Skip to content
Projects
Groups
Snippets
Help
This project
Loading...
Sign in / Register
Toggle navigation
O
openzeppelin-contracts-upgradeable
Overview
Overview
Details
Activity
Cycle Analytics
Repository
Repository
Files
Commits
Branches
Tags
Contributors
Graph
Compare
Charts
Issues
0
Issues
0
List
Board
Labels
Milestones
Merge Requests
0
Merge Requests
0
CI / CD
CI / CD
Pipelines
Jobs
Schedules
Charts
Wiki
Wiki
Snippets
Snippets
Members
Members
Collapse sidebar
Close sidebar
Activity
Graph
Charts
Create a new issue
Jobs
Commits
Issue Boards
Open sidebar
俞永鹏
openzeppelin-contracts-upgradeable
Commits
322d9670
Commit
322d9670
authored
Feb 11, 2022
by
github-actions
Browse files
Options
Browse Files
Download
Email Patches
Plain Diff
Transpile
14a027eb
parent
46e534a1
Show whitespace changes
Inline
Side-by-side
Showing
159 changed files
with
171 additions
and
171 deletions
+171
-171
AccessControlEnumerableUpgradeable.sol
contracts/access/AccessControlEnumerableUpgradeable.sol
+1
-1
AccessControlUpgradeable.sol
contracts/access/AccessControlUpgradeable.sol
+1
-1
OwnableUpgradeable.sol
contracts/access/OwnableUpgradeable.sol
+1
-1
PaymentSplitterUpgradeable.sol
contracts/finance/PaymentSplitterUpgradeable.sol
+1
-1
VestingWalletUpgradeable.sol
contracts/finance/VestingWalletUpgradeable.sol
+1
-1
GovernorUpgradeable.sol
contracts/governance/GovernorUpgradeable.sol
+1
-1
IGovernorUpgradeable.sol
contracts/governance/IGovernorUpgradeable.sol
+1
-1
TimelockControllerUpgradeable.sol
contracts/governance/TimelockControllerUpgradeable.sol
+1
-1
GovernorCompatibilityBravoUpgradeable.sol
...e/compatibility/GovernorCompatibilityBravoUpgradeable.sol
+1
-1
IGovernorCompatibilityBravoUpgradeable.sol
.../compatibility/IGovernorCompatibilityBravoUpgradeable.sol
+1
-1
GovernorCountingSimpleUpgradeable.sol
...vernance/extensions/GovernorCountingSimpleUpgradeable.sol
+1
-1
GovernorPreventLateQuorumUpgradeable.sol
...nance/extensions/GovernorPreventLateQuorumUpgradeable.sol
+1
-1
GovernorProposalThresholdUpgradeable.sol
...nance/extensions/GovernorProposalThresholdUpgradeable.sol
+1
-1
GovernorSettingsUpgradeable.sol
...cts/governance/extensions/GovernorSettingsUpgradeable.sol
+1
-1
GovernorTimelockCompoundUpgradeable.sol
...rnance/extensions/GovernorTimelockCompoundUpgradeable.sol
+1
-1
GovernorTimelockControlUpgradeable.sol
...ernance/extensions/GovernorTimelockControlUpgradeable.sol
+1
-1
GovernorVotesCompUpgradeable.sol
...ts/governance/extensions/GovernorVotesCompUpgradeable.sol
+1
-1
GovernorVotesQuorumFractionUpgradeable.sol
...nce/extensions/GovernorVotesQuorumFractionUpgradeable.sol
+1
-1
GovernorVotesUpgradeable.sol
contracts/governance/extensions/GovernorVotesUpgradeable.sol
+1
-1
IGovernorTimelockUpgradeable.sol
...ts/governance/extensions/IGovernorTimelockUpgradeable.sol
+1
-1
VotesUpgradeable.sol
contracts/governance/utils/VotesUpgradeable.sol
+1
-1
ERC2771ContextUpgradeable.sol
contracts/metatx/ERC2771ContextUpgradeable.sol
+1
-1
MinimalForwarderUpgradeable.sol
contracts/metatx/MinimalForwarderUpgradeable.sol
+1
-1
AccessControlEnumerableMockUpgradeable.sol
contracts/mocks/AccessControlEnumerableMockUpgradeable.sol
+1
-1
AccessControlMockUpgradeable.sol
contracts/mocks/AccessControlMockUpgradeable.sol
+1
-1
AddressImplUpgradeable.sol
contracts/mocks/AddressImplUpgradeable.sol
+1
-1
ArraysImplUpgradeable.sol
contracts/mocks/ArraysImplUpgradeable.sol
+1
-1
BadBeaconUpgradeable.sol
contracts/mocks/BadBeaconUpgradeable.sol
+2
-2
Base64MockUpgradeable.sol
contracts/mocks/Base64MockUpgradeable.sol
+1
-1
BitmapMockUpgradeable.sol
contracts/mocks/BitmapMockUpgradeable.sol
+1
-1
CallReceiverMockUpgradeable.sol
contracts/mocks/CallReceiverMockUpgradeable.sol
+1
-1
CheckpointsImplUpgradeable.sol
contracts/mocks/CheckpointsImplUpgradeable.sol
+1
-1
ClashingImplementationUpgradeable.sol
contracts/mocks/ClashingImplementationUpgradeable.sol
+1
-1
ClonesMockUpgradeable.sol
contracts/mocks/ClonesMockUpgradeable.sol
+1
-1
ConditionalEscrowMockUpgradeable.sol
contracts/mocks/ConditionalEscrowMockUpgradeable.sol
+1
-1
ContextMockUpgradeable.sol
contracts/mocks/ContextMockUpgradeable.sol
+2
-2
CountersImplUpgradeable.sol
contracts/mocks/CountersImplUpgradeable.sol
+1
-1
Create2ImplUpgradeable.sol
contracts/mocks/Create2ImplUpgradeable.sol
+1
-1
DummyImplementationUpgradeable.sol
contracts/mocks/DummyImplementationUpgradeable.sol
+3
-3
ECDSAMockUpgradeable.sol
contracts/mocks/ECDSAMockUpgradeable.sol
+1
-1
EIP712ExternalUpgradeable.sol
contracts/mocks/EIP712ExternalUpgradeable.sol
+1
-1
ERC1155BurnableMockUpgradeable.sol
contracts/mocks/ERC1155BurnableMockUpgradeable.sol
+1
-1
ERC1155MockUpgradeable.sol
contracts/mocks/ERC1155MockUpgradeable.sol
+1
-1
ERC1155PausableMockUpgradeable.sol
contracts/mocks/ERC1155PausableMockUpgradeable.sol
+1
-1
ERC1155ReceiverMockUpgradeable.sol
contracts/mocks/ERC1155ReceiverMockUpgradeable.sol
+1
-1
ERC1155SupplyMockUpgradeable.sol
contracts/mocks/ERC1155SupplyMockUpgradeable.sol
+1
-1
ERC1271WalletMockUpgradeable.sol
contracts/mocks/ERC1271WalletMockUpgradeable.sol
+1
-1
ERC165InterfacesSupportedUpgradeable.sol
...cts/mocks/ERC165/ERC165InterfacesSupportedUpgradeable.sol
+2
-2
ERC165MissingDataUpgradeable.sol
contracts/mocks/ERC165/ERC165MissingDataUpgradeable.sol
+1
-1
ERC165NotSupportedUpgradeable.sol
contracts/mocks/ERC165/ERC165NotSupportedUpgradeable.sol
+1
-1
ERC165CheckerMockUpgradeable.sol
contracts/mocks/ERC165CheckerMockUpgradeable.sol
+1
-1
ERC165MockUpgradeable.sol
contracts/mocks/ERC165MockUpgradeable.sol
+1
-1
ERC165StorageMockUpgradeable.sol
contracts/mocks/ERC165StorageMockUpgradeable.sol
+1
-1
ERC1820ImplementerMockUpgradeable.sol
contracts/mocks/ERC1820ImplementerMockUpgradeable.sol
+1
-1
ERC20BurnableMockUpgradeable.sol
contracts/mocks/ERC20BurnableMockUpgradeable.sol
+1
-1
ERC20CappedMockUpgradeable.sol
contracts/mocks/ERC20CappedMockUpgradeable.sol
+1
-1
ERC20DecimalsMockUpgradeable.sol
contracts/mocks/ERC20DecimalsMockUpgradeable.sol
+1
-1
ERC20FlashMintMockUpgradeable.sol
contracts/mocks/ERC20FlashMintMockUpgradeable.sol
+1
-1
ERC20MockUpgradeable.sol
contracts/mocks/ERC20MockUpgradeable.sol
+1
-1
ERC20PausableMockUpgradeable.sol
contracts/mocks/ERC20PausableMockUpgradeable.sol
+1
-1
ERC20PermitMockUpgradeable.sol
contracts/mocks/ERC20PermitMockUpgradeable.sol
+1
-1
ERC20SnapshotMockUpgradeable.sol
contracts/mocks/ERC20SnapshotMockUpgradeable.sol
+1
-1
ERC20VotesCompMockUpgradeable.sol
contracts/mocks/ERC20VotesCompMockUpgradeable.sol
+1
-1
ERC20VotesMockUpgradeable.sol
contracts/mocks/ERC20VotesMockUpgradeable.sol
+1
-1
ERC20WrapperMockUpgradeable.sol
contracts/mocks/ERC20WrapperMockUpgradeable.sol
+1
-1
ERC2771ContextMockUpgradeable.sol
contracts/mocks/ERC2771ContextMockUpgradeable.sol
+1
-1
ERC3156FlashBorrowerMockUpgradeable.sol
contracts/mocks/ERC3156FlashBorrowerMockUpgradeable.sol
+1
-1
ERC721BurnableMockUpgradeable.sol
contracts/mocks/ERC721BurnableMockUpgradeable.sol
+1
-1
ERC721EnumerableMockUpgradeable.sol
contracts/mocks/ERC721EnumerableMockUpgradeable.sol
+1
-1
ERC721MockUpgradeable.sol
contracts/mocks/ERC721MockUpgradeable.sol
+1
-1
ERC721PausableMockUpgradeable.sol
contracts/mocks/ERC721PausableMockUpgradeable.sol
+1
-1
ERC721ReceiverMockUpgradeable.sol
contracts/mocks/ERC721ReceiverMockUpgradeable.sol
+1
-1
ERC721RoyaltyMockUpgradeable.sol
contracts/mocks/ERC721RoyaltyMockUpgradeable.sol
+1
-1
ERC721URIStorageMockUpgradeable.sol
contracts/mocks/ERC721URIStorageMockUpgradeable.sol
+1
-1
ERC721VotesMockUpgradeable.sol
contracts/mocks/ERC721VotesMockUpgradeable.sol
+1
-1
ERC777MockUpgradeable.sol
contracts/mocks/ERC777MockUpgradeable.sol
+1
-1
ERC777SenderRecipientMockUpgradeable.sol
contracts/mocks/ERC777SenderRecipientMockUpgradeable.sol
+1
-1
EnumerableMapMockUpgradeable.sol
contracts/mocks/EnumerableMapMockUpgradeable.sol
+2
-2
EnumerableSetMockUpgradeable.sol
contracts/mocks/EnumerableSetMockUpgradeable.sol
+3
-3
EtherReceiverMockUpgradeable.sol
contracts/mocks/EtherReceiverMockUpgradeable.sol
+1
-1
GovernorCompMockUpgradeable.sol
contracts/mocks/GovernorCompMockUpgradeable.sol
+1
-1
GovernorCompatibilityBravoMockUpgradeable.sol
...racts/mocks/GovernorCompatibilityBravoMockUpgradeable.sol
+1
-1
GovernorMockUpgradeable.sol
contracts/mocks/GovernorMockUpgradeable.sol
+1
-1
GovernorPreventLateQuorumMockUpgradeable.sol
contracts/mocks/GovernorPreventLateQuorumMockUpgradeable.sol
+1
-1
GovernorTimelockCompoundMockUpgradeable.sol
contracts/mocks/GovernorTimelockCompoundMockUpgradeable.sol
+1
-1
GovernorTimelockControlMockUpgradeable.sol
contracts/mocks/GovernorTimelockControlMockUpgradeable.sol
+1
-1
GovernorVoteMockUpgradeable.sol
contracts/mocks/GovernorVoteMockUpgradeable.sol
+1
-1
MathMockUpgradeable.sol
contracts/mocks/MathMockUpgradeable.sol
+1
-1
MerkleProofWrapperUpgradeable.sol
contracts/mocks/MerkleProofWrapperUpgradeable.sol
+1
-1
MulticallTestUpgradeable.sol
contracts/mocks/MulticallTestUpgradeable.sol
+1
-1
MulticallTokenMockUpgradeable.sol
contracts/mocks/MulticallTokenMockUpgradeable.sol
+1
-1
OwnableMockUpgradeable.sol
contracts/mocks/OwnableMockUpgradeable.sol
+1
-1
PausableMockUpgradeable.sol
contracts/mocks/PausableMockUpgradeable.sol
+1
-1
PullPaymentMockUpgradeable.sol
contracts/mocks/PullPaymentMockUpgradeable.sol
+1
-1
ReentrancyAttackUpgradeable.sol
contracts/mocks/ReentrancyAttackUpgradeable.sol
+1
-1
ReentrancyMockUpgradeable.sol
contracts/mocks/ReentrancyMockUpgradeable.sol
+1
-1
SafeCastMockUpgradeable.sol
contracts/mocks/SafeCastMockUpgradeable.sol
+1
-1
SafeERC20HelperUpgradeable.sol
contracts/mocks/SafeERC20HelperUpgradeable.sol
+4
-4
SafeMathMockUpgradeable.sol
contracts/mocks/SafeMathMockUpgradeable.sol
+1
-1
SignatureCheckerMockUpgradeable.sol
contracts/mocks/SignatureCheckerMockUpgradeable.sol
+1
-1
SignedMathMockUpgradeable.sol
contracts/mocks/SignedMathMockUpgradeable.sol
+1
-1
SignedSafeMathMockUpgradeable.sol
contracts/mocks/SignedSafeMathMockUpgradeable.sol
+1
-1
StorageSlotMockUpgradeable.sol
contracts/mocks/StorageSlotMockUpgradeable.sol
+1
-1
StringsMockUpgradeable.sol
contracts/mocks/StringsMockUpgradeable.sol
+1
-1
TimersBlockNumberImplUpgradeable.sol
contracts/mocks/TimersBlockNumberImplUpgradeable.sol
+1
-1
TimersTimestampImplUpgradeable.sol
contracts/mocks/TimersTimestampImplUpgradeable.sol
+1
-1
UUPSLegacyUpgradeable.sol
contracts/mocks/UUPS/UUPSLegacyUpgradeable.sol
+1
-1
UUPSUpgradeableMockUpgradeable.sol
contracts/mocks/UUPS/UUPSUpgradeableMockUpgradeable.sol
+2
-2
VotesMockUpgradeable.sol
contracts/mocks/VotesMockUpgradeable.sol
+1
-1
CompTimelockUpgradeable.sol
contracts/mocks/compound/CompTimelockUpgradeable.sol
+1
-1
MyGovernor1Upgradeable.sol
contracts/mocks/wizard/MyGovernor1Upgradeable.sol
+1
-1
MyGovernor2Upgradeable.sol
contracts/mocks/wizard/MyGovernor2Upgradeable.sol
+1
-1
MyGovernor3Upgradeable.sol
contracts/mocks/wizard/MyGovernor3Upgradeable.sol
+1
-1
ERC1967UpgradeUpgradeable.sol
contracts/proxy/ERC1967/ERC1967UpgradeUpgradeable.sol
+1
-1
UUPSUpgradeable.sol
contracts/proxy/utils/UUPSUpgradeable.sol
+1
-1
PausableUpgradeable.sol
contracts/security/PausableUpgradeable.sol
+1
-1
PullPaymentUpgradeable.sol
contracts/security/PullPaymentUpgradeable.sol
+1
-1
ReentrancyGuardUpgradeable.sol
contracts/security/ReentrancyGuardUpgradeable.sol
+1
-1
ERC1155Upgradeable.sol
contracts/token/ERC1155/ERC1155Upgradeable.sol
+1
-1
ERC1155BurnableUpgradeable.sol
...s/token/ERC1155/extensions/ERC1155BurnableUpgradeable.sol
+1
-1
ERC1155PausableUpgradeable.sol
...s/token/ERC1155/extensions/ERC1155PausableUpgradeable.sol
+1
-1
ERC1155SupplyUpgradeable.sol
...cts/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol
+1
-1
ERC1155PresetMinterPauserUpgradeable.sol
.../ERC1155/presets/ERC1155PresetMinterPauserUpgradeable.sol
+1
-1
ERC1155HolderUpgradeable.sol
contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol
+1
-1
ERC1155ReceiverUpgradeable.sol
contracts/token/ERC1155/utils/ERC1155ReceiverUpgradeable.sol
+1
-1
ERC20Upgradeable.sol
contracts/token/ERC20/ERC20Upgradeable.sol
+1
-1
ERC20BurnableUpgradeable.sol
...racts/token/ERC20/extensions/ERC20BurnableUpgradeable.sol
+1
-1
ERC20CappedUpgradeable.sol
contracts/token/ERC20/extensions/ERC20CappedUpgradeable.sol
+1
-1
ERC20FlashMintUpgradeable.sol
...acts/token/ERC20/extensions/ERC20FlashMintUpgradeable.sol
+1
-1
ERC20PausableUpgradeable.sol
...racts/token/ERC20/extensions/ERC20PausableUpgradeable.sol
+1
-1
ERC20SnapshotUpgradeable.sol
...racts/token/ERC20/extensions/ERC20SnapshotUpgradeable.sol
+1
-1
ERC20VotesCompUpgradeable.sol
...acts/token/ERC20/extensions/ERC20VotesCompUpgradeable.sol
+1
-1
ERC20VotesUpgradeable.sol
contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol
+1
-1
ERC20WrapperUpgradeable.sol
contracts/token/ERC20/extensions/ERC20WrapperUpgradeable.sol
+1
-1
draft-ERC20PermitUpgradeable.sol
...s/token/ERC20/extensions/draft-ERC20PermitUpgradeable.sol
+1
-1
ERC20PresetFixedSupplyUpgradeable.sol
...token/ERC20/presets/ERC20PresetFixedSupplyUpgradeable.sol
+1
-1
ERC20PresetMinterPauserUpgradeable.sol
...oken/ERC20/presets/ERC20PresetMinterPauserUpgradeable.sol
+1
-1
TokenTimelockUpgradeable.sol
contracts/token/ERC20/utils/TokenTimelockUpgradeable.sol
+1
-1
ERC721Upgradeable.sol
contracts/token/ERC721/ERC721Upgradeable.sol
+1
-1
ERC721BurnableUpgradeable.sol
...cts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol
+1
-1
ERC721EnumerableUpgradeable.sol
...s/token/ERC721/extensions/ERC721EnumerableUpgradeable.sol
+1
-1
ERC721PausableUpgradeable.sol
...cts/token/ERC721/extensions/ERC721PausableUpgradeable.sol
+1
-1
ERC721RoyaltyUpgradeable.sol
...acts/token/ERC721/extensions/ERC721RoyaltyUpgradeable.sol
+1
-1
ERC721URIStorageUpgradeable.sol
...s/token/ERC721/extensions/ERC721URIStorageUpgradeable.sol
+1
-1
draft-ERC721VotesUpgradeable.sol
.../token/ERC721/extensions/draft-ERC721VotesUpgradeable.sol
+1
-1
ERC721PresetMinterPauserAutoIdUpgradeable.sol
...721/presets/ERC721PresetMinterPauserAutoIdUpgradeable.sol
+1
-1
ERC721HolderUpgradeable.sol
contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol
+1
-1
ERC777Upgradeable.sol
contracts/token/ERC777/ERC777Upgradeable.sol
+1
-1
ERC777PresetFixedSupplyUpgradeable.sol
...ken/ERC777/presets/ERC777PresetFixedSupplyUpgradeable.sol
+1
-1
ERC2981Upgradeable.sol
contracts/token/common/ERC2981Upgradeable.sol
+1
-1
ContextUpgradeable.sol
contracts/utils/ContextUpgradeable.sol
+1
-1
MulticallUpgradeable.sol
contracts/utils/MulticallUpgradeable.sol
+1
-1
draft-EIP712Upgradeable.sol
contracts/utils/cryptography/draft-EIP712Upgradeable.sol
+1
-1
ConditionalEscrowUpgradeable.sol
contracts/utils/escrow/ConditionalEscrowUpgradeable.sol
+1
-1
EscrowUpgradeable.sol
contracts/utils/escrow/EscrowUpgradeable.sol
+1
-1
RefundEscrowUpgradeable.sol
contracts/utils/escrow/RefundEscrowUpgradeable.sol
+1
-1
ERC165StorageUpgradeable.sol
contracts/utils/introspection/ERC165StorageUpgradeable.sol
+1
-1
ERC165Upgradeable.sol
contracts/utils/introspection/ERC165Upgradeable.sol
+1
-1
ERC1820ImplementerUpgradeable.sol
...cts/utils/introspection/ERC1820ImplementerUpgradeable.sol
+1
-1
No files found.
contracts/access/AccessControlEnumerableUpgradeable.sol
View file @
322d9670
...
...
@@ -69,7 +69,7 @@ abstract contract AccessControlEnumerableUpgradeable is Initializable, IAccessCo
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/access/AccessControlUpgradeable.sol
View file @
322d9670
...
...
@@ -240,7 +240,7 @@ abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable,
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/access/OwnableUpgradeable.sol
View file @
322d9670
...
...
@@ -80,7 +80,7 @@ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/finance/PaymentSplitterUpgradeable.sol
View file @
322d9670
...
...
@@ -193,7 +193,7 @@ contract PaymentSplitterUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/finance/VestingWalletUpgradeable.sol
View file @
322d9670
...
...
@@ -143,7 +143,7 @@ contract VestingWalletUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/GovernorUpgradeable.sol
View file @
322d9670
...
...
@@ -390,7 +390,7 @@ abstract contract GovernorUpgradeable is Initializable, ContextUpgradeable, ERC1
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/IGovernorUpgradeable.sol
View file @
322d9670
...
...
@@ -223,7 +223,7 @@ abstract contract IGovernorUpgradeable is Initializable, IERC165Upgradeable {
) public virtual returns (uint256 balance);
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/TimelockControllerUpgradeable.sol
View file @
322d9670
...
...
@@ -364,7 +364,7 @@ contract TimelockControllerUpgradeable is Initializable, AccessControlUpgradeabl
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/compatibility/GovernorCompatibilityBravoUpgradeable.sol
View file @
322d9670
...
...
@@ -293,7 +293,7 @@ abstract contract GovernorCompatibilityBravoUpgradeable is Initializable, IGover
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/compatibility/IGovernorCompatibilityBravoUpgradeable.sol
View file @
322d9670
...
...
@@ -119,7 +119,7 @@ abstract contract IGovernorCompatibilityBravoUpgradeable is Initializable, IGove
function getReceipt(uint256 proposalId, address voter) public view virtual returns (Receipt memory);
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol
View file @
322d9670
...
...
@@ -111,7 +111,7 @@ abstract contract GovernorCountingSimpleUpgradeable is Initializable, GovernorUp
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol
View file @
322d9670
...
...
@@ -111,7 +111,7 @@ abstract contract GovernorPreventLateQuorumUpgradeable is Initializable, Governo
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorProposalThresholdUpgradeable.sol
View file @
322d9670
...
...
@@ -28,7 +28,7 @@ abstract contract GovernorProposalThresholdUpgradeable is Initializable, Governo
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorSettingsUpgradeable.sol
View file @
322d9670
...
...
@@ -122,7 +122,7 @@ abstract contract GovernorSettingsUpgradeable is Initializable, GovernorUpgradea
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorTimelockCompoundUpgradeable.sol
View file @
322d9670
...
...
@@ -250,7 +250,7 @@ abstract contract GovernorTimelockCompoundUpgradeable is Initializable, IGoverno
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol
View file @
322d9670
...
...
@@ -170,7 +170,7 @@ abstract contract GovernorTimelockControlUpgradeable is Initializable, IGovernor
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorVotesCompUpgradeable.sol
View file @
322d9670
...
...
@@ -31,7 +31,7 @@ abstract contract GovernorVotesCompUpgradeable is Initializable, GovernorUpgrade
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol
View file @
322d9670
...
...
@@ -89,7 +89,7 @@ abstract contract GovernorVotesQuorumFractionUpgradeable is Initializable, Gover
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/GovernorVotesUpgradeable.sol
View file @
322d9670
...
...
@@ -31,7 +31,7 @@ abstract contract GovernorVotesUpgradeable is Initializable, GovernorUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/extensions/IGovernorTimelockUpgradeable.sol
View file @
322d9670
...
...
@@ -31,7 +31,7 @@ abstract contract IGovernorTimelockUpgradeable is Initializable, IGovernorUpgrad
) public virtual returns (uint256 proposalId);
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/governance/utils/VotesUpgradeable.sol
View file @
322d9670
...
...
@@ -216,7 +216,7 @@ abstract contract VotesUpgradeable is Initializable, IVotesUpgradeable, ContextU
function _getVotingUnits(address) internal virtual returns (uint256);
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/metatx/ERC2771ContextUpgradeable.sol
View file @
322d9670
...
...
@@ -42,7 +42,7 @@ abstract contract ERC2771ContextUpgradeable is Initializable, ContextUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/metatx/MinimalForwarderUpgradeable.sol
View file @
322d9670
...
...
@@ -71,7 +71,7 @@ contract MinimalForwarderUpgradeable is Initializable, EIP712Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/AccessControlEnumerableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -21,7 +21,7 @@ contract AccessControlEnumerableMockUpgradeable is Initializable, AccessControlE
function senderProtected(bytes32 roleId) public onlyRole(roleId) {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/AccessControlMockUpgradeable.sol
View file @
322d9670
...
...
@@ -21,7 +21,7 @@ contract AccessControlMockUpgradeable is Initializable, AccessControlUpgradeable
function senderProtected(bytes32 roleId) public onlyRole(roleId) {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/AddressImplUpgradeable.sol
View file @
322d9670
...
...
@@ -46,7 +46,7 @@ contract AddressImplUpgradeable is Initializable {
receive() external payable {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ArraysImplUpgradeable.sol
View file @
322d9670
...
...
@@ -23,7 +23,7 @@ contract ArraysImplUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/BadBeaconUpgradeable.sol
View file @
322d9670
...
...
@@ -10,7 +10,7 @@ contract BadBeaconNoImplUpgradeable is Initializable { function __BadBeaconNo
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -28,7 +28,7 @@ contract BadBeaconNotContractUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/Base64MockUpgradeable.sol
View file @
322d9670
...
...
@@ -16,7 +16,7 @@ contract Base64MockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/BitmapMockUpgradeable.sol
View file @
322d9670
...
...
@@ -32,7 +32,7 @@ contract BitMapMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/CallReceiverMockUpgradeable.sol
View file @
322d9670
...
...
@@ -62,7 +62,7 @@ contract CallReceiverMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/CheckpointsImplUpgradeable.sol
View file @
322d9670
...
...
@@ -28,7 +28,7 @@ contract CheckpointsImplUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ClashingImplementationUpgradeable.sol
View file @
322d9670
...
...
@@ -23,7 +23,7 @@ contract ClashingImplementationUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ClonesMockUpgradeable.sol
View file @
322d9670
...
...
@@ -41,7 +41,7 @@ contract ClonesMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ConditionalEscrowMockUpgradeable.sol
View file @
322d9670
...
...
@@ -24,7 +24,7 @@ contract ConditionalEscrowMockUpgradeable is Initializable, ConditionalEscrowUpg
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ContextMockUpgradeable.sol
View file @
322d9670
...
...
@@ -24,7 +24,7 @@ contract ContextMockUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -50,7 +50,7 @@ contract ContextMockCallerUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/CountersImplUpgradeable.sol
View file @
322d9670
...
...
@@ -32,7 +32,7 @@ contract CountersImplUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/Create2ImplUpgradeable.sol
View file @
322d9670
...
...
@@ -39,7 +39,7 @@ contract Create2ImplUpgradeable is Initializable {
receive() external payable {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/DummyImplementationUpgradeable.sol
View file @
322d9670
...
...
@@ -12,7 +12,7 @@ abstract contract ImplUpgradeable is Initializable {
function version() public pure virtual returns (string memory);
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -68,7 +68,7 @@ contract DummyImplementationUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -90,7 +90,7 @@ contract DummyImplementationV2Upgradeable is Initializable, DummyImplementationU
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ECDSAMockUpgradeable.sol
View file @
322d9670
...
...
@@ -46,7 +46,7 @@ contract ECDSAMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/EIP712ExternalUpgradeable.sol
View file @
322d9670
...
...
@@ -35,7 +35,7 @@ contract EIP712ExternalUpgradeable is Initializable, EIP712Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC1155BurnableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -22,7 +22,7 @@ contract ERC1155BurnableMockUpgradeable is Initializable, ERC1155BurnableUpgrade
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC1155MockUpgradeable.sol
View file @
322d9670
...
...
@@ -55,7 +55,7 @@ contract ERC1155MockUpgradeable is Initializable, ERC1155Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC1155PausableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -35,7 +35,7 @@ contract ERC1155PausableMockUpgradeable is Initializable, ERC1155MockUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC1155ReceiverMockUpgradeable.sol
View file @
322d9670
...
...
@@ -61,7 +61,7 @@ contract ERC1155ReceiverMockUpgradeable is Initializable, ERC165Upgradeable, IER
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC1155SupplyMockUpgradeable.sol
View file @
322d9670
...
...
@@ -26,7 +26,7 @@ contract ERC1155SupplyMockUpgradeable is Initializable, ERC1155MockUpgradeable,
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC1271WalletMockUpgradeable.sol
View file @
322d9670
...
...
@@ -22,7 +22,7 @@ contract ERC1271WalletMockUpgradeable is Initializable, OwnableUpgradeable, IERC
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC165/ERC165InterfacesSupportedUpgradeable.sol
View file @
322d9670
...
...
@@ -54,7 +54,7 @@ contract SupportsInterfaceWithLookupMockUpgradeable is Initializable, IERC165Upg
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -74,7 +74,7 @@ contract ERC165InterfacesSupportedUpgradeable is Initializable, SupportsInterfac
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC165/ERC165MissingDataUpgradeable.sol
View file @
322d9670
...
...
@@ -12,7 +12,7 @@ contract ERC165MissingDataUpgradeable is Initializable {
function supportsInterface(bytes4 interfaceId) public view {} // missing return
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC165/ERC165NotSupportedUpgradeable.sol
View file @
322d9670
...
...
@@ -10,7 +10,7 @@ contract ERC165NotSupportedUpgradeable is Initializable { function __ERC165No
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC165CheckerMockUpgradeable.sol
View file @
322d9670
...
...
@@ -30,7 +30,7 @@ contract ERC165CheckerMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC165MockUpgradeable.sol
View file @
322d9670
...
...
@@ -12,7 +12,7 @@ contract ERC165MockUpgradeable is Initializable, ERC165Upgradeable { function
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC165StorageMockUpgradeable.sol
View file @
322d9670
...
...
@@ -16,7 +16,7 @@ contract ERC165StorageMockUpgradeable is Initializable, ERC165StorageUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC1820ImplementerMockUpgradeable.sol
View file @
322d9670
...
...
@@ -16,7 +16,7 @@ contract ERC1820ImplementerMockUpgradeable is Initializable, ERC1820ImplementerU
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20BurnableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -26,7 +26,7 @@ contract ERC20BurnableMockUpgradeable is Initializable, ERC20BurnableUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20CappedMockUpgradeable.sol
View file @
322d9670
...
...
@@ -26,7 +26,7 @@ contract ERC20CappedMockUpgradeable is Initializable, ERC20CappedUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20DecimalsMockUpgradeable.sol
View file @
322d9670
...
...
@@ -30,7 +30,7 @@ contract ERC20DecimalsMockUpgradeable is Initializable, ERC20Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20FlashMintMockUpgradeable.sol
View file @
322d9670
...
...
@@ -26,7 +26,7 @@ contract ERC20FlashMintMockUpgradeable is Initializable, ERC20FlashMintUpgradeab
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20MockUpgradeable.sol
View file @
322d9670
...
...
@@ -51,7 +51,7 @@ contract ERC20MockUpgradeable is Initializable, ERC20Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20PausableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -44,7 +44,7 @@ contract ERC20PausableMockUpgradeable is Initializable, ERC20PausableUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20PermitMockUpgradeable.sol
View file @
322d9670
...
...
@@ -32,7 +32,7 @@ contract ERC20PermitMockUpgradeable is Initializable, ERC20PermitUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20SnapshotMockUpgradeable.sol
View file @
322d9670
...
...
@@ -38,7 +38,7 @@ contract ERC20SnapshotMockUpgradeable is Initializable, ERC20SnapshotUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20VotesCompMockUpgradeable.sol
View file @
322d9670
...
...
@@ -27,7 +27,7 @@ contract ERC20VotesCompMockUpgradeable is Initializable, ERC20VotesCompUpgradeab
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20VotesMockUpgradeable.sol
View file @
322d9670
...
...
@@ -27,7 +27,7 @@ contract ERC20VotesMockUpgradeable is Initializable, ERC20VotesUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC20WrapperMockUpgradeable.sol
View file @
322d9670
...
...
@@ -26,7 +26,7 @@ contract ERC20WrapperMockUpgradeable is Initializable, ERC20WrapperUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC2771ContextMockUpgradeable.sol
View file @
322d9670
...
...
@@ -22,7 +22,7 @@ contract ERC2771ContextMockUpgradeable is Initializable, ContextMockUpgradeable,
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC3156FlashBorrowerMockUpgradeable.sol
View file @
322d9670
...
...
@@ -57,7 +57,7 @@ contract ERC3156FlashBorrowerMockUpgradeable is Initializable, IERC3156FlashBorr
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721BurnableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -33,7 +33,7 @@ contract ERC721BurnableMockUpgradeable is Initializable, ERC721BurnableUpgradeab
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721EnumerableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -55,7 +55,7 @@ contract ERC721EnumerableMockUpgradeable is Initializable, ERC721EnumerableUpgra
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721MockUpgradeable.sol
View file @
322d9670
...
...
@@ -45,7 +45,7 @@ contract ERC721MockUpgradeable is Initializable, ERC721Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721PausableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -50,7 +50,7 @@ contract ERC721PausableMockUpgradeable is Initializable, ERC721PausableUpgradeab
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721ReceiverMockUpgradeable.sol
View file @
322d9670
...
...
@@ -46,7 +46,7 @@ contract ERC721ReceiverMockUpgradeable is Initializable, IERC721ReceiverUpgradea
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721RoyaltyMockUpgradeable.sol
View file @
322d9670
...
...
@@ -37,7 +37,7 @@ contract ERC721RoyaltyMockUpgradeable is Initializable, ERC721RoyaltyUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721URIStorageMockUpgradeable.sol
View file @
322d9670
...
...
@@ -59,7 +59,7 @@ contract ERC721URIStorageMockUpgradeable is Initializable, ERC721URIStorageUpgra
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC721VotesMockUpgradeable.sol
View file @
322d9670
...
...
@@ -30,7 +30,7 @@ contract ERC721VotesMockUpgradeable is Initializable, ERC721VotesUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC777MockUpgradeable.sol
View file @
322d9670
...
...
@@ -67,7 +67,7 @@ contract ERC777MockUpgradeable is Initializable, ContextUpgradeable, ERC777Upgra
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ERC777SenderRecipientMockUpgradeable.sol
View file @
322d9670
...
...
@@ -168,7 +168,7 @@ contract ERC777SenderRecipientMockUpgradeable is Initializable, ContextUpgradeab
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/EnumerableMapMockUpgradeable.sol
View file @
322d9670
...
...
@@ -53,7 +53,7 @@ contract UintToAddressMapMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -104,7 +104,7 @@ contract AddressToUintMapMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/EnumerableSetMockUpgradeable.sol
View file @
322d9670
...
...
@@ -45,7 +45,7 @@ contract EnumerableBytes32SetMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -92,7 +92,7 @@ contract EnumerableAddressSetMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -139,7 +139,7 @@ contract EnumerableUintSetMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/EtherReceiverMockUpgradeable.sol
View file @
322d9670
...
...
@@ -22,7 +22,7 @@ contract EtherReceiverMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/GovernorCompMockUpgradeable.sol
View file @
322d9670
...
...
@@ -47,7 +47,7 @@ contract GovernorCompMockUpgradeable is Initializable, GovernorVotesCompUpgradea
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/GovernorCompatibilityBravoMockUpgradeable.sol
View file @
322d9670
...
...
@@ -150,7 +150,7 @@ contract GovernorCompatibilityBravoMockUpgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/GovernorMockUpgradeable.sol
View file @
322d9670
...
...
@@ -69,7 +69,7 @@ contract GovernorMockUpgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/GovernorPreventLateQuorumMockUpgradeable.sol
View file @
322d9670
...
...
@@ -71,7 +71,7 @@ contract GovernorPreventLateQuorumMockUpgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/GovernorTimelockCompoundMockUpgradeable.sol
View file @
322d9670
...
...
@@ -118,7 +118,7 @@ contract GovernorTimelockCompoundMockUpgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/GovernorTimelockControlMockUpgradeable.sol
View file @
322d9670
...
...
@@ -118,7 +118,7 @@ contract GovernorTimelockControlMockUpgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/GovernorVoteMockUpgradeable.sol
View file @
322d9670
...
...
@@ -47,7 +47,7 @@ contract GovernorVoteMocksUpgradeable is Initializable, GovernorVotesUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/MathMockUpgradeable.sol
View file @
322d9670
...
...
@@ -28,7 +28,7 @@ contract MathMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/MerkleProofWrapperUpgradeable.sol
View file @
322d9670
...
...
@@ -24,7 +24,7 @@ contract MerkleProofWrapperUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/MulticallTestUpgradeable.sol
View file @
322d9670
...
...
@@ -28,7 +28,7 @@ contract MulticallTestUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/MulticallTokenMockUpgradeable.sol
View file @
322d9670
...
...
@@ -15,7 +15,7 @@ contract MulticallTokenMockUpgradeable is Initializable, ERC20MockUpgradeable, M
function __MulticallTokenMock_init_unchained(uint256) internal onlyInitializing {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/OwnableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -13,7 +13,7 @@ contract OwnableMockUpgradeable is Initializable, OwnableUpgradeable { functi
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/PausableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -36,7 +36,7 @@ contract PausableMockUpgradeable is Initializable, PausableUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/PullPaymentMockUpgradeable.sol
View file @
322d9670
...
...
@@ -19,7 +19,7 @@ contract PullPaymentMockUpgradeable is Initializable, PullPaymentUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ReentrancyAttackUpgradeable.sol
View file @
322d9670
...
...
@@ -17,7 +17,7 @@ contract ReentrancyAttackUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/ReentrancyMockUpgradeable.sol
View file @
322d9670
...
...
@@ -48,7 +48,7 @@ contract ReentrancyMockUpgradeable is Initializable, ReentrancyGuardUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/SafeCastMockUpgradeable.sol
View file @
322d9670
...
...
@@ -71,7 +71,7 @@ contract SafeCastMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/SafeERC20HelperUpgradeable.sol
View file @
322d9670
...
...
@@ -44,7 +44,7 @@ contract ERC20ReturnFalseMockUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -91,7 +91,7 @@ contract ERC20ReturnTrueMockUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -135,7 +135,7 @@ contract ERC20NoReturnMockUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -184,7 +184,7 @@ contract SafeERC20WrapperUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/SafeMathMockUpgradeable.sol
View file @
322d9670
...
...
@@ -143,7 +143,7 @@ contract SafeMathMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/SignatureCheckerMockUpgradeable.sol
View file @
322d9670
...
...
@@ -22,7 +22,7 @@ contract SignatureCheckerMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/SignedMathMockUpgradeable.sol
View file @
322d9670
...
...
@@ -28,7 +28,7 @@ contract SignedMathMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/SignedSafeMathMockUpgradeable.sol
View file @
322d9670
...
...
@@ -28,7 +28,7 @@ contract SignedSafeMathMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/StorageSlotMockUpgradeable.sol
View file @
322d9670
...
...
@@ -46,7 +46,7 @@ contract StorageSlotMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/StringsMockUpgradeable.sol
View file @
322d9670
...
...
@@ -24,7 +24,7 @@ contract StringsMockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/TimersBlockNumberImplUpgradeable.sol
View file @
322d9670
...
...
@@ -44,7 +44,7 @@ contract TimersBlockNumberImplUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/TimersTimestampImplUpgradeable.sol
View file @
322d9670
...
...
@@ -44,7 +44,7 @@ contract TimersTimestampImplUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/UUPS/UUPSLegacyUpgradeable.sol
View file @
322d9670
...
...
@@ -73,7 +73,7 @@ contract UUPSUpgradeableLegacyMockUpgradeable is Initializable, UUPSUpgradeableM
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/UUPS/UUPSUpgradeableMockUpgradeable.sol
View file @
322d9670
...
...
@@ -16,7 +16,7 @@ contract UUPSUpgradeableMockUpgradeable is Initializable, CountersImplUpgradeabl
function _authorizeUpgrade(address) internal virtual override {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
@@ -38,7 +38,7 @@ contract UUPSUpgradeableUnsafeMockUpgradeable is Initializable, UUPSUpgradeableM
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/VotesMockUpgradeable.sol
View file @
322d9670
...
...
@@ -44,7 +44,7 @@ contract VotesMockUpgradeable is Initializable, VotesUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/compound/CompTimelockUpgradeable.sol
View file @
322d9670
...
...
@@ -178,7 +178,7 @@ contract CompTimelockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/wizard/MyGovernor1Upgradeable.sol
View file @
322d9670
...
...
@@ -99,7 +99,7 @@ contract MyGovernor1Upgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/wizard/MyGovernor2Upgradeable.sol
View file @
322d9670
...
...
@@ -105,7 +105,7 @@ contract MyGovernor2Upgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/mocks/wizard/MyGovernor3Upgradeable.sol
View file @
322d9670
...
...
@@ -108,7 +108,7 @@ contract MyGovernorUpgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/proxy/ERC1967/ERC1967UpgradeUpgradeable.sol
View file @
322d9670
...
...
@@ -204,7 +204,7 @@ abstract contract ERC1967UpgradeUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/proxy/utils/UUPSUpgradeable.sol
View file @
322d9670
...
...
@@ -100,7 +100,7 @@ abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable
function _authorizeUpgrade(address newImplementation) internal virtual;
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/security/PausableUpgradeable.sol
View file @
322d9670
...
...
@@ -95,7 +95,7 @@ abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/security/PullPaymentUpgradeable.sol
View file @
322d9670
...
...
@@ -75,7 +75,7 @@ abstract contract PullPaymentUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/security/ReentrancyGuardUpgradeable.sol
View file @
322d9670
...
...
@@ -67,7 +67,7 @@ abstract contract ReentrancyGuardUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC1155/ERC1155Upgradeable.sol
View file @
322d9670
...
...
@@ -468,7 +468,7 @@ contract ERC1155Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradea
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC1155/extensions/ERC1155BurnableUpgradeable.sol
View file @
322d9670
...
...
@@ -45,7 +45,7 @@ abstract contract ERC1155BurnableUpgradeable is Initializable, ERC1155Upgradeabl
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC1155/extensions/ERC1155PausableUpgradeable.sol
View file @
322d9670
...
...
@@ -44,7 +44,7 @@ abstract contract ERC1155PausableUpgradeable is Initializable, ERC1155Upgradeabl
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol
View file @
322d9670
...
...
@@ -69,7 +69,7 @@ abstract contract ERC1155SupplyUpgradeable is Initializable, ERC1155Upgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC1155/presets/ERC1155PresetMinterPauserUpgradeable.sol
View file @
322d9670
...
...
@@ -137,7 +137,7 @@ contract ERC1155PresetMinterPauserUpgradeable is Initializable, ContextUpgradeab
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC1155/utils/ERC1155HolderUpgradeable.sol
View file @
322d9670
...
...
@@ -41,7 +41,7 @@ contract ERC1155HolderUpgradeable is Initializable, ERC1155ReceiverUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC1155/utils/ERC1155ReceiverUpgradeable.sol
View file @
322d9670
...
...
@@ -24,7 +24,7 @@ abstract contract ERC1155ReceiverUpgradeable is Initializable, ERC165Upgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/ERC20Upgradeable.sol
View file @
322d9670
...
...
@@ -387,7 +387,7 @@ contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeabl
) internal virtual {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20BurnableUpgradeable.sol
View file @
322d9670
...
...
@@ -44,7 +44,7 @@ abstract contract ERC20BurnableUpgradeable is Initializable, ContextUpgradeable,
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20CappedUpgradeable.sol
View file @
322d9670
...
...
@@ -41,7 +41,7 @@ abstract contract ERC20CappedUpgradeable is Initializable, ERC20Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20FlashMintUpgradeable.sol
View file @
322d9670
...
...
@@ -86,7 +86,7 @@ abstract contract ERC20FlashMintUpgradeable is Initializable, ERC20Upgradeable,
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20PausableUpgradeable.sol
View file @
322d9670
...
...
@@ -39,7 +39,7 @@ abstract contract ERC20PausableUpgradeable is Initializable, ERC20Upgradeable, P
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20SnapshotUpgradeable.sol
View file @
322d9670
...
...
@@ -200,7 +200,7 @@ abstract contract ERC20SnapshotUpgradeable is Initializable, ERC20Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20VotesCompUpgradeable.sol
View file @
322d9670
...
...
@@ -51,7 +51,7 @@ abstract contract ERC20VotesCompUpgradeable is Initializable, ERC20VotesUpgradea
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20VotesUpgradeable.sol
View file @
322d9670
...
...
@@ -254,7 +254,7 @@ abstract contract ERC20VotesUpgradeable is Initializable, IVotesUpgradeable, ERC
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/ERC20WrapperUpgradeable.sol
View file @
322d9670
...
...
@@ -56,7 +56,7 @@ abstract contract ERC20WrapperUpgradeable is Initializable, ERC20Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/extensions/draft-ERC20PermitUpgradeable.sol
View file @
322d9670
...
...
@@ -92,7 +92,7 @@ abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IER
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/presets/ERC20PresetFixedSupplyUpgradeable.sol
View file @
322d9670
...
...
@@ -53,7 +53,7 @@ contract ERC20PresetFixedSupplyUpgradeable is Initializable, ERC20BurnableUpgrad
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/presets/ERC20PresetMinterPauserUpgradeable.sol
View file @
322d9670
...
...
@@ -103,7 +103,7 @@ contract ERC20PresetMinterPauserUpgradeable is Initializable, ContextUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC20/utils/TokenTimelockUpgradeable.sol
View file @
322d9670
...
...
@@ -84,7 +84,7 @@ contract TokenTimelockUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/ERC721Upgradeable.sol
View file @
322d9670
...
...
@@ -451,7 +451,7 @@ contract ERC721Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradeab
) internal virtual {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/extensions/ERC721BurnableUpgradeable.sol
View file @
322d9670
...
...
@@ -31,7 +31,7 @@ abstract contract ERC721BurnableUpgradeable is Initializable, ContextUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/extensions/ERC721EnumerableUpgradeable.sol
View file @
322d9670
...
...
@@ -168,7 +168,7 @@ abstract contract ERC721EnumerableUpgradeable is Initializable, ERC721Upgradeabl
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/extensions/ERC721PausableUpgradeable.sol
View file @
322d9670
...
...
@@ -39,7 +39,7 @@ abstract contract ERC721PausableUpgradeable is Initializable, ERC721Upgradeable,
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/extensions/ERC721RoyaltyUpgradeable.sol
View file @
322d9670
...
...
@@ -43,7 +43,7 @@ abstract contract ERC721RoyaltyUpgradeable is Initializable, ERC2981Upgradeable,
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/extensions/ERC721URIStorageUpgradeable.sol
View file @
322d9670
...
...
@@ -72,7 +72,7 @@ abstract contract ERC721URIStorageUpgradeable is Initializable, ERC721Upgradeabl
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/extensions/draft-ERC721VotesUpgradeable.sol
View file @
322d9670
...
...
@@ -45,7 +45,7 @@ abstract contract ERC721VotesUpgradeable is Initializable, ERC721Upgradeable, Vo
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/presets/ERC721PresetMinterPauserAutoIdUpgradeable.sol
View file @
322d9670
...
...
@@ -156,7 +156,7 @@ contract ERC721PresetMinterPauserAutoIdUpgradeable is
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC721/utils/ERC721HolderUpgradeable.sol
View file @
322d9670
...
...
@@ -33,7 +33,7 @@ contract ERC721HolderUpgradeable is Initializable, IERC721ReceiverUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC777/ERC777Upgradeable.sol
View file @
322d9670
...
...
@@ -554,7 +554,7 @@ contract ERC777Upgradeable is Initializable, ContextUpgradeable, IERC777Upgradea
) internal virtual {}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/ERC777/presets/ERC777PresetFixedSupplyUpgradeable.sol
View file @
322d9670
...
...
@@ -50,7 +50,7 @@ contract ERC777PresetFixedSupplyUpgradeable is Initializable, ERC777Upgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/token/common/ERC2981Upgradeable.sol
View file @
322d9670
...
...
@@ -123,7 +123,7 @@ abstract contract ERC2981Upgradeable is Initializable, IERC2981Upgradeable, ERC1
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/ContextUpgradeable.sol
View file @
322d9670
...
...
@@ -29,7 +29,7 @@ abstract contract ContextUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/MulticallUpgradeable.sol
View file @
322d9670
...
...
@@ -43,7 +43,7 @@ abstract contract MulticallUpgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/cryptography/draft-EIP712Upgradeable.sol
View file @
322d9670
...
...
@@ -111,7 +111,7 @@ abstract contract EIP712Upgradeable is Initializable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/escrow/ConditionalEscrowUpgradeable.sol
View file @
322d9670
...
...
@@ -31,7 +31,7 @@ abstract contract ConditionalEscrowUpgradeable is Initializable, EscrowUpgradeab
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/escrow/EscrowUpgradeable.sol
View file @
322d9670
...
...
@@ -72,7 +72,7 @@ contract EscrowUpgradeable is Initializable, OwnableUpgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/escrow/RefundEscrowUpgradeable.sol
View file @
322d9670
...
...
@@ -105,7 +105,7 @@ contract RefundEscrowUpgradeable is Initializable, ConditionalEscrowUpgradeable
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/introspection/ERC165StorageUpgradeable.sol
View file @
322d9670
...
...
@@ -47,7 +47,7 @@ abstract contract ERC165StorageUpgradeable is Initializable, ERC165Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/introspection/ERC165Upgradeable.sol
View file @
322d9670
...
...
@@ -34,7 +34,7 @@ abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
contracts/utils/introspection/ERC1820ImplementerUpgradeable.sol
View file @
322d9670
...
...
@@ -49,7 +49,7 @@ contract ERC1820ImplementerUpgradeable is Initializable, IERC1820ImplementerUpgr
}
/**
* This empty reserved space is put in place to allow future versions to add new
*
@dev
This empty reserved space is put in place to allow future versions to add new
* variables without shifting down storage in the inheritance chain.
* See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
*/
...
...
Write
Preview
Markdown
is supported
0%
Try again
or
attach a new file
Attach a file
Cancel
You are about to add
0
people
to the discussion. Proceed with caution.
Finish editing this message first!
Cancel
Please
register
or
sign in
to comment