introduced a ^ in the solidity compiler version

This commit is contained in:
Frederico Teixeira 2023-07-24 17:16:03 +02:00
parent 79006d72ea
commit 9d0bb25715
12 changed files with 12 additions and 12 deletions

View File

@ -1,6 +1,6 @@
// SPDX-License-Identifier: MIT // SPDX-License-Identifier: MIT
pragma solidity 0.8.18; pragma solidity ^0.8.18;
import "./StakeManager.sol"; import "./StakeManager.sol";
import "@openzeppelin/contracts/access/Ownable.sol"; import "@openzeppelin/contracts/access/Ownable.sol";

View File

@ -1,6 +1,6 @@
// SPDX-License-Identifier: MIT // SPDX-License-Identifier: MIT
pragma solidity 0.8.18; pragma solidity ^0.8.18;
import "@openzeppelin/contracts/access/Ownable.sol"; import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC20/ERC20.sol"; import "@openzeppelin/contracts/token/ERC20/ERC20.sol";

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
/// @dev `Owned` is a base level contract that assigns an `owner` that can be /// @dev `Owned` is a base level contract that assigns an `owner` that can be
/// later changed /// later changed
contract Owned { contract Owned {

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
import "./SNTPlaceHolder.sol"; import "./SNTPlaceHolder.sol";

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
import "./token/TokenController.sol"; import "./token/TokenController.sol";
import "./token/MiniMeToken.sol"; import "./token/MiniMeToken.sol";
import "./SafeMath.sol"; import "./SafeMath.sol";

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
/** /**
* Math operations with safety checks * Math operations with safety checks

View File

@ -1,7 +1,7 @@
// SPDX-License-Identifier: MIT // SPDX-License-Identifier: MIT
pragma solidity 0.8.18; pragma solidity ^0.8.18;
import { MiniMeToken } from "../token/MiniMeToken.sol"; import { MiniMeToken } from "../token/MiniMeToken.sol";
import { IERC165 } from "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import { IERC165 } from "@openzeppelin/contracts/utils/introspection/IERC165.sol";

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
abstract contract ApproveAndCallFallBack { abstract contract ApproveAndCallFallBack {
function receiveApproval(address from, uint256 _amount, address _token, bytes memory _data) virtual public; function receiveApproval(address from, uint256 _amount, address _token, bytes memory _data) virtual public;
} }

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
contract Controlled { contract Controlled {
string internal constant ERR_BAD_PARAMETER = "Bad parameter"; string internal constant ERR_BAD_PARAMETER = "Bad parameter";

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
/* /*
Copyright 2016, Jordi Baylina Copyright 2016, Jordi Baylina

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
import "./MiniMeToken.sol"; import "./MiniMeToken.sol";
//////////////// ////////////////

View File

@ -1,5 +1,5 @@
// SPDX-License-Identifier: GPL-3.0 // SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.18; pragma solidity ^0.8.18;
/** /**
* @dev The token controller contract must implement these functions * @dev The token controller contract must implement these functions
*/ */