Commit f1a75bd8 by github-actions

Transpile 5f4bef56

parent 741653b6
......@@ -17,6 +17,6 @@ jobs:
ref: upstream-patched
fetch-depth: 0
ssh-key: ${{secrets.DEPLOY_KEY}}
- run: bash scripts/upgrade-safe/git-user-config.sh
- run: bash scripts/upgrade-safe/merge-upstream.sh
- run: bash scripts/upgradeable/git-user-config.sh
- run: bash scripts/upgradeable/merge-upstream.sh
- run: git push
......@@ -23,6 +23,6 @@ jobs:
restore-keys: npm-v2-
- run: npm ci
if: steps.cache.outputs.cache-hit != 'true'
- run: bash scripts/upgrade-safe/transpile.sh
- run: bash scripts/upgradeable/transpile.sh
if: github.event_name == 'pull_request'
- run: npm run test
......@@ -28,6 +28,6 @@ jobs:
restore-keys: npm-v2-
- run: npm ci
if: steps.cache.outputs.cache-hit != 'true'
- run: bash scripts/upgrade-safe/git-user-config.sh
- run: bash scripts/upgrade-safe/transpile-onto.sh master origin/master
- run: bash scripts/upgradeable/git-user-config.sh
- run: bash scripts/upgradeable/transpile-onto.sh master origin/master
- run: git push origin master
# Changelog for Upgrade Safe variant
# Changelog for Upgradeable variant
## 3.2.0 (2020-11-11)
* First release of Upgrade Safe variant, replacing Ethereum Package variant which is now deprecated.
* First release of Upgradeable variant, replacing Ethereum Package variant which is now deprecated.
### Upgrading from OpenZeppelin Contracts Ethereum Package
* Previously only contracts were renamed with the `UpgradeSafe` suffix. In order to improve compatibility between
Upgrade Safe variant and the vanila OpenZeppelin Contracts package, now all contracts, interfaces, and libraries have
the `UpgradeSafe` suffix. The only exception is the `Initializable` contract which retains its original name.
* The dependency on `@openzeppelin/contracts-ethereum-package` should be replaced by `@openzeppelin/contracts-upgradeable`.
* All contracts, interfaces, and libraries now have an `Upgradeable` suffix, instead of the `UpgradeSafe` suffix that only contracts used to have. The only exception is the `Initializable` contract which retains its original name.
* `Address``AddressUpgradeable`
* `ERC20UpgradeSafe``ERC20Upgradeable`
* This change improves compatibility with the main OpenZeppelin Contracts package, allowing both to be used side by side.
* Solidity files are now also suffixed, to keep the Solidity convention of equal file and contract name.
* `access/Ownable.sol``access/OwnableUpgradeable.sol`
* Import paths no longer include `/contracts/`.
* `@openzeppelin/contracts-ethereum-package/contracts/access/Ownable.sol``@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol`
# Changelog
......
# <img src="icon.svg" alt="OpenZeppelin" height="40px" align="left"> OpenZeppelin Contracts Upgrade Safe
# <img src="icon.svg" alt="OpenZeppelin" height="40px" align="left"> OpenZeppelin Contracts Upgradeable
[![Docs](https://img.shields.io/badge/docs-%F0%9F%93%84-blue)](https://docs.openzeppelin.com/contracts/upgrade-safe)
[![NPM Package](https://img.shields.io/npm/v/@openzeppelin/contracts-upgrade-safe.svg)](https://www.npmjs.org/package/@openzeppelin/contracts-upgrade-safe)
[![Docs](https://img.shields.io/badge/docs-%F0%9F%93%84-blue)](https://docs.openzeppelin.com/contracts/upgradeable)
[![NPM Package](https://img.shields.io/npm/v/@openzeppelin/contracts-upgradeable.svg)](https://www.npmjs.org/package/@openzeppelin/contracts-upgradeable)
This repository hosts the Upgrade Safe variant of [OpenZeppelin Contracts], meant for use in upgradeable contracts. This variant is available as separate package called `@openzeppelin/contracts-upgrade-safe`.
This repository hosts the Upgradeable variant of [OpenZeppelin Contracts], meant for use in upgradeable contracts. This variant is available as separate package called `@openzeppelin/contracts-upgradeable`.
[OpenZeppelin Contracts]: https://github.com/OpenZeppelin/openzeppelin-contracts
......@@ -16,19 +16,19 @@ It follows all of the rules for xref:upgrades-plugins::writing-upgradeable.adoc[
### Installation
```console
$ npm install @openzeppelin/contracts-upgrade-safe
$ npm install @openzeppelin/contracts-upgradeable
```
### Usage
The package replicates the structure of the main OpenZeppelin Contracts package, but every file and contract has the suffix `UpgradeSafe`.
The package replicates the structure of the main OpenZeppelin Contracts package, but every file and contract has the suffix `Upgradeable`.
```diff
-import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
+import "@openzeppelin/contracts-upgrade-safe/token/ERC721/ERC721UpgradeSafe.sol";
+import "@openzeppelin/contracts-upgradeable/token/ERC721/ERC721Upgradeable.sol";
-contract MyCollectible is ERC721 {
+contract MyCollectible is ERC721UpgradeSafe {
+contract MyCollectible is ERC721Upgradeable {
```
Constructors are replaced by internal initializer functions following the naming convention `__{ContractName}_init`. Since these are internal, you must always define your own public initializer function and call the parent initializer of the contract you extend.
......
......@@ -6,7 +6,7 @@ extendEnvironment(env => {
env.artifacts = {
...artifacts,
require (name) {
for (const suffix of ['UpgradeSafeWithInit', 'UpgradeSafe', '']) {
for (const suffix of ['UpgradeableWithInit', 'Upgradeable', '']) {
try {
return artifacts.require(name + suffix);
} catch (e) {
......
......@@ -13,7 +13,7 @@ import "../proxy/Initializable.sol";
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract ContextUpgradeSafe is Initializable {
abstract contract ContextUpgradeable is Initializable {
function __Context_init() internal initializer {
__Context_init_unchained();
}
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "./GSNRecipientUpgradeSafe.sol";
import "../math/SafeMathUpgradeSafe.sol";
import "../access/OwnableUpgradeSafe.sol";
import "../token/ERC20/SafeERC20UpgradeSafe.sol";
import "../token/ERC20/ERC20UpgradeSafe.sol";
import "./GSNRecipientUpgradeable.sol";
import "../math/SafeMathUpgradeable.sol";
import "../access/OwnableUpgradeable.sol";
import "../token/ERC20/SafeERC20Upgradeable.sol";
import "../token/ERC20/ERC20Upgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -18,15 +18,15 @@ import "../proxy/Initializable.sol";
* whose only minter is the recipient, so the strategy must be implemented in a derived contract, making use of the
* internal {_mint} function.
*/
contract GSNRecipientERC20FeeUpgradeSafe is Initializable, GSNRecipientUpgradeSafe {
using SafeERC20UpgradeSafe for __unstable__ERC20OwnedUpgradeSafe;
using SafeMathUpgradeSafe for uint256;
contract GSNRecipientERC20FeeUpgradeable is Initializable, GSNRecipientUpgradeable {
using SafeERC20Upgradeable for __unstable__ERC20OwnedUpgradeable;
using SafeMathUpgradeable for uint256;
enum GSNRecipientERC20FeeErrorCodes {
INSUFFICIENT_BALANCE
}
__unstable__ERC20OwnedUpgradeSafe private _token;
__unstable__ERC20OwnedUpgradeable private _token;
/**
* @dev The arguments to the constructor are the details that the gas payment token will have: `name` and `symbol`. `decimals` is hard-coded to 18.
......@@ -38,15 +38,15 @@ contract GSNRecipientERC20FeeUpgradeSafe is Initializable, GSNRecipientUpgradeSa
}
function __GSNRecipientERC20Fee_init_unchained(string memory name, string memory symbol) internal initializer {
_token = new __unstable__ERC20OwnedUpgradeSafe();
_token = new __unstable__ERC20OwnedUpgradeable();
_token.initialize(name, symbol);
}
/**
* @dev Returns the gas payment token.
*/
function token() public view returns (IERC20UpgradeSafe) {
return IERC20UpgradeSafe(_token);
function token() public view returns (IERC20Upgradeable) {
return IERC20Upgradeable(_token);
}
/**
......@@ -122,7 +122,7 @@ contract GSNRecipientERC20FeeUpgradeSafe is Initializable, GSNRecipientUpgradeSa
* outside of this context.
*/
// solhint-disable-next-line contract-name-camelcase
contract __unstable__ERC20OwnedUpgradeSafe is Initializable, ERC20UpgradeSafe, OwnableUpgradeSafe {
contract __unstable__ERC20OwnedUpgradeable is Initializable, ERC20Upgradeable, OwnableUpgradeable {
function initialize(string memory name, string memory symbol) public virtual initializer {
____unstable__ERC20Owned_init(name, symbol);
}
......
......@@ -2,8 +2,8 @@
pragma solidity ^0.6.0;
import "./GSNRecipientUpgradeSafe.sol";
import "../cryptography/ECDSAUpgradeSafe.sol";
import "./GSNRecipientUpgradeable.sol";
import "../cryptography/ECDSAUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -12,8 +12,8 @@ import "../proxy/Initializable.sol";
* performs validations off-chain. Note that nothing is charged to the user in this scheme. Thus, the server should make
* sure to account for this in their economic and threat model.
*/
contract GSNRecipientSignatureUpgradeSafe is Initializable, GSNRecipientUpgradeSafe {
using ECDSAUpgradeSafe for bytes32;
contract GSNRecipientSignatureUpgradeable is Initializable, GSNRecipientUpgradeable {
using ECDSAUpgradeable for bytes32;
address private _trustedSigner;
......
......@@ -2,9 +2,9 @@
pragma solidity ^0.6.0;
import "./IRelayRecipientUpgradeSafe.sol";
import "./IRelayHubUpgradeSafe.sol";
import "./ContextUpgradeSafe.sol";
import "./IRelayRecipientUpgradeable.sol";
import "./IRelayHubUpgradeable.sol";
import "./ContextUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -18,7 +18,7 @@ import "../proxy/Initializable.sol";
* information on how to use the pre-built {GSNRecipientSignature} and
* {GSNRecipientERC20Fee}, or how to write your own.
*/
abstract contract GSNRecipientUpgradeSafe is Initializable, IRelayRecipientUpgradeSafe, ContextUpgradeSafe {
abstract contract GSNRecipientUpgradeable is Initializable, IRelayRecipientUpgradeable, ContextUpgradeable {
function __GSNRecipient_init() internal initializer {
__Context_init_unchained();
__GSNRecipient_init_unchained();
......@@ -82,7 +82,7 @@ abstract contract GSNRecipientUpgradeSafe is Initializable, IRelayRecipientUpgra
* Derived contracts should expose this in an external interface with proper access control.
*/
function _withdrawDeposits(uint256 amount, address payable payee) internal virtual {
IRelayHubUpgradeSafe(_relayHub).withdraw(amount, payee);
IRelayHubUpgradeable(_relayHub).withdraw(amount, payee);
}
// Overrides for Context's functions: when called from RelayHub, sender and
......
......@@ -9,7 +9,7 @@ pragma solidity ^0.6.0;
* See the https://github.com/OpenZeppelin/openzeppelin-gsn-helpers[OpenZeppelin GSN helpers] for more information on
* how to deploy an instance of `RelayHub` on your local test network.
*/
interface IRelayHubUpgradeSafe {
interface IRelayHubUpgradeable {
// Relay management
/**
......
......@@ -7,7 +7,7 @@ pragma solidity ^0.6.0;
*
* TIP: You don't need to write an implementation yourself! Inherit from {GSNRecipient} instead.
*/
interface IRelayRecipientUpgradeSafe {
interface IRelayRecipientUpgradeable {
/**
* @dev Returns the address of the {IRelayHub} instance this recipient interacts with.
*/
......
......@@ -2,9 +2,9 @@
pragma solidity ^0.6.0;
import "../utils/EnumerableSetUpgradeSafe.sol";
import "../utils/AddressUpgradeSafe.sol";
import "../GSN/ContextUpgradeSafe.sol";
import "../utils/EnumerableSetUpgradeable.sol";
import "../utils/AddressUpgradeable.sol";
import "../GSN/ContextUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -42,7 +42,7 @@ import "../proxy/Initializable.sol";
* grant and revoke this role. Extra precautions should be taken to secure
* accounts that have been granted it.
*/
abstract contract AccessControlUpgradeSafe is Initializable, ContextUpgradeSafe {
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable {
function __AccessControl_init() internal initializer {
__Context_init_unchained();
__AccessControl_init_unchained();
......@@ -50,11 +50,11 @@ abstract contract AccessControlUpgradeSafe is Initializable, ContextUpgradeSafe
function __AccessControl_init_unchained() internal initializer {
}
using EnumerableSetUpgradeSafe for EnumerableSetUpgradeSafe.AddressSet;
using AddressUpgradeSafe for address;
using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;
using AddressUpgradeable for address;
struct RoleData {
EnumerableSetUpgradeSafe.AddressSet members;
EnumerableSetUpgradeable.AddressSet members;
bytes32 adminRole;
}
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.0;
import "../GSN/ContextUpgradeSafe.sol";
import "../GSN/ContextUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
......@@ -16,7 +16,7 @@ import "../proxy/Initializable.sol";
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/
contract OwnableUpgradeSafe is Initializable, ContextUpgradeSafe {
contract OwnableUpgradeable is Initializable, ContextUpgradeable {
address private _owner;
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
......
......@@ -3,8 +3,8 @@
pragma solidity ^0.6.0;
pragma experimental ABIEncoderV2;
import "./../math/SafeMathUpgradeSafe.sol";
import "./AccessControlUpgradeSafe.sol";
import "./../math/SafeMathUpgradeable.sol";
import "./AccessControlUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -20,7 +20,7 @@ import "../proxy/Initializable.sol";
* to position this {TimelockController} as the owner of a smart contract, with
* a multisig or a DAO as the sole proposer.
*/
contract TimelockControllerUpgradeSafe is Initializable, AccessControlUpgradeSafe {
contract TimelockControllerUpgradeable is Initializable, AccessControlUpgradeable {
bytes32 public constant TIMELOCK_ADMIN_ROLE = keccak256("TIMELOCK_ADMIN_ROLE");
bytes32 public constant PROPOSER_ROLE = keccak256("PROPOSER_ROLE");
......@@ -193,7 +193,7 @@ contract TimelockControllerUpgradeSafe is Initializable, AccessControlUpgradeSaf
require(_timestamps[id] == 0, "TimelockController: operation already scheduled");
require(delay >= _minDelay, "TimelockController: insufficient delay");
// solhint-disable-next-line not-rely-on-time
_timestamps[id] = SafeMathUpgradeSafe.add(block.timestamp, delay);
_timestamps[id] = SafeMathUpgradeable.add(block.timestamp, delay);
}
/**
......
......@@ -8,7 +8,7 @@ pragma solidity ^0.6.0;
* These functions can be used to verify that a message was signed by the holder
* of the private keys of a given address.
*/
library ECDSAUpgradeSafe {
library ECDSAUpgradeable {
/**
* @dev Returns the address that signed a hashed message (`hash`) with
* `signature`. This address can then be used for verification purposes.
......
......@@ -5,7 +5,7 @@ pragma solidity ^0.6.0;
/**
* @dev These functions deal with verification of Merkle trees (hash trees),
*/
library MerkleProofUpgradeSafe {
library MerkleProofUpgradeable {
/**
* @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
* defined by `root`. For this, a `proof` must be provided, containing
......
......@@ -9,7 +9,7 @@ pragma solidity ^0.6.2;
* `revert` if an interface is not supported. It is up to the caller to decide
* what to do in these cases.
*/
library ERC165CheckerUpgradeSafe {
library ERC165CheckerUpgradeable {
// As per the EIP-165 spec, no interface should ever match 0xffffffff
bytes4 private constant _INTERFACE_ID_INVALID = 0xffffffff;
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.0;
import "./IERC165UpgradeSafe.sol";
import "./IERC165Upgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -11,7 +11,7 @@ import "../proxy/Initializable.sol";
* Contracts may inherit from this and call {_registerInterface} to declare
* their support of an interface.
*/
contract ERC165UpgradeSafe is Initializable, IERC165UpgradeSafe {
contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
/*
* bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
*/
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.0;
import "./IERC1820ImplementerUpgradeSafe.sol";
import "./IERC1820ImplementerUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -13,7 +13,7 @@ import "../proxy/Initializable.sol";
* {IERC1820Registry-setInterfaceImplementer} should then be called for the
* registration to be complete.
*/
contract ERC1820ImplementerUpgradeSafe is Initializable, IERC1820ImplementerUpgradeSafe {
contract ERC1820ImplementerUpgradeable is Initializable, IERC1820ImplementerUpgradeable {
function __ERC1820Implementer_init() internal initializer {
__ERC1820Implementer_init_unchained();
}
......
......@@ -11,7 +11,7 @@ pragma solidity ^0.6.0;
*
* For an implementation, see {ERC165}.
*/
interface IERC165UpgradeSafe {
interface IERC165Upgradeable {
/**
* @dev Returns true if this contract implements the interface defined by
* `interfaceId`. See the corresponding
......
......@@ -8,7 +8,7 @@ pragma solidity ^0.6.0;
* Used by contracts that will be registered as implementers in the
* {IERC1820Registry}.
*/
interface IERC1820ImplementerUpgradeSafe {
interface IERC1820ImplementerUpgradeable {
/**
* @dev Returns a special value (`ERC1820_ACCEPT_MAGIC`) if this contract
* implements `interfaceHash` for `account`.
......
......@@ -16,7 +16,7 @@ pragma solidity ^0.6.0;
*
* For an in-depth explanation and source code analysis, see the EIP text.
*/
interface IERC1820RegistryUpgradeSafe {
interface IERC1820RegistryUpgradeable {
/**
* @dev Sets `newManager` as the manager for `account`. A manager of an
* account is able to set interface implementers for it.
......
......@@ -5,7 +5,7 @@ pragma solidity ^0.6.0;
/**
* @dev Standard math utilities missing in the Solidity language.
*/
library MathUpgradeSafe {
library MathUpgradeable {
/**
* @dev Returns the largest of two numbers.
*/
......
......@@ -15,7 +15,7 @@ pragma solidity ^0.6.0;
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*/
library SafeMathUpgradeSafe {
library SafeMathUpgradeable {
/**
* @dev Returns the addition of two unsigned integers, reverting on
* overflow.
......
......@@ -6,7 +6,7 @@ pragma solidity ^0.6.0;
* @title SignedSafeMath
* @dev Signed math operations with safety checks that revert on error.
*/
library SignedSafeMathUpgradeSafe {
library SignedSafeMathUpgradeable {
int256 constant private _INT256_MIN = -2**255;
/**
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../access/AccessControlUpgradeSafe.sol";
import "../access/AccessControlUpgradeable.sol";
import "../proxy/Initializable.sol";
contract AccessControlMockUpgradeSafe is Initializable, AccessControlUpgradeSafe {
contract AccessControlMockUpgradeable is Initializable, AccessControlUpgradeable {
function __AccessControlMock_init() internal initializer {
__Context_init_unchained();
__AccessControl_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../utils/AddressUpgradeSafe.sol";
import "../utils/AddressUpgradeable.sol";
import "../proxy/Initializable.sol";
contract AddressImplUpgradeSafe is Initializable {
contract AddressImplUpgradeable is Initializable {
function __AddressImpl_init() internal initializer {
__AddressImpl_init_unchained();
}
......@@ -17,30 +17,30 @@ contract AddressImplUpgradeSafe is Initializable {
event CallReturnValue(string data);
function isContract(address account) external view returns (bool) {
return AddressUpgradeSafe.isContract(account);
return AddressUpgradeable.isContract(account);
}
function sendValue(address payable receiver, uint256 amount) external {
AddressUpgradeSafe.sendValue(receiver, amount);
AddressUpgradeable.sendValue(receiver, amount);
}
function functionCall(address target, bytes calldata data) external {
bytes memory returnData = AddressUpgradeSafe.functionCall(target, data);
bytes memory returnData = AddressUpgradeable.functionCall(target, data);
emit CallReturnValue(abi.decode(returnData, (string)));
}
function functionCallWithValue(address target, bytes calldata data, uint256 value) external payable {
bytes memory returnData = AddressUpgradeSafe.functionCallWithValue(target, data, value);
bytes memory returnData = AddressUpgradeable.functionCallWithValue(target, data, value);
emit CallReturnValue(abi.decode(returnData, (string)));
}
function functionStaticCall(address target, bytes calldata data) external {
bytes memory returnData = AddressUpgradeSafe.functionStaticCall(target, data);
bytes memory returnData = AddressUpgradeable.functionStaticCall(target, data);
emit CallReturnValue(abi.decode(returnData, (string)));
}
function functionDelegateCall(address target, bytes calldata data) external {
bytes memory returnData = AddressUpgradeSafe.functionDelegateCall(target, data);
bytes memory returnData = AddressUpgradeable.functionDelegateCall(target, data);
emit CallReturnValue(abi.decode(returnData, (string)));
}
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../utils/ArraysUpgradeSafe.sol";
import "../utils/ArraysUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ArraysImplUpgradeSafe is Initializable {
using ArraysUpgradeSafe for uint256[];
contract ArraysImplUpgradeable is Initializable {
using ArraysUpgradeable for uint256[];
uint256[] private _array;
......
......@@ -3,7 +3,7 @@
pragma solidity ^0.6.0;
import "../proxy/Initializable.sol";
contract CallReceiverMockUpgradeSafe is Initializable {
contract CallReceiverMockUpgradeable is Initializable {
function __CallReceiverMock_init() internal initializer {
__CallReceiverMock_init_unchained();
}
......
......@@ -9,7 +9,7 @@ import "../proxy/Initializable.sol";
* @dev TransparentUpgradeableProxy's to test correct functioning of the
* @dev Transparent Proxy feature.
*/
contract ClashingImplementationUpgradeSafe is Initializable {
contract ClashingImplementationUpgradeable is Initializable {
function __ClashingImplementation_init() internal initializer {
__ClashingImplementation_init_unchained();
}
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../payment/escrow/ConditionalEscrowUpgradeSafe.sol";
import "../payment/escrow/ConditionalEscrowUpgradeable.sol";
import "../proxy/Initializable.sol";
// mock class using ConditionalEscrow
contract ConditionalEscrowMockUpgradeSafe is Initializable, ConditionalEscrowUpgradeSafe {
contract ConditionalEscrowMockUpgradeable is Initializable, ConditionalEscrowUpgradeable {
function __ConditionalEscrowMock_init() internal initializer {
__Context_init_unchained();
__Ownable_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../GSN/ContextUpgradeSafe.sol";
import "../GSN/ContextUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ContextMockUpgradeSafe is Initializable, ContextUpgradeSafe {
contract ContextMockUpgradeable is Initializable, ContextUpgradeable {
function __ContextMock_init() internal initializer {
__Context_init_unchained();
__ContextMock_init_unchained();
......@@ -27,18 +27,18 @@ contract ContextMockUpgradeSafe is Initializable, ContextUpgradeSafe {
uint256[50] private __gap;
}
contract ContextMockCallerUpgradeSafe is Initializable {
contract ContextMockCallerUpgradeable is Initializable {
function __ContextMockCaller_init() internal initializer {
__ContextMockCaller_init_unchained();
}
function __ContextMockCaller_init_unchained() internal initializer {
}
function callSender(ContextMockUpgradeSafe context) public {
function callSender(ContextMockUpgradeable context) public {
context.msgSender();
}
function callData(ContextMockUpgradeSafe context, uint256 integerValue, string memory stringValue) public {
function callData(ContextMockUpgradeable context, uint256 integerValue, string memory stringValue) public {
context.msgData(integerValue, stringValue);
}
uint256[50] private __gap;
......
......@@ -2,19 +2,19 @@
pragma solidity ^0.6.0;
import "../utils/CountersUpgradeSafe.sol";
import "../utils/CountersUpgradeable.sol";
import "../proxy/Initializable.sol";
contract CountersImplUpgradeSafe is Initializable {
contract CountersImplUpgradeable is Initializable {
function __CountersImpl_init() internal initializer {
__CountersImpl_init_unchained();
}
function __CountersImpl_init_unchained() internal initializer {
}
using CountersUpgradeSafe for CountersUpgradeSafe.Counter;
using CountersUpgradeable for CountersUpgradeable.Counter;
CountersUpgradeSafe.Counter private _counter;
CountersUpgradeable.Counter private _counter;
function current() public view returns (uint256) {
return _counter.current();
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../utils/Create2UpgradeSafe.sol";
import "../introspection/ERC1820ImplementerUpgradeSafe.sol";
import "../utils/Create2Upgradeable.sol";
import "../introspection/ERC1820ImplementerUpgradeable.sol";
import "../proxy/Initializable.sol";
contract Create2ImplUpgradeSafe is Initializable {
contract Create2ImplUpgradeable is Initializable {
function __Create2Impl_init() internal initializer {
__Create2Impl_init_unchained();
}
......@@ -14,20 +14,20 @@ contract Create2ImplUpgradeSafe is Initializable {
function __Create2Impl_init_unchained() internal initializer {
}
function deploy(uint256 value, bytes32 salt, bytes memory code) public {
Create2UpgradeSafe.deploy(value, salt, code);
Create2Upgradeable.deploy(value, salt, code);
}
function deployERC1820Implementer(uint256 value, bytes32 salt) public {
// solhint-disable-next-line indent
Create2UpgradeSafe.deploy(value, salt, type(ERC1820ImplementerUpgradeSafe).creationCode);
Create2Upgradeable.deploy(value, salt, type(ERC1820ImplementerUpgradeable).creationCode);
}
function computeAddress(bytes32 salt, bytes32 codeHash) public view returns (address) {
return Create2UpgradeSafe.computeAddress(salt, codeHash);
return Create2Upgradeable.computeAddress(salt, codeHash);
}
function computeAddressWithDeployer(bytes32 salt, bytes32 codeHash, address deployer) public pure returns (address) {
return Create2UpgradeSafe.computeAddress(salt, codeHash, deployer);
return Create2Upgradeable.computeAddress(salt, codeHash, deployer);
}
receive() payable external {}
......
......@@ -3,7 +3,7 @@
pragma solidity ^0.6.0;
import "../proxy/Initializable.sol";
abstract contract ImplUpgradeSafe is Initializable {
abstract contract ImplUpgradeable is Initializable {
function __Impl_init() internal initializer {
__Impl_init_unchained();
}
......@@ -14,7 +14,7 @@ abstract contract ImplUpgradeSafe is Initializable {
uint256[50] private __gap;
}
contract DummyImplementationUpgradeSafe is Initializable {
contract DummyImplementationUpgradeable is Initializable {
function __DummyImplementation_init() internal initializer {
__DummyImplementation_init_unchained();
}
......@@ -61,7 +61,7 @@ contract DummyImplementationUpgradeSafe is Initializable {
uint256[47] private __gap;
}
contract DummyImplementationV2UpgradeSafe is Initializable, DummyImplementationUpgradeSafe {
contract DummyImplementationV2Upgradeable is Initializable, DummyImplementationUpgradeable {
function __DummyImplementationV2_init() internal initializer {
__DummyImplementation_init_unchained();
__DummyImplementationV2_init_unchained();
......
......@@ -2,17 +2,17 @@
pragma solidity ^0.6.0;
import "../cryptography/ECDSAUpgradeSafe.sol";
import "../cryptography/ECDSAUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ECDSAMockUpgradeSafe is Initializable {
contract ECDSAMockUpgradeable is Initializable {
function __ECDSAMock_init() internal initializer {
__ECDSAMock_init_unchained();
}
function __ECDSAMock_init_unchained() internal initializer {
}
using ECDSAUpgradeSafe for bytes32;
using ECDSAUpgradeable for bytes32;
function recover(bytes32 hash, bytes memory signature) public pure returns (address) {
return hash.recover(signature);
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../token/ERC1155/ERC1155BurnableUpgradeSafe.sol";
import "../token/ERC1155/ERC1155BurnableUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC1155BurnableMockUpgradeSafe is Initializable, ERC1155BurnableUpgradeSafe {
contract ERC1155BurnableMockUpgradeable is Initializable, ERC1155BurnableUpgradeable {
function __ERC1155BurnableMock_init(string memory uri) internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......
......@@ -2,14 +2,14 @@
pragma solidity ^0.6.0;
import "../token/ERC1155/ERC1155UpgradeSafe.sol";
import "../token/ERC1155/ERC1155Upgradeable.sol";
import "../proxy/Initializable.sol";
/**
* @title ERC1155Mock
* This mock just publicizes internal functions for testing purposes
*/
contract ERC1155MockUpgradeSafe is Initializable, ERC1155UpgradeSafe {
contract ERC1155MockUpgradeable is Initializable, ERC1155Upgradeable {
function __ERC1155Mock_init(string memory uri) internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "./ERC1155MockUpgradeSafe.sol";
import "../token/ERC1155/ERC1155PausableUpgradeSafe.sol";
import "./ERC1155MockUpgradeable.sol";
import "../token/ERC1155/ERC1155PausableUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC1155PausableMockUpgradeSafe is Initializable, ERC1155MockUpgradeSafe, ERC1155PausableUpgradeSafe {
contract ERC1155PausableMockUpgradeable is Initializable, ERC1155MockUpgradeable, ERC1155PausableUpgradeable {
function __ERC1155PausableMock_init(string memory uri) internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......@@ -35,7 +35,7 @@ contract ERC1155PausableMockUpgradeSafe is Initializable, ERC1155MockUpgradeSafe
uint256[] memory amounts,
bytes memory data
)
internal virtual override(ERC1155UpgradeSafe, ERC1155PausableUpgradeSafe)
internal virtual override(ERC1155Upgradeable, ERC1155PausableUpgradeable)
{
super._beforeTokenTransfer(operator, from, to, ids, amounts, data);
}
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../token/ERC1155/IERC1155ReceiverUpgradeSafe.sol";
import "./ERC165MockUpgradeSafe.sol";
import "../token/ERC1155/IERC1155ReceiverUpgradeable.sol";
import "./ERC165MockUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC1155ReceiverMockUpgradeSafe is Initializable, IERC1155ReceiverUpgradeSafe, ERC165MockUpgradeSafe {
contract ERC1155ReceiverMockUpgradeable is Initializable, IERC1155ReceiverUpgradeable, ERC165MockUpgradeable {
bytes4 private _recRetval;
bool private _recReverts;
bytes4 private _batRetval;
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.0;
import "../../introspection/IERC165UpgradeSafe.sol";
import "../../introspection/IERC165Upgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -15,7 +15,7 @@ import "../../proxy/Initializable.sol";
* therefore, because this contract is staticcall'd we need to not emit events (which is how solidity-coverage works)
* solidity-coverage ignores the /mocks folder, so we duplicate its implementation here to avoid instrumenting it
*/
contract SupportsInterfaceWithLookupMockUpgradeSafe is Initializable, IERC165UpgradeSafe {
contract SupportsInterfaceWithLookupMockUpgradeable is Initializable, IERC165Upgradeable {
/*
* bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
*/
......@@ -55,7 +55,7 @@ contract SupportsInterfaceWithLookupMockUpgradeSafe is Initializable, IERC165Upg
uint256[49] private __gap;
}
contract ERC165InterfacesSupportedUpgradeSafe is Initializable, SupportsInterfaceWithLookupMockUpgradeSafe {
contract ERC165InterfacesSupportedUpgradeable is Initializable, SupportsInterfaceWithLookupMockUpgradeable {
function __ERC165InterfacesSupported_init(bytes4[] memory interfaceIds) internal initializer {
__SupportsInterfaceWithLookupMock_init_unchained();
__ERC165InterfacesSupported_init_unchained(interfaceIds);
......
......@@ -3,7 +3,7 @@
pragma solidity ^0.6.0;
import "../../proxy/Initializable.sol";
contract ERC165NotSupportedUpgradeSafe is Initializable { function __ERC165NotSupported_init() internal initializer {
contract ERC165NotSupportedUpgradeable is Initializable { function __ERC165NotSupported_init() internal initializer {
__ERC165NotSupported_init_unchained();
}
......
......@@ -2,17 +2,17 @@
pragma solidity ^0.6.0;
import "../introspection/ERC165CheckerUpgradeSafe.sol";
import "../introspection/ERC165CheckerUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC165CheckerMockUpgradeSafe is Initializable {
contract ERC165CheckerMockUpgradeable is Initializable {
function __ERC165CheckerMock_init() internal initializer {
__ERC165CheckerMock_init_unchained();
}
function __ERC165CheckerMock_init_unchained() internal initializer {
}
using ERC165CheckerUpgradeSafe for address;
using ERC165CheckerUpgradeable for address;
function supportsERC165(address account) public view returns (bool) {
return account.supportsERC165();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../introspection/ERC165UpgradeSafe.sol";
import "../introspection/ERC165Upgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC165MockUpgradeSafe is Initializable, ERC165UpgradeSafe {
contract ERC165MockUpgradeable is Initializable, ERC165Upgradeable {
function __ERC165Mock_init() internal initializer {
__ERC165_init_unchained();
__ERC165Mock_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../introspection/ERC1820ImplementerUpgradeSafe.sol";
import "../introspection/ERC1820ImplementerUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC1820ImplementerMockUpgradeSafe is Initializable, ERC1820ImplementerUpgradeSafe {
contract ERC1820ImplementerMockUpgradeable is Initializable, ERC1820ImplementerUpgradeable {
function __ERC1820ImplementerMock_init() internal initializer {
__ERC1820Implementer_init_unchained();
__ERC1820ImplementerMock_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../token/ERC20/ERC20BurnableUpgradeSafe.sol";
import "../token/ERC20/ERC20BurnableUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC20BurnableMockUpgradeSafe is Initializable, ERC20BurnableUpgradeSafe {
contract ERC20BurnableMockUpgradeable is Initializable, ERC20BurnableUpgradeable {
function __ERC20BurnableMock_init(
string memory name,
string memory symbol,
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../token/ERC20/ERC20CappedUpgradeSafe.sol";
import "../token/ERC20/ERC20CappedUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC20CappedMockUpgradeSafe is Initializable, ERC20CappedUpgradeSafe {
contract ERC20CappedMockUpgradeable is Initializable, ERC20CappedUpgradeable {
function __ERC20CappedMock_init(string memory name, string memory symbol, uint256 cap) internal initializer {
__Context_init_unchained();
__ERC20_init_unchained(name, symbol);
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../token/ERC20/ERC20UpgradeSafe.sol";
import "../token/ERC20/ERC20Upgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC20DecimalsMockUpgradeSafe is Initializable, ERC20UpgradeSafe {
contract ERC20DecimalsMockUpgradeable is Initializable, ERC20Upgradeable {
function __ERC20DecimalsMock_init(string memory name, string memory symbol, uint8 decimals) internal initializer {
__Context_init_unchained();
__ERC20_init_unchained(name, symbol);
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../token/ERC20/ERC20UpgradeSafe.sol";
import "../token/ERC20/ERC20Upgradeable.sol";
import "../proxy/Initializable.sol";
// mock class using ERC20
contract ERC20MockUpgradeSafe is Initializable, ERC20UpgradeSafe {
contract ERC20MockUpgradeable is Initializable, ERC20Upgradeable {
function __ERC20Mock_init(
string memory name,
string memory symbol,
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../token/ERC20/ERC20PausableUpgradeSafe.sol";
import "../token/ERC20/ERC20PausableUpgradeable.sol";
import "../proxy/Initializable.sol";
// mock class using ERC20Pausable
contract ERC20PausableMockUpgradeSafe is Initializable, ERC20PausableUpgradeSafe {
contract ERC20PausableMockUpgradeable is Initializable, ERC20PausableUpgradeable {
function __ERC20PausableMock_init(
string memory name,
string memory symbol,
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../token/ERC20/ERC20SnapshotUpgradeSafe.sol";
import "../token/ERC20/ERC20SnapshotUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC20SnapshotMockUpgradeSafe is Initializable, ERC20SnapshotUpgradeSafe {
contract ERC20SnapshotMockUpgradeable is Initializable, ERC20SnapshotUpgradeable {
function __ERC20SnapshotMock_init(
string memory name,
string memory symbol,
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../token/ERC721/ERC721BurnableUpgradeSafe.sol";
import "../token/ERC721/ERC721BurnableUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC721BurnableMockUpgradeSafe is Initializable, ERC721BurnableUpgradeSafe {
contract ERC721BurnableMockUpgradeable is Initializable, ERC721BurnableUpgradeable {
function __ERC721BurnableMock_init(string memory name, string memory symbol) internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......
......@@ -2,16 +2,16 @@
pragma solidity ^0.6.0;
import "../token/ERC721/ERC721UpgradeSafe.sol";
import "../GSN/GSNRecipientUpgradeSafe.sol";
import "../GSN/GSNRecipientSignatureUpgradeSafe.sol";
import "../token/ERC721/ERC721Upgradeable.sol";
import "../GSN/GSNRecipientUpgradeable.sol";
import "../GSN/GSNRecipientSignatureUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
* @title ERC721GSNRecipientMock
* A simple ERC721 mock that has GSN support enabled
*/
contract ERC721GSNRecipientMockUpgradeSafe is Initializable, ERC721UpgradeSafe, GSNRecipientUpgradeSafe, GSNRecipientSignatureUpgradeSafe {
contract ERC721GSNRecipientMockUpgradeable is Initializable, ERC721Upgradeable, GSNRecipientUpgradeable, GSNRecipientSignatureUpgradeable {
function __ERC721GSNRecipientMock_init(string memory name, string memory symbol, address trustedSigner) internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......@@ -27,12 +27,12 @@ contract ERC721GSNRecipientMockUpgradeSafe is Initializable, ERC721UpgradeSafe,
_mint(_msgSender(), tokenId);
}
function _msgSender() internal view override(ContextUpgradeSafe, GSNRecipientUpgradeSafe) returns (address payable) {
return GSNRecipientUpgradeSafe._msgSender();
function _msgSender() internal view override(ContextUpgradeable, GSNRecipientUpgradeable) returns (address payable) {
return GSNRecipientUpgradeable._msgSender();
}
function _msgData() internal view override(ContextUpgradeSafe, GSNRecipientUpgradeSafe) returns (bytes memory) {
return GSNRecipientUpgradeSafe._msgData();
function _msgData() internal view override(ContextUpgradeable, GSNRecipientUpgradeable) returns (bytes memory) {
return GSNRecipientUpgradeable._msgData();
}
uint256[50] private __gap;
}
......@@ -2,14 +2,14 @@
pragma solidity ^0.6.0;
import "../token/ERC721/ERC721UpgradeSafe.sol";
import "../token/ERC721/ERC721Upgradeable.sol";
import "../proxy/Initializable.sol";
/**
* @title ERC721Mock
* This mock just provides a public safeMint, mint, and burn functions for testing purposes
*/
contract ERC721MockUpgradeSafe is Initializable, ERC721UpgradeSafe {
contract ERC721MockUpgradeable is Initializable, ERC721Upgradeable {
function __ERC721Mock_init(string memory name, string memory symbol) internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......
......@@ -2,14 +2,14 @@
pragma solidity ^0.6.0;
import "../token/ERC721/ERC721PausableUpgradeSafe.sol";
import "../token/ERC721/ERC721PausableUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
* @title ERC721PausableMock
* This mock just provides a public mint, burn and exists functions for testing purposes
*/
contract ERC721PausableMockUpgradeSafe is Initializable, ERC721PausableUpgradeSafe {
contract ERC721PausableMockUpgradeable is Initializable, ERC721PausableUpgradeable {
function __ERC721PausableMock_init(string memory name, string memory symbol) internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../token/ERC721/IERC721ReceiverUpgradeSafe.sol";
import "../token/ERC721/IERC721ReceiverUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC721ReceiverMockUpgradeSafe is Initializable, IERC721ReceiverUpgradeSafe {
contract ERC721ReceiverMockUpgradeable is Initializable, IERC721ReceiverUpgradeable {
bytes4 private _retval;
bool private _reverts;
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../GSN/ContextUpgradeSafe.sol";
import "../token/ERC777/ERC777UpgradeSafe.sol";
import "../GSN/ContextUpgradeable.sol";
import "../token/ERC777/ERC777Upgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC777MockUpgradeSafe is Initializable, ContextUpgradeSafe, ERC777UpgradeSafe {
contract ERC777MockUpgradeable is Initializable, ContextUpgradeable, ERC777Upgradeable {
function __ERC777Mock_init(
address initialHolder,
uint256 initialBalance,
......
......@@ -2,15 +2,15 @@
pragma solidity ^0.6.0;
import "../GSN/ContextUpgradeSafe.sol";
import "../token/ERC777/IERC777UpgradeSafe.sol";
import "../token/ERC777/IERC777SenderUpgradeSafe.sol";
import "../token/ERC777/IERC777RecipientUpgradeSafe.sol";
import "../introspection/IERC1820RegistryUpgradeSafe.sol";
import "../introspection/ERC1820ImplementerUpgradeSafe.sol";
import "../GSN/ContextUpgradeable.sol";
import "../token/ERC777/IERC777Upgradeable.sol";
import "../token/ERC777/IERC777SenderUpgradeable.sol";
import "../token/ERC777/IERC777RecipientUpgradeable.sol";
import "../introspection/IERC1820RegistryUpgradeable.sol";
import "../introspection/ERC1820ImplementerUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC777SenderRecipientMockUpgradeSafe is Initializable, ContextUpgradeSafe, IERC777SenderUpgradeSafe, IERC777RecipientUpgradeSafe, ERC1820ImplementerUpgradeSafe {
contract ERC777SenderRecipientMockUpgradeable is Initializable, ContextUpgradeable, IERC777SenderUpgradeable, IERC777RecipientUpgradeable, ERC1820ImplementerUpgradeable {
function __ERC777SenderRecipientMock_init() internal initializer {
__Context_init_unchained();
__ERC1820Implementer_init_unchained();
......@@ -18,7 +18,7 @@ contract ERC777SenderRecipientMockUpgradeSafe is Initializable, ContextUpgradeSa
}
function __ERC777SenderRecipientMock_init_unchained() internal initializer {
_erc1820 = IERC1820RegistryUpgradeSafe(0x1820a4B7618BdE71Dce8cdc73aAB6C95905faD24);
_erc1820 = IERC1820RegistryUpgradeable(0x1820a4B7618BdE71Dce8cdc73aAB6C95905faD24);
}
event TokensToSendCalled(
address operator,
......@@ -47,7 +47,7 @@ contract ERC777SenderRecipientMockUpgradeSafe is Initializable, ContextUpgradeSa
bool private _shouldRevertSend;
bool private _shouldRevertReceive;
IERC1820RegistryUpgradeSafe private _erc1820;
IERC1820RegistryUpgradeable private _erc1820;
bytes32 constant private _TOKENS_SENDER_INTERFACE_HASH = keccak256("ERC777TokensSender");
bytes32 constant private _TOKENS_RECIPIENT_INTERFACE_HASH = keccak256("ERC777TokensRecipient");
......@@ -64,7 +64,7 @@ contract ERC777SenderRecipientMockUpgradeSafe is Initializable, ContextUpgradeSa
revert();
}
IERC777UpgradeSafe token = IERC777UpgradeSafe(_msgSender());
IERC777Upgradeable token = IERC777Upgradeable(_msgSender());
uint256 fromBalance = token.balanceOf(from);
// when called due to burn, to will be the zero address, which will have a balance of 0
......@@ -95,7 +95,7 @@ contract ERC777SenderRecipientMockUpgradeSafe is Initializable, ContextUpgradeSa
revert();
}
IERC777UpgradeSafe token = IERC777UpgradeSafe(_msgSender());
IERC777Upgradeable token = IERC777Upgradeable(_msgSender());
uint256 fromBalance = token.balanceOf(from);
// when called due to burn, to will be the zero address, which will have a balance of 0
......@@ -148,12 +148,12 @@ contract ERC777SenderRecipientMockUpgradeSafe is Initializable, ContextUpgradeSa
_shouldRevertReceive = shouldRevert;
}
function send(IERC777UpgradeSafe token, address to, uint256 amount, bytes memory data) public {
function send(IERC777Upgradeable token, address to, uint256 amount, bytes memory data) public {
// This is 777's send function, not the Solidity send function
token.send(to, amount, data); // solhint-disable-line check-send-result
}
function burn(IERC777UpgradeSafe token, uint256 amount, bytes memory data) public {
function burn(IERC777Upgradeable token, uint256 amount, bytes memory data) public {
token.burn(amount, data);
}
uint256[49] private __gap;
......
......@@ -2,21 +2,21 @@
pragma solidity ^0.6.0;
import "../utils/EnumerableMapUpgradeSafe.sol";
import "../utils/EnumerableMapUpgradeable.sol";
import "../proxy/Initializable.sol";
contract EnumerableMapMockUpgradeSafe is Initializable {
contract EnumerableMapMockUpgradeable is Initializable {
function __EnumerableMapMock_init() internal initializer {
__EnumerableMapMock_init_unchained();
}
function __EnumerableMapMock_init_unchained() internal initializer {
}
using EnumerableMapUpgradeSafe for EnumerableMapUpgradeSafe.UintToAddressMap;
using EnumerableMapUpgradeable for EnumerableMapUpgradeable.UintToAddressMap;
event OperationResult(bool result);
EnumerableMapUpgradeSafe.UintToAddressMap private _map;
EnumerableMapUpgradeable.UintToAddressMap private _map;
function contains(uint256 key) public view returns (bool) {
return _map.contains(key);
......
......@@ -2,22 +2,22 @@
pragma solidity ^0.6.0;
import "../utils/EnumerableSetUpgradeSafe.sol";
import "../utils/EnumerableSetUpgradeable.sol";
import "../proxy/Initializable.sol";
// Bytes32Set
contract EnumerableBytes32SetMockUpgradeSafe is Initializable {
contract EnumerableBytes32SetMockUpgradeable is Initializable {
function __EnumerableBytes32SetMock_init() internal initializer {
__EnumerableBytes32SetMock_init_unchained();
}
function __EnumerableBytes32SetMock_init_unchained() internal initializer {
}
using EnumerableSetUpgradeSafe for EnumerableSetUpgradeSafe.Bytes32Set;
using EnumerableSetUpgradeable for EnumerableSetUpgradeable.Bytes32Set;
event OperationResult(bool result);
EnumerableSetUpgradeSafe.Bytes32Set private _set;
EnumerableSetUpgradeable.Bytes32Set private _set;
function contains(bytes32 value) public view returns (bool) {
return _set.contains(value);
......@@ -44,18 +44,18 @@ contract EnumerableBytes32SetMockUpgradeSafe is Initializable {
}
// AddressSet
contract EnumerableAddressSetMockUpgradeSafe is Initializable {
contract EnumerableAddressSetMockUpgradeable is Initializable {
function __EnumerableAddressSetMock_init() internal initializer {
__EnumerableAddressSetMock_init_unchained();
}
function __EnumerableAddressSetMock_init_unchained() internal initializer {
}
using EnumerableSetUpgradeSafe for EnumerableSetUpgradeSafe.AddressSet;
using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;
event OperationResult(bool result);
EnumerableSetUpgradeSafe.AddressSet private _set;
EnumerableSetUpgradeable.AddressSet private _set;
function contains(address value) public view returns (bool) {
return _set.contains(value);
......@@ -82,18 +82,18 @@ contract EnumerableAddressSetMockUpgradeSafe is Initializable {
}
// UintSet
contract EnumerableUintSetMockUpgradeSafe is Initializable {
contract EnumerableUintSetMockUpgradeable is Initializable {
function __EnumerableUintSetMock_init() internal initializer {
__EnumerableUintSetMock_init_unchained();
}
function __EnumerableUintSetMock_init_unchained() internal initializer {
}
using EnumerableSetUpgradeSafe for EnumerableSetUpgradeSafe.UintSet;
using EnumerableSetUpgradeable for EnumerableSetUpgradeable.UintSet;
event OperationResult(bool result);
EnumerableSetUpgradeSafe.UintSet private _set;
EnumerableSetUpgradeable.UintSet private _set;
function contains(uint256 value) public view returns (bool) {
return _set.contains(value);
......
......@@ -3,7 +3,7 @@
pragma solidity ^0.6.0;
import "../proxy/Initializable.sol";
contract EtherReceiverMockUpgradeSafe is Initializable {
contract EtherReceiverMockUpgradeable is Initializable {
function __EtherReceiverMock_init() internal initializer {
__EtherReceiverMock_init_unchained();
}
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../GSN/GSNRecipientUpgradeSafe.sol";
import "../GSN/GSNRecipientERC20FeeUpgradeSafe.sol";
import "../GSN/GSNRecipientUpgradeable.sol";
import "../GSN/GSNRecipientERC20FeeUpgradeable.sol";
import "../proxy/Initializable.sol";
contract GSNRecipientERC20FeeMockUpgradeSafe is Initializable, GSNRecipientUpgradeSafe, GSNRecipientERC20FeeUpgradeSafe {
contract GSNRecipientERC20FeeMockUpgradeable is Initializable, GSNRecipientUpgradeable, GSNRecipientERC20FeeUpgradeable {
function __GSNRecipientERC20FeeMock_init(string memory name, string memory symbol) internal initializer {
__Context_init_unchained();
__GSNRecipient_init_unchained();
......
......@@ -2,12 +2,12 @@
pragma solidity ^0.6.0;
import "./ContextMockUpgradeSafe.sol";
import "../GSN/GSNRecipientUpgradeSafe.sol";
import "./ContextMockUpgradeable.sol";
import "../GSN/GSNRecipientUpgradeable.sol";
import "../proxy/Initializable.sol";
// By inheriting from GSNRecipient, Context's internal functions are overridden automatically
contract GSNRecipientMockUpgradeSafe is Initializable, ContextMockUpgradeSafe, GSNRecipientUpgradeSafe {
contract GSNRecipientMockUpgradeable is Initializable, ContextMockUpgradeable, GSNRecipientUpgradeable {
function __GSNRecipientMock_init() internal initializer {
__Context_init_unchained();
__ContextMock_init_unchained();
......@@ -38,12 +38,12 @@ contract GSNRecipientMockUpgradeSafe is Initializable, ContextMockUpgradeSafe, G
return _upgradeRelayHub(newRelayHub);
}
function _msgSender() internal override(ContextUpgradeSafe, GSNRecipientUpgradeSafe) view virtual returns (address payable) {
return GSNRecipientUpgradeSafe._msgSender();
function _msgSender() internal override(ContextUpgradeable, GSNRecipientUpgradeable) view virtual returns (address payable) {
return GSNRecipientUpgradeable._msgSender();
}
function _msgData() internal override(ContextUpgradeSafe, GSNRecipientUpgradeSafe) view virtual returns (bytes memory) {
return GSNRecipientUpgradeSafe._msgData();
function _msgData() internal override(ContextUpgradeable, GSNRecipientUpgradeable) view virtual returns (bytes memory) {
return GSNRecipientUpgradeable._msgData();
}
uint256[50] private __gap;
}
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../GSN/GSNRecipientUpgradeSafe.sol";
import "../GSN/GSNRecipientSignatureUpgradeSafe.sol";
import "../GSN/GSNRecipientUpgradeable.sol";
import "../GSN/GSNRecipientSignatureUpgradeable.sol";
import "../proxy/Initializable.sol";
contract GSNRecipientSignatureMockUpgradeSafe is Initializable, GSNRecipientUpgradeSafe, GSNRecipientSignatureUpgradeSafe {
contract GSNRecipientSignatureMockUpgradeable is Initializable, GSNRecipientUpgradeable, GSNRecipientSignatureUpgradeable {
function __GSNRecipientSignatureMock_init(address trustedSigner) internal initializer {
__Context_init_unchained();
__GSNRecipient_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../math/MathUpgradeSafe.sol";
import "../math/MathUpgradeable.sol";
import "../proxy/Initializable.sol";
contract MathMockUpgradeSafe is Initializable {
contract MathMockUpgradeable is Initializable {
function __MathMock_init() internal initializer {
__MathMock_init_unchained();
}
......@@ -13,15 +13,15 @@ contract MathMockUpgradeSafe is Initializable {
function __MathMock_init_unchained() internal initializer {
}
function max(uint256 a, uint256 b) public pure returns (uint256) {
return MathUpgradeSafe.max(a, b);
return MathUpgradeable.max(a, b);
}
function min(uint256 a, uint256 b) public pure returns (uint256) {
return MathUpgradeSafe.min(a, b);
return MathUpgradeable.min(a, b);
}
function average(uint256 a, uint256 b) public pure returns (uint256) {
return MathUpgradeSafe.average(a, b);
return MathUpgradeable.average(a, b);
}
uint256[50] private __gap;
}
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import { MerkleProofUpgradeSafe } from "../cryptography/MerkleProofUpgradeSafe.sol";
import { MerkleProofUpgradeable } from "../cryptography/MerkleProofUpgradeable.sol";
import "../proxy/Initializable.sol";
contract MerkleProofWrapperUpgradeSafe is Initializable {
contract MerkleProofWrapperUpgradeable is Initializable {
function __MerkleProofWrapper_init() internal initializer {
__MerkleProofWrapper_init_unchained();
}
......@@ -13,7 +13,7 @@ contract MerkleProofWrapperUpgradeSafe is Initializable {
function __MerkleProofWrapper_init_unchained() internal initializer {
}
function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) public pure returns (bool) {
return MerkleProofUpgradeSafe.verify(proof, root, leaf);
return MerkleProofUpgradeable.verify(proof, root, leaf);
}
uint256[50] private __gap;
}
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../access/OwnableUpgradeSafe.sol";
import "../access/OwnableUpgradeable.sol";
import "../proxy/Initializable.sol";
contract OwnableMockUpgradeSafe is Initializable, OwnableUpgradeSafe { function __OwnableMock_init() internal initializer {
contract OwnableMockUpgradeable is Initializable, OwnableUpgradeable { function __OwnableMock_init() internal initializer {
__Context_init_unchained();
__Ownable_init_unchained();
__OwnableMock_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../utils/PausableUpgradeSafe.sol";
import "../utils/PausableUpgradeable.sol";
import "../proxy/Initializable.sol";
contract PausableMockUpgradeSafe is Initializable, PausableUpgradeSafe {
contract PausableMockUpgradeable is Initializable, PausableUpgradeable {
bool public drasticMeasureTaken;
uint256 public count;
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../payment/PullPaymentUpgradeSafe.sol";
import "../payment/PullPaymentUpgradeable.sol";
import "../proxy/Initializable.sol";
// mock class using PullPayment
contract PullPaymentMockUpgradeSafe is Initializable, PullPaymentUpgradeSafe {
contract PullPaymentMockUpgradeable is Initializable, PullPaymentUpgradeable {
function __PullPaymentMock_init() internal initializer {
__PullPayment_init_unchained();
__PullPaymentMock_init_unchained();
......
......@@ -2,9 +2,9 @@
pragma solidity ^0.6.0;
import "../GSN/ContextUpgradeSafe.sol";
import "../GSN/ContextUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ReentrancyAttackUpgradeSafe is Initializable, ContextUpgradeSafe {
contract ReentrancyAttackUpgradeable is Initializable, ContextUpgradeable {
function __ReentrancyAttack_init() internal initializer {
__Context_init_unchained();
__ReentrancyAttack_init_unchained();
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../utils/ReentrancyGuardUpgradeSafe.sol";
import "./ReentrancyAttackUpgradeSafe.sol";
import "../utils/ReentrancyGuardUpgradeable.sol";
import "./ReentrancyAttackUpgradeable.sol";
import "../proxy/Initializable.sol";
contract ReentrancyMockUpgradeSafe is Initializable, ReentrancyGuardUpgradeSafe {
contract ReentrancyMockUpgradeable is Initializable, ReentrancyGuardUpgradeable {
uint256 public counter;
function __ReentrancyMock_init() internal initializer {
......@@ -38,7 +38,7 @@ contract ReentrancyMockUpgradeSafe is Initializable, ReentrancyGuardUpgradeSafe
}
}
function countAndCall(ReentrancyAttackUpgradeSafe attacker) public nonReentrant {
function countAndCall(ReentrancyAttackUpgradeable attacker) public nonReentrant {
_count();
bytes4 func = bytes4(keccak256("callback()"));
attacker.callSender(func);
......
......@@ -2,18 +2,18 @@
pragma solidity ^0.6.0;
import "../utils/SafeCastUpgradeSafe.sol";
import "../utils/SafeCastUpgradeable.sol";
import "../proxy/Initializable.sol";
contract SafeCastMockUpgradeSafe is Initializable {
contract SafeCastMockUpgradeable is Initializable {
function __SafeCastMock_init() internal initializer {
__SafeCastMock_init_unchained();
}
function __SafeCastMock_init_unchained() internal initializer {
}
using SafeCastUpgradeSafe for uint;
using SafeCastUpgradeSafe for int;
using SafeCastUpgradeable for uint;
using SafeCastUpgradeable for int;
function toUint256(int a) public pure returns (uint256) {
return a.toUint256();
......
......@@ -2,12 +2,12 @@
pragma solidity ^0.6.0;
import "../GSN/ContextUpgradeSafe.sol";
import "../token/ERC20/IERC20UpgradeSafe.sol";
import "../token/ERC20/SafeERC20UpgradeSafe.sol";
import "../GSN/ContextUpgradeable.sol";
import "../token/ERC20/IERC20Upgradeable.sol";
import "../token/ERC20/SafeERC20Upgradeable.sol";
import "../proxy/Initializable.sol";
contract ERC20ReturnFalseMockUpgradeSafe is Initializable, ContextUpgradeSafe {
contract ERC20ReturnFalseMockUpgradeable is Initializable, ContextUpgradeable {
function __ERC20ReturnFalseMock_init() internal initializer {
__Context_init_unchained();
__ERC20ReturnFalseMock_init_unchained();
......@@ -43,7 +43,7 @@ contract ERC20ReturnFalseMockUpgradeSafe is Initializable, ContextUpgradeSafe {
uint256[48] private __gap;
}
contract ERC20ReturnTrueMockUpgradeSafe is Initializable, ContextUpgradeSafe {
contract ERC20ReturnTrueMockUpgradeable is Initializable, ContextUpgradeable {
function __ERC20ReturnTrueMock_init() internal initializer {
__Context_init_unchained();
__ERC20ReturnTrueMock_init_unchained();
......@@ -82,7 +82,7 @@ contract ERC20ReturnTrueMockUpgradeSafe is Initializable, ContextUpgradeSafe {
uint256[48] private __gap;
}
contract ERC20NoReturnMockUpgradeSafe is Initializable, ContextUpgradeSafe {
contract ERC20NoReturnMockUpgradeable is Initializable, ContextUpgradeable {
function __ERC20NoReturnMock_init() internal initializer {
__Context_init_unchained();
__ERC20NoReturnMock_init_unchained();
......@@ -118,17 +118,17 @@ contract ERC20NoReturnMockUpgradeSafe is Initializable, ContextUpgradeSafe {
uint256[48] private __gap;
}
contract SafeERC20WrapperUpgradeSafe is Initializable, ContextUpgradeSafe {
using SafeERC20UpgradeSafe for IERC20UpgradeSafe;
contract SafeERC20WrapperUpgradeable is Initializable, ContextUpgradeable {
using SafeERC20Upgradeable for IERC20Upgradeable;
IERC20UpgradeSafe private _token;
IERC20Upgradeable private _token;
function __SafeERC20Wrapper_init(IERC20UpgradeSafe token) internal initializer {
function __SafeERC20Wrapper_init(IERC20Upgradeable token) internal initializer {
__Context_init_unchained();
__SafeERC20Wrapper_init_unchained(token);
}
function __SafeERC20Wrapper_init_unchained(IERC20UpgradeSafe token) internal initializer {
function __SafeERC20Wrapper_init_unchained(IERC20Upgradeable token) internal initializer {
_token = token;
}
......@@ -153,7 +153,7 @@ contract SafeERC20WrapperUpgradeSafe is Initializable, ContextUpgradeSafe {
}
function setAllowance(uint256 allowance_) public {
ERC20ReturnTrueMockUpgradeSafe(address(_token)).setAllowance(allowance_);
ERC20ReturnTrueMockUpgradeable(address(_token)).setAllowance(allowance_);
}
function allowance() public view returns (uint256) {
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../math/SafeMathUpgradeSafe.sol";
import "../math/SafeMathUpgradeable.sol";
import "../proxy/Initializable.sol";
contract SafeMathMockUpgradeSafe is Initializable {
contract SafeMathMockUpgradeable is Initializable {
function __SafeMathMock_init() internal initializer {
__SafeMathMock_init_unchained();
}
......@@ -13,23 +13,23 @@ contract SafeMathMockUpgradeSafe is Initializable {
function __SafeMathMock_init_unchained() internal initializer {
}
function mul(uint256 a, uint256 b) public pure returns (uint256) {
return SafeMathUpgradeSafe.mul(a, b);
return SafeMathUpgradeable.mul(a, b);
}
function div(uint256 a, uint256 b) public pure returns (uint256) {
return SafeMathUpgradeSafe.div(a, b);
return SafeMathUpgradeable.div(a, b);
}
function sub(uint256 a, uint256 b) public pure returns (uint256) {
return SafeMathUpgradeSafe.sub(a, b);
return SafeMathUpgradeable.sub(a, b);
}
function add(uint256 a, uint256 b) public pure returns (uint256) {
return SafeMathUpgradeSafe.add(a, b);
return SafeMathUpgradeable.add(a, b);
}
function mod(uint256 a, uint256 b) public pure returns (uint256) {
return SafeMathUpgradeSafe.mod(a, b);
return SafeMathUpgradeable.mod(a, b);
}
uint256[50] private __gap;
}
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../math/SignedSafeMathUpgradeSafe.sol";
import "../math/SignedSafeMathUpgradeable.sol";
import "../proxy/Initializable.sol";
contract SignedSafeMathMockUpgradeSafe is Initializable {
contract SignedSafeMathMockUpgradeable is Initializable {
function __SignedSafeMathMock_init() internal initializer {
__SignedSafeMathMock_init_unchained();
}
......@@ -13,19 +13,19 @@ contract SignedSafeMathMockUpgradeSafe is Initializable {
function __SignedSafeMathMock_init_unchained() internal initializer {
}
function mul(int256 a, int256 b) public pure returns (int256) {
return SignedSafeMathUpgradeSafe.mul(a, b);
return SignedSafeMathUpgradeable.mul(a, b);
}
function div(int256 a, int256 b) public pure returns (int256) {
return SignedSafeMathUpgradeSafe.div(a, b);
return SignedSafeMathUpgradeable.div(a, b);
}
function sub(int256 a, int256 b) public pure returns (int256) {
return SignedSafeMathUpgradeSafe.sub(a, b);
return SignedSafeMathUpgradeable.sub(a, b);
}
function add(int256 a, int256 b) public pure returns (int256) {
return SignedSafeMathUpgradeSafe.add(a, b);
return SignedSafeMathUpgradeable.add(a, b);
}
uint256[50] private __gap;
}
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../utils/StringsUpgradeSafe.sol";
import "../utils/StringsUpgradeable.sol";
import "../proxy/Initializable.sol";
contract StringsMockUpgradeSafe is Initializable {
contract StringsMockUpgradeable is Initializable {
function __StringsMock_init() internal initializer {
__StringsMock_init_unchained();
}
......@@ -13,7 +13,7 @@ contract StringsMockUpgradeSafe is Initializable {
function __StringsMock_init_unchained() internal initializer {
}
function fromUint256(uint256 value) public pure returns (string memory) {
return StringsUpgradeSafe.toString(value);
return StringsUpgradeable.toString(value);
}
uint256[50] private __gap;
}
{
"name": "@openzeppelin/contracts-upgrade-safe",
"name": "@openzeppelin/contracts-upgradeable",
"description": "Secure Smart Contract library for Solidity",
"version": "3.2.0",
"files": [
......@@ -14,7 +14,7 @@
},
"repository": {
"type": "git",
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts-upgrade-safe.git"
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable.git"
},
"keywords": [
"solidity",
......@@ -27,7 +27,7 @@
"author": "OpenZeppelin Community <maintainers@openzeppelin.org>",
"license": "MIT",
"bugs": {
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts-upgrade-safe/issues"
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/issues"
},
"homepage": "https://openzeppelin.com/contracts/"
}
......@@ -2,8 +2,8 @@
pragma solidity ^0.6.0;
import "../GSN/ContextUpgradeSafe.sol";
import "../math/SafeMathUpgradeSafe.sol";
import "../GSN/ContextUpgradeable.sol";
import "../math/SafeMathUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -19,8 +19,8 @@ import "../proxy/Initializable.sol";
* accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
* function.
*/
contract PaymentSplitterUpgradeSafe is Initializable, ContextUpgradeSafe {
using SafeMathUpgradeSafe for uint256;
contract PaymentSplitterUpgradeable is Initializable, ContextUpgradeable {
using SafeMathUpgradeable for uint256;
event PayeeAdded(address account, uint256 shares);
event PaymentReleased(address to, uint256 amount);
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.2;
import "./escrow/EscrowUpgradeSafe.sol";
import "./escrow/EscrowUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -23,15 +23,15 @@ import "../proxy/Initializable.sol";
* instead of Solidity's `transfer` function. Payees can query their due
* payments with {payments}, and retrieve them with {withdrawPayments}.
*/
contract PullPaymentUpgradeSafe is Initializable {
EscrowUpgradeSafe private _escrow;
contract PullPaymentUpgradeable is Initializable {
EscrowUpgradeable private _escrow;
function __PullPayment_init() internal initializer {
__PullPayment_init_unchained();
}
function __PullPayment_init_unchained() internal initializer {
_escrow = new EscrowUpgradeSafe();
_escrow = new EscrowUpgradeable();
_escrow.initialize();
}
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.0;
import "./EscrowUpgradeSafe.sol";
import "./EscrowUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -10,7 +10,7 @@ import "../../proxy/Initializable.sol";
* @dev Base abstract escrow to only allow withdrawal if a condition is met.
* @dev Intended usage: See {Escrow}. Same usage guidelines apply here.
*/
abstract contract ConditionalEscrowUpgradeSafe is Initializable, EscrowUpgradeSafe {
abstract contract ConditionalEscrowUpgradeable is Initializable, EscrowUpgradeable {
function __ConditionalEscrow_init() internal initializer {
__Context_init_unchained();
__Ownable_init_unchained();
......
......@@ -2,9 +2,9 @@
pragma solidity ^0.6.0;
import "../../math/SafeMathUpgradeSafe.sol";
import "../../access/OwnableUpgradeSafe.sol";
import "../../utils/AddressUpgradeSafe.sol";
import "../../math/SafeMathUpgradeable.sol";
import "../../access/OwnableUpgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -20,7 +20,7 @@ import "../../proxy/Initializable.sol";
* payment method should be its owner, and provide public methods redirecting
* to the escrow's deposit and withdraw.
*/
contract EscrowUpgradeSafe is Initializable, OwnableUpgradeSafe {
contract EscrowUpgradeable is Initializable, OwnableUpgradeable {
function initialize() public virtual initializer {
__Escrow_init();
}
......@@ -32,8 +32,8 @@ contract EscrowUpgradeSafe is Initializable, OwnableUpgradeSafe {
function __Escrow_init_unchained() internal initializer {
}
using SafeMathUpgradeSafe for uint256;
using AddressUpgradeSafe for address payable;
using SafeMathUpgradeable for uint256;
using AddressUpgradeable for address payable;
event Deposited(address indexed payee, uint256 weiAmount);
event Withdrawn(address indexed payee, uint256 weiAmount);
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.0;
import "./ConditionalEscrowUpgradeSafe.sol";
import "./ConditionalEscrowUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -15,7 +15,7 @@ import "../../proxy/Initializable.sol";
* withdrawal by the beneficiary, or refunds to the depositors. All interactions
* with `RefundEscrow` will be made through the owner contract.
*/
contract RefundEscrowUpgradeSafe is Initializable, ConditionalEscrowUpgradeSafe {
contract RefundEscrowUpgradeable is Initializable, ConditionalEscrowUpgradeable {
enum State { Active, Refunding, Closed }
event RefundsClosed();
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../access/AccessControlUpgradeSafe.sol";
import "../GSN/ContextUpgradeSafe.sol";
import "../token/ERC1155/ERC1155UpgradeSafe.sol";
import "../token/ERC1155/ERC1155BurnableUpgradeSafe.sol";
import "../token/ERC1155/ERC1155PausableUpgradeSafe.sol";
import "../access/AccessControlUpgradeable.sol";
import "../GSN/ContextUpgradeable.sol";
import "../token/ERC1155/ERC1155Upgradeable.sol";
import "../token/ERC1155/ERC1155BurnableUpgradeable.sol";
import "../token/ERC1155/ERC1155PausableUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -23,7 +23,7 @@ import "../proxy/Initializable.sol";
* roles, as well as the default admin role, which will let it grant both minter
* and pauser roles to other accounts.
*/
contract ERC1155PresetMinterPauserUpgradeSafe is Initializable, ContextUpgradeSafe, AccessControlUpgradeSafe, ERC1155BurnableUpgradeSafe, ERC1155PausableUpgradeSafe {
contract ERC1155PresetMinterPauserUpgradeable is Initializable, ContextUpgradeable, AccessControlUpgradeable, ERC1155BurnableUpgradeable, ERC1155PausableUpgradeable {
function initialize(string memory uri) public virtual initializer {
__ERC1155PresetMinterPauser_init(uri);
}
......@@ -112,7 +112,7 @@ contract ERC1155PresetMinterPauserUpgradeSafe is Initializable, ContextUpgradeSa
uint256[] memory amounts,
bytes memory data
)
internal virtual override(ERC1155UpgradeSafe, ERC1155PausableUpgradeSafe)
internal virtual override(ERC1155Upgradeable, ERC1155PausableUpgradeable)
{
super._beforeTokenTransfer(operator, from, to, ids, amounts, data);
}
......
......@@ -2,11 +2,11 @@
pragma solidity ^0.6.0;
import "../access/AccessControlUpgradeSafe.sol";
import "../GSN/ContextUpgradeSafe.sol";
import "../token/ERC20/ERC20UpgradeSafe.sol";
import "../token/ERC20/ERC20BurnableUpgradeSafe.sol";
import "../token/ERC20/ERC20PausableUpgradeSafe.sol";
import "../access/AccessControlUpgradeable.sol";
import "../GSN/ContextUpgradeable.sol";
import "../token/ERC20/ERC20Upgradeable.sol";
import "../token/ERC20/ERC20BurnableUpgradeable.sol";
import "../token/ERC20/ERC20PausableUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -23,7 +23,7 @@ import "../proxy/Initializable.sol";
* roles, as well as the default admin role, which will let it grant both minter
* and pauser roles to other accounts.
*/
contract ERC20PresetMinterPauserUpgradeSafe is Initializable, ContextUpgradeSafe, AccessControlUpgradeSafe, ERC20BurnableUpgradeSafe, ERC20PausableUpgradeSafe {
contract ERC20PresetMinterPauserUpgradeable is Initializable, ContextUpgradeable, AccessControlUpgradeable, ERC20BurnableUpgradeable, ERC20PausableUpgradeable {
function initialize(string memory name, string memory symbol) public virtual initializer {
__ERC20PresetMinterPauser_init(name, symbol);
}
......@@ -95,7 +95,7 @@ contract ERC20PresetMinterPauserUpgradeSafe is Initializable, ContextUpgradeSafe
_unpause();
}
function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override(ERC20UpgradeSafe, ERC20PausableUpgradeSafe) {
function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override(ERC20Upgradeable, ERC20PausableUpgradeable) {
super._beforeTokenTransfer(from, to, amount);
}
uint256[50] private __gap;
......
......@@ -2,12 +2,12 @@
pragma solidity ^0.6.0;
import "../access/AccessControlUpgradeSafe.sol";
import "../GSN/ContextUpgradeSafe.sol";
import "../utils/CountersUpgradeSafe.sol";
import "../token/ERC721/ERC721UpgradeSafe.sol";
import "../token/ERC721/ERC721BurnableUpgradeSafe.sol";
import "../token/ERC721/ERC721PausableUpgradeSafe.sol";
import "../access/AccessControlUpgradeable.sol";
import "../GSN/ContextUpgradeable.sol";
import "../utils/CountersUpgradeable.sol";
import "../token/ERC721/ERC721Upgradeable.sol";
import "../token/ERC721/ERC721BurnableUpgradeable.sol";
import "../token/ERC721/ERC721PausableUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
......@@ -25,16 +25,16 @@ import "../proxy/Initializable.sol";
* roles, as well as the default admin role, which will let it grant both minter
* and pauser roles to other accounts.
*/
contract ERC721PresetMinterPauserAutoIdUpgradeSafe is Initializable, ContextUpgradeSafe, AccessControlUpgradeSafe, ERC721BurnableUpgradeSafe, ERC721PausableUpgradeSafe {
contract ERC721PresetMinterPauserAutoIdUpgradeable is Initializable, ContextUpgradeable, AccessControlUpgradeable, ERC721BurnableUpgradeable, ERC721PausableUpgradeable {
function initialize(string memory name, string memory symbol, string memory baseURI) public virtual initializer {
__ERC721PresetMinterPauserAutoId_init(name, symbol, baseURI);
}
using CountersUpgradeSafe for CountersUpgradeSafe.Counter;
using CountersUpgradeable for CountersUpgradeable.Counter;
bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");
CountersUpgradeSafe.Counter private _tokenIdTracker;
CountersUpgradeable.Counter private _tokenIdTracker;
/**
* @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
......@@ -111,7 +111,7 @@ contract ERC721PresetMinterPauserAutoIdUpgradeSafe is Initializable, ContextUpgr
_unpause();
}
function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual override(ERC721UpgradeSafe, ERC721PausableUpgradeSafe) {
function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual override(ERC721Upgradeable, ERC721PausableUpgradeable) {
super._beforeTokenTransfer(from, to, tokenId);
}
uint256[49] private __gap;
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.0;
import "./ERC1155UpgradeSafe.sol";
import "./ERC1155Upgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -11,7 +11,7 @@ import "../../proxy/Initializable.sol";
*
* _Available since v3.1._
*/
abstract contract ERC1155BurnableUpgradeSafe is Initializable, ERC1155UpgradeSafe {
abstract contract ERC1155BurnableUpgradeable is Initializable, ERC1155Upgradeable {
function __ERC1155Burnable_init() internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......
......@@ -2,13 +2,13 @@
pragma solidity ^0.6.0;
import "./ERC1155ReceiverUpgradeSafe.sol";
import "./ERC1155ReceiverUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
* @dev _Available since v3.1._
*/
contract ERC1155HolderUpgradeSafe is Initializable, ERC1155ReceiverUpgradeSafe {
contract ERC1155HolderUpgradeable is Initializable, ERC1155ReceiverUpgradeable {
function __ERC1155Holder_init() internal initializer {
__ERC165_init_unchained();
__ERC1155Receiver_init_unchained();
......
......@@ -2,8 +2,8 @@
pragma solidity ^0.6.0;
import "./ERC1155UpgradeSafe.sol";
import "../../utils/PausableUpgradeSafe.sol";
import "./ERC1155Upgradeable.sol";
import "../../utils/PausableUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -15,7 +15,7 @@ import "../../proxy/Initializable.sol";
*
* _Available since v3.1._
*/
abstract contract ERC1155PausableUpgradeSafe is Initializable, ERC1155UpgradeSafe, PausableUpgradeSafe {
abstract contract ERC1155PausableUpgradeable is Initializable, ERC1155Upgradeable, PausableUpgradeable {
function __ERC1155Pausable_init() internal initializer {
__Context_init_unchained();
__ERC165_init_unchained();
......
......@@ -2,14 +2,14 @@
pragma solidity ^0.6.0;
import "./IERC1155ReceiverUpgradeSafe.sol";
import "../../introspection/ERC165UpgradeSafe.sol";
import "./IERC1155ReceiverUpgradeable.sol";
import "../../introspection/ERC165Upgradeable.sol";
import "../../proxy/Initializable.sol";
/**
* @dev _Available since v3.1._
*/
abstract contract ERC1155ReceiverUpgradeSafe is Initializable, ERC165UpgradeSafe, IERC1155ReceiverUpgradeSafe {
abstract contract ERC1155ReceiverUpgradeable is Initializable, ERC165Upgradeable, IERC1155ReceiverUpgradeable {
function __ERC1155Receiver_init() internal initializer {
__ERC165_init_unchained();
__ERC1155Receiver_init_unchained();
......@@ -17,8 +17,8 @@ abstract contract ERC1155ReceiverUpgradeSafe is Initializable, ERC165UpgradeSafe
function __ERC1155Receiver_init_unchained() internal initializer {
_registerInterface(
ERC1155ReceiverUpgradeSafe(0).onERC1155Received.selector ^
ERC1155ReceiverUpgradeSafe(0).onERC1155BatchReceived.selector
ERC1155ReceiverUpgradeable(0).onERC1155Received.selector ^
ERC1155ReceiverUpgradeable(0).onERC1155BatchReceived.selector
);
}
uint256[50] private __gap;
......
......@@ -2,13 +2,13 @@
pragma solidity ^0.6.0;
import "./IERC1155UpgradeSafe.sol";
import "./IERC1155MetadataURIUpgradeSafe.sol";
import "./IERC1155ReceiverUpgradeSafe.sol";
import "../../GSN/ContextUpgradeSafe.sol";
import "../../introspection/ERC165UpgradeSafe.sol";
import "../../math/SafeMathUpgradeSafe.sol";
import "../../utils/AddressUpgradeSafe.sol";
import "./IERC1155Upgradeable.sol";
import "./IERC1155MetadataURIUpgradeable.sol";
import "./IERC1155ReceiverUpgradeable.sol";
import "../../GSN/ContextUpgradeable.sol";
import "../../introspection/ERC165Upgradeable.sol";
import "../../math/SafeMathUpgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -19,9 +19,9 @@ import "../../proxy/Initializable.sol";
*
* _Available since v3.1._
*/
contract ERC1155UpgradeSafe is Initializable, ContextUpgradeSafe, ERC165UpgradeSafe, IERC1155UpgradeSafe, IERC1155MetadataURIUpgradeSafe {
using SafeMathUpgradeSafe for uint256;
using AddressUpgradeSafe for address;
contract ERC1155Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC1155Upgradeable, IERC1155MetadataURIUpgradeable {
using SafeMathUpgradeable for uint256;
using AddressUpgradeable for address;
// Mapping from token ID to account balances
mapping (uint256 => mapping(address => uint256)) private _balances;
......@@ -376,8 +376,8 @@ contract ERC1155UpgradeSafe is Initializable, ContextUpgradeSafe, ERC165UpgradeS
private
{
if (to.isContract()) {
try IERC1155ReceiverUpgradeSafe(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
if (response != IERC1155ReceiverUpgradeSafe(to).onERC1155Received.selector) {
try IERC1155ReceiverUpgradeable(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
if (response != IERC1155ReceiverUpgradeable(to).onERC1155Received.selector) {
revert("ERC1155: ERC1155Receiver rejected tokens");
}
} catch Error(string memory reason) {
......@@ -399,8 +399,8 @@ contract ERC1155UpgradeSafe is Initializable, ContextUpgradeSafe, ERC165UpgradeS
private
{
if (to.isContract()) {
try IERC1155ReceiverUpgradeSafe(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (bytes4 response) {
if (response != IERC1155ReceiverUpgradeSafe(to).onERC1155BatchReceived.selector) {
try IERC1155ReceiverUpgradeable(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (bytes4 response) {
if (response != IERC1155ReceiverUpgradeable(to).onERC1155BatchReceived.selector) {
revert("ERC1155: ERC1155Receiver rejected tokens");
}
} catch Error(string memory reason) {
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.2;
import "./IERC1155UpgradeSafe.sol";
import "./IERC1155Upgradeable.sol";
/**
* @dev Interface of the optional ERC1155MetadataExtension interface, as defined
......@@ -10,7 +10,7 @@ import "./IERC1155UpgradeSafe.sol";
*
* _Available since v3.1._
*/
interface IERC1155MetadataURIUpgradeSafe is IERC1155UpgradeSafe {
interface IERC1155MetadataURIUpgradeable is IERC1155Upgradeable {
/**
* @dev Returns the URI for token type `id`.
*
......
......@@ -2,12 +2,12 @@
pragma solidity ^0.6.0;
import "../../introspection/IERC165UpgradeSafe.sol";
import "../../introspection/IERC165Upgradeable.sol";
/**
* _Available since v3.1._
*/
interface IERC1155ReceiverUpgradeSafe is IERC165UpgradeSafe {
interface IERC1155ReceiverUpgradeable is IERC165Upgradeable {
/**
@dev Handles the receipt of a single ERC1155 token type. This function is
......
......@@ -2,7 +2,7 @@
pragma solidity ^0.6.2;
import "../../introspection/IERC165UpgradeSafe.sol";
import "../../introspection/IERC165Upgradeable.sol";
/**
* @dev Required interface of an ERC1155 compliant contract, as defined in the
......@@ -10,7 +10,7 @@ import "../../introspection/IERC165UpgradeSafe.sol";
*
* _Available since v3.1._
*/
interface IERC1155UpgradeSafe is IERC165UpgradeSafe {
interface IERC1155Upgradeable is IERC165Upgradeable {
/**
* @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
*/
......
......@@ -2,8 +2,8 @@
pragma solidity ^0.6.0;
import "../../GSN/ContextUpgradeSafe.sol";
import "./ERC20UpgradeSafe.sol";
import "../../GSN/ContextUpgradeable.sol";
import "./ERC20Upgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -11,7 +11,7 @@ import "../../proxy/Initializable.sol";
* tokens and those that they have an allowance for, in a way that can be
* recognized off-chain (via event analysis).
*/
abstract contract ERC20BurnableUpgradeSafe is Initializable, ContextUpgradeSafe, ERC20UpgradeSafe {
abstract contract ERC20BurnableUpgradeable is Initializable, ContextUpgradeable, ERC20Upgradeable {
function __ERC20Burnable_init() internal initializer {
__Context_init_unchained();
__ERC20Burnable_init_unchained();
......
......@@ -2,13 +2,13 @@
pragma solidity ^0.6.0;
import "./ERC20UpgradeSafe.sol";
import "./ERC20Upgradeable.sol";
import "../../proxy/Initializable.sol";
/**
* @dev Extension of {ERC20} that adds a cap to the supply of tokens.
*/
abstract contract ERC20CappedUpgradeSafe is Initializable, ERC20UpgradeSafe {
abstract contract ERC20CappedUpgradeable is Initializable, ERC20Upgradeable {
uint256 private _cap;
/**
......
......@@ -2,8 +2,8 @@
pragma solidity ^0.6.0;
import "./ERC20UpgradeSafe.sol";
import "../../utils/PausableUpgradeSafe.sol";
import "./ERC20Upgradeable.sol";
import "../../utils/PausableUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -13,7 +13,7 @@ import "../../proxy/Initializable.sol";
* period, or having an emergency switch for freezing all token transfers in the
* event of a large bug.
*/
abstract contract ERC20PausableUpgradeSafe is Initializable, ERC20UpgradeSafe, PausableUpgradeSafe {
abstract contract ERC20PausableUpgradeable is Initializable, ERC20Upgradeable, PausableUpgradeable {
function __ERC20Pausable_init() internal initializer {
__Context_init_unchained();
__Pausable_init_unchained();
......
......@@ -2,10 +2,10 @@
pragma solidity ^0.6.0;
import "../../math/SafeMathUpgradeSafe.sol";
import "../../utils/ArraysUpgradeSafe.sol";
import "../../utils/CountersUpgradeSafe.sol";
import "./ERC20UpgradeSafe.sol";
import "../../math/SafeMathUpgradeable.sol";
import "../../utils/ArraysUpgradeable.sol";
import "../../utils/CountersUpgradeable.sol";
import "./ERC20Upgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -32,7 +32,7 @@ import "../../proxy/Initializable.sol";
* only significant for the first transfer that immediately follows a snapshot for a particular account. Subsequent
* transfers will have normal cost until the next snapshot, and so on.
*/
abstract contract ERC20SnapshotUpgradeSafe is Initializable, ERC20UpgradeSafe {
abstract contract ERC20SnapshotUpgradeable is Initializable, ERC20Upgradeable {
function __ERC20Snapshot_init() internal initializer {
__Context_init_unchained();
__ERC20Snapshot_init_unchained();
......@@ -43,9 +43,9 @@ abstract contract ERC20SnapshotUpgradeSafe is Initializable, ERC20UpgradeSafe {
// Inspired by Jordi Baylina's MiniMeToken to record historical balances:
// https://github.com/Giveth/minimd/blob/ea04d950eea153a04c51fa510b068b9dded390cb/contracts/MiniMeToken.sol
using SafeMathUpgradeSafe for uint256;
using ArraysUpgradeSafe for uint256[];
using CountersUpgradeSafe for CountersUpgradeSafe.Counter;
using SafeMathUpgradeable for uint256;
using ArraysUpgradeable for uint256[];
using CountersUpgradeable for CountersUpgradeable.Counter;
// Snapshotted values have arrays of ids and the value corresponding to that id. These could be an array of a
// Snapshot struct, but that would impede usage of functions that work on an array.
......@@ -58,7 +58,7 @@ abstract contract ERC20SnapshotUpgradeSafe is Initializable, ERC20UpgradeSafe {
Snapshots private _totalSupplySnapshots;
// Snapshot ids increase monotonically, with the first value being 1. An id of 0 is invalid.
CountersUpgradeSafe.Counter private _currentSnapshotId;
CountersUpgradeable.Counter private _currentSnapshotId;
/**
* @dev Emitted by {_snapshot} when a snapshot identified by `id` is created.
......
......@@ -2,9 +2,9 @@
pragma solidity ^0.6.0;
import "../../GSN/ContextUpgradeSafe.sol";
import "./IERC20UpgradeSafe.sol";
import "../../math/SafeMathUpgradeSafe.sol";
import "../../GSN/ContextUpgradeable.sol";
import "./IERC20Upgradeable.sol";
import "../../math/SafeMathUpgradeable.sol";
import "../../proxy/Initializable.sol";
/**
......@@ -31,8 +31,8 @@ import "../../proxy/Initializable.sol";
* functions have been added to mitigate the well-known issues around setting
* allowances. See {IERC20-approve}.
*/
contract ERC20UpgradeSafe is Initializable, ContextUpgradeSafe, IERC20UpgradeSafe {
using SafeMathUpgradeSafe for uint256;
contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable {
using SafeMathUpgradeable for uint256;
mapping (address => uint256) private _balances;
......
Markdown is supported
0% or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment