Skip to content

Commit

Permalink
test: update ForkParams tests
Browse files Browse the repository at this point in the history
  • Loading branch information
ZeroEkkusu committed Jul 14, 2023
1 parent 50b338c commit 03789d0
Show file tree
Hide file tree
Showing 62 changed files with 12,650 additions and 182 deletions.
2 changes: 1 addition & 1 deletion docs/child/ChildERC1155PredicateAccessList.md
Original file line number Diff line number Diff line change
Expand Up @@ -394,7 +394,7 @@ function renounceOwnership() external nonpayable



*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby removing any functionality that is only available to the owner.*
*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.*


### rootERC1155Predicate
Expand Down
2 changes: 1 addition & 1 deletion docs/child/ChildERC20PredicateAccessList.md
Original file line number Diff line number Diff line change
Expand Up @@ -362,7 +362,7 @@ function renounceOwnership() external nonpayable



*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby removing any functionality that is only available to the owner.*
*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.*


### rootERC20Predicate
Expand Down
2 changes: 1 addition & 1 deletion docs/child/ChildERC721PredicateAccessList.md
Original file line number Diff line number Diff line change
Expand Up @@ -394,7 +394,7 @@ function renounceOwnership() external nonpayable



*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby removing any functionality that is only available to the owner.*
*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.*


### rootERC721Predicate
Expand Down
34 changes: 33 additions & 1 deletion docs/child/ForkParams.md
Original file line number Diff line number Diff line change
Expand Up @@ -49,6 +49,22 @@ function featureToBlockNumber(bytes32) external view returns (uint256)
|---|---|---|
| _0 | uint256 | undefined |

### initialize

```solidity
function initialize(address newOwner) external nonpayable
```

initialize function to set the owner



#### Parameters

| Name | Type | Description |
|---|---|---|
| newOwner | address | address to transfer the ownership to |

### isFeatureActivated

```solidity
Expand Down Expand Up @@ -96,7 +112,7 @@ function renounceOwnership() external nonpayable



*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby removing any functionality that is only available to the owner.*
*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.*


### transferOwnership
Expand Down Expand Up @@ -136,6 +152,22 @@ function to update the block number for a feature

## Events

### Initialized

```solidity
event Initialized(uint8 version)
```



*Triggered when the contract has been initialized or reinitialized.*

#### Parameters

| Name | Type | Description |
|---|---|---|
| version | uint8 | undefined |

### NewFeature

```solidity
Expand Down
2 changes: 1 addition & 1 deletion docs/child/NativeERC20Mintable.md
Original file line number Diff line number Diff line change
Expand Up @@ -449,7 +449,7 @@ function renounceOwnership() external nonpayable



*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby removing any functionality that is only available to the owner.*
*Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.*


### rootToken
Expand Down
Loading

0 comments on commit 03789d0

Please sign in to comment.