Skip to content

Commit

Permalink
add a contracts/standalone folder
Browse files Browse the repository at this point in the history
  • Loading branch information
Amxx committed Feb 12, 2021
1 parent 618d117 commit a0c7afb
Show file tree
Hide file tree
Showing 6 changed files with 8 additions and 8 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -2,9 +2,9 @@

pragma solidity ^0.8.0;

import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/math/SafeMath.sol";
import "../utils/Address.sol";
import "../utils/Context.sol";
import "../utils/math/SafeMath.sol";

/**
* @title PaymentSplitter
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

pragma solidity ^0.8.0;

import "./AccessControl.sol";
import "../utils/access/AccessControl.sol";

/**
* @dev Contract module which acts as a timelocked controller. When set as the
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

pragma solidity ^0.8.0;

import "./SafeERC20.sol";
import "../token/ERC20/utils/SafeERC20.sol";

/**
* @dev A token holder contract that will allow a beneficiary to extract the
Expand All @@ -15,13 +15,13 @@ contract TokenTimelock {
using SafeERC20 for IERC20;

// ERC20 basic token contract being held
IERC20 private _token;
IERC20 private immutable _token;

// beneficiary of tokens after they are released
address private _beneficiary;
address private immutable _beneficiary;

// timestamp when token release is enabled
uint256 private _releaseTime;
uint256 private immutable _releaseTime;

constructor (IERC20 token_, address beneficiary_, uint256 releaseTime_) {
// solhint-disable-next-line not-rely-on-time
Expand Down
File renamed without changes.
File renamed without changes.
File renamed without changes.

0 comments on commit a0c7afb

Please sign in to comment.