Skip to content
Projects
Groups
Snippets
Help
This project
Loading...
Sign in / Register
Toggle navigation
O
openzeppelin-contracts-upgradeable
Overview
Overview
Details
Activity
Cycle Analytics
Repository
Repository
Files
Commits
Branches
Tags
Contributors
Graph
Compare
Charts
Issues
0
Issues
0
List
Board
Labels
Milestones
Merge Requests
0
Merge Requests
0
CI / CD
CI / CD
Pipelines
Jobs
Schedules
Charts
Wiki
Wiki
Snippets
Snippets
Members
Members
Collapse sidebar
Close sidebar
Activity
Graph
Charts
Create a new issue
Jobs
Commits
Issue Boards
Open sidebar
俞永鹏
openzeppelin-contracts-upgradeable
Commits
a8d6f13c
Commit
a8d6f13c
authored
Mar 16, 2020
by
Nicolás Venturo
Browse files
Options
Browse Files
Download
Email Patches
Plain Diff
Remove all 'available since' notices
parent
e7b22483
Show whitespace changes
Inline
Side-by-side
Showing
7 changed files
with
0 additions
and
21 deletions
+0
-21
SafeMath.sol
contracts/math/SafeMath.sol
+0
-6
ERC721Metadata.sol
contracts/token/ERC721/ERC721Metadata.sol
+0
-4
Address.sol
contracts/utils/Address.sol
+0
-2
Create2.sol
contracts/utils/Create2.sol
+0
-2
EnumerableSet.sol
contracts/utils/EnumerableSet.sol
+0
-2
ReentrancyGuard.sol
contracts/utils/ReentrancyGuard.sol
+0
-3
SafeCast.sol
contracts/utils/SafeCast.sol
+0
-2
No files found.
contracts/math/SafeMath.sol
View file @
a8d6f13c
...
@@ -51,8 +51,6 @@ library SafeMath {
...
@@ -51,8 +51,6 @@ library SafeMath {
*
*
* Requirements:
* Requirements:
* - Subtraction cannot overflow.
* - Subtraction cannot overflow.
*
* _Available since v2.4.0._
*/
*/
function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b <= a, errorMessage);
require(b <= a, errorMessage);
...
@@ -109,8 +107,6 @@ library SafeMath {
...
@@ -109,8 +107,6 @@ library SafeMath {
*
*
* Requirements:
* Requirements:
* - The divisor cannot be zero.
* - The divisor cannot be zero.
*
* _Available since v2.4.0._
*/
*/
function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
// Solidity only automatically asserts when dividing by 0
// Solidity only automatically asserts when dividing by 0
...
@@ -146,8 +142,6 @@ library SafeMath {
...
@@ -146,8 +142,6 @@ library SafeMath {
*
*
* Requirements:
* Requirements:
* - The divisor cannot be zero.
* - The divisor cannot be zero.
*
* _Available since v2.4.0._
*/
*/
function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b != 0, errorMessage);
require(b != 0, errorMessage);
...
...
contracts/token/ERC721/ERC721Metadata.sol
View file @
a8d6f13c
...
@@ -93,8 +93,6 @@ contract ERC721Metadata is Context, ERC165, ERC721, IERC721Metadata {
...
@@ -93,8 +93,6 @@ contract ERC721Metadata is Context, ERC165, ERC721, IERC721Metadata {
/**
/**
* @dev Internal function to set the base URI for all token IDs. It is
* @dev Internal function to set the base URI for all token IDs. It is
* automatically added as a prefix to the value returned in {tokenURI}.
* automatically added as a prefix to the value returned in {tokenURI}.
*
* _Available since v2.5.0._
*/
*/
function _setBaseURI(string memory baseURI) internal virtual {
function _setBaseURI(string memory baseURI) internal virtual {
_baseURI = baseURI;
_baseURI = baseURI;
...
@@ -104,8 +102,6 @@ contract ERC721Metadata is Context, ERC165, ERC721, IERC721Metadata {
...
@@ -104,8 +102,6 @@ contract ERC721Metadata is Context, ERC165, ERC721, IERC721Metadata {
* @dev Returns the base URI set via {_setBaseURI}. This will be
* @dev Returns the base URI set via {_setBaseURI}. This will be
* automatically added as a preffix in {tokenURI} to each token's URI, when
* automatically added as a preffix in {tokenURI} to each token's URI, when
* they are non-empty.
* they are non-empty.
*
* _Available since v2.5.0._
*/
*/
function baseURI() external view returns (string memory) {
function baseURI() external view returns (string memory) {
return _baseURI;
return _baseURI;
...
...
contracts/utils/Address.sol
View file @
a8d6f13c
...
@@ -47,8 +47,6 @@ library Address {
...
@@ -47,8 +47,6 @@ library Address {
* taken to not create reentrancy vulnerabilities. Consider using
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*
* _Available since v2.4.0._
*/
*/
function sendValue(address payable recipient, uint256 amount) internal {
function sendValue(address payable recipient, uint256 amount) internal {
require(address(this).balance >= amount, "Address: insufficient balance");
require(address(this).balance >= amount, "Address: insufficient balance");
...
...
contracts/utils/Create2.sol
View file @
a8d6f13c
...
@@ -8,8 +8,6 @@ pragma solidity ^0.6.0;
...
@@ -8,8 +8,6 @@ pragma solidity ^0.6.0;
*
*
* See the https://eips.ethereum.org/EIPS/eip-1014#motivation[EIP] for more
* See the https://eips.ethereum.org/EIPS/eip-1014#motivation[EIP] for more
* information.
* information.
*
* _Available since v2.5.0._
*/
*/
library Create2 {
library Create2 {
/**
/**
...
...
contracts/utils/EnumerableSet.sol
View file @
a8d6f13c
...
@@ -15,8 +15,6 @@ pragma solidity ^0.6.0;
...
@@ -15,8 +15,6 @@ pragma solidity ^0.6.0;
*
*
* Include with `using EnumerableSet for EnumerableSet.AddressSet;`.
* Include with `using EnumerableSet for EnumerableSet.AddressSet;`.
*
*
* _Available since v2.5.0._
*
* @author Alberto Cuesta Cañada
* @author Alberto Cuesta Cañada
*/
*/
library EnumerableSet {
library EnumerableSet {
...
...
contracts/utils/ReentrancyGuard.sol
View file @
a8d6f13c
...
@@ -15,9 +15,6 @@ pragma solidity ^0.6.0;
...
@@ -15,9 +15,6 @@ pragma solidity ^0.6.0;
* TIP: If you would like to learn more about reentrancy and alternative ways
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*
* _Since v2.5.0:_ this module is now much more gas efficient, given net gas
* metering changes introduced in the Istanbul hardfork.
*/
*/
contract ReentrancyGuard {
contract ReentrancyGuard {
bool private _notEntered;
bool private _notEntered;
...
...
contracts/utils/SafeCast.sol
View file @
a8d6f13c
...
@@ -15,8 +15,6 @@ pragma solidity ^0.6.0;
...
@@ -15,8 +15,6 @@ pragma solidity ^0.6.0;
*
*
* Can be combined with {SafeMath} to extend it to smaller types, by performing
* Can be combined with {SafeMath} to extend it to smaller types, by performing
* all math on `uint256` and then downcasting.
* all math on `uint256` and then downcasting.
*
* _Available since v2.5.0._
*/
*/
library SafeCast {
library SafeCast {
...
...
Write
Preview
Markdown
is supported
0%
Try again
or
attach a new file
Attach a file
Cancel
You are about to add
0
people
to the discussion. Proceed with caution.
Finish editing this message first!
Cancel
Please
register
or
sign in
to comment