Skip to content

Commit 8a4df7a

Browse files
author
ilitteri
committed
Update V1 contracts
1 parent ff23366 commit 8a4df7a

File tree

2 files changed

+15
-30
lines changed

2 files changed

+15
-30
lines changed
Lines changed: 4 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -1,44 +1,27 @@
11
// SPDX-License-Identifier: MIT
22
pragma solidity ^0.8.19;
33

4-
import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
5-
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
6-
import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
74
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
8-
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
5+
import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
6+
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
97

10-
contract AlignedTokenV1 is
11-
Initializable,
12-
ERC20Upgradeable,
13-
OwnableUpgradeable,
14-
ERC20PermitUpgradeable,
15-
UUPSUpgradeable
16-
{
8+
contract AlignedTokenV1 is Initializable, ERC20Upgradeable, ReentrancyGuard {
179
/// @custom:oz-upgrades-unsafe-allow constructor
1810
constructor() {
1911
_disableInitializers();
2012
}
2113

2214
function initialize(
23-
address _initialOwner,
2415
address _beneficiary1,
2516
uint256 _beneficiary1Part,
2617
address _beneficiary2,
2718
uint256 _beneficiary2Part,
2819
address _beneficiary3,
2920
uint256 _beneficiary3Part
30-
) public initializer {
21+
) public initializer nonReentrant {
3122
__ERC20_init("AlignedTokenV1", "ALI");
32-
__Ownable_init(_initialOwner);
33-
__ERC20Permit_init("AlignedTokenV1");
34-
__UUPSUpgradeable_init();
35-
3623
_mint(_beneficiary1, _beneficiary1Part);
3724
_mint(_beneficiary2, _beneficiary2Part);
3825
_mint(_beneficiary3, _beneficiary3Part);
3926
}
40-
41-
function _authorizeUpgrade(
42-
address newImplementation
43-
) internal override onlyOwner {}
4427
}

claim_contracts/src/ClaimableAirdropV1.sol

Lines changed: 11 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -4,15 +4,15 @@ pragma solidity ^0.8.13;
44
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
55
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
66
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
7-
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
87
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
9-
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
8+
import "@openzeppelin/contracts-upgradeable/utils/PausableUpgradeable.sol";
9+
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
1010

1111
contract ClaimableAirdropV1 is
1212
ReentrancyGuard,
1313
Initializable,
14-
OwnableUpgradeable,
15-
UUPSUpgradeable
14+
PausableUpgradeable,
15+
OwnableUpgradeable
1616
{
1717
address public tokenContractAddress;
1818
address public tokenOwnerAddress;
@@ -36,8 +36,6 @@ contract ClaimableAirdropV1 is
3636
bytes32 _claimMerkleRoot
3737
) public initializer nonReentrant {
3838
__Ownable_init(_initialOwner);
39-
__UUPSUpgradeable_init();
40-
4139
tokenContractAddress = _tokenContractAddress;
4240
tokenOwnerAddress = _tokenOwnerAddress;
4341
limitTimestampToClaim = _limitTimestampToClaim;
@@ -77,7 +75,11 @@ contract ClaimableAirdropV1 is
7775
emit TokenClaimed(msg.sender, amount);
7876
}
7977

80-
function _authorizeUpgrade(
81-
address newImplementation
82-
) internal override onlyOwner {}
78+
function pause() public onlyOwner {
79+
_pause();
80+
}
81+
82+
function unpause() public onlyOwner {
83+
_unpause();
84+
}
8385
}

0 commit comments

Comments
 (0)