diff --git a/packages/vvisp-contracts/libs/BytesLib.sol b/packages/vvisp-contracts/libs/BytesLib.sol index 9d268b7..fe36f67 100644 --- a/packages/vvisp-contracts/libs/BytesLib.sol +++ b/packages/vvisp-contracts/libs/BytesLib.sol @@ -1,11 +1,19 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; /** * @dev https://github.com/GNSPS/solidity-bytes-utils/blob/master/contracts/BytesLib.sol */ library BytesLib { - function slice(bytes _bytes, uint _start, uint _length) internal pure returns (bytes) { + function slice( + bytes memory _bytes, + uint _start, + uint _length + ) + internal + pure + returns (bytes memory) + { require(_bytes.length >= (_start + _length)); bytes memory tempBytes; @@ -13,30 +21,30 @@ library BytesLib { assembly { switch iszero(_length) case 0 { - // Get a location of some free memory and store it in tempBytes as - // Solidity does for memory variables. + // Get a location of some free memory and store it in tempBytes as + // Solidity does for memory variables. tempBytes := mload(0x40) - // The first word of the slice result is potentially a partial - // word read from the original array. To read it, we calculate - // the length of that partial word and start copying that many - // bytes into the array. The first word we copy will start with - // data we don't care about, but the last `lengthmod` bytes will - // land at the beginning of the contents of the new array. When - // we're done copying, we overwrite the full first word with - // the actual length of the slice. + // The first word of the slice result is potentially a partial + // word read from the original array. To read it, we calculate + // the length of that partial word and start copying that many + // bytes into the array. The first word we copy will start with + // data we don't care about, but the last `lengthmod` bytes will + // land at the beginning of the contents of the new array. When + // we're done copying, we overwrite the full first word with + // the actual length of the slice. let lengthmod := and(_length, 31) - // The multiplication in the next line is necessary - // because when slicing multiples of 32 bytes (lengthmod == 0) - // the following copy loop was copying the origin's length - // and then ending prematurely not copying everything it should. + // The multiplication in the next line is necessary + // because when slicing multiples of 32 bytes (lengthmod == 0) + // the following copy loop was copying the origin's length + // and then ending prematurely not copying everything it should. let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod))) let end := add(mc, _length) for { - // The multiplication in the next line has the same exact purpose - // as the one above. + // The multiplication in the next line has the same exact purpose + // as the one above. let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start) } lt(mc, end) { mc := add(mc, 0x20) @@ -47,8 +55,8 @@ library BytesLib { mstore(tempBytes, _length) - //update free-memory pointer - //allocating the array padded to 32 bytes like the compiler does now + //update free-memory pointer + //allocating the array padded to 32 bytes like the compiler does now mstore(0x40, and(add(mc, 31), not(31))) } //if we want a zero-length slice let's just return a zero-length array diff --git a/packages/vvisp-contracts/upgradeable/Proxy.sol b/packages/vvisp-contracts/upgradeable/Proxy.sol index 86bbbc2..9efe9d8 100644 --- a/packages/vvisp-contracts/upgradeable/Proxy.sol +++ b/packages/vvisp-contracts/upgradeable/Proxy.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; /** @@ -11,7 +11,7 @@ contract Proxy { * @dev Fallback function allowing to perform a delegatecall to the given implementation. * This function will return whatever the implementation call returns */ - function() payable public { + function() external payable { address _impl = implementation(); require(_impl != address(0)); diff --git a/packages/vvisp-contracts/upgradeable/UpgradeabilityProxy.sol b/packages/vvisp-contracts/upgradeable/UpgradeabilityProxy.sol index 4cb71a6..e7aa840 100644 --- a/packages/vvisp-contracts/upgradeable/UpgradeabilityProxy.sol +++ b/packages/vvisp-contracts/upgradeable/UpgradeabilityProxy.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; import "./Proxy.sol"; diff --git a/packages/vvisp-contracts/upgradeable/VvispLibraryRegistry.sol b/packages/vvisp-contracts/upgradeable/VvispLibraryRegistry.sol index d62fa14..1747654 100644 --- a/packages/vvisp-contracts/upgradeable/VvispLibraryRegistry.sol +++ b/packages/vvisp-contracts/upgradeable/VvispLibraryRegistry.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; import "openzeppelin-solidity/contracts/ownership/Ownable.sol"; import "openzeppelin-solidity/contracts/math/SafeMath.sol"; @@ -11,7 +11,7 @@ contract VvispLibraryRegistry is Ownable { using BytesLib for bytes; event ProxyCreated(address _proxy, string _name); - event UpgradeAll(address[] _proxies, address[] _implementations); + event UpgradeAll(address payable[] _proxies, address[] _implementations); event UpgradeToAndCallData(bytes _data, uint256 _index, uint256 _length); event SetNonUpgradeable(address _address, string _name, string _fileName); event SetFileName(address _address, string _fileName); @@ -34,7 +34,15 @@ contract VvispLibraryRegistry is Ownable { mapping(address => UpgradeableSet) public upgradeableSets; mapping(address => NonUpgradeableSet) public nonUpgradeableSets; - function setNonUpgradeables(address[] _addresses, string _names, uint256[] _nameLength, string _fileNames, uint256[] _fileNameLength) public onlyOwner { + function setNonUpgradeables( + address[] memory _addresses, + string memory _names, + uint256[] memory _nameLength, + string memory _fileNames, + uint256[] memory _fileNameLength + ) + public onlyOwner + { require(_addresses.length != 0); require(_addresses.length == _nameLength.length); require(_addresses.length == _fileNameLength.length); @@ -56,7 +64,7 @@ contract VvispLibraryRegistry is Ownable { } } - function updateFileNames(address[] _keyAddresses, string _fileNames, uint256[] _fileNameLength) public onlyOwner { + function updateFileNames(address[] memory _keyAddresses, string memory _fileNames, uint256[] memory _fileNameLength) public onlyOwner { require(_keyAddresses.length != 0); require(_keyAddresses.length == _fileNameLength.length); @@ -75,14 +83,21 @@ contract VvispLibraryRegistry is Ownable { } } - function createProxy(string name) public onlyOwner { + function createProxy(string memory name) public onlyOwner { VvispProxy proxy = new VvispProxy(); upgradeableKeyAddresses.push(address(proxy)); upgradeableSets[address(proxy)].name = name; emit ProxyCreated(address(proxy), name); } - function upgradeToAndCalls(address[] _proxies, address[] _business, bytes _data, uint256[] _length) public onlyOwner { + function upgradeToAndCalls( + address payable[] memory _proxies, + address[] memory _business, + bytes memory _data, + uint256[] memory _length + ) + public onlyOwner + { require(_proxies.length != 0); require(_proxies.length == _business.length); require(_proxies.length == _length.length); diff --git a/packages/vvisp-contracts/upgradeable/VvispProxy.sol b/packages/vvisp-contracts/upgradeable/VvispProxy.sol index 6a188d2..4a4a796 100644 --- a/packages/vvisp-contracts/upgradeable/VvispProxy.sol +++ b/packages/vvisp-contracts/upgradeable/VvispProxy.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; import "./UpgradeabilityProxy.sol"; @@ -70,10 +70,11 @@ contract VvispProxy is UpgradeabilityProxy { * @param data represents the msg.data to bet sent in the low level call. This parameter may include the function * signature of the implementation to be called with the needed payload */ - function upgradeToAndCall(address implementation, bytes data) payable public onlyProxyOwner { + function upgradeToAndCall(address implementation, bytes memory data) public payable onlyProxyOwner { upgradeTo(implementation); - // solium-disable-next-line security/no-call-value - require(address(this).call.value(msg.value)(data)); + // solium-disable-next-line security/no-low-level-calls + (bool success, ) = implementation.delegatecall(data); + require(success); } /** diff --git a/packages/vvisp-utils/contracts/DependencyA.sol b/packages/vvisp-utils/contracts/DependencyA.sol index ae50f79..6efafd9 100644 --- a/packages/vvisp-utils/contracts/DependencyA.sol +++ b/packages/vvisp-utils/contracts/DependencyA.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract DependencyA { diff --git a/packages/vvisp-utils/contracts/DependencyB.sol b/packages/vvisp-utils/contracts/DependencyB.sol index b1fe41b..c405c7f 100644 --- a/packages/vvisp-utils/contracts/DependencyB.sol +++ b/packages/vvisp-utils/contracts/DependencyB.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract DependencyB { diff --git a/packages/vvisp-utils/contracts/DependencyD.sol b/packages/vvisp-utils/contracts/DependencyD.sol index c312d02..1b6ae5d 100644 --- a/packages/vvisp-utils/contracts/DependencyD.sol +++ b/packages/vvisp-utils/contracts/DependencyD.sol @@ -1,10 +1,10 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract DependencyD { uint[] integers; address token; - constructor(uint[] _integers, address _token) public { + constructor(uint[] memory _integers, address _token) public { integers = _integers; token = _token; } diff --git a/packages/vvisp-utils/contracts/ErrorContract.sol b/packages/vvisp-utils/contracts/ErrorContract.sol index b22a12d..84fa8cb 100644 --- a/packages/vvisp-utils/contracts/ErrorContract.sol +++ b/packages/vvisp-utils/contracts/ErrorContract.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.0; +pragma solidity >=0.5.0 <0.6.0; contract ErrorContract { function ErrorContract(){ diff --git a/packages/vvisp-utils/contracts/MyNFT.sol b/packages/vvisp-utils/contracts/MyNFT.sol index 578aada..881bbe3 100644 --- a/packages/vvisp-utils/contracts/MyNFT.sol +++ b/packages/vvisp-utils/contracts/MyNFT.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; import 'openzeppelin-solidity/contracts/token/ERC721/ERC721Full.sol'; import 'openzeppelin-solidity/contracts/token/ERC721/ERC721Mintable.sol'; diff --git a/packages/vvisp-utils/contracts/SecondB.sol b/packages/vvisp-utils/contracts/SecondB.sol index a427f46..cfd47c2 100644 --- a/packages/vvisp-utils/contracts/SecondB.sol +++ b/packages/vvisp-utils/contracts/SecondB.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract SecondB { diff --git a/packages/vvisp-utils/src/compile.js b/packages/vvisp-utils/src/compile.js index 0b78eb7..e54b422 100644 --- a/packages/vvisp-utils/src/compile.js +++ b/packages/vvisp-utils/src/compile.js @@ -1,5 +1,5 @@ module.exports = async function(filePath, options) { - const DEFAULT_COMPILER_VERSION = '0.4.24'; + const DEFAULT_COMPILER_VERSION = '0.5.0'; const fs = require('fs'); const path = require('path'); diff --git a/packages/vvisp/contracts/test/Attachment.sol b/packages/vvisp/contracts/test/Attachment.sol index 7912702..39c1ae2 100644 --- a/packages/vvisp/contracts/test/Attachment.sol +++ b/packages/vvisp/contracts/test/Attachment.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; import "openzeppelin-solidity/contracts/ownership/Ownable.sol"; import "openzeppelin-solidity/contracts/math/SafeMath.sol"; @@ -32,8 +32,8 @@ contract Attachment is Ownable { function upsertAttachment( bytes32 _fileHash, - string _fileType, - string _fileName, + string memory _fileType, + string memory _fileName, uint256 _registrationDate) public onlyOwner { require(_fileHash != 0); @@ -55,20 +55,20 @@ contract Attachment is Ownable { emit RemoveAttachment(_fileHash, beforeFileTypes, beforeFileNames, beforeRegistrationDate); } - function upsertFileType(bytes32 _fileHash, string _fileType) internal { + function upsertFileType(bytes32 _fileHash, string memory _fileType) internal { fileTypes[_fileHash] = _fileType; } - function removeFileType(bytes32 _fileHash) internal returns (string before) { + function removeFileType(bytes32 _fileHash) internal returns (string memory before) { before = fileTypes[_fileHash]; delete fileTypes[_fileHash]; } - function upsertFileName(bytes32 _fileHash, string _fileName) internal { + function upsertFileName(bytes32 _fileHash, string memory _fileName) internal { fileNames[_fileHash] = _fileName; } - function removeFileName(bytes32 _fileHash) internal returns (string before) { + function removeFileName(bytes32 _fileHash) internal returns (string memory before) { before = fileNames[_fileHash]; delete fileNames[_fileHash]; } diff --git a/packages/vvisp/contracts/test/DependencyA.sol b/packages/vvisp/contracts/test/DependencyA.sol index ae50f79..6efafd9 100644 --- a/packages/vvisp/contracts/test/DependencyA.sol +++ b/packages/vvisp/contracts/test/DependencyA.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract DependencyA { diff --git a/packages/vvisp/contracts/test/DependencyB.sol b/packages/vvisp/contracts/test/DependencyB.sol index 3254f03..b995a25 100644 --- a/packages/vvisp/contracts/test/DependencyB.sol +++ b/packages/vvisp/contracts/test/DependencyB.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract DependencyB { diff --git a/packages/vvisp/contracts/test/DependencyC.sol b/packages/vvisp/contracts/test/DependencyC.sol index bcbda84..664074d 100644 --- a/packages/vvisp/contracts/test/DependencyC.sol +++ b/packages/vvisp/contracts/test/DependencyC.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract DependencyC { diff --git a/packages/vvisp/contracts/test/DependencyD.sol b/packages/vvisp/contracts/test/DependencyD.sol index c312d02..1b6ae5d 100644 --- a/packages/vvisp/contracts/test/DependencyD.sol +++ b/packages/vvisp/contracts/test/DependencyD.sol @@ -1,10 +1,10 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract DependencyD { uint[] integers; address token; - constructor(uint[] _integers, address _token) public { + constructor(uint[] memory _integers, address _token) public { integers = _integers; token = _token; } diff --git a/packages/vvisp/contracts/test/Flattened.sol b/packages/vvisp/contracts/test/Flattened.sol index f1dda78..88f3dee 100644 --- a/packages/vvisp/contracts/test/Flattened.sol +++ b/packages/vvisp/contracts/test/Flattened.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract Foo { diff --git a/packages/vvisp/contracts/test/Loan.sol b/packages/vvisp/contracts/test/Loan.sol index dcd5fa3..623d679 100644 --- a/packages/vvisp/contracts/test/Loan.sol +++ b/packages/vvisp/contracts/test/Loan.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; import "openzeppelin-solidity/contracts/ownership/Ownable.sol"; import "openzeppelin-solidity/contracts/math/SafeMath.sol"; @@ -85,16 +85,16 @@ contract Loan is Ownable { */ function upsertLoan( bytes32 _loanHash, - string _loanName, + string memory _loanName, uint256 _loanTypeCode, uint256 _loanAmount, - uint256[3] _rate, + uint256[3] memory _rate, uint256 _repaymentMethodCode, - uint256[2] _fundStartEndTime, - uint256[2] _loanStartEndDate, + uint256[2] memory _fundStartEndTime, + uint256[2] memory _loanStartEndDate, uint256 _repaymentNumber, - string _loanSummary, - string _detailHTML, + string memory _loanSummary, + string memory _detailHTML, uint256 _stateCode, uint256 _registrationDate) public onlyOwner @@ -186,11 +186,11 @@ contract Loan is Ownable { beforeRegistrationDate); } - function upsertLoanName(bytes32 _loanHash, string _loanName) internal { + function upsertLoanName(bytes32 _loanHash, string memory _loanName) internal { loanNames[_loanHash] = _loanName; } - function removeLoanName(bytes32 _loanHash) internal returns (string before) { + function removeLoanName(bytes32 _loanHash) internal returns (string memory before) { before = loanNames[_loanHash]; delete loanNames[_loanHash]; } @@ -294,20 +294,20 @@ contract Loan is Ownable { delete repaymentNumbers[_loanHash]; } - function upsertLoanSummary(bytes32 _loanHash, string _loanSummary) internal { + function upsertLoanSummary(bytes32 _loanHash, string memory _loanSummary) internal { loanSummaries[_loanHash] = _loanSummary; } - function removeLoanSummary(bytes32 _loanHash) internal returns (string before) { + function removeLoanSummary(bytes32 _loanHash) internal returns (string memory before) { before = loanSummaries[_loanHash]; delete loanSummaries[_loanHash]; } - function upsertDetailHTML(bytes32 _loanHash, string _detailHTML) internal { + function upsertDetailHTML(bytes32 _loanHash, string memory _detailHTML) internal { detailHTMLs[_loanHash] = _detailHTML; } - function removeDetailHTML(bytes32 _loanHash) internal returns (string before) { + function removeDetailHTML(bytes32 _loanHash) internal returns (string memory before) { before = detailHTMLs[_loanHash]; delete detailHTMLs[_loanHash]; } diff --git a/packages/vvisp/contracts/test/Portfolio.sol b/packages/vvisp/contracts/test/Portfolio.sol index 8197241..1c9e5e2 100644 --- a/packages/vvisp/contracts/test/Portfolio.sol +++ b/packages/vvisp/contracts/test/Portfolio.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; import "openzeppelin-solidity/contracts/ownership/Ownable.sol"; import "openzeppelin-solidity/contracts/math/SafeMath.sol"; @@ -29,11 +29,11 @@ contract Portfolio is Ownable { _initialized = true; } - function loanHash(bytes32 _portfolioHash) view public returns (bytes32[] _loanHash) { + function loanHash(bytes32 _portfolioHash) public view returns (bytes32[] memory _loanHash) { return _loanHashs[_portfolioHash]; } - function upsertPortfolio(bytes32 _portfolioHash, bytes32[] _loanHash, uint256 _registrationDate) public onlyOwner { + function upsertPortfolio(bytes32 _portfolioHash, bytes32[] memory _loanHash, uint256 _registrationDate) public onlyOwner { require(_portfolioHash != 0); upsertLoanHash(_portfolioHash, _loanHash); @@ -51,11 +51,11 @@ contract Portfolio is Ownable { emit RemovePortfolio(_portfolioHash, beforeLoanHash, beforeRegistrationDate); } - function upsertLoanHash(bytes32 _portfolioHash, bytes32[] _loanHash) internal { + function upsertLoanHash(bytes32 _portfolioHash, bytes32[] memory _loanHash) internal { _loanHashs[_portfolioHash] = _loanHash; } - function removeLoanHash(bytes32 _portfolioHash) internal returns (bytes32[] _before) { + function removeLoanHash(bytes32 _portfolioHash) internal returns (bytes32[] memory _before) { _before = _loanHashs[_portfolioHash]; delete _loanHashs[_portfolioHash]; } diff --git a/packages/vvisp/contracts/test/SecondA.sol b/packages/vvisp/contracts/test/SecondA.sol index 8b9c97c..5e299a8 100644 --- a/packages/vvisp/contracts/test/SecondA.sol +++ b/packages/vvisp/contracts/test/SecondA.sol @@ -1,16 +1,16 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract SecondA { address addressB; address addressC; - constructor(address _addressB, address _addressC, address[] _owners) public { + constructor(address _addressB, address _addressC, address[] memory _owners) public { addressB = _addressB; addressC = _addressC; } - function initialize(address _token, address _owner, address[] _addressA) public { + function initialize(address _token, address _owner, address[] memory _addressA) public { // something } } diff --git a/packages/vvisp/contracts/test/SecondB.sol b/packages/vvisp/contracts/test/SecondB.sol index a427f46..cfd47c2 100644 --- a/packages/vvisp/contracts/test/SecondB.sol +++ b/packages/vvisp/contracts/test/SecondB.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract SecondB { diff --git a/packages/vvisp/contracts/test/SecondC.sol b/packages/vvisp/contracts/test/SecondC.sol index 93ecc07..d53518f 100644 --- a/packages/vvisp/contracts/test/SecondC.sol +++ b/packages/vvisp/contracts/test/SecondC.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract SecondC { diff --git a/packages/vvisp/contracts/test/SecondD.sol b/packages/vvisp/contracts/test/SecondD.sol index 2f03ac3..f0ed22a 100644 --- a/packages/vvisp/contracts/test/SecondD.sol +++ b/packages/vvisp/contracts/test/SecondD.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.23; +pragma solidity >=0.5.0 <0.6.0; contract SecondD { diff --git a/packages/vvisp/contracts/test/Token_V0.sol b/packages/vvisp/contracts/test/Token_V0.sol index e6300bf..3e7a2d8 100644 --- a/packages/vvisp/contracts/test/Token_V0.sol +++ b/packages/vvisp/contracts/test/Token_V0.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.21; +pragma solidity >=0.5.0 <0.6.0; import "openzeppelin-solidity/contracts/ownership/Ownable.sol"; import "openzeppelin-solidity/contracts/math/SafeMath.sol"; @@ -82,6 +82,6 @@ contract Token_V0 is Ownable { function mint(address to, uint256 value) public onlyOwner { _balances[to] = _balances[to].add(value); _totalSupply = _totalSupply.add(value); - emit Transfer(0x0, to, value); + emit Transfer(address(0), to, value); } } diff --git a/packages/vvisp/contracts/test/Token_V1.sol b/packages/vvisp/contracts/test/Token_V1.sol index 8885d03..7543bc9 100644 --- a/packages/vvisp/contracts/test/Token_V1.sol +++ b/packages/vvisp/contracts/test/Token_V1.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.21; +pragma solidity >=0.5.0 <0.6.0; import "./Token_V0.sol"; diff --git a/packages/vvisp/contracts/upgradeable/VvispRegistry.sol b/packages/vvisp/contracts/upgradeable/VvispRegistry.sol index efd5715..6d5726a 100644 --- a/packages/vvisp/contracts/upgradeable/VvispRegistry.sol +++ b/packages/vvisp/contracts/upgradeable/VvispRegistry.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; import "@haechi-labs/vvisp-contracts/upgradeable/VvispLibraryRegistry.sol"; diff --git a/packages/vvisp/referenceFiles/contracts/Migrations.sol b/packages/vvisp/referenceFiles/contracts/Migrations.sol index e45c0ec..fc14cdd 100644 --- a/packages/vvisp/referenceFiles/contracts/Migrations.sol +++ b/packages/vvisp/referenceFiles/contracts/Migrations.sol @@ -1,4 +1,4 @@ -pragma solidity ^0.4.24; +pragma solidity >=0.5.0 <0.6.0; contract Migrations { diff --git a/packages/vvisp/referenceFiles/package.json b/packages/vvisp/referenceFiles/package.json index a39fdb9..21b3432 100644 --- a/packages/vvisp/referenceFiles/package.json +++ b/packages/vvisp/referenceFiles/package.json @@ -23,7 +23,7 @@ "ganache-cli": "6.1.0", "husky": "^1.2.1", "lint-staged": "^8.1.0", - "openzeppelin-solidity": "2.0.0", + "openzeppelin-solidity": "^2.1.0", "prettier": "^1.15.3", "solidity-coverage": "git+https://github.com/rotcivegaf/solidity-coverage.git#5875f5b7bc74d447f3312c9c0e9fc7814b482477", "solium": "^1.1.6", diff --git a/packages/vvisp/referenceFiles/truffle-config.js b/packages/vvisp/referenceFiles/truffle-config.js index 62fb8ed..fdba833 100644 --- a/packages/vvisp/referenceFiles/truffle-config.js +++ b/packages/vvisp/referenceFiles/truffle-config.js @@ -39,13 +39,13 @@ module.exports = { }, compilers: { solc: { - version: '0.4.24', + version: '0.5.0', settings: { optimizer: { enabled: true, - runs: 200 + runs: 200 }, - evmVersion: 'byzantium' + evmVersion: 'byzantium' } } },