diff --git a/v2/scripts/localnet/EvmCall.s.sol b/v2/scripts/localnet/EvmCall.s.sol index c8b142be..85a4fb70 100644 --- a/v2/scripts/localnet/EvmCall.s.sol +++ b/v2/scripts/localnet/EvmCall.s.sol @@ -1,5 +1,5 @@ -// SPDX-License-Identifier: UNLICENSED -pragma solidity ^0.8.20; +// SPDX-License-Identifier: MIT +pragma solidity 0.8.26; import "forge-std/Script.sol"; import "src/evm/GatewayEVM.sol"; diff --git a/v2/scripts/localnet/EvmDepositAndCall.s.sol b/v2/scripts/localnet/EvmDepositAndCall.s.sol index 284b010e..e44c3e88 100644 --- a/v2/scripts/localnet/EvmDepositAndCall.s.sol +++ b/v2/scripts/localnet/EvmDepositAndCall.s.sol @@ -1,5 +1,5 @@ -// SPDX-License-Identifier: UNLICENSED -pragma solidity ^0.8.20; +// SPDX-License-Identifier: MIT +pragma solidity 0.8.26; import "forge-std/Script.sol"; import "src/evm/GatewayEVM.sol"; diff --git a/v2/scripts/localnet/ZevmCall.s.sol b/v2/scripts/localnet/ZevmCall.s.sol index 544b90d6..f787f0b9 100644 --- a/v2/scripts/localnet/ZevmCall.s.sol +++ b/v2/scripts/localnet/ZevmCall.s.sol @@ -1,5 +1,5 @@ -// SPDX-License-Identifier: UNLICENSED -pragma solidity ^0.8.20; +// SPDX-License-Identifier: MIT +pragma solidity 0.8.26; import "forge-std/Script.sol"; import "src/zevm/GatewayZEVM.sol"; diff --git a/v2/scripts/localnet/ZevmWithdrawAndCall.s.sol b/v2/scripts/localnet/ZevmWithdrawAndCall.s.sol index 2cec8a66..2db54f6d 100644 --- a/v2/scripts/localnet/ZevmWithdrawAndCall.s.sol +++ b/v2/scripts/localnet/ZevmWithdrawAndCall.s.sol @@ -1,5 +1,5 @@ -// SPDX-License-Identifier: UNLICENSED -pragma solidity ^0.8.20; +// SPDX-License-Identifier: MIT +pragma solidity 0.8.26; import "forge-std/Script.sol"; import "src/zevm/GatewayZEVM.sol"; diff --git a/v2/src/evm/ERC20CustodyNew.sol b/v2/src/evm/ERC20CustodyNew.sol index 963afa3d..66580925 100644 --- a/v2/src/evm/ERC20CustodyNew.sol +++ b/v2/src/evm/ERC20CustodyNew.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "./interfaces//IGatewayEVM.sol"; import "./interfaces/IERC20CustodyNew.sol"; diff --git a/v2/src/evm/GatewayEVM.sol b/v2/src/evm/GatewayEVM.sol index e69abb1b..b064154f 100644 --- a/v2/src/evm/GatewayEVM.sol +++ b/v2/src/evm/GatewayEVM.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "./ZetaConnectorNewBase.sol"; import "./interfaces/IGatewayEVM.sol"; diff --git a/v2/src/evm/ZetaConnectorNative.sol b/v2/src/evm/ZetaConnectorNative.sol index 860c4f6d..38291ba1 100644 --- a/v2/src/evm/ZetaConnectorNative.sol +++ b/v2/src/evm/ZetaConnectorNative.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "./ZetaConnectorNewBase.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; diff --git a/v2/src/evm/ZetaConnectorNewBase.sol b/v2/src/evm/ZetaConnectorNewBase.sol index 7295ecde..62be9d83 100644 --- a/v2/src/evm/ZetaConnectorNewBase.sol +++ b/v2/src/evm/ZetaConnectorNewBase.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; diff --git a/v2/src/evm/ZetaConnectorNonNative.sol b/v2/src/evm/ZetaConnectorNonNative.sol index a9870e18..b16544d1 100644 --- a/v2/src/evm/ZetaConnectorNonNative.sol +++ b/v2/src/evm/ZetaConnectorNonNative.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "./ZetaConnectorNewBase.sol"; import "./interfaces/IZetaNonEthNew.sol"; diff --git a/v2/src/evm/interfaces/IERC20CustodyNew.sol b/v2/src/evm/interfaces/IERC20CustodyNew.sol index e4015f98..27978071 100644 --- a/v2/src/evm/interfaces/IERC20CustodyNew.sol +++ b/v2/src/evm/interfaces/IERC20CustodyNew.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; /// @title IERC20CustodyNewEvents /// @notice Interface for the events emitted by the ERC20 custody contract. diff --git a/v2/src/evm/interfaces/IGatewayEVM.sol b/v2/src/evm/interfaces/IGatewayEVM.sol index 424dbba7..75c41562 100644 --- a/v2/src/evm/interfaces/IGatewayEVM.sol +++ b/v2/src/evm/interfaces/IGatewayEVM.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; /// @title IGatewayEVMEvents /// @notice Interface for the events emitted by the GatewayEVM contract. diff --git a/v2/src/evm/interfaces/IZetaConnector.sol b/v2/src/evm/interfaces/IZetaConnector.sol index b53a1eb7..0e7794df 100644 --- a/v2/src/evm/interfaces/IZetaConnector.sol +++ b/v2/src/evm/interfaces/IZetaConnector.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; /// @title IZetaConnectorEvents /// @notice Interface for the events emitted by the ZetaConnector contracts. diff --git a/v2/src/evm/interfaces/IZetaNonEthNew.sol b/v2/src/evm/interfaces/IZetaNonEthNew.sol index 094debdf..11b9ee3c 100644 --- a/v2/src/evm/interfaces/IZetaNonEthNew.sol +++ b/v2/src/evm/interfaces/IZetaNonEthNew.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; diff --git a/v2/src/zevm/GatewayZEVM.sol b/v2/src/zevm/GatewayZEVM.sol index 426475d8..834d4743 100644 --- a/v2/src/zevm/GatewayZEVM.sol +++ b/v2/src/zevm/GatewayZEVM.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "./interfaces/IGatewayZEVM.sol"; import "./interfaces/IWZETA.sol"; diff --git a/v2/src/zevm/interfaces/IGatewayZEVM.sol b/v2/src/zevm/interfaces/IGatewayZEVM.sol index 2b9a7ff6..307c07a2 100644 --- a/v2/src/zevm/interfaces/IGatewayZEVM.sol +++ b/v2/src/zevm/interfaces/IGatewayZEVM.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "./zContract.sol"; diff --git a/v2/src/zevm/interfaces/ISystem.sol b/v2/src/zevm/interfaces/ISystem.sol index 6a9e4585..c91f2b4c 100644 --- a/v2/src/zevm/interfaces/ISystem.sol +++ b/v2/src/zevm/interfaces/ISystem.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; /// @title ISystem /// @notice Interface for the System contract. diff --git a/v2/src/zevm/interfaces/IWZETA.sol b/v2/src/zevm/interfaces/IWZETA.sol index 5c5c4b73..1e0ada56 100644 --- a/v2/src/zevm/interfaces/IWZETA.sol +++ b/v2/src/zevm/interfaces/IWZETA.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; /// @title IWETH9 /// @notice Interface for the Weth9 contract. diff --git a/v2/src/zevm/interfaces/IZRC20.sol b/v2/src/zevm/interfaces/IZRC20.sol index bb383621..8987c6ea 100644 --- a/v2/src/zevm/interfaces/IZRC20.sol +++ b/v2/src/zevm/interfaces/IZRC20.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; /// @title IZRC20 /// @notice Interface for the ZRC20 token contract. diff --git a/v2/src/zevm/interfaces/zContract.sol b/v2/src/zevm/interfaces/zContract.sol index 4470994f..45013a93 100644 --- a/v2/src/zevm/interfaces/zContract.sol +++ b/v2/src/zevm/interfaces/zContract.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; struct zContext { bytes origin; diff --git a/v2/test/GatewayEVM.t.sol b/v2/test/GatewayEVM.t.sol index b1b6c5c0..b18bc34a 100644 --- a/v2/test/GatewayEVM.t.sol +++ b/v2/test/GatewayEVM.t.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "forge-std/Test.sol"; import "forge-std/Vm.sol"; diff --git a/v2/test/GatewayEVMUpgrade.t.sol b/v2/test/GatewayEVMUpgrade.t.sol index c9581dc6..bc447638 100644 --- a/v2/test/GatewayEVMUpgrade.t.sol +++ b/v2/test/GatewayEVMUpgrade.t.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "forge-std/Test.sol"; import "forge-std/Vm.sol"; diff --git a/v2/test/GatewayEVMZEVM.t.sol b/v2/test/GatewayEVMZEVM.t.sol index cb62da47..4a9b84c6 100644 --- a/v2/test/GatewayEVMZEVM.t.sol +++ b/v2/test/GatewayEVMZEVM.t.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "forge-std/Test.sol"; import "forge-std/Vm.sol"; diff --git a/v2/test/GatewayZEVM.t.sol b/v2/test/GatewayZEVM.t.sol index a19e0546..f6132b90 100644 --- a/v2/test/GatewayZEVM.t.sol +++ b/v2/test/GatewayZEVM.t.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.0; +pragma solidity 0.8.26; import "forge-std/Test.sol"; import "forge-std/Vm.sol"; diff --git a/v2/test/ZetaConnectorNative.t.sol b/v2/test/ZetaConnectorNative.t.sol index 9960da26..f03e4a81 100644 --- a/v2/test/ZetaConnectorNative.t.sol +++ b/v2/test/ZetaConnectorNative.t.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.0; +pragma solidity 0.8.26; import "forge-std/Test.sol"; import "forge-std/Vm.sol"; diff --git a/v2/test/ZetaConnectorNonNative.t.sol b/v2/test/ZetaConnectorNonNative.t.sol index 5aac070a..bc993b2d 100644 --- a/v2/test/ZetaConnectorNonNative.t.sol +++ b/v2/test/ZetaConnectorNonNative.t.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "forge-std/Test.sol"; import "forge-std/Vm.sol"; diff --git a/v2/test/fuzz/ERC20CustodyNewEchidnaTest.sol b/v2/test/fuzz/ERC20CustodyNewEchidnaTest.sol index f0d8b686..f44728ee 100644 --- a/v2/test/fuzz/ERC20CustodyNewEchidnaTest.sol +++ b/v2/test/fuzz/ERC20CustodyNewEchidnaTest.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; diff --git a/v2/test/fuzz/GatewayEVMEchidnaTest.sol b/v2/test/fuzz/GatewayEVMEchidnaTest.sol index 684c4d21..3cc8e56b 100644 --- a/v2/test/fuzz/GatewayEVMEchidnaTest.sol +++ b/v2/test/fuzz/GatewayEVMEchidnaTest.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; diff --git a/v2/test/utils/GatewayEVMUpgradeTest.sol b/v2/test/utils/GatewayEVMUpgradeTest.sol index 7e910379..a56b941a 100644 --- a/v2/test/utils/GatewayEVMUpgradeTest.sol +++ b/v2/test/utils/GatewayEVMUpgradeTest.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol"; import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol"; diff --git a/v2/test/utils/IReceiverEVM.sol b/v2/test/utils/IReceiverEVM.sol index 3d053d5e..3ed300f8 100644 --- a/v2/test/utils/IReceiverEVM.sol +++ b/v2/test/utils/IReceiverEVM.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; /// @title IReceiverEVMEvents /// @notice Interface for the events emitted by the ReceiverEVM contract. diff --git a/v2/test/utils/ReceiverEVM.sol b/v2/test/utils/ReceiverEVM.sol index a0d49a4e..76d1272a 100644 --- a/v2/test/utils/ReceiverEVM.sol +++ b/v2/test/utils/ReceiverEVM.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "./IReceiverEVM.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; diff --git a/v2/test/utils/SenderZEVM.sol b/v2/test/utils/SenderZEVM.sol index 5398647c..4af26ed1 100644 --- a/v2/test/utils/SenderZEVM.sol +++ b/v2/test/utils/SenderZEVM.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "src/zevm/interfaces/IGatewayZEVM.sol"; diff --git a/v2/test/utils/SystemContract.sol b/v2/test/utils/SystemContract.sol index 59027a1e..f11e2af1 100644 --- a/v2/test/utils/SystemContract.sol +++ b/v2/test/utils/SystemContract.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "src/zevm/interfaces/IZRC20.sol"; import "src/zevm/interfaces/zContract.sol"; diff --git a/v2/test/utils/SystemContractMock.sol b/v2/test/utils/SystemContractMock.sol index 423f2502..446429e8 100644 --- a/v2/test/utils/SystemContractMock.sol +++ b/v2/test/utils/SystemContractMock.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "src/zevm/interfaces/IZRC20.sol"; import "src/zevm/interfaces/zContract.sol"; diff --git a/v2/test/utils/TestERC20.sol b/v2/test/utils/TestERC20.sol index 8bca78de..5712f7fb 100644 --- a/v2/test/utils/TestERC20.sol +++ b/v2/test/utils/TestERC20.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/ERC20.sol"; diff --git a/v2/test/utils/TestZContract.sol b/v2/test/utils/TestZContract.sol index c3f0837e..62003285 100644 --- a/v2/test/utils/TestZContract.sol +++ b/v2/test/utils/TestZContract.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "src/zevm/interfaces/zContract.sol"; diff --git a/v2/test/utils/WZETA.sol b/v2/test/utils/WZETA.sol index 21626b93..2ecb7047 100644 --- a/v2/test/utils/WZETA.sol +++ b/v2/test/utils/WZETA.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; contract WETH9 { string public name = "Wrapped Ether"; diff --git a/v2/test/utils/ZRC20New.sol b/v2/test/utils/ZRC20New.sol index 7ff4cad8..f720db56 100644 --- a/v2/test/utils/ZRC20New.sol +++ b/v2/test/utils/ZRC20New.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.20; +pragma solidity 0.8.26; import "src/zevm/interfaces/ISystem.sol"; import "src/zevm/interfaces/IZRC20.sol"; diff --git a/v2/test/utils/Zeta.non-eth.sol b/v2/test/utils/Zeta.non-eth.sol index a420890d..31414d7c 100644 --- a/v2/test/utils/Zeta.non-eth.sol +++ b/v2/test/utils/Zeta.non-eth.sol @@ -1,5 +1,5 @@ // SPDX-License-Identifier: MIT -pragma solidity ^0.8.0; +pragma solidity 0.8.26; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol";