aboutsummaryrefslogtreecommitdiffstats
path: root/test/compilationTests/zeppelin/ownership/Claimable.sol
diff options
context:
space:
mode:
authorDaniel Kirchner <daniel@ekpyron.org>2018-09-12 22:21:43 +0800
committerDaniel Kirchner <daniel@ekpyron.org>2018-09-12 22:21:43 +0800
commit879251a78b2d4e26dc71299d2d7ca989d0855d61 (patch)
treefedf7b035e527103f178f9670bce4cbbc81d283d /test/compilationTests/zeppelin/ownership/Claimable.sol
parent1994b51ef3eb8de3617efec9747979c9fb5ed453 (diff)
downloaddexon-solidity-879251a78b2d4e26dc71299d2d7ca989d0855d61.tar
dexon-solidity-879251a78b2d4e26dc71299d2d7ca989d0855d61.tar.gz
dexon-solidity-879251a78b2d4e26dc71299d2d7ca989d0855d61.tar.bz2
dexon-solidity-879251a78b2d4e26dc71299d2d7ca989d0855d61.tar.lz
dexon-solidity-879251a78b2d4e26dc71299d2d7ca989d0855d61.tar.xz
dexon-solidity-879251a78b2d4e26dc71299d2d7ca989d0855d61.tar.zst
dexon-solidity-879251a78b2d4e26dc71299d2d7ca989d0855d61.zip
Update test suite to use address payable.
Diffstat (limited to 'test/compilationTests/zeppelin/ownership/Claimable.sol')
-rw-r--r--test/compilationTests/zeppelin/ownership/Claimable.sol4
1 files changed, 2 insertions, 2 deletions
diff --git a/test/compilationTests/zeppelin/ownership/Claimable.sol b/test/compilationTests/zeppelin/ownership/Claimable.sol
index 7778e2de..148ad535 100644
--- a/test/compilationTests/zeppelin/ownership/Claimable.sol
+++ b/test/compilationTests/zeppelin/ownership/Claimable.sol
@@ -10,7 +10,7 @@ import './Ownable.sol';
* This allows the new owner to accept the transfer.
*/
contract Claimable is Ownable {
- address public pendingOwner;
+ address payable public pendingOwner;
/**
* @dev Modifier throws if called by any account other than the pendingOwner.
@@ -26,7 +26,7 @@ contract Claimable is Ownable {
* @dev Allows the current owner to set the pendingOwner address.
* @param newOwner The address to transfer ownership to.
*/
- function transferOwnership(address newOwner) public onlyOwner {
+ function transferOwnership(address payable newOwner) public onlyOwner {
pendingOwner = newOwner;
}