Skip to content

Commit

Permalink
docs: auto generate NATSPEC docs
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Sep 21, 2023
1 parent 919c455 commit 6eed780
Show file tree
Hide file tree
Showing 89 changed files with 396 additions and 131 deletions.
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# Diamond
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/Diamond.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/Diamond.sol)

Contract that implements diamond proxy pattern

Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# DiamondArgs
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/Diamond.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/Diamond.sol)

Struct used for `Diamond` constructor args

Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# DirectGovernanceFarmer
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/DirectGovernanceFarmer.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/DirectGovernanceFarmer.sol)

**Inherits:**
ReentrancyGuard
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# AccessControlInternal
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/access/AccessControlInternal.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/access/AccessControlInternal.sol)

Role-based access control system

Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# CreditClock
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/core/CreditClock.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/core/CreditClock.sol)

CreditClock contract

Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# CreditNft
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/core/CreditNft.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/core/CreditNft.sol)

**Inherits:**
[ERC1155Ubiquity](/src/dollar/core/ERC1155Ubiquity.sol/contract.ERC1155Ubiquity.md), [ICreditNft](/src/dollar/interfaces/ICreditNft.sol/interface.ICreditNft.md)
Expand Down Expand Up @@ -55,19 +55,26 @@ modifier onlyCreditNftManager();

### constructor

Contract constructor
Ensures initialize cannot be called on the implementation contract

*URI param is if we want to add an off-chain meta data uri associated with this contract*

```solidity
constructor();
```

### initialize

Initializes the contract


```solidity
constructor(address _manager) ERC1155Ubiquity(_manager, "URI");
function initialize(address _manager) public initializer;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`_manager`|`address`|Access control address|
|`_manager`|`address`|Address of the manager of the contract|


### mintCreditNft
Expand Down Expand Up @@ -126,6 +133,21 @@ Returns outstanding debt by fetching current tally and removing any expired debt
function getTotalOutstandingDebt() public view returns (uint256);
```

### _authorizeUpgrade

Allows an admin to upgrade to another implementation contract


```solidity
function _authorizeUpgrade(address newImplementation) internal override(ERC1155Ubiquity) onlyAdmin;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`newImplementation`|`address`|Address of the new implementation contract|


## Events
### MintedCreditNft
Emitted on CreditNfts mint
Expand Down
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
# ERC1155Ubiquity
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/core/ERC1155Ubiquity.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/core/ERC1155Ubiquity.sol)

**Inherits:**
ERC1155, ERC1155Burnable, ERC1155Pausable
Initializable, ERC1155BurnableUpgradeable, ERC1155PausableUpgradeable, UUPSUpgradeable

ERC1155 Ubiquity preset

Expand Down Expand Up @@ -40,6 +40,15 @@ uint256 public totalSupply;
```


### __gap
Allows for future upgrades on the base contract without affecting the storage of the derived contract


```solidity
uint256[50] private __gap;
```


## Functions
### onlyMinter

Expand Down Expand Up @@ -79,18 +88,42 @@ modifier onlyAdmin();

### constructor

Contract constructor
Ensures __ERC1155Ubiquity_init cannot be called on the implementation contract


```solidity
constructor();
```

### __ERC1155Ubiquity_init

Initializes this contract with all base(parent) contracts


```solidity
function __ERC1155Ubiquity_init(address _manager, string memory _uri) public initializer onlyInitializing;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`_manager`|`address`|Address of the manager of the contract|
|`_uri`|`string`|Base URI|


### __ERC1155Ubiquity_init_unchained

Initializes the current contract


```solidity
constructor(address _manager, string memory uri) ERC1155(uri);
function __ERC1155Ubiquity_init_unchained(address _manager) public initializer onlyInitializing;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`_manager`|`address`|Access control address|
|`uri`|`string`|Base URI|
|`_manager`|`address`|Address of the manager of the contract|


### getManager
Expand Down Expand Up @@ -310,6 +343,21 @@ function _beforeTokenTransfer(
uint256[] memory ids,
uint256[] memory amounts,
bytes memory data
) internal virtual override(ERC1155, ERC1155Pausable);
) internal virtual override(ERC1155PausableUpgradeable, ERC1155Upgradeable);
```

### _authorizeUpgrade

Allows an admin to upgrade to another implementation contract


```solidity
function _authorizeUpgrade(address newImplementation) internal virtual override onlyAdmin;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`newImplementation`|`address`|Address of the new implementation contract|


Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
# ERC20Ubiquity
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/e88784f36aa579c1fdb9437e9ef9cdafefb31fa7/src/dollar/core/ERC20Ubiquity.sol)
[Git Source](https://github.com/ubiquity/ubiquity-dollar/blob/919c4559f6ae676c73c366738eca4b6eb0896e37/src/dollar/core/ERC20Ubiquity.sol)

**Inherits:**
ERC20Permit, ERC20Pausable, [IERC20Ubiquity](/src/dollar/interfaces/IERC20Ubiquity.sol/interface.IERC20Ubiquity.md)
Initializable, UUPSUpgradeable, ERC20Upgradeable, ERC20PermitUpgradeable, ERC20PausableUpgradeable

Base contract for Ubiquity ERC20 tokens (Dollar, Credit, Governance)

Expand Down Expand Up @@ -31,6 +31,15 @@ IAccessControl public accessControl;
```


### __gap
Allows for future upgrades on the base contract without affecting the storage of the derived contract


```solidity
uint256[50] private __gap;
```


## Functions
### onlyPauser

Expand All @@ -52,21 +61,46 @@ modifier onlyAdmin();

### constructor

Contract constructor
Ensures __ERC20Ubiquity_init cannot be called on the implementation contract


```solidity
constructor();
```

### __ERC20Ubiquity_init

Initializes this contract with all base(parent) contracts


```solidity
constructor(address _manager, string memory name_, string memory symbol_) ERC20(name_, symbol_) ERC20Permit(name_);
function __ERC20Ubiquity_init(address _manager, string memory name_, string memory symbol_) internal onlyInitializing;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`_manager`|`address`|Access control address|
|`_manager`|`address`|Address of the manager of the contract|
|`name_`|`string`|Token name|
|`symbol_`|`string`|Token symbol|


### __ERC20Ubiquity_init_unchained

Initializes the current contract


```solidity
function __ERC20Ubiquity_init_unchained(address _manager, string memory symbol_) internal onlyInitializing;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`_manager`|`address`|Address of the manager of the contract|
|`symbol_`|`string`|Token symbol|


### setSymbol

Updates token symbol
Expand Down Expand Up @@ -196,7 +230,7 @@ will be transferred to `to`.
function _beforeTokenTransfer(address from, address to, uint256 amount)
internal
virtual
override(ERC20, ERC20Pausable);
override(ERC20Upgradeable, ERC20PausableUpgradeable);
```

### _transfer
Expand All @@ -215,3 +249,35 @@ Requirements:
function _transfer(address sender, address recipient, uint256 amount) internal virtual override whenNotPaused;
```

### _authorizeUpgrade

Allows an admin to upgrade to another implementation contract


```solidity
function _authorizeUpgrade(address newImplementation) internal virtual override onlyAdmin;
```
**Parameters**

|Name|Type|Description|
|----|----|-----------|
|`newImplementation`|`address`|Address of the new implementation contract|


## Events
### Burning
Emitted when tokens are burned


```solidity
event Burning(address indexed _burned, uint256 _amount);
```

### Minting
Emitted when tokens are minted


```solidity
event Minting(address indexed _to, address indexed _minter, uint256 _amount);
```

Loading

1 comment on commit 6eed780

@ubiquibot-rndquu
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Please sign in to comment.