Description:
Proxy contract enabling upgradeable smart contract patterns. Delegates calls to an implementation contract.
Blockchain: Ethereum
Source Code: View Code On The Blockchain
Solidity Source Code:
{{
"language": "Solidity",
"settings": {
"evmVersion": "cancun",
"metadata": {
"bytecodeHash": "ipfs",
"useLiteralContent": true
},
"optimizer": {
"enabled": true,
"runs": 200
},
"remappings": [],
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"devdoc",
"userdoc",
"metadata",
"abi"
]
}
}
},
"sources": {
"contracts/DepositToken.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity 0.8.24;
import {IERC20} from "./dependencies/openzeppelin/token/ERC20/IERC20.sol";
import {SafeERC20} from "./dependencies/openzeppelin/token/ERC20/utils/SafeERC20.sol";
import {Initializable} from "./dependencies/openzeppelin-upgradeable/proxy/utils/Initializable.sol";
import {Math} from "./dependencies/openzeppelin/utils/math/Math.sol";
import {Manageable, SenderIsNotPool} from "./access/Manageable.sol";
import {ReentrancyGuardDeprecated} from "./utils/ReentrancyGuardDeprecated.sol";
import {ReentrancyGuardTransient} from "./utils/ReentrancyGuardTransient.sol";
import {TokenHolder} from "./utils/TokenHolder.sol";
import {WadRayMath} from "./lib/WadRayMath.sol";
import {IRewardsDistributor} from "./interfaces/IRewardsDistributor.sol";
import {IPool} from "./interfaces/IPool.sol";
import {DepositTokenStorageV1} from "./storage/DepositTokenStorage.sol";
error CollateralIsInexistent();
error DepositTokenIsInactive();
error NotEnoughFreeBalance();
error UnderlyingAssetIsNull();
error PoolIsNull();
error SymbolIsNull();
error DecimalsIsNull();
error CollateralFactorTooHigh();
error CollateralFactorTooLow();
error DecreasedAllowanceBelowZero();
error AmountIsZero();
error BeneficiaryIsNull();
error AmountExceedsAllowance();
error RecipientIsNull();
error AmountIsInvalid();
error ApproveFromTheZeroAddress();
error ApproveToTheZeroAddress();
error BurnFromTheZeroAddress();
error BurnAmountExceedsBalance();
error MintToTheZeroAddress();
error SurpassMaxDepositSupply();
error TransferFromTheZeroAddress();
error TransferToTheZeroAddress();
error TransferAmountExceedsBalance();
error NewValueIsSameAsCurrent();
error SenderIsNotSmartFarmingManager();
error TreasuryCanNotDeposit();
/**
* @title Represents the users' deposits
*/
contract DepositToken is
Initializable,
ReentrancyGuardDeprecated,
ReentrancyGuardTransient,
TokenHolder,
Manageable,
DepositTokenStorageV1
{
using SafeERC20 for IERC20;
using WadRayMath for uint256;
string public constant VERSION = "1.3.2";
/// @notice Emitted when collateral is deposited
event CollateralDeposited(
address indexed from,
address indexed account,
uint256 amount,
uint256 deposited,
uint256 fee
);
/// @notice Emitted when CF is updated
event CollateralFactorUpdated(uint256 oldCollateralFactor, uint256 newCollateralFactor);
/// @notice Emitted when collateral is withdrawn
event CollateralWithdrawn(
address indexed account,
address indexed to,
uint256 amount,
uint256 withdrawn,
uint256 fee
);
/// @notice Emitted when active flag is updated
event DepositTokenActiveUpdated(bool newActive);
/// @notice Emitted when max total supply is updated
event MaxTotalSupplyUpdated(uint256 oldMaxTotalSupply, uint256 newMaxTotalSupply);
/**
* @dev Throws if sender is SmartFarmingManager
*/
modifier onlyIfSmartFarmingManager() {
if (_msgSender() != address(pool.smartFarmingManager())) revert SenderIsNotSmartFarmingManager();
_;
}
/**
* @dev Throws if sender can't seize
*/
modifier onlyIfCanSeize() {
if (_msgSender() != address(pool)) revert SenderIsNotPool();
_;
}
/**
* @dev Throws if deposit token doesn't exist
*/
modifier onlyIfDepositTokenExists() {
if (!pool.doesDepositTokenExist(this)) revert CollateralIsInexistent();
_;
}
/**
* @dev Throws if deposit token isn't enabled
*/
modifier onlyIfDepositTokenIsActive() {
if (!isActive) revert DepositTokenIsInactive();
_;
}
/**
* @notice Update reward contracts' states
* @dev Should be called before balance changes (i.e. mint/burn)
*/
modifier updateRewardsBeforeMintOrBurn(address account_) {
address[] memory _rewardsDistributors = pool.getRewardsDistributors();
uint256 _length = _rewardsDistributors.length;
for (uint256 i; i < _length; ++i) {
IRewardsDistributor(_rewardsDistributors[i]).updateBeforeMintOrBurn(this, account_);
}
_;
}
/**
* @notice Update reward contracts' states
* @dev Should be called before balance changes (i.e. transfer)
*/
modifier updateRewardsBeforeTransfer(address sender_, address recipient_) {
address[] memory _rewardsDistributors = pool.getRewardsDistributors();
uint256 _length = _rewardsDistributors.length;
for (uint256 i; i < _length; ++i) {
IRewardsDistributor(_rewardsDistributors[i]).updateBeforeTransfer(this, sender_, recipient_);
}
_;
}
constructor() {
_disableInitializers();
}
function initialize(
IERC20 underlying_,
IPool pool_,
string calldata name_,
string calldata symbol_,
uint8 decimals_,
uint128 collateralFactor_,
uint256 maxTotalSupply_
) external initializer {
if (address(underlying_) == address(0)) revert UnderlyingAssetIsNull();
if (address(pool_) == address(0)) revert PoolIsNull();
if (bytes(symbol_).length == 0) revert SymbolIsNull();
if (decimals_ == 0) revert DecimalsIsNull();
if (collateralFactor_ == 0) revert CollateralFactorTooLow();
if (collateralFactor_ >= 1e18) revert CollateralFactorTooHigh();
__Manageable_init(pool_);
name = name_;
symbol = symbol_;
underlying = underlying_;
isActive = true;
decimals = decimals_;
collateralFactor = collateralFactor_;
maxTotalSupply = maxTotalSupply_;
}
/**
* @notice Requires that amount is lower than the account's unlocked balance
*/
function _revertIfLocked(address account_, uint256 amount_) private view {
if (unlockedBalanceOf(account_) < amount_) revert NotEnoughFreeBalance();
}
/**
* @notice Set `amount` as the allowance of `spender` over the caller's tokens
*/
function approve(address spender_, uint256 amount_) external override returns (bool) {
_approve(_msgSender(), spender_, amount_);
return true;
}
/**
* @notice Atomically decrease the allowance granted to `spender` by the caller
*/
function decreaseAllowance(address spender_, uint256 subtractedValue_) external returns (bool) {
address _msgSender = _msgSender();
uint256 _currentAllowance = allowance[_msgSender][spender_];
if (_currentAllowance < subtractedValue_) revert DecreasedAllowanceBelowZero();
unchecked {
_approve(_msgSender, spender_, _currentAllowance - subtractedValue_);
}
return true;
}
/**
* @notice Deposit collateral and mint msdTOKEN (tokenized deposit position)
* @param amount_ The amount of collateral tokens to deposit
* @param onBehalfOf_ The account to deposit to
* @return _deposited The amount deposited after fees
*/
function deposit(
uint256 amount_,
address onBehalfOf_
) external override whenNotPaused nonReentrant onlyIfDepositTokenExists returns (uint256 _deposited, uint256 _fee) {
if (amount_ == 0) revert AmountIsZero();
if (onBehalfOf_ == address(0)) revert BeneficiaryIsNull();
IPool _pool = pool;
IERC20 _underlying = underlying;
address _msgSender = _msgSender();
address _treasury = address(_pool.treasury());
if (_msgSender == _treasury) revert TreasuryCanNotDeposit();
uint256 _balanceBefore = _underlying.balanceOf(_treasury);
_underlying.safeTransferFrom(_msgSender, _treasury, amount_);
amount_ = _underlying.balanceOf(_treasury) - _balanceBefore;
(_deposited, _fee) = quoteDepositOut(amount_);
if (_fee > 0) {
_mint(_pool.feeCollector(), _fee);
}
_mint(onBehalfOf_, _deposited);
emit CollateralDeposited(_msgSender, onBehalfOf_, amount_, _deposited, _fee);
}
/**
* @notice Burn msdTOKEN, withdraw collateral and transfer to `_msgSender()` (i.e. SmartFarmingManager)
* @param account_ The account where deposit token will be burnt from
* @param amount_ The amount of collateral to withdraw
* @return _withdrawn The amount withdrawn after fees
*/
function flashWithdraw(
address account_,
uint256 amount_
) external override onlyIfSmartFarmingManager returns (uint256 _withdrawn, uint256 _fee) {
return _withdraw({account_: account_, amount_: amount_, to_: _msgSender()});
}
/**
* @notice Atomically increase the allowance granted to `spender` by the caller
*/
function increaseAllowance(address spender_, uint256 addedValue_) external returns (bool) {
address _msgSender = _msgSender();
_approve(_msgSender, spender_, allowance[_msgSender][spender_] + addedValue_);
return true;
}
/**
* @notice Get the locked balance
* @param account_ The account to check
* @return _lockedBalance The locked amount
*/
function lockedBalanceOf(address account_) external view override returns (uint256 _lockedBalance) {
unchecked {
return balanceOf[account_] - unlockedBalanceOf(account_);
}
}
/**
* @notice Quote gross `_amount` to deposit `amountToDeposit_` collateral
* @param amountToDeposit_ Collateral to deposit
* @return _amount Gross amount
* @return _fee Fee amount to collect
*/
function quoteDepositIn(uint256 amountToDeposit_) external view override returns (uint256 _amount, uint256 _fee) {
uint256 _depositFee = pool.feeProvider().depositFee();
if (_depositFee == 0) {
return (amountToDeposit_, _fee);
}
_amount = amountToDeposit_.wadDiv(1e18 - _depositFee);
_fee = _amount - amountToDeposit_;
}
/**
* @notice Quote collateral `_amountToDeposit` by using gross `amount_`
* @param amount_ Gross amount
* @return _amountToDeposit Collateral to deposit
* @return _fee Fee amount to collect
*/
function quoteDepositOut(uint256 amount_) public view override returns (uint256 _amountToDeposit, uint256 _fee) {
uint256 _depositFee = pool.feeProvider().depositFee();
if (_depositFee == 0) {
return (amount_, _fee);
}
_fee = amount_.wadMul(_depositFee);
_amountToDeposit = amount_ - _fee;
}
/**
* @notice Quote gross `_amount` to withdraw `amountToWithdraw_` collateral
* @param amountToWithdraw_ Collateral to withdraw
* @return _amount Gross amount
* @return _fee Fee amount to collect
*/
function quoteWithdrawIn(uint256 amountToWithdraw_) external view override returns (uint256 _amount, uint256 _fee) {
uint256 _withdrawFee = pool.feeProvider().withdrawFee();
if (_withdrawFee == 0) {
return (amountToWithdraw_, _fee);
}
_amount = amountToWithdraw_.wadDiv(1e18 - _withdrawFee);
_fee = _amount - amountToWithdraw_;
}
/**
* @notice Quote collateral `_amountToWithdraw` by using gross `_amount`
* @param amount_ Gross amount
* @return _amountToWithdraw Collateral to withdraw
* @return _fee Fee amount to collect
*/
function quoteWithdrawOut(uint256 amount_) public view override returns (uint256 _amountToWithdraw, uint256 _fee) {
uint256 _withdrawFee = pool.feeProvider().withdrawFee();
if (_withdrawFee == 0) {
return (amount_, _fee);
}
_fee = amount_.wadMul(_withdrawFee);
_amountToWithdraw = amount_ - _fee;
}
/**
* @notice Seize tokens
* @dev Same as _transfer
* @param from_ The account to seize from
* @param to_ The beneficiary account
* @param amount_ The amount to seize
*/
function seize(address from_, address to_, uint256 amount_) external override onlyIfCanSeize {
_transfer(from_, to_, amount_);
}
/// @inheritdoc IERC20
function transfer(address to_, uint256 amount_) external override returns (bool) {
address _msgSender = _msgSender();
_revertIfLocked(_msgSender, amount_);
_transfer(_msgSender, to_, amount_);
return true;
}
/// @inheritdoc IERC20
function transferFrom(
address sender_,
address recipient_,
uint256 amount_
) external override nonReentrant returns (bool) {
_revertIfLocked(sender_, amount_);
address _msgSender = _msgSender();
uint256 _currentAllowance = allowance[sender_][_msgSender];
if (_currentAllowance != type(uint256).max) {
if (_currentAllowance < amount_) revert AmountExceedsAllowance();
unchecked {
_approve(sender_, _msgSender, _currentAllowance - amount_);
}
}
_transfer(sender_, recipient_, amount_);
return true;
}
/**
* @notice Get the unlocked balance (i.e. transferable, withdrawable)
* @param account_ The account to check
* @return _unlockedBalance The amount that user can transfer or withdraw
*/
function unlockedBalanceOf(address account_) public view override returns (uint256 _unlockedBalance) {
IPool _pool = pool;
(, , uint256 _debtInUsd, , uint256 _issuableInUsd) = _pool.debtPositionOf(account_);
if (_debtInUsd == 0) {
return balanceOf[account_];
}
if (_issuableInUsd > 0) {
_unlockedBalance = Math.min(
balanceOf[account_],
_pool.masterOracle().quoteUsdToToken(address(underlying), _issuableInUsd.wadDiv(collateralFactor))
);
}
}
/**
* @notice Burn msdTOKEN and withdraw collateral
* @param amount_ The amount of collateral to withdraw
* @param to_ The account that will receive withdrawn collateral
* @return _withdrawn The amount withdrawn after fees
*/
function withdraw(uint256 amount_, address to_) external override returns (uint256 _withdrawn, uint256 _fee) {
if (to_ == address(0)) revert RecipientIsNull();
address _msgSender = _msgSender();
_revertIfLocked(_msgSender, amount_);
return _withdraw({account_: _msgSender, amount_: amount_, to_: to_});
}
/**
* @notice Burn msdTOKEN and withdraw collateral from a given account
* @param from_ The account to withdraw from
* @param amount_ The amount of collateral to withdraw
* @return _withdrawn The amount withdrawn after fees
*/
function withdrawFrom(
address from_,
uint256 amount_
) external override onlyIfSmartFarmingManager returns (uint256 _withdrawn, uint256 _fee) {
_revertIfLocked(from_, amount_);
return _withdraw({account_: from_, amount_: amount_, to_: _msgSender()});
}
/**
* @notice Set `amount` as the allowance of `spender` over the caller's tokens
*/
function _approve(address owner_, address spender_, uint256 amount_) private {
if (owner_ == address(0)) revert ApproveFromTheZeroAddress();
if (spender_ == address(0)) revert ApproveToTheZeroAddress();
allowance[owner_][spender_] = amount_;
emit Approval(owner_, spender_, amount_);
}
/**
* @notice Destroy `amount` tokens from `account`, reducing the
* total supply
*/
function _burn(address _account, uint256 _amount) private updateRewardsBeforeMintOrBurn(_account) {
if (_account == address(0)) revert BurnFromTheZeroAddress();
uint256 _balanceBefore = balanceOf[_account];
if (_balanceBefore < _amount) revert BurnAmountExceedsBalance();
uint256 _balanceAfter;
unchecked {
_balanceAfter = _balanceBefore - _amount;
totalSupply -= _amount;
}
balanceOf[_account] = _balanceAfter;
emit Transfer(_account, address(0), _amount);
// Remove this token from the deposit tokens list if the sender's balance goes to zero
if (_amount > 0 && _balanceAfter == 0) {
pool.removeFromDepositTokensOfAccount(_account);
}
}
/**
* @notice Create `amount` tokens and assigns them to `account`, increasing
* the total supply
*/
function _mint(
address account_,
uint256 amount_
) private onlyIfDepositTokenIsActive updateRewardsBeforeMintOrBurn(account_) {
if (account_ == address(0)) revert MintToTheZeroAddress();
totalSupply += amount_;
if (totalSupply > maxTotalSupply) revert SurpassMaxDepositSupply();
uint256 _balanceBefore = balanceOf[account_];
unchecked {
balanceOf[account_] = _balanceBefore + amount_;
}
emit Transfer(address(0), account_, amount_);
// Add this token to the deposit tokens list if the recipient is receiving it for the 1st time
if (_balanceBefore == 0 && amount_ > 0) {
pool.addToDepositTokensOfAccount(account_);
}
}
/// @inheritdoc TokenHolder
// solhint-disable-next-line no-empty-blocks
function _requireCanSweep() internal view override onlyGovernor {}
/**
* @notice Move `amount` of tokens from `sender` to `recipient`
*/
function _transfer(
address sender_,
address recipient_,
uint256 amount_
) private updateRewardsBeforeTransfer(sender_, recipient_) {
if (sender_ == address(0)) revert TransferFromTheZeroAddress();
if (recipient_ == address(0)) revert TransferToTheZeroAddress();
uint256 _senderBalanceBefore = balanceOf[sender_];
if (_senderBalanceBefore < amount_) revert TransferAmountExceedsBalance();
uint256 _recipientBalanceBefore = balanceOf[recipient_];
unchecked {
balanceOf[sender_] = _senderBalanceBefore - amount_;
balanceOf[recipient_] += amount_;
}
emit Transfer(sender_, recipient_, amount_);
// Add this token to the deposit tokens list if the recipient is receiving it for the 1st time
if (_recipientBalanceBefore == 0 && amount_ > 0) {
pool.addToDepositTokensOfAccount(recipient_);
}
// Remove this token from the deposit tokens list if the sender's balance goes to zero
if (amount_ > 0 && balanceOf[sender_] == 0) {
pool.removeFromDepositTokensOfAccount(sender_);
}
}
/**
* @notice Burn msdTOKEN, withdraw collateral and transfer to `_msgSender()` (i.e. Pool)
* @dev This function doesn't check if the amount is unlocked!
* @param account_ The account where deposit token will be burnt from
* @param amount_ The amount of collateral to withdraw
* @param to_ The account that will receive withdrawn collateral
* @return _withdrawn The amount withdrawn after fees
*/
function _withdraw(
address account_,
uint256 amount_,
address to_
) private whenNotShutdown nonReentrant onlyIfDepositTokenExists returns (uint256 _withdrawn, uint256 _fee) {
if (amount_ == 0) revert AmountIsZero();
IPool _pool = pool;
(_withdrawn, _fee) = quoteWithdrawOut(amount_);
if (_fee > 0) {
_transfer(account_, _pool.feeCollector(), _fee);
}
_burn(account_, _withdrawn);
_pool.treasury().pull(to_, _withdrawn);
emit CollateralWithdrawn(account_, to_, amount_, _withdrawn, _fee);
}
/**
* @notice Enable/Disable the Deposit Token
*/
function toggleIsActive() external override onlyGovernor {
bool _newIsActive = !isActive;
emit DepositTokenActiveUpdated(_newIsActive);
isActive = _newIsActive;
}
/**
* @notice Update collateral factor
* @param newCollateralFactor_ The new CF value
*/
function updateCollateralFactor(uint128 newCollateralFactor_) external override onlyGovernor {
if (newCollateralFactor_ == 0) revert CollateralFactorTooLow();
if (newCollateralFactor_ >= 1e18) revert CollateralFactorTooHigh();
uint256 _currentCollateralFactor = collateralFactor;
if (newCollateralFactor_ == _currentCollateralFactor) revert NewValueIsSameAsCurrent();
emit CollateralFactorUpdated(_currentCollateralFactor, newCollateralFactor_);
collateralFactor = newCollateralFactor_;
}
/**
* @notice Update max total supply
* @param newMaxTotalSupply_ The new max total supply
*/
function updateMaxTotalSupply(uint256 newMaxTotalSupply_) external override onlyGovernor {
uint256 _currentMaxTotalSupply = maxTotalSupply;
if (newMaxTotalSupply_ == _currentMaxTotalSupply) revert NewValueIsSameAsCurrent();
emit MaxTotalSupplyUpdated(_currentMaxTotalSupply, newMaxTotalSupply_);
maxTotalSupply = newMaxTotalSupply_;
}
}
"
},
"contracts/access/Manageable.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity 0.8.24;
import {Initializable} from "../dependencies/openzeppelin-upgradeable/proxy/utils/Initializable.sol";
import {SynthContext} from "../utils/SynthContext.sol";
import {IGovernable} from "../interfaces/IGovernable.sol";
import {IManageable} from "../interfaces/IManageable.sol";
import {IPool} from "../interfaces/IPool.sol";
import {IPoolRegistry} from "../interfaces/IPoolRegistry.sol";
error SenderIsNotPool();
error SenderIsNotGovernor();
error IsPaused();
error IsShutdown();
error PoolAddressIsNull();
/**
* @title Reusable contract that handles accesses
*/
abstract contract Manageable is IManageable, SynthContext, Initializable {
/**
* @notice Pool contract
*/
IPool public pool;
/**
* @dev Throws if `_msgSender()` isn't the pool
*/
modifier onlyPool() {
if (_msgSender() != address(pool)) revert SenderIsNotPool();
_;
}
/**
* @dev Throws if `_msgSender()` isn't the governor
*/
modifier onlyGovernor() {
if (_msgSender() != governor()) revert SenderIsNotGovernor();
_;
}
/**
* @dev Throws if contract is paused
*/
modifier whenNotPaused() {
if (pool.paused()) revert IsPaused();
_;
}
/**
* @dev Throws if contract is shutdown
*/
modifier whenNotShutdown() {
if (pool.everythingStopped()) revert IsShutdown();
_;
}
// solhint-disable-next-line func-name-mixedcase
function __Manageable_init(IPool pool_) internal onlyInitializing {
if (address(pool_) == address(0)) revert PoolAddressIsNull();
pool = pool_;
}
/**
* @notice Get the governor
* @return _governor The governor
*/
function governor() public view returns (address _governor) {
_governor = IGovernable(address(pool)).governor();
}
/// @inheritdoc SynthContext
function poolRegistry() public view override returns (IPoolRegistry) {
return pool.poolRegistry();
}
uint256[49] private __gap;
}
"
},
"contracts/dependencies/@layerzerolabs/solidity-examples/contracts-upgradeable/token/oft/IOFTCoreUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;
import "../../../../../openzeppelin-upgradeable/utils/introspection/IERC165Upgradeable.sol";
/**
* @dev Interface of the IOFT core standard
*/
interface IOFTCoreUpgradeable is IERC165Upgradeable {
/**
* @dev estimate send token `_tokenId` to (`_dstChainId`, `_toAddress`)
* _dstChainId - L0 defined chain id to send tokens too
* _toAddress - dynamic bytes array which contains the address to whom you are sending tokens to on the dstChain
* _amount - amount of the tokens to transfer
* _useZro - indicates to use zro to pay L0 fees
* _adapterParam - flexible bytes array to indicate messaging adapter services in L0
*/
function estimateSendFee(
uint16 _dstChainId,
bytes calldata _toAddress,
uint _amount,
bool _useZro,
bytes calldata _adapterParams
) external view returns (uint nativeFee, uint zroFee);
/**
* @dev send `_amount` amount of token to (`_dstChainId`, `_toAddress`) from `_from`
* `_from` the owner of token
* `_dstChainId` the destination chain identifier
* `_toAddress` can be any size depending on the `dstChainId`.
* `_amount` the quantity of tokens in wei
* `_refundAddress` the address LayerZero refunds if too much message fee is sent
* `_zroPaymentAddress` set to address(0x0) if not paying in ZRO (LayerZero Token)
* `_adapterParams` is a flexible bytes array to indicate messaging adapter services
*/
function sendFrom(
address _from,
uint16 _dstChainId,
bytes calldata _toAddress,
uint _amount,
address payable _refundAddress,
address _zroPaymentAddress,
bytes calldata _adapterParams
) external payable;
/**
* @dev returns the circulating amount of tokens on current chain
*/
function circulatingSupply() external view returns (uint);
/**
* @dev returns the address of the ERC20 token
*/
function token() external view returns (address);
/**
* @dev Emitted when `_amount` tokens are moved from the `_sender` to (`_dstChainId`, `_toAddress`)
* `_nonce` is the outbound nonce
*/
event SendToChain(uint16 indexed _dstChainId, address indexed _from, bytes _toAddress, uint _amount);
/**
* @dev Emitted when `_amount` tokens are received from `_srcChainId` into the `_toAddress` on the local chain.
* `_nonce` is the inbound nonce.
*/
event ReceiveFromChain(uint16 indexed _srcChainId, address indexed _to, uint _amount);
event SetUseCustomAdapterParams(bool _useCustomAdapterParams);
}
"
},
"contracts/dependencies/@layerzerolabs/solidity-examples/contracts-upgradeable/token/oft/composable/IComposableOFTCoreUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity >=0.5.0;
import "../IOFTCoreUpgradeable.sol";
/**
* @dev Interface of the composable OFT core standard
*/
interface IComposableOFTCoreUpgradeable is IOFTCoreUpgradeable {
function estimateSendAndCallFee(
uint16 _dstChainId,
bytes calldata _toAddress,
uint _amount,
bytes calldata _payload,
uint64 _dstGasForCall,
bool _useZro,
bytes calldata _adapterParams
) external view returns (uint nativeFee, uint zroFee);
function sendAndCall(
address _from,
uint16 _dstChainId,
bytes calldata _toAddress,
uint _amount,
bytes calldata _payload,
uint64 _dstGasForCall,
address payable _refundAddress,
address _zroPaymentAddress,
bytes calldata _adapterParams
) external payable;
function retryOFTReceived(
uint16 _srcChainId,
bytes calldata _srcAddress,
uint64 _nonce,
bytes calldata _from,
address _to,
uint _amount,
bytes calldata _payload
) external;
event CallOFTReceivedFailure(
uint16 indexed _srcChainId,
bytes _srcAddress,
uint64 _nonce,
bytes _from,
address indexed _to,
uint _amount,
bytes _payload,
bytes _reason
);
event CallOFTReceivedSuccess(uint16 indexed _srcChainId, bytes _srcAddress, uint64 _nonce, bytes32 _hash);
event RetryOFTReceivedSuccess(bytes32 _messageHash);
event NonContractAddress(address _address);
}
"
},
"contracts/dependencies/@layerzerolabs/solidity-examples/contracts-upgradeable/token/oft/composable/IOFTReceiverUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity >=0.5.0;
interface IOFTReceiverUpgradeable {
/**
* @dev Called by the OFT contract when tokens are received from source chain.
* @param _srcChainId The chain id of the source chain.
* @param _srcAddress The address of the OFT token contract on the source chain.
* @param _nonce The nonce of the transaction on the source chain.
* @param _from The address of the account who calls the sendAndCall() on the source chain.
* @param _amount The amount of tokens to transfer.
* @param _payload Additional data with no specified format.
*/
function onOFTReceived(
uint16 _srcChainId,
bytes calldata _srcAddress,
uint64 _nonce,
bytes calldata _from,
uint _amount,
bytes calldata _payload
) external;
}
"
},
"contracts/dependencies/openzeppelin-upgradeable/proxy/utils/Initializable.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (proxy/utils/Initializable.sol)
pragma solidity ^0.8.2;
import "../../utils/AddressUpgradeable.sol";
/**
* @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
* behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
* external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
* function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
*
* The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
* reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
* case an upgrade adds a module that needs to be initialized.
*
* For example:
*
* [.hljs-theme-light.nopadding]
* ```
* contract MyToken is ERC20Upgradeable {
* function initialize() initializer public {
* __ERC20_init("MyToken", "MTK");
* }
* }
* contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
* function initializeV2() reinitializer(2) public {
* __ERC20Permit_init("MyToken");
* }
* }
* ```
*
* TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
* possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
*
* CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
* that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
*
* [CAUTION]
* ====
* Avoid leaving a contract uninitialized.
*
* An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
* contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
* the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
*
* [.hljs-theme-light.nopadding]
* ```
* /// @custom:oz-upgrades-unsafe-allow constructor
* constructor() {
* _disableInitializers();
* }
* ```
* ====
*/
abstract contract Initializable {
/**
* @dev Indicates that the contract has been initialized.
* @custom:oz-retyped-from bool
*/
uint8 private _initialized;
/**
* @dev Indicates that the contract is in the process of being initialized.
*/
bool private _initializing;
/**
* @dev Triggered when the contract has been initialized or reinitialized.
*/
event Initialized(uint8 version);
/**
* @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
* `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
*/
modifier initializer() {
bool isTopLevelCall = _setInitializedVersion(1);
if (isTopLevelCall) {
_initializing = true;
}
_;
if (isTopLevelCall) {
_initializing = false;
emit Initialized(1);
}
}
/**
* @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
* contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
* used to initialize parent contracts.
*
* `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
* initialization step. This is essential to configure modules that are added through upgrades and that require
* initialization.
*
* Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
* a contract, executing them in the right order is up to the developer or operator.
*/
modifier reinitializer(uint8 version) {
bool isTopLevelCall = _setInitializedVersion(version);
if (isTopLevelCall) {
_initializing = true;
}
_;
if (isTopLevelCall) {
_initializing = false;
emit Initialized(version);
}
}
/**
* @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
* {initializer} and {reinitializer} modifiers, directly or indirectly.
*/
modifier onlyInitializing() {
require(_initializing, "Initializable: contract is not initializing");
_;
}
/**
* @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
* Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
* to any version. It is recommended to use this to lock implementation contracts that are designed to be called
* through proxies.
*/
function _disableInitializers() internal virtual {
_setInitializedVersion(type(uint8).max);
}
function _setInitializedVersion(uint8 version) private returns (bool) {
// If the contract is initializing we ignore whether _initialized is set in order to support multiple
// inheritance patterns, but we only do this in the context of a constructor, and for the lowest level
// of initializers, because in other contexts the contract may have been reentered.
if (_initializing) {
require(
version == 1 && !AddressUpgradeable.isContract(address(this)),
"Initializable: contract is already initialized"
);
return false;
} else {
require(_initialized < version, "Initializable: contract is already initialized");
_initialized = version;
return true;
}
}
}
"
},
"contracts/dependencies/openzeppelin-upgradeable/utils/AddressUpgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
pragma solidity ^0.8.1;
/**
* @dev Collection of functions related to the address type
*/
library AddressUpgradeable {
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
* ====
*
* [IMPORTANT]
* ====
* You shouldn't rely on `isContract` to protect against flash loan attacks!
*
* Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
* like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
* constructor.
* ====
*/
function isContract(address account) internal view returns (bool) {
// This method relies on extcodesize/address.code.length, which returns 0
// for contracts in construction, since the code is only stored at the end
// of the constructor execution.
return account.code.length > 0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/
function sendValue(address payable recipient, uint256 amount) internal {
require(address(this).balance >= amount, "Address: insufficient balance");
(bool success, ) = recipient.call{value: amount}("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain `call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/
function functionCall(address target, bytes memory data) internal returns (bytes memory) {
return functionCall(target, data, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCall(
address target,
bytes memory data,
string memory errorMessage
) internal returns (bytes memory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/
function functionCallWithValue(
address target,
bytes memory data,
uint256 value
) internal returns (bytes memory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCallWithValue(
address target,
bytes memory data,
uint256 value,
string memory errorMessage
) internal returns (bytes memory) {
require(address(this).balance >= value, "Address: insufficient balance for call");
require(isContract(target), "Address: call to non-contract");
(bool success, bytes memory returndata) = target.call{value: value}(data);
return verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(
address target,
bytes memory data,
string memory errorMessage
) internal view returns (bytes memory) {
require(isContract(target), "Address: static call to non-contract");
(bool success, bytes memory returndata) = target.staticcall(data);
return verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
* revert reason using the provided one.
*
* _Available since v4.3._
*/
function verifyCallResult(
bool success,
bytes memory returndata,
string memory errorMessage
) internal pure returns (bytes memory) {
if (success) {
return returndata;
} else {
// Look for revert reason and bubble it up if present
if (returndata.length > 0) {
// The easiest way to bubble the revert reason is using memory via assembly
assembly {
let returndata_size := mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
}
"
},
"contracts/dependencies/openzeppelin-upgradeable/utils/introspection/IERC165Upgradeable.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
pragma solidity ^0.8.0;
/**
* @dev Interface of the ERC165 standard, as defined in the
* https://eips.ethereum.org/EIPS/eip-165[EIP].
*
* Implementers can declare support of contract interfaces, which can then be
* queried by others ({ERC165Checker}).
*
* For an implementation, see {ERC165}.
*/
interface IERC165Upgradeable {
/**
* @dev Returns true if this contract implements the interface defined by
* `interfaceId`. See the corresponding
* https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
* to learn more about how these ids are created.
*
* This function call must use less than 30 000 gas.
*/
function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
"
},
"contracts/dependencies/openzeppelin/token/ERC20/IERC20.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/
interface IERC20 {
/**
* @dev Returns the amount of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `recipient`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address recipient, uint256 amount) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 amount) external returns (bool);
/**
* @dev Moves `amount` tokens from `sender` to `recipient` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(
address sender,
address recipient,
uint256 amount
) external returns (bool);
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
}
"
},
"contracts/dependencies/openzeppelin/token/ERC20/extensions/IERC20Metadata.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "../IERC20.sol";
/**
* @dev Interface for the optional metadata functions from the ERC20 standard.
*
* _Available since v4.1._
*/
interface IERC20Metadata is IERC20 {
/**
* @dev Returns the name of the token.
*/
function name() external view returns (string memory);
/**
* @dev Returns the symbol of the token.
*/
function symbol() external view returns (string memory);
/**
* @dev Returns the decimals places of the token.
*/
function decimals() external view returns (uint8);
}
"
},
"contracts/dependencies/openzeppelin/token/ERC20/utils/SafeERC20.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "../IERC20.sol";
import "../../../utils/Address.sol";
/**
* @title SafeERC20
* @dev Wrappers around ERC20 operations that throw on failure (when the token
* contract returns false). Tokens that return no value (and instead revert or
* throw on failure) are also supported, non-reverting calls are assumed to be
* successful.
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
*/
library SafeERC20 {
using Address for address;
function safeTransfer(
IERC20 token,
address to,
uint256 value
) internal {
_callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
}
function safeTransferFrom(
IERC20 token,
address from,
address to,
uint256 value
) internal {
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
}
/**
* @dev Deprecated. This function has issues similar to the ones found in
* {IERC20-approve}, and its usage is discouraged.
*
* Whenever possible, use {safeIncreaseAllowance} and
* {safeDecreaseAllowance} instead.
*/
function safeApprove(
IERC20 token,
address spender,
uint256 value
) internal {
// safeApprove should only be called when setting an initial allowance,
// or when resetting it to zero. To increase and decrease it, use
// 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
require(
(value == 0) || (token.allowance(address(this), spender) == 0),
"SafeERC20: approve from non-zero to non-zero allowance"
);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
}
function safeIncreaseAllowance(
IERC20 token,
address spender,
uint256 value
) internal {
uint256 newAllowance = token.allowance(address(this), spender) + value;
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
function safeDecreaseAllowance(
IERC20 token,
address spender,
uint256 value
) internal {
unchecked {
uint256 oldAllowance = token.allowance(address(this), spender);
require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
uint256 newAllowance = oldAllowance - value;
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*/
function _callOptionalReturn(IERC20 token, bytes memory data) private {
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
// we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
// the target address contains contract code and also asserts for success in the low-level call.
bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
if (returndata.length > 0) {
// Return data is optional
require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
}
}
}
"
},
"contracts/dependencies/openzeppelin/utils/Address.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
pragma solidity ^0.8.1;
/**
* @dev Collection of functions related to the address type
*/
library Address {
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
* ====
*
* [IMPORTANT]
* ====
* You shouldn't rely on `isContract` to protect against flash loan attacks!
*
* Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
* like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
* constructor.
* ====
*/
function isContract(address account) internal view returns (bool) {
// This method relies on extcodesize/address.code.length, which returns 0
// for contracts in construction, since the code is only stored at the end
// of the constructor execution.
return account.code.length > 0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/
function sendValue(address payable recipient, uint256 amount) internal {
require(address(this).balance >= amount, "Address: insufficient balance");
(bool success, ) = recipient.call{value: amount}("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain `call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/
function functionCall(address target, bytes memory data) internal returns (bytes memory) {
return functionCall(target, data, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCall(
address target,
bytes memory data,
string memory errorMessage
) internal returns (bytes memory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/
function functionCallWithValue(
address target,
bytes memory data,
uint256 value
) internal returns (bytes memory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCallWithValue(
address target,
bytes memory data,
uint256 value,
string memory errorMessage
) internal returns (bytes memory) {
require(address(this).balance >= value, "Address: insufficient balance for call");
require(isContract(target), "Address: call to non-contract");
(bool success, bytes memory returndata) = target.call{value: value}(data);
return verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(
address target,
bytes memory data,
string memory errorMessage
) internal view returns (bytes memory) {
require(isContract(target), "Address: static call to non-contract");
(bool success, bytes memory returndata) = target.staticcall(data);
return verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/
function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
return functionDelegateCall(target, data, "Address: low-level delegate call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/
function functionDelegateCall(
address target,
bytes memory data,
string memory errorMessage
) internal returns (bytes memory) {
require(isContract(target), "Address: delegate call to non-contract");
(bool success, bytes memory returndata) = target.delegatecall(data);
return verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
* revert reason using the provided one.
*
* _Available since v4.3._
*/
function verifyCallResult(
bool success,
bytes memory returndata,
string memory errorMessage
) internal pure returns (bytes memory) {
if (success) {
return returndata;
} else {
// Look for revert reason and bubble it up if present
if (returndata.length > 0) {
// The easiest way to bubble the revert reason is using memory via assembly
assembly {
let returndata_size := mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
}
"
},
"contracts/dependencies/openzeppelin/utils/Context.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
pragma solidity ^0.8.0;
/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract Context {
function _msgSender() internal view virtual returns (address) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes calldata) {
return msg.data;
}
}
"
},
"contracts/dependencies/openzeppelin/utils/TransientSlot.sol": {
"content": "// SPDX-License-Identifier: MIT
// This file was procedurally generated from scripts/generate/templates/TransientSlot.js.
pragma solidity ^0.8.24;
/**
* @dev Library for reading and writing value-types to specific transient storage slots.
*
* Transient slots are often used to store temporary values that are removed after the current transaction.
* This library helps with reading and writing to such slots without the need for inline assembly.
*
* * Example reading and writing values using transient storage:
* ```solidity
* contract Lock {
* using TransientSlot for *;
*
* // Define the slot. Alternatively, use the SlotDerivation library to derive the slot.
* bytes32 internal constant _LOCK_SLOT = 0xf4678858b2b588224636b8522b729e7722d32fc491da849ed75b3fdf3c84f542;
*
* modifier locked() {
* require(!_LOCK_SLOT.asBoolean().tload());
*
* _LOCK_SLOT.asBoolean().tstore(true);
* _;
* _LOCK_SLOT.asBoolean().tstore(false);
* }
* }
* ```
*
* TIP: Consider using this library along with {SlotDerivation}.
*/
library TransientSlot {
/**
* @dev UDVT that represent a slot holding a address.
*/
type AddressSlot is bytes32;
/**
* @dev Cast an arbitrary slot to a AddressSlot.
*/
function asAddress(bytes32 slot) internal pure returns (AddressSlot) {
return AddressSlot.wrap(slot);
}
/**
* @dev UDVT that represent a slot holding a bool.
*/
type BooleanSlot is bytes32;
/**
* @dev Cast an arbitrary slot to a BooleanSlot.
*/
function asBoolean(bytes32 slot) internal pure returns (BooleanSlot) {
return BooleanSlot.wrap(slot);
}
/**
* @dev UDVT that represent a slot holding a bytes32.
*/
type Bytes32Slot is bytes32;
/**
* @dev Cast an arbitrary slot to a Bytes32Slot.
*/
function asBytes32(bytes32 slot) internal pure returns (Bytes32Slot) {
return Bytes32Slot.wrap(slot);
}
/**
* @dev UDVT that represent a slot holding a uint256.
*/
type Uint256Slot is bytes32;
/**
* @dev Cast an arbitrary slot to a Uint256Slot.
*/
function asUint256(bytes32 slot) internal pure returns (Uint256Slot) {
return Uint256Slot.wrap(slot);
}
/**
* @dev UDVT that represent a slot holding a int256.
*/
type Int256Slot is bytes32;
/**
* @dev Cast an arbitrary slot to a Int256Slot.
*/
function asInt256(bytes32 slot) internal pure returns (Int256Slot) {
return Int256Slot.wrap(slot);
}
/**
* @dev Load the value held at location `slot` in transient storage.
*/
function tload(AddressSlot slot) internal view returns (address value) {
assembly ("memory-safe")
Submitted on: 2025-11-04 16:28:26
Comments
Log in to comment.
No comments yet.