Skip to content

Commit 9113335

Browse files
committed
added feature availability info to documentation
1 parent 76a1d7a commit 9113335

File tree

5 files changed

+16
-0
lines changed

5 files changed

+16
-0
lines changed

contracts/GSN/README.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,7 @@
11
= Gas Station Network (GSN)
22

3+
_Available since v2.4.0._
4+
35
This set of contracts provide all the tools required to make a contract callable via the https://gsn.openzeppelin.com[Gas Station Network].
46

57
TIP: If you're new to the GSN, head over to our xref:openzeppelin::gsn/what-is-the-gsn.adoc[overview of the system] and basic guide to xref:ROOT:gsn.adoc[creating a GSN-capable contract].

contracts/math/SafeMath.sol

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -54,6 +54,8 @@ library SafeMath {
5454
*
5555
* NOTE: This is a feature of the next version of OpenZeppelin Contracts.
5656
* @dev Get it via `npm install @openzeppelin/contracts@next`.
57+
*
58+
* _Available since v2.4.0._
5759
*/
5860
function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
5961
require(b <= a, errorMessage);
@@ -113,6 +115,8 @@ library SafeMath {
113115
114116
* NOTE: This is a feature of the next version of OpenZeppelin Contracts.
115117
* @dev Get it via `npm install @openzeppelin/contracts@next`.
118+
*
119+
* _Available since v2.4.0._
116120
*/
117121
function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
118122
// Solidity only automatically asserts when dividing by 0
@@ -151,6 +155,8 @@ library SafeMath {
151155
*
152156
* NOTE: This is a feature of the next version of OpenZeppelin Contracts.
153157
* @dev Get it via `npm install @openzeppelin/contracts@next`.
158+
*
159+
* _Available since v2.4.0._
154160
*/
155161
function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
156162
require(b != 0, errorMessage);

contracts/payment/PullPayment.sol

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -48,6 +48,8 @@ contract PullPayment {
4848
* WARNING: Forwarding all gas opens the door to reentrancy vulnerabilities.
4949
* Make sure you trust the recipient, or are either following the
5050
* checks-effects-interactions pattern or using {ReentrancyGuard}.
51+
*
52+
* _Available since v2.4.0._
5153
*/
5254
function withdrawPaymentsWithGas(address payable payee) external {
5355
_escrow.withdrawWithGas(payee);

contracts/payment/escrow/Escrow.sol

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -68,6 +68,8 @@ contract Escrow is Secondary {
6868
* WARNING: Forwarding all gas opens the door to reentrancy vulnerabilities.
6969
* Make sure you trust the recipient, or are either following the
7070
* checks-effects-interactions pattern or using {ReentrancyGuard}.
71+
*
72+
* _Available since v2.4.0._
7173
*/
7274
function withdrawWithGas(address payable payee) public onlyPrimary {
7375
uint256 payment = _deposits[payee];

contracts/utils/Address.sol

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -36,6 +36,8 @@ library Address {
3636
*
3737
* NOTE: This is a feature of the next version of OpenZeppelin Contracts.
3838
* @dev Get it via `npm install @openzeppelin/contracts@next`.
39+
*
40+
* _Available since v2.4.0._
3941
*/
4042
function toPayable(address account) internal pure returns (address payable) {
4143
return address(uint160(account));
@@ -56,6 +58,8 @@ library Address {
5658
* taken to not create reentrancy vulnerabilities. Consider using
5759
* {ReentrancyGuard} or the
5860
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
61+
*
62+
* _Available since v2.4.0._
5963
*/
6064
function sendValue(address payable recipient, uint256 amount) internal {
6165
require(address(this).balance >= amount, "Address: insufficient balance");

0 commit comments

Comments
 (0)