ShareCore

Description:

Proxy contract enabling upgradeable smart contract patterns. Delegates calls to an implementation contract.

Blockchain: Ethereum

Source Code: View Code On The Blockchain

Solidity Source Code:

{{
  "language": "Solidity",
  "sources": {
    "src/contracts/sharecore/sharecore.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {IStakeCore} from "../interfaces/IStakeCore.sol";
import {BaseShareCore} from "./basesharecore.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";

/**
 * @title POS Stake Core Contract
 * @notice
 */
contract ShareCore is BaseShareCore {
    // Events
    event Registered(uint256[] shareIds);
    event StakeRewardsClaimedBatch(uint256[] shareIds, uint256[] amounts);

    constructor(address admin, address _stakecore, IERC20 token, bool enableShareholderWhiteList) BaseShareCore(admin, _stakecore, token, enableShareholderWhiteList){
        if (address(_stakecore) != address(0)) {
            if (IStakeCore(_stakecore).token() != token) revert InvalidParameter("stakecore/token");
        }
    }

    function initStakeCore(address _stakecore) external override onlyAdmin nonReentrant {
        if (address(stakecore) != address(0)) revert StakeCoreAlreadySet();
        if (address(_stakecore) == address(0)) revert InvalidParameter("stakecore");
        if (IStakeCore(_stakecore).token() != token()) revert InvalidParameter("stakecore");

        stakecore = _stakecore;
    }

    function registerNewShares() external nonReentrant {
        uint256[] memory _shareIds = IStakeCore(stakecore).getUserStakeIndexes(address(this));
        uint256 curShareIdsLen = shareIds.length;
        if (_shareIds.length == curShareIdsLen) {
            return;
        }

        uint256 newN = _shareIds.length - curShareIdsLen;
        if (newN > 8) {
            newN = 8;
        }

        uint256 cliff = IStakeCore(stakecore).CLIFF_PERIOD();

        uint256[] memory newShareIds = new uint256[](newN);
        uint256 length = curShareIdsLen + newN;
        for (uint256 i = curShareIdsLen; i < length; i++) {
            uint256 shareId = _shareIds[i];
            IStakeCore.StakeInfo memory stakeInfo = IStakeCore(stakecore).getStakeRecords(shareId);
            uint256 startTime = stakeInfo.startTime + cliff;
            shareInfos[shareId] = ShareInfo({
                isSet: true,
                startTime: startTime,
                recycledTime: startTime,
                endTime: stakeInfo.startTime + stakeInfo.lockPeriod,
                totalReward: stakeInfo.totalRewards,
                claimedReward: 0,
                withdrawnReward: 0,
                grantedReward: 0,

                totalRecycledReward: 0,
                withdrawnRecycledReward: 0,
                totalPrincipal: stakeInfo.totalPrincipal,
                claimedPrincipal: 0,
                withdrawnPrincipal: 0,
                grantedPrincipal: 0

            });

            shareIds.push(shareId);
            newShareIds[i - curShareIdsLen] = shareId;
        }

        emit Registered(newShareIds);
    }


    function claimStakeRewards(uint256 shareId) external override nonReentrant {
        if (!shareInfos[shareId].isSet) revert InvalidShareId(shareId);
        uint256 amount = IStakeCore(stakecore).withdrawRewards(shareId);
        shareInfos[shareId].claimedReward += amount;
        heldFunds += amount;
        emit StakeRewardsClaimed(shareId, amount);
    }

    function claimStakeRewardsBatch(uint256 startI, uint256 len) external nonReentrant {
        uint256 lenMax = shareIds.length;
        if (startI >= lenMax) return;

        if (len == 0 || startI + len > lenMax) {
            len = lenMax - startI;
        }

        uint256 endI = startI + len;
        uint256[] memory _shareIds = new uint256[](len);
        uint256[] memory amounts = new uint256[](len);

        uint256 j;
        uint256 sum;
        for (uint256 i = startI; i < endI;) {
            uint256 shareId = shareIds[i];
            _shareIds[j] = shareId;
            try IStakeCore(stakecore).withdrawRewards(shareId)returns (uint256 amount){
                shareInfos[shareId].claimedReward += amount;
                sum += amount;
                amounts[j] = amount;
            }catch{

            }

            unchecked {++i;
                ++j;}
        }

        if (sum > 0) {
            heldFunds += sum;
        }

        emit StakeRewardsClaimedBatch(_shareIds, amounts);
    }

    function claimStakePrincipal(uint256 shareId) external override nonReentrant {
        if (!shareInfos[shareId].isSet) revert InvalidShareId(shareId);
        uint256 amount = IStakeCore(stakecore).withdrawPrincipal(shareId);
        shareInfos[shareId].claimedPrincipal += amount;
        heldFunds += amount;
        emit StakePrincipalClaimed(shareId, amount);
    }
}
"
    },
    "src/contracts/interfaces/IStakeCore.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {BaseError} from "./BaseError.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";


interface IStakeCore is BaseError {
    error InsufficientBalance(uint256 balance, uint256 needed);
    error InsufficientDeposit(uint256 balance, uint256 needed);
    error NoRewards();
    error NoPrincipal();
    error NoExcessTokens();

    event Staked(address  staker, uint256 principal, uint256 rewards, uint256 startTime, uint256 lockPeriod, uint256 index);
    event PrincipalWithdrawn(address  staker, uint256 amount, uint256 index);
    event RewardsWithdrawn(address  staker, uint256 amount, uint256 index);
    event SecurityDeposited(uint256 amount, uint256 totalSecurity);
    event SecurityWithdrawn(uint256 amount, uint256 remainingSecurity);
    event ExcessCollected(address erc20, uint256 extraToken);

    struct StakeInfo {
        address owner;
        uint256 startTime;
        uint256 lockPeriod;
        uint256 totalPrincipal;
        uint256 withdrawnPrincipal;
        uint256 totalRewards;
        uint256 withdrawnRewards;
    }

    function depositSecurity(uint256 _amount) external payable;

    function stake(address, uint256) external payable;

    function withdrawPrincipal(uint256) external returns (uint256);

    function withdrawRewards(uint256) external returns (uint256);

    function minStakeAmount() external returns (uint256);

    function getUserStakeIndexes(address) external returns (uint256[]memory);

    function getStakeRecords(uint256) external returns (StakeInfo memory);

    function token() external returns (IERC20);

    function CLIFF_PERIOD() external returns(uint256);

    function getSecurityDepositByCollateral(uint256 amount) external view returns (uint256);
}"
    },
    "src/contracts/sharecore/basesharecore.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {BaseUniversalToken} from "../../base/baseUniversalToken.sol";
import {IGeneralShare} from "../interfaces/IGeneralShare.sol";
import {AccessControl} from "@openzeppelin/contracts/access/AccessControl.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import {ReentrancyGuard} from "@openzeppelin/contracts/utils/ReentrancyGuard.sol";

/**
 * @title POS Stake Core Contract
 * @notice
 */
abstract contract BaseShareCore is BaseUniversalToken, IGeneralShare, ReentrancyGuard, AccessControl {
    using SafeERC20 for IERC20;

    bytes32 public constant SHAREHOLDER_ROLE = keccak256("SHAREHOLDER");

    bool public immutable ENABLE_SHAREHOLDER_WHITE_LIST;

    address  public  stakecore;
    uint256[] public shareIds;
    mapping(uint256 shareId => ShareInfo) internal shareInfos;
    ShareHolderKey[] public shareholders;
    mapping(bytes32 => ShareholderInfo) internal shareholdersInfos;
    uint256 public heldFunds;

    modifier onlyAdmin() {
        _checkRole(DEFAULT_ADMIN_ROLE);
        _;
    }

    constructor(address admin, address _stakecore, IERC20 token, bool enableShareholderWhiteList) BaseUniversalToken(token) {
        stakecore = _stakecore;
        ENABLE_SHAREHOLDER_WHITE_LIST = enableShareholderWhiteList;
        _grantRole(DEFAULT_ADMIN_ROLE, admin);
    }

    function initStakeCore(address _stakecore) external virtual onlyAdmin nonReentrant {
        if (address(stakecore) != address(0)) revert StakeCoreAlreadySet();
        if (_stakecore == address(0)) revert InvalidParameter("stakecore");

        stakecore = _stakecore;
    }

    function claimStakeRewards(uint256 shareId) external virtual;

    function claimStakePrincipal(uint256 shareId) external virtual;

    function accrueRewards(uint256 shareId, uint256 recycledT) external onlyAdmin nonReentrant {
        ShareInfo memory shareInfo = shareInfos[shareId];
        if (!shareInfo.isSet) revert InvalidShareId(shareId);

        if (recycledT <= shareInfo.recycledTime || recycledT > shareInfo.endTime || recycledT > block.timestamp) revert  InvalidParameter("recycledT");

        uint256 ungrantedReward = shareInfo.totalReward - shareInfo.grantedReward - shareInfo.totalRecycledReward;
        uint256 recycledReward = ungrantedReward * (recycledT - shareInfo.recycledTime) / (shareInfo.endTime - shareInfo.recycledTime);

        ShareInfo storage shareInfoStorage = shareInfos[shareId];
        shareInfoStorage.totalRecycledReward += recycledReward;
        shareInfoStorage.recycledTime = recycledT;
        emit RewardsAccrued(shareId, recycledT, recycledReward);
    }

    function recycle(uint256 shareId, uint256 amount) external onlyAdmin nonReentrant {
        ShareInfo memory shareInfo = shareInfos[shareId];
        if (!shareInfo.isSet) revert InvalidShareId(shareId);

        uint256 available = shareInfo.totalRecycledReward - shareInfo.withdrawnRecycledReward;
        if (amount > available) revert AmountExceedsWithdrawable();

        uint256 withdrawableReward = shareInfo.claimedReward - shareInfo.withdrawnReward;
        if (amount > withdrawableReward) revert AmountExceedsBalance();
        shareInfos[shareId].withdrawnReward += amount;
        shareInfos[shareId].withdrawnRecycledReward += amount;
        heldFunds -= amount;
        _sendToken(msg.sender, amount);
        emit Recycled(shareId, amount);
    }

    function addShareholder(address _owner, uint256 shareId, uint256 _grantedReward, uint256 _grantedPrincipal) external virtual onlyAdmin nonReentrant {
        if (!shareInfos[shareId].isSet) revert InvalidShareId(shareId);
        _addShareholder(_owner, shareId, shareInfos[shareId].recycledTime, _grantedReward, _grantedPrincipal);
    }

    function addShareholderWithStartTime(address _owner, uint256 shareId, uint256 _startTime, uint256 _grantedReward, uint256 _grantedPrincipal) external virtual onlyAdmin nonReentrant {
        _addShareholder(_owner, shareId, _startTime, _grantedReward, _grantedPrincipal);
    }

    function _addShareholder(address _owner, uint256 shareId, uint256 _startTime, uint256 _grantedReward, uint256 _grantedPrincipal) private {
        if (ENABLE_SHAREHOLDER_WHITE_LIST) {
            _checkRole(SHAREHOLDER_ROLE, _owner);
        }

        ShareInfo storage shareInfo = shareInfos[shareId];
        if (!shareInfo.isSet) revert InvalidShareId(shareId);

        uint256 recycledTime = shareInfo.recycledTime;
        uint256 endTime = shareInfo.endTime;

        if (shareInfo.grantedPrincipal + _grantedPrincipal > shareInfo.totalPrincipal) revert InsufficientPrincipal();
        if (_startTime < recycledTime || _startTime > endTime) revert InvalidParameter("startTime");
        if (_startTime == endTime && _grantedReward != 0) revert InsufficientRewards();

        uint256 unrecycledReward = 0;
        uint256 needtoRecycleReward = 0;
        if (_grantedReward != 0) {
            unrecycledReward = _calNeedToRecycleReward(_startTime, recycledTime, endTime, _grantedReward);
            needtoRecycleReward = _calNeedToRecycleReward(_startTime, shareInfo.startTime, endTime, _grantedReward);
        }

        if (shareInfo.grantedReward + shareInfo.totalRecycledReward + _grantedReward + unrecycledReward > shareInfo.totalReward) revert InvalidParameter("grantedReward");
        bytes32 holderkey = _getShareHolderKeyHash(_owner, shareId);
        ShareholderInfo storage shareholder = shareholdersInfos[holderkey];
        if (shareholder.owner == address(0)) {
            shareholders.push(ShareHolderKey({
                owner: _owner,
                shareId: shareId
            }));

            shareholdersInfos[holderkey] = ShareholderInfo({
                owner: _owner,
                shareId: shareId,
                preRecycledReward: needtoRecycleReward,
                grantedReward: _grantedReward,
                withdrawnReward: 0,
                grantedPrincipal: _grantedPrincipal,
                withdrawnPrincipal: 0
            });
        } else {
            shareholder.preRecycledReward += needtoRecycleReward;
            shareholder.grantedReward += _grantedReward;
            shareholder.grantedPrincipal += _grantedPrincipal;
        }

        shareInfo.totalRecycledReward += unrecycledReward;
        shareInfo.grantedReward += _grantedReward;
        shareInfo.grantedPrincipal += _grantedPrincipal;

        emit ShareholderAdded(_owner, shareId, _startTime, needtoRecycleReward, _grantedReward, _grantedPrincipal);
    }

    function share(uint256 shareId, address newOwner, uint256 grantedReward, uint256 grantedPrincipal) external {
        if (grantedReward == 0 && grantedPrincipal == 0) revert InvalidParameter("grantedReward&grantedPrincipal");
        if (ENABLE_SHAREHOLDER_WHITE_LIST) {
            _checkRole(SHAREHOLDER_ROLE, newOwner);
        }

        bytes32 holderkey = _getShareHolderKeyHash(msg.sender, shareId);
        ShareholderInfo memory shareholderInfo = shareholdersInfos[holderkey];
        if (shareholderInfo.owner != msg.sender) revert UnauthorizedCaller(msg.sender);

        if (grantedReward + shareholderInfo.withdrawnReward > shareholderInfo.grantedReward) revert  InsufficientRewards();
        if (grantedPrincipal + shareholderInfo.withdrawnPrincipal > shareholderInfo.grantedPrincipal) revert  InsufficientPrincipal();

        uint256 preRecycledReward = 0;
        if (shareholderInfo.grantedReward != 0) {
            preRecycledReward = grantedReward * shareholderInfo.preRecycledReward / shareholderInfo.grantedReward;
        }

        shareholdersInfos[holderkey].grantedReward = shareholderInfo.grantedReward - grantedReward;
        shareholdersInfos[holderkey].grantedPrincipal = shareholderInfo.grantedPrincipal - grantedPrincipal;
        shareholdersInfos[holderkey].preRecycledReward = shareholderInfo.preRecycledReward - preRecycledReward;

        bytes32 newholderkey = _getShareHolderKeyHash(newOwner, shareId);
        ShareholderInfo storage newShareholder = shareholdersInfos[newholderkey];
        if (newShareholder.owner == address(0)) {
            shareholders.push(ShareHolderKey({
                owner: newOwner,
                shareId: shareId
            }));

            shareholdersInfos[newholderkey] = ShareholderInfo({
                owner: newOwner,
                shareId: shareId,
                preRecycledReward: preRecycledReward,
                grantedReward: grantedReward,
                withdrawnReward: 0,
                grantedPrincipal: grantedPrincipal,
                withdrawnPrincipal: 0
            });
        } else {
            newShareholder.preRecycledReward += preRecycledReward;
            newShareholder.grantedReward += grantedReward;
            newShareholder.grantedPrincipal += grantedPrincipal;
        }

        emit ShareholderShared(msg.sender, shareId, newOwner, preRecycledReward, grantedReward, grantedPrincipal);
    }

    function withdrawRewards(uint256 shareId) external nonReentrant {
        ShareInfo storage shareInfo = shareInfos[shareId];
        if (!shareInfo.isSet) revert InvalidShareId(shareId);

        ShareholderInfo storage shareholderInfo = shareholdersInfos[_getShareHolderKeyHash(msg.sender, shareId)];
        if (shareholderInfo.owner != msg.sender) revert UnauthorizedCaller(msg.sender);
        uint256 totalUnlockedReward = _calculateShareholderRewards(shareholderInfo, shareId);
        if (totalUnlockedReward <= shareholderInfo.withdrawnReward) revert AmountExceedsWithdrawable();
        uint256 withdrawableReward = totalUnlockedReward - shareholderInfo.withdrawnReward;

        uint256 balanceReward = shareInfo.claimedReward - shareInfo.withdrawnReward;
        if (balanceReward == 0) revert AmountExceedsBalance();
        if (balanceReward < withdrawableReward) {
            withdrawableReward = balanceReward;
        }

        shareholderInfo.withdrawnReward += withdrawableReward;
        shareInfo.withdrawnReward += withdrawableReward;
        heldFunds -= withdrawableReward;
        _sendToken(msg.sender, withdrawableReward);
        emit RewardsClaimed(msg.sender, shareId, withdrawableReward);
    }

    function withdrawPrincipal(uint256 shareId) external nonReentrant {
        ShareInfo storage shareInfo = shareInfos[shareId];
        if (!shareInfo.isSet) revert InvalidShareId(shareId);
        ShareholderInfo storage info = shareholdersInfos[_getShareHolderKeyHash(msg.sender, shareId)];
        if (info.owner != msg.sender) revert UnauthorizedCaller(msg.sender);
        uint256 totalUnlockedPrincipal = _calculateShareholderPrincipal(info.grantedPrincipal, info.shareId);
        if (totalUnlockedPrincipal <= info.withdrawnPrincipal) revert AmountExceedsWithdrawable();
        uint256 withdrawablePrincipal = totalUnlockedPrincipal - info.withdrawnPrincipal;

        uint256 balancePrincipal = shareInfo.claimedPrincipal - shareInfo.withdrawnPrincipal;
        if (balancePrincipal == 0) revert AmountExceedsBalance();
        if (balancePrincipal < withdrawablePrincipal) {
            withdrawablePrincipal = balancePrincipal;
        }

        info.withdrawnPrincipal += withdrawablePrincipal;
        shareInfo.withdrawnPrincipal += withdrawablePrincipal;
        heldFunds -= withdrawablePrincipal;
        _sendToken(msg.sender, withdrawablePrincipal);
        emit PrincipalClaimed(msg.sender, shareId, withdrawablePrincipal);
    }

    function collect(IERC20 erc20) external virtual onlyAdmin nonReentrant returns (uint256) {
        uint256 bal;
        uint256 heldToken;
        if (erc20 == token()) {
            bal = balance();
            heldToken = heldFunds;
        } else if (address(erc20) == address(0)) {
            bal = address(this).balance;
            heldToken = 0;
        } else {
            bal = erc20.balanceOf(address(this));
            heldToken = 0;
        }

        if (bal <= heldToken) revert NoExcessTokens();
        uint256 extraToken = bal - heldToken;
        if (address(erc20) == address(0)) {
            (bool success,) = payable(msg.sender).call{value: extraToken}("");
            require(success);
        } else {
            erc20.safeTransfer(msg.sender, extraToken);
        }

        emit ExcessCollected(address(erc20), extraToken);
        return extraToken;
    }

    function shareholdersLength() public view returns (uint256){
        return shareholders.length;
    }

    function getShareholderInfo(address _shareholder, uint256 shareId) public view returns (ShareholderInfo memory) {
        return shareholdersInfos[_getShareHolderKeyHash(_shareholder, shareId)];
    }

    function shareIdsLength() public view returns (uint256){
        return shareIds.length;
    }

    function getShareInfo(uint256 shareId) public view returns (ShareInfo memory){
        return shareInfos[shareId];
    }

    function _calculateShareholderRewards(ShareholderInfo storage holderinfo, uint256 shareId) internal view returns (uint256){
        if (shareInfos[shareId].totalReward == 0 || shareInfos[shareId].claimedReward == 0) {
            return 0;
        }

        uint256 gross = ((holderinfo.grantedReward + holderinfo.preRecycledReward) * shareInfos[shareId].claimedReward) / shareInfos[shareId].totalReward;
        return gross > holderinfo.preRecycledReward ? gross - holderinfo.preRecycledReward : 0;
    }

    function _calculateShareholderPrincipal(uint256 _shareholderGrantedPrincipal, uint256 shareId) internal view returns (uint256){
        if (shareInfos[shareId].totalPrincipal == 0) {
            return 0;
        }

        return _shareholderGrantedPrincipal * shareInfos[shareId].claimedPrincipal / shareInfos[shareId].totalPrincipal;
    }

    function _calNeedToRecycleReward(uint256 startT, uint256 startTime, uint256 endTime, uint256 grantedReward) internal pure returns (uint256){
        return grantedReward * (startT - startTime) / (endTime - startT);
    }

    function _getShareHolderKeyHash(address owner, uint256 shareId) internal pure returns (bytes32) {
        return keccak256(abi.encode(owner, shareId));
    }

    function isAdmin(address addr) public view returns (bool){
        return hasRole(DEFAULT_ADMIN_ROLE, addr);
    }

    function isShareholder(address addr) public view returns (bool){
        return hasRole(SHAREHOLDER_ROLE, addr);
    }

    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    function revokeRole(bytes32, address) public virtual pure override {
        revert Forbid();
    }

    function renounceRole(bytes32, address) public virtual pure override {
        revert Forbid();
    }
}
"
    },
    "lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC-20 standard as defined in the ERC.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}
"
    },
    "src/contracts/interfaces/BaseError.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;


interface BaseError {
    error InvalidParameter(string key);
    error UnauthorizedCaller(address);
    error Forbid();
}"
    },
    "src/base/baseUniversalToken.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {UniversalToken} from "../Types/Structs/UniversalToken.sol";
import {LibUniversalToken} from "../libraries/LibUniversalToken.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";


abstract contract BaseUniversalToken {
    using LibUniversalToken for UniversalToken;
    using SafeERC20 for IERC20;

    UniversalToken internal immutable _TOKEN;

    constructor(IERC20 __token){
        _TOKEN = UniversalToken.wrap(address(__token));
    }

    receive() external payable {}

    function token() public view virtual returns (IERC20){
        return IERC20(UniversalToken.unwrap(_TOKEN));
    }

    function isNativeToken() public view returns (bool){
        return _TOKEN.isNativeToken();
    }

    function _sendToken(address account, uint256 amount) internal {
        _TOKEN.sendToken(account, amount);
    }

    function _receiveToken(uint256 amount) internal {
        uint256 received = _TOKEN.receiveToken(amount);
        if (received != amount) revert LibUniversalToken.ERC20ReceiveMismatch(amount, received);
    }

    function balance() public view returns (uint256){
        return _TOKEN.balanceOf(address(this));
    }

    function decimals() public view returns (uint8){
        return _TOKEN.decimals();
    }
}"
    },
    "src/contracts/interfaces/IGeneralShare.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {BaseError} from "./BaseError.sol";

interface IGeneralShare is BaseError {
    error InvalidShareId(uint256 shareId);
    error StakeCoreAlreadySet();
    error AmountExceedsWithdrawable();
    error AmountExceedsBalance();
    error NoExcessTokens();
    error InsufficientRewards();
    error InsufficientPrincipal();

    event RewardsAccrued(uint256 shareId, uint256 recycledT, uint256 recycledRewards);
    event Recycled(uint256 shareId, uint256 amount);
    event ShareholderAdded(address  shareholder, uint256 shareId, uint256 startTime, uint256 needtoRecycleReward, uint256 grantedReward, uint256 grantedPrincipal);
    event RewardsClaimed(address  shareholder, uint256 shareId, uint256 amount);
    event PrincipalClaimed(address  shareholder, uint256 shareId, uint256 amount);
    event ShareholderShared(address  shareholder, uint256 shareId, address newShareholder, uint256 needtoRecycleReward, uint256 grantedReward, uint256 grantedPrincipal);

    event StakeRewardsClaimed(uint256 shareId, uint256 amount);
    event StakePrincipalClaimed(uint256 shareId, uint256 amount);
    event ExcessCollected(address erc20, uint256 amount);

    struct ShareholderInfo {
        address owner;
        uint256 shareId;
        uint256 preRecycledReward;
        uint256 grantedReward;
        uint256 withdrawnReward;
        uint256 grantedPrincipal;
        uint256 withdrawnPrincipal;
    }

    struct ShareHolderKey {
        address owner;
        uint256 shareId;
    }

    struct ShareInfo {
        bool isSet;
        uint256 startTime;
        uint256 recycledTime;
        uint256 endTime;

        uint256 totalReward;
        uint256 claimedReward;
        uint256 withdrawnReward;
        uint256 grantedReward;

        uint256 totalRecycledReward;
        uint256 withdrawnRecycledReward;

        uint256 totalPrincipal;
        uint256 claimedPrincipal;
        uint256 withdrawnPrincipal;
        uint256 grantedPrincipal;
    }

}"
    },
    "lib/openzeppelin-contracts/contracts/access/AccessControl.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)

pragma solidity ^0.8.20;

import {IAccessControl} from "./IAccessControl.sol";
import {Context} from "../utils/Context.sol";
import {ERC165} from "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address account => bool) hasRole;
        bytes32 adminRole;
    }

    mapping(bytes32 role => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with an {AccessControlUnauthorizedAccount} error including the required role.
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual returns (bool) {
        return _roles[role].hasRole[account];
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
     * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
     * is missing `role`.
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert AccessControlUnauthorizedAccount(account, role);
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address callerConfirmation) public virtual {
        if (callerConfirmation != _msgSender()) {
            revert AccessControlBadConfirmation();
        }

        _revokeRole(role, callerConfirmation);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
        if (!hasRole(role, account)) {
            _roles[role].hasRole[account] = true;
            emit RoleGranted(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
        if (hasRole(role, account)) {
            _roles[role].hasRole[account] = false;
            emit RoleRevoked(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }
}
"
    },
    "lib/openzeppelin-contracts/contracts/token/ERC20/utils/SafeERC20.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";
import {IERC1363} from "../../../interfaces/IERC1363.sol";
import {Address} from "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC-20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    /**
     * @dev An operation with an ERC-20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     *
     * IMPORTANT: If the token implements ERC-7674 (ERC-20 with temporary allowance), and if the "client"
     * smart contract uses ERC-7674 to set temporary allowances, then the "client" smart contract should avoid using
     * this function. Performing a {safeIncreaseAllowance} or {safeDecreaseAllowance} operation on a token contract
     * that has a non-zero temporary allowance (for that particular owner-spender) will result in unexpected behavior.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     *
     * IMPORTANT: If the token implements ERC-7674 (ERC-20 with temporary allowance), and if the "client"
     * smart contract uses ERC-7674 to set temporary allowances, then the "client" smart contract should avoid using
     * this function. Performing a {safeIncreaseAllowance} or {safeDecreaseAllowance} operation on a token contract
     * that has a non-zero temporary allowance (for that particular owner-spender) will result in unexpected behavior.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     *
     * NOTE: If the token implements ERC-7674, this function will not modify any temporary allowance. This function
     * only sets the "standard" allowance. Any temporary allowance will remain active, in addition to the value being
     * set here.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Performs an {ERC1363} transferAndCall, with a fallback to the simple {ERC20} transfer if the target has no
     * code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when
     * targeting contracts.
     *
     * Reverts if the returned value is other than `true`.
     */
    function transferAndCallRelaxed(IERC1363 token, address to, uint256 value, bytes memory data) internal {
        if (to.code.length == 0) {
            safeTransfer(token, to, value);
        } else if (!token.transferAndCall(to, value, data)) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Performs an {ERC1363} transferFromAndCall, with a fallback to the simple {ERC20} transferFrom if the target
     * has no code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when
     * targeting contracts.
     *
     * Reverts if the returned value is other than `true`.
     */
    function transferFromAndCallRelaxed(
        IERC1363 token,
        address from,
        address to,
        uint256 value,
        bytes memory data
    ) internal {
        if (to.code.length == 0) {
            safeTransferFrom(token, from, to, value);
        } else if (!token.transferFromAndCall(from, to, value, data)) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Performs an {ERC1363} approveAndCall, with a fallback to the simple {ERC20} approve if the target has no
     * code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when
     * targeting contracts.
     *
     * NOTE: When the recipient address (`to`) has no code (i.e. is an EOA), this function behaves as {forceApprove}.
     * Opposedly, when the recipient address (`to`) has code, this function only attempts to call {ERC1363-approveAndCall}
     * once without retrying, and relies on the returned value to be true.
     *
     * Reverts if the returned value is other than `true`.
     */
    function approveAndCallRelaxed(IERC1363 token, address to, uint256 value, bytes memory data) internal {
        if (to.code.length == 0) {
            forceApprove(token, to, value);
        } else if (!token.approveAndCall(to, value, data)) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturnBool} that reverts if call fails to meet the requirements.
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        uint256 returnSize;
        uint256 returnValue;
        assembly ("memory-safe") {
            let success := call(gas(), token, 0, add(data, 0x20), mload(data), 0, 0x20)
            // bubble errors
            if iszero(success) {
                let ptr := mload(0x40)
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }
            returnSize := returndatasize()
            returnValue := mload(0)
        }

        if (returnSize == 0 ? address(token).code.length == 0 : returnValue != 1) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silently catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        bool success;
        uint256 returnSize;
        uint256 returnValue;
        assembly ("memory-safe") {
            success := call(gas(), token, 0, add(data, 0x20), mload(data), 0, 0x20)
            returnSize := returndatasize()
            returnValue := mload(0)
        }
        return success && (returnSize == 0 ? address(token).code.length > 0 : returnValue == 1);
    }
}
"
    },
    "lib/openzeppelin-contracts/contracts/utils/ReentrancyGuard.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If EIP-1153 (transient storage) is available on the chain you're deploying at,
 * consider using {ReentrancyGuardTransient} instead.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    uint256 private _status;

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    constructor() {
        _status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if (_status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        _status = ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == ENTERED;
    }
}
"
    },
    "src/Types/Structs/UniversalToken.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;



    type UniversalToken is address;
"
    },
    "src/libraries/LibUniversalToken.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {UniversalToken} from "../Types/Structs/UniversalToken.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";

library LibUniversalToken {
    using SafeERC20 for IERC20;

    error WrongMsgValue(uint256 expected, uint256 got);
    error NativeTransferFailed();
    error ERC20ReceiveMismatch(uint256 expected, uint256 received);

    function isNativeToken(UniversalToken uToken) internal pure returns (bool){
        return UniversalToken.unwrap(uToken) == address(0);
    }
    /// @notice 收币(ETH 或 ERC20)。返回“实际收到”的数量
    function receiveToken(UniversalToken uToken, uint256 amount)
    internal
    returns (uint256 received)
    {
        if (isNativeToken(uToken)) {
            if (msg.value != amount) revert WrongMsgValue(amount, msg.value);
            return amount;
        } else {
            if (msg.value != 0) revert WrongMsgValue(0, msg.value);
            uint256 beforeBal = IERC20(UniversalToken.unwrap(uToken)).balanceOf(address(this));
            IERC20(UniversalToken.unwrap(uToken)).safeTransferFrom(msg.sender, address(this), amount);
            uint256 afterBal = IERC20(UniversalToken.unwrap(uToken)).balanceOf(address(this));
            received = afterBal - beforeBal;
            return received;
        }
    }

    /// @notice 转币(ETH 或 ERC20)。
    function sendToken(UniversalToken uToken, address account, uint256 amount) internal {
        if (isNativeToken(uToken)) {
            (bool success,) = payable(account).call{value: amount}("");
            if (!success) revert NativeTransferFailed();
        } else {
            IERC20(UniversalToken.unwrap(uToken)).safeTransfer(account, amount);
        }
    }

    /// @notice 查询任意账户余额
    function balanceOf(UniversalToken uToken, address account) internal view returns (uint256) {
        if (isNativeToken(uToken)) {
            return account.balance;
        } else {
            return IERC20(UniversalToken.unwrap(uToken)).balanceOf(account);
        }
    }

    function decimals(UniversalToken uToken) internal view returns (uint8){
        if (isNativeToken(uToken)) {
            uint256 one = 1 ether;
            uint8 _decimals = 0;
            while (one > 1) {
                one /= 10;
                _decimals++;
            }
            return _decimals;
        } else {
            return IERC20Metadata(UniversalToken.unwrap(uToken)).decimals();
        }
    }
}"
    },
    "lib/openzeppelin-contracts/contracts/access/IAccessControl.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (access/IAccessControl.sol)

pragma solidity ^0.8.20;

/**
 * @dev External interface of AccessControl declared to support ERC-165 detection.
 */
interface IAccessControl {
    /**
     * @dev The `account` is missing a role.
     */
    error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);

    /**
     * @dev The caller of a function is not the expected one.
     *
     * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
     */
    error AccessControlBadConfirmation();

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call. This account bears the admin role (for the granted role).
     * Expected in cases where the role was granted using the internal {AccessControl-_grantRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     */
    function renounceRole(bytes32 role, address callerConfirmation) external;
}
"
    },
    "lib/openzeppelin-contracts/contracts/utils/Context.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}
"
    },
    "lib/openzeppelin-contracts/contracts/utils/introspection/ERC165.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}
"
    },
    "lib/openzeppelin-contracts/contracts/interfaces/IERC1363.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (interfaces/IERC1363.sol)

pragma solidity ^0.8.20;

import {IERC20} from "./IERC20.sol";
import {IERC165} from "./IERC165.sol";

/**
 * @title IERC1363
 * @dev Interface of the ERC-1363 standard as defined in the https://eips.ethereum.org/EIPS/eip-1363[ERC-1363].
 *
 * Defines an extension interface for ERC-20 tokens that supports executing code on a recipient contract
 * after `transfer` or `transferFrom`, or code on a spender contract after `approve`, in a single transaction.
 */
interface IERC1363 is IERC20, IERC165 {
    /*
     * Note: the ERC-165 identifier for this interface is 0xb0202a11.
     * 0xb0202a11 ===
     *   bytes4(keccak256('transferAndCall(address,uint256)')) ^
     *   bytes4(keccak256('transferAndCall(address,uint256,bytes)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256,bytes)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256,bytes)'))
     */

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferAndCall(address to, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @param data Additional data with no specified format, sent in call to `to`.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferAndCall(address to, uint256 value, bytes calldata data) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param from The address which you want to send tokens from.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferFromAndCall(address from, address to, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param from The address which you want to send tokens from.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @param data Additional data with no specified format, sent in call to `to`.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferFromAndCall(address from, address to, uint256 value, bytes calldata data) external returns (bool);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`.
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to be spent.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function approveAndCall(address spender, uint256 value) external returns (bool);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`.
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to be spent.
     * @param data Additional data with no specified format, sent in call to `spender`.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function approveAndCall(address spender, uint256 value, bytes calldata data) external returns (bool);
}
"
    },
    "lib/openzeppelin-contracts/contracts/utils/Address.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/Address.sol)

pragma solidity ^0.8.20;

import {Errors} from "./Errors.sol";

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert Errors.InsufficientBalance(address(this).balance, amount);
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert Errors.FailedCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {Errors.FailedCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-fun

Tags:
ERC20, ERC165, Proxy, Upgradeable, Factory|addr:0x36b28024ef4129c2fd698e5e442da908d9e44441|verified:true|block:23675056|tx:0xbb0c0e5c34ee338124ac9a06982a19c480c5a0851d21ec02528432ee7dfe0024|first_check:1761652191

Submitted on: 2025-10-28 12:49:53

Comments

Log in to comment.

No comments yet.