|
1 | 1 | // SPDX-License-Identifier: MIT |
2 | 2 | pragma solidity ^0.8.19; |
3 | 3 |
|
4 | | -import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol"; |
5 | | -import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; |
6 | | -import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol"; |
7 | 4 | import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; |
8 | | -import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; |
| 5 | +import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol"; |
| 6 | +import "@openzeppelin/contracts/utils/ReentrancyGuard.sol"; |
9 | 7 |
|
10 | | -contract AlignedTokenV1 is |
11 | | - Initializable, |
12 | | - ERC20Upgradeable, |
13 | | - OwnableUpgradeable, |
14 | | - ERC20PermitUpgradeable, |
15 | | - UUPSUpgradeable |
16 | | -{ |
| 8 | +contract AlignedTokenV1 is Initializable, ERC20Upgradeable, ReentrancyGuard { |
17 | 9 | /// @custom:oz-upgrades-unsafe-allow constructor |
18 | 10 | constructor() { |
19 | 11 | _disableInitializers(); |
20 | 12 | } |
21 | 13 |
|
22 | 14 | function initialize( |
23 | | - address _initialOwner, |
24 | 15 | address _beneficiary1, |
25 | 16 | uint256 _beneficiary1Part, |
26 | 17 | address _beneficiary2, |
27 | 18 | uint256 _beneficiary2Part, |
28 | 19 | address _beneficiary3, |
29 | 20 | uint256 _beneficiary3Part |
30 | | - ) public initializer { |
| 21 | + ) public initializer nonReentrant { |
31 | 22 | __ERC20_init("AlignedTokenV1", "ALI"); |
32 | | - __Ownable_init(_initialOwner); |
33 | | - __ERC20Permit_init("AlignedTokenV1"); |
34 | | - __UUPSUpgradeable_init(); |
35 | | - |
36 | 23 | _mint(_beneficiary1, _beneficiary1Part); |
37 | 24 | _mint(_beneficiary2, _beneficiary2Part); |
38 | 25 | _mint(_beneficiary3, _beneficiary3Part); |
39 | 26 | } |
40 | | - |
41 | | - function _authorizeUpgrade( |
42 | | - address newImplementation |
43 | | - ) internal override onlyOwner {} |
44 | 27 | } |
0 commit comments