Skip to content

Commit

Permalink
pragma set to 0.6.12 for non-PrizePool contracts
Browse files Browse the repository at this point in the history
  • Loading branch information
kamescg committed Jun 29, 2021
1 parent e19dd00 commit 21b63d8
Show file tree
Hide file tree
Showing 37 changed files with 37 additions and 37 deletions.
2 changes: 1 addition & 1 deletion contracts/Constants.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/introspection/IERC1820RegistryUpgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/builders/ControlledTokenBuilder.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;
pragma experimental ABIEncoderV2;

import "../token/ControlledTokenProxyFactory.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/builders/MultipleWinnersBuilder.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;
pragma experimental ABIEncoderV2;

import "./ControlledTokenBuilder.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/builders/PoolWithMultipleWinnersBuilder.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;
pragma experimental ABIEncoderV2;

import "@openzeppelin/contracts-upgradeable/utils/SafeCastUpgradeable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/comptroller/Comptroller.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;
pragma experimental ABIEncoderV2;

import "@openzeppelin/contracts-upgradeable/utils/SafeCastUpgradeable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/comptroller/ComptrollerStorage.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/drip/BalanceDrip.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/SafeCastUpgradeable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/drip/BalanceDripManager.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/drip/VolumeDrip.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/SafeCastUpgradeable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/drip/VolumeDripManager.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/external/compound/CTokenInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/external/compound/ICompLike.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";

Expand Down
@@ -1,4 +1,4 @@
pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

interface OpenZeppelinProxyFactoryInterface {
function deploy(uint256 _salt, address _logic, address _admin, bytes calldata _data) external returns (address);
Expand Down
2 changes: 1 addition & 1 deletion contracts/external/openzeppelin/ProxyFactory.sol
@@ -1,4 +1,4 @@
pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

// solium-disable security/no-inline-assembly
// solium-disable security/no-low-level-calls
Expand Down
2 changes: 1 addition & 1 deletion contracts/prize-strategy/BeforeAwardListenerInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/introspection/IERC165Upgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/prize-strategy/PeriodicPrizeStrategy.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
Expand Down
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/introspection/IERC165Upgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/registry/Registry.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.5.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/registry/RegistryInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.5.0 <0.7.0;
pragma solidity ^0.6.12;

/// @title Interface that allows a user to draw an address using an index
interface RegistryInterface {
Expand Down
2 changes: 1 addition & 1 deletion contracts/reserve/Reserve.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.5.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/reserve/ReserveInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.5.0 <0.7.0;
pragma solidity ^0.6.12;

/// @title Interface that allows a user to draw an address using an index
interface ReserveInterface {
Expand Down
2 changes: 1 addition & 1 deletion contracts/token-faucet/TokenFaucet.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/SafeCastUpgradeable.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/token-faucet/TokenFaucetProxyFactory.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "./TokenFaucet.sol";
import "../external/openzeppelin/ProxyFactory.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/token/ControlledToken.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/drafts/ERC20PermitUpgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/ControlledTokenInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/ControlledTokenProxyFactory.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "./ControlledToken.sol";
import "../external/openzeppelin/ProxyFactory.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/token/Ticket.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "sortition-sum-tree-factory/contracts/SortitionSumTreeFactory.sol";
import "@pooltogether/uniform-random-number/contracts/UniformRandomNumber.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/token/TicketInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.5.0 <0.7.0;
pragma solidity ^0.6.12;

/// @title Interface that allows a user to draw an address using an index
interface TicketInterface {
Expand Down
2 changes: 1 addition & 1 deletion contracts/token/TicketProxyFactory.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/TokenControllerInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.5.0 <0.7.0;
pragma solidity ^0.6.12;

/// @title Controlled ERC20 Token Interface
/// @notice Required interface for Controlled ERC20 Tokens linked to a Prize Pool
Expand Down
2 changes: 1 addition & 1 deletion contracts/token/TokenListener.sol
@@ -1,4 +1,4 @@
pragma solidity ^0.6.4;
pragma solidity ^0.6.12;

import "./TokenListenerInterface.sol";
import "./TokenListenerLibrary.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/token/TokenListenerInterface.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.5.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/introspection/IERC165Upgradeable.sol";

Expand Down
2 changes: 1 addition & 1 deletion contracts/token/UnsafeTokenListenerDelegatorFactory.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "./UnsafeTokenListenerDelegator.sol";
import "../external/openzeppelin/ProxyFactory.sol";
Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/ExtendedSafeCast.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

library ExtendedSafeCast {

Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/MappedSinglyLinkedList.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

/// @notice An efficient implementation of a singly linked list of addresses
/// @dev A mapping(address => address) tracks the 'next' pointer. A special address called the SENTINEL is used to denote the beginning and end of the list.
Expand Down
2 changes: 1 addition & 1 deletion contracts/utils/UInt256Array.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

library UInt256Array {
function remove(uint256[] storage self, uint256 index) internal {
Expand Down
2 changes: 1 addition & 1 deletion contracts/yield-source/CTokenYieldSource.sol
@@ -1,6 +1,6 @@
// SPDX-License-Identifier: GPL-3.0

pragma solidity >=0.6.0 <0.7.0;
pragma solidity ^0.6.12;

import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/math/SafeMathUpgradeable.sol";
Expand Down

0 comments on commit 21b63d8

Please sign in to comment.