Overview
S Balance
0 S
S Value
-More Info
Private Name Tags
ContractCreator
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Source Code Verified (Exact Match)
Contract Name:
SonicStaking
Compiler Version
v0.8.28+commit.7893614a
Optimization Enabled:
Yes with 200 runs
Other Settings:
shanghai EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity ^0.8.27; import {ISFC} from "./interfaces/ISFC.sol"; import {IRateProvider} from "./interfaces/IRateProvider.sol"; import {OwnableUpgradeable} from "openzeppelin-contracts-upgradeable/access/OwnableUpgradeable.sol"; import {AccessControlUpgradeable} from "openzeppelin-contracts-upgradeable/access/AccessControlUpgradeable.sol"; import {ERC20Upgradeable} from "openzeppelin-contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol"; import {ERC20BurnableUpgradeable} from "openzeppelin-contracts-upgradeable/token/ERC20/extensions/ERC20BurnableUpgradeable.sol"; import {ERC20PermitUpgradeable} from "openzeppelin-contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol"; import {Initializable} from "openzeppelin-contracts-upgradeable/proxy/utils/Initializable.sol"; import {UUPSUpgradeable} from "openzeppelin-contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; import {ReentrancyGuardUpgradeable} from "openzeppelin-contracts-upgradeable/utils/ReentrancyGuardUpgradeable.sol"; /** * @title Beets Staked Sonic * @author Beets * @notice The contract for Beets Staked Sonic (stS) */ contract SonicStaking is IRateProvider, Initializable, ERC20Upgradeable, ERC20BurnableUpgradeable, ERC20PermitUpgradeable, OwnableUpgradeable, UUPSUpgradeable, AccessControlUpgradeable, ReentrancyGuardUpgradeable { bytes32 public constant OPERATOR_ROLE = keccak256("OPERATOR_ROLE"); bytes32 public constant CLAIM_ROLE = keccak256("CLAIM_ROLE"); uint256 public constant MAX_PROTOCOL_FEE_BIPS = 10_000; uint256 public constant MIN_DEPOSIT = 1e16; uint256 public constant MIN_UNDELEGATE_AMOUNT_SHARES = 1e12; uint256 public constant MIN_DONATION_AMOUNT = 1e12; uint256 public constant MIN_CLAIM_REWARDS_AMOUNT = 1e12; enum WithdrawKind { POOL, VALIDATOR, CLAW_BACK } struct WithdrawRequest { WithdrawKind kind; uint256 validatorId; uint256 assetAmount; bool isWithdrawn; uint256 requestTimestamp; address user; } /** * @dev Each undelegate request is given a unique withdraw id. Once the withdraw delay has passed, the request can be * processed, returning the underlying $S tokens to the user. */ mapping(uint256 withdrawId => WithdrawRequest request) private _allWithdrawRequests; /** * @dev We track all withdraw ids for each user in order to allow for an easier off-chain UX. */ mapping(address user => mapping(uint256 index => uint256 withdrawId)) public userWithdraws; mapping(address user => uint256 numWithdraws) public userNumWithdraws; /** * @dev A reference to the SFC contract */ ISFC public SFC; /** * @dev A reference to the treasury address */ address public treasury; /** * @dev The protocol fee in basis points (BIPS) */ uint256 public protocolFeeBIPS; /** * The delay between undelegation & withdraw */ uint256 public withdrawDelay; /** * @dev When true, no new deposits are allowed */ bool public depositPaused; /** * @dev When true, user undelegations are paused. */ bool public undelegatePaused; /** * @dev When true, user undelegations from pool are paused. */ bool public undelegateFromPoolPaused; /** * @dev When true, no withdraws are allowed */ bool public withdrawPaused; /** * @dev The total assets delegated to validators */ uint256 public totalDelegated; /** * @dev The total assets that is in the pool (undelegated) */ uint256 public totalPool; /** * @dev Pending operator clawbacked asset amounts are stored here to preserve the invariant. Once the withdraw * delay has passed, the assets are returned to the pool. */ uint256 public pendingClawBackAmount; /** * @dev A counter to track the number of withdraws. Used to generate unique withdraw ids. * The current value of the counter is the last withdraw id used. */ uint256 public withdrawCounter; event WithdrawDelaySet(address indexed owner, uint256 delay); event UndelegatePausedUpdated(address indexed owner, bool newValue); event UndelegateFromPoolPausedUpdated(address indexed owner, bool newValue); event WithdrawPausedUpdated(address indexed owner, bool newValue); event DepositPausedUpdated(address indexed owner, bool newValue); event Deposited(address indexed user, uint256 amountAssets, uint256 amountShares); event Delegated(uint256 indexed validatorId, uint256 amountAssets); event Undelegated( address indexed user, uint256 withdrawId, uint256 validatorId, uint256 amountAssets, WithdrawKind kind ); event Withdrawn(address indexed user, uint256 withdrawId, uint256 amountAssets, WithdrawKind kind, bool emergency); event Donated(address indexed user, uint256 amountAssets); event RewardsClaimed(uint256 amountClaimed, uint256 protocolFee); event OperatorClawBackInitiated(uint256 indexed withdrawId, uint256 indexed validatorId, uint256 amountAssets); event OperatorClawBackExecuted(uint256 indexed withdrawId, uint256 amountAssetsWithdrawn, bool indexed emergency); event ProtocolFeeUpdated(address indexed owner, uint256 indexed newFeeBIPS); event TreasuryUpdated(address indexed owner, address indexed newTreasury); error DelegateAmountCannotBeZero(); error UndelegateAmountCannotBeZero(); error NoDelegationForValidator(uint256 validatorId); error UndelegateAmountExceedsDelegated(uint256 validatorId); error WithdrawIdDoesNotExist(uint256 withdrawId); error WithdrawDelayNotElapsed(uint256 withdrawId); error WithdrawAlreadyProcessed(uint256 withdrawId); error UnauthorizedWithdraw(uint256 withdrawId); error TreasuryAddressCannotBeZero(); error SFCAddressCannotBeZero(); error ProtocolFeeTooHigh(); error DepositTooSmall(); error DepositPaused(); error UndelegatePaused(); error UndelegateFromPoolPaused(); error WithdrawsPaused(); error NativeTransferFailed(); error ProtocolFeeTransferFailed(); error PausedValueDidNotChange(); error UndelegateAmountExceedsPool(); error UserWithdrawsSkipTooLarge(); error UserWithdrawsMaxSizeCannotBeZero(); error ArrayLengthMismatch(); error UndelegateAmountTooSmall(); error DonationAmountCannotBeZero(); error DonationAmountTooSmall(); error UnsupportedWithdrawKind(); error RewardsClaimedTooSmall(); error SfcSlashMustBeAccepted(uint256 refundRatio); error SenderNotSFC(); /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } /** * @notice Initializer * @param _sfc the address of the SFC contract (is NOT modifiable) * @param _treasury The address of the treasury where fees are sent to (is modifiable) */ function initialize(ISFC _sfc, address _treasury) public initializer { __ERC20_init("Beets Staked Sonic", "stS"); __ERC20Burnable_init(); __ERC20Permit_init("Beets Staked Sonic"); __Ownable_init(msg.sender); __UUPSUpgradeable_init(); __ReentrancyGuard_init(); _grantRole(DEFAULT_ADMIN_ROLE, msg.sender); require(address(_sfc) != address(0), SFCAddressCannotBeZero()); require(_treasury != address(0), TreasuryAddressCannotBeZero()); SFC = _sfc; treasury = _treasury; withdrawDelay = 604800 * 2; // 14 days undelegatePaused = false; undelegateFromPoolPaused = false; withdrawPaused = false; depositPaused = false; protocolFeeBIPS = 1000; // 10% withdrawCounter = 100; } /** * @dev This modifier is used to validate a given withdrawId when performing a withdraw. A valid withdraw Id: * - exists * - has not been processed * - has passed the withdraw delay */ modifier withValidWithdrawId(uint256 withdrawId) { WithdrawRequest storage request = _allWithdrawRequests[withdrawId]; uint256 earliestWithdrawTime = request.requestTimestamp + withdrawDelay; require(request.requestTimestamp > 0, WithdrawIdDoesNotExist(withdrawId)); require(_now() >= earliestWithdrawTime, WithdrawDelayNotElapsed(withdrawId)); require(!request.isWithdrawn, WithdrawAlreadyProcessed(withdrawId)); _; } /** * * Getter & helper functions * */ /** * @notice Returns the current asset worth of the protocol * * Considers: * - current staked assets * - current delegated assets * - pending operator withdraws */ function totalAssets() public view returns (uint256) { return totalPool + totalDelegated + pendingClawBackAmount; } /** * @notice Returns the amount of asset equivalent to 1 share (with 18 decimals) * @dev This function is provided for native compatability with balancer pools */ function getRate() public view returns (uint256) { return convertToAssets(1 ether); } /** * @notice Returns the amount of share equivalent to the provided number of assets * @param assetAmount the amount of assets to convert */ function convertToShares(uint256 assetAmount) public view returns (uint256) { uint256 assetsTotal = totalAssets(); uint256 totalShares = totalSupply(); if (assetsTotal == 0 || totalShares == 0) { return assetAmount; } return (assetAmount * totalShares) / assetsTotal; } /** * @notice Returns the amount of asset equivalent to the provided number of shares * @param sharesAmount the amount of shares to convert */ function convertToAssets(uint256 sharesAmount) public view returns (uint256) { uint256 assetsTotal = totalAssets(); uint256 totalShares = totalSupply(); if (assetsTotal == 0 || totalShares == 0) { return sharesAmount; } return (sharesAmount * assetsTotal) / totalShares; } /** * @notice Returns the user's withdraws * @param user the user to get the withdraws for * @param skip the number of withdraws to skip, used for pagination * @param maxSize the maximum number of withdraws to return. It's possible to return less than maxSize. Used for pagination. * @param reverseOrder whether to return the withdraws in reverse order (newest first) */ function getUserWithdraws(address user, uint256 skip, uint256 maxSize, bool reverseOrder) public view returns (WithdrawRequest[] memory) { require(skip < userNumWithdraws[user], UserWithdrawsSkipTooLarge()); require(maxSize > 0, UserWithdrawsMaxSizeCannotBeZero()); uint256 remaining = userNumWithdraws[user] - skip; uint256 size = remaining < maxSize ? remaining : maxSize; WithdrawRequest[] memory items = new WithdrawRequest[](size); for (uint256 i = 0; i < size; i++) { if (!reverseOrder) { // In chronological order we simply skip the first (older) entries items[i] = _allWithdrawRequests[userWithdraws[user][skip + i]]; } else { // In reverse order we go back to front, skipping the last (newer) entries. Note that `remaining` will // equal the total count if `skip` is 0, meaning we'd start with the newest entry. items[i] = _allWithdrawRequests[userWithdraws[user][remaining - 1 - i]]; } } return items; } function getWithdrawRequest(uint256 withdrawId) external view returns (WithdrawRequest memory) { return _allWithdrawRequests[withdrawId]; } /** * * End User Functions * */ /** * @notice Deposit native assets and mint shares of stS. */ function deposit() external payable nonReentrant returns (uint256) { uint256 amount = msg.value; require(amount >= MIN_DEPOSIT, DepositTooSmall()); require(!depositPaused, DepositPaused()); address user = msg.sender; uint256 sharesAmount = convertToShares(amount); // Deposits are added to the pool initially. The assets are delegated to validators by the operator totalPool += amount; _mint(user, sharesAmount); emit Deposited(user, amount, sharesAmount); return sharesAmount; } /** * @notice Undelegate staked assets. The shares are burnt from the msg.sender and a withdraw request is created. * The assets are withdrawable after the `withdrawDelay` has passed. * @param validatorId the validator to undelegate from * @param amountShares the amount of shares to undelegate */ function undelegate(uint256 validatorId, uint256 amountShares) external nonReentrant returns (uint256) { return _undelegate(validatorId, amountShares); } /** * @notice Undelegate staked assets from multiple validators. * @dev This function is provided as a convenience for bulking large undelegation requests across several * validators. This function is not gas optimized as we operate in an environment where gas is less of a concern. * We instead optimize for simpler code that is easier to reason about. * @param validatorIds an array of validator ids to undelegate from * @param amountShares an array of amounts of shares to undelegate */ function undelegateMany(uint256[] calldata validatorIds, uint256[] calldata amountShares) external nonReentrant returns (uint256[] memory withdrawIds) { require(validatorIds.length == amountShares.length, ArrayLengthMismatch()); withdrawIds = new uint256[](validatorIds.length); for (uint256 i = 0; i < validatorIds.length; i++) { withdrawIds[i] = _undelegate(validatorIds[i], amountShares[i]); } } /** * @notice Undelegate from the pool. * @dev While always possible to undelegate from the pool, the standard flow is to undelegate from a validator. * @param amountShares the amount of shares to undelegate */ function undelegateFromPool(uint256 amountShares) external nonReentrant returns (uint256 withdrawId) { require(!undelegateFromPoolPaused, UndelegateFromPoolPaused()); require(amountShares >= MIN_UNDELEGATE_AMOUNT_SHARES, UndelegateAmountTooSmall()); uint256 amountToUndelegate = convertToAssets(amountShares); require(amountToUndelegate <= totalPool, UndelegateAmountExceedsPool()); _burn(msg.sender, amountShares); // The validatorId is ignored for pool withdrawals withdrawId = _createAndPersistWithdrawRequest(WithdrawKind.POOL, 0, amountToUndelegate); // The amount is subtracted from the pool, but the assets stay in this contract. // The user is able to `withdraw` their assets after the `withdrawDelay` has passed. totalPool -= amountToUndelegate; emit Undelegated(msg.sender, withdrawId, 0, amountToUndelegate, WithdrawKind.POOL); } /** * @notice Withdraw undelegated assets * @param withdrawId the unique withdraw id for the undelegation request * @param emergency flag to withdraw without checking the amount, risk to get less assets than what is owed */ function withdraw(uint256 withdrawId, bool emergency) external nonReentrant returns (uint256) { return _withdraw(withdrawId, emergency); } /** * @notice Withdraw undelegated assets for a list of withdrawIds * @dev This function is provided as a convenience for bulking multiple withdraws into a single tx. * @param withdrawIds the unique withdraw ids for the undelegation requests * @param emergency flag to withdraw without checking the amount, risk to get less assets than what is owed */ function withdrawMany(uint256[] calldata withdrawIds, bool emergency) external nonReentrant returns (uint256[] memory amountsWithdrawn) { amountsWithdrawn = new uint256[](withdrawIds.length); for (uint256 i = 0; i < withdrawIds.length; i++) { amountsWithdrawn[i] = _withdraw(withdrawIds[i], emergency); } } /** * * OPERATOR functions * */ /** * @notice Delegate from the pool to a specific validator * @param validatorId the ID of the validator to delegate to * @param amount the amount of assets to delegate. If an amount greater than the pool is provided, the entire pool * is delegated. */ function delegate(uint256 validatorId, uint256 amount) external nonReentrant onlyRole(OPERATOR_ROLE) returns (uint256) { // To prevent DoS vectors and improve operator UX, if an amount larger than the pool is provided, // we default to the entire pool. if (amount > totalPool) { amount = totalPool; } require(amount > 0, DelegateAmountCannotBeZero()); totalPool -= amount; totalDelegated += amount; SFC.delegate{value: amount}(validatorId); emit Delegated(validatorId, amount); // Return the actual amount delegated since it could be less than the amount provided return amount; } /** * @notice Initiate a claw back of delegated assets to a specific validator, the claw back can be executed after `withdrawDelay` * @param validatorId the validator to claw back from * @param amountAssets the amount of assets to claw back from given validator */ function operatorInitiateClawBack(uint256 validatorId, uint256 amountAssets) external nonReentrant onlyRole(OPERATOR_ROLE) returns (uint256 withdrawId, uint256 actualAmountUndelegated) { require(amountAssets > 0, UndelegateAmountCannotBeZero()); uint256 amountDelegated = SFC.getStake(address(this), validatorId); if (amountAssets > amountDelegated) { amountAssets = amountDelegated; } require(amountDelegated > 0, NoDelegationForValidator(validatorId)); withdrawId = _createAndPersistWithdrawRequest(WithdrawKind.CLAW_BACK, validatorId, amountAssets); totalDelegated -= amountAssets; // The amount clawed back is still considered part of the total assets. // As such, we need to track the pending amount to ensure the invariant is maintained. pendingClawBackAmount += amountAssets; SFC.undelegate(validatorId, withdrawId, amountAssets); emit OperatorClawBackInitiated(withdrawId, validatorId, amountAssets); actualAmountUndelegated = amountAssets; } /** * @notice Execute a claw back, withdrawing assets to the pool * @dev This is the only operation that allows for the rate to decrease. * @param withdrawId the unique withdrawId for the claw back request * @param emergency when true, the operator acknowledges that the amount withdrawn may be less than what is owed, * potentially decreasing the rate. */ function operatorExecuteClawBack(uint256 withdrawId, bool emergency) external nonReentrant onlyRole(OPERATOR_ROLE) withValidWithdrawId(withdrawId) returns (uint256) { WithdrawRequest storage request = _allWithdrawRequests[withdrawId]; require(request.kind == WithdrawKind.CLAW_BACK, UnsupportedWithdrawKind()); // We allow any address with the operator role to execute a pending clawback. // It does not need to be the same operator that initiated the call. request.isWithdrawn = true; // Potential slashing events are handled by _withdrawFromSFC uint256 actualWithdrawnAmount = _withdrawFromSFC(request.validatorId, withdrawId, emergency); // we need to subtract the request amount from the pending amount since that is the value that was added during // the initiate claw back operation. pendingClawBackAmount -= request.assetAmount; // We then account for the actual amount we were able to withdraw // In the instance of a realized slashing event, this will result in a drop in the rate. totalPool += actualWithdrawnAmount; emit OperatorClawBackExecuted(withdrawId, actualWithdrawnAmount, emergency); return actualWithdrawnAmount; } /** * @notice Donate assets to the pool * @dev Donations are added to the pool, causing the rate to increase. Only the operator can donate. */ function donate() external payable onlyRole(OPERATOR_ROLE) { uint256 donationAmount = msg.value; require(donationAmount > 0, DonationAmountCannotBeZero()); // Since convertToAssets is a round down operation, very small donations can cause the rate to not grow. // So, we enforce a minimum donation amount. require(donationAmount >= MIN_DONATION_AMOUNT, DonationAmountTooSmall()); totalPool += donationAmount; emit Donated(msg.sender, donationAmount); } /** * @notice Pause all protocol functions * @dev The operator is given the power to pause the protocol, giving them the power to take action in the case of * an emergency. Enabling the protocol is reserved for the admin. */ function pause() external onlyRole(OPERATOR_ROLE) { _setDepositPaused(true); _setUndelegatePaused(true); _setUndelegateFromPoolPaused(true); _setWithdrawPaused(true); } /** * * DEFAULT_ADMIN_ROLE functions * */ /** * @notice Set withdraw delay * @param delay the new delay */ function setWithdrawDelay(uint256 delay) external onlyRole(DEFAULT_ADMIN_ROLE) { withdrawDelay = delay; emit WithdrawDelaySet(msg.sender, delay); } /** * @notice Pause/unpause user undelegations * @param newValue the desired value of the switch */ function setUndelegatePaused(bool newValue) external onlyRole(DEFAULT_ADMIN_ROLE) { _setUndelegatePaused(newValue); } /** * @notice Pause/unpause user undelegations from pool * @param newValue the desired value of the switch */ function setUndelegateFromPoolPaused(bool newValue) external onlyRole(DEFAULT_ADMIN_ROLE) { _setUndelegateFromPoolPaused(newValue); } /** * @notice Pause/unpause user withdraws * @param newValue the desired value of the switch */ function setWithdrawPaused(bool newValue) external onlyRole(DEFAULT_ADMIN_ROLE) { _setWithdrawPaused(newValue); } /** * @notice Pause/unpause deposit function * @param newValue the desired value of the switch */ function setDepositPaused(bool newValue) external onlyRole(DEFAULT_ADMIN_ROLE) { _setDepositPaused(newValue); } /** * @notice Update the treasury address * @param newTreasury the new treasury address */ function setTreasury(address newTreasury) external onlyRole(DEFAULT_ADMIN_ROLE) { require(newTreasury != address(0), TreasuryAddressCannotBeZero()); treasury = newTreasury; emit TreasuryUpdated(msg.sender, newTreasury); } /** * @notice Update the protocol fee * @param newFeeBIPS the value of the fee (in BIPS) */ function setProtocolFeeBIPS(uint256 newFeeBIPS) external onlyRole(DEFAULT_ADMIN_ROLE) { require(newFeeBIPS <= MAX_PROTOCOL_FEE_BIPS, ProtocolFeeTooHigh()); protocolFeeBIPS = newFeeBIPS; emit ProtocolFeeUpdated(msg.sender, newFeeBIPS); } /** * @notice Claim rewards from all contracts and add them to the pool * @param validatorIds an array of validator IDs to claim rewards from */ function claimRewards(uint256[] calldata validatorIds) external nonReentrant onlyRole(CLAIM_ROLE) { uint256 balanceBefore = address(this).balance; for (uint256 i = 0; i < validatorIds.length; i++) { uint256 rewards = SFC.pendingRewards(address(this), validatorIds[i]); if (rewards > 0) { SFC.claimRewards(validatorIds[i]); } } uint256 totalRewardsClaimed = address(this).balance - balanceBefore; // We enforce a minimum amount to ensure the math stays well behaved require(totalRewardsClaimed > MIN_CLAIM_REWARDS_AMOUNT, RewardsClaimedTooSmall()); uint256 protocolFee = 0; if (protocolFeeBIPS > 0) { protocolFee = (totalRewardsClaimed * protocolFeeBIPS) / MAX_PROTOCOL_FEE_BIPS; totalPool += totalRewardsClaimed - protocolFee; (bool protocolFeesClaimed,) = treasury.call{value: protocolFee}(""); require(protocolFeesClaimed, ProtocolFeeTransferFailed()); } else { totalPool += totalRewardsClaimed; } emit RewardsClaimed(totalRewardsClaimed, protocolFee); } /** * * Internal functions * */ function _undelegate(uint256 validatorId, uint256 amountShares) internal returns (uint256 withdrawId) { require(!undelegatePaused, UndelegatePaused()); require(amountShares >= MIN_UNDELEGATE_AMOUNT_SHARES, UndelegateAmountTooSmall()); uint256 amountAssets = convertToAssets(amountShares); uint256 amountDelegated = SFC.getStake(address(this), validatorId); require(amountAssets <= amountDelegated, UndelegateAmountExceedsDelegated(validatorId)); _burn(msg.sender, amountShares); withdrawId = _createAndPersistWithdrawRequest(WithdrawKind.VALIDATOR, validatorId, amountAssets); totalDelegated -= amountAssets; SFC.undelegate(validatorId, withdrawId, amountAssets); emit Undelegated(msg.sender, withdrawId, validatorId, amountAssets, WithdrawKind.VALIDATOR); } function _withdraw(uint256 withdrawId, bool emergency) internal withValidWithdrawId(withdrawId) returns (uint256) { require(!withdrawPaused, WithdrawsPaused()); // We've already checked that the withdrawId exists and is valid, so we can safely access the request WithdrawRequest storage request = _allWithdrawRequests[withdrawId]; require(msg.sender == request.user, UnauthorizedWithdraw(withdrawId)); // Claw backs can only be executed by the operator via the operatorExecuteClawBack function require(request.kind != WithdrawKind.CLAW_BACK, UnsupportedWithdrawKind()); request.isWithdrawn = true; uint256 amountWithdrawn = 0; if (request.kind == WithdrawKind.POOL) { // An undelegate from the pool only effects the internal accounting of this contract. // The amount has already been subtracted from the pool and the assets were already owned by this contract. // The amount withdrawn is always the same as the request amount. amountWithdrawn = request.assetAmount; } else { //The only WithdrawKind left is VALIDATOR // Potential slashing events are handled by _withdrawFromSFC amountWithdrawn = _withdrawFromSFC(request.validatorId, withdrawId, emergency); } address user = msg.sender; (bool withdrawnToUser,) = user.call{value: amountWithdrawn}(""); require(withdrawnToUser, NativeTransferFailed()); emit Withdrawn(user, withdrawId, amountWithdrawn, request.kind, emergency); // Return the actual amount withdrawn return amountWithdrawn; } function _withdrawFromSFC(uint256 validatorId, uint256 withdrawId, bool emergency) internal returns (uint256 actualAmountWithdrawn) { uint256 balanceBefore = address(this).balance; bool isSlashed = SFC.isSlashed(validatorId); if (isSlashed) { uint256 refundRatio = SFC.slashingRefundRatio(validatorId); // The caller is required to acknowledge they understand their stake has been slashed // by setting emergency to true. require(emergency, SfcSlashMustBeAccepted(refundRatio)); // When a validator isSlashed, a refundRatio of 0 can have two different meanings: // 1. The validator has been slashed but the percentage has not yet been set // 2. The validator has been fully slashed // In either case, a call to SFC.withdraw when isSlashed && refundRatio == 0 will revert with // StakeIsFullySlashed. So, we cannot make the call to SFC.withdraw. // In the instance that isSlashed == true && refundRatio == 0 && emergency == true, the caller is // acknowledging that their delegation has been fully slashed. // In the instance that refundRatio != 0, a slashing refund ratio has been set and can now be realized // by calling SFC.withdraw if (refundRatio != 0) { SFC.withdraw(validatorId, withdrawId); } } else { SFC.withdraw(validatorId, withdrawId); } // The SFC sends native assets to this contract, increasing it's balance. We measure the change // in balance before and after the call to get the actual amount withdrawn. actualAmountWithdrawn = address(this).balance - balanceBefore; } function _createAndPersistWithdrawRequest(WithdrawKind kind, uint256 validatorId, uint256 amount) internal returns (uint256 withdrawId) { address user = msg.sender; withdrawId = _incrementWithdrawCounter(); WithdrawRequest storage request = _allWithdrawRequests[withdrawId]; request.kind = kind; request.requestTimestamp = _now(); request.user = user; request.assetAmount = amount; request.validatorId = validatorId; request.isWithdrawn = false; // We store the user's withdraw ids to allow for easier off-chain processing. userWithdraws[user][userNumWithdraws[user]] = withdrawId; userNumWithdraws[user]++; } function _now() internal view returns (uint256) { return block.timestamp; } /** * @dev Given the size of uint256 and the maximum supply of $S, we can safely assume that this will never overflow * with a 1e18 minimum undelegate amount. */ function _incrementWithdrawCounter() internal returns (uint256) { withdrawCounter++; return withdrawCounter; } function _setUndelegatePaused(bool newValue) internal { require(undelegatePaused != newValue, PausedValueDidNotChange()); undelegatePaused = newValue; emit UndelegatePausedUpdated(msg.sender, newValue); } function _setUndelegateFromPoolPaused(bool newValue) internal { require(undelegateFromPoolPaused != newValue, PausedValueDidNotChange()); undelegateFromPoolPaused = newValue; emit UndelegateFromPoolPausedUpdated(msg.sender, newValue); } function _setWithdrawPaused(bool newValue) internal { require(withdrawPaused != newValue, PausedValueDidNotChange()); withdrawPaused = newValue; emit WithdrawPausedUpdated(msg.sender, newValue); } function _setDepositPaused(bool newValue) internal { require(depositPaused != newValue, PausedValueDidNotChange()); depositPaused = newValue; emit DepositPausedUpdated(msg.sender, newValue); } /** * * OWNER functions * */ function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} /** * @notice To receive native asset rewards from SFC */ receive() external payable { require(msg.sender == address(SFC), SenderNotSFC()); } }
// SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.27; /** * @title Special Fee Contract for Sonic network * @notice The SFC maintains a list of validators and delegators and distributes rewards to them. * @custom:security-contact [email protected] */ interface ISFC { error StakeIsFullySlashed(); function currentEpoch() external view returns (uint256); function getStake(address, uint256) external view returns (uint256); function delegate(uint256 toValidatorID) external payable; function undelegate(uint256 toValidatorID, uint256 wrID, uint256 amount) external; function withdraw(uint256 toValidatorID, uint256 wrID) external; function pendingRewards(address delegator, uint256 toValidatorID) external view returns (uint256); function claimRewards(uint256 toValidatorID) external; function getSelfStake(uint256 validatorID) external view returns (uint256); function isSlashed(uint256 validatorID) external view returns (bool); function slashingRefundRatio(uint256 validatorID) external view returns (uint256); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.27; interface IRateProvider { function getRate() external view returns (uint256 _rate); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol) pragma solidity ^0.8.20; import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol"; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * The initial owner is set to the address provided by the deployer. This can * later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable { /// @custom:storage-location erc7201:openzeppelin.storage.Ownable struct OwnableStorage { address _owner; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300; function _getOwnableStorage() private pure returns (OwnableStorage storage $) { assembly { $.slot := OwnableStorageLocation } } /** * @dev The caller account is not authorized to perform an operation. */ error OwnableUnauthorizedAccount(address account); /** * @dev The owner is not a valid owner account. (eg. `address(0)`) */ error OwnableInvalidOwner(address owner); event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the address provided by the deployer as the initial owner. */ function __Ownable_init(address initialOwner) internal onlyInitializing { __Ownable_init_unchained(initialOwner); } function __Ownable_init_unchained(address initialOwner) internal onlyInitializing { if (initialOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(initialOwner); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { OwnableStorage storage $ = _getOwnableStorage(); return $._owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { if (owner() != _msgSender()) { revert OwnableUnauthorizedAccount(_msgSender()); } } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { if (newOwner == address(0)) { revert OwnableInvalidOwner(address(0)); } _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { OwnableStorage storage $ = _getOwnableStorage(); address oldOwner = $._owner; $._owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol) pragma solidity ^0.8.20; import {IAccessControl} from "@openzeppelin/contracts/access/IAccessControl.sol"; import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol"; import {ERC165Upgradeable} from "../utils/introspection/ERC165Upgradeable.sol"; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ```solidity * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ```solidity * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules} * to enforce additional security measures for this role. */ abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControl, ERC165Upgradeable { struct RoleData { mapping(address account => bool) hasRole; bytes32 adminRole; } bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /// @custom:storage-location erc7201:openzeppelin.storage.AccessControl struct AccessControlStorage { mapping(bytes32 role => RoleData) _roles; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant AccessControlStorageLocation = 0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800; function _getAccessControlStorage() private pure returns (AccessControlStorage storage $) { assembly { $.slot := AccessControlStorageLocation } } /** * @dev Modifier that checks that an account has a specific role. Reverts * with an {AccessControlUnauthorizedAccount} error including the required role. */ modifier onlyRole(bytes32 role) { _checkRole(role); _; } function __AccessControl_init() internal onlyInitializing { } function __AccessControl_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual returns (bool) { AccessControlStorage storage $ = _getAccessControlStorage(); return $._roles[role].hasRole[account]; } /** * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()` * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier. */ function _checkRole(bytes32 role) internal view virtual { _checkRole(role, _msgSender()); } /** * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account` * is missing `role`. */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert AccessControlUnauthorizedAccount(account, role); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) { AccessControlStorage storage $ = _getAccessControlStorage(); return $._roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleGranted} event. */ function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleRevoked} event. */ function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `callerConfirmation`. * * May emit a {RoleRevoked} event. */ function renounceRole(bytes32 role, address callerConfirmation) public virtual { if (callerConfirmation != _msgSender()) { revert AccessControlBadConfirmation(); } _revokeRole(role, callerConfirmation); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { AccessControlStorage storage $ = _getAccessControlStorage(); bytes32 previousAdminRole = getRoleAdmin(role); $._roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted. * * Internal function without access restriction. * * May emit a {RoleGranted} event. */ function _grantRole(bytes32 role, address account) internal virtual returns (bool) { AccessControlStorage storage $ = _getAccessControlStorage(); if (!hasRole(role, account)) { $._roles[role].hasRole[account] = true; emit RoleGranted(role, account, _msgSender()); return true; } else { return false; } } /** * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked. * * Internal function without access restriction. * * May emit a {RoleRevoked} event. */ function _revokeRole(bytes32 role, address account) internal virtual returns (bool) { AccessControlStorage storage $ = _getAccessControlStorage(); if (hasRole(role, account)) { $._roles[role].hasRole[account] = false; emit RoleRevoked(role, account, _msgSender()); return true; } else { return false; } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/ERC20.sol) pragma solidity ^0.8.20; import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol"; import {IERC20Errors} from "@openzeppelin/contracts/interfaces/draft-IERC6093.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC20} interface. * * This implementation is agnostic to the way tokens are created. This means * that a supply mechanism has to be added in a derived contract using {_mint}. * * TIP: For a detailed writeup see our guide * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How * to implement supply mechanisms]. * * The default value of {decimals} is 18. To change this, you should override * this function so it returns a different value. * * We have followed general OpenZeppelin Contracts guidelines: functions revert * instead returning `false` on failure. This behavior is nonetheless * conventional and does not conflict with the expectations of ERC-20 * applications. */ abstract contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20, IERC20Metadata, IERC20Errors { /// @custom:storage-location erc7201:openzeppelin.storage.ERC20 struct ERC20Storage { mapping(address account => uint256) _balances; mapping(address account => mapping(address spender => uint256)) _allowances; uint256 _totalSupply; string _name; string _symbol; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC20")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant ERC20StorageLocation = 0x52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace00; function _getERC20Storage() private pure returns (ERC20Storage storage $) { assembly { $.slot := ERC20StorageLocation } } /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing { __ERC20_init_unchained(name_, symbol_); } function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing { ERC20Storage storage $ = _getERC20Storage(); $._name = name_; $._symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual returns (string memory) { ERC20Storage storage $ = _getERC20Storage(); return $._name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual returns (string memory) { ERC20Storage storage $ = _getERC20Storage(); return $._symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `value`. */ function transfer(address to, uint256 value) public virtual returns (bool) { address owner = _msgSender(); _transfer(owner, to, value); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 value) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, value); return true; } /** * @dev See {IERC20-transferFrom}. * * Skips emitting an {Approval} event indicating an allowance update. This is not * required by the ERC. See {xref-ERC20-_approve-address-address-uint256-bool-}[_approve]. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `value`. * - the caller must have allowance for ``from``'s tokens of at least * `value`. */ function transferFrom(address from, address to, uint256 value) public virtual returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, value); _transfer(from, to, value); return true; } /** * @dev Moves a `value` amount of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * NOTE: This function is not virtual, {_update} should be overridden instead. */ function _transfer(address from, address to, uint256 value) internal { if (from == address(0)) { revert ERC20InvalidSender(address(0)); } if (to == address(0)) { revert ERC20InvalidReceiver(address(0)); } _update(from, to, value); } /** * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from` * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding * this function. * * Emits a {Transfer} event. */ function _update(address from, address to, uint256 value) internal virtual { ERC20Storage storage $ = _getERC20Storage(); if (from == address(0)) { // Overflow check required: The rest of the code assumes that totalSupply never overflows $._totalSupply += value; } else { uint256 fromBalance = $._balances[from]; if (fromBalance < value) { revert ERC20InsufficientBalance(from, fromBalance, value); } unchecked { // Overflow not possible: value <= fromBalance <= totalSupply. $._balances[from] = fromBalance - value; } } if (to == address(0)) { unchecked { // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply. $._totalSupply -= value; } } else { unchecked { // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256. $._balances[to] += value; } } emit Transfer(from, to, value); } /** * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0). * Relies on the `_update` mechanism * * Emits a {Transfer} event with `from` set to the zero address. * * NOTE: This function is not virtual, {_update} should be overridden instead. */ function _mint(address account, uint256 value) internal { if (account == address(0)) { revert ERC20InvalidReceiver(address(0)); } _update(address(0), account, value); } /** * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply. * Relies on the `_update` mechanism. * * Emits a {Transfer} event with `to` set to the zero address. * * NOTE: This function is not virtual, {_update} should be overridden instead */ function _burn(address account, uint256 value) internal { if (account == address(0)) { revert ERC20InvalidSender(address(0)); } _update(account, address(0), value); } /** * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. * * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. */ function _approve(address owner, address spender, uint256 value) internal { _approve(owner, spender, value, true); } /** * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event. * * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any * `Approval` event during `transferFrom` operations. * * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to * true using the following override: * * ```solidity * function _approve(address owner, address spender, uint256 value, bool) internal virtual override { * super._approve(owner, spender, value, true); * } * ``` * * Requirements are the same as {_approve}. */ function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual { ERC20Storage storage $ = _getERC20Storage(); if (owner == address(0)) { revert ERC20InvalidApprover(address(0)); } if (spender == address(0)) { revert ERC20InvalidSpender(address(0)); } $._allowances[owner][spender] = value; if (emitEvent) { emit Approval(owner, spender, value); } } /** * @dev Updates `owner` s allowance for `spender` based on spent `value`. * * Does not update the allowance value in case of infinite allowance. * Revert if not enough allowance is available. * * Does not emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 value) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance < type(uint256).max) { if (currentAllowance < value) { revert ERC20InsufficientAllowance(spender, currentAllowance, value); } unchecked { _approve(owner, spender, currentAllowance - value, false); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Burnable.sol) pragma solidity ^0.8.20; import {ERC20Upgradeable} from "../ERC20Upgradeable.sol"; import {ContextUpgradeable} from "../../../utils/ContextUpgradeable.sol"; import {Initializable} from "../../../proxy/utils/Initializable.sol"; /** * @dev Extension of {ERC20} that allows token holders to destroy both their own * tokens and those that they have an allowance for, in a way that can be * recognized off-chain (via event analysis). */ abstract contract ERC20BurnableUpgradeable is Initializable, ContextUpgradeable, ERC20Upgradeable { function __ERC20Burnable_init() internal onlyInitializing { } function __ERC20Burnable_init_unchained() internal onlyInitializing { } /** * @dev Destroys a `value` amount of tokens from the caller. * * See {ERC20-_burn}. */ function burn(uint256 value) public virtual { _burn(_msgSender(), value); } /** * @dev Destroys a `value` amount of tokens from `account`, deducting from * the caller's allowance. * * See {ERC20-_burn} and {ERC20-allowance}. * * Requirements: * * - the caller must have allowance for ``accounts``'s tokens of at least * `value`. */ function burnFrom(address account, uint256 value) public virtual { _spendAllowance(account, _msgSender(), value); _burn(account, value); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/extensions/ERC20Permit.sol) pragma solidity ^0.8.20; import {IERC20Permit} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol"; import {ERC20Upgradeable} from "../ERC20Upgradeable.sol"; import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; import {EIP712Upgradeable} from "../../../utils/cryptography/EIP712Upgradeable.sol"; import {NoncesUpgradeable} from "../../../utils/NoncesUpgradeable.sol"; import {Initializable} from "../../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the ERC-20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[ERC-2612]. * * Adds the {permit} method, which can be used to change an account's ERC-20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IERC20Permit, EIP712Upgradeable, NoncesUpgradeable { bytes32 private constant PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); /** * @dev Permit deadline has expired. */ error ERC2612ExpiredSignature(uint256 deadline); /** * @dev Mismatched signature. */ error ERC2612InvalidSigner(address signer, address owner); /** * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`. * * It's a good idea to use the same `name` that is defined as the ERC-20 token name. */ function __ERC20Permit_init(string memory name) internal onlyInitializing { __EIP712_init_unchained(name, "1"); } function __ERC20Permit_init_unchained(string memory) internal onlyInitializing {} /** * @inheritdoc IERC20Permit */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) public virtual { if (block.timestamp > deadline) { revert ERC2612ExpiredSignature(deadline); } bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline)); bytes32 hash = _hashTypedDataV4(structHash); address signer = ECDSA.recover(hash, v, r, s); if (signer != owner) { revert ERC2612InvalidSigner(signer, owner); } _approve(owner, spender, value); } /** * @inheritdoc IERC20Permit */ function nonces(address owner) public view virtual override(IERC20Permit, NoncesUpgradeable) returns (uint256) { return super.nonces(owner); } /** * @inheritdoc IERC20Permit */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view virtual returns (bytes32) { return _domainSeparatorV4(); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.20; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ```solidity * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Storage of the initializable contract. * * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions * when using with upgradeable contracts. * * @custom:storage-location erc7201:openzeppelin.storage.Initializable */ struct InitializableStorage { /** * @dev Indicates that the contract has been initialized. */ uint64 _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool _initializing; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00; /** * @dev The contract is already initialized. */ error InvalidInitialization(); /** * @dev The contract is not initializing. */ error NotInitializing(); /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint64 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in * production. * * Emits an {Initialized} event. */ modifier initializer() { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); // Cache values to avoid duplicated sloads bool isTopLevelCall = !$._initializing; uint64 initialized = $._initialized; // Allowed calls: // - initialSetup: the contract is not in the initializing state and no previous version was // initialized // - construction: the contract is initialized at version 1 (no reininitialization) and the // current contract is just being deployed bool initialSetup = initialized == 0 && isTopLevelCall; bool construction = initialized == 1 && address(this).code.length == 0; if (!initialSetup && !construction) { revert InvalidInitialization(); } $._initialized = 1; if (isTopLevelCall) { $._initializing = true; } _; if (isTopLevelCall) { $._initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint64 version) { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing || $._initialized >= version) { revert InvalidInitialization(); } $._initialized = version; $._initializing = true; _; $._initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { _checkInitializing(); _; } /** * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}. */ function _checkInitializing() internal view virtual { if (!_isInitializing()) { revert NotInitializing(); } } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing) { revert InvalidInitialization(); } if ($._initialized != type(uint64).max) { $._initialized = type(uint64).max; emit Initialized(type(uint64).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint64) { return _getInitializableStorage()._initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _getInitializableStorage()._initializing; } /** * @dev Returns a pointer to the storage namespace. */ // solhint-disable-next-line var-name-mixedcase function _getInitializableStorage() private pure returns (InitializableStorage storage $) { assembly { $.slot := INITIALIZABLE_STORAGE } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.22; import {IERC1822Proxiable} from "@openzeppelin/contracts/interfaces/draft-IERC1822.sol"; import {ERC1967Utils} from "@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.sol"; import {Initializable} from "./Initializable.sol"; /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. */ abstract contract UUPSUpgradeable is Initializable, IERC1822Proxiable { /// @custom:oz-upgrades-unsafe-allow state-variable-immutable address private immutable __self = address(this); /** * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)` * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called, * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string. * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function * during an upgrade. */ string public constant UPGRADE_INTERFACE_VERSION = "5.0.0"; /** * @dev The call is from an unauthorized context. */ error UUPSUnauthorizedCallContext(); /** * @dev The storage `slot` is unsupported as a UUID. */ error UUPSUnsupportedProxiableUUID(bytes32 slot); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC-1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC-1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { _checkProxy(); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { _checkNotDelegated(); _; } function __UUPSUpgradeable_init() internal onlyInitializing { } function __UUPSUpgradeable_init_unchained() internal onlyInitializing { } /** * @dev Implementation of the ERC-1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate the implementation's compatibility when performing an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual notDelegated returns (bytes32) { return ERC1967Utils.IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. * * @custom:oz-upgrades-unsafe-allow-reachable delegatecall */ function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data); } /** * @dev Reverts if the execution is not performed via delegatecall or the execution * context is not of a proxy with an ERC-1967 compliant implementation pointing to self. * See {_onlyProxy}. */ function _checkProxy() internal view virtual { if ( address(this) == __self || // Must be called through delegatecall ERC1967Utils.getImplementation() != __self // Must be called through an active proxy ) { revert UUPSUnauthorizedCallContext(); } } /** * @dev Reverts if the execution is performed via delegatecall. * See {notDelegated}. */ function _checkNotDelegated() internal view virtual { if (address(this) != __self) { // Must not be called through delegatecall revert UUPSUnauthorizedCallContext(); } } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; /** * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call. * * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value * is expected to be the implementation slot in ERC-1967. * * Emits an {IERC1967-Upgraded} event. */ function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private { try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) { if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) { revert UUPSUnsupportedProxiableUUID(slot); } ERC1967Utils.upgradeToAndCall(newImplementation, data); } catch { // The implementation is not UUPS revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/ReentrancyGuard.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If EIP-1153 (transient storage) is available on the chain you're deploying at, * consider using {ReentrancyGuardTransient} instead. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuardUpgradeable is Initializable { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant NOT_ENTERED = 1; uint256 private constant ENTERED = 2; /// @custom:storage-location erc7201:openzeppelin.storage.ReentrancyGuard struct ReentrancyGuardStorage { uint256 _status; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ReentrancyGuard")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant ReentrancyGuardStorageLocation = 0x9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f00; function _getReentrancyGuardStorage() private pure returns (ReentrancyGuardStorage storage $) { assembly { $.slot := ReentrancyGuardStorageLocation } } /** * @dev Unauthorized reentrant call. */ error ReentrancyGuardReentrantCall(); function __ReentrancyGuard_init() internal onlyInitializing { __ReentrancyGuard_init_unchained(); } function __ReentrancyGuard_init_unchained() internal onlyInitializing { ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); $._status = NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); // On the first call to nonReentrant, _status will be NOT_ENTERED if ($._status == ENTERED) { revert ReentrancyGuardReentrantCall(); } // Any calls to nonReentrant after this point will fail $._status = ENTERED; } function _nonReentrantAfter() private { ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) $._status = NOT_ENTERED; } /** * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a * `nonReentrant` function in the call stack. */ function _reentrancyGuardEntered() internal view returns (bool) { ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage(); return $._status == ENTERED; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (access/IAccessControl.sol) pragma solidity ^0.8.20; /** * @dev External interface of AccessControl declared to support ERC-165 detection. */ interface IAccessControl { /** * @dev The `account` is missing a role. */ error AccessControlUnauthorizedAccount(address account, bytes32 neededRole); /** * @dev The caller of a function is not the expected one. * * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}. */ error AccessControlBadConfirmation(); /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call. This account bears the admin role (for the granted role). * Expected in cases where the role was granted using the internal {AccessControl-_grantRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `callerConfirmation`. */ function renounceRole(bytes32 role, address callerConfirmation) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; import {IERC165} from "@openzeppelin/contracts/utils/introspection/IERC165.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165Upgradeable is Initializable, IERC165 { function __ERC165_init() internal onlyInitializing { } function __ERC165_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-20 standard as defined in the ERC. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the value of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the value of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves a `value` amount of tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 value) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets a `value` amount of tokens as the allowance of `spender` over the * caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 value) external returns (bool); /** * @dev Moves a `value` amount of tokens from `from` to `to` using the * allowance mechanism. `value` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 value) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.20; import {IERC20} from "../IERC20.sol"; /** * @dev Interface for the optional metadata functions from the ERC-20 standard. */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC6093.sol) pragma solidity ^0.8.20; /** * @dev Standard ERC-20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens. */ interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender); } /** * @dev Standard ERC-721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens. */ interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator); } /** * @dev Standard ERC-1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens. */ interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/extensions/IERC20Permit.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[ERC-2612]. * * Adds the {permit} method, which can be used to change an account's ERC-20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. * * ==== Security Considerations * * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be * considered as an intention to spend the allowance in any specific way. The second is that because permits have * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be * generally recommended is: * * ```solidity * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public { * try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {} * doThing(..., value); * } * * function doThing(..., uint256 value) public { * token.safeTransferFrom(msg.sender, address(this), value); * ... * } * ``` * * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also * {SafeERC20-safeTransferFrom}). * * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so * contracts should have entry points that don't rely on permit. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. * * CAUTION: See Security Considerations above. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/cryptography/ECDSA.sol) pragma solidity ^0.8.20; /** * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations. * * These functions can be used to verify that a message was signed by the holder * of the private keys of a given address. */ library ECDSA { enum RecoverError { NoError, InvalidSignature, InvalidSignatureLength, InvalidSignatureS } /** * @dev The signature derives the `address(0)`. */ error ECDSAInvalidSignature(); /** * @dev The signature has an invalid length. */ error ECDSAInvalidSignatureLength(uint256 length); /** * @dev The signature has an S value that is in the upper half order. */ error ECDSAInvalidSignatureS(bytes32 s); /** * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not * return address(0) without also returning an error description. Errors are documented using an enum (error type) * and a bytes32 providing additional information about the error. * * If no error is returned, then the address can be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. * * Documentation for signature generation: * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js] * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers] */ function tryRecover( bytes32 hash, bytes memory signature ) internal pure returns (address recovered, RecoverError err, bytes32 errArg) { if (signature.length == 65) { bytes32 r; bytes32 s; uint8 v; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. assembly ("memory-safe") { r := mload(add(signature, 0x20)) s := mload(add(signature, 0x40)) v := byte(0, mload(add(signature, 0x60))) } return tryRecover(hash, v, r, s); } else { return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length)); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature`. This address can then be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. */ function recover(bytes32 hash, bytes memory signature) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately. * * See https://eips.ethereum.org/EIPS/eip-2098[ERC-2098 short signatures] */ function tryRecover( bytes32 hash, bytes32 r, bytes32 vs ) internal pure returns (address recovered, RecoverError err, bytes32 errArg) { unchecked { bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff); // We do not check for an overflow here since the shift operation results in 0 or 1. uint8 v = uint8((uint256(vs) >> 255) + 27); return tryRecover(hash, v, r, s); } } /** * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately. */ function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `v`, * `r` and `s` signature fields separately. */ function tryRecover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address recovered, RecoverError err, bytes32 errArg) { // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most // signatures from current libraries generate a unique signature with an s-value in the lower half order. // // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept // these malleable signatures as well. if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) { return (address(0), RecoverError.InvalidSignatureS, s); } // If the signature is valid (and not malleable), return the signer address address signer = ecrecover(hash, v, r, s); if (signer == address(0)) { return (address(0), RecoverError.InvalidSignature, bytes32(0)); } return (signer, RecoverError.NoError, bytes32(0)); } /** * @dev Overload of {ECDSA-recover} that receives the `v`, * `r` and `s` signature fields separately. */ function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s); _throwError(error, errorArg); return recovered; } /** * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided. */ function _throwError(RecoverError error, bytes32 errorArg) private pure { if (error == RecoverError.NoError) { return; // no error: do nothing } else if (error == RecoverError.InvalidSignature) { revert ECDSAInvalidSignature(); } else if (error == RecoverError.InvalidSignatureLength) { revert ECDSAInvalidSignatureLength(uint256(errorArg)); } else if (error == RecoverError.InvalidSignatureS) { revert ECDSAInvalidSignatureS(errorArg); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/cryptography/EIP712.sol) pragma solidity ^0.8.20; import {MessageHashUtils} from "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol"; import {IERC5267} from "@openzeppelin/contracts/interfaces/IERC5267.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev https://eips.ethereum.org/EIPS/eip-712[EIP-712] is a standard for hashing and signing of typed structured data. * * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`. * * This contract implements the EIP-712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA * ({_hashTypedDataV4}). * * The implementation of the domain separator was designed to be as efficient as possible while still properly updating * the chain id to protect against replay attacks on an eventual fork of the chain. * * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask]. * * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the * separator from the immutable values, which is cheaper than accessing a cached version in cold storage. */ abstract contract EIP712Upgradeable is Initializable, IERC5267 { bytes32 private constant TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"); /// @custom:storage-location erc7201:openzeppelin.storage.EIP712 struct EIP712Storage { /// @custom:oz-renamed-from _HASHED_NAME bytes32 _hashedName; /// @custom:oz-renamed-from _HASHED_VERSION bytes32 _hashedVersion; string _name; string _version; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.EIP712")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant EIP712StorageLocation = 0xa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d100; function _getEIP712Storage() private pure returns (EIP712Storage storage $) { assembly { $.slot := EIP712StorageLocation } } /** * @dev Initializes the domain separator and parameter caches. * * The meaning of `name` and `version` is specified in * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP-712]: * * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol. * - `version`: the current major version of the signing domain. * * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart * contract upgrade]. */ function __EIP712_init(string memory name, string memory version) internal onlyInitializing { __EIP712_init_unchained(name, version); } function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing { EIP712Storage storage $ = _getEIP712Storage(); $._name = name; $._version = version; // Reset prior values in storage if upgrading $._hashedName = 0; $._hashedVersion = 0; } /** * @dev Returns the domain separator for the current chain. */ function _domainSeparatorV4() internal view returns (bytes32) { return _buildDomainSeparator(); } function _buildDomainSeparator() private view returns (bytes32) { return keccak256(abi.encode(TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash(), block.chainid, address(this))); } /** * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this * function returns the hash of the fully encoded EIP712 message for this domain. * * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example: * * ```solidity * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode( * keccak256("Mail(address to,string contents)"), * mailTo, * keccak256(bytes(mailContents)) * ))); * address signer = ECDSA.recover(digest, signature); * ``` */ function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) { return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash); } /** * @dev See {IERC-5267}. */ function eip712Domain() public view virtual returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions ) { EIP712Storage storage $ = _getEIP712Storage(); // If the hashed name and version in storage are non-zero, the contract hasn't been properly initialized // and the EIP712 domain is not reliable, as it will be missing name and version. require($._hashedName == 0 && $._hashedVersion == 0, "EIP712: Uninitialized"); return ( hex"0f", // 01111 _EIP712Name(), _EIP712Version(), block.chainid, address(this), bytes32(0), new uint256[](0) ); } /** * @dev The name parameter for the EIP712 domain. * * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs * are a concern. */ function _EIP712Name() internal view virtual returns (string memory) { EIP712Storage storage $ = _getEIP712Storage(); return $._name; } /** * @dev The version parameter for the EIP712 domain. * * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs * are a concern. */ function _EIP712Version() internal view virtual returns (string memory) { EIP712Storage storage $ = _getEIP712Storage(); return $._version; } /** * @dev The hash of the name parameter for the EIP712 domain. * * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Name` instead. */ function _EIP712NameHash() internal view returns (bytes32) { EIP712Storage storage $ = _getEIP712Storage(); string memory name = _EIP712Name(); if (bytes(name).length > 0) { return keccak256(bytes(name)); } else { // If the name is empty, the contract may have been upgraded without initializing the new storage. // We return the name hash in storage if non-zero, otherwise we assume the name is empty by design. bytes32 hashedName = $._hashedName; if (hashedName != 0) { return hashedName; } else { return keccak256(""); } } } /** * @dev The hash of the version parameter for the EIP712 domain. * * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Version` instead. */ function _EIP712VersionHash() internal view returns (bytes32) { EIP712Storage storage $ = _getEIP712Storage(); string memory version = _EIP712Version(); if (bytes(version).length > 0) { return keccak256(bytes(version)); } else { // If the version is empty, the contract may have been upgraded without initializing the new storage. // We return the version hash in storage if non-zero, otherwise we assume the version is empty by design. bytes32 hashedVersion = $._hashedVersion; if (hashedVersion != 0) { return hashedVersion; } else { return keccak256(""); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Provides tracking nonces for addresses. Nonces will only increment. */ abstract contract NoncesUpgradeable is Initializable { /** * @dev The nonce used for an `account` is not the expected current nonce. */ error InvalidAccountNonce(address account, uint256 currentNonce); /// @custom:storage-location erc7201:openzeppelin.storage.Nonces struct NoncesStorage { mapping(address account => uint256) _nonces; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Nonces")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant NoncesStorageLocation = 0x5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb00; function _getNoncesStorage() private pure returns (NoncesStorage storage $) { assembly { $.slot := NoncesStorageLocation } } function __Nonces_init() internal onlyInitializing { } function __Nonces_init_unchained() internal onlyInitializing { } /** * @dev Returns the next unused nonce for an address. */ function nonces(address owner) public view virtual returns (uint256) { NoncesStorage storage $ = _getNoncesStorage(); return $._nonces[owner]; } /** * @dev Consumes a nonce. * * Returns the current value and increments nonce. */ function _useNonce(address owner) internal virtual returns (uint256) { NoncesStorage storage $ = _getNoncesStorage(); // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be // decremented or reset. This guarantees that the nonce never overflows. unchecked { // It is important to do x++ and not ++x here. return $._nonces[owner]++; } } /** * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`. */ function _useCheckedNonce(address owner, uint256 nonce) internal virtual { uint256 current = _useNonce(owner); if (nonce != current) { revert InvalidAccountNonce(owner, current); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (interfaces/draft-IERC1822.sol) pragma solidity ^0.8.20; /** * @dev ERC-1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822Proxiable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (proxy/ERC1967/ERC1967Utils.sol) pragma solidity ^0.8.22; import {IBeacon} from "../beacon/IBeacon.sol"; import {IERC1967} from "../../interfaces/IERC1967.sol"; import {Address} from "../../utils/Address.sol"; import {StorageSlot} from "../../utils/StorageSlot.sol"; /** * @dev This library provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[ERC-1967] slots. */ library ERC1967Utils { /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev The `implementation` of the proxy is invalid. */ error ERC1967InvalidImplementation(address implementation); /** * @dev The `admin` of the proxy is invalid. */ error ERC1967InvalidAdmin(address admin); /** * @dev The `beacon` of the proxy is invalid. */ error ERC1967InvalidBeacon(address beacon); /** * @dev An upgrade function sees `msg.value > 0` that may be lost. */ error ERC1967NonPayable(); /** * @dev Returns the current implementation address. */ function getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the ERC-1967 implementation slot. */ function _setImplementation(address newImplementation) private { if (newImplementation.code.length == 0) { revert ERC1967InvalidImplementation(newImplementation); } StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Performs implementation upgrade with additional setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) internal { _setImplementation(newImplementation); emit IERC1967.Upgraded(newImplementation); if (data.length > 0) { Address.functionDelegateCall(newImplementation, data); } else { _checkNonPayable(); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Returns the current admin. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by ERC-1967) using * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103` */ function getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(ADMIN_SLOT).value; } /** * @dev Stores a new address in the ERC-1967 admin slot. */ function _setAdmin(address newAdmin) private { if (newAdmin == address(0)) { revert ERC1967InvalidAdmin(address(0)); } StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {IERC1967-AdminChanged} event. */ function changeAdmin(address newAdmin) internal { emit IERC1967.AdminChanged(getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Returns the current beacon. */ function getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(BEACON_SLOT).value; } /** * @dev Stores a new beacon in the ERC-1967 beacon slot. */ function _setBeacon(address newBeacon) private { if (newBeacon.code.length == 0) { revert ERC1967InvalidBeacon(newBeacon); } StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon; address beaconImplementation = IBeacon(newBeacon).implementation(); if (beaconImplementation.code.length == 0) { revert ERC1967InvalidImplementation(beaconImplementation); } } /** * @dev Change the beacon and trigger a setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-BeaconUpgraded} event. * * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for * efficiency. */ function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal { _setBeacon(newBeacon); emit IERC1967.BeaconUpgraded(newBeacon); if (data.length > 0) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } else { _checkNonPayable(); } } /** * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract * if an upgrade doesn't perform an initialization call. */ function _checkNonPayable() private { if (msg.value > 0) { revert ERC1967NonPayable(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC-165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[ERC]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/cryptography/MessageHashUtils.sol) pragma solidity ^0.8.20; import {Strings} from "../Strings.sol"; /** * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing. * * The library provides methods for generating a hash of a message that conforms to the * https://eips.ethereum.org/EIPS/eip-191[ERC-191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712] * specifications. */ library MessageHashUtils { /** * @dev Returns the keccak256 digest of an ERC-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing a bytes32 `messageHash` with * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with * keccak256, although any bytes32 value can be safely used because the final digest will * be re-hashed. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) { assembly ("memory-safe") { mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20) } } /** * @dev Returns the keccak256 digest of an ERC-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing an arbitrary `message` with * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) { return keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message)); } /** * @dev Returns the keccak256 digest of an ERC-191 signed data with version * `0x00` (data with intended validator). * * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended * `validator` address. Then hashing the result. * * See {ECDSA-recover}. */ function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) { return keccak256(abi.encodePacked(hex"19_00", validator, data)); } /** * @dev Returns the keccak256 digest of an EIP-712 typed data (ERC-191 version `0x01`). * * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with * `\x19\x01` and hashing the result. It corresponds to the hash signed by the * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712. * * See {ECDSA-recover}. */ function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) { assembly ("memory-safe") { let ptr := mload(0x40) mstore(ptr, hex"19_01") mstore(add(ptr, 0x02), domainSeparator) mstore(add(ptr, 0x22), structHash) digest := keccak256(ptr, 0x42) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol) pragma solidity ^0.8.20; interface IERC5267 { /** * @dev MAY be emitted to signal that the domain could have changed. */ event EIP712DomainChanged(); /** * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712 * signature. */ function eip712Domain() external view returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions ); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.20; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {UpgradeableBeacon} will check that this address is a contract. */ function implementation() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC1967.sol) pragma solidity ^0.8.20; /** * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC. */ interface IERC1967 { /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Emitted when the beacon is changed. */ event BeaconUpgraded(address indexed beacon); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Address.sol) pragma solidity ^0.8.20; import {Errors} from "./Errors.sol"; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev There's no code at `target` (it is not a contract). */ error AddressEmptyCode(address target); /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { if (address(this).balance < amount) { revert Errors.InsufficientBalance(address(this).balance, amount); } (bool success, ) = recipient.call{value: amount}(""); if (!success) { revert Errors.FailedCall(); } } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason or custom error, it is bubbled * up by this function (like regular Solidity function calls). However, if * the call reverted with no returned reason, this function reverts with a * {Errors.FailedCall} error. * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { if (address(this).balance < value) { revert Errors.InsufficientBalance(address(this).balance, value); } (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target * was not a contract or bubbling up the revert reason (falling back to {Errors.FailedCall}) in case * of an unsuccessful call. */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata ) internal view returns (bytes memory) { if (!success) { _revert(returndata); } else { // only check if target is a contract if the call was successful and the return data is empty // otherwise we already know that it was a contract if (returndata.length == 0 && target.code.length == 0) { revert AddressEmptyCode(target); } return returndata; } } /** * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the * revert reason or with a default {Errors.FailedCall} error. */ function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) { if (!success) { _revert(returndata); } else { return returndata; } } /** * @dev Reverts with returndata if present. Otherwise reverts with {Errors.FailedCall}. */ function _revert(bytes memory returndata) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly ("memory-safe") { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert Errors.FailedCall(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/StorageSlot.sol) // This file was procedurally generated from scripts/generate/templates/StorageSlot.js. pragma solidity ^0.8.20; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC-1967 implementation slot: * ```solidity * contract ERC1967 { * // Define the slot. Alternatively, use the SlotDerivation library to derive the slot. * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(newImplementation.code.length > 0); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * TIP: Consider using this library along with {SlotDerivation}. */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct Int256Slot { int256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `Int256Slot` with member `value` located at `slot`. */ function getInt256Slot(bytes32 slot) internal pure returns (Int256Slot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns a `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { assembly ("memory-safe") { r.slot := store.slot } } /** * @dev Returns a `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { assembly ("memory-safe") { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { assembly ("memory-safe") { r.slot := store.slot } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Strings.sol) pragma solidity ^0.8.20; import {Math} from "./math/Math.sol"; import {SafeCast} from "./math/SafeCast.sol"; import {SignedMath} from "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { using SafeCast for *; bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev The string being parsed contains characters that are not in scope of the given base. */ error StringsInvalidChar(); /** * @dev The string being parsed is not a properly formatted address. */ error StringsInvalidAddressFormat(); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; assembly ("memory-safe") { ptr := add(buffer, add(32, length)) } while (true) { ptr--; assembly ("memory-safe") { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Converts an `address` with fixed length of 20 bytes to its checksummed ASCII `string` hexadecimal * representation, according to EIP-55. */ function toChecksumHexString(address addr) internal pure returns (string memory) { bytes memory buffer = bytes(toHexString(addr)); // hash the hex part of buffer (skip length + 2 bytes, length 40) uint256 hashValue; assembly ("memory-safe") { hashValue := shr(96, keccak256(add(buffer, 0x22), 40)) } for (uint256 i = 41; i > 1; --i) { // possible values for buffer[i] are 48 (0) to 57 (9) and 97 (a) to 102 (f) if (hashValue & 0xf > 7 && uint8(buffer[i]) > 96) { // case shift by xoring with 0x20 buffer[i] ^= 0x20; } hashValue >>= 4; } return string(buffer); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } /** * @dev Parse a decimal string and returns the value as a `uint256`. * * Requirements: * - The string must be formatted as `[0-9]*` * - The result must fit into an `uint256` type */ function parseUint(string memory input) internal pure returns (uint256) { return parseUint(input, 0, bytes(input).length); } /** * @dev Variant of {parseUint} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `[0-9]*` * - The result must fit into an `uint256` type */ function parseUint(string memory input, uint256 begin, uint256 end) internal pure returns (uint256) { (bool success, uint256 value) = tryParseUint(input, begin, end); if (!success) revert StringsInvalidChar(); return value; } /** * @dev Variant of {parseUint-string} that returns false if the parsing fails because of an invalid character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseUint(string memory input) internal pure returns (bool success, uint256 value) { return tryParseUint(input, 0, bytes(input).length); } /** * @dev Variant of {parseUint-string-uint256-uint256} that returns false if the parsing fails because of an invalid * character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseUint( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, uint256 value) { bytes memory buffer = bytes(input); uint256 result = 0; for (uint256 i = begin; i < end; ++i) { uint8 chr = _tryParseChr(bytes1(_unsafeReadBytesOffset(buffer, i))); if (chr > 9) return (false, 0); result *= 10; result += chr; } return (true, result); } /** * @dev Parse a decimal string and returns the value as a `int256`. * * Requirements: * - The string must be formatted as `[-+]?[0-9]*` * - The result must fit in an `int256` type. */ function parseInt(string memory input) internal pure returns (int256) { return parseInt(input, 0, bytes(input).length); } /** * @dev Variant of {parseInt-string} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `[-+]?[0-9]*` * - The result must fit in an `int256` type. */ function parseInt(string memory input, uint256 begin, uint256 end) internal pure returns (int256) { (bool success, int256 value) = tryParseInt(input, begin, end); if (!success) revert StringsInvalidChar(); return value; } /** * @dev Variant of {parseInt-string} that returns false if the parsing fails because of an invalid character or if * the result does not fit in a `int256`. * * NOTE: This function will revert if the absolute value of the result does not fit in a `uint256`. */ function tryParseInt(string memory input) internal pure returns (bool success, int256 value) { return tryParseInt(input, 0, bytes(input).length); } uint256 private constant ABS_MIN_INT256 = 2 ** 255; /** * @dev Variant of {parseInt-string-uint256-uint256} that returns false if the parsing fails because of an invalid * character or if the result does not fit in a `int256`. * * NOTE: This function will revert if the absolute value of the result does not fit in a `uint256`. */ function tryParseInt( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, int256 value) { bytes memory buffer = bytes(input); // Check presence of a negative sign. bytes1 sign = bytes1(_unsafeReadBytesOffset(buffer, begin)); bool positiveSign = sign == bytes1("+"); bool negativeSign = sign == bytes1("-"); uint256 offset = (positiveSign || negativeSign).toUint(); (bool absSuccess, uint256 absValue) = tryParseUint(input, begin + offset, end); if (absSuccess && absValue < ABS_MIN_INT256) { return (true, negativeSign ? -int256(absValue) : int256(absValue)); } else if (absSuccess && negativeSign && absValue == ABS_MIN_INT256) { return (true, type(int256).min); } else return (false, 0); } /** * @dev Parse a hexadecimal string (with or without "0x" prefix), and returns the value as a `uint256`. * * Requirements: * - The string must be formatted as `(0x)?[0-9a-fA-F]*` * - The result must fit in an `uint256` type. */ function parseHexUint(string memory input) internal pure returns (uint256) { return parseHexUint(input, 0, bytes(input).length); } /** * @dev Variant of {parseHexUint} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `(0x)?[0-9a-fA-F]*` * - The result must fit in an `uint256` type. */ function parseHexUint(string memory input, uint256 begin, uint256 end) internal pure returns (uint256) { (bool success, uint256 value) = tryParseHexUint(input, begin, end); if (!success) revert StringsInvalidChar(); return value; } /** * @dev Variant of {parseHexUint-string} that returns false if the parsing fails because of an invalid character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseHexUint(string memory input) internal pure returns (bool success, uint256 value) { return tryParseHexUint(input, 0, bytes(input).length); } /** * @dev Variant of {parseHexUint-string-uint256-uint256} that returns false if the parsing fails because of an * invalid character. * * NOTE: This function will revert if the result does not fit in a `uint256`. */ function tryParseHexUint( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, uint256 value) { bytes memory buffer = bytes(input); // skip 0x prefix if present bool hasPrefix = bytes2(_unsafeReadBytesOffset(buffer, begin)) == bytes2("0x"); uint256 offset = hasPrefix.toUint() * 2; uint256 result = 0; for (uint256 i = begin + offset; i < end; ++i) { uint8 chr = _tryParseChr(bytes1(_unsafeReadBytesOffset(buffer, i))); if (chr > 15) return (false, 0); result *= 16; unchecked { // Multiplying by 16 is equivalent to a shift of 4 bits (with additional overflow check). // This guaratees that adding a value < 16 will not cause an overflow, hence the unchecked. result += chr; } } return (true, result); } /** * @dev Parse a hexadecimal string (with or without "0x" prefix), and returns the value as an `address`. * * Requirements: * - The string must be formatted as `(0x)?[0-9a-fA-F]{40}` */ function parseAddress(string memory input) internal pure returns (address) { return parseAddress(input, 0, bytes(input).length); } /** * @dev Variant of {parseAddress} that parses a substring of `input` located between position `begin` (included) and * `end` (excluded). * * Requirements: * - The substring must be formatted as `(0x)?[0-9a-fA-F]{40}` */ function parseAddress(string memory input, uint256 begin, uint256 end) internal pure returns (address) { (bool success, address value) = tryParseAddress(input, begin, end); if (!success) revert StringsInvalidAddressFormat(); return value; } /** * @dev Variant of {parseAddress-string} that returns false if the parsing fails because the input is not a properly * formatted address. See {parseAddress} requirements. */ function tryParseAddress(string memory input) internal pure returns (bool success, address value) { return tryParseAddress(input, 0, bytes(input).length); } /** * @dev Variant of {parseAddress-string-uint256-uint256} that returns false if the parsing fails because input is not a properly * formatted address. See {parseAddress} requirements. */ function tryParseAddress( string memory input, uint256 begin, uint256 end ) internal pure returns (bool success, address value) { // check that input is the correct length bool hasPrefix = bytes2(_unsafeReadBytesOffset(bytes(input), begin)) == bytes2("0x"); uint256 expectedLength = 40 + hasPrefix.toUint() * 2; if (end - begin == expectedLength) { // length guarantees that this does not overflow, and value is at most type(uint160).max (bool s, uint256 v) = tryParseHexUint(input, begin, end); return (s, address(uint160(v))); } else { return (false, address(0)); } } function _tryParseChr(bytes1 chr) private pure returns (uint8) { uint8 value = uint8(chr); // Try to parse `chr`: // - Case 1: [0-9] // - Case 2: [a-f] // - Case 3: [A-F] // - otherwise not supported unchecked { if (value > 47 && value < 58) value -= 48; else if (value > 96 && value < 103) value -= 87; else if (value > 64 && value < 71) value -= 55; else return type(uint8).max; } return value; } /** * @dev Reads a bytes32 from a bytes array without bounds checking. * * NOTE: making this function internal would mean it could be used with memory unsafe offset, and marking the * assembly block as such would prevent some optimizations. */ function _unsafeReadBytesOffset(bytes memory buffer, uint256 offset) private pure returns (bytes32 value) { // This is not memory safe in the general case, but all calls to this private function are within bounds. assembly ("memory-safe") { value := mload(add(buffer, add(0x20, offset))) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Errors.sol) pragma solidity ^0.8.20; /** * @dev Collection of common custom errors used in multiple contracts * * IMPORTANT: Backwards compatibility is not guaranteed in future versions of the library. * It is recommended to avoid relying on the error API for critical functionality. * * _Available since v5.1._ */ library Errors { /** * @dev The ETH balance of the account is not enough to perform the operation. */ error InsufficientBalance(uint256 balance, uint256 needed); /** * @dev A call to an address target failed. The target may have reverted. */ error FailedCall(); /** * @dev The deployment failed. */ error FailedDeployment(); /** * @dev A necessary precompile is missing. */ error MissingPrecompile(address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/Math.sol) pragma solidity ^0.8.20; import {Panic} from "../Panic.sol"; import {SafeCast} from "./SafeCast.sol"; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an success flag (no overflow). */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow). */ function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow). */ function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a success flag (no division by zero). */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero). */ function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, uint256 a, uint256 b) internal pure returns (uint256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * SafeCast.toUint(condition)); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. Panic.panic(Panic.DIVISION_BY_ZERO); } // The following calculation ensures accurate ceiling division without overflow. // Since a is non-zero, (a - 1) / b will not overflow. // The largest possible result occurs when (a - 1) / b is type(uint256).max, // but the largest value we can obtain is type(uint256).max - 1, which happens // when a = type(uint256).max and b = 1. unchecked { return SafeCast.toUint(a > 0) * ((a - 1) / b + 1); } } /** * @dev Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * * Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2²⁵⁶ and mod 2²⁵⁶ - 1, then use // the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2²⁵⁶ + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2²⁵⁶. Also prevents denominator == 0. if (denominator <= prod1) { Panic.panic(ternary(denominator == 0, Panic.DIVISION_BY_ZERO, Panic.UNDER_OVERFLOW)); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2²⁵⁶ / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2²⁵⁶. Now that denominator is an odd number, it has an inverse modulo 2²⁵⁶ such // that denominator * inv ≡ 1 mod 2²⁵⁶. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv ≡ 1 mod 2⁴. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2⁸ inverse *= 2 - denominator * inverse; // inverse mod 2¹⁶ inverse *= 2 - denominator * inverse; // inverse mod 2³² inverse *= 2 - denominator * inverse; // inverse mod 2⁶⁴ inverse *= 2 - denominator * inverse; // inverse mod 2¹²⁸ inverse *= 2 - denominator * inverse; // inverse mod 2²⁵⁶ // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2²⁵⁶. Since the preconditions guarantee that the outcome is // less than 2²⁵⁶, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @dev Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { return mulDiv(x, y, denominator) + SafeCast.toUint(unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0); } /** * @dev Calculate the modular multiplicative inverse of a number in Z/nZ. * * If n is a prime, then Z/nZ is a field. In that case all elements are inversible, except 0. * If n is not a prime, then Z/nZ is not a field, and some elements might not be inversible. * * If the input value is not inversible, 0 is returned. * * NOTE: If you know for sure that n is (big) a prime, it may be cheaper to use Fermat's little theorem and get the * inverse using `Math.modExp(a, n - 2, n)`. See {invModPrime}. */ function invMod(uint256 a, uint256 n) internal pure returns (uint256) { unchecked { if (n == 0) return 0; // The inverse modulo is calculated using the Extended Euclidean Algorithm (iterative version) // Used to compute integers x and y such that: ax + ny = gcd(a, n). // When the gcd is 1, then the inverse of a modulo n exists and it's x. // ax + ny = 1 // ax = 1 + (-y)n // ax ≡ 1 (mod n) # x is the inverse of a modulo n // If the remainder is 0 the gcd is n right away. uint256 remainder = a % n; uint256 gcd = n; // Therefore the initial coefficients are: // ax + ny = gcd(a, n) = n // 0a + 1n = n int256 x = 0; int256 y = 1; while (remainder != 0) { uint256 quotient = gcd / remainder; (gcd, remainder) = ( // The old remainder is the next gcd to try. remainder, // Compute the next remainder. // Can't overflow given that (a % gcd) * (gcd // (a % gcd)) <= gcd // where gcd is at most n (capped to type(uint256).max) gcd - remainder * quotient ); (x, y) = ( // Increment the coefficient of a. y, // Decrement the coefficient of n. // Can overflow, but the result is casted to uint256 so that the // next value of y is "wrapped around" to a value between 0 and n - 1. x - y * int256(quotient) ); } if (gcd != 1) return 0; // No inverse exists. return ternary(x < 0, n - uint256(-x), uint256(x)); // Wrap the result if it's negative. } } /** * @dev Variant of {invMod}. More efficient, but only works if `p` is known to be a prime greater than `2`. * * From https://en.wikipedia.org/wiki/Fermat%27s_little_theorem[Fermat's little theorem], we know that if p is * prime, then `a**(p-1) ≡ 1 mod p`. As a consequence, we have `a * a**(p-2) ≡ 1 mod p`, which means that * `a**(p-2)` is the modular multiplicative inverse of a in Fp. * * NOTE: this function does NOT check that `p` is a prime greater than `2`. */ function invModPrime(uint256 a, uint256 p) internal view returns (uint256) { unchecked { return Math.modExp(a, p - 2, p); } } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m) * * Requirements: * - modulus can't be zero * - underlying staticcall to precompile must succeed * * IMPORTANT: The result is only valid if the underlying call succeeds. When using this function, make * sure the chain you're using it on supports the precompiled contract for modular exponentiation * at address 0x05 as specified in https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, * the underlying function will succeed given the lack of a revert, but the result may be incorrectly * interpreted as 0. */ function modExp(uint256 b, uint256 e, uint256 m) internal view returns (uint256) { (bool success, uint256 result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m). * It includes a success flag indicating if the operation succeeded. Operation will be marked as failed if trying * to operate modulo 0 or if the underlying precompile reverted. * * IMPORTANT: The result is only valid if the success flag is true. When using this function, make sure the chain * you're using it on supports the precompiled contract for modular exponentiation at address 0x05 as specified in * https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, the underlying function will succeed given the lack * of a revert, but the result may be incorrectly interpreted as 0. */ function tryModExp(uint256 b, uint256 e, uint256 m) internal view returns (bool success, uint256 result) { if (m == 0) return (false, 0); assembly ("memory-safe") { let ptr := mload(0x40) // | Offset | Content | Content (Hex) | // |-----------|------------|--------------------------------------------------------------------| // | 0x00:0x1f | size of b | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x20:0x3f | size of e | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x40:0x5f | size of m | 0x0000000000000000000000000000000000000000000000000000000000000020 | // | 0x60:0x7f | value of b | 0x<.............................................................b> | // | 0x80:0x9f | value of e | 0x<.............................................................e> | // | 0xa0:0xbf | value of m | 0x<.............................................................m> | mstore(ptr, 0x20) mstore(add(ptr, 0x20), 0x20) mstore(add(ptr, 0x40), 0x20) mstore(add(ptr, 0x60), b) mstore(add(ptr, 0x80), e) mstore(add(ptr, 0xa0), m) // Given the result < m, it's guaranteed to fit in 32 bytes, // so we can use the memory scratch space located at offset 0. success := staticcall(gas(), 0x05, ptr, 0xc0, 0x00, 0x20) result := mload(0x00) } } /** * @dev Variant of {modExp} that supports inputs of arbitrary length. */ function modExp(bytes memory b, bytes memory e, bytes memory m) internal view returns (bytes memory) { (bool success, bytes memory result) = tryModExp(b, e, m); if (!success) { Panic.panic(Panic.DIVISION_BY_ZERO); } return result; } /** * @dev Variant of {tryModExp} that supports inputs of arbitrary length. */ function tryModExp( bytes memory b, bytes memory e, bytes memory m ) internal view returns (bool success, bytes memory result) { if (_zeroBytes(m)) return (false, new bytes(0)); uint256 mLen = m.length; // Encode call args in result and move the free memory pointer result = abi.encodePacked(b.length, e.length, mLen, b, e, m); assembly ("memory-safe") { let dataPtr := add(result, 0x20) // Write result on top of args to avoid allocating extra memory. success := staticcall(gas(), 0x05, dataPtr, mload(result), dataPtr, mLen) // Overwrite the length. // result.length > returndatasize() is guaranteed because returndatasize() == m.length mstore(result, mLen) // Set the memory pointer after the returned data. mstore(0x40, add(dataPtr, mLen)) } } /** * @dev Returns whether the provided byte array is zero. */ function _zeroBytes(bytes memory byteArray) private pure returns (bool) { for (uint256 i = 0; i < byteArray.length; ++i) { if (byteArray[i] != 0) { return false; } } return true; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * This method is based on Newton's method for computing square roots; the algorithm is restricted to only * using integer operations. */ function sqrt(uint256 a) internal pure returns (uint256) { unchecked { // Take care of easy edge cases when a == 0 or a == 1 if (a <= 1) { return a; } // In this function, we use Newton's method to get a root of `f(x) := x² - a`. It involves building a // sequence x_n that converges toward sqrt(a). For each iteration x_n, we also define the error between // the current value as `ε_n = | x_n - sqrt(a) |`. // // For our first estimation, we consider `e` the smallest power of 2 which is bigger than the square root // of the target. (i.e. `2**(e-1) ≤ sqrt(a) < 2**e`). We know that `e ≤ 128` because `(2¹²⁸)² = 2²⁵⁶` is // bigger than any uint256. // // By noticing that // `2**(e-1) ≤ sqrt(a) < 2**e → (2**(e-1))² ≤ a < (2**e)² → 2**(2*e-2) ≤ a < 2**(2*e)` // we can deduce that `e - 1` is `log2(a) / 2`. We can thus compute `x_n = 2**(e-1)` using a method similar // to the msb function. uint256 aa = a; uint256 xn = 1; if (aa >= (1 << 128)) { aa >>= 128; xn <<= 64; } if (aa >= (1 << 64)) { aa >>= 64; xn <<= 32; } if (aa >= (1 << 32)) { aa >>= 32; xn <<= 16; } if (aa >= (1 << 16)) { aa >>= 16; xn <<= 8; } if (aa >= (1 << 8)) { aa >>= 8; xn <<= 4; } if (aa >= (1 << 4)) { aa >>= 4; xn <<= 2; } if (aa >= (1 << 2)) { xn <<= 1; } // We now have x_n such that `x_n = 2**(e-1) ≤ sqrt(a) < 2**e = 2 * x_n`. This implies ε_n ≤ 2**(e-1). // // We can refine our estimation by noticing that the middle of that interval minimizes the error. // If we move x_n to equal 2**(e-1) + 2**(e-2), then we reduce the error to ε_n ≤ 2**(e-2). // This is going to be our x_0 (and ε_0) xn = (3 * xn) >> 1; // ε_0 := | x_0 - sqrt(a) | ≤ 2**(e-2) // From here, Newton's method give us: // x_{n+1} = (x_n + a / x_n) / 2 // // One should note that: // x_{n+1}² - a = ((x_n + a / x_n) / 2)² - a // = ((x_n² + a) / (2 * x_n))² - a // = (x_n⁴ + 2 * a * x_n² + a²) / (4 * x_n²) - a // = (x_n⁴ + 2 * a * x_n² + a² - 4 * a * x_n²) / (4 * x_n²) // = (x_n⁴ - 2 * a * x_n² + a²) / (4 * x_n²) // = (x_n² - a)² / (2 * x_n)² // = ((x_n² - a) / (2 * x_n))² // ≥ 0 // Which proves that for all n ≥ 1, sqrt(a) ≤ x_n // // This gives us the proof of quadratic convergence of the sequence: // ε_{n+1} = | x_{n+1} - sqrt(a) | // = | (x_n + a / x_n) / 2 - sqrt(a) | // = | (x_n² + a - 2*x_n*sqrt(a)) / (2 * x_n) | // = | (x_n - sqrt(a))² / (2 * x_n) | // = | ε_n² / (2 * x_n) | // = ε_n² / | (2 * x_n) | // // For the first iteration, we have a special case where x_0 is known: // ε_1 = ε_0² / | (2 * x_0) | // ≤ (2**(e-2))² / (2 * (2**(e-1) + 2**(e-2))) // ≤ 2**(2*e-4) / (3 * 2**(e-1)) // ≤ 2**(e-3) / 3 // ≤ 2**(e-3-log2(3)) // ≤ 2**(e-4.5) // // For the following iterations, we use the fact that, 2**(e-1) ≤ sqrt(a) ≤ x_n: // ε_{n+1} = ε_n² / | (2 * x_n) | // ≤ (2**(e-k))² / (2 * 2**(e-1)) // ≤ 2**(2*e-2*k) / 2**e // ≤ 2**(e-2*k) xn = (xn + a / xn) >> 1; // ε_1 := | x_1 - sqrt(a) | ≤ 2**(e-4.5) -- special case, see above xn = (xn + a / xn) >> 1; // ε_2 := | x_2 - sqrt(a) | ≤ 2**(e-9) -- general case with k = 4.5 xn = (xn + a / xn) >> 1; // ε_3 := | x_3 - sqrt(a) | ≤ 2**(e-18) -- general case with k = 9 xn = (xn + a / xn) >> 1; // ε_4 := | x_4 - sqrt(a) | ≤ 2**(e-36) -- general case with k = 18 xn = (xn + a / xn) >> 1; // ε_5 := | x_5 - sqrt(a) | ≤ 2**(e-72) -- general case with k = 36 xn = (xn + a / xn) >> 1; // ε_6 := | x_6 - sqrt(a) | ≤ 2**(e-144) -- general case with k = 72 // Because e ≤ 128 (as discussed during the first estimation phase), we know have reached a precision // ε_6 ≤ 2**(e-144) < 1. Given we're operating on integers, then we can ensure that xn is now either // sqrt(a) or sqrt(a) + 1. return xn - SafeCast.toUint(xn > a / xn); } } /** * @dev Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && result * result < a); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 x) internal pure returns (uint256 r) { // If value has upper 128 bits set, log2 result is at least 128 r = SafeCast.toUint(x > 0xffffffffffffffffffffffffffffffff) << 7; // If upper 64 bits of 128-bit half set, add 64 to result r |= SafeCast.toUint((x >> r) > 0xffffffffffffffff) << 6; // If upper 32 bits of 64-bit half set, add 32 to result r |= SafeCast.toUint((x >> r) > 0xffffffff) << 5; // If upper 16 bits of 32-bit half set, add 16 to result r |= SafeCast.toUint((x >> r) > 0xffff) << 4; // If upper 8 bits of 16-bit half set, add 8 to result r |= SafeCast.toUint((x >> r) > 0xff) << 3; // If upper 4 bits of 8-bit half set, add 4 to result r |= SafeCast.toUint((x >> r) > 0xf) << 2; // Shifts value right by the current result and use it as an index into this lookup table: // // | x (4 bits) | index | table[index] = MSB position | // |------------|---------|-----------------------------| // | 0000 | 0 | table[0] = 0 | // | 0001 | 1 | table[1] = 0 | // | 0010 | 2 | table[2] = 1 | // | 0011 | 3 | table[3] = 1 | // | 0100 | 4 | table[4] = 2 | // | 0101 | 5 | table[5] = 2 | // | 0110 | 6 | table[6] = 2 | // | 0111 | 7 | table[7] = 2 | // | 1000 | 8 | table[8] = 3 | // | 1001 | 9 | table[9] = 3 | // | 1010 | 10 | table[10] = 3 | // | 1011 | 11 | table[11] = 3 | // | 1100 | 12 | table[12] = 3 | // | 1101 | 13 | table[13] = 3 | // | 1110 | 14 | table[14] = 3 | // | 1111 | 15 | table[15] = 3 | // // The lookup table is represented as a 32-byte value with the MSB positions for 0-15 in the last 16 bytes. assembly ("memory-safe") { r := or(r, byte(shr(r, x), 0x0000010102020202030303030303030300000000000000000000000000000000)) } } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << result < value); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 10 ** result < value); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; uint256 isGt; unchecked { isGt = SafeCast.toUint(value > (1 << 128) - 1); value >>= isGt * 128; result += isGt * 16; isGt = SafeCast.toUint(value > (1 << 64) - 1); value >>= isGt * 64; result += isGt * 8; isGt = SafeCast.toUint(value > (1 << 32) - 1); value >>= isGt * 32; result += isGt * 4; isGt = SafeCast.toUint(value > (1 << 16) - 1); value >>= isGt * 16; result += isGt * 2; result += SafeCast.toUint(value > (1 << 8) - 1); } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << (result << 3) < value); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SafeCast.sol) // This file was procedurally generated from scripts/generate/templates/SafeCast.js. pragma solidity ^0.8.20; /** * @dev Wrappers over Solidity's uintXX/intXX/bool casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. */ library SafeCast { /** * @dev Value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value); /** * @dev An int value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedIntToUint(int256 value); /** * @dev Value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedIntDowncast(uint8 bits, int256 value); /** * @dev An uint value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedUintToInt(uint256 value); /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits */ function toUint248(uint256 value) internal pure returns (uint248) { if (value > type(uint248).max) { revert SafeCastOverflowedUintDowncast(248, value); } return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits */ function toUint240(uint256 value) internal pure returns (uint240) { if (value > type(uint240).max) { revert SafeCastOverflowedUintDowncast(240, value); } return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits */ function toUint232(uint256 value) internal pure returns (uint232) { if (value > type(uint232).max) { revert SafeCastOverflowedUintDowncast(232, value); } return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits */ function toUint224(uint256 value) internal pure returns (uint224) { if (value > type(uint224).max) { revert SafeCastOverflowedUintDowncast(224, value); } return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits */ function toUint216(uint256 value) internal pure returns (uint216) { if (value > type(uint216).max) { revert SafeCastOverflowedUintDowncast(216, value); } return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits */ function toUint208(uint256 value) internal pure returns (uint208) { if (value > type(uint208).max) { revert SafeCastOverflowedUintDowncast(208, value); } return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits */ function toUint200(uint256 value) internal pure returns (uint200) { if (value > type(uint200).max) { revert SafeCastOverflowedUintDowncast(200, value); } return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits */ function toUint192(uint256 value) internal pure returns (uint192) { if (value > type(uint192).max) { revert SafeCastOverflowedUintDowncast(192, value); } return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits */ function toUint184(uint256 value) internal pure returns (uint184) { if (value > type(uint184).max) { revert SafeCastOverflowedUintDowncast(184, value); } return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits */ function toUint176(uint256 value) internal pure returns (uint176) { if (value > type(uint176).max) { revert SafeCastOverflowedUintDowncast(176, value); } return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits */ function toUint168(uint256 value) internal pure returns (uint168) { if (value > type(uint168).max) { revert SafeCastOverflowedUintDowncast(168, value); } return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits */ function toUint160(uint256 value) internal pure returns (uint160) { if (value > type(uint160).max) { revert SafeCastOverflowedUintDowncast(160, value); } return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits */ function toUint152(uint256 value) internal pure returns (uint152) { if (value > type(uint152).max) { revert SafeCastOverflowedUintDowncast(152, value); } return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits */ function toUint144(uint256 value) internal pure returns (uint144) { if (value > type(uint144).max) { revert SafeCastOverflowedUintDowncast(144, value); } return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits */ function toUint136(uint256 value) internal pure returns (uint136) { if (value > type(uint136).max) { revert SafeCastOverflowedUintDowncast(136, value); } return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits */ function toUint128(uint256 value) internal pure returns (uint128) { if (value > type(uint128).max) { revert SafeCastOverflowedUintDowncast(128, value); } return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits */ function toUint120(uint256 value) internal pure returns (uint120) { if (value > type(uint120).max) { revert SafeCastOverflowedUintDowncast(120, value); } return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits */ function toUint112(uint256 value) internal pure returns (uint112) { if (value > type(uint112).max) { revert SafeCastOverflowedUintDowncast(112, value); } return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits */ function toUint104(uint256 value) internal pure returns (uint104) { if (value > type(uint104).max) { revert SafeCastOverflowedUintDowncast(104, value); } return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits */ function toUint96(uint256 value) internal pure returns (uint96) { if (value > type(uint96).max) { revert SafeCastOverflowedUintDowncast(96, value); } return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits */ function toUint88(uint256 value) internal pure returns (uint88) { if (value > type(uint88).max) { revert SafeCastOverflowedUintDowncast(88, value); } return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits */ function toUint80(uint256 value) internal pure returns (uint80) { if (value > type(uint80).max) { revert SafeCastOverflowedUintDowncast(80, value); } return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits */ function toUint72(uint256 value) internal pure returns (uint72) { if (value > type(uint72).max) { revert SafeCastOverflowedUintDowncast(72, value); } return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits */ function toUint64(uint256 value) internal pure returns (uint64) { if (value > type(uint64).max) { revert SafeCastOverflowedUintDowncast(64, value); } return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits */ function toUint56(uint256 value) internal pure returns (uint56) { if (value > type(uint56).max) { revert SafeCastOverflowedUintDowncast(56, value); } return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits */ function toUint48(uint256 value) internal pure returns (uint48) { if (value > type(uint48).max) { revert SafeCastOverflowedUintDowncast(48, value); } return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits */ function toUint40(uint256 value) internal pure returns (uint40) { if (value > type(uint40).max) { revert SafeCastOverflowedUintDowncast(40, value); } return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits */ function toUint32(uint256 value) internal pure returns (uint32) { if (value > type(uint32).max) { revert SafeCastOverflowedUintDowncast(32, value); } return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits */ function toUint24(uint256 value) internal pure returns (uint24) { if (value > type(uint24).max) { revert SafeCastOverflowedUintDowncast(24, value); } return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits */ function toUint16(uint256 value) internal pure returns (uint16) { if (value > type(uint16).max) { revert SafeCastOverflowedUintDowncast(16, value); } return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits */ function toUint8(uint256 value) internal pure returns (uint8) { if (value > type(uint8).max) { revert SafeCastOverflowedUintDowncast(8, value); } return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. */ function toUint256(int256 value) internal pure returns (uint256) { if (value < 0) { revert SafeCastOverflowedIntToUint(value); } return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits */ function toInt248(int256 value) internal pure returns (int248 downcasted) { downcasted = int248(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(248, value); } } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits */ function toInt240(int256 value) internal pure returns (int240 downcasted) { downcasted = int240(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(240, value); } } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits */ function toInt232(int256 value) internal pure returns (int232 downcasted) { downcasted = int232(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(232, value); } } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits */ function toInt224(int256 value) internal pure returns (int224 downcasted) { downcasted = int224(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(224, value); } } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits */ function toInt216(int256 value) internal pure returns (int216 downcasted) { downcasted = int216(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(216, value); } } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits */ function toInt208(int256 value) internal pure returns (int208 downcasted) { downcasted = int208(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(208, value); } } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits */ function toInt200(int256 value) internal pure returns (int200 downcasted) { downcasted = int200(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(200, value); } } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits */ function toInt192(int256 value) internal pure returns (int192 downcasted) { downcasted = int192(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(192, value); } } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits */ function toInt184(int256 value) internal pure returns (int184 downcasted) { downcasted = int184(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(184, value); } } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits */ function toInt176(int256 value) internal pure returns (int176 downcasted) { downcasted = int176(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(176, value); } } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits */ function toInt168(int256 value) internal pure returns (int168 downcasted) { downcasted = int168(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(168, value); } } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits */ function toInt160(int256 value) internal pure returns (int160 downcasted) { downcasted = int160(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(160, value); } } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits */ function toInt152(int256 value) internal pure returns (int152 downcasted) { downcasted = int152(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(152, value); } } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits */ function toInt144(int256 value) internal pure returns (int144 downcasted) { downcasted = int144(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(144, value); } } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits */ function toInt136(int256 value) internal pure returns (int136 downcasted) { downcasted = int136(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(136, value); } } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits */ function toInt128(int256 value) internal pure returns (int128 downcasted) { downcasted = int128(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(128, value); } } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits */ function toInt120(int256 value) internal pure returns (int120 downcasted) { downcasted = int120(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(120, value); } } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits */ function toInt112(int256 value) internal pure returns (int112 downcasted) { downcasted = int112(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(112, value); } } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits */ function toInt104(int256 value) internal pure returns (int104 downcasted) { downcasted = int104(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(104, value); } } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits */ function toInt96(int256 value) internal pure returns (int96 downcasted) { downcasted = int96(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(96, value); } } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits */ function toInt88(int256 value) internal pure returns (int88 downcasted) { downcasted = int88(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(88, value); } } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits */ function toInt80(int256 value) internal pure returns (int80 downcasted) { downcasted = int80(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(80, value); } } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits */ function toInt72(int256 value) internal pure returns (int72 downcasted) { downcasted = int72(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(72, value); } } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits */ function toInt64(int256 value) internal pure returns (int64 downcasted) { downcasted = int64(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(64, value); } } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits */ function toInt56(int256 value) internal pure returns (int56 downcasted) { downcasted = int56(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(56, value); } } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits */ function toInt48(int256 value) internal pure returns (int48 downcasted) { downcasted = int48(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(48, value); } } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits */ function toInt40(int256 value) internal pure returns (int40 downcasted) { downcasted = int40(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(40, value); } } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits */ function toInt32(int256 value) internal pure returns (int32 downcasted) { downcasted = int32(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(32, value); } } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits */ function toInt24(int256 value) internal pure returns (int24 downcasted) { downcasted = int24(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(24, value); } } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits */ function toInt16(int256 value) internal pure returns (int16 downcasted) { downcasted = int16(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(16, value); } } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits */ function toInt8(int256 value) internal pure returns (int8 downcasted) { downcasted = int8(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(8, value); } } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive if (value > uint256(type(int256).max)) { revert SafeCastOverflowedUintToInt(value); } return int256(value); } /** * @dev Cast a boolean (false or true) to a uint256 (0 or 1) with no jump. */ function toUint(bool b) internal pure returns (uint256 u) { assembly ("memory-safe") { u := iszero(iszero(b)) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; import {SafeCast} from "./SafeCast.sol"; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant. * * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone. * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute * one branch when needed, making this function more expensive. */ function ternary(bool condition, int256 a, int256 b) internal pure returns (int256) { unchecked { // branchless ternary works because: // b ^ (a ^ b) == a // b ^ 0 == b return b ^ ((a ^ b) * int256(SafeCast.toUint(condition))); } } /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return ternary(a > b, a, b); } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return ternary(a < b, a, b); } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // Formula from the "Bit Twiddling Hacks" by Sean Eron Anderson. // Since `n` is a signed integer, the generated bytecode will use the SAR opcode to perform the right shift, // taking advantage of the most significant (or "sign" bit) in two's complement representation. // This opcode adds new most significant bits set to the value of the previous most significant bit. As a result, // the mask will either be `bytes32(0)` (if n is positive) or `~bytes32(0)` (if n is negative). int256 mask = n >> 255; // A `bytes32(0)` mask leaves the input unchanged, while a `~bytes32(0)` mask complements it. return uint256((n + mask) ^ mask); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.1.0) (utils/Panic.sol) pragma solidity ^0.8.20; /** * @dev Helper library for emitting standardized panic codes. * * ```solidity * contract Example { * using Panic for uint256; * * // Use any of the declared internal constants * function foo() { Panic.GENERIC.panic(); } * * // Alternatively * function foo() { Panic.panic(Panic.GENERIC); } * } * ``` * * Follows the list from https://github.com/ethereum/solidity/blob/v0.8.24/libsolutil/ErrorCodes.h[libsolutil]. * * _Available since v5.1._ */ // slither-disable-next-line unused-state library Panic { /// @dev generic / unspecified error uint256 internal constant GENERIC = 0x00; /// @dev used by the assert() builtin uint256 internal constant ASSERT = 0x01; /// @dev arithmetic underflow or overflow uint256 internal constant UNDER_OVERFLOW = 0x11; /// @dev division or modulo by zero uint256 internal constant DIVISION_BY_ZERO = 0x12; /// @dev enum conversion error uint256 internal constant ENUM_CONVERSION_ERROR = 0x21; /// @dev invalid encoding in storage uint256 internal constant STORAGE_ENCODING_ERROR = 0x22; /// @dev empty array pop uint256 internal constant EMPTY_ARRAY_POP = 0x31; /// @dev array out of bounds access uint256 internal constant ARRAY_OUT_OF_BOUNDS = 0x32; /// @dev resource error (too large allocation or too large array) uint256 internal constant RESOURCE_ERROR = 0x41; /// @dev calling invalid internal function uint256 internal constant INVALID_INTERNAL_FUNCTION = 0x51; /// @dev Reverts with a panic code. Recommended to use with /// the internal constants with predefined codes. function panic(uint256 code) internal pure { assembly ("memory-safe") { mstore(0x00, 0x4e487b71) mstore(0x20, code) revert(0x1c, 0x24) } } }
{ "remappings": [ "ds-test/=lib/openzeppelin-contracts-upgradeable/lib/forge-std/lib/ds-test/src/", "erc4626-tests/=lib/openzeppelin-contracts-upgradeable/lib/erc4626-tests/", "forge-std/=lib/forge-std/src/", "halmos-cheatcodes/=lib/openzeppelin-contracts-upgradeable/lib/halmos-cheatcodes/src/", "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/", "openzeppelin-contracts/=lib/openzeppelin-contracts/contracts/", "openzeppelin-foundry-upgrades/=lib/openzeppelin-foundry-upgrades/src/", "solidity-stringutils/=lib/openzeppelin-foundry-upgrades/lib/solidity-stringutils/", "@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/", "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/" ], "optimizer": { "enabled": true, "runs": 200 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "ipfs", "appendCBOR": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "shanghai", "viaIR": false, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AccessControlBadConfirmation","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bytes32","name":"neededRole","type":"bytes32"}],"name":"AccessControlUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[],"name":"ArrayLengthMismatch","type":"error"},{"inputs":[],"name":"DelegateAmountCannotBeZero","type":"error"},{"inputs":[],"name":"DepositPaused","type":"error"},{"inputs":[],"name":"DepositTooSmall","type":"error"},{"inputs":[],"name":"DonationAmountCannotBeZero","type":"error"},{"inputs":[],"name":"DonationAmountTooSmall","type":"error"},{"inputs":[],"name":"ECDSAInvalidSignature","type":"error"},{"inputs":[{"internalType":"uint256","name":"length","type":"uint256"}],"name":"ECDSAInvalidSignatureLength","type":"error"},{"inputs":[{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"ECDSAInvalidSignatureS","type":"error"},{"inputs":[{"internalType":"address","name":"implementation","type":"address"}],"name":"ERC1967InvalidImplementation","type":"error"},{"inputs":[],"name":"ERC1967NonPayable","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"allowance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC20InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC20InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC20InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"}],"name":"ERC20InvalidSpender","type":"error"},{"inputs":[{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"ERC2612ExpiredSignature","type":"error"},{"inputs":[{"internalType":"address","name":"signer","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC2612InvalidSigner","type":"error"},{"inputs":[],"name":"FailedCall","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"currentNonce","type":"uint256"}],"name":"InvalidAccountNonce","type":"error"},{"inputs":[],"name":"InvalidInitialization","type":"error"},{"inputs":[],"name":"NativeTransferFailed","type":"error"},{"inputs":[{"internalType":"uint256","name":"validatorId","type":"uint256"}],"name":"NoDelegationForValidator","type":"error"},{"inputs":[],"name":"NotInitializing","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"PausedValueDidNotChange","type":"error"},{"inputs":[],"name":"ProtocolFeeTooHigh","type":"error"},{"inputs":[],"name":"ProtocolFeeTransferFailed","type":"error"},{"inputs":[],"name":"ReentrancyGuardReentrantCall","type":"error"},{"inputs":[],"name":"RewardsClaimedTooSmall","type":"error"},{"inputs":[],"name":"SFCAddressCannotBeZero","type":"error"},{"inputs":[],"name":"SenderNotSFC","type":"error"},{"inputs":[{"internalType":"uint256","name":"refundRatio","type":"uint256"}],"name":"SfcSlashMustBeAccepted","type":"error"},{"inputs":[],"name":"TreasuryAddressCannotBeZero","type":"error"},{"inputs":[],"name":"UUPSUnauthorizedCallContext","type":"error"},{"inputs":[{"internalType":"bytes32","name":"slot","type":"bytes32"}],"name":"UUPSUnsupportedProxiableUUID","type":"error"},{"inputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"}],"name":"UnauthorizedWithdraw","type":"error"},{"inputs":[],"name":"UndelegateAmountCannotBeZero","type":"error"},{"inputs":[{"internalType":"uint256","name":"validatorId","type":"uint256"}],"name":"UndelegateAmountExceedsDelegated","type":"error"},{"inputs":[],"name":"UndelegateAmountExceedsPool","type":"error"},{"inputs":[],"name":"UndelegateAmountTooSmall","type":"error"},{"inputs":[],"name":"UndelegateFromPoolPaused","type":"error"},{"inputs":[],"name":"UndelegatePaused","type":"error"},{"inputs":[],"name":"UnsupportedWithdrawKind","type":"error"},{"inputs":[],"name":"UserWithdrawsMaxSizeCannotBeZero","type":"error"},{"inputs":[],"name":"UserWithdrawsSkipTooLarge","type":"error"},{"inputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"}],"name":"WithdrawAlreadyProcessed","type":"error"},{"inputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"}],"name":"WithdrawDelayNotElapsed","type":"error"},{"inputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"}],"name":"WithdrawIdDoesNotExist","type":"error"},{"inputs":[],"name":"WithdrawsPaused","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"validatorId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountAssets","type":"uint256"}],"name":"Delegated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"bool","name":"newValue","type":"bool"}],"name":"DepositPausedUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountAssets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountShares","type":"uint256"}],"name":"Deposited","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountAssets","type":"uint256"}],"name":"Donated","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"version","type":"uint64"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"withdrawId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountAssetsWithdrawn","type":"uint256"},{"indexed":true,"internalType":"bool","name":"emergency","type":"bool"}],"name":"OperatorClawBackExecuted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"withdrawId","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"validatorId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountAssets","type":"uint256"}],"name":"OperatorClawBackInitiated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"uint256","name":"newFeeBIPS","type":"uint256"}],"name":"ProtocolFeeUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amountClaimed","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"protocolFee","type":"uint256"}],"name":"RewardsClaimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"newTreasury","type":"address"}],"name":"TreasuryUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"bool","name":"newValue","type":"bool"}],"name":"UndelegateFromPoolPausedUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"bool","name":"newValue","type":"bool"}],"name":"UndelegatePausedUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"withdrawId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"validatorId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountAssets","type":"uint256"},{"indexed":false,"internalType":"enum SonicStaking.WithdrawKind","name":"kind","type":"uint8"}],"name":"Undelegated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"delay","type":"uint256"}],"name":"WithdrawDelaySet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"bool","name":"newValue","type":"bool"}],"name":"WithdrawPausedUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"withdrawId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountAssets","type":"uint256"},{"indexed":false,"internalType":"enum SonicStaking.WithdrawKind","name":"kind","type":"uint8"},{"indexed":false,"internalType":"bool","name":"emergency","type":"bool"}],"name":"Withdrawn","type":"event"},{"inputs":[],"name":"CLAIM_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_PROTOCOL_FEE_BIPS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_CLAIM_REWARDS_AMOUNT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_DEPOSIT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_DONATION_AMOUNT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_UNDELEGATE_AMOUNT_SHARES","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SFC","outputs":[{"internalType":"contract ISFC","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UPGRADE_INTERFACE_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"validatorIds","type":"uint256[]"}],"name":"claimRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"sharesAmount","type":"uint256"}],"name":"convertToAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assetAmount","type":"uint256"}],"name":"convertToShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"validatorId","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"delegate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"depositPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"donate","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint256","name":"skip","type":"uint256"},{"internalType":"uint256","name":"maxSize","type":"uint256"},{"internalType":"bool","name":"reverseOrder","type":"bool"}],"name":"getUserWithdraws","outputs":[{"components":[{"internalType":"enum SonicStaking.WithdrawKind","name":"kind","type":"uint8"},{"internalType":"uint256","name":"validatorId","type":"uint256"},{"internalType":"uint256","name":"assetAmount","type":"uint256"},{"internalType":"bool","name":"isWithdrawn","type":"bool"},{"internalType":"uint256","name":"requestTimestamp","type":"uint256"},{"internalType":"address","name":"user","type":"address"}],"internalType":"struct SonicStaking.WithdrawRequest[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"}],"name":"getWithdrawRequest","outputs":[{"components":[{"internalType":"enum SonicStaking.WithdrawKind","name":"kind","type":"uint8"},{"internalType":"uint256","name":"validatorId","type":"uint256"},{"internalType":"uint256","name":"assetAmount","type":"uint256"},{"internalType":"bool","name":"isWithdrawn","type":"bool"},{"internalType":"uint256","name":"requestTimestamp","type":"uint256"},{"internalType":"address","name":"user","type":"address"}],"internalType":"struct SonicStaking.WithdrawRequest","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISFC","name":"_sfc","type":"address"},{"internalType":"address","name":"_treasury","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"},{"internalType":"bool","name":"emergency","type":"bool"}],"name":"operatorExecuteClawBack","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"validatorId","type":"uint256"},{"internalType":"uint256","name":"amountAssets","type":"uint256"}],"name":"operatorInitiateClawBack","outputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"},{"internalType":"uint256","name":"actualAmountUndelegated","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pendingClawBackAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"protocolFeeBIPS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"callerConfirmation","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"newValue","type":"bool"}],"name":"setDepositPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newFeeBIPS","type":"uint256"}],"name":"setProtocolFeeBIPS","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newTreasury","type":"address"}],"name":"setTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"newValue","type":"bool"}],"name":"setUndelegateFromPoolPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"newValue","type":"bool"}],"name":"setUndelegatePaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"delay","type":"uint256"}],"name":"setWithdrawDelay","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"newValue","type":"bool"}],"name":"setWithdrawPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalDelegated","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalPool","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"treasury","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"validatorId","type":"uint256"},{"internalType":"uint256","name":"amountShares","type":"uint256"}],"name":"undelegate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountShares","type":"uint256"}],"name":"undelegateFromPool","outputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"undelegateFromPoolPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"validatorIds","type":"uint256[]"},{"internalType":"uint256[]","name":"amountShares","type":"uint256[]"}],"name":"undelegateMany","outputs":[{"internalType":"uint256[]","name":"withdrawIds","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"undelegatePaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"userNumWithdraws","outputs":[{"internalType":"uint256","name":"numWithdraws","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"userWithdraws","outputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"withdrawId","type":"uint256"},{"internalType":"bool","name":"emergency","type":"bool"}],"name":"withdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawCounter","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdrawDelay","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"withdrawIds","type":"uint256[]"},{"internalType":"bool","name":"emergency","type":"bool"}],"name":"withdrawMany","outputs":[{"internalType":"uint256[]","name":"amountsWithdrawn","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
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
Deployed Bytecode
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
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.