-
Notifications
You must be signed in to change notification settings - Fork 157
Commit
- Loading branch information
There are no files selected for viewing
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { IPollFactory } from "./interfaces/IPollFactory.sol"; | ||
import { IMessageProcessorFactory } from "./interfaces/IMPFactory.sol"; | ||
|
@@ -16,7 +16,7 @@ import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; | |
|
||
/// @title MACI - Minimum Anti-Collusion Infrastructure Version 1 | ||
/// @notice A contract which allows users to sign up, and deploy new polls | ||
contract MACI is IMACI, Params, Utilities, Ownable { | ||
contract MACI is IMACI, Params, Utilities, Ownable(msg.sender) { | ||
/// @notice The state tree depth is fixed. As such it should be as large as feasible | ||
/// so that there can be as many users as possible. i.e. 5 ** 10 = 9765625 | ||
/// this should also match the parameter of the circom circuits. | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { AccQueue } from "./trees/AccQueue.sol"; | ||
import { IMACI } from "./interfaces/IMACI.sol"; | ||
|
@@ -16,7 +16,7 @@ import { CommonUtilities } from "./utilities/CommonUtilities.sol"; | |
/// @dev MessageProcessor is used to process messages published by signup users. | ||
/// It will process message by batch due to large size of messages. | ||
/// After it finishes processing, the sbCommitment will be used for Tally and Subsidy contracts. | ||
contract MessageProcessor is Ownable, SnarkCommon, Hasher, CommonUtilities, IMessageProcessor { | ||
contract MessageProcessor is Ownable(msg.sender), SnarkCommon, Hasher, CommonUtilities, IMessageProcessor { | ||
/// @notice custom errors | ||
error NoMoreMessages(); | ||
error StateAqNotMerged(); | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { Params } from "./utilities/Params.sol"; | ||
import { SnarkCommon } from "./crypto/SnarkCommon.sol"; | ||
|
@@ -15,7 +15,7 @@ import { Utilities } from "./utilities/Utilities.sol"; | |
/// which can be either votes, key change messages or topup messages. | ||
/// @dev Do not deploy this directly. Use PollFactory.deploy() which performs some | ||
/// checks on the Poll constructor arguments. | ||
contract Poll is Params, Utilities, SnarkCommon, Ownable, EmptyBallotRoots, IPoll { | ||
contract Poll is Params, Utilities, SnarkCommon, Ownable(msg.sender), EmptyBallotRoots, IPoll { | ||
using SafeERC20 for ERC20; | ||
|
||
/// @notice Whether the Poll has been initialized | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { IMACI } from "./interfaces/IMACI.sol"; | ||
import { AccQueue } from "./trees/AccQueue.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,13 +1,13 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { ERC721 } from "@openzeppelin/contracts/token/ERC721/ERC721.sol"; | ||
import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; | ||
|
||
/// @title SignUpToken | ||
/// @notice This contract is an ERC721 token contract which | ||
/// can be used to allow users to sign up for a poll. | ||
contract SignUpToken is ERC721, Ownable { | ||
contract SignUpToken is ERC721, Ownable(msg.sender) { | ||
/// @notice The constructor which calls the ERC721 constructor | ||
constructor() payable ERC721("SignUpToken", "SignUpToken") {} | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { IMACI } from "./interfaces/IMACI.sol"; | ||
import { IMessageProcessor } from "./interfaces/IMessageProcessor.sol"; | ||
|
@@ -15,7 +15,7 @@ import { IVkRegistry } from "./interfaces/IVkRegistry.sol"; | |
/// @notice This contract is used to verify that the subsidy calculations | ||
/// are correct. It is also used to update the subsidy commitment if the | ||
/// proof is valid. | ||
contract Subsidy is Ownable, CommonUtilities, Hasher, SnarkCommon { | ||
contract Subsidy is Ownable(msg.sender), CommonUtilities, Hasher, SnarkCommon { | ||
// row batch index | ||
uint256 public rbi; | ||
// column batch index | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { IMACI } from "./interfaces/IMACI.sol"; | ||
import { Hasher } from "./crypto/Hasher.sol"; | ||
|
@@ -14,7 +14,7 @@ import { CommonUtilities } from "./utilities/CommonUtilities.sol"; | |
/// @title Tally | ||
/// @notice The Tally contract is used during votes tallying | ||
/// and by users to verify the tally results. | ||
contract Tally is Ownable, SnarkCommon, CommonUtilities, Hasher { | ||
contract Tally is Ownable(msg.sender), SnarkCommon, CommonUtilities, Hasher { | ||
uint256 internal constant TREE_ARITY = 5; | ||
|
||
/// @notice The commitment to the tally results. Its initial value is 0, but after | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,13 +1,13 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { ERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol"; | ||
import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; | ||
|
||
/// @title TopupCredit | ||
/// @notice A contract representing a token used to topup a MACI's voter | ||
/// credits | ||
contract TopupCredit is ERC20, Ownable { | ||
contract TopupCredit is ERC20, Ownable(msg.sender) { | ||
uint8 public constant DECIMALS = 1; | ||
uint256 public constant MAXIMUM_AIRDROP_AMOUNT = 100000 * 10 ** DECIMALS; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { SnarkCommon } from "./crypto/SnarkCommon.sol"; | ||
import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; | ||
|
@@ -9,7 +9,7 @@ import { IVkRegistry } from "./interfaces/IVkRegistry.sol"; | |
/// @notice Stores verifying keys for the circuits. | ||
/// Each circuit has a signature which is its compile-time constants represented | ||
/// as a uint256. | ||
contract VkRegistry is Ownable, SnarkCommon, IVkRegistry { | ||
contract VkRegistry is Ownable(msg.sender), SnarkCommon, IVkRegistry { | ||
mapping(uint256 => VerifyingKey) internal processVks; | ||
mapping(uint256 => bool) internal processVkSet; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning test
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { Hasher } from "../crypto/Hasher.sol"; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { SnarkConstants } from "./SnarkConstants.sol"; | ||
import { PoseidonT3 } from "./PoseidonT3.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { SnarkConstants } from "./SnarkConstants.sol"; | ||
import { SnarkCommon } from "./SnarkCommon.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -18,7 +18,7 @@ | |
|
||
// 2019 OKIMS | ||
|
||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @title Pairing | ||
/// @notice A library implementing the alt_bn128 elliptic curve operations. | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @notice A library which provides functions for computing Pedersen hashes. | ||
library PoseidonT3 { | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @notice A library which provides functions for computing Pedersen hashes. | ||
library PoseidonT4 { | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @notice A library which provides functions for computing Pedersen hashes. | ||
library PoseidonT5 { | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @notice A library which provides functions for computing Pedersen hashes. | ||
library PoseidonT6 { | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
import { Pairing } from "./Pairing.sol"; | ||
|
||
/// @title SnarkCommon | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @title SnarkConstants | ||
/// @notice This contract contains constants related to the SNARK | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { Pairing } from "./Pairing.sol"; | ||
import { SnarkConstants } from "./SnarkConstants.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { SignUpGatekeeper } from "./SignUpGatekeeper.sol"; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @title SignUpGatekeeper | ||
/// @notice A gatekeeper contract which allows users to sign up for a poll. | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; | ||
|
||
|
@@ -9,7 +9,7 @@ import { SignUpToken } from "../SignUpToken.sol"; | |
/// @title SignUpTokenGatekeeper | ||
/// @notice This contract allows to gatekeep MACI signups | ||
/// by requiring new voters to own a certain ERC721 token | ||
contract SignUpTokenGatekeeper is SignUpGatekeeper, Ownable { | ||
contract SignUpTokenGatekeeper is SignUpGatekeeper, Ownable(msg.sender) { | ||
/// @notice the reference to the SignUpToken contract | ||
SignUpToken public token; | ||
/// @notice the reference to the MACI contract | ||
|
@@ -25,7 +25,7 @@ contract SignUpTokenGatekeeper is SignUpGatekeeper, Ownable { | |
|
||
/// @notice creates a new SignUpTokenGatekeeper | ||
/// @param _token the address of the SignUpToken contract | ||
constructor(SignUpToken _token) payable Ownable() { | ||
constructor(SignUpToken _token) payable { | ||
token = _token; | ||
} | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { InitialVoiceCreditProxy } from "./InitialVoiceCreditProxy.sol"; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
/// @title InitialVoiceCreditProxy | ||
/// @notice This contract is the base contract for | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { AccQueue } from "../trees/AccQueue.sol"; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol"; | ||
import { Hasher } from "../crypto/Hasher.sol"; | ||
|
@@ -10,7 +10,7 @@ import { Hasher } from "../crypto/Hasher.sol"; | |
/// subtrees together. Merging subtrees requires at least 2 operations: | ||
/// mergeSubRoots(), and merge(). To get around the gas limit, | ||
/// the mergeSubRoots() can be performed in multiple transactions. | ||
abstract contract AccQueue is Ownable, Hasher { | ||
abstract contract AccQueue is Ownable(msg.sender), Hasher { | ||
// The maximum tree depth | ||
uint256 public constant MAX_DEPTH = 32; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { AccQueue } from "./AccQueue.sol"; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { MerkleZeros as MerkleBinary0 } from "./zeros/MerkleBinary0.sol"; | ||
import { AccQueueBinary } from "./AccQueueBinary.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { MerkleZeros as MerkleBinaryMaci } from "./zeros/MerkleBinaryMaci.sol"; | ||
import { AccQueueBinary } from "./AccQueueBinary.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { AccQueue } from "./AccQueue.sol"; | ||
|
||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { MerkleZeros as MerkleQuinary0 } from "./zeros/MerkleQuinary0.sol"; | ||
import { AccQueueQuinary } from "./AccQueueQuinary.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { MerkleZeros as MerkleQuinaryBlankSl } from "./zeros/MerkleQuinaryBlankSl.sol"; | ||
import { AccQueueQuinary } from "./AccQueueQuinary.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
import { MerkleZeros as MerkleQuinaryMaci } from "./zeros/MerkleQuinaryMaci.sol"; | ||
import { AccQueueQuinary } from "./AccQueueQuinary.sol"; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
abstract contract EmptyBallotRoots { | ||
// emptyBallotRoots contains the roots of Ballot trees of five leaf | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
abstract contract MerkleZeros { | ||
uint256[33] internal zeros; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
abstract contract MerkleZeros { | ||
uint256[33] internal zeros; | ||
|
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,5 @@ | ||
// SPDX-License-Identifier: MIT | ||
pragma solidity ^0.8.10; | ||
pragma solidity ^0.8.20; | ||
Check warning Code scanning / Slither Incorrect versions of Solidity Warning
Pragma version^0.8.20 necessitates a version too recent to be trusted. Consider deploying with 0.8.18.
|
||
|
||
abstract contract MerkleZeros { | ||
uint256[33] internal zeros; | ||
|