50<t_uint256>",
"src": "2105:29:37"
},
{
"contract": "ERC721Pausable",
"path": "contracts/token/ERC721/ERC721Pausable.sol",
"label": "______gap",
"astId": 11878,
"type": "t_array:50<t_uint256>",
"src": "850:29:133"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": [],
"storageUncheckedVars": [
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10516,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:125"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
}
],
"storageDiff": [
{
"action": "typechange",
"updated": {
"index": 7,
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10516,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:125"
},
"original": {
"index": 7,
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 9505,
"type": "t_mapping<t_uint256>",
"src": "988:54:120"
}
}
]
}
}
},
"solidityLibs": {},
"proxies": {},
"manifestVersion": "2.2",
"frozen": true,
"app": {
"address": "0x291439e6444daec9e47ae359aa79fd1811a42679"
},
"package": {
"address": "0xa44bb80b290de8a465d17b14269df53cf0b9bf4f"
},
"provider": {
"address": "0x20b96704e5cab368fc05d8729b9d2c4c830f9338"
},
"version": "2.2.0"
}

851
.openzeppelin/ropsten.json Normal file
View File

@ -0,0 +1,851 @@
{
"contracts": {
"TokenVesting": {
"address": "0x37b52342e1e8eca924c69e49797e8b1a80251a88",
"constructorCode": "608060405234801561001057600080fd5b50611c6c806100206000396000f3fe",
"bodyBytecodeHash": "ba0eade6a19e4b485aca3478c8755d2a6041a2b39a7aa1a0a73253a782c4a065",
"localBytecodeHash": "94b5eed89a6bab268326a5010e52000ff74d40d96c83811c9d455d7c8b54f447",
"deployedBytecodeHash": "94b5eed89a6bab268326a5010e52000ff74d40d96c83811c9d455d7c8b54f447",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "_owner",
"astId": 8198,
"type": "t_address",
"src": "472:22:108"
},
{
"contract": "Ownable",
"path": "contracts/ownership/Ownable.sol",
"label": "______gap",
"astId": 8311,
"type": "t_array:50<t_uint256>",
"src": "2415:29:108"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_beneficiary",
"astId": 3576,
"type": "t_address",
"src": "1133:28:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_cliff",
"astId": 3578,
"type": "t_uint256",
"src": "1263:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_start",
"astId": 3580,
"type": "t_uint256",
"src": "1291:22:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_duration",
"astId": 3582,
"type": "t_uint256",
"src": "1319:25:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revocable",
"astId": 3584,
"type": "t_bool",
"src": "1351:23:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_released",
"astId": 3588,
"type": "t_mapping<t_uint256>",
"src": "1381:46:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "_revoked",
"astId": 3592,
"type": "t_mapping<t_bool>",
"src": "1433:42:28"
},
{
"contract": "TokenVesting",
"path": "contracts/drafts/TokenVesting.sol",
"label": "______gap",
"astId": 3941,
"type": "t_array:50<t_uint256>",
"src": "6226:29:28"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
},
"PaymentSplitter": {
"address": "0xee1ff7edb4d1dee795497dc715a8173c9ddda440",
"constructorCode": "608060405234801561001057600080fd5b506110a4806100206000396000f3fe",
"bodyBytecodeHash": "fe0f9da480efb9ef366284126f8d9dccff6f19f8ee0183449035b37c1f5103d8",
"localBytecodeHash": "d9901040952d3add936b2939fb694875bdfd7b513c877bc1942d36a5e4190873",
"deployedBytecodeHash": "d9901040952d3add936b2939fb694875bdfd7b513c877bc1942d36a5e4190873",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_array:dyn<t_address>": {
"id": "t_array:dyn<t_address>",
"valueType": "t_address",
"length": "dyn",
"kind": "array",
"label": "address[]"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalShares",
"astId": 8418,
"type": "t_uint256",
"src": "1176:28:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_totalReleased",
"astId": 8420,
"type": "t_uint256",
"src": "1210:30:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_shares",
"astId": 8424,
"type": "t_mapping<t_uint256>",
"src": "1247:43:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_released",
"astId": 8428,
"type": "t_mapping<t_uint256>",
"src": "1296:45:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "_payees",
"astId": 8431,
"type": "t_array:dyn<t_address>",
"src": "1347:25:110"
},
{
"contract": "PaymentSplitter",
"path": "contracts/payment/PaymentSplitter.sol",
"label": "______gap",
"astId": 8684,
"type": "t_array:50<t_uint256>",
"src": "5158:29:110"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
},
"StandaloneERC20": {
"address": "0x2ed7f08736297d10dfa04a9b272dffc03615644f",
"constructorCode": "608060405234801561001057600080fd5b50613153806100206000396000f3fe",
"bodyBytecodeHash": "ad8d45945d6a4f088a61fd605c38cdf2f40171624bca2a7c3b2d4e95b068eb3d",
"localBytecodeHash": "bca15bc1a7aa87c603c9b185aab38e0d72b8adc6347426bb66954cef39e88a74",
"deployedBytecodeHash": "bca15bc1a7aa87c603c9b185aab38e0d72b8adc6347426bb66954cef39e88a74",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_uint8": {
"id": "t_uint8",
"kind": "elementary",
"label": "uint8"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_name",
"astId": 9641,
"type": "t_string",
"src": "209:20:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_symbol",
"astId": 9643,
"type": "t_string",
"src": "235:22:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "_decimals",
"astId": 9645,
"type": "t_uint8",
"src": "263:23:118"
},
{
"contract": "ERC20Detailed",
"path": "contracts/token/ERC20/ERC20Detailed.sol",
"label": "______gap",
"astId": 9697,
"type": "t_array:50<t_uint256>",
"src": "1645:29:118"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_balances",
"astId": 9129,
"type": "t_mapping<t_uint256>",
"src": "1357:46:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_allowances",
"astId": 9135,
"type": "t_mapping<t_uint256>",
"src": "1410:69:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "_totalSupply",
"astId": 9137,
"type": "t_uint256",
"src": "1486:28:115"
},
{
"contract": "ERC20",
"path": "contracts/token/ERC20/ERC20.sol",
"label": "______gap",
"astId": 9516,
"type": "t_array:50<t_uint256>",
"src": "7875:29:115"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 319,
"type": "t_array:50<t_uint256>",
"src": "1133:29:2"
},
{
"contract": "ERC20Mintable",
"path": "contracts/token/ERC20/ERC20Mintable.sol",
"label": "______gap",
"astId": 9746,
"type": "t_array:50<t_uint256>",
"src": "816:29:119"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 439,
"type": "t_array:50<t_uint256>",
"src": "1133:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4481,
"type": "t_bool",
"src": "855:20:37"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4564,
"type": "t_array:50<t_uint256>",
"src": "2105:29:37"
},
{
"contract": "ERC20Pausable",
"path": "contracts/token/ERC20/ERC20Pausable.sol",
"label": "______gap",
"astId": 9869,
"type": "t_array:50<t_uint256>",
"src": "1178:29:120"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
},
"StandaloneERC721": {
"address": "0xf43fe8b882b9821b3d648fb9f4d99d2fd736368c",
"constructorCode": "608060405234801561001057600080fd5b50614299806100206000396000f3fe",
"bodyBytecodeHash": "9113153cb4b2b62f720cb12960ba3b4a7b9a5f3329e34a4a3ece0212d130ae53",
"localBytecodeHash": "5dca693db1fee9a4ce973e49d6665a8770b823c36ba2c7e64f37d81046672074",
"deployedBytecodeHash": "5dca693db1fee9a4ce973e49d6665a8770b823c36ba2c7e64f37d81046672074",
"types": {
"t_bool": {
"id": "t_bool",
"kind": "elementary",
"label": "bool"
},
"t_uint256": {
"id": "t_uint256",
"kind": "elementary",
"label": "uint256"
},
"t_array:50<t_uint256>": {
"id": "t_array:50<t_uint256>",
"valueType": "t_uint256",
"length": "50",
"kind": "array",
"label": "uint256[50]"
},
"t_mapping<t_bool>": {
"id": "t_mapping<t_bool>",
"valueType": "t_bool",
"label": "mapping(key => bool)",
"kind": "mapping"
},
"t_address": {
"id": "t_address",
"kind": "elementary",
"label": "address"
},
"t_mapping<t_address>": {
"id": "t_mapping<t_address>",
"valueType": "t_address",
"label": "mapping(key => address)",
"kind": "mapping"
},
"t_struct<Counters.Counter>": {
"id": "t_struct<Counters.Counter>",
"kind": "struct",
"label": "Counters.Counter",
"members": [
{
"label": "_value",
"astId": 2533,
"type": "t_uint256",
"src": "1022:14:22"
}
]
},
"t_mapping<t_struct<Counters.Counter>>": {
"id": "t_mapping<t_struct<Counters.Counter>>",
"valueType": "t_struct<Counters.Counter>",
"label": "mapping(key => Counters.Counter)",
"kind": "mapping"
},
"t_array:dyn<t_uint256>": {
"id": "t_array:dyn<t_uint256>",
"valueType": "t_uint256",
"length": "dyn",
"kind": "array",
"label": "uint256[]"
},
"t_mapping<t_array:dyn<t_uint256>>": {
"id": "t_mapping<t_array:dyn<t_uint256>>",
"valueType": "t_array:dyn<t_uint256>",
"label": "mapping(key => uint256[])",
"kind": "mapping"
},
"t_mapping<t_uint256>": {
"id": "t_mapping<t_uint256>",
"valueType": "t_uint256",
"label": "mapping(key => uint256)",
"kind": "mapping"
},
"t_string": {
"id": "t_string",
"kind": "elementary",
"label": "string"
},
"t_mapping<t_string>": {
"id": "t_mapping<t_string>",
"valueType": "t_string",
"label": "mapping(key => string)",
"kind": "mapping"
},
"t_struct<Roles.Role>": {
"id": "t_struct<Roles.Role>",
"kind": "struct",
"label": "Roles.Role",
"members": [
{
"label": "bearer",
"astId": 5,
"type": "t_mapping<t_bool>",
"src": "150:32:0"
}
]
}
},
"storage": [
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initialized",
"astId": 13503,
"type": "t_bool",
"src": "757:24:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "initializing",
"astId": 13505,
"type": "t_bool",
"src": "876:25:147"
},
{
"contract": "Initializable",
"path": "@openzeppelin/upgrades/contracts/Initializable.sol",
"label": "______gap",
"astId": 13554,
"type": "t_array:50<t_uint256>",
"src": "1891:29:147"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "_supportedInterfaces",
"astId": 4117,
"type": "t_mapping<t_bool>",
"src": "550:52:31"
},
{
"contract": "ERC165",
"path": "contracts/introspection/ERC165.sol",
"label": "______gap",
"astId": 4162,
"type": "t_array:50<t_uint256>",
"src": "1714:29:31"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenOwner",
"astId": 10508,
"type": "t_mapping<t_address>",
"src": "829:48:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_tokenApprovals",
"astId": 10512,
"type": "t_mapping<t_address>",
"src": "933:52:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_ownedTokensCount",
"astId": 10516,
"type": "t_mapping<t_struct<Counters.Counter>>",
"src": "1043:63:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "_operatorApprovals",
"astId": 10522,
"type": "t_mapping<t_bool>",
"src": "1161:73:125"
},
{
"contract": "ERC721",
"path": "contracts/token/ERC721/ERC721.sol",
"label": "______gap",
"astId": 11065,
"type": "t_array:50<t_uint256>",
"src": "12696:29:125"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokens",
"astId": 11117,
"type": "t_mapping<t_array:dyn<t_uint256>>",
"src": "445:50:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_ownedTokensIndex",
"astId": 11121,
"type": "t_mapping<t_uint256>",
"src": "565:53:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokens",
"astId": 11124,
"type": "t_array:dyn<t_uint256>",
"src": "679:28:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "_allTokensIndex",
"astId": 11128,
"type": "t_mapping<t_uint256>",
"src": "778:51:127"
},
{
"contract": "ERC721Enumerable",
"path": "contracts/token/ERC721/ERC721Enumerable.sol",
"label": "______gap",
"astId": 11459,
"type": "t_array:50<t_uint256>",
"src": "8994:29:127"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_name",
"astId": 11526,
"type": "t_string",
"src": "266:20:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_symbol",
"astId": 11528,
"type": "t_string",
"src": "313:22:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "_tokenURIs",
"astId": 11532,
"type": "t_mapping<t_string>",
"src": "381:45:130"
},
{
"contract": "ERC721Metadata",
"path": "contracts/token/ERC721/ERC721Metadata.sol",
"label": "______gap",
"astId": 11663,
"type": "t_array:50<t_uint256>",
"src": "3029:29:130"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "_minters",
"astId": 219,
"type": "t_struct<Roles.Role>",
"src": "271:27:2"
},
{
"contract": "MinterRole",
"path": "contracts/access/roles/MinterRole.sol",
"label": "______gap",
"astId": 319,
"type": "t_array:50<t_uint256>",
"src": "1133:29:2"
},
{
"contract": "ERC721MetadataMintable",
"path": "contracts/token/ERC721/ERC721MetadataMintable.sol",
"label": "______gap",
"astId": 11733,
"type": "t_array:50<t_uint256>",
"src": "1042:29:131"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "_pausers",
"astId": 339,
"type": "t_struct<Roles.Role>",
"src": "271:27:3"
},
{
"contract": "PauserRole",
"path": "contracts/access/roles/PauserRole.sol",
"label": "______gap",
"astId": 439,
"type": "t_array:50<t_uint256>",
"src": "1133:29:3"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "_paused",
"astId": 4481,
"type": "t_bool",
"src": "855:20:37"
},
{
"contract": "Pausable",
"path": "contracts/lifecycle/Pausable.sol",
"label": "______gap",
"astId": 4564,
"type": "t_array:50<t_uint256>",
"src": "2105:29:37"
},
{
"contract": "ERC721Pausable",
"path": "contracts/token/ERC721/ERC721Pausable.sol",
"label": "______gap",
"astId": 11878,
"type": "t_array:50<t_uint256>",
"src": "850:29:133"
}
],
"warnings": {
"hasConstructor": false,
"hasSelfDestruct": false,
"hasDelegateCall": false,
"hasInitialValuesInDeclarations": false,
"uninitializedBaseContracts": []
}
}
},
"solidityLibs": {},
"proxies": {},
"manifestVersion": "2.2",
"frozen": true,
"app": {
"address": "0x27a09abca2c4d9f914dbc7bea164b0e6b74ce7a9"
},
"package": {
"address": "0x2a9e7b63514438906a83a1e320dbbd814d417002"
},
"provider": {
"address": "0xb818f726ea886a73dc4105252f0e7c10b6309cae"
},
"version": "2.2.0"
}

View File

@ -1,9 +1,42 @@
# Changelog
## 2.1.1 (2019-04-01)
## 2.2.1 (2019-07-22)
### Changes:
* Renamed package to `@openzeppelin/contracts-ethereum-package`. ([#54](https://github.com/OpenZeppelin/openzeppelin-contracts-ethereum-package/pull/54))
## 2.2.0 (2019-03-14)
### New features:
* `ERC20Snapshot`: create snapshots on demand of the token balances and total supply, to later retrieve and e.g. calculate dividends at a past time. ([#1617](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1617))
* `SafeERC20`: `ERC20` contracts with no return value (i.e. that revert on failure) are now supported. ([#1655](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/))
* `ERC20`: added internal `_approve(address owner, address spender, uint256 value)`, allowing derived contracts to set the allowance of arbitrary accounts. ([#1609](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1609))
* `ERC20Metadata`: added internal `_setTokenURI(string memory tokenURI)`. ([#1618](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1618))
* `TimedCrowdsale`: added internal `_extendTime(uint256 newClosingTime)` as well as `TimedCrowdsaleExtended(uint256 prevClosingTime, uint256 newClosingTime)` event allowing to extend the crowdsale, as long as it hasn't already closed.
### Improvements:
* Upgraded the minimum compiler version to v0.5.2: this removes many Solidity warnings that were false positives. ([#1606](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1606))
* `ECDSA`: `recover` no longer accepts malleable signatures (those using upper-range values for `s`, or 0/1 for `v`). ([#1622](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1622))
* `ERC721`'s transfers are now more gas efficient due to removal of unnecessary `SafeMath` calls. ([#1610](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1610))
* `Counter`'s API has been improved, and is now used by `ERC721` (though it is still in `drafts`). ([#1610](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1610))
* Fixed variable shadowing issues. ([#1606](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1606))
### Bugfixes:
* (minor) `SafeERC20`: `safeApprove` wasn't properly checking for a zero allowance when attempting to set a non-zero allowance. ([#1647](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1647))
### Breaking changes:
* `TokenMetadata` (in drafts) has been renamed to `ERC20Metadata`. ([#1618](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1618))
## 2.1.3 (2019-02-26)
* Backported `SafeERC20.safeApprove` bugfix. ([#1647](https://github.com/OpenZeppelin/openzeppelin-solidity/pull/1647))
## 2.1.2 (2019-01-17)
* Removed most of the test suite from the npm package, except `PublicRole.behavior.js`, which may be useful to users testing their own `Roles`.
## 2.1.1 (2019-01-04)
* Version bump to avoid conflict in the npm registry.
## 2.1.0 (2019-04-01)
## 2.1.0 (2019-01-04)
### New features:
* Now targeting the 0.5.x line of Solidity compilers. For 0.4.24 support, use version 2.0 of OpenZeppelin.

102
README.md
View File

@ -1,42 +1,100 @@
# <img src="logo.png" alt="OpenZeppelin" width="400px">
[![NPM Package](https://img.shields.io/npm/v/openzeppelin-solidity.svg?style=flat-square)](https://www.npmjs.org/package/openzeppelin-solidity)
[![Build Status](https://travis-ci.com/OpenZeppelin/openzeppelin-solidity.svg?branch=master)](https://travis-ci.com/OpenZeppelin/openzeppelin-solidity)
[![Coverage Status](https://coveralls.io/repos/github/OpenZeppelin/openzeppelin-solidity/badge.svg?branch=master)](https://coveralls.io/github/OpenZeppelin/openzeppelin-solidity?branch=master)
# OpenZeppelin Contracts Ethereum Package
**OpenZeppelin is a library for secure smart contract development.** It provides implementations of standards like ERC20 and ERC721 which you can deploy as-is or extend to suit your needs, as well as Solidity components to build custom contracts and more complex decentralized systems.
[![NPM Package](https://img.shields.io/npm/v/openzeppelin-contracts-ethereum-package.svg?style=flat-square)](https://www.npmjs.org/package/@openzeppelin/contracts-ethereum-package)
[![Build Status](https://img.shields.io/travis/OpenZeppelin/openzeppelin-contracts-ethereum-package.svg?branch=master&style=flat-square)](https://travis-ci.org/OpenZeppelin/openzeppelin-contracts-ethereum-package)
**OpenZeppelin Contracts is a library for secure smart contract development.** It provides implementations of standards like ERC20 and ERC721 which you can deploy as-is or extend to suit your needs, as well as Solidity components to build custom contracts and more complex decentralized systems.
This fork of OpenZeppelin is set up as a **reusable Ethereum Package**. It is deployed to the kovan, rinkeby, and ropsten test networks, as well as to the main Ethereum network. You can reuse any of the pre-deployed on-chain contracts by simply linking to them using the [OpenZeppelin SDK](https://github.com/openzeppelin/openzeppelin-sdk), or reuse their Solidity source code as with the [vanilla version of OpenZeppelin Contracts](https://github.com/OpenZeppelin/openzeppelin-contracts).
## Differences with openzeppelin-contracts
This package contains the same contracts as the vanilla [openzeppelin-contracts](https://github.com/openZeppelin/openzeppelin-contracts). The main difference is that _all contracts in this package are potentially upgradeable_: you will notice that no contracts have constructors defined, but use [initializer functions](https://docs.zeppelinos.org/docs/writing_contracts.html#initializers) instead. Also, this package is set up as an Ethereum package, and provides a small set of pre-deployed logic contracts that can be used directly via the OpenZeppelin SDK, without needing to deploy them again.
All in all, **you should use this package instead of openzeppelin-solidity if you are managing your project via the OpenZeppelin CLI**.
## Install
```
npm install openzeppelin-solidity
npm install @openzeppelin/contracts-ethereum-package
```
## Usage
## Deployed logic contracts
To write your custom contracts, import ours and extend them through inheritance.
- [StandaloneERC20](contracts/token/ERC20/StandaloneERC20.sol): ERC20 token implementation, optionally mintable and pausable.
- [StandaloneERC721](contracts/token/ERC721/StandaloneERC721.sol): ERC721 non-fungible token implementation with metadata and enumerable extensions, optionally mintable and pausable.
- [TokenVesting](contracts/drafts/TokenVesting.sol): tToken holder contract that can release its token balance gradually like a typical vesting scheme, with a cliff and vesting period, optionally revocable.
- [PaymentSplitter](contracts/payment/PaymentSplitter.sol): Splits payments among a group of addresses proportionately to some number of shares they own.
## Using via the OpenZeppelin CLI
You can easily create upgradeable instances of any of the logic contracts listed above using the OpenZeppelin CLI. This will rely on the pre-deployed instances in mainnet, kovan, ropsten, or rinkeby, greatly reducing your gas deployment costs. To do this, just [create a new OpenZeppelin SDK project](https://docs.zeppelinos.org/docs/deploying.html) and [link to this package](https://docs.zeppelinos.org/docs/linking.html).
```bash
$ npm install -g @openzeppelin/cli
$ openzeppelin init
$ openzeppelin link @openzeppelin/contracts-ethereum-package
> Installing...
$ openzeppelin create @openzeppelin/contracts-ethereum-package/StandaloneERC20
> Creating...
```
To create an instance of a contract, use the `openzeppelin create` command. As an example, you can run the following to create an upgradeable ERC20 named MyToken, with symbol TKN and 8 decimals, and an initial supply of 100 tokens assigned to the address HOLDER, with a MINTER and a PAUSER. Remember to replace $HOLDER, $MINTER, and $PAUSER with actual addresses when you run this command; you can specify more than one (or none at all) minters and pausers.
```
$ openzeppelin create
? Pick a contract to instantiate: @openzeppelin/contracts-ethereum-package/StandaloneERC20
? Pick a network: development
✓ Deploying @openzeppelin/contracts-ethereum-package dependency to network
? Do you want to call a function on the instance after creating it?: Yes
? Select which function: * initialize(name: string, symbol: string, decimals: uint8, initialSupply: uint256, initialHolder: address, minters: address[], pausers: address[])
? name (string): MyToken
? symbol (string): MYT
? decimals (uint8): 18
? initialSupply (uint256): 100e18
? initialHolder (address): 0x90f8bf6a479f320ead074411a4b0e7944ea8c9c1
? minters (address[]):
? pausers (address[]):
✓ Setting everything up to create contract instances
✓ Instance created at 0x2612Af3A521c2df9EAF28422Ca335b04AdF3ac66
```
OpenZeppelin will create an upgradeable ERC20 instance and keep track of its address in the `.openzeppelin/rinkeby.json` file. Should you update your version of the openzeppelin contracts ethereum package later down the road, you can simply run `openzeppelin update` to upgrade all your ERC20 instances to the latest version.
You can also deploy a ERC721 token by choosing the `StandaloneERC721` contract when running `openzeppelin create`. Refer to the `initialize` function of each of the predeployed logic contracts to see which parameters are required for initialization.
## Extending contracts
If you prefer to write your custom contracts, import the ones from this package and extend them through inheritance. Note that **you must use this package and not `@openzeppelin/contracts` if you are [writing upgradeable contracts](https://docs.zeppelinos.org/docs/writing_contracts.html)**.
```solidity
pragma solidity ^0.4.24;
pragma solidity ^0.5.0;
import 'openzeppelin-solidity/contracts/token/ERC721/ERC721Full.sol';
import 'openzeppelin-solidity/contracts/token/ERC721/ERC721Mintable.sol';
import '@openzeppelin/upgrades/contracts/Initializable.sol';
import '@openzeppelin/contracts-ethereum-package/contracts/token/ERC721/ERC721Full.sol';
import '@openzeppelin/contracts-ethereum-package/contracts/token/ERC721/ERC721Mintable.sol';
contract MyNFT is ERC721Full, ERC721Mintable {
constructor() ERC721Full("MyNFT", "MNFT") public {
contract MyNFT is Initializable, ERC721Full, ERC721Mintable {
function initialize() public initializer {
ERC721.initialize();
ERC721Enumerable.initialize();
ERC721Metadata.initialize("MyNFT", "MNFT");
ERC721Mintable.initialize(msg.sender);
}
}
```
> You need an ethereum development framework for the above import statements to work! Check out these guides for [Truffle] or [Embark].
On our site you will find a few [guides] to learn about the diferent parts of OpenZeppelin, as well as [documentation for the API][API docs]. Keep in mind that the API docs are work in progress, and dont hesitate to ask questions in [our Slack][Slack].
On our site you will find a few [guides] to learn about the different parts of OpenZeppelin, as well as [documentation for the API][API docs]. Keep in mind that the API docs are work in progress, and dont hesitate to ask questions in [our forum][forum].
## Security
OpenZeppelin the project is maintained by [Zeppelin] the company, and developed following our high standards for code quality and security. OpenZeppelin is meant to provide tested and community-audited code, but please use common sense when doing anything that deals with real money! We take no responsibility for your implementation decisions and any security problems you might experience.
OpenZeppelin Contracts is maintained by [OpenZeppelin](https://openzeppelin.com) the company, and developed following our high standards for code quality and security. OpenZeppelin Contracts is meant to provide tested and community-audited code, but please use common sense when doing anything that deals with real money! We take no responsibility for your implementation decisions and any security problems you might experience.
The core development principles and strategies that OpenZeppelin is based on include: security in depth, simple and modular code, clarity-driven naming conventions, comprehensive unit testing, pre-and-post-condition sanity checks, code consistency, and regular audits.
The core development principles and strategies that OpenZeppelin Contracts is based on include: security in depth, simple and modular code, clarity-driven naming conventions, comprehensive unit testing, pre-and-post-condition sanity checks, code consistency, and regular audits.
The latest audit was done on October 2018 on version 2.0.0.
Please report any security issues you find to security@openzeppelin.org.
@ -48,11 +106,7 @@ OpenZeppelin exists thanks to its contributors. There are many ways you can part
OpenZeppelin is released under the [MIT License](LICENSE).
[API docs]: https://openzeppelin.org/api/docs/token_ERC721_ERC721BasicToken.html
[guides]: https://openzeppelin.org/api/docs/get-started.html
[Slack]: https://slack.openzeppelin.org
[Zeppelin]: https://zeppelin.solutions
[API docs]: https://docs.openzeppelin.org/v2.3.0/api/token/erc20
[guides]: https://docs.openzeppelin.org/v2.3.0/get-started
[forum]: https://forum.zeppelin.solutions
[contribution guide]: CONTRIBUTING.md
[Truffle]: https://truffleframework.com/docs/truffle/quickstart
[Embark]: https://embark.status.im/docs/quick_start.html

View File

@ -51,12 +51,15 @@ git checkout release-vX.Y.Z
git pull upstream
```
Before starting the release process, make one final commit to CHANGELOG.md, including the date of the release.
Change the version string in `package.json`, `package-lock.json` and `ethpm.json` removing the "-rc.R" suffix. Commit these changes and tag the commit as `vX.Y.Z`.
```
git add package.json package-lock.json ethpm.json
git commit -m "Release vX.Y.Z"
git tag -a vX.Y.Z
git push upstream release-vX.Y.Z
git push upstream vX.Y.Z
```

BIN
audit/2018-10.pdf Normal file

Binary file not shown.

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title Roles

View File

@ -1,8 +1,10 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Roles.sol";
contract CapperRole {
contract CapperRole is Initializable {
using Roles for Roles.Role;
event CapperAdded(address indexed account);
@ -10,8 +12,10 @@ contract CapperRole {
Roles.Role private _cappers;
constructor () internal {
_addCapper(msg.sender);
function initialize(address sender) public initializer {
if (!isCapper(sender)) {
_addCapper(sender);
}
}
modifier onlyCapper() {
@ -40,4 +44,6 @@ contract CapperRole {
_cappers.remove(account);
emit CapperRemoved(account);
}
uint256[50] private ______gap;
}

View File

@ -1,8 +1,10 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Roles.sol";
contract MinterRole {
contract MinterRole is Initializable {
using Roles for Roles.Role;
event MinterAdded(address indexed account);
@ -10,8 +12,10 @@ contract MinterRole {
Roles.Role private _minters;
constructor () internal {
_addMinter(msg.sender);
function initialize(address sender) public initializer {
if (!isMinter(sender)) {
_addMinter(sender);
}
}
modifier onlyMinter() {
@ -40,4 +44,6 @@ contract MinterRole {
_minters.remove(account);
emit MinterRemoved(account);
}
uint256[50] private ______gap;
}

View File

@ -1,8 +1,10 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Roles.sol";
contract PauserRole {
contract PauserRole is Initializable {
using Roles for Roles.Role;
event PauserAdded(address indexed account);
@ -10,8 +12,10 @@ contract PauserRole {
Roles.Role private _pausers;
constructor () internal {
_addPauser(msg.sender);
function initialize(address sender) public initializer {
if (!isPauser(sender)) {
_addPauser(sender);
}
}
modifier onlyPauser() {
@ -40,4 +44,6 @@ contract PauserRole {
_pausers.remove(account);
emit PauserRemoved(account);
}
uint256[50] private ______gap;
}

View File

@ -1,8 +1,10 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Roles.sol";
contract SignerRole {
contract SignerRole is Initializable {
using Roles for Roles.Role;
event SignerAdded(address indexed account);
@ -10,8 +12,10 @@ contract SignerRole {
Roles.Role private _signers;
constructor () internal {
_addSigner(msg.sender);
function initialize(address sender) public initializer {
if (!isSigner(sender)) {
_addSigner(sender);
}
}
modifier onlySigner() {
@ -40,4 +44,6 @@ contract SignerRole {
_signers.remove(account);
emit SignerRemoved(account);
}
uint256[50] private ______gap;
}

View File

@ -1,4 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Roles.sol";
@ -6,7 +8,7 @@ import "../Roles.sol";
* @title WhitelistAdminRole
* @dev WhitelistAdmins are responsible for assigning and removing Whitelisted accounts.
*/
contract WhitelistAdminRole {
contract WhitelistAdminRole is Initializable {
using Roles for Roles.Role;
event WhitelistAdminAdded(address indexed account);
@ -14,8 +16,10 @@ contract WhitelistAdminRole {
Roles.Role private _whitelistAdmins;
constructor () internal {
_addWhitelistAdmin(msg.sender);
function initialize(address sender) public initializer {
if (!isWhitelistAdmin(sender)) {
_addWhitelistAdmin(sender);
}
}
modifier onlyWhitelistAdmin() {
@ -44,4 +48,6 @@ contract WhitelistAdminRole {
_whitelistAdmins.remove(account);
emit WhitelistAdminRemoved(account);
}
uint256[50] private ______gap;
}

View File

@ -1,4 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Roles.sol";
import "./WhitelistAdminRole.sol";
@ -9,7 +11,7 @@ import "./WhitelistAdminRole.sol";
* crowdsale). This role is special in that the only accounts that can add it are WhitelistAdmins (who can also remove
* it), and not Whitelisteds themselves.
*/
contract WhitelistedRole is WhitelistAdminRole {
contract WhitelistedRole is Initializable, WhitelistAdminRole {
using Roles for Roles.Role;
event WhitelistedAdded(address indexed account);
@ -22,6 +24,10 @@ contract WhitelistedRole is WhitelistAdminRole {
_;
}
function initialize(address sender) public initializer {
WhitelistAdminRole.initialize(sender);
}
function isWhitelisted(address account) public view returns (bool) {
return _whitelisteds.has(account);
}
@ -47,4 +53,6 @@ contract WhitelistedRole is WhitelistAdminRole {
_whitelisteds.remove(account);
emit WhitelistedRemoved(account);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../token/ERC20/IERC20.sol";
import "../math/SafeMath.sol";
import "../token/ERC20/SafeERC20.sol";
@ -11,13 +12,13 @@ import "../utils/ReentrancyGuard.sol";
* allowing investors to purchase tokens with ether. This contract implements
* such functionality in its most fundamental form and can be extended to provide additional
* functionality and/or custom behavior.
* The external interface represents the basic interface for purchasing tokens, and conform
* the base architecture for crowdsales. They are *not* intended to be modified / overridden.
* The external interface represents the basic interface for purchasing tokens, and conforms
* the base architecture for crowdsales. It is *not* intended to be modified / overridden.
* The internal interface conforms the extensible and modifiable surface of crowdsales. Override
* the methods to add functionality. Consider using 'super' where appropriate to concatenate
* behavior.
*/
contract Crowdsale is ReentrancyGuard {
contract Crowdsale is Initializable, ReentrancyGuard {
using SafeMath for uint256;
using SafeERC20 for IERC20;
@ -53,7 +54,7 @@ contract Crowdsale is ReentrancyGuard {
* @param wallet Address where collected funds will be forwarded to
* @param token Address of the token being sold
*/
constructor (uint256 rate, address payable wallet, IERC20 token) public {
function initialize(uint256 rate, address payable wallet, IERC20 token) public initializer {
require(rate > 0);
require(wallet != address(0));
require(address(token) != address(0));
@ -65,7 +66,7 @@ contract Crowdsale is ReentrancyGuard {
/**
* @dev fallback function ***DO NOT OVERRIDE***
* Note that other contracts will transfer fund with a base gas stipend
* Note that other contracts will transfer funds with a base gas stipend
* of 2300, which is not enough to call buyTokens. Consider calling
* buyTokens directly when purchasing tokens from a contract.
*/
@ -126,6 +127,10 @@ contract Crowdsale is ReentrancyGuard {
_postValidatePurchase(beneficiary, weiAmount);
}
function _hasBeenInitialized() internal view returns (bool) {
return ((_rate > 0) && (_wallet != address(0)) && (address(_token) != address(0)));
}
/**
* @dev Validation of an incoming purchase. Use require statements to revert state when conditions are not met.
* Use `super` in contracts that inherit from Crowdsale to extend their validations.
@ -195,4 +200,6 @@ contract Crowdsale is ReentrancyGuard {
function _forwardFunds() internal {
_wallet.transfer(msg.value);
}
uint256[50] private ______gap;
}

View File

@ -1,24 +1,21 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../../math/SafeMath.sol";
import "../validation/TimedCrowdsale.sol";
/**
* @title FinalizableCrowdsale
* @dev Extension of Crowdsale with a one-off finalization action, where one
* @dev Extension of TimedCrowdsale with a one-off finalization action, where one
* can do extra work after finishing.
*/
contract FinalizableCrowdsale is TimedCrowdsale {
contract FinalizableCrowdsale is Initializable, TimedCrowdsale {
using SafeMath for uint256;
bool private _finalized;
event CrowdsaleFinalized();
constructor () internal {
_finalized = false;
}
/**
* @return true if the crowdsale is finalized, false otherwise.
*/
@ -48,4 +45,6 @@ contract FinalizableCrowdsale is TimedCrowdsale {
function _finalization() internal {
// solhint-disable-previous-line no-empty-blocks
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../validation/TimedCrowdsale.sol";
import "../../math/SafeMath.sol";
@ -7,7 +8,7 @@ import "../../math/SafeMath.sol";
* @title PostDeliveryCrowdsale
* @dev Crowdsale that locks tokens from withdrawal until it ends.
*/
contract PostDeliveryCrowdsale is TimedCrowdsale {
contract PostDeliveryCrowdsale is Initializable, TimedCrowdsale {
using SafeMath for uint256;
mapping(address => uint256) private _balances;
@ -40,4 +41,5 @@ contract PostDeliveryCrowdsale is TimedCrowdsale {
_balances[beneficiary] = _balances[beneficiary].add(tokenAmount);
}
uint256[50] private ______gap;
}

View File

@ -1,20 +1,21 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../../math/SafeMath.sol";
import "./FinalizableCrowdsale.sol";
import "../../payment/escrow/RefundEscrow.sol";
/**
* @title RefundableCrowdsale
* @dev Extension of Crowdsale contract that adds a funding goal, and the possibility of users getting a refund if goal
* is not met.
* @dev Extension of FinalizableCrowdsale contract that adds a funding goal, and the possibility of users
* getting a refund if goal is not met.
*
* Deprecated, use RefundablePostDeliveryCrowdsale instead. Note that if you allow tokens to be traded before the goal
* is met, then an attack is possible in which the attacker purchases tokens from the crowdsale and when they sees that
* the goal is unlikely to be met, they sell their tokens (possibly at a discount). The attacker will be refunded when
* the crowdsale is finalized, and the users that purchased from them will be left with worthless tokens.
*/
contract RefundableCrowdsale is FinalizableCrowdsale {
contract RefundableCrowdsale is Initializable, FinalizableCrowdsale {
using SafeMath for uint256;
// minimum amount of funds to be raised in weis
@ -27,9 +28,16 @@ contract RefundableCrowdsale is FinalizableCrowdsale {
* @dev Constructor, creates RefundEscrow.
* @param goal Funding goal
*/
constructor (uint256 goal) public {
function initialize(uint256 goal) public initializer {
// FinalizableCrowdsale depends on TimedCrowdsale
assert(TimedCrowdsale._hasBeenInitialized());
require(goal > 0);
_escrow = new RefundEscrow(wallet());
// conditional added to make initializer idempotent in case of diamond inheritance
if (address(_escrow) == address(0)) {
_escrow = new RefundEscrow();
_escrow.initialize(wallet(), address(this));
}
_goal = goal;
}
@ -79,4 +87,6 @@ contract RefundableCrowdsale is FinalizableCrowdsale {
function _forwardFunds() internal {
_escrow.deposit.value(msg.value)(msg.sender);
}
uint256[50] private ______gap;
}

View File

@ -1,20 +1,23 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "./RefundableCrowdsale.sol";
import "./PostDeliveryCrowdsale.sol";
/**
* @title RefundablePostDeliveryCrowdsale
* @dev Extension of RefundableCrowdsale contract that only delivers the tokens
* once the crowdsale has closed and the goal met, preventing refunds to be issued
* to token holders.
*/
contract RefundablePostDeliveryCrowdsale is RefundableCrowdsale, PostDeliveryCrowdsale {
contract RefundablePostDeliveryCrowdsale is Initializable, RefundableCrowdsale, PostDeliveryCrowdsale {
function withdrawTokens(address beneficiary) public {
require(finalized());
require(goalReached());
super.withdrawTokens(beneficiary);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Crowdsale.sol";
import "../../token/ERC20/IERC20.sol";
import "../../token/ERC20/SafeERC20.sol";
@ -10,7 +11,7 @@ import "../../math/Math.sol";
* @title AllowanceCrowdsale
* @dev Extension of Crowdsale where tokens are held by a wallet, which approves an allowance to the crowdsale.
*/
contract AllowanceCrowdsale is Crowdsale {
contract AllowanceCrowdsale is Initializable, Crowdsale {
using SafeMath for uint256;
using SafeERC20 for IERC20;
@ -20,7 +21,9 @@ contract AllowanceCrowdsale is Crowdsale {
* @dev Constructor, takes token wallet address.
* @param tokenWallet Address holding the tokens, which has approved allowance to the crowdsale
*/
constructor (address tokenWallet) public {
function initialize(address tokenWallet) public initializer {
assert(Crowdsale._hasBeenInitialized());
require(tokenWallet != address(0));
_tokenWallet = tokenWallet;
}
@ -48,4 +51,6 @@ contract AllowanceCrowdsale is Crowdsale {
function _deliverTokens(address beneficiary, uint256 tokenAmount) internal {
token().safeTransferFrom(_tokenWallet, beneficiary, tokenAmount);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Crowdsale.sol";
import "../../token/ERC20/ERC20Mintable.sol";
@ -8,7 +9,7 @@ import "../../token/ERC20/ERC20Mintable.sol";
* @dev Extension of Crowdsale contract whose tokens are minted in each purchase.
* Token ownership should be transferred to MintedCrowdsale for minting.
*/
contract MintedCrowdsale is Crowdsale {
contract MintedCrowdsale is Initializable, Crowdsale {
/**
* @dev Overrides delivery by minting tokens upon purchase.
* @param beneficiary Token purchaser
@ -18,4 +19,6 @@ contract MintedCrowdsale is Crowdsale {
// Potentially dangerous assumption about the type of the token.
require(ERC20Mintable(address(token())).mint(beneficiary, tokenAmount));
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../validation/TimedCrowdsale.sol";
import "../../math/SafeMath.sol";
@ -9,7 +10,7 @@ import "../../math/SafeMath.sol";
* Note that what should be provided to the constructor is the initial and final _rates_, that is,
* the amount of tokens per wei contributed. Thus, the initial rate must be greater than the final rate.
*/
contract IncreasingPriceCrowdsale is TimedCrowdsale {
contract IncreasingPriceCrowdsale is Initializable, TimedCrowdsale {
using SafeMath for uint256;
uint256 private _initialRate;
@ -20,7 +21,9 @@ contract IncreasingPriceCrowdsale is TimedCrowdsale {
* @param initialRate Number of tokens a buyer gets per wei at the start of the crowdsale
* @param finalRate Number of tokens a buyer gets per wei at the end of the crowdsale
*/
constructor (uint256 initialRate, uint256 finalRate) public {
function initialize(uint256 initialRate, uint256 finalRate) public initializer {
assert(TimedCrowdsale._hasBeenInitialized());
require(finalRate > 0);
require(initialRate > finalRate);
_initialRate = initialRate;
@ -28,7 +31,7 @@ contract IncreasingPriceCrowdsale is TimedCrowdsale {
}
/**
* The base rate function is overridden to revert, since this crowdsale doens't use it, and
* The base rate function is overridden to revert, since this crowdsale doesn't use it, and
* all calls to it are a mistake.
*/
function rate() public view returns (uint256) {
@ -75,4 +78,6 @@ contract IncreasingPriceCrowdsale is TimedCrowdsale {
uint256 currentRate = getCurrentRate();
return currentRate.mul(weiAmount);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../../math/SafeMath.sol";
import "../Crowdsale.sol";
@ -7,7 +8,7 @@ import "../Crowdsale.sol";
* @title CappedCrowdsale
* @dev Crowdsale with a limit for total contributions.
*/
contract CappedCrowdsale is Crowdsale {
contract CappedCrowdsale is Initializable, Crowdsale {
using SafeMath for uint256;
uint256 private _cap;
@ -16,7 +17,9 @@ contract CappedCrowdsale is Crowdsale {
* @dev Constructor, takes maximum amount of wei accepted in the crowdsale.
* @param cap Max amount of wei to be contributed
*/
constructor (uint256 cap) public {
function initialize(uint256 cap) public initializer {
assert(Crowdsale._hasBeenInitialized());
require(cap > 0);
_cap = cap;
}
@ -45,4 +48,6 @@ contract CappedCrowdsale is Crowdsale {
super._preValidatePurchase(beneficiary, weiAmount);
require(weiRaised().add(weiAmount) <= _cap);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../../math/SafeMath.sol";
import "../Crowdsale.sol";
import "../../access/roles/CapperRole.sol";
@ -8,12 +9,18 @@ import "../../access/roles/CapperRole.sol";
* @title IndividuallyCappedCrowdsale
* @dev Crowdsale with per-beneficiary caps.
*/
contract IndividuallyCappedCrowdsale is Crowdsale, CapperRole {
contract IndividuallyCappedCrowdsale is Initializable, Crowdsale, CapperRole {
using SafeMath for uint256;
mapping(address => uint256) private _contributions;
mapping(address => uint256) private _caps;
function initialize(address sender) public initializer {
assert(Crowdsale._hasBeenInitialized());
CapperRole.initialize(sender);
}
/**
* @dev Sets a specific beneficiary's maximum contribution.
* @param beneficiary Address to be capped
@ -60,4 +67,6 @@ contract IndividuallyCappedCrowdsale is Crowdsale, CapperRole {
super._updatePurchasingState(beneficiary, weiAmount);
_contributions[beneficiary] = _contributions[beneficiary].add(weiAmount);
}
uint256[50] private ______gap;
}

View File

@ -1,4 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../Crowdsale.sol";
import "../../lifecycle/Pausable.sol";
@ -7,7 +9,13 @@ import "../../lifecycle/Pausable.sol";
* @title PausableCrowdsale
* @dev Extension of Crowdsale contract where purchases can be paused and unpaused by the pauser role.
*/
contract PausableCrowdsale is Crowdsale, Pausable {
contract PausableCrowdsale is Initializable, Crowdsale, Pausable {
function initialize(address sender) public initializer {
assert(Crowdsale._hasBeenInitialized());
Pausable.initialize(sender);
}
/**
* @dev Validation of an incoming purchase. Use require statements to revert state when conditions are not met.
* Use super to concatenate validations.
@ -18,4 +26,6 @@ contract PausableCrowdsale is Crowdsale, Pausable {
function _preValidatePurchase(address _beneficiary, uint256 _weiAmount) internal view whenNotPaused {
return super._preValidatePurchase(_beneficiary, _weiAmount);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../../math/SafeMath.sol";
import "../Crowdsale.sol";
@ -7,12 +8,19 @@ import "../Crowdsale.sol";
* @title TimedCrowdsale
* @dev Crowdsale accepting contributions only within a time frame.
*/
contract TimedCrowdsale is Crowdsale {
contract TimedCrowdsale is Initializable, Crowdsale {
using SafeMath for uint256;
uint256 private _openingTime;
uint256 private _closingTime;
/**
* Event for crowdsale extending
* @param newClosingTime new closing time
* @param prevClosingTime old closing time
*/
event TimedCrowdsaleExtended(uint256 prevClosingTime, uint256 newClosingTime);
/**
* @dev Reverts if not in crowdsale time range.
*/
@ -26,7 +34,9 @@ contract TimedCrowdsale is Crowdsale {
* @param openingTime Crowdsale opening time
* @param closingTime Crowdsale closing time
*/
constructor (uint256 openingTime, uint256 closingTime) public {
function initialize(uint256 openingTime, uint256 closingTime) public initializer {
assert(Crowdsale._hasBeenInitialized());
// solhint-disable-next-line not-rely-on-time
require(openingTime >= block.timestamp);
require(closingTime > openingTime);
@ -66,6 +76,10 @@ contract TimedCrowdsale is Crowdsale {
return block.timestamp > _closingTime;
}
function _hasBeenInitialized() internal view returns (bool) {
return ((_openingTime > 0) && (_closingTime > 0));
}
/**
* @dev Extend parent behavior requiring to be within contributing period
* @param beneficiary Token purchaser
@ -74,4 +88,18 @@ contract TimedCrowdsale is Crowdsale {
function _preValidatePurchase(address beneficiary, uint256 weiAmount) internal onlyWhileOpen view {
super._preValidatePurchase(beneficiary, weiAmount);
}
/**
* @dev Extend crowdsale
* @param newClosingTime Crowdsale closing time
*/
function _extendTime(uint256 newClosingTime) internal {
require(!hasClosed());
require(newClosingTime > _closingTime);
emit TimedCrowdsaleExtended(_closingTime, newClosingTime);
_closingTime = newClosingTime;
}
uint256[50] private ______gap;
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../Crowdsale.sol";
import "../../access/roles/WhitelistedRole.sol";
@ -7,7 +7,13 @@ import "../../access/roles/WhitelistedRole.sol";
* @title WhitelistCrowdsale
* @dev Crowdsale in which only whitelisted users can contribute.
*/
contract WhitelistCrowdsale is WhitelistedRole, Crowdsale {
contract WhitelistCrowdsale is Initializable, WhitelistedRole, Crowdsale {
function initialize(address sender) public initializer {
WhitelistedRole.initialize(sender);
assert(Crowdsale._hasBeenInitialized());
}
/**
* @dev Extend parent behavior requiring beneficiary to be whitelisted. Note that no
* restriction is imposed on the account sending the transaction.
@ -18,4 +24,6 @@ contract WhitelistCrowdsale is WhitelistedRole, Crowdsale {
require(isWhitelisted(_beneficiary));
super._preValidatePurchase(_beneficiary, _weiAmount);
}
uint256[50] private ______gap;
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title Elliptic curve signature operations
@ -14,16 +14,16 @@ library ECDSA {
* @param signature bytes signature, the signature is generated using web3.eth.sign()
*/
function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
bytes32 r;
bytes32 s;
uint8 v;
// Check the signature length
if (signature.length != 65) {
return (address(0));
}
// Divide the signature in r, s and v variables
bytes32 r;
bytes32 s;
uint8 v;
// ecrecover takes the signature parameters, and the only way to get them
// currently is to use assembly.
// solhint-disable-next-line no-inline-assembly
@ -33,17 +33,25 @@ library ECDSA {
v := byte(0, mload(add(signature, 0x60)))
}
// Version of signature should be 27 or 28, but 0 and 1 are also possible versions
if (v < 27) {
v += 27;
// EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
// unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
// the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
// signatures from current libraries generate a unique signature with an s-value in the lower half order.
//
// If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
// with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
// vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
// these malleable signatures as well.
if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
return address(0);
}
// If the version is correct return the signer address
if (v != 27 && v != 28) {
return (address(0));
} else {
return ecrecover(hash, v, r, s);
return address(0);
}
// If the signature is valid (and not malleable), return the signer address
return ecrecover(hash, v, r, s);
}
/**

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title MerkleProof

View File

@ -1,24 +0,0 @@
pragma solidity ^0.5.0;
/**
* @title Counter
* @author Matt Condon (@shrugs)
* @dev Provides an incrementing uint256 id acquired by the `Counter#next` getter.
* Use this for issuing ERC721 ids or keeping track of request ids, anything you want, really.
*
* Include with `using Counter for Counter.Counter;`
* @notice Does not allow an Id of 0, which is popularly used to signify a null state in solidity.
* Does not protect from overflows, but if you have 2^256 ids, you have other problems.
* (But actually, it's generally impossible to increment a counter this many times, energy wise
* so it's not something you have to worry about.)
*/
library Counter {
struct Counter {
uint256 current; // default: 0
}
function next(Counter storage index) internal returns (uint256) {
index.current += 1;
return index.current;
}
}

View File

@ -0,0 +1,37 @@
pragma solidity ^0.5.2;
import "../math/SafeMath.sol";
/**
* @title Counters
* @author Matt Condon (@shrugs)
* @dev Provides counters that can only be incremented or decremented by one. This can be used e.g. to track the number
* of elements in a mapping, issuing ERC721 ids, or counting request ids
*
* Include with `using Counters for Counters.Counter;`
* Since it is not possible to overflow a 256 bit integer with increments of one, `increment` can skip the SafeMath
* overflow check, thereby saving gas. This does assume however correct usage, in that the underlying `_value` is never
* directly accessed.
*/
library Counters {
using SafeMath for uint256;
struct Counter {
// This variable should never be directly accessed by users of the library: interactions must be restricted to
// the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
// this feature: see https://github.com/ethereum/solidity/issues/4637
uint256 _value; // default: 0
}
function current(Counter storage counter) internal view returns (uint256) {
return counter._value;
}
function increment(Counter storage counter) internal {
counter._value += 1;
}
function decrement(Counter storage counter) internal {
counter._value = counter._value.sub(1);
}
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../../token/ERC20/IERC20.sol";
/**
@ -7,18 +8,20 @@ import "../../token/ERC20/IERC20.sol";
* @dev See https://eips.ethereum.org/EIPS/eip-1046
* @dev tokenURI must respond with a URI that implements https://eips.ethereum.org/EIPS/eip-1047
*/
contract ERC20TokenMetadata is IERC20 {
function tokenURI() external view returns (string memory);
}
contract ERC20WithMetadata is ERC20TokenMetadata {
contract ERC20Metadata is Initializable {
string private _tokenURI;
constructor (string memory tokenURI) public {
_tokenURI = tokenURI;
function initialize(string memory tokenURI_) public {
_setTokenURI(tokenURI_);
}
function tokenURI() external view returns (string memory) {
return _tokenURI;
}
function _setTokenURI(string memory tokenURI_) internal {
_tokenURI = tokenURI_;
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../token/ERC20/IERC20.sol";
import "../token/ERC20/ERC20Mintable.sol";
import "../token/ERC20/SafeERC20.sol";
@ -17,13 +18,13 @@ import "../math/Math.sol";
* OpenZeppelin's ERC20Mintable, but the only functions that are needed are
* `isMinter(address)` and `mint(address, amount)`. The migrator will check
* that it is a minter for the token.
* The balance from the legacy token will be transfered to the migrator, as it
* The balance from the legacy token will be transferred to the migrator, as it
* is migrated, and remain there forever.
* Although this contract can be used in many different scenarios, the main
* motivation was to provide a way to migrate ERC20 tokens into an upgradeable
* version of it using ZeppelinOS. To read more about how this can be done
* version of it using the OpenZeppelin SDK. To read more about how this can be done
* using this implementation, please follow the official documentation site of
* ZeppelinOS: https://docs.zeppelinos.org/docs/erc20_onboarding.html
* the OpenZeppelinSDK: https://docs.zeppelinos.org/docs/erc20_onboarding.html
* Example of usage:
* ```
* const migrator = await ERC20Migrator.new(legacyToken.address);
@ -31,7 +32,7 @@ import "../math/Math.sol";
* await migrator.beginMigration(newToken.address);
* ```
*/
contract ERC20Migrator {
contract ERC20Migrator is Initializable {
using SafeERC20 for IERC20;
/// Address of the old token contract
@ -43,7 +44,7 @@ contract ERC20Migrator {
/**
* @param legacyToken address of the old token contract
*/
constructor (IERC20 legacyToken) public {
function initialize(IERC20 legacyToken) public initializer {
require(address(legacyToken) != address(0));
_legacyToken = legacyToken;
}
@ -65,14 +66,14 @@ contract ERC20Migrator {
/**
* @dev Begins the migration by setting which is the new token that will be
* minted. This contract must be a minter for the new token.
* @param newToken the token that will be minted
* @param newToken_ the token that will be minted
*/
function beginMigration(ERC20Mintable newToken) public {
function beginMigration(ERC20Mintable newToken_) public {
require(address(_newToken) == address(0));
require(address(newToken) != address(0));
require(newToken.isMinter(address(this)));
require(address(newToken_) != address(0));
require(newToken_.isMinter(address(this)));
_newToken = newToken;
_newToken = newToken_;
}
/**
@ -82,6 +83,7 @@ contract ERC20Migrator {
* @param amount amount of tokens to be migrated
*/
function migrate(address account, uint256 amount) public {
require(address(_newToken) != address(0));
_legacyToken.safeTransferFrom(account, address(this), amount);
_newToken.mint(account, amount);
}
@ -97,4 +99,6 @@ contract ERC20Migrator {
uint256 amount = Math.min(balance, allowance);
migrate(account, amount);
}
uint256[50] private ______gap;
}

View File

@ -0,0 +1,142 @@
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../math/SafeMath.sol";
import "../utils/Arrays.sol";
import "../drafts/Counters.sol";
import "../token/ERC20/ERC20.sol";
/**
* @title ERC20 token with snapshots.
* @dev Inspired by Jordi Baylina's MiniMeToken to record historical balances:
* https://github.com/Giveth/minime/blob/ea04d950eea153a04c51fa510b068b9dded390cb/contracts/MiniMeToken.sol
* When a snapshot is made, the balances and totalSupply at the time of the snapshot are recorded for later
* access.
*
* To make a snapshot, call the `snapshot` function, which will emit the `Snapshot` event and return a snapshot id.
* To get the total supply from a snapshot, call the function `totalSupplyAt` with the snapshot id.
* To get the balance of an account from a snapshot, call the `balanceOfAt` function with the snapshot id and the
* account address.
* @author Validity Labs AG <info@validitylabs.org>
*/
contract ERC20Snapshot is Initializable, ERC20 {
using SafeMath for uint256;
using Arrays for uint256[];
using Counters for Counters.Counter;
// Snapshotted values have arrays of ids and the value corresponding to that id. These could be an array of a
// Snapshot struct, but that would impede usage of functions that work on an array.
struct Snapshots {
uint256[] ids;
uint256[] values;
}
mapping (address => Snapshots) private _accountBalanceSnapshots;
Snapshots private _totalSupplySnaphots;
// Snapshot ids increase monotonically, with the first value being 1. An id of 0 is invalid.
Counters.Counter private _currentSnapshotId;
event Snapshot(uint256 id);
// Creates a new snapshot id. Balances are only stored in snapshots on demand: unless a snapshot was taken, a
// balance change will not be recorded. This means the extra added cost of storing snapshotted balances is only paid
// when required, but is also flexible enough that it allows for e.g. daily snapshots.
function snapshot() public returns (uint256) {
_currentSnapshotId.increment();
uint256 currentId = _currentSnapshotId.current();
emit Snapshot(currentId);
return currentId;
}
function balanceOfAt(address account, uint256 snapshotId) public view returns (uint256) {
(bool snapshotted, uint256 value) = _valueAt(snapshotId, _accountBalanceSnapshots[account]);
return snapshotted ? value : balanceOf(account);
}
function totalSupplyAt(uint256 snapshotId) public view returns(uint256) {
(bool snapshotted, uint256 value) = _valueAt(snapshotId, _totalSupplySnaphots);
return snapshotted ? value : totalSupply();
}
// _transfer, _mint and _burn are the only functions where the balances are modified, so it is there that the
// snapshots are updated. Note that the update happens _before_ the balance change, with the pre-modified value.
// The same is true for the total supply and _mint and _burn.
function _transfer(address from, address to, uint256 value) internal {
_updateAccountSnapshot(from);
_updateAccountSnapshot(to);
super._transfer(from, to, value);
}
function _mint(address account, uint256 value) internal {
_updateAccountSnapshot(account);
_updateTotalSupplySnapshot();
super._mint(account, value);
}
function _burn(address account, uint256 value) internal {
_updateAccountSnapshot(account);
_updateTotalSupplySnapshot();
super._burn(account, value);
}
// When a valid snapshot is queried, there are three possibilities:
// a) The queried value was not modified after the snapshot was taken. Therefore, a snapshot entry was never
// created for this id, and all stored snapshot ids are smaller than the requested one. The value that corresponds
// to this id is the current one.
// b) The queried value was modified after the snapshot was taken. Therefore, there will be an entry with the
// requested id, and its value is the one to return.
// c) More snapshots were created after the requested one, and the queried value was later modified. There will be
// no entry for the requested id: the value that corresponds to it is that of the smallest snapshot id that is
// larger than the requested one.
//
// In summary, we need to find an element in an array, returning the index of the smallest value that is larger if
// it is not found, unless said value doesn't exist (e.g. when all values are smaller). Arrays.findUpperBound does
// exactly this.
function _valueAt(uint256 snapshotId, Snapshots storage snapshots)
private view returns (bool, uint256)
{
require(snapshotId > 0);
require(snapshotId <= _currentSnapshotId.current());
uint256 index = snapshots.ids.findUpperBound(snapshotId);
if (index == snapshots.ids.length) {
return (false, 0);
} else {
return (true, snapshots.values[index]);
}
}
function _updateAccountSnapshot(address account) private {
_updateSnapshot(_accountBalanceSnapshots[account], balanceOf(account));
}
function _updateTotalSupplySnapshot() private {
_updateSnapshot(_totalSupplySnaphots, totalSupply());
}
function _updateSnapshot(Snapshots storage snapshots, uint256 currentValue) private {
uint256 currentId = _currentSnapshotId.current();
if (_lastSnapshotId(snapshots.ids) < currentId) {
snapshots.ids.push(currentId);
snapshots.values.push(currentValue);
}
}
function _lastSnapshotId(uint256[] storage ids) private view returns (uint256) {
if (ids.length == 0) {
return 0;
} else {
return ids[ids.length - 1];
}
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../access/roles/SignerRole.sol";
import "../cryptography/ECDSA.sol";
@ -29,12 +30,12 @@ import "../cryptography/ECDSA.sol";
* @notice A method that uses the `onlyValidSignatureAndData` modifier must make
* the _signature parameter the "last" parameter. You cannot sign a message that
* has its own signature in it so the last 128 bytes of msg.data (which
* represents the length of the _signature data and the _signaature data itself)
* represents the length of the _signature data and the _signature data itself)
* is ignored when validating. Also non fixed sized parameters make constructing
* the data in the signature much more complex.
* See https://ethereum.stackexchange.com/a/50616 for more details.
*/
contract SignatureBouncer is SignerRole {
contract SignatureBouncer is Initializable, SignerRole {
using ECDSA for bytes32;
// Function selectors are 4 bytes long, as documented in
@ -43,8 +44,8 @@ contract SignatureBouncer is SignerRole {
// Signature size is 65 bytes (tightly packed v + r + s), but gets padded to 96 bytes
uint256 private constant _SIGNATURE_SIZE = 96;
constructor () internal {
// solhint-disable-previous-line no-empty-blocks
function initialize(address sender) public initializer {
SignerRole.initialize(sender);
}
/**
@ -56,7 +57,7 @@ contract SignatureBouncer is SignerRole {
}
/**
* @dev requires that a valid signature with a specifed method of a signer was provided
* @dev requires that a valid signature with a specified method of a signer was provided
*/
modifier onlyValidSignatureAndMethod(bytes memory signature) {
require(_isValidSignatureAndMethod(msg.sender, signature));
@ -64,7 +65,7 @@ contract SignatureBouncer is SignerRole {
}
/**
* @dev requires that a valid signature with a specifed method and params of a signer was provided
* @dev requires that a valid signature with a specified method and params of a signer was provided
*/
modifier onlyValidSignatureAndData(bytes memory signature) {
require(_isValidSignatureAndData(msg.sender, signature));
@ -72,7 +73,7 @@ contract SignatureBouncer is SignerRole {
}
/**
* @dev is the signature of `this + sender` from a signer?
* @dev is the signature of `this + account` from a signer?
* @return bool
*/
function _isValidSignature(address account, bytes memory signature) internal view returns (bool) {
@ -80,7 +81,7 @@ contract SignatureBouncer is SignerRole {
}
/**
* @dev is the signature of `this + sender + methodId` from a signer?
* @dev is the signature of `this + account + methodId` from a signer?
* @return bool
*/
function _isValidSignatureAndMethod(address account, bytes memory signature) internal view returns (bool) {
@ -92,7 +93,7 @@ contract SignatureBouncer is SignerRole {
}
/**
* @dev is the signature of `this + sender + methodId + params(s)` from a signer?
* @dev is the signature of `this + account + methodId + params(s)` from a signer?
* @notice the signature parameter of the method being validated must be the "last" parameter
* @return bool
*/
@ -117,4 +118,6 @@ contract SignatureBouncer is SignerRole {
return signer != address(0) && isSigner(signer);
}
uint256[50] private ______gap;
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title SignedSafeMath

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../token/ERC20/SafeERC20.sol";
import "../ownership/Ownable.sol";
import "../math/SafeMath.sol";
@ -10,11 +11,11 @@ import "../math/SafeMath.sol";
* typical vesting scheme, with a cliff and vesting period. Optionally revocable by the
* owner.
*/
contract TokenVesting is Ownable {
contract TokenVesting is Initializable, Ownable {
// The vesting schedule is time-based (i.e. using block timestamps as opposed to e.g. block numbers), and is
// therefore sensitive to timestamp manipulation (which is something miners can do, to a certain degree). Therefore,
// it is recommended to avoid using short time durations (less than a minute). Typical vesting schemes, with a cliff
// period of a year and a duration of four years, are safe to use.
// it is recommended to avoid using short time durations (less than a minute). Typical vesting schemes, with a
// cliff period of a year and a duration of four years, are safe to use.
// solhint-disable not-rely-on-time
using SafeMath for uint256;
@ -46,7 +47,9 @@ contract TokenVesting is Ownable {
* @param duration duration in seconds of the period in which the tokens will vest
* @param revocable whether the vesting is revocable or not
*/
constructor (address beneficiary, uint256 start, uint256 cliffDuration, uint256 duration, bool revocable) public {
function initialize(address beneficiary, uint256 start, uint256 cliffDuration, uint256 duration, bool revocable, address sender) public initializer {
Ownable.initialize(sender);
require(beneficiary != address(0));
require(cliffDuration <= duration);
require(duration > 0);
@ -169,4 +172,6 @@ contract TokenVesting is Ownable {
return totalBalance.mul(block.timestamp.sub(_start)).div(_duration);
}
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../crowdsale/validation/CappedCrowdsale.sol";
import "../crowdsale/distribution/RefundableCrowdsale.sol";
import "../crowdsale/emission/MintedCrowdsale.sol";
@ -11,10 +12,13 @@ import "../token/ERC20/ERC20Detailed.sol";
* @dev Very simple ERC20 Token that can be minted.
* It is meant to be used in a crowdsale contract.
*/
contract SampleCrowdsaleToken is ERC20Mintable, ERC20Detailed {
constructor () public ERC20Detailed("Sample Crowdsale Token", "SCT", 18) {
// solhint-disable-previous-line no-empty-blocks
contract SampleCrowdsaleToken is Initializable, ERC20Mintable, ERC20Detailed {
function initialize(address sender) public initializer {
ERC20Mintable.initialize(sender);
ERC20Detailed.initialize("Sample Crowdsale Token", "SCT", 18);
}
uint256[50] private ______gap;
}
/**
@ -30,8 +34,9 @@ contract SampleCrowdsaleToken is ERC20Mintable, ERC20Detailed {
* After adding multiple features it's good practice to run integration tests
* to ensure that subcontracts works together as intended.
*/
contract SampleCrowdsale is CappedCrowdsale, RefundableCrowdsale, MintedCrowdsale {
constructor (
contract SampleCrowdsale is Initializable, Crowdsale, CappedCrowdsale, RefundableCrowdsale, MintedCrowdsale {
function initialize(
uint256 openingTime,
uint256 closingTime,
uint256 rate,
@ -41,13 +46,17 @@ contract SampleCrowdsale is CappedCrowdsale, RefundableCrowdsale, MintedCrowdsal
uint256 goal
)
public
Crowdsale(rate, wallet, token)
CappedCrowdsale(cap)
TimedCrowdsale(openingTime, closingTime)
RefundableCrowdsale(goal)
initializer
{
Crowdsale.initialize(rate, wallet, token);
CappedCrowdsale.initialize(cap);
TimedCrowdsale.initialize(openingTime, closingTime);
RefundableCrowdsale.initialize(goal);
//As goal needs to be met for a successful crowdsale
//the value needs to less or equal than a cap which is limit for accepted funds
require(goal <= cap);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../token/ERC20/ERC20.sol";
import "../token/ERC20/ERC20Detailed.sol";
@ -9,14 +10,17 @@ import "../token/ERC20/ERC20Detailed.sol";
* Note they can later distribute these tokens as they wish using `transfer` and other
* `ERC20` functions.
*/
contract SimpleToken is ERC20, ERC20Detailed {
contract SimpleToken is Initializable, ERC20, ERC20Detailed {
uint8 public constant DECIMALS = 18;
uint256 public constant INITIAL_SUPPLY = 10000 * (10 ** uint256(DECIMALS));
/**
* @dev Constructor that gives msg.sender all of existing tokens.
*/
constructor () public ERC20Detailed("SimpleToken", "SIM", DECIMALS) {
_mint(msg.sender, INITIAL_SUPPLY);
function initialize(address sender) public initializer {
ERC20Detailed.initialize("SimpleToken", "SIM", DECIMALS);
_mint(sender, INITIAL_SUPPLY);
}
uint256[50] private ______gap;
}

View File

@ -1,5 +1,6 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "./IERC165.sol";
/**
@ -7,9 +8,9 @@ import "./IERC165.sol";
* @author Matt Condon (@shrugs)
* @dev Implements ERC165 using a lookup table.
*/
contract ERC165 is IERC165 {
contract ERC165 is Initializable, IERC165 {
bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
/**
/*
* 0x01ffc9a7 ===
* bytes4(keccak256('supportsInterface(bytes4)'))
*/
@ -23,14 +24,14 @@ contract ERC165 is IERC165 {
* @dev A contract implementing SupportsInterfaceWithLookup
* implement ERC165 itself
*/
constructor () internal {
function initialize() public initializer {
_registerInterface(_INTERFACE_ID_ERC165);
}
/**
* @dev implement supportsInterface(bytes4) using a lookup table
*/
function supportsInterface(bytes4 interfaceId) external view returns (bool) {
function supportsInterface(bytes4 interfaceId) public view returns (bool) {
return _supportedInterfaces[interfaceId];
}
@ -41,4 +42,6 @@ contract ERC165 is IERC165 {
require(interfaceId != 0xffffffff);
_supportedInterfaces[interfaceId] = true;
}
uint256[50] private ______gap;
}

View File

@ -1,16 +1,16 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title ERC165Checker
* @dev Use `using ERC165Checker for address`; to include this library
* https://github.com/ethereum/EIPs/blob/master/EIPS/eip-165.md
* https://eips.ethereum.org/EIPS/eip-165
*/
library ERC165Checker {
// As per the EIP-165 spec, no interface should ever match 0xffffffff
bytes4 private constant _INTERFACE_ID_INVALID = 0xffffffff;
bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;
/**
/*
* 0x01ffc9a7 ===
* bytes4(keccak256('supportsInterface(bytes4)'))
*/

View File

@ -1,8 +1,8 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title IERC165
* @dev https://github.com/ethereum/EIPs/blob/master/EIPS/eip-165.md
* @dev https://eips.ethereum.org/EIPS/eip-165
*/
interface IERC165 {
/**

View File

@ -1,18 +1,21 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "@openzeppelin/upgrades/contracts/Initializable.sol";
import "../access/roles/PauserRole.sol";
/**
* @title Pausable
* @dev Base contract which allows children to implement an emergency stop mechanism.
*/
contract Pausable is PauserRole {
contract Pausable is Initializable, PauserRole {
event Paused(address account);
event Unpaused(address account);
bool private _paused;
constructor () internal {
function initialize(address sender) public initializer {
PauserRole.initialize(sender);
_paused = false;
}
@ -54,4 +57,6 @@ contract Pausable is PauserRole {
_paused = false;
emit Unpaused(msg.sender);
}
uint256[50] private ______gap;
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title Math

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
/**
* @title SafeMath

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
contract Acknowledger {
event AcknowledgeFoo(uint256 a);

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../utils/Address.sol";

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/IERC20.sol";
import "../crowdsale/emission/AllowanceCrowdsale.sol";
@ -6,9 +6,8 @@ import "../crowdsale/emission/AllowanceCrowdsale.sol";
contract AllowanceCrowdsaleImpl is AllowanceCrowdsale {
constructor (uint256 rate, address payable wallet, IERC20 token, address tokenWallet)
public
Crowdsale(rate, wallet, token)
AllowanceCrowdsale(tokenWallet)
{
// solhint-disable-previous-line no-empty-blocks
Crowdsale.initialize(rate, wallet, token);
AllowanceCrowdsale.initialize(tokenWallet);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../utils/Arrays.sol";

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/IERC20.sol";
import "../crowdsale/validation/CappedCrowdsale.sol";
@ -6,9 +6,8 @@ import "../crowdsale/validation/CappedCrowdsale.sol";
contract CappedCrowdsaleImpl is CappedCrowdsale {
constructor (uint256 rate, address payable wallet, IERC20 token, uint256 cap)
public
Crowdsale(rate, wallet, token)
CappedCrowdsale(cap)
{
// solhint-disable-previous-line no-empty-blocks
Crowdsale.initialize(rate, wallet, token);
CappedCrowdsale.initialize(cap);
}
}

View File

@ -1,8 +1,12 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../access/roles/CapperRole.sol";
contract CapperRoleMock is CapperRole {
constructor() public {
CapperRole.initialize(msg.sender);
}
function removeCapper(address account) public {
_removeCapper(account);
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../payment/escrow/ConditionalEscrow.sol";
@ -6,6 +6,10 @@ import "../payment/escrow/ConditionalEscrow.sol";
contract ConditionalEscrowMock is ConditionalEscrow {
mapping(address => bool) private _allowed;
constructor() public {
ConditionalEscrow.initialize(msg.sender);
}
function setAllowed(address payee, bool allowed) public {
_allowed[payee] = allowed;
}

View File

@ -1,17 +0,0 @@
pragma solidity ^0.5.0;
import "../drafts/Counter.sol";
contract CounterImpl {
using Counter for Counter.Counter;
uint256 public theId;
// use whatever key you want to track your counters
mapping(string => Counter.Counter) private _counters;
function doThing(string memory key) public returns (uint256) {
theId = _counters[key].next();
return theId;
}
}

View File

@ -0,0 +1,21 @@
pragma solidity ^0.5.2;
import "../drafts/Counters.sol";
contract CountersImpl {
using Counters for Counters.Counter;
Counters.Counter private _counter;
function current() public view returns (uint256) {
return _counter.current();
}
function increment() public {
_counter.increment();
}
function decrement() public {
_counter.decrement();
}
}

View File

@ -1,9 +1,9 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../crowdsale/Crowdsale.sol";
contract CrowdsaleMock is Crowdsale {
constructor (uint256 rate, address payable wallet, IERC20 token) public Crowdsale(rate, wallet, token) {
// solhint-disable-previous-line no-empty-blocks
constructor (uint256 rate, address payable wallet, IERC20 token) public {
Crowdsale.initialize(rate, wallet, token);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../cryptography/ECDSA.sol";

View File

@ -1,9 +1,10 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../../introspection/IERC165.sol";
/**
* https://github.com/ethereum/EIPs/blob/master/EIPS/eip-214.md#specification
* https://eips.ethereum.org/EIPS/eip-214#specification
* From the specification:
* > Any attempts to make state-changing operations inside an execution instance with STATIC set to true will instead
* throw an exception.
* > These operations include [...], LOG0, LOG1, LOG2, [...]
@ -13,7 +14,7 @@ import "../../introspection/IERC165.sol";
*/
contract SupportsInterfaceWithLookupMock is IERC165 {
bytes4 public constant INTERFACE_ID_ERC165 = 0x01ffc9a7;
/**
/*
* 0x01ffc9a7 ===
* bytes4(keccak256('supportsInterface(bytes4)'))
*/

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
contract ERC165NotSupported {
// solhint-disable-previous-line no-empty-blocks

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../introspection/ERC165Checker.sol";

View File

@ -1,8 +1,12 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../introspection/ERC165.sol";
contract ERC165Mock is ERC165 {
constructor() public {
ERC165.initialize();
}
function registerInterface(bytes4 interfaceId) public {
_registerInterface(interfaceId);
}

View File

@ -1,9 +1,9 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/ERC20Burnable.sol";
contract ERC20BurnableMock is ERC20Burnable {
constructor (address initialAccount, uint256 initialBalance) public {
constructor(address initialAccount, uint256 initialBalance) public {
_mint(initialAccount, initialBalance);
}
}

View File

@ -0,0 +1,13 @@
pragma solidity ^0.5.0;
import "../token/ERC20/ERC20Capped.sol";
import "./MinterRoleMock.sol";
contract ERC20CappedMock is ERC20Capped, MinterRoleMock {
constructor(uint256 cap) public {
ERC20Capped.initialize(cap, msg.sender);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/ERC20.sol";
import "../token/ERC20/ERC20Detailed.sol";
@ -6,8 +6,7 @@ import "../token/ERC20/ERC20Detailed.sol";
contract ERC20DetailedMock is ERC20, ERC20Detailed {
constructor (string memory name, string memory symbol, uint8 decimals)
public
ERC20Detailed(name, symbol, decimals)
{
// solhint-disable-previous-line no-empty-blocks
ERC20Detailed.initialize(name, symbol, decimals);
}
}

View File

@ -0,0 +1,14 @@
pragma solidity ^0.5.0;
import "../token/ERC20/ERC20.sol";
import "../drafts/ERC1046/ERC20Metadata.sol";
contract ERC20MetadataMock is ERC20, ERC20Metadata {
constructor (string memory tokenURI) public {
ERC20Metadata.initialize(tokenURI);
}
function setTokenURI(string memory tokenURI) public {
_setTokenURI(tokenURI);
}
}

View File

@ -0,0 +1,12 @@
pragma solidity ^0.5.0;
import "../drafts/ERC20Migrator.sol";
contract ERC20MigratorMock is ERC20Migrator {
constructor(IERC20 legacyToken) public {
ERC20Migrator.initialize(legacyToken);
}
}

View File

@ -1,8 +1,10 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/ERC20Mintable.sol";
import "./MinterRoleMock.sol";
contract ERC20MintableMock is ERC20Mintable, MinterRoleMock {
// solhint-disable-previous-line no-empty-blocks
constructor() public {
ERC20Mintable.initialize(msg.sender);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/ERC20.sol";
@ -19,4 +19,8 @@ contract ERC20Mock is ERC20 {
function burnFrom(address account, uint256 amount) public {
_burnFrom(account, amount);
}
function approveInternal(address owner, address spender, uint256 value) public {
_approve(owner, spender, value);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/ERC20Pausable.sol";
import "./PauserRoleMock.sol";
@ -6,6 +6,7 @@ import "./PauserRoleMock.sol";
// mock class using ERC20Pausable
contract ERC20PausableMock is ERC20Pausable, PauserRoleMock {
constructor (address initialAccount, uint initialBalance) public {
ERC20Pausable.initialize(msg.sender);
_mint(initialAccount, initialBalance);
}
}

View File

@ -0,0 +1,18 @@
pragma solidity ^0.5.2;
import "../drafts/ERC20Snapshot.sol";
contract ERC20SnapshotMock is ERC20Snapshot {
constructor(address initialAccount, uint256 initialBalance) public {
_mint(initialAccount, initialBalance);
}
function mint(address account, uint256 amount) public {
_mint(account, amount);
}
function burn(address account, uint256 amount) public {
_burn(account, amount);
}
}

View File

@ -1,10 +0,0 @@
pragma solidity ^0.5.0;
import "../token/ERC20/ERC20.sol";
import "../drafts/ERC1046/TokenMetadata.sol";
contract ERC20WithMetadataMock is ERC20, ERC20WithMetadata {
constructor (string memory tokenURI) public ERC20WithMetadata(tokenURI) {
// solhint-disable-previous-line no-empty-blocks
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC721/ERC721Full.sol";
import "../token/ERC721/ERC721Mintable.sol";
@ -11,8 +11,12 @@ import "../token/ERC721/ERC721Burnable.sol";
* checking token existence, removal of a token from an address
*/
contract ERC721FullMock is ERC721Full, ERC721Mintable, ERC721MetadataMintable, ERC721Burnable {
constructor (string memory name, string memory symbol) public ERC721Mintable() ERC721Full(name, symbol) {
// solhint-disable-previous-line no-empty-blocks
constructor (string memory name, string memory symbol) public {
ERC721.initialize();
ERC721Metadata.initialize(name, symbol);
ERC721Enumerable.initialize();
ERC721Mintable.initialize(msg.sender);
ERC721MetadataMintable.initialize(msg.sender);
}
function exists(uint256 tokenId) public view returns (bool) {

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC721/ERC721Full.sol";
import "../token/ERC721/ERC721Mintable.sol";
@ -9,7 +9,11 @@ import "../token/ERC721/ERC721Burnable.sol";
* @title ERC721MintableBurnableImpl
*/
contract ERC721MintableBurnableImpl is ERC721Full, ERC721Mintable, ERC721MetadataMintable, ERC721Burnable {
constructor () public ERC721Mintable() ERC721Full("Test", "TEST") {
// solhint-disable-previous-line no-empty-blocks
constructor () public {
ERC721.initialize();
ERC721Metadata.initialize("Test", "TEST");
ERC721Enumerable.initialize();
ERC721Mintable.initialize(msg.sender);
ERC721MetadataMintable.initialize(msg.sender);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC721/ERC721.sol";
@ -7,6 +7,10 @@ import "../token/ERC721/ERC721.sol";
* This mock just provides a public mint and burn functions for testing purposes
*/
contract ERC721Mock is ERC721 {
constructor() public {
ERC721.initialize();
}
function mint(address to, uint256 tokenId) public {
_mint(to, tokenId);
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC721/ERC721Pausable.sol";
import "./PauserRoleMock.sol";
@ -8,6 +8,11 @@ import "./PauserRoleMock.sol";
* This mock just provides a public mint, burn and exists functions for testing purposes
*/
contract ERC721PausableMock is ERC721Pausable, PauserRoleMock {
constructor() public {
ERC721.initialize();
ERC721Pausable.initialize(msg.sender);
}
function mint(address to, uint256 tokenId) public {
super._mint(to, tokenId);
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC721/IERC721Receiver.sol";

View File

@ -0,0 +1,9 @@
pragma solidity ^0.5.0;
import "../payment/escrow/Escrow.sol";
contract EscrowMock is Escrow {
constructor() public {
Escrow.initialize(msg.sender);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
contract EventEmitter {
event Argumentless();

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
contract Failer {
uint256[] private array;

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/IERC20.sol";
import "../crowdsale/distribution/FinalizableCrowdsale.sol";
@ -6,9 +6,8 @@ import "../crowdsale/distribution/FinalizableCrowdsale.sol";
contract FinalizableCrowdsaleImpl is FinalizableCrowdsale {
constructor (uint256 openingTime, uint256 closingTime, uint256 rate, address payable wallet, IERC20 token)
public
Crowdsale(rate, wallet, token)
TimedCrowdsale(openingTime, closingTime)
{
// solhint-disable-previous-line no-empty-blocks
Crowdsale.initialize(rate, wallet, token);
TimedCrowdsale.initialize(openingTime, closingTime);
}
}

View File

@ -0,0 +1,18 @@
pragma solidity ^0.5.0;
// @title Force Ether into a contract.
// @notice even
// if the contract is not payable.
// @notice To use, construct the contract with the target as argument.
// @author Remco Bloemen <remco@neufund.org>
contract ForceEther {
constructor() public payable {
// solhint-disable-previous-line no-empty-blocks
}
function destroyAndSend(address payable recipient) public {
selfdestruct(recipient);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../crowdsale/price/IncreasingPriceCrowdsale.sol";
import "../math/SafeMath.sol";
@ -13,10 +13,9 @@ contract IncreasingPriceCrowdsaleImpl is IncreasingPriceCrowdsale {
uint256 finalRate
)
public
Crowdsale(initialRate, wallet, token)
TimedCrowdsale(openingTime, closingTime)
IncreasingPriceCrowdsale(initialRate, finalRate)
{
// solhint-disable-previous-line no-empty-blocks
Crowdsale.initialize(initialRate, wallet, token);
TimedCrowdsale.initialize(openingTime, closingTime);
IncreasingPriceCrowdsale.initialize(initialRate, finalRate);
}
}

View File

@ -1,11 +1,12 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/IERC20.sol";
import "../crowdsale/validation/IndividuallyCappedCrowdsale.sol";
import "./CapperRoleMock.sol";
contract IndividuallyCappedCrowdsaleImpl is IndividuallyCappedCrowdsale, CapperRoleMock {
constructor (uint256 rate, address payable wallet, IERC20 token) public Crowdsale(rate, wallet, token) {
// solhint-disable-previous-line no-empty-blocks
constructor (uint256 rate, address payable wallet, IERC20 token) public {
Crowdsale.initialize(rate, wallet, token);
IndividuallyCappedCrowdsale.initialize(msg.sender);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../math/Math.sol";

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import { MerkleProof } from "../cryptography/MerkleProof.sol";

View File

@ -0,0 +1,51 @@
pragma solidity ^0.5.0;
contract MessageHelper {
event Show(bytes32 b32, uint256 number, string text);
event Buy(bytes32 b32, uint256 number, string text, uint256 value);
function showMessage(
bytes32 _message,
uint256 _number,
string memory _text
)
public
returns (bool)
{
emit Show(_message, _number, _text);
return true;
}
function buyMessage(
bytes32 _message,
uint256 _number,
string memory _text
)
public
payable
returns (bool)
{
emit Buy(
_message,
_number,
_text,
msg.value);
return true;
}
function fail() public {
require(false);
}
function call(address _to, bytes memory _data) public returns (bool) {
// solhint-disable-next-line security/avoid-low-level-calls
(bool success,) = _to.call(_data);
if (success)
return true;
else
return false;
}
}

View File

@ -1,10 +1,10 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/ERC20Mintable.sol";
import "../crowdsale/emission/MintedCrowdsale.sol";
contract MintedCrowdsaleImpl is MintedCrowdsale {
constructor (uint256 rate, address payable wallet, ERC20Mintable token) public Crowdsale(rate, wallet, token) {
// solhint-disable-previous-line no-empty-blocks
constructor (uint256 rate, address payable wallet, ERC20Mintable token) public {
Crowdsale.initialize(rate, wallet, token);
}
}

View File

@ -1,8 +1,12 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../access/roles/MinterRole.sol";
contract MinterRoleMock is MinterRole {
constructor() public {
MinterRole.initialize(msg.sender);
}
function removeMinter(address account) public {
_removeMinter(account);
}

View File

@ -1,11 +1,11 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../ownership/Ownable.sol";
/**
* @title Ownable interface id calculator.
* @dev See the EIP165 specification for more information:
* https://github.com/ethereum/EIPs/blob/master/EIPS/eip-165.md#specification
* https://eips.ethereum.org/EIPS/eip-165#specification
*/
contract OwnableInterfaceId {
function getInterfaceId() public pure returns (bytes4) {

View File

@ -1,7 +1,9 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../ownership/Ownable.sol";
contract OwnableMock is Ownable {
// solhint-disable-previous-line no-empty-blocks
constructor() public {
Ownable.initialize(msg.sender);
}
}

View File

@ -1,10 +1,11 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/ERC20.sol";
import "../crowdsale/validation/PausableCrowdsale.sol";
contract PausableCrowdsaleImpl is PausableCrowdsale {
constructor (uint256 _rate, address payable _wallet, ERC20 _token) public Crowdsale(_rate, _wallet, _token) {
// solhint-disable-previous-line no-empty-blocks
constructor (uint256 _rate, address payable _wallet, ERC20 _token) public {
Crowdsale.initialize(_rate, _wallet, _token);
PausableCrowdsale.initialize(msg.sender);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../lifecycle/Pausable.sol";
import "./PauserRoleMock.sol";
@ -9,6 +9,8 @@ contract PausableMock is Pausable, PauserRoleMock {
uint256 public count;
constructor () public {
Pausable.initialize(msg.sender);
drasticMeasureTaken = false;
count = 0;
}

View File

@ -1,8 +1,12 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../access/roles/PauserRole.sol";
contract PauserRoleMock is PauserRole {
constructor () public {
PauserRole.initialize(msg.sender);
}
function removePauser(address account) public {
_removePauser(account);
}

View File

@ -0,0 +1,9 @@
pragma solidity ^0.5.0;
import "../payment/PaymentSplitter.sol";
contract PaymentSplitterMock is PaymentSplitter {
constructor(address[] memory payees, uint256[] memory shares) public {
PaymentSplitter.initialize(payees, shares);
}
}

View File

@ -1,4 +1,4 @@
pragma solidity ^0.5.0;
pragma solidity ^0.5.2;
import "../token/ERC20/IERC20.sol";
import "../crowdsale/distribution/PostDeliveryCrowdsale.sol";
@ -6,9 +6,8 @@ import "../crowdsale/distribution/PostDeliveryCrowdsale.sol";
contract PostDeliveryCrowdsaleImpl is PostDeliveryCrowdsale {
constructor (uint256 openingTime, uint256 closingTime, uint256 rate, address payable wallet, IERC20 token)
public
TimedCrowdsale(openingTime, closingTime)
Crowdsale(rate, wallet, token)
{
// solhint-disable-previous-line no-empty-blocks
Crowdsale.initialize(rate, wallet, token);
TimedCrowdsale.initialize(openingTime, closingTime);
}
}

Some files were not shown because too many files have changed in this diff Show More