aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAlex Beregszaszi <alex@rtfs.hu>2018-08-08 21:57:51 +0800
committerGitHub <noreply@github.com>2018-08-08 21:57:51 +0800
commit863778fe3614f8387723572693f276f66321fd74 (patch)
tree8f3e2172f44025458accfa7c7df4a6ee3747d1d2
parentde8e9114fdba97ffa9e649f044066aec45ff4812 (diff)
parent1bfb841771bae7461540e5372ccf528b5508bb10 (diff)
downloaddexon-solidity-863778fe3614f8387723572693f276f66321fd74.tar
dexon-solidity-863778fe3614f8387723572693f276f66321fd74.tar.gz
dexon-solidity-863778fe3614f8387723572693f276f66321fd74.tar.bz2
dexon-solidity-863778fe3614f8387723572693f276f66321fd74.tar.lz
dexon-solidity-863778fe3614f8387723572693f276f66321fd74.tar.xz
dexon-solidity-863778fe3614f8387723572693f276f66321fd74.tar.zst
dexon-solidity-863778fe3614f8387723572693f276f66321fd74.zip
Merge pull request #4763 from ethereum/remove-experimental-050
Remove experimental 0.5.0 pragma
-rw-r--r--Changelog.md2
-rw-r--r--libsolidity/ast/ExperimentalFeatures.h3
-rw-r--r--test/libsolidity/SolidityEndToEndTest.cpp3
3 files changed, 2 insertions, 6 deletions
diff --git a/Changelog.md b/Changelog.md
index fc143568..2309edc3 100644
--- a/Changelog.md
+++ b/Changelog.md
@@ -8,7 +8,6 @@ How to update your code:
* Explicitly state the storage location for local variables of struct and array types, e.g. change ``uint[] x = m_x`` to ``uint[] storage x = m_x``.
* Explicitly convert values of contract type to addresses before using an ``address`` member. Example: if ``c`` is a contract, change ``c.transfer(...)`` to ``address(c).transfer(...)``.
-
Breaking Changes:
* ABI Encoder: Properly pad data from calldata (``msg.data`` and external function parameters). Use ``abi.encodePacked`` for unpadded encoding.
* Code Generator: Signed right shift uses proper arithmetic shift, i.e. rounding towards negative infinity. Warning: this may silently change the semantics of existing code!
@@ -77,6 +76,7 @@ Compiler Features:
* Type Checker: Show named argument in case of error.
* Tests: Determine transaction status during IPC calls.
* Code Generator: Allocate and free local variables according to their scope.
+ * Removed ``pragma experimental "v0.5.0";``.
Bugfixes:
* Tests: Fix chain parameters to make ipc tests work with newer versions of cpp-ethereum.
diff --git a/libsolidity/ast/ExperimentalFeatures.h b/libsolidity/ast/ExperimentalFeatures.h
index c66a3659..54aad573 100644
--- a/libsolidity/ast/ExperimentalFeatures.h
+++ b/libsolidity/ast/ExperimentalFeatures.h
@@ -31,7 +31,6 @@ enum class ExperimentalFeature
{
ABIEncoderV2, // new ABI encoder that makes use of Yul
SMTChecker,
- V050, // v0.5.0 breaking changes
Test,
TestOnlyAnalysis
};
@@ -40,14 +39,12 @@ static const std::map<ExperimentalFeature, bool> ExperimentalFeatureOnlyAnalysis
{
{ ExperimentalFeature::SMTChecker, true },
{ ExperimentalFeature::TestOnlyAnalysis, true },
- { ExperimentalFeature::V050, true }
};
static const std::map<std::string, ExperimentalFeature> ExperimentalFeatureNames =
{
{ "ABIEncoderV2", ExperimentalFeature::ABIEncoderV2 },
{ "SMTChecker", ExperimentalFeature::SMTChecker },
- { "v0.5.0", ExperimentalFeature::V050 },
{ "__test", ExperimentalFeature::Test },
{ "__testOnlyAnalysis", ExperimentalFeature::TestOnlyAnalysis },
};
diff --git a/test/libsolidity/SolidityEndToEndTest.cpp b/test/libsolidity/SolidityEndToEndTest.cpp
index a6c1372b..9f7602d1 100644
--- a/test/libsolidity/SolidityEndToEndTest.cpp
+++ b/test/libsolidity/SolidityEndToEndTest.cpp
@@ -334,10 +334,9 @@ BOOST_AUTO_TEST_CASE(conditional_expression_functions)
ABI_CHECK(callContractFunction("f(bool)", false), encodeArgs(u256(2)));
}
-BOOST_AUTO_TEST_CASE(C99_scoping_activation)
+BOOST_AUTO_TEST_CASE(c99_scoping_activation)
{
char const* sourceCode = R"(
- pragma experimental "v0.5.0";
contract test {
function f() pure public returns (uint) {
uint x = 7;