Skip to content

Commit 3b8d9b1

Browse files
committed
updated transpiler
1 parent 4f83e8a commit 3b8d9b1

File tree

53 files changed

+201
-201
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

53 files changed

+201
-201
lines changed

contracts/access/AccessControlUpgradeable.sol

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -48,26 +48,21 @@ import "../proxy/utils/Initializable.sol";
4848
* to enforce additional security measures for this role.
4949
*/
5050
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable {
51-
function __AccessControl_init() internal onlyInitializing {
52-
}
53-
54-
function __AccessControl_init_unchained() internal onlyInitializing {
55-
}
5651
struct RoleData {
5752
mapping(address account => bool) hasRole;
5853
bytes32 adminRole;
5954
}
6055

61-
6256
bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
6357

58+
6459
/// @custom:storage-location erc7201:openzeppelin.storage.AccessControl
6560
struct AccessControlStorage {
6661
mapping(bytes32 role => RoleData) _roles;
6762
}
6863

69-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1))
70-
bytes32 private constant AccessControlStorageLocation = 0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b6268ef;
64+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1)) & ~bytes32(uint256(0xff))
65+
bytes32 private constant AccessControlStorageLocation = 0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800;
7166

7267
function _getAccessControlStorage() private pure returns (AccessControlStorage storage $) {
7368
assembly {
@@ -84,6 +79,11 @@ abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable,
8479
_;
8580
}
8681

82+
function __AccessControl_init() internal onlyInitializing {
83+
}
84+
85+
function __AccessControl_init_unchained() internal onlyInitializing {
86+
}
8787
/**
8888
* @dev See {IERC165-supportsInterface}.
8989
*/

contracts/access/Ownable2StepUpgradeable.sol

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -18,18 +18,13 @@ import "../proxy/utils/Initializable.sol";
1818
* from parent (Ownable).
1919
*/
2020
abstract contract Ownable2StepUpgradeable is Initializable, OwnableUpgradeable {
21-
function __Ownable2Step_init() internal onlyInitializing {
22-
}
23-
24-
function __Ownable2Step_init_unchained() internal onlyInitializing {
25-
}
2621
/// @custom:storage-location erc7201:openzeppelin.storage.Ownable2Step
2722
struct Ownable2StepStorage {
2823
address _pendingOwner;
2924
}
3025

31-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable2Step")) - 1))
32-
bytes32 private constant Ownable2StepStorageLocation = 0x237e158222e3e6968b72b9db0d8043aacf074ad9f650f0d1606b4d82ee432c4d;
26+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable2Step")) - 1)) & ~bytes32(uint256(0xff))
27+
bytes32 private constant Ownable2StepStorageLocation = 0x237e158222e3e6968b72b9db0d8043aacf074ad9f650f0d1606b4d82ee432c00;
3328

3429
function _getOwnable2StepStorage() private pure returns (Ownable2StepStorage storage $) {
3530
assembly {
@@ -39,6 +34,11 @@ abstract contract Ownable2StepUpgradeable is Initializable, OwnableUpgradeable {
3934

4035
event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);
4136

37+
function __Ownable2Step_init() internal onlyInitializing {
38+
}
39+
40+
function __Ownable2Step_init_unchained() internal onlyInitializing {
41+
}
4242
/**
4343
* @dev Returns the address of the pending owner.
4444
*/

contracts/access/OwnableUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -24,8 +24,8 @@ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
2424
address _owner;
2525
}
2626

27-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1))
28-
bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c19938f;
27+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
28+
bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;
2929

3030
function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
3131
assembly {

contracts/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -52,8 +52,8 @@ abstract contract AccessControlDefaultAdminRulesUpgradeable is Initializable, IA
5252
uint48 _pendingDelaySchedule; // 0 == unset
5353
}
5454

55-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControlDefaultAdminRules")) - 1))
56-
bytes32 private constant AccessControlDefaultAdminRulesStorageLocation = 0xeef3dac4538c82c8ace4063ab0acd2d15cdb5883aa1dff7c2673abb3d86984d8;
55+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControlDefaultAdminRules")) - 1)) & ~bytes32(uint256(0xff))
56+
bytes32 private constant AccessControlDefaultAdminRulesStorageLocation = 0xeef3dac4538c82c8ace4063ab0acd2d15cdb5883aa1dff7c2673abb3d8698400;
5757

5858
function _getAccessControlDefaultAdminRulesStorage() private pure returns (AccessControlDefaultAdminRulesStorage storage $) {
5959
assembly {

contracts/access/extensions/AccessControlEnumerableUpgradeable.sol

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -12,27 +12,27 @@ import "../../proxy/utils/Initializable.sol";
1212
* @dev Extension of {AccessControl} that allows enumerating the members of each role.
1313
*/
1414
abstract contract AccessControlEnumerableUpgradeable is Initializable, IAccessControlEnumerableUpgradeable, AccessControlUpgradeable {
15-
function __AccessControlEnumerable_init() internal onlyInitializing {
16-
}
17-
18-
function __AccessControlEnumerable_init_unchained() internal onlyInitializing {
19-
}
2015
using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;
2116

2217
/// @custom:storage-location erc7201:openzeppelin.storage.AccessControlEnumerable
2318
struct AccessControlEnumerableStorage {
2419
mapping(bytes32 role => EnumerableSetUpgradeable.AddressSet) _roleMembers;
2520
}
2621

27-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControlEnumerable")) - 1))
28-
bytes32 private constant AccessControlEnumerableStorageLocation = 0xc1f6fe24621ce81ec5827caf0253cadb74709b061630e6b55e82371705932071;
22+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControlEnumerable")) - 1)) & ~bytes32(uint256(0xff))
23+
bytes32 private constant AccessControlEnumerableStorageLocation = 0xc1f6fe24621ce81ec5827caf0253cadb74709b061630e6b55e82371705932000;
2924

3025
function _getAccessControlEnumerableStorage() private pure returns (AccessControlEnumerableStorage storage $) {
3126
assembly {
3227
$.slot := AccessControlEnumerableStorageLocation
3328
}
3429
}
3530

31+
function __AccessControlEnumerable_init() internal onlyInitializing {
32+
}
33+
34+
function __AccessControlEnumerable_init_unchained() internal onlyInitializing {
35+
}
3636
/**
3737
* @dev See {IERC165-supportsInterface}.
3838
*/

contracts/finance/VestingWalletUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -45,8 +45,8 @@ contract VestingWalletUpgradeable is Initializable, ContextUpgradeable, OwnableU
4545
uint64 _duration;
4646
}
4747

48-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.VestingWallet")) - 1))
49-
bytes32 private constant VestingWalletStorageLocation = 0xa1eac494560f7591e4da38ed031587f09556afdfc4399dd2e205b935fdfa390a;
48+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.VestingWallet")) - 1)) & ~bytes32(uint256(0xff))
49+
bytes32 private constant VestingWalletStorageLocation = 0xa1eac494560f7591e4da38ed031587f09556afdfc4399dd2e205b935fdfa3900;
5050

5151
function _getVestingWalletStorage() private pure returns (VestingWalletStorage storage $) {
5252
assembly {

contracts/governance/GovernorUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -58,8 +58,8 @@ abstract contract GovernorUpgradeable is Initializable, ContextUpgradeable, ERC1
5858
DoubleEndedQueueUpgradeable.Bytes32Deque _governanceCall;
5959
}
6060

61-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Governor")) - 1))
62-
bytes32 private constant GovernorStorageLocation = 0x7c712897014dbe49c045ef1299aa2d5f9e67e48eea4403efa21f1e0f3ac0cbf6;
61+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Governor")) - 1)) & ~bytes32(uint256(0xff))
62+
bytes32 private constant GovernorStorageLocation = 0x7c712897014dbe49c045ef1299aa2d5f9e67e48eea4403efa21f1e0f3ac0cb00;
6363

6464
function _getGovernorStorage() private pure returns (GovernorStorage storage $) {
6565
assembly {

contracts/governance/TimelockControllerUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -34,8 +34,8 @@ contract TimelockControllerUpgradeable is Initializable, AccessControlUpgradeabl
3434
uint256 _minDelay;
3535
}
3636

37-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.TimelockController")) - 1))
38-
bytes32 private constant TimelockControllerStorageLocation = 0x9a37c2aa9d186a0969ff8a8267bf4e07e864c2f2768f5040949e28a624fb3674;
37+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.TimelockController")) - 1)) & ~bytes32(uint256(0xff))
38+
bytes32 private constant TimelockControllerStorageLocation = 0x9a37c2aa9d186a0969ff8a8267bf4e07e864c2f2768f5040949e28a624fb3600;
3939

4040
function _getTimelockControllerStorage() private pure returns (TimelockControllerStorage storage $) {
4141
assembly {

contracts/governance/extensions/GovernorCountingSimpleUpgradeable.sol

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -10,11 +10,6 @@ import "../../proxy/utils/Initializable.sol";
1010
* @dev Extension of {Governor} for simple, 3 options, vote counting.
1111
*/
1212
abstract contract GovernorCountingSimpleUpgradeable is Initializable, GovernorUpgradeable {
13-
function __GovernorCountingSimple_init() internal onlyInitializing {
14-
}
15-
16-
function __GovernorCountingSimple_init_unchained() internal onlyInitializing {
17-
}
1813
/**
1914
* @dev Supported vote types. Matches Governor Bravo ordering.
2015
*/
@@ -36,15 +31,20 @@ abstract contract GovernorCountingSimpleUpgradeable is Initializable, GovernorUp
3631
mapping(uint256 proposalId => ProposalVote) _proposalVotes;
3732
}
3833

39-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorCountingSimple")) - 1))
40-
bytes32 private constant GovernorCountingSimpleStorageLocation = 0xa1cefa0f43667ef127a258e673c94202a79b656e62899531c4376d87a7f39818;
34+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorCountingSimple")) - 1)) & ~bytes32(uint256(0xff))
35+
bytes32 private constant GovernorCountingSimpleStorageLocation = 0xa1cefa0f43667ef127a258e673c94202a79b656e62899531c4376d87a7f39800;
4136

4237
function _getGovernorCountingSimpleStorage() private pure returns (GovernorCountingSimpleStorage storage $) {
4338
assembly {
4439
$.slot := GovernorCountingSimpleStorageLocation
4540
}
4641
}
4742

43+
function __GovernorCountingSimple_init() internal onlyInitializing {
44+
}
45+
46+
function __GovernorCountingSimple_init_unchained() internal onlyInitializing {
47+
}
4848
/**
4949
* @dev See {IGovernor-COUNTING_MODE}.
5050
*/

contracts/governance/extensions/GovernorPreventLateQuorumUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -24,8 +24,8 @@ abstract contract GovernorPreventLateQuorumUpgradeable is Initializable, Governo
2424
mapping(uint256 proposalId => uint48) _extendedDeadlines;
2525
}
2626

27-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorPreventLateQuorum")) - 1))
28-
bytes32 private constant GovernorPreventLateQuorumStorageLocation = 0x042f525fd47e44d02e065dd7bb464f47b4f926fbd05b5e087891ebd756adf1fc;
27+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorPreventLateQuorum")) - 1)) & ~bytes32(uint256(0xff))
28+
bytes32 private constant GovernorPreventLateQuorumStorageLocation = 0x042f525fd47e44d02e065dd7bb464f47b4f926fbd05b5e087891ebd756adf100;
2929

3030
function _getGovernorPreventLateQuorumStorage() private pure returns (GovernorPreventLateQuorumStorage storage $) {
3131
assembly {

contracts/governance/extensions/GovernorSettingsUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,8 +20,8 @@ abstract contract GovernorSettingsUpgradeable is Initializable, GovernorUpgradea
2020
uint32 _votingPeriod;
2121
}
2222

23-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorSettings")) - 1))
24-
bytes32 private constant GovernorSettingsStorageLocation = 0x00d7616c8fe29c6c2fbe1d0c5bc8f2faa4c35b43746e70b24b4d532752affda8;
23+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorSettings")) - 1)) & ~bytes32(uint256(0xff))
24+
bytes32 private constant GovernorSettingsStorageLocation = 0x00d7616c8fe29c6c2fbe1d0c5bc8f2faa4c35b43746e70b24b4d532752affd00;
2525

2626
function _getGovernorSettingsStorage() private pure returns (GovernorSettingsStorage storage $) {
2727
assembly {

contracts/governance/extensions/GovernorStorageUpgradeable.sol

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -14,11 +14,6 @@ import "../../proxy/utils/Initializable.sol";
1414
* - Using only the proposalId as an argument in the {Governor-queue} and {Governor-execute} functions for L2 chains where storage is cheap compared to calldata.
1515
*/
1616
abstract contract GovernorStorageUpgradeable is Initializable, GovernorUpgradeable {
17-
function __GovernorStorage_init() internal onlyInitializing {
18-
}
19-
20-
function __GovernorStorage_init_unchained() internal onlyInitializing {
21-
}
2217
struct ProposalDetails {
2318
address[] targets;
2419
uint256[] values;
@@ -32,15 +27,20 @@ abstract contract GovernorStorageUpgradeable is Initializable, GovernorUpgradeab
3227
mapping(uint256 proposalId => ProposalDetails) _proposalDetails;
3328
}
3429

35-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorStorage")) - 1))
36-
bytes32 private constant GovernorStorageStorageLocation = 0x7fd223d3380145bd26132714391e777c488a0df7ac2dd4b66419d8549fb3a609;
30+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorStorage")) - 1)) & ~bytes32(uint256(0xff))
31+
bytes32 private constant GovernorStorageStorageLocation = 0x7fd223d3380145bd26132714391e777c488a0df7ac2dd4b66419d8549fb3a600;
3732

3833
function _getGovernorStorageStorage() private pure returns (GovernorStorageStorage storage $) {
3934
assembly {
4035
$.slot := GovernorStorageStorageLocation
4136
}
4237
}
4338

39+
function __GovernorStorage_init() internal onlyInitializing {
40+
}
41+
42+
function __GovernorStorage_init_unchained() internal onlyInitializing {
43+
}
4444
/**
4545
* @dev Hook into the proposing mechanism
4646
*/

contracts/governance/extensions/GovernorTimelockCompoundUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -26,8 +26,8 @@ abstract contract GovernorTimelockCompoundUpgradeable is Initializable, Governor
2626
ICompoundTimelockUpgradeable _timelock;
2727
}
2828

29-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorTimelockCompound")) - 1))
30-
bytes32 private constant GovernorTimelockCompoundStorageLocation = 0x7d1501d734d0ca30b8d26751a7fae89646767b24afe11265192d56e5fe515b7c;
29+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorTimelockCompound")) - 1)) & ~bytes32(uint256(0xff))
30+
bytes32 private constant GovernorTimelockCompoundStorageLocation = 0x7d1501d734d0ca30b8d26751a7fae89646767b24afe11265192d56e5fe515b00;
3131

3232
function _getGovernorTimelockCompoundStorage() private pure returns (GovernorTimelockCompoundStorage storage $) {
3333
assembly {

contracts/governance/extensions/GovernorTimelockControlUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -30,8 +30,8 @@ abstract contract GovernorTimelockControlUpgradeable is Initializable, GovernorU
3030
mapping(uint256 proposalId => bytes32) _timelockIds;
3131
}
3232

33-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorTimelockControl")) - 1))
34-
bytes32 private constant GovernorTimelockControlStorageLocation = 0x0d5829787b8befdbc6044ef7457d8a95c2a04bc99235349f1a212c063e59d491;
33+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorTimelockControl")) - 1)) & ~bytes32(uint256(0xff))
34+
bytes32 private constant GovernorTimelockControlStorageLocation = 0x0d5829787b8befdbc6044ef7457d8a95c2a04bc99235349f1a212c063e59d400;
3535

3636
function _getGovernorTimelockControlStorage() private pure returns (GovernorTimelockControlStorage storage $) {
3737
assembly {

contracts/governance/extensions/GovernorVotesQuorumFractionUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,8 +20,8 @@ abstract contract GovernorVotesQuorumFractionUpgradeable is Initializable, Gover
2020
CheckpointsUpgradeable.Trace224 _quorumNumeratorHistory;
2121
}
2222

23-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorVotesQuorumFraction")) - 1))
24-
bytes32 private constant GovernorVotesQuorumFractionStorageLocation = 0xe770710421fd2cad75ad828c61aa98f2d77d423a440b67872d0f65554148e0b1;
23+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorVotesQuorumFraction")) - 1)) & ~bytes32(uint256(0xff))
24+
bytes32 private constant GovernorVotesQuorumFractionStorageLocation = 0xe770710421fd2cad75ad828c61aa98f2d77d423a440b67872d0f65554148e000;
2525

2626
function _getGovernorVotesQuorumFractionStorage() private pure returns (GovernorVotesQuorumFractionStorage storage $) {
2727
assembly {

contracts/governance/extensions/GovernorVotesUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,8 +18,8 @@ abstract contract GovernorVotesUpgradeable is Initializable, GovernorUpgradeable
1818
IERC5805Upgradeable _token;
1919
}
2020

21-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorVotes")) - 1))
22-
bytes32 private constant GovernorVotesStorageLocation = 0x3ba4977254e415696610a40ebf2258dbfa0ec6a2ff64e84bfe715ff16977cc81;
21+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.GovernorVotes")) - 1)) & ~bytes32(uint256(0xff))
22+
bytes32 private constant GovernorVotesStorageLocation = 0x3ba4977254e415696610a40ebf2258dbfa0ec6a2ff64e84bfe715ff16977cc00;
2323

2424
function _getGovernorVotesStorage() private pure returns (GovernorVotesStorage storage $) {
2525
assembly {

contracts/governance/utils/VotesUpgradeable.sol

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -30,11 +30,6 @@ import "../../proxy/utils/Initializable.sol";
3030
* previous example, it would be included in {ERC721-_beforeTokenTransfer}).
3131
*/
3232
abstract contract VotesUpgradeable is Initializable, ContextUpgradeable, EIP712Upgradeable, NoncesUpgradeable, IERC5805Upgradeable {
33-
function __Votes_init() internal onlyInitializing {
34-
}
35-
36-
function __Votes_init_unchained() internal onlyInitializing {
37-
}
3833
using CheckpointsUpgradeable for CheckpointsUpgradeable.Trace224;
3934

4035
bytes32 private constant _DELEGATION_TYPEHASH =
@@ -49,8 +44,8 @@ abstract contract VotesUpgradeable is Initializable, ContextUpgradeable, EIP712U
4944
CheckpointsUpgradeable.Trace224 _totalCheckpoints;
5045
}
5146

52-
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Votes")) - 1))
53-
bytes32 private constant VotesStorageLocation = 0xe8b26c30fad74198956032a3533d903385d56dd795af560196f9c78d4af40deb;
47+
// keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Votes")) - 1)) & ~bytes32(uint256(0xff))
48+
bytes32 private constant VotesStorageLocation = 0xe8b26c30fad74198956032a3533d903385d56dd795af560196f9c78d4af40d00;
5449

5550
function _getVotesStorage() private pure returns (VotesStorage storage $) {
5651
assembly {
@@ -68,6 +63,11 @@ abstract contract VotesUpgradeable is Initializable, ContextUpgradeable, EIP712U
6863
*/
6964
error ERC5805FutureLookup(uint256 timepoint, uint48 clock);
7065

66+
function __Votes_init() internal onlyInitializing {
67+
}
68+
69+
function __Votes_init_unchained() internal onlyInitializing {
70+
}
7171
/**
7272
* @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based
7373
* checkpoints (and voting), in which case {CLOCK_MODE} should be overridden as well to match.

contracts/mocks/CallReceiverMockUpgradeable.sol

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -4,16 +4,16 @@ pragma solidity ^0.8.20;
44
import "../proxy/utils/Initializable.sol";
55

66
contract CallReceiverMockUpgradeable is Initializable {
7-
function __CallReceiverMock_init() internal onlyInitializing {
8-
}
9-
10-
function __CallReceiverMock_init_unchained() internal onlyInitializing {
11-
}
127
event MockFunctionCalled();
138
event MockFunctionCalledWithArgs(uint256 a, uint256 b);
149

1510
uint256[] private _array;
1611

12+
function __CallReceiverMock_init() internal onlyInitializing {
13+
}
14+
15+
function __CallReceiverMock_init_unchained() internal onlyInitializing {
16+
}
1717
function mockFunction() public payable returns (string memory) {
1818
emit MockFunctionCalled();
1919

contracts/mocks/ContextMockUpgradeable.sol

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,13 +6,13 @@ import { ContextUpgradeable } from "../utils/ContextUpgradeable.sol";
66
import "../proxy/utils/Initializable.sol";
77

88
contract ContextMockUpgradeable is Initializable, ContextUpgradeable {
9+
event Sender(address sender);
10+
911
function __ContextMock_init() internal onlyInitializing {
1012
}
1113

1214
function __ContextMock_init_unchained() internal onlyInitializing {
1315
}
14-
event Sender(address sender);
15-
1616
function msgSender() public {
1717
emit Sender(_msgSender());
1818
}

contracts/mocks/DummyImplementationUpgradeable.sol

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -16,15 +16,15 @@ abstract contract ImplUpgradeable is Initializable {
1616
}
1717

1818
contract DummyImplementationUpgradeable is Initializable {
19+
uint256 public value;
20+
string public text;
21+
uint256[] public values;
22+
1923
function __DummyImplementation_init() internal onlyInitializing {
2024
}
2125

2226
function __DummyImplementation_init_unchained() internal onlyInitializing {
2327
}
24-
uint256 public value;
25-
string public text;
26-
uint256[] public values;
27-
2828
function initializeNonPayable() public {
2929
value = 10;
3030
}

0 commit comments

Comments
 (0)