Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
Latest 1 from a total of 1 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
0x60c06040 | 19258970 | 260 days ago | IN | 0 ETH | 0.07019254 |
View more zero value Internal Transactions in Advanced View mode
Advanced mode:
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Name:
AfEth
Compiler Version
v0.8.20+commit.a1b79de6
Optimization Enabled:
Yes with 200 runs
Other Settings:
paris EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity 0.8.20; import {ERC20PermitUpgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol"; import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; import {IAfEth} from "./interfaces/afeth/IAfEth.sol"; import {Ownable} from "solady/src/auth/Ownable.sol"; import {FixedPointMathLib} from "solady/src/utils/FixedPointMathLib.sol"; import {SafeTransferLib} from "solady/src/utils/SafeTransferLib.sol"; import {SafeCastLib} from "solady/src/utils/SafeCastLib.sol"; import {IVotiumStrategy} from "./interfaces/afeth/IVotiumStrategy.sol"; import {SfrxEthStrategy} from "./strategies/SfrxEthStrategy.sol"; /// @dev AfEth is the strategy manager for the sfrxETH and votium strategies contract AfEth is IAfEth, Ownable, ERC20PermitUpgradeable, UUPSUpgradeable { using FixedPointMathLib for uint256; using SafeTransferLib for address; using SafeCastLib for uint256; uint256 internal constant UNLOCK_REWARDS_OVER = 2 weeks; uint256 internal constant ONE_BPS = 10000; uint16 internal constant START_SFRX_TO_VOTIUM_RATIO = 0.7e4; uint256 internal constant MIN_START_VALUE = 1e7; /// @dev Use uint248 max to save on calldata cost. Owner can pass 0xff00000.... to indicate /// max amount while only paying for 1 non-zero calldata byte. uint256 internal constant USE_MAX_AMOUNT = type(uint248).max; IVotiumStrategy public immutable VOTIUM; address public rewarder; uint16 public protocolFeeBps; uint16 public sfrxStrategyShareBps; uint128 internal lastLockedRewards; uint32 internal lastUpdatedLocked; bool public paused; /// @dev Maximum amount that can be staked in a single quick stake. Can be bypassed via multiple /// quick stakes, mainly to protect owner from large stakes that would gain on slippage. uint128 public maxSingleQuickDeposit; uint16 public quickDepositFeeBps; /// @dev Maximum amount that can be unstaked in a single quick unstake. Similar uint128 public maxSingleQuickWithdraw; uint16 public quickWithdrawFeeBps; receive() external payable {} // As recommended by https://docs.openzeppelin.com/upgrades-plugins/1.x/writing-upgradeable /// @custom:oz-upgrades-unsafe-allow constructor constructor(address votiumAddress) { _disableInitializers(); VOTIUM = IVotiumStrategy(payable(votiumAddress)); } /** * @notice Initialize values for the contracts * @dev This replaces the constructor for upgradeable contracts. Any ETH sent to the initializer * will be used to mint immediately burnt afETH, do not send much <0.000001 ETH should be * sufficient. */ function initialize(address initialOwner, address initialRewarder) external payable initializer { string memory name_ = "Asymmetry Finance afETH"; __ERC20_init(name_, "afETH"); __ERC20Permit_init(name_); __UUPSUpgradeable_init(); _initializeOwner(initialOwner); emit SetRewarder(rewarder = initialRewarder); // SfrxEthStrategy is library, needs to be initialized as part of afETH. SfrxEthStrategy.init(); // Configure default ratio to of sfrxETH to locked CVX to 70/30. _setSfrxEthStrategyShare(0.7e4); // Prevent admins from fat fingering initialization amount if they mistake it for an actual // deposit. if (msg.value > 30 gwei) revert TooMuchInitializationEth(); // Manually deposit as deposit methods don't work when supply is 0. uint256 sfrxValue = mulBps(msg.value, START_SFRX_TO_VOTIUM_RATIO); uint256 votiumValue = msg.value - sfrxValue; SfrxEthStrategy.deposit(sfrxValue); VOTIUM.deposit{value: votiumValue}(0); uint256 recognizedValue = totalEthValue(); if (recognizedValue < MIN_START_VALUE) revert InitialDepositBelowMinOut(); // Bootstrap unburnable supply to ensure totalSupply is always strictly non-zero. _mint(address(0xdead), recognizedValue); } /** * @dev Allows the owner of the contract to upgrade to *any* new address. */ function _authorizeUpgrade(address /* newImplementation */ ) internal view override onlyOwner {} modifier latestAt(uint256 deadline) { if (block.timestamp > deadline) revert StaleAction(); _; } modifier whileNotPaused() { if (paused) revert Paused(); _; } /** * @notice - Sets the rewarder address * @param _rewarder - rewarder address */ function setRewarder(address _rewarder) external onlyOwner { rewarder = _rewarder; emit SetRewarder(_rewarder); } /** * @notice Sets the share of value in WAD that the sfrxEth strategy should hold. * @notice Target ratio is maintained by directing rewards into either sfrxETH or votium strategy. * @param newShareBps New share of the sfrxETH strategy (votium's share is automatically 100% - sfrxStrategyShare) */ function setSfrxEthStrategyShare(uint16 newShareBps) external onlyOwner { _setSfrxEthStrategyShare(newShareBps); } /** * @notice Sets the protocol fee which takes a percentage of the rewards. * @param newFeeBps New protocol fee */ function setProtocolFee(uint16 newFeeBps) external onlyOwner { if (newFeeBps > ONE_BPS) revert InvalidFee(); protocolFeeBps = newFeeBps; emit SetProtocolFee(newFeeBps); } function emergencyShutdown() external onlyOwner { paused = true; VOTIUM.emergencyShutdown(); emit EmergencyShutdown(); } function deposit(uint256 minDepositValue, uint256 deadline) public payable returns (uint256 amount) { amount = deposit(msg.sender, minDepositValue, deadline); } /** * @notice Deposits into each strategy * @dev This is the entry into the protocol * @param to Address to receive shares. * @param minDepositValue Minimum ETH value of deposit (in sfrxETH & CVX), defacto slippage. * @param deadline Sets a deadline for the deposit * @return amount afETH shares minted. */ function deposit(address to, uint256 minDepositValue, uint256 deadline) public payable whileNotPaused latestAt(deadline) returns (uint256 amount) { uint256 ethSfrxPrice; uint256 cvxEthPrice; uint256 totalValue; { // Assumes that the price sources doesn't change atomically based on on-chain conditions // e.g. a chainlink price oracle. Determine value *before* actual deposit to avoid // miscalculating deposit shares. uint256 sfrxStrategyValue; uint256 votiumValue; (sfrxStrategyValue, ethSfrxPrice) = SfrxEthStrategy.totalEthValue(); (votiumValue, cvxEthPrice) = VOTIUM.totalEthValue(); (, uint256 unlockedRewards) = _unlockedRewards(); totalValue = sfrxStrategyValue + votiumValue + unlockedRewards; } uint256 sfrxDepositValue = mulBps(msg.value, sfrxStrategyShareBps); uint256 mintedSfrxEth = sfrxDepositValue > 0 ? SfrxEthStrategy.deposit(sfrxDepositValue) : 0; uint256 votiumDepositValue = msg.value - sfrxDepositValue; uint256 mintedCvx = votiumDepositValue > 0 ? VOTIUM.deposit{value: votiumDepositValue}() : 0; // Calculate the user's deposit value, makes system slippage agnostic (depositor responsible // for slippage based on their set `minOut`). uint256 depositValue = mintedSfrxEth.mulWad(ethSfrxPrice) + mintedCvx.mulWad(cvxEthPrice); if (depositValue < minDepositValue) revert BelowMinOut(); amount = depositValue * totalSupply() / totalValue; _mint(to, amount); emit Deposit(to, amount, msg.value); } /** * @notice Request to close position * @param amount Amount of afEth to withdraw */ function requestWithdraw(uint256 amount, uint256 minOutOnlySfrx, uint256 minOutAll, uint256 deadline) external whileNotPaused latestAt(deadline) returns (uint256 totalEthOut, bool locked, uint256 cumulativeUnlockThreshold) { uint256 withdrawShare = amount.divWad(totalSupply()); _burn(msg.sender, amount); uint256 sfrxEthOut = SfrxEthStrategy.withdraw(withdrawShare); (locked, totalEthOut, cumulativeUnlockThreshold) = VOTIUM.requestWithdraw(withdrawShare, msg.sender); totalEthOut += sfrxEthOut; uint256 minOut = locked ? minOutOnlySfrx : minOutAll; if (totalEthOut < minOut) revert BelowMinOut(); if (totalEthOut > 0) msg.sender.safeTransferETH(totalEthOut); if (locked) emit PartialWithdraw(msg.sender, totalEthOut, cumulativeUnlockThreshold); else emit FullWithdraw(msg.sender, totalEthOut); } /** * @notice Allows rewarder to deposit external rewards and process unlocked rewards. Rebalances * by routing value to underweight strategy. */ function depositRewardsAndRebalance(IAfEth.RebalanceParams calldata params) external payable whileNotPaused latestAt(params.deadline) { if (msg.sender != address(VOTIUM) && msg.sender != rewarder && msg.sender != owner()) { revert NotAuthorizedToRebalance(); } (uint256 sfrxStrategyValue,) = SfrxEthStrategy.totalEthValue(); (uint256 votiumValue,) = VOTIUM.totalEthValue(); (uint256 lastLocked, uint256 unlockedRewards) = _unlockedRewards(); // Fee accrues implicitly via the accounting (any ETH balance not locked is considered to be a "fee"). uint256 fee = mulBps(msg.value, protocolFeeBps); _lockRewards(lastLocked - unlockedRewards + msg.value - fee); uint256 totalValue = sfrxStrategyValue + votiumValue + unlockedRewards; uint256 targetSfrxValue = mulBps(totalValue, sfrxStrategyShareBps); uint256 sfrxDepositAmountEth = 0; uint256 votiumDepositAmountEth = 0; if (sfrxStrategyValue > targetSfrxValue) { uint256 valueDelta; unchecked { valueDelta = sfrxStrategyValue - targetSfrxValue; } (uint256 ethReceived, uint256 sfrxEthRedeemed) = SfrxEthStrategy.withdrawEth(valueDelta); if (ethReceived.divWad(sfrxEthRedeemed) < params.ethPerSfrxMin) revert BelowMinOut(); votiumDepositAmountEth = unlockedRewards + ethReceived; } else { uint256 targetVotiumValue = totalValue - targetSfrxValue; if (targetVotiumValue > votiumValue) { unchecked { sfrxDepositAmountEth = targetSfrxValue - sfrxStrategyValue; votiumDepositAmountEth = targetVotiumValue - votiumValue; } } else { sfrxDepositAmountEth = unlockedRewards; } } if (sfrxDepositAmountEth > 0) { uint256 sfrxOut = SfrxEthStrategy.deposit(sfrxDepositAmountEth); if (sfrxOut.divWad(sfrxDepositAmountEth) < params.sfrxPerEthMin) revert BelowMinOut(); } if (votiumDepositAmountEth > 0) { VOTIUM.deposit{value: votiumDepositAmountEth}(votiumDepositAmountEth.mulWad(params.cvxPerEthMin)); } } function depositForQuickActions(uint256 afEthAmount) external payable onlyOwner { /// @dev Use uint248 max to save on calldata cost. Owner can pass 0xff00000.... to indicate /// max amount while only paying for 1 non-zero calldata byte. _transfer(msg.sender, address(this), afEthAmount > USE_MAX_AMOUNT ? balanceOf(msg.sender) : afEthAmount); } function withdrawOwnerFunds(uint256 afEthAmount, uint256 ethAmount) external onlyOwner { _transfer(address(this), msg.sender, afEthAmount > USE_MAX_AMOUNT ? balanceOf(address(this)) : afEthAmount); uint256 maxEthAmount = ethOwedToOwner(); if (ethAmount > USE_MAX_AMOUNT) { ethAmount = maxEthAmount; } else if (ethAmount > maxEthAmount) { revert WithdrawingLockedRewards(); } msg.sender.safeTransferETH(ethAmount); } function configureQuickActions( uint16 depositFeeBps, uint16 withdrawFeeBps, uint128 maxQuickDeposit, uint128 maxQuickWithdraw ) external onlyOwner { if (depositFeeBps >= ONE_BPS) revert InvalidFee(); if (withdrawFeeBps >= ONE_BPS) revert InvalidFee(); quickDepositFeeBps = depositFeeBps; maxSingleQuickDeposit = maxQuickDeposit; quickWithdrawFeeBps = withdrawFeeBps; maxSingleQuickWithdraw = maxQuickWithdraw; emit QuickActionsConfigured(depositFeeBps, withdrawFeeBps, maxQuickDeposit, maxQuickWithdraw); } function quickDeposit(uint256 minOut, uint256 deadline) external payable override returns (uint256 afEthOut) { afEthOut = quickDeposit(msg.sender, minOut, deadline); } function quickDeposit(address to, uint256 minOut, uint256 deadline) public payable override whileNotPaused latestAt(deadline) returns (uint256 afEthOut) { if (msg.value > maxSingleQuickDeposit) revert AboveActionMax(); afEthOut = msg.value.divWad(price()); // Deduct fee. afEthOut -= mulBps(afEthOut, quickDepositFeeBps); if (afEthOut < minOut) revert BelowMinOut(); _transfer(address(this), to, afEthOut); } function quickWithdraw(uint256 amount, uint256 minOut, uint256 deadline) external override returns (uint256 ethOut) { ethOut = quickWithdraw(msg.sender, amount, minOut, deadline); } function quickWithdraw(address to, uint256 amount, uint256 minOut, uint256 deadline) public override whileNotPaused latestAt(deadline) returns (uint256 ethOut) { if (amount > maxSingleQuickWithdraw) revert AboveActionMax(); _transfer(msg.sender, address(this), amount); ethOut = amount.mulWad(price()); // Deduct fee. ethOut -= mulBps(ethOut, quickWithdrawFeeBps); if (ethOut < minOut) revert BelowMinOut(); if (ethOut > ethOwedToOwner()) revert WithdrawingLockedRewards(); to.safeTransferETH(ethOut); } /** * @notice Get's the price of afEth * @dev Checks each strategy and calculates the total value in ETH divided by supply of afETH tokens * @return Price of afEth */ function price() public view returns (uint256) { return totalEthValue().divWad(totalSupply()); } function ethOwedToOwner() public view returns (uint256) { return address(this).balance - uint256(lastLockedRewards); } function reportValue() external view returns ( uint256 activeSfrxRatio, uint256 sfrxStrategyValue, uint256 votiumValue, uint256 unlockedInactiveRewards, uint256 lockedRewards ) { (sfrxStrategyValue,) = SfrxEthStrategy.totalEthValue(); (votiumValue,) = VOTIUM.totalEthValue(); uint256 totalActiveValue = sfrxStrategyValue + votiumValue; activeSfrxRatio = sfrxStrategyValue.divWad(totalActiveValue); uint256 lastLocked; (lastLocked, unlockedInactiveRewards) = _unlockedRewards(); lockedRewards = lastLocked - unlockedInactiveRewards; } function totalEthValue() public view returns (uint256) { (uint256 sfrxStrategyValue,) = SfrxEthStrategy.totalEthValue(); (uint256 votiumValue,) = VOTIUM.totalEthValue(); (, uint256 unlockedRewards) = _unlockedRewards(); return sfrxStrategyValue + votiumValue + unlockedRewards; } function _unlockedRewards() internal view returns (uint256 lastLocked, uint256 unlocked) { // Purposefully truncate time delta so that the time calculations will continue working // beyond 2106 years (end of 32-bit unix time) as long as you update the contract once every // ~136 years. (Not a requirement but nice to have). uint256 timeElapsed = uint32(block.timestamp - uint256(lastUpdatedLocked)); lastLocked = lastLockedRewards; if (timeElapsed >= UNLOCK_REWARDS_OVER) unlocked = lastLocked; else unlocked = lastLocked * timeElapsed / UNLOCK_REWARDS_OVER; } function _lockRewards(uint256 newLockedRewards) internal { lastLockedRewards = newLockedRewards.toUint128(); lastUpdatedLocked = uint32(block.timestamp); } function _setSfrxEthStrategyShare(uint16 newShareBps) internal { if (newShareBps > ONE_BPS) revert InvalidShare(); sfrxStrategyShareBps = newShareBps; emit SetSfrxStrategyShare(newShareBps); } function mulBps(uint256 value, uint256 bps) internal pure returns (uint256) { return value * bps / ONE_BPS; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Permit.sol) pragma solidity ^0.8.20; import {IERC20Permit} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol"; import {ERC20Upgradeable} from "../ERC20Upgradeable.sol"; import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; import {EIP712Upgradeable} from "../../../utils/cryptography/EIP712Upgradeable.sol"; import {NoncesUpgradeable} from "../../../utils/NoncesUpgradeable.sol"; import {Initializable} from "../../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IERC20Permit, EIP712Upgradeable, NoncesUpgradeable { bytes32 private constant PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); /** * @dev Permit deadline has expired. */ error ERC2612ExpiredSignature(uint256 deadline); /** * @dev Mismatched signature. */ error ERC2612InvalidSigner(address signer, address owner); /** * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`. * * It's a good idea to use the same `name` that is defined as the ERC20 token name. */ function __ERC20Permit_init(string memory name) internal onlyInitializing { __EIP712_init_unchained(name, "1"); } function __ERC20Permit_init_unchained(string memory) internal onlyInitializing {} /** * @inheritdoc IERC20Permit */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) public virtual { if (block.timestamp > deadline) { revert ERC2612ExpiredSignature(deadline); } bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline)); bytes32 hash = _hashTypedDataV4(structHash); address signer = ECDSA.recover(hash, v, r, s); if (signer != owner) { revert ERC2612InvalidSigner(signer, owner); } _approve(owner, spender, value); } /** * @inheritdoc IERC20Permit */ function nonces(address owner) public view virtual override(IERC20Permit, NoncesUpgradeable) returns (uint256) { return super.nonces(owner); } /** * @inheritdoc IERC20Permit */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view virtual returns (bytes32) { return _domainSeparatorV4(); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.20; import {IERC1822Proxiable} from "@openzeppelin/contracts/interfaces/draft-IERC1822.sol"; import {ERC1967Utils} from "@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.sol"; import {Initializable} from "./Initializable.sol"; /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. */ abstract contract UUPSUpgradeable is Initializable, IERC1822Proxiable { /// @custom:oz-upgrades-unsafe-allow state-variable-immutable address private immutable __self = address(this); /** * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)` * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called, * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string. * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function * during an upgrade. */ string public constant UPGRADE_INTERFACE_VERSION = "5.0.0"; /** * @dev The call is from an unauthorized context. */ error UUPSUnauthorizedCallContext(); /** * @dev The storage `slot` is unsupported as a UUID. */ error UUPSUnsupportedProxiableUUID(bytes32 slot); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { _checkProxy(); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { _checkNotDelegated(); _; } function __UUPSUpgradeable_init() internal onlyInitializing { } function __UUPSUpgradeable_init_unchained() internal onlyInitializing { } /** * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate the implementation's compatibility when performing an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual notDelegated returns (bytes32) { return ERC1967Utils.IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. * * @custom:oz-upgrades-unsafe-allow-reachable delegatecall */ function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data); } /** * @dev Reverts if the execution is not performed via delegatecall or the execution * context is not of a proxy with an ERC1967-compliant implementation pointing to self. * See {_onlyProxy}. */ function _checkProxy() internal view virtual { if ( address(this) == __self || // Must be called through delegatecall ERC1967Utils.getImplementation() != __self // Must be called through an active proxy ) { revert UUPSUnauthorizedCallContext(); } } /** * @dev Reverts if the execution is performed via delegatecall. * See {notDelegated}. */ function _checkNotDelegated() internal view virtual { if (address(this) != __self) { // Must not be called through delegatecall revert UUPSUnauthorizedCallContext(); } } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; /** * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call. * * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value * is expected to be the implementation slot in ERC1967. * * Emits an {IERC1967-Upgraded} event. */ function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private { try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) { if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) { revert UUPSUnsupportedProxiableUUID(slot); } ERC1967Utils.upgradeToAndCall(newImplementation, data); } catch { // The implementation is not UUPS revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation); } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; interface IAfEth is IERC20 { error StrategyAlreadyAdded(); error InvalidFee(); error Paused(); error WithdrawingLockedRewards(); error BelowMinOut(); error AboveMaxIn(); error StaleAction(); error NotAuthorizedToRebalance(); error InvalidShare(); error InitialDepositBelowMinOut(); error TooMuchInitializationEth(); error AboveActionMax(); event SetRewarder(address indexed newAddress); event SetSfrxStrategyShare(uint256 indexed newShare); event SetProtocolFee(uint256 indexed newProtocolFee); event EmergencyShutdown(); event Deposit(address indexed recipient, uint256 afEthAmount, uint256 ethAmount); event FullWithdraw(address indexed recipient, uint256 ethAmount); event PartialWithdraw(address indexed recipient, uint256 ethAmountNow, uint256 cumulativeUnlockThreshold); event DepositRewards(address indexed recipient, uint256 afEthAmount, uint256 ethAmount); event QuickActionsConfigured( uint256 stakeFeeBps, uint256 unstakeFeeBps, uint256 maxSingleQuickStake, uint256 maxSingleQuickUnstake ); function deposit(uint256 minDepositValue, uint256 deadline) external payable returns (uint256 shares); function deposit(address to, uint256 minDepositValue, uint256 deadline) external payable returns (uint256 shares); /** * @param cvxPerEthMin Minimum accepted CVX/ETH price when converting ETH to CVX. * @param sfrxPerEthMin Minimum accepted sfrxETH/ETH price when converting ETH to sfrxETH. * @param ethPerSfrxMin Minimum accepted ETH/sfrxETH price when converting sfrxETH to ETH. * @param deadline Last timestamp at which this call will be valid. */ struct RebalanceParams { uint256 cvxPerEthMin; uint256 sfrxPerEthMin; uint256 ethPerSfrxMin; uint256 deadline; } function depositRewardsAndRebalance(RebalanceParams calldata params) external payable; function quickDeposit(uint256 minOut, uint256 deadline) external payable returns (uint256 afEthOut); function quickDeposit(address to, uint256 minOut, uint256 deadline) external payable returns (uint256 afEthOut); function quickWithdraw(uint256 amount, uint256 minOut, uint256 deadline) external returns (uint256 ethOut); function quickWithdraw(address to, uint256 amount, uint256 minOut, uint256 deadline) external returns (uint256 ethOut); function reportValue() external view returns ( uint256 activeSfrxRatio, uint256 sfrxStrategyValue, uint256 votiumValue, uint256 unlockedInactiveRewards, uint256 lockedRewards ); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.4; /// @notice Simple single owner authorization mixin. /// @author Solady (https://github.com/vectorized/solady/blob/main/src/auth/Ownable.sol) /// /// @dev Note: /// This implementation does NOT auto-initialize the owner to `msg.sender`. /// You MUST call the `_initializeOwner` in the constructor / initializer. /// /// While the ownable portion follows /// [EIP-173](https://eips.ethereum.org/EIPS/eip-173) for compatibility, /// the nomenclature for the 2-step ownership handover may be unique to this codebase. abstract contract Ownable { /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* CUSTOM ERRORS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The caller is not authorized to call the function. error Unauthorized(); /// @dev The `newOwner` cannot be the zero address. error NewOwnerIsZeroAddress(); /// @dev The `pendingOwner` does not have a valid handover request. error NoHandoverRequest(); /// @dev Cannot double-initialize. error AlreadyInitialized(); /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* EVENTS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The ownership is transferred from `oldOwner` to `newOwner`. /// This event is intentionally kept the same as OpenZeppelin's Ownable to be /// compatible with indexers and [EIP-173](https://eips.ethereum.org/EIPS/eip-173), /// despite it not being as lightweight as a single argument event. event OwnershipTransferred(address indexed oldOwner, address indexed newOwner); /// @dev An ownership handover to `pendingOwner` has been requested. event OwnershipHandoverRequested(address indexed pendingOwner); /// @dev The ownership handover to `pendingOwner` has been canceled. event OwnershipHandoverCanceled(address indexed pendingOwner); /// @dev `keccak256(bytes("OwnershipTransferred(address,address)"))`. uint256 private constant _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE = 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0; /// @dev `keccak256(bytes("OwnershipHandoverRequested(address)"))`. uint256 private constant _OWNERSHIP_HANDOVER_REQUESTED_EVENT_SIGNATURE = 0xdbf36a107da19e49527a7176a1babf963b4b0ff8cde35ee35d6cd8f1f9ac7e1d; /// @dev `keccak256(bytes("OwnershipHandoverCanceled(address)"))`. uint256 private constant _OWNERSHIP_HANDOVER_CANCELED_EVENT_SIGNATURE = 0xfa7b8eab7da67f412cc9575ed43464468f9bfbae89d1675917346ca6d8fe3c92; /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* STORAGE */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The owner slot is given by: /// `bytes32(~uint256(uint32(bytes4(keccak256("_OWNER_SLOT_NOT")))))`. /// It is intentionally chosen to be a high value /// to avoid collision with lower slots. /// The choice of manual storage layout is to enable compatibility /// with both regular and upgradeable contracts. bytes32 internal constant _OWNER_SLOT = 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffff74873927; /// The ownership handover slot of `newOwner` is given by: /// ``` /// mstore(0x00, or(shl(96, user), _HANDOVER_SLOT_SEED)) /// let handoverSlot := keccak256(0x00, 0x20) /// ``` /// It stores the expiry timestamp of the two-step ownership handover. uint256 private constant _HANDOVER_SLOT_SEED = 0x389a75e1; /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* INTERNAL FUNCTIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Override to return true to make `_initializeOwner` prevent double-initialization. function _guardInitializeOwner() internal pure virtual returns (bool guard) {} /// @dev Initializes the owner directly without authorization guard. /// This function must be called upon initialization, /// regardless of whether the contract is upgradeable or not. /// This is to enable generalization to both regular and upgradeable contracts, /// and to save gas in case the initial owner is not the caller. /// For performance reasons, this function will not check if there /// is an existing owner. function _initializeOwner(address newOwner) internal virtual { if (_guardInitializeOwner()) { /// @solidity memory-safe-assembly assembly { let ownerSlot := _OWNER_SLOT if sload(ownerSlot) { mstore(0x00, 0x0dc149f0) // `AlreadyInitialized()`. revert(0x1c, 0x04) } // Clean the upper 96 bits. newOwner := shr(96, shl(96, newOwner)) // Store the new value. sstore(ownerSlot, or(newOwner, shl(255, iszero(newOwner)))) // Emit the {OwnershipTransferred} event. log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, 0, newOwner) } } else { /// @solidity memory-safe-assembly assembly { // Clean the upper 96 bits. newOwner := shr(96, shl(96, newOwner)) // Store the new value. sstore(_OWNER_SLOT, newOwner) // Emit the {OwnershipTransferred} event. log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, 0, newOwner) } } } /// @dev Sets the owner directly without authorization guard. function _setOwner(address newOwner) internal virtual { if (_guardInitializeOwner()) { /// @solidity memory-safe-assembly assembly { let ownerSlot := _OWNER_SLOT // Clean the upper 96 bits. newOwner := shr(96, shl(96, newOwner)) // Emit the {OwnershipTransferred} event. log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, sload(ownerSlot), newOwner) // Store the new value. sstore(ownerSlot, or(newOwner, shl(255, iszero(newOwner)))) } } else { /// @solidity memory-safe-assembly assembly { let ownerSlot := _OWNER_SLOT // Clean the upper 96 bits. newOwner := shr(96, shl(96, newOwner)) // Emit the {OwnershipTransferred} event. log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, sload(ownerSlot), newOwner) // Store the new value. sstore(ownerSlot, newOwner) } } } /// @dev Throws if the sender is not the owner. function _checkOwner() internal view virtual { /// @solidity memory-safe-assembly assembly { // If the caller is not the stored owner, revert. if iszero(eq(caller(), sload(_OWNER_SLOT))) { mstore(0x00, 0x82b42900) // `Unauthorized()`. revert(0x1c, 0x04) } } } /// @dev Returns how long a two-step ownership handover is valid for in seconds. /// Override to return a different value if needed. /// Made internal to conserve bytecode. Wrap it in a public function if needed. function _ownershipHandoverValidFor() internal view virtual returns (uint64) { return 48 * 3600; } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* PUBLIC UPDATE FUNCTIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Allows the owner to transfer the ownership to `newOwner`. function transferOwnership(address newOwner) public payable virtual onlyOwner { /// @solidity memory-safe-assembly assembly { if iszero(shl(96, newOwner)) { mstore(0x00, 0x7448fbae) // `NewOwnerIsZeroAddress()`. revert(0x1c, 0x04) } } _setOwner(newOwner); } /// @dev Allows the owner to renounce their ownership. function renounceOwnership() public payable virtual onlyOwner { _setOwner(address(0)); } /// @dev Request a two-step ownership handover to the caller. /// The request will automatically expire in 48 hours (172800 seconds) by default. function requestOwnershipHandover() public payable virtual { unchecked { uint256 expires = block.timestamp + _ownershipHandoverValidFor(); /// @solidity memory-safe-assembly assembly { // Compute and set the handover slot to `expires`. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, caller()) sstore(keccak256(0x0c, 0x20), expires) // Emit the {OwnershipHandoverRequested} event. log2(0, 0, _OWNERSHIP_HANDOVER_REQUESTED_EVENT_SIGNATURE, caller()) } } } /// @dev Cancels the two-step ownership handover to the caller, if any. function cancelOwnershipHandover() public payable virtual { /// @solidity memory-safe-assembly assembly { // Compute and set the handover slot to 0. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, caller()) sstore(keccak256(0x0c, 0x20), 0) // Emit the {OwnershipHandoverCanceled} event. log2(0, 0, _OWNERSHIP_HANDOVER_CANCELED_EVENT_SIGNATURE, caller()) } } /// @dev Allows the owner to complete the two-step ownership handover to `pendingOwner`. /// Reverts if there is no existing ownership handover requested by `pendingOwner`. function completeOwnershipHandover(address pendingOwner) public payable virtual onlyOwner { /// @solidity memory-safe-assembly assembly { // Compute and set the handover slot to 0. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, pendingOwner) let handoverSlot := keccak256(0x0c, 0x20) // If the handover does not exist, or has expired. if gt(timestamp(), sload(handoverSlot)) { mstore(0x00, 0x6f5e8818) // `NoHandoverRequest()`. revert(0x1c, 0x04) } // Set the handover slot to 0. sstore(handoverSlot, 0) } _setOwner(pendingOwner); } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* PUBLIC READ FUNCTIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Returns the owner of the contract. function owner() public view virtual returns (address result) { /// @solidity memory-safe-assembly assembly { result := sload(_OWNER_SLOT) } } /// @dev Returns the expiry timestamp for the two-step ownership handover to `pendingOwner`. function ownershipHandoverExpiresAt(address pendingOwner) public view virtual returns (uint256 result) { /// @solidity memory-safe-assembly assembly { // Compute the handover slot. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, pendingOwner) // Load the handover slot. result := sload(keccak256(0x0c, 0x20)) } } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* MODIFIERS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Marks a function as only callable by the owner. modifier onlyOwner() virtual { _checkOwner(); _; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.4; /// @notice Arithmetic library with operations for fixed-point numbers. /// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/FixedPointMathLib.sol) /// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/FixedPointMathLib.sol) library FixedPointMathLib { /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* CUSTOM ERRORS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The operation failed, as the output exceeds the maximum value of uint256. error ExpOverflow(); /// @dev The operation failed, as the output exceeds the maximum value of uint256. error FactorialOverflow(); /// @dev The operation failed, due to an overflow. error RPowOverflow(); /// @dev The mantissa is too big to fit. error MantissaOverflow(); /// @dev The operation failed, due to an multiplication overflow. error MulWadFailed(); /// @dev The operation failed, due to an multiplication overflow. error SMulWadFailed(); /// @dev The operation failed, either due to a multiplication overflow, or a division by a zero. error DivWadFailed(); /// @dev The operation failed, either due to a multiplication overflow, or a division by a zero. error SDivWadFailed(); /// @dev The operation failed, either due to a multiplication overflow, or a division by a zero. error MulDivFailed(); /// @dev The division failed, as the denominator is zero. error DivFailed(); /// @dev The full precision multiply-divide operation failed, either due /// to the result being larger than 256 bits, or a division by a zero. error FullMulDivFailed(); /// @dev The output is undefined, as the input is less-than-or-equal to zero. error LnWadUndefined(); /// @dev The input outside the acceptable domain. error OutOfDomain(); /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* CONSTANTS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The scalar of ETH and most ERC20s. uint256 internal constant WAD = 1e18; /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* SIMPLIFIED FIXED POINT OPERATIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Equivalent to `(x * y) / WAD` rounded down. function mulWad(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { // Equivalent to `require(y == 0 || x <= type(uint256).max / y)`. if mul(y, gt(x, div(not(0), y))) { mstore(0x00, 0xbac65e5b) // `MulWadFailed()`. revert(0x1c, 0x04) } z := div(mul(x, y), WAD) } } /// @dev Equivalent to `(x * y) / WAD` rounded down. function sMulWad(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := mul(x, y) // Equivalent to `require((x == 0 || z / x == y) && !(x == -1 && y == type(int256).min))`. if iszero(gt(or(iszero(x), eq(sdiv(z, x), y)), lt(not(x), eq(y, shl(255, 1))))) { mstore(0x00, 0xedcd4dd4) // `SMulWadFailed()`. revert(0x1c, 0x04) } z := sdiv(z, WAD) } } /// @dev Equivalent to `(x * y) / WAD` rounded down, but without overflow checks. function rawMulWad(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := div(mul(x, y), WAD) } } /// @dev Equivalent to `(x * y) / WAD` rounded down, but without overflow checks. function rawSMulWad(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := sdiv(mul(x, y), WAD) } } /// @dev Equivalent to `(x * y) / WAD` rounded up. function mulWadUp(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { // Equivalent to `require(y == 0 || x <= type(uint256).max / y)`. if mul(y, gt(x, div(not(0), y))) { mstore(0x00, 0xbac65e5b) // `MulWadFailed()`. revert(0x1c, 0x04) } z := add(iszero(iszero(mod(mul(x, y), WAD))), div(mul(x, y), WAD)) } } /// @dev Equivalent to `(x * y) / WAD` rounded up, but without overflow checks. function rawMulWadUp(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := add(iszero(iszero(mod(mul(x, y), WAD))), div(mul(x, y), WAD)) } } /// @dev Equivalent to `(x * WAD) / y` rounded down. function divWad(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { // Equivalent to `require(y != 0 && (WAD == 0 || x <= type(uint256).max / WAD))`. if iszero(mul(y, iszero(mul(WAD, gt(x, div(not(0), WAD)))))) { mstore(0x00, 0x7c5f487d) // `DivWadFailed()`. revert(0x1c, 0x04) } z := div(mul(x, WAD), y) } } /// @dev Equivalent to `(x * WAD) / y` rounded down. function sDivWad(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := mul(x, WAD) // Equivalent to `require(y != 0 && ((x * WAD) / WAD == x))`. if iszero(and(iszero(iszero(y)), eq(sdiv(z, WAD), x))) { mstore(0x00, 0x5c43740d) // `SDivWadFailed()`. revert(0x1c, 0x04) } z := sdiv(mul(x, WAD), y) } } /// @dev Equivalent to `(x * WAD) / y` rounded down, but without overflow and divide by zero checks. function rawDivWad(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := div(mul(x, WAD), y) } } /// @dev Equivalent to `(x * WAD) / y` rounded down, but without overflow and divide by zero checks. function rawSDivWad(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := sdiv(mul(x, WAD), y) } } /// @dev Equivalent to `(x * WAD) / y` rounded up. function divWadUp(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { // Equivalent to `require(y != 0 && (WAD == 0 || x <= type(uint256).max / WAD))`. if iszero(mul(y, iszero(mul(WAD, gt(x, div(not(0), WAD)))))) { mstore(0x00, 0x7c5f487d) // `DivWadFailed()`. revert(0x1c, 0x04) } z := add(iszero(iszero(mod(mul(x, WAD), y))), div(mul(x, WAD), y)) } } /// @dev Equivalent to `(x * WAD) / y` rounded up, but without overflow and divide by zero checks. function rawDivWadUp(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := add(iszero(iszero(mod(mul(x, WAD), y))), div(mul(x, WAD), y)) } } /// @dev Equivalent to `x` to the power of `y`. /// because `x ** y = (e ** ln(x)) ** y = e ** (ln(x) * y)`. function powWad(int256 x, int256 y) internal pure returns (int256) { // Using `ln(x)` means `x` must be greater than 0. return expWad((lnWad(x) * y) / int256(WAD)); } /// @dev Returns `exp(x)`, denominated in `WAD`. /// Credit to Remco Bloemen under MIT license: https://2π.com/21/exp-ln function expWad(int256 x) internal pure returns (int256 r) { unchecked { // When the result is less than 0.5 we return zero. // This happens when `x <= floor(log(0.5e18) * 1e18) ≈ -42e18`. if (x <= -41446531673892822313) return r; /// @solidity memory-safe-assembly assembly { // When the result is greater than `(2**255 - 1) / 1e18` we can not represent it as // an int. This happens when `x >= floor(log((2**255 - 1) / 1e18) * 1e18) ≈ 135`. if iszero(slt(x, 135305999368893231589)) { mstore(0x00, 0xa37bfec9) // `ExpOverflow()`. revert(0x1c, 0x04) } } // `x` is now in the range `(-42, 136) * 1e18`. Convert to `(-42, 136) * 2**96` // for more intermediate precision and a binary basis. This base conversion // is a multiplication by 1e18 / 2**96 = 5**18 / 2**78. x = (x << 78) / 5 ** 18; // Reduce range of x to (-½ ln 2, ½ ln 2) * 2**96 by factoring out powers // of two such that exp(x) = exp(x') * 2**k, where k is an integer. // Solving this gives k = round(x / log(2)) and x' = x - k * log(2). int256 k = ((x << 96) / 54916777467707473351141471128 + 2 ** 95) >> 96; x = x - k * 54916777467707473351141471128; // `k` is in the range `[-61, 195]`. // Evaluate using a (6, 7)-term rational approximation. // `p` is made monic, we'll multiply by a scale factor later. int256 y = x + 1346386616545796478920950773328; y = ((y * x) >> 96) + 57155421227552351082224309758442; int256 p = y + x - 94201549194550492254356042504812; p = ((p * y) >> 96) + 28719021644029726153956944680412240; p = p * x + (4385272521454847904659076985693276 << 96); // We leave `p` in `2**192` basis so we don't need to scale it back up for the division. int256 q = x - 2855989394907223263936484059900; q = ((q * x) >> 96) + 50020603652535783019961831881945; q = ((q * x) >> 96) - 533845033583426703283633433725380; q = ((q * x) >> 96) + 3604857256930695427073651918091429; q = ((q * x) >> 96) - 14423608567350463180887372962807573; q = ((q * x) >> 96) + 26449188498355588339934803723976023; /// @solidity memory-safe-assembly assembly { // Div in assembly because solidity adds a zero check despite the unchecked. // The q polynomial won't have zeros in the domain as all its roots are complex. // No scaling is necessary because p is already `2**96` too large. r := sdiv(p, q) } // r should be in the range `(0.09, 0.25) * 2**96`. // We now need to multiply r by: // - The scale factor `s ≈ 6.031367120`. // - The `2**k` factor from the range reduction. // - The `1e18 / 2**96` factor for base conversion. // We do this all at once, with an intermediate result in `2**213` // basis, so the final right shift is always by a positive amount. r = int256( (uint256(r) * 3822833074963236453042738258902158003155416615667) >> uint256(195 - k) ); } } /// @dev Returns `ln(x)`, denominated in `WAD`. /// Credit to Remco Bloemen under MIT license: https://2π.com/21/exp-ln function lnWad(int256 x) internal pure returns (int256 r) { /// @solidity memory-safe-assembly assembly { // We want to convert `x` from `10**18` fixed point to `2**96` fixed point. // We do this by multiplying by `2**96 / 10**18`. But since // `ln(x * C) = ln(x) + ln(C)`, we can simply do nothing here // and add `ln(2**96 / 10**18)` at the end. // Compute `k = log2(x) - 96`, `r = 159 - k = 255 - log2(x) = 255 ^ log2(x)`. r := shl(7, lt(0xffffffffffffffffffffffffffffffff, x)) r := or(r, shl(6, lt(0xffffffffffffffff, shr(r, x)))) r := or(r, shl(5, lt(0xffffffff, shr(r, x)))) r := or(r, shl(4, lt(0xffff, shr(r, x)))) r := or(r, shl(3, lt(0xff, shr(r, x)))) // We place the check here for more optimal stack operations. if iszero(sgt(x, 0)) { mstore(0x00, 0x1615e638) // `LnWadUndefined()`. revert(0x1c, 0x04) } // forgefmt: disable-next-item r := xor(r, byte(and(0x1f, shr(shr(r, x), 0x8421084210842108cc6318c6db6d54be)), 0xf8f9f9faf9fdfafbf9fdfcfdfafbfcfef9fafdfafcfcfbfefafafcfbffffffff)) // Reduce range of x to (1, 2) * 2**96 // ln(2^k * x) = k * ln(2) + ln(x) x := shr(159, shl(r, x)) // Evaluate using a (8, 8)-term rational approximation. // `p` is made monic, we will multiply by a scale factor later. // forgefmt: disable-next-item let p := sub( // This heavily nested expression is to avoid stack-too-deep for via-ir. sar(96, mul(add(43456485725739037958740375743393, sar(96, mul(add(24828157081833163892658089445524, sar(96, mul(add(3273285459638523848632254066296, x), x))), x))), x)), 11111509109440967052023855526967) p := sub(sar(96, mul(p, x)), 45023709667254063763336534515857) p := sub(sar(96, mul(p, x)), 14706773417378608786704636184526) p := sub(mul(p, x), shl(96, 795164235651350426258249787498)) // We leave `p` in `2**192` basis so we don't need to scale it back up for the division. // `q` is monic by convention. let q := add(5573035233440673466300451813936, x) q := add(71694874799317883764090561454958, sar(96, mul(x, q))) q := add(283447036172924575727196451306956, sar(96, mul(x, q))) q := add(401686690394027663651624208769553, sar(96, mul(x, q))) q := add(204048457590392012362485061816622, sar(96, mul(x, q))) q := add(31853899698501571402653359427138, sar(96, mul(x, q))) q := add(909429971244387300277376558375, sar(96, mul(x, q))) // `p / q` is in the range `(0, 0.125) * 2**96`. // Finalization, we need to: // - Multiply by the scale factor `s = 5.549…`. // - Add `ln(2**96 / 10**18)`. // - Add `k * ln(2)`. // - Multiply by `10**18 / 2**96 = 5**18 >> 78`. // The q polynomial is known not to have zeros in the domain. // No scaling required because p is already `2**96` too large. p := sdiv(p, q) // Multiply by the scaling factor: `s * 5**18 * 2**96`, base is now `5**18 * 2**192`. p := mul(1677202110996718588342820967067443963516166, p) // Add `ln(2) * k * 5**18 * 2**192`. // forgefmt: disable-next-item p := add(mul(16597577552685614221487285958193947469193820559219878177908093499208371, sub(159, r)), p) // Add `ln(2**96 / 10**18) * 5**18 * 2**192`. p := add(600920179829731861736702779321621459595472258049074101567377883020018308, p) // Base conversion: mul `2**18 / 2**192`. r := sar(174, p) } } /// @dev Returns `W_0(x)`, denominated in `WAD`. /// See: https://en.wikipedia.org/wiki/Lambert_W_function /// a.k.a. Product log function. This is an approximation of the principal branch. function lambertW0Wad(int256 x) internal pure returns (int256 w) { // forgefmt: disable-next-item unchecked { if ((w = x) <= -367879441171442322) revert OutOfDomain(); // `x` less than `-1/e`. int256 wad = int256(WAD); int256 p = x; uint256 c; // Whether we need to avoid catastrophic cancellation. uint256 i = 4; // Number of iterations. if (w <= 0x1ffffffffffff) { if (-0x4000000000000 <= w) { i = 1; // Inputs near zero only take one step to converge. } else if (w <= -0x3ffffffffffffff) { i = 32; // Inputs near `-1/e` take very long to converge. } } else if (w >> 63 == 0) { /// @solidity memory-safe-assembly assembly { // Inline log2 for more performance, since the range is small. let v := shr(49, w) let l := shl(3, lt(0xff, v)) l := add(or(l, byte(and(0x1f, shr(shr(l, v), 0x8421084210842108cc6318c6db6d54be)), 0x0706060506020504060203020504030106050205030304010505030400000000)), 49) w := sdiv(shl(l, 7), byte(sub(l, 31), 0x0303030303030303040506080c13)) c := gt(l, 60) i := add(2, add(gt(l, 53), c)) } } else { int256 ll = lnWad(w = lnWad(w)); /// @solidity memory-safe-assembly assembly { // `w = ln(x) - ln(ln(x)) + b * ln(ln(x)) / ln(x)`. w := add(sdiv(mul(ll, 1023715080943847266), w), sub(w, ll)) i := add(3, iszero(shr(68, x))) c := iszero(shr(143, x)) } if (c == 0) { do { // If `x` is big, use Newton's so that intermediate values won't overflow. int256 e = expWad(w); /// @solidity memory-safe-assembly assembly { let t := mul(w, div(e, wad)) w := sub(w, sdiv(sub(t, x), div(add(e, t), wad))) } if (p <= w) break; p = w; } while (--i != 0); /// @solidity memory-safe-assembly assembly { w := sub(w, sgt(w, 2)) } return w; } } do { // Otherwise, use Halley's for faster convergence. int256 e = expWad(w); /// @solidity memory-safe-assembly assembly { let t := add(w, wad) let s := sub(mul(w, e), mul(x, wad)) w := sub(w, sdiv(mul(s, wad), sub(mul(e, t), sdiv(mul(add(t, wad), s), add(t, t))))) } if (p <= w) break; p = w; } while (--i != c); /// @solidity memory-safe-assembly assembly { w := sub(w, sgt(w, 2)) } // For certain ranges of `x`, we'll use the quadratic-rate recursive formula of // R. Iacono and J.P. Boyd for the last iteration, to avoid catastrophic cancellation. if (c != 0) { int256 t = w | 1; /// @solidity memory-safe-assembly assembly { x := sdiv(mul(x, wad), t) } x = (t * (wad + lnWad(x))); /// @solidity memory-safe-assembly assembly { w := sdiv(x, add(wad, t)) } } } } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* GENERAL NUMBER UTILITIES */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Calculates `floor(a * b / d)` with full precision. /// Throws if result overflows a uint256 or when `d` is zero. /// Credit to Remco Bloemen under MIT license: https://2π.com/21/muldiv function fullMulDiv(uint256 x, uint256 y, uint256 d) internal pure returns (uint256 result) { /// @solidity memory-safe-assembly assembly { for {} 1 {} { // 512-bit multiply `[p1 p0] = x * y`. // Compute the product mod `2**256` and mod `2**256 - 1` // then use the Chinese Remainder Theorem to reconstruct // the 512 bit result. The result is stored in two 256 // variables such that `product = p1 * 2**256 + p0`. // Least significant 256 bits of the product. result := mul(x, y) // Temporarily use `result` as `p0` to save gas. let mm := mulmod(x, y, not(0)) // Most significant 256 bits of the product. let p1 := sub(mm, add(result, lt(mm, result))) // Handle non-overflow cases, 256 by 256 division. if iszero(p1) { if iszero(d) { mstore(0x00, 0xae47f702) // `FullMulDivFailed()`. revert(0x1c, 0x04) } result := div(result, d) break } // Make sure the result is less than `2**256`. Also prevents `d == 0`. if iszero(gt(d, p1)) { mstore(0x00, 0xae47f702) // `FullMulDivFailed()`. revert(0x1c, 0x04) } /*------------------- 512 by 256 division --------------------*/ // Make division exact by subtracting the remainder from `[p1 p0]`. // Compute remainder using mulmod. let r := mulmod(x, y, d) // `t` is the least significant bit of `d`. // Always greater or equal to 1. let t := and(d, sub(0, d)) // Divide `d` by `t`, which is a power of two. d := div(d, t) // Invert `d mod 2**256` // Now that `d` is an odd number, it has an inverse // modulo `2**256` such that `d * inv = 1 mod 2**256`. // Compute the inverse by starting with a seed that is correct // correct for four bits. That is, `d * inv = 1 mod 2**4`. let inv := xor(2, mul(3, d)) // Now use Newton-Raphson iteration to improve the precision. // Thanks to Hensel's lifting lemma, this also works in modular // arithmetic, doubling the correct bits in each step. inv := mul(inv, sub(2, mul(d, inv))) // inverse mod 2**8 inv := mul(inv, sub(2, mul(d, inv))) // inverse mod 2**16 inv := mul(inv, sub(2, mul(d, inv))) // inverse mod 2**32 inv := mul(inv, sub(2, mul(d, inv))) // inverse mod 2**64 inv := mul(inv, sub(2, mul(d, inv))) // inverse mod 2**128 result := mul( // Divide [p1 p0] by the factors of two. // Shift in bits from `p1` into `p0`. For this we need // to flip `t` such that it is `2**256 / t`. or( mul(sub(p1, gt(r, result)), add(div(sub(0, t), t), 1)), div(sub(result, r), t) ), // inverse mod 2**256 mul(inv, sub(2, mul(d, inv))) ) break } } } /// @dev Calculates `floor(x * y / d)` with full precision, rounded up. /// Throws if result overflows a uint256 or when `d` is zero. /// Credit to Uniswap-v3-core under MIT license: /// https://github.com/Uniswap/v3-core/blob/contracts/libraries/FullMath.sol function fullMulDivUp(uint256 x, uint256 y, uint256 d) internal pure returns (uint256 result) { result = fullMulDiv(x, y, d); /// @solidity memory-safe-assembly assembly { if mulmod(x, y, d) { result := add(result, 1) if iszero(result) { mstore(0x00, 0xae47f702) // `FullMulDivFailed()`. revert(0x1c, 0x04) } } } } /// @dev Returns `floor(x * y / d)`. /// Reverts if `x * y` overflows, or `d` is zero. function mulDiv(uint256 x, uint256 y, uint256 d) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { // Equivalent to require(d != 0 && (y == 0 || x <= type(uint256).max / y)) if iszero(mul(d, iszero(mul(y, gt(x, div(not(0), y)))))) { mstore(0x00, 0xad251c27) // `MulDivFailed()`. revert(0x1c, 0x04) } z := div(mul(x, y), d) } } /// @dev Returns `ceil(x * y / d)`. /// Reverts if `x * y` overflows, or `d` is zero. function mulDivUp(uint256 x, uint256 y, uint256 d) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { // Equivalent to require(d != 0 && (y == 0 || x <= type(uint256).max / y)) if iszero(mul(d, iszero(mul(y, gt(x, div(not(0), y)))))) { mstore(0x00, 0xad251c27) // `MulDivFailed()`. revert(0x1c, 0x04) } z := add(iszero(iszero(mod(mul(x, y), d))), div(mul(x, y), d)) } } /// @dev Returns `ceil(x / d)`. /// Reverts if `d` is zero. function divUp(uint256 x, uint256 d) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { if iszero(d) { mstore(0x00, 0x65244e4e) // `DivFailed()`. revert(0x1c, 0x04) } z := add(iszero(iszero(mod(x, d))), div(x, d)) } } /// @dev Returns `max(0, x - y)`. function zeroFloorSub(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := mul(gt(x, y), sub(x, y)) } } /// @dev Exponentiate `x` to `y` by squaring, denominated in base `b`. /// Reverts if the computation overflows. function rpow(uint256 x, uint256 y, uint256 b) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := mul(b, iszero(y)) // `0 ** 0 = 1`. Otherwise, `0 ** n = 0`. if x { z := xor(b, mul(xor(b, x), and(y, 1))) // `z = isEven(y) ? scale : x` let half := shr(1, b) // Divide `b` by 2. // Divide `y` by 2 every iteration. for { y := shr(1, y) } y { y := shr(1, y) } { let xx := mul(x, x) // Store x squared. let xxRound := add(xx, half) // Round to the nearest number. // Revert if `xx + half` overflowed, or if `x ** 2` overflows. if or(lt(xxRound, xx), shr(128, x)) { mstore(0x00, 0x49f7642b) // `RPowOverflow()`. revert(0x1c, 0x04) } x := div(xxRound, b) // Set `x` to scaled `xxRound`. // If `y` is odd: if and(y, 1) { let zx := mul(z, x) // Compute `z * x`. let zxRound := add(zx, half) // Round to the nearest number. // If `z * x` overflowed or `zx + half` overflowed: if or(xor(div(zx, x), z), lt(zxRound, zx)) { // Revert if `x` is non-zero. if iszero(iszero(x)) { mstore(0x00, 0x49f7642b) // `RPowOverflow()`. revert(0x1c, 0x04) } } z := div(zxRound, b) // Return properly scaled `zxRound`. } } } } } /// @dev Returns the square root of `x`. function sqrt(uint256 x) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { // `floor(sqrt(2**15)) = 181`. `sqrt(2**15) - 181 = 2.84`. z := 181 // The "correct" value is 1, but this saves a multiplication later. // This segment is to get a reasonable initial estimate for the Babylonian method. With a bad // start, the correct # of bits increases ~linearly each iteration instead of ~quadratically. // Let `y = x / 2**r`. We check `y >= 2**(k + 8)` // but shift right by `k` bits to ensure that if `x >= 256`, then `y >= 256`. let r := shl(7, lt(0xffffffffffffffffffffffffffffffffff, x)) r := or(r, shl(6, lt(0xffffffffffffffffff, shr(r, x)))) r := or(r, shl(5, lt(0xffffffffff, shr(r, x)))) r := or(r, shl(4, lt(0xffffff, shr(r, x)))) z := shl(shr(1, r), z) // Goal was to get `z*z*y` within a small factor of `x`. More iterations could // get y in a tighter range. Currently, we will have y in `[256, 256*(2**16))`. // We ensured `y >= 256` so that the relative difference between `y` and `y+1` is small. // That's not possible if `x < 256` but we can just verify those cases exhaustively. // Now, `z*z*y <= x < z*z*(y+1)`, and `y <= 2**(16+8)`, and either `y >= 256`, or `x < 256`. // Correctness can be checked exhaustively for `x < 256`, so we assume `y >= 256`. // Then `z*sqrt(y)` is within `sqrt(257)/sqrt(256)` of `sqrt(x)`, or about 20bps. // For `s` in the range `[1/256, 256]`, the estimate `f(s) = (181/1024) * (s+1)` // is in the range `(1/2.84 * sqrt(s), 2.84 * sqrt(s))`, // with largest error when `s = 1` and when `s = 256` or `1/256`. // Since `y` is in `[256, 256*(2**16))`, let `a = y/65536`, so that `a` is in `[1/256, 256)`. // Then we can estimate `sqrt(y)` using // `sqrt(65536) * 181/1024 * (a + 1) = 181/4 * (y + 65536)/65536 = 181 * (y + 65536)/2**18`. // There is no overflow risk here since `y < 2**136` after the first branch above. z := shr(18, mul(z, add(shr(r, x), 65536))) // A `mul()` is saved from starting `z` at 181. // Given the worst case multiplicative error of 2.84 above, 7 iterations should be enough. z := shr(1, add(z, div(x, z))) z := shr(1, add(z, div(x, z))) z := shr(1, add(z, div(x, z))) z := shr(1, add(z, div(x, z))) z := shr(1, add(z, div(x, z))) z := shr(1, add(z, div(x, z))) z := shr(1, add(z, div(x, z))) // If `x+1` is a perfect square, the Babylonian method cycles between // `floor(sqrt(x))` and `ceil(sqrt(x))`. This statement ensures we return floor. // See: https://en.wikipedia.org/wiki/Integer_square_root#Using_only_integer_division z := sub(z, lt(div(x, z), z)) } } /// @dev Returns the cube root of `x`. /// Credit to bout3fiddy and pcaversaccio under AGPLv3 license: /// https://github.com/pcaversaccio/snekmate/blob/main/src/utils/Math.vy function cbrt(uint256 x) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { let r := shl(7, lt(0xffffffffffffffffffffffffffffffff, x)) r := or(r, shl(6, lt(0xffffffffffffffff, shr(r, x)))) r := or(r, shl(5, lt(0xffffffff, shr(r, x)))) r := or(r, shl(4, lt(0xffff, shr(r, x)))) r := or(r, shl(3, lt(0xff, shr(r, x)))) z := div(shl(div(r, 3), shl(lt(0xf, shr(r, x)), 0xf)), xor(7, mod(r, 3))) z := div(add(add(div(x, mul(z, z)), z), z), 3) z := div(add(add(div(x, mul(z, z)), z), z), 3) z := div(add(add(div(x, mul(z, z)), z), z), 3) z := div(add(add(div(x, mul(z, z)), z), z), 3) z := div(add(add(div(x, mul(z, z)), z), z), 3) z := div(add(add(div(x, mul(z, z)), z), z), 3) z := div(add(add(div(x, mul(z, z)), z), z), 3) z := sub(z, lt(div(x, mul(z, z)), z)) } } /// @dev Returns the square root of `x`, denominated in `WAD`. function sqrtWad(uint256 x) internal pure returns (uint256 z) { unchecked { z = 10 ** 9; if (x <= type(uint256).max / 10 ** 36 - 1) { x *= 10 ** 18; z = 1; } z *= sqrt(x); } } /// @dev Returns the cube root of `x`, denominated in `WAD`. function cbrtWad(uint256 x) internal pure returns (uint256 z) { unchecked { z = 10 ** 12; if (x <= (type(uint256).max / 10 ** 36) * 10 ** 18 - 1) { if (x >= type(uint256).max / 10 ** 36) { x *= 10 ** 18; z = 10 ** 6; } else { x *= 10 ** 36; z = 1; } } z *= cbrt(x); } } /// @dev Returns the factorial of `x`. function factorial(uint256 x) internal pure returns (uint256 result) { /// @solidity memory-safe-assembly assembly { if iszero(lt(x, 58)) { mstore(0x00, 0xaba0f2a2) // `FactorialOverflow()`. revert(0x1c, 0x04) } for { result := 1 } x { x := sub(x, 1) } { result := mul(result, x) } } } /// @dev Returns the log2 of `x`. /// Equivalent to computing the index of the most significant bit (MSB) of `x`. /// Returns 0 if `x` is zero. function log2(uint256 x) internal pure returns (uint256 r) { /// @solidity memory-safe-assembly assembly { r := shl(7, lt(0xffffffffffffffffffffffffffffffff, x)) r := or(r, shl(6, lt(0xffffffffffffffff, shr(r, x)))) r := or(r, shl(5, lt(0xffffffff, shr(r, x)))) r := or(r, shl(4, lt(0xffff, shr(r, x)))) r := or(r, shl(3, lt(0xff, shr(r, x)))) // forgefmt: disable-next-item r := or(r, byte(and(0x1f, shr(shr(r, x), 0x8421084210842108cc6318c6db6d54be)), 0x0706060506020504060203020504030106050205030304010505030400000000)) } } /// @dev Returns the log2 of `x`, rounded up. /// Returns 0 if `x` is zero. function log2Up(uint256 x) internal pure returns (uint256 r) { r = log2(x); /// @solidity memory-safe-assembly assembly { r := add(r, lt(shl(r, 1), x)) } } /// @dev Returns the log10 of `x`. /// Returns 0 if `x` is zero. function log10(uint256 x) internal pure returns (uint256 r) { /// @solidity memory-safe-assembly assembly { if iszero(lt(x, 100000000000000000000000000000000000000)) { x := div(x, 100000000000000000000000000000000000000) r := 38 } if iszero(lt(x, 100000000000000000000)) { x := div(x, 100000000000000000000) r := add(r, 20) } if iszero(lt(x, 10000000000)) { x := div(x, 10000000000) r := add(r, 10) } if iszero(lt(x, 100000)) { x := div(x, 100000) r := add(r, 5) } r := add(r, add(gt(x, 9), add(gt(x, 99), add(gt(x, 999), gt(x, 9999))))) } } /// @dev Returns the log10 of `x`, rounded up. /// Returns 0 if `x` is zero. function log10Up(uint256 x) internal pure returns (uint256 r) { r = log10(x); /// @solidity memory-safe-assembly assembly { r := add(r, lt(exp(10, r), x)) } } /// @dev Returns the log256 of `x`. /// Returns 0 if `x` is zero. function log256(uint256 x) internal pure returns (uint256 r) { /// @solidity memory-safe-assembly assembly { r := shl(7, lt(0xffffffffffffffffffffffffffffffff, x)) r := or(r, shl(6, lt(0xffffffffffffffff, shr(r, x)))) r := or(r, shl(5, lt(0xffffffff, shr(r, x)))) r := or(r, shl(4, lt(0xffff, shr(r, x)))) r := or(shr(3, r), lt(0xff, shr(r, x))) } } /// @dev Returns the log256 of `x`, rounded up. /// Returns 0 if `x` is zero. function log256Up(uint256 x) internal pure returns (uint256 r) { r = log256(x); /// @solidity memory-safe-assembly assembly { r := add(r, lt(shl(shl(3, r), 1), x)) } } /// @dev Returns the scientific notation format `mantissa * 10 ** exponent` of `x`. /// Useful for compressing prices (e.g. using 25 bit mantissa and 7 bit exponent). function sci(uint256 x) internal pure returns (uint256 mantissa, uint256 exponent) { /// @solidity memory-safe-assembly assembly { mantissa := x if mantissa { if iszero(mod(mantissa, 1000000000000000000000000000000000)) { mantissa := div(mantissa, 1000000000000000000000000000000000) exponent := 33 } if iszero(mod(mantissa, 10000000000000000000)) { mantissa := div(mantissa, 10000000000000000000) exponent := add(exponent, 19) } if iszero(mod(mantissa, 1000000000000)) { mantissa := div(mantissa, 1000000000000) exponent := add(exponent, 12) } if iszero(mod(mantissa, 1000000)) { mantissa := div(mantissa, 1000000) exponent := add(exponent, 6) } if iszero(mod(mantissa, 10000)) { mantissa := div(mantissa, 10000) exponent := add(exponent, 4) } if iszero(mod(mantissa, 100)) { mantissa := div(mantissa, 100) exponent := add(exponent, 2) } if iszero(mod(mantissa, 10)) { mantissa := div(mantissa, 10) exponent := add(exponent, 1) } } } } /// @dev Convenience function for packing `x` into a smaller number using `sci`. /// The `mantissa` will be in bits [7..255] (the upper 249 bits). /// The `exponent` will be in bits [0..6] (the lower 7 bits). /// Use `SafeCastLib` to safely ensure that the `packed` number is small /// enough to fit in the desired unsigned integer type: /// ``` /// uint32 packed = SafeCastLib.toUint32(FixedPointMathLib.packSci(777 ether)); /// ``` function packSci(uint256 x) internal pure returns (uint256 packed) { (x, packed) = sci(x); // Reuse for `mantissa` and `exponent`. /// @solidity memory-safe-assembly assembly { if shr(249, x) { mstore(0x00, 0xce30380c) // `MantissaOverflow()`. revert(0x1c, 0x04) } packed := or(shl(7, x), packed) } } /// @dev Convenience function for unpacking a packed number from `packSci`. function unpackSci(uint256 packed) internal pure returns (uint256 unpacked) { unchecked { unpacked = (packed >> 7) * 10 ** (packed & 0x7f); } } /// @dev Returns the average of `x` and `y`. function avg(uint256 x, uint256 y) internal pure returns (uint256 z) { unchecked { z = (x & y) + ((x ^ y) >> 1); } } /// @dev Returns the average of `x` and `y`. function avg(int256 x, int256 y) internal pure returns (int256 z) { unchecked { z = (x >> 1) + (y >> 1) + (((x & 1) + (y & 1)) >> 1); } } /// @dev Returns the absolute value of `x`. function abs(int256 x) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := xor(sub(0, shr(255, x)), add(sub(0, shr(255, x)), x)) } } /// @dev Returns the absolute distance between `x` and `y`. function dist(int256 x, int256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := xor(mul(xor(sub(y, x), sub(x, y)), sgt(x, y)), sub(y, x)) } } /// @dev Returns the minimum of `x` and `y`. function min(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := xor(x, mul(xor(x, y), lt(y, x))) } } /// @dev Returns the minimum of `x` and `y`. function min(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := xor(x, mul(xor(x, y), slt(y, x))) } } /// @dev Returns the maximum of `x` and `y`. function max(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := xor(x, mul(xor(x, y), gt(y, x))) } } /// @dev Returns the maximum of `x` and `y`. function max(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := xor(x, mul(xor(x, y), sgt(y, x))) } } /// @dev Returns `x`, bounded to `minValue` and `maxValue`. function clamp(uint256 x, uint256 minValue, uint256 maxValue) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := xor(x, mul(xor(x, minValue), gt(minValue, x))) z := xor(z, mul(xor(z, maxValue), lt(maxValue, z))) } } /// @dev Returns `x`, bounded to `minValue` and `maxValue`. function clamp(int256 x, int256 minValue, int256 maxValue) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := xor(x, mul(xor(x, minValue), sgt(minValue, x))) z := xor(z, mul(xor(z, maxValue), slt(maxValue, z))) } } /// @dev Returns greatest common divisor of `x` and `y`. function gcd(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { for { z := x } y {} { let t := y y := mod(z, y) z := t } } } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* RAW NUMBER OPERATIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Returns `x + y`, without checking for overflow. function rawAdd(uint256 x, uint256 y) internal pure returns (uint256 z) { unchecked { z = x + y; } } /// @dev Returns `x + y`, without checking for overflow. function rawAdd(int256 x, int256 y) internal pure returns (int256 z) { unchecked { z = x + y; } } /// @dev Returns `x - y`, without checking for underflow. function rawSub(uint256 x, uint256 y) internal pure returns (uint256 z) { unchecked { z = x - y; } } /// @dev Returns `x - y`, without checking for underflow. function rawSub(int256 x, int256 y) internal pure returns (int256 z) { unchecked { z = x - y; } } /// @dev Returns `x * y`, without checking for overflow. function rawMul(uint256 x, uint256 y) internal pure returns (uint256 z) { unchecked { z = x * y; } } /// @dev Returns `x * y`, without checking for overflow. function rawMul(int256 x, int256 y) internal pure returns (int256 z) { unchecked { z = x * y; } } /// @dev Returns `x / y`, returning 0 if `y` is zero. function rawDiv(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := div(x, y) } } /// @dev Returns `x / y`, returning 0 if `y` is zero. function rawSDiv(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := sdiv(x, y) } } /// @dev Returns `x % y`, returning 0 if `y` is zero. function rawMod(uint256 x, uint256 y) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := mod(x, y) } } /// @dev Returns `x % y`, returning 0 if `y` is zero. function rawSMod(int256 x, int256 y) internal pure returns (int256 z) { /// @solidity memory-safe-assembly assembly { z := smod(x, y) } } /// @dev Returns `(x + y) % d`, return 0 if `d` if zero. function rawAddMod(uint256 x, uint256 y, uint256 d) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := addmod(x, y, d) } } /// @dev Returns `(x * y) % d`, return 0 if `d` if zero. function rawMulMod(uint256 x, uint256 y, uint256 d) internal pure returns (uint256 z) { /// @solidity memory-safe-assembly assembly { z := mulmod(x, y, d) } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.4; /// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values. /// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/SafeTransferLib.sol) /// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SafeTransferLib.sol) /// /// @dev Note: /// - For ETH transfers, please use `forceSafeTransferETH` for DoS protection. /// - For ERC20s, this implementation won't check that a token has code, /// responsibility is delegated to the caller. library SafeTransferLib { /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* CUSTOM ERRORS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The ETH transfer has failed. error ETHTransferFailed(); /// @dev The ERC20 `transferFrom` has failed. error TransferFromFailed(); /// @dev The ERC20 `transfer` has failed. error TransferFailed(); /// @dev The ERC20 `approve` has failed. error ApproveFailed(); /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* CONSTANTS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Suggested gas stipend for contract receiving ETH that disallows any storage writes. uint256 internal constant GAS_STIPEND_NO_STORAGE_WRITES = 2300; /// @dev Suggested gas stipend for contract receiving ETH to perform a few /// storage reads and writes, but low enough to prevent griefing. uint256 internal constant GAS_STIPEND_NO_GRIEF = 100000; /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* ETH OPERATIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ // If the ETH transfer MUST succeed with a reasonable gas budget, use the force variants. // // The regular variants: // - Forwards all remaining gas to the target. // - Reverts if the target reverts. // - Reverts if the current contract has insufficient balance. // // The force variants: // - Forwards with an optional gas stipend // (defaults to `GAS_STIPEND_NO_GRIEF`, which is sufficient for most cases). // - If the target reverts, or if the gas stipend is exhausted, // creates a temporary contract to force send the ETH via `SELFDESTRUCT`. // Future compatible with `SENDALL`: https://eips.ethereum.org/EIPS/eip-4758. // - Reverts if the current contract has insufficient balance. // // The try variants: // - Forwards with a mandatory gas stipend. // - Instead of reverting, returns whether the transfer succeeded. /// @dev Sends `amount` (in wei) ETH to `to`. function safeTransferETH(address to, uint256 amount) internal { /// @solidity memory-safe-assembly assembly { if iszero(call(gas(), to, amount, codesize(), 0x00, codesize(), 0x00)) { mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`. revert(0x1c, 0x04) } } } /// @dev Sends all the ETH in the current contract to `to`. function safeTransferAllETH(address to) internal { /// @solidity memory-safe-assembly assembly { // Transfer all the ETH and check if it succeeded or not. if iszero(call(gas(), to, selfbalance(), codesize(), 0x00, codesize(), 0x00)) { mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`. revert(0x1c, 0x04) } } } /// @dev Force sends `amount` (in wei) ETH to `to`, with a `gasStipend`. function forceSafeTransferETH(address to, uint256 amount, uint256 gasStipend) internal { /// @solidity memory-safe-assembly assembly { if lt(selfbalance(), amount) { mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`. revert(0x1c, 0x04) } if iszero(call(gasStipend, to, amount, codesize(), 0x00, codesize(), 0x00)) { mstore(0x00, to) // Store the address in scratch space. mstore8(0x0b, 0x73) // Opcode `PUSH20`. mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`. if iszero(create(amount, 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation. } } } /// @dev Force sends all the ETH in the current contract to `to`, with a `gasStipend`. function forceSafeTransferAllETH(address to, uint256 gasStipend) internal { /// @solidity memory-safe-assembly assembly { if iszero(call(gasStipend, to, selfbalance(), codesize(), 0x00, codesize(), 0x00)) { mstore(0x00, to) // Store the address in scratch space. mstore8(0x0b, 0x73) // Opcode `PUSH20`. mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`. if iszero(create(selfbalance(), 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation. } } } /// @dev Force sends `amount` (in wei) ETH to `to`, with `GAS_STIPEND_NO_GRIEF`. function forceSafeTransferETH(address to, uint256 amount) internal { /// @solidity memory-safe-assembly assembly { if lt(selfbalance(), amount) { mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`. revert(0x1c, 0x04) } if iszero(call(GAS_STIPEND_NO_GRIEF, to, amount, codesize(), 0x00, codesize(), 0x00)) { mstore(0x00, to) // Store the address in scratch space. mstore8(0x0b, 0x73) // Opcode `PUSH20`. mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`. if iszero(create(amount, 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation. } } } /// @dev Force sends all the ETH in the current contract to `to`, with `GAS_STIPEND_NO_GRIEF`. function forceSafeTransferAllETH(address to) internal { /// @solidity memory-safe-assembly assembly { // forgefmt: disable-next-item if iszero(call(GAS_STIPEND_NO_GRIEF, to, selfbalance(), codesize(), 0x00, codesize(), 0x00)) { mstore(0x00, to) // Store the address in scratch space. mstore8(0x0b, 0x73) // Opcode `PUSH20`. mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`. if iszero(create(selfbalance(), 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation. } } } /// @dev Sends `amount` (in wei) ETH to `to`, with a `gasStipend`. function trySafeTransferETH(address to, uint256 amount, uint256 gasStipend) internal returns (bool success) { /// @solidity memory-safe-assembly assembly { success := call(gasStipend, to, amount, codesize(), 0x00, codesize(), 0x00) } } /// @dev Sends all the ETH in the current contract to `to`, with a `gasStipend`. function trySafeTransferAllETH(address to, uint256 gasStipend) internal returns (bool success) { /// @solidity memory-safe-assembly assembly { success := call(gasStipend, to, selfbalance(), codesize(), 0x00, codesize(), 0x00) } } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* ERC20 OPERATIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Sends `amount` of ERC20 `token` from `from` to `to`. /// Reverts upon failure. /// /// The `from` account must have at least `amount` approved for /// the current contract to manage. function safeTransferFrom(address token, address from, address to, uint256 amount) internal { /// @solidity memory-safe-assembly assembly { let m := mload(0x40) // Cache the free memory pointer. mstore(0x60, amount) // Store the `amount` argument. mstore(0x40, to) // Store the `to` argument. mstore(0x2c, shl(96, from)) // Store the `from` argument. mstore(0x0c, 0x23b872dd000000000000000000000000) // `transferFrom(address,address,uint256)`. // Perform the transfer, reverting upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing. call(gas(), token, 0, 0x1c, 0x64, 0x00, 0x20) ) ) { mstore(0x00, 0x7939f424) // `TransferFromFailed()`. revert(0x1c, 0x04) } mstore(0x60, 0) // Restore the zero slot to zero. mstore(0x40, m) // Restore the free memory pointer. } } /// @dev Sends all of ERC20 `token` from `from` to `to`. /// Reverts upon failure. /// /// The `from` account must have their entire balance approved for /// the current contract to manage. function safeTransferAllFrom(address token, address from, address to) internal returns (uint256 amount) { /// @solidity memory-safe-assembly assembly { let m := mload(0x40) // Cache the free memory pointer. mstore(0x40, to) // Store the `to` argument. mstore(0x2c, shl(96, from)) // Store the `from` argument. mstore(0x0c, 0x70a08231000000000000000000000000) // `balanceOf(address)`. // Read the balance, reverting upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. gt(returndatasize(), 0x1f), // At least 32 bytes returned. staticcall(gas(), token, 0x1c, 0x24, 0x60, 0x20) ) ) { mstore(0x00, 0x7939f424) // `TransferFromFailed()`. revert(0x1c, 0x04) } mstore(0x00, 0x23b872dd) // `transferFrom(address,address,uint256)`. amount := mload(0x60) // The `amount` is already at 0x60. We'll need to return it. // Perform the transfer, reverting upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing. call(gas(), token, 0, 0x1c, 0x64, 0x00, 0x20) ) ) { mstore(0x00, 0x7939f424) // `TransferFromFailed()`. revert(0x1c, 0x04) } mstore(0x60, 0) // Restore the zero slot to zero. mstore(0x40, m) // Restore the free memory pointer. } } /// @dev Sends `amount` of ERC20 `token` from the current contract to `to`. /// Reverts upon failure. function safeTransfer(address token, address to, uint256 amount) internal { /// @solidity memory-safe-assembly assembly { mstore(0x14, to) // Store the `to` argument. mstore(0x34, amount) // Store the `amount` argument. mstore(0x00, 0xa9059cbb000000000000000000000000) // `transfer(address,uint256)`. // Perform the transfer, reverting upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing. call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20) ) ) { mstore(0x00, 0x90b8ec18) // `TransferFailed()`. revert(0x1c, 0x04) } mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten. } } /// @dev Sends all of ERC20 `token` from the current contract to `to`. /// Reverts upon failure. function safeTransferAll(address token, address to) internal returns (uint256 amount) { /// @solidity memory-safe-assembly assembly { mstore(0x00, 0x70a08231) // Store the function selector of `balanceOf(address)`. mstore(0x20, address()) // Store the address of the current contract. // Read the balance, reverting upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. gt(returndatasize(), 0x1f), // At least 32 bytes returned. staticcall(gas(), token, 0x1c, 0x24, 0x34, 0x20) ) ) { mstore(0x00, 0x90b8ec18) // `TransferFailed()`. revert(0x1c, 0x04) } mstore(0x14, to) // Store the `to` argument. amount := mload(0x34) // The `amount` is already at 0x34. We'll need to return it. mstore(0x00, 0xa9059cbb000000000000000000000000) // `transfer(address,uint256)`. // Perform the transfer, reverting upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing. call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20) ) ) { mstore(0x00, 0x90b8ec18) // `TransferFailed()`. revert(0x1c, 0x04) } mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten. } } /// @dev Sets `amount` of ERC20 `token` for `to` to manage on behalf of the current contract. /// Reverts upon failure. function safeApprove(address token, address to, uint256 amount) internal { /// @solidity memory-safe-assembly assembly { mstore(0x14, to) // Store the `to` argument. mstore(0x34, amount) // Store the `amount` argument. mstore(0x00, 0x095ea7b3000000000000000000000000) // `approve(address,uint256)`. // Perform the approval, reverting upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing. call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20) ) ) { mstore(0x00, 0x3e3f8f73) // `ApproveFailed()`. revert(0x1c, 0x04) } mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten. } } /// @dev Sets `amount` of ERC20 `token` for `to` to manage on behalf of the current contract. /// If the initial attempt to approve fails, attempts to reset the approved amount to zero, /// then retries the approval again (some tokens, e.g. USDT, requires this). /// Reverts upon failure. function safeApproveWithRetry(address token, address to, uint256 amount) internal { /// @solidity memory-safe-assembly assembly { mstore(0x14, to) // Store the `to` argument. mstore(0x34, amount) // Store the `amount` argument. mstore(0x00, 0x095ea7b3000000000000000000000000) // `approve(address,uint256)`. // Perform the approval, retrying upon failure. if iszero( and( // The arguments of `and` are evaluated from right to left. or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing. call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20) ) ) { mstore(0x34, 0) // Store 0 for the `amount`. mstore(0x00, 0x095ea7b3000000000000000000000000) // `approve(address,uint256)`. pop(call(gas(), token, 0, 0x10, 0x44, codesize(), 0x00)) // Reset the approval. mstore(0x34, amount) // Store back the original `amount`. // Retry the approval, reverting upon failure. if iszero( and( or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing. call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20) ) ) { mstore(0x00, 0x3e3f8f73) // `ApproveFailed()`. revert(0x1c, 0x04) } } mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten. } } /// @dev Returns the amount of ERC20 `token` owned by `account`. /// Returns zero if the `token` does not exist. function balanceOf(address token, address account) internal view returns (uint256 amount) { /// @solidity memory-safe-assembly assembly { mstore(0x14, account) // Store the `account` argument. mstore(0x00, 0x70a08231000000000000000000000000) // `balanceOf(address)`. amount := mul( mload(0x20), and( // The arguments of `and` are evaluated from right to left. gt(returndatasize(), 0x1f), // At least 32 bytes returned. staticcall(gas(), token, 0x10, 0x24, 0x20, 0x20) ) ) } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.4; /// @notice Safe integer casting library that reverts on overflow. /// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/SafeCastLib.sol) /// @author Modified from OpenZeppelin (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/math/SafeCast.sol) library SafeCastLib { /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* CUSTOM ERRORS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ error Overflow(); /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* UNSIGNED INTEGER SAFE CASTING OPERATIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ function toUint8(uint256 x) internal pure returns (uint8) { if (x >= 1 << 8) _revertOverflow(); return uint8(x); } function toUint16(uint256 x) internal pure returns (uint16) { if (x >= 1 << 16) _revertOverflow(); return uint16(x); } function toUint24(uint256 x) internal pure returns (uint24) { if (x >= 1 << 24) _revertOverflow(); return uint24(x); } function toUint32(uint256 x) internal pure returns (uint32) { if (x >= 1 << 32) _revertOverflow(); return uint32(x); } function toUint40(uint256 x) internal pure returns (uint40) { if (x >= 1 << 40) _revertOverflow(); return uint40(x); } function toUint48(uint256 x) internal pure returns (uint48) { if (x >= 1 << 48) _revertOverflow(); return uint48(x); } function toUint56(uint256 x) internal pure returns (uint56) { if (x >= 1 << 56) _revertOverflow(); return uint56(x); } function toUint64(uint256 x) internal pure returns (uint64) { if (x >= 1 << 64) _revertOverflow(); return uint64(x); } function toUint72(uint256 x) internal pure returns (uint72) { if (x >= 1 << 72) _revertOverflow(); return uint72(x); } function toUint80(uint256 x) internal pure returns (uint80) { if (x >= 1 << 80) _revertOverflow(); return uint80(x); } function toUint88(uint256 x) internal pure returns (uint88) { if (x >= 1 << 88) _revertOverflow(); return uint88(x); } function toUint96(uint256 x) internal pure returns (uint96) { if (x >= 1 << 96) _revertOverflow(); return uint96(x); } function toUint104(uint256 x) internal pure returns (uint104) { if (x >= 1 << 104) _revertOverflow(); return uint104(x); } function toUint112(uint256 x) internal pure returns (uint112) { if (x >= 1 << 112) _revertOverflow(); return uint112(x); } function toUint120(uint256 x) internal pure returns (uint120) { if (x >= 1 << 120) _revertOverflow(); return uint120(x); } function toUint128(uint256 x) internal pure returns (uint128) { if (x >= 1 << 128) _revertOverflow(); return uint128(x); } function toUint136(uint256 x) internal pure returns (uint136) { if (x >= 1 << 136) _revertOverflow(); return uint136(x); } function toUint144(uint256 x) internal pure returns (uint144) { if (x >= 1 << 144) _revertOverflow(); return uint144(x); } function toUint152(uint256 x) internal pure returns (uint152) { if (x >= 1 << 152) _revertOverflow(); return uint152(x); } function toUint160(uint256 x) internal pure returns (uint160) { if (x >= 1 << 160) _revertOverflow(); return uint160(x); } function toUint168(uint256 x) internal pure returns (uint168) { if (x >= 1 << 168) _revertOverflow(); return uint168(x); } function toUint176(uint256 x) internal pure returns (uint176) { if (x >= 1 << 176) _revertOverflow(); return uint176(x); } function toUint184(uint256 x) internal pure returns (uint184) { if (x >= 1 << 184) _revertOverflow(); return uint184(x); } function toUint192(uint256 x) internal pure returns (uint192) { if (x >= 1 << 192) _revertOverflow(); return uint192(x); } function toUint200(uint256 x) internal pure returns (uint200) { if (x >= 1 << 200) _revertOverflow(); return uint200(x); } function toUint208(uint256 x) internal pure returns (uint208) { if (x >= 1 << 208) _revertOverflow(); return uint208(x); } function toUint216(uint256 x) internal pure returns (uint216) { if (x >= 1 << 216) _revertOverflow(); return uint216(x); } function toUint224(uint256 x) internal pure returns (uint224) { if (x >= 1 << 224) _revertOverflow(); return uint224(x); } function toUint232(uint256 x) internal pure returns (uint232) { if (x >= 1 << 232) _revertOverflow(); return uint232(x); } function toUint240(uint256 x) internal pure returns (uint240) { if (x >= 1 << 240) _revertOverflow(); return uint240(x); } function toUint248(uint256 x) internal pure returns (uint248) { if (x >= 1 << 248) _revertOverflow(); return uint248(x); } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* SIGNED INTEGER SAFE CASTING OPERATIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ function toInt8(int256 x) internal pure returns (int8) { int8 y = int8(x); if (x != y) _revertOverflow(); return y; } function toInt16(int256 x) internal pure returns (int16) { int16 y = int16(x); if (x != y) _revertOverflow(); return y; } function toInt24(int256 x) internal pure returns (int24) { int24 y = int24(x); if (x != y) _revertOverflow(); return y; } function toInt32(int256 x) internal pure returns (int32) { int32 y = int32(x); if (x != y) _revertOverflow(); return y; } function toInt40(int256 x) internal pure returns (int40) { int40 y = int40(x); if (x != y) _revertOverflow(); return y; } function toInt48(int256 x) internal pure returns (int48) { int48 y = int48(x); if (x != y) _revertOverflow(); return y; } function toInt56(int256 x) internal pure returns (int56) { int56 y = int56(x); if (x != y) _revertOverflow(); return y; } function toInt64(int256 x) internal pure returns (int64) { int64 y = int64(x); if (x != y) _revertOverflow(); return y; } function toInt72(int256 x) internal pure returns (int72) { int72 y = int72(x); if (x != y) _revertOverflow(); return y; } function toInt80(int256 x) internal pure returns (int80) { int80 y = int80(x); if (x != y) _revertOverflow(); return y; } function toInt88(int256 x) internal pure returns (int88) { int88 y = int88(x); if (x != y) _revertOverflow(); return y; } function toInt96(int256 x) internal pure returns (int96) { int96 y = int96(x); if (x != y) _revertOverflow(); return y; } function toInt104(int256 x) internal pure returns (int104) { int104 y = int104(x); if (x != y) _revertOverflow(); return y; } function toInt112(int256 x) internal pure returns (int112) { int112 y = int112(x); if (x != y) _revertOverflow(); return y; } function toInt120(int256 x) internal pure returns (int120) { int120 y = int120(x); if (x != y) _revertOverflow(); return y; } function toInt128(int256 x) internal pure returns (int128) { int128 y = int128(x); if (x != y) _revertOverflow(); return y; } function toInt136(int256 x) internal pure returns (int136) { int136 y = int136(x); if (x != y) _revertOverflow(); return y; } function toInt144(int256 x) internal pure returns (int144) { int144 y = int144(x); if (x != y) _revertOverflow(); return y; } function toInt152(int256 x) internal pure returns (int152) { int152 y = int152(x); if (x != y) _revertOverflow(); return y; } function toInt160(int256 x) internal pure returns (int160) { int160 y = int160(x); if (x != y) _revertOverflow(); return y; } function toInt168(int256 x) internal pure returns (int168) { int168 y = int168(x); if (x != y) _revertOverflow(); return y; } function toInt176(int256 x) internal pure returns (int176) { int176 y = int176(x); if (x != y) _revertOverflow(); return y; } function toInt184(int256 x) internal pure returns (int184) { int184 y = int184(x); if (x != y) _revertOverflow(); return y; } function toInt192(int256 x) internal pure returns (int192) { int192 y = int192(x); if (x != y) _revertOverflow(); return y; } function toInt200(int256 x) internal pure returns (int200) { int200 y = int200(x); if (x != y) _revertOverflow(); return y; } function toInt208(int256 x) internal pure returns (int208) { int208 y = int208(x); if (x != y) _revertOverflow(); return y; } function toInt216(int256 x) internal pure returns (int216) { int216 y = int216(x); if (x != y) _revertOverflow(); return y; } function toInt224(int256 x) internal pure returns (int224) { int224 y = int224(x); if (x != y) _revertOverflow(); return y; } function toInt232(int256 x) internal pure returns (int232) { int232 y = int232(x); if (x != y) _revertOverflow(); return y; } function toInt240(int256 x) internal pure returns (int240) { int240 y = int240(x); if (x != y) _revertOverflow(); return y; } function toInt248(int256 x) internal pure returns (int248) { int248 y = int248(x); if (x != y) _revertOverflow(); return y; } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* OTHER SAFE CASTING OPERATIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ function toInt256(uint256 x) internal pure returns (int256) { if (x >= 1 << 255) _revertOverflow(); return int256(x); } function toUint256(int256 x) internal pure returns (uint256) { if (x < 0) _revertOverflow(); return uint256(x); } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* PRIVATE HELPERS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ function _revertOverflow() private pure { /// @solidity memory-safe-assembly assembly { // Store the function selector of `Overflow()`. mstore(0x00, 0x35278d12) // Revert with (offset, size). revert(0x1c, 0x04) } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface IVotiumStrategy { event FailedToSell(uint256 failedSwapIndex); event RewarderSet(address indexed newRewarder); event EmergencyShutdown(); error ExchangeOutputBelowMin(); error StaleAction(); error WithdrawalStillLocked(); error UnexpectedLockedCvxError(); error UnauthorizedTarget(); error NonRewardCvxSpent(); error Shutdown(); function emergencyShutdown() external; function deposit() external payable returns (uint256 mintedCvx); function requestWithdraw(uint256 share, address to) external returns (bool locked, uint256 ethOutNow, uint256 cumulativeUnlockThreshold); function deposit(uint256 cvxMinOut) external payable returns (uint256 cvxAmount); function totalEthValue() external view returns (uint256 totalValue, uint256 ethCvxPrice); function getObligations() external view returns (uint256 cumCvxUnlocked, uint256 cumCvxUnlockObligations, uint256 totalUnlockObligations); }
// SPDX-License-Identifier: UNLICENSED pragma solidity 0.8.20; import {SafeTransferLib} from "solady/src/utils/SafeTransferLib.sol"; import {FixedPointMathLib} from "solady/src/utils/FixedPointMathLib.sol"; import {HashLib} from "../utils/HashLib.sol"; import {FRX_ETH_POOL, ETH_COIN_INDEX, FRX_ETH_COIN_INDEX} from "../interfaces/frax/IFrxEthPool.sol"; import {FRAX_ETH_MINTER} from "../interfaces/frax/IFraxEthMinter.sol"; import {SFRX_ETH} from "../interfaces/frax/ISfrxETH.sol"; import {FRX_ETH} from "../interfaces/frax/frxETH.sol"; /** * @author philogy <https://github.com/philogy> * @dev Strategy written as library so that code is inlined. Strategy doesn't have to be modularly * swappable because main contract (afETH) is upgradeable. */ library SfrxEthStrategy { using FixedPointMathLib for uint256; using SafeTransferLib for address; using HashLib for string; error UnexpectedExhangeError(); bytes32 internal constant FEWER_COINS_ERROR_HASH = keccak256("Exchange resulted in fewer coins than expected"); function init() internal { FRX_ETH.safeApproveWithRetry(address(SFRX_ETH), type(uint256).max); FRX_ETH.safeApproveWithRetry(address(FRX_ETH_POOL), type(uint256).max); } function ethSfrxPrice() internal view returns (uint256) { // pricePerShare() -> price in frxETH / sfrxETH // ethPerFrxEthPrice() -> price in ETH / frxETH // multiplied together -> ETH / sfrxETH return SFRX_ETH.pricePerShare().mulWad(ethPerFrxEthPrice()); } function totalEthValue() internal view returns (uint256 value, uint256 price) { price = ethSfrxPrice(); value = availableBalance().mulWad(price); } function deposit(uint256 value) internal returns (uint256 shares) { if (value == 0) return 0; // Checks against the pool to see if frxETH can be acquired at a price better than 1:1 try FRX_ETH_POOL.exchange{value: value}(ETH_COIN_INDEX, FRX_ETH_COIN_INDEX, value, value) returns ( uint256 betterValue ) { value = betterValue; } catch Error(string memory reason) { if (reason.hash() != FEWER_COINS_ERROR_HASH) revert UnexpectedExhangeError(); // Didn't get enough from swap, exhange directly for frxETH. address(FRAX_ETH_MINTER).safeTransferETH(value); } shares = SFRX_ETH.deposit(value, address(this)); } function withdraw(uint256 withdrawShare) internal returns (uint256 ethOut) { uint256 sfrxEthAmount = availableBalance().mulWad(withdrawShare); uint256 frxEthAmount = SFRX_ETH.redeem(sfrxEthAmount, address(this), address(this)); ethOut = _unsafeSellFrxEth(frxEthAmount); } function withdrawEth(uint256 ethAmount) internal returns (uint256 ethOut, uint256 sfrxEthRedeemd) { uint256 frxEthAmount = ethAmount.divWad(FRX_ETH_POOL.get_p()); sfrxEthRedeemd = SFRX_ETH.withdraw(frxEthAmount, address(this), address(this)); ethOut = _unsafeSellFrxEth(frxEthAmount); } function ethPerFrxEthPrice() internal view returns (uint256) { return FRX_ETH_POOL.price_oracle(); } function availableBalance() internal view returns (uint256) { return SFRX_ETH.balanceOf(address(this)); } function _unsafeSellFrxEth(uint256 frxEthAmount) internal returns (uint256 ethOut) { ethOut = FRX_ETH_POOL.exchange(FRX_ETH_COIN_INDEX, ETH_COIN_INDEX, frxEthAmount, 0); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. * * ==== Security Considerations * * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be * considered as an intention to spend the allowance in any specific way. The second is that because permits have * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be * generally recommended is: * * ```solidity * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public { * try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {} * doThing(..., value); * } * * function doThing(..., uint256 value) public { * token.safeTransferFrom(msg.sender, address(this), value); * ... * } * ``` * * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also * {SafeERC20-safeTransferFrom}). * * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so * contracts should have entry points that don't rely on permit. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. * * CAUTION: See Security Considerations above. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol) pragma solidity ^0.8.20; import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol"; import {IERC20Errors} from "@openzeppelin/contracts/interfaces/draft-IERC6093.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC20} interface. * * This implementation is agnostic to the way tokens are created. This means * that a supply mechanism has to be added in a derived contract using {_mint}. * * TIP: For a detailed writeup see our guide * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How * to implement supply mechanisms]. * * The default value of {decimals} is 18. To change this, you should override * this function so it returns a different value. * * We have followed general OpenZeppelin Contracts guidelines: functions revert * instead returning `false` on failure. This behavior is nonetheless * conventional and does not conflict with the expectations of ERC20 * applications. * * Additionally, an {Approval} event is emitted on calls to {transferFrom}. * This allows applications to reconstruct the allowance for all accounts just * by listening to said events. Other implementations of the EIP may not emit * these events, as it isn't required by the specification. */ abstract contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20, IERC20Metadata, IERC20Errors { /// @custom:storage-location erc7201:openzeppelin.storage.ERC20 struct ERC20Storage { mapping(address account => uint256) _balances; mapping(address account => mapping(address spender => uint256)) _allowances; uint256 _totalSupply; string _name; string _symbol; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC20")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant ERC20StorageLocation = 0x52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace00; function _getERC20Storage() private pure returns (ERC20Storage storage $) { assembly { $.slot := ERC20StorageLocation } } /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing { __ERC20_init_unchained(name_, symbol_); } function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing { ERC20Storage storage $ = _getERC20Storage(); $._name = name_; $._symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual returns (string memory) { ERC20Storage storage $ = _getERC20Storage(); return $._name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual returns (string memory) { ERC20Storage storage $ = _getERC20Storage(); return $._symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `value`. */ function transfer(address to, uint256 value) public virtual returns (bool) { address owner = _msgSender(); _transfer(owner, to, value); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 value) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, value); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `value`. * - the caller must have allowance for ``from``'s tokens of at least * `value`. */ function transferFrom(address from, address to, uint256 value) public virtual returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, value); _transfer(from, to, value); return true; } /** * @dev Moves a `value` amount of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * NOTE: This function is not virtual, {_update} should be overridden instead. */ function _transfer(address from, address to, uint256 value) internal { if (from == address(0)) { revert ERC20InvalidSender(address(0)); } if (to == address(0)) { revert ERC20InvalidReceiver(address(0)); } _update(from, to, value); } /** * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from` * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding * this function. * * Emits a {Transfer} event. */ function _update(address from, address to, uint256 value) internal virtual { ERC20Storage storage $ = _getERC20Storage(); if (from == address(0)) { // Overflow check required: The rest of the code assumes that totalSupply never overflows $._totalSupply += value; } else { uint256 fromBalance = $._balances[from]; if (fromBalance < value) { revert ERC20InsufficientBalance(from, fromBalance, value); } unchecked { // Overflow not possible: value <= fromBalance <= totalSupply. $._balances[from] = fromBalance - value; } } if (to == address(0)) { unchecked { // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply. $._totalSupply -= value; } } else { unchecked { // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256. $._balances[to] += value; } } emit Transfer(from, to, value); } /** * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0). * Relies on the `_update` mechanism * * Emits a {Transfer} event with `from` set to the zero address. * * NOTE: This function is not virtual, {_update} should be overridden instead. */ function _mint(address account, uint256 value) internal { if (account == address(0)) { revert ERC20InvalidReceiver(address(0)); } _update(address(0), account, value); } /** * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply. * Relies on the `_update` mechanism. * * Emits a {Transfer} event with `to` set to the zero address. * * NOTE: This function is not virtual, {_update} should be overridden instead */ function _burn(address account, uint256 value) internal { if (account == address(0)) { revert ERC20InvalidSender(address(0)); } _update(account, address(0), value); } /** * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. * * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. */ function _approve(address owner, address spender, uint256 value) internal { _approve(owner, spender, value, true); } /** * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event. * * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any * `Approval` event during `transferFrom` operations. * * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to * true using the following override: * ``` * function _approve(address owner, address spender, uint256 value, bool) internal virtual override { * super._approve(owner, spender, value, true); * } * ``` * * Requirements are the same as {_approve}. */ function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual { ERC20Storage storage $ = _getERC20Storage(); if (owner == address(0)) { revert ERC20InvalidApprover(address(0)); } if (spender == address(0)) { revert ERC20InvalidSpender(address(0)); } $._allowances[owner][spender] = value; if (emitEvent) { emit Approval(owner, spender, value); } } /** * @dev Updates `owner` s allowance for `spender` based on spent `value`. * * Does not update the allowance value in case of infinite allowance. * Revert if not enough allowance is available. * * Does not emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 value) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { if (currentAllowance < value) { revert ERC20InsufficientAllowance(spender, currentAllowance, value); } unchecked { _approve(owner, spender, currentAllowance - value, false); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol) pragma solidity ^0.8.20; /** * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations. * * These functions can be used to verify that a message was signed by the holder * of the private keys of a given address. */ library ECDSA { enum RecoverError { NoError, InvalidSignature, InvalidSignatureLength, InvalidSignatureS } /** * @dev The signature derives the `address(0)`. */ error ECDSAInvalidSignature(); /** * @dev The signature has an invalid length. */ error ECDSAInvalidSignatureLength(uint256 length); /** * @dev The signature has an S value that is in the upper half order. */ error ECDSAInvalidSignatureS(bytes32 s); /** * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not * return address(0) without also returning an error description. Errors are documented using an enum (error type) * and a bytes32 providing additional information about the error. * * If no error is returned, then the address can be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. * * Documentation for signature generation: * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js] * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers] */ function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) { if (signature.length == 65) { bytes32 r; bytes32 s; uint8 v; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. /// @solidity memory-safe-assembly assembly { r := mload(add(signature, 0x20)) s := mload(add(signature, 0x40)) v := byte(0, mload(add(signature, 0x60))) } return tryRecover(hash, v, r, s); } else { return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length)); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature`. This address can then be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. */ function recover(bytes32 hash, bytes memory signature) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately. * * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures] */ function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) { unchecked { bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff); // We do not check for an overflow here since the shift operation results in 0 or 1. uint8 v = uint8((uint256(vs) >> 255) + 27); return tryRecover(hash, v, r, s); } } /** * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately. */ function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `v`, * `r` and `s` signature fields separately. */ function tryRecover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address, RecoverError, bytes32) { // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most // signatures from current libraries generate a unique signature with an s-value in the lower half order. // // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept // these malleable signatures as well. if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) { return (address(0), RecoverError.InvalidSignatureS, s); } // If the signature is valid (and not malleable), return the signer address address signer = ecrecover(hash, v, r, s); if (signer == address(0)) { return (address(0), RecoverError.InvalidSignature, bytes32(0)); } return (signer, RecoverError.NoError, bytes32(0)); } /** * @dev Overload of {ECDSA-recover} that receives the `v`, * `r` and `s` signature fields separately. */ function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s); _throwError(error, errorArg); return recovered; } /** * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided. */ function _throwError(RecoverError error, bytes32 errorArg) private pure { if (error == RecoverError.NoError) { return; // no error: do nothing } else if (error == RecoverError.InvalidSignature) { revert ECDSAInvalidSignature(); } else if (error == RecoverError.InvalidSignatureLength) { revert ECDSAInvalidSignatureLength(uint256(errorArg)); } else if (error == RecoverError.InvalidSignatureS) { revert ECDSAInvalidSignatureS(errorArg); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol) pragma solidity ^0.8.20; import {MessageHashUtils} from "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol"; import {IERC5267} from "@openzeppelin/contracts/interfaces/IERC5267.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data. * * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`. * * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA * ({_hashTypedDataV4}). * * The implementation of the domain separator was designed to be as efficient as possible while still properly updating * the chain id to protect against replay attacks on an eventual fork of the chain. * * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask]. * * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the * separator from the immutable values, which is cheaper than accessing a cached version in cold storage. */ abstract contract EIP712Upgradeable is Initializable, IERC5267 { bytes32 private constant TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"); /// @custom:storage-location erc7201:openzeppelin.storage.EIP712 struct EIP712Storage { /// @custom:oz-renamed-from _HASHED_NAME bytes32 _hashedName; /// @custom:oz-renamed-from _HASHED_VERSION bytes32 _hashedVersion; string _name; string _version; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.EIP712")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant EIP712StorageLocation = 0xa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d100; function _getEIP712Storage() private pure returns (EIP712Storage storage $) { assembly { $.slot := EIP712StorageLocation } } /** * @dev Initializes the domain separator and parameter caches. * * The meaning of `name` and `version` is specified in * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]: * * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol. * - `version`: the current major version of the signing domain. * * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart * contract upgrade]. */ function __EIP712_init(string memory name, string memory version) internal onlyInitializing { __EIP712_init_unchained(name, version); } function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing { EIP712Storage storage $ = _getEIP712Storage(); $._name = name; $._version = version; // Reset prior values in storage if upgrading $._hashedName = 0; $._hashedVersion = 0; } /** * @dev Returns the domain separator for the current chain. */ function _domainSeparatorV4() internal view returns (bytes32) { return _buildDomainSeparator(); } function _buildDomainSeparator() private view returns (bytes32) { return keccak256(abi.encode(TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash(), block.chainid, address(this))); } /** * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this * function returns the hash of the fully encoded EIP712 message for this domain. * * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example: * * ```solidity * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode( * keccak256("Mail(address to,string contents)"), * mailTo, * keccak256(bytes(mailContents)) * ))); * address signer = ECDSA.recover(digest, signature); * ``` */ function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) { return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash); } /** * @dev See {IERC-5267}. */ function eip712Domain() public view virtual returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions ) { EIP712Storage storage $ = _getEIP712Storage(); // If the hashed name and version in storage are non-zero, the contract hasn't been properly initialized // and the EIP712 domain is not reliable, as it will be missing name and version. require($._hashedName == 0 && $._hashedVersion == 0, "EIP712: Uninitialized"); return ( hex"0f", // 01111 _EIP712Name(), _EIP712Version(), block.chainid, address(this), bytes32(0), new uint256[](0) ); } /** * @dev The name parameter for the EIP712 domain. * * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs * are a concern. */ function _EIP712Name() internal view virtual returns (string memory) { EIP712Storage storage $ = _getEIP712Storage(); return $._name; } /** * @dev The version parameter for the EIP712 domain. * * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs * are a concern. */ function _EIP712Version() internal view virtual returns (string memory) { EIP712Storage storage $ = _getEIP712Storage(); return $._version; } /** * @dev The hash of the name parameter for the EIP712 domain. * * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Name` instead. */ function _EIP712NameHash() internal view returns (bytes32) { EIP712Storage storage $ = _getEIP712Storage(); string memory name = _EIP712Name(); if (bytes(name).length > 0) { return keccak256(bytes(name)); } else { // If the name is empty, the contract may have been upgraded without initializing the new storage. // We return the name hash in storage if non-zero, otherwise we assume the name is empty by design. bytes32 hashedName = $._hashedName; if (hashedName != 0) { return hashedName; } else { return keccak256(""); } } } /** * @dev The hash of the version parameter for the EIP712 domain. * * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Version` instead. */ function _EIP712VersionHash() internal view returns (bytes32) { EIP712Storage storage $ = _getEIP712Storage(); string memory version = _EIP712Version(); if (bytes(version).length > 0) { return keccak256(bytes(version)); } else { // If the version is empty, the contract may have been upgraded without initializing the new storage. // We return the version hash in storage if non-zero, otherwise we assume the version is empty by design. bytes32 hashedVersion = $._hashedVersion; if (hashedVersion != 0) { return hashedVersion; } else { return keccak256(""); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Provides tracking nonces for addresses. Nonces will only increment. */ abstract contract NoncesUpgradeable is Initializable { /** * @dev The nonce used for an `account` is not the expected current nonce. */ error InvalidAccountNonce(address account, uint256 currentNonce); /// @custom:storage-location erc7201:openzeppelin.storage.Nonces struct NoncesStorage { mapping(address account => uint256) _nonces; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Nonces")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant NoncesStorageLocation = 0x5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb00; function _getNoncesStorage() private pure returns (NoncesStorage storage $) { assembly { $.slot := NoncesStorageLocation } } function __Nonces_init() internal onlyInitializing { } function __Nonces_init_unchained() internal onlyInitializing { } /** * @dev Returns the next unused nonce for an address. */ function nonces(address owner) public view virtual returns (uint256) { NoncesStorage storage $ = _getNoncesStorage(); return $._nonces[owner]; } /** * @dev Consumes a nonce. * * Returns the current value and increments nonce. */ function _useNonce(address owner) internal virtual returns (uint256) { NoncesStorage storage $ = _getNoncesStorage(); // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be // decremented or reset. This guarantees that the nonce never overflows. unchecked { // It is important to do x++ and not ++x here. return $._nonces[owner]++; } } /** * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`. */ function _useCheckedNonce(address owner, uint256 nonce) internal virtual { uint256 current = _useNonce(owner); if (nonce != current) { revert InvalidAccountNonce(owner, current); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.20; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ```solidity * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Storage of the initializable contract. * * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions * when using with upgradeable contracts. * * @custom:storage-location erc7201:openzeppelin.storage.Initializable */ struct InitializableStorage { /** * @dev Indicates that the contract has been initialized. */ uint64 _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool _initializing; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00; /** * @dev The contract is already initialized. */ error InvalidInitialization(); /** * @dev The contract is not initializing. */ error NotInitializing(); /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint64 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in * production. * * Emits an {Initialized} event. */ modifier initializer() { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); // Cache values to avoid duplicated sloads bool isTopLevelCall = !$._initializing; uint64 initialized = $._initialized; // Allowed calls: // - initialSetup: the contract is not in the initializing state and no previous version was // initialized // - construction: the contract is initialized at version 1 (no reininitialization) and the // current contract is just being deployed bool initialSetup = initialized == 0 && isTopLevelCall; bool construction = initialized == 1 && address(this).code.length == 0; if (!initialSetup && !construction) { revert InvalidInitialization(); } $._initialized = 1; if (isTopLevelCall) { $._initializing = true; } _; if (isTopLevelCall) { $._initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint64 version) { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing || $._initialized >= version) { revert InvalidInitialization(); } $._initialized = version; $._initializing = true; _; $._initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { _checkInitializing(); _; } /** * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}. */ function _checkInitializing() internal view virtual { if (!_isInitializing()) { revert NotInitializing(); } } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing) { revert InvalidInitialization(); } if ($._initialized != type(uint64).max) { $._initialized = type(uint64).max; emit Initialized(type(uint64).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint64) { return _getInitializableStorage()._initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _getInitializableStorage()._initializing; } /** * @dev Returns a pointer to the storage namespace. */ // solhint-disable-next-line var-name-mixedcase function _getInitializableStorage() private pure returns (InitializableStorage storage $) { assembly { $.slot := INITIALIZABLE_STORAGE } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC1822.sol) pragma solidity ^0.8.20; /** * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822Proxiable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/ERC1967/ERC1967Utils.sol) pragma solidity ^0.8.20; import {IBeacon} from "../beacon/IBeacon.sol"; import {Address} from "../../utils/Address.sol"; import {StorageSlot} from "../../utils/StorageSlot.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. */ library ERC1967Utils { // We re-declare ERC-1967 events here because they can't be used directly from IERC1967. // This will be fixed in Solidity 0.8.21. At that point we should remove these events. /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Emitted when the beacon is changed. */ event BeaconUpgraded(address indexed beacon); /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev The `implementation` of the proxy is invalid. */ error ERC1967InvalidImplementation(address implementation); /** * @dev The `admin` of the proxy is invalid. */ error ERC1967InvalidAdmin(address admin); /** * @dev The `beacon` of the proxy is invalid. */ error ERC1967InvalidBeacon(address beacon); /** * @dev An upgrade function sees `msg.value > 0` that may be lost. */ error ERC1967NonPayable(); /** * @dev Returns the current implementation address. */ function getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { if (newImplementation.code.length == 0) { revert ERC1967InvalidImplementation(newImplementation); } StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Performs implementation upgrade with additional setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); if (data.length > 0) { Address.functionDelegateCall(newImplementation, data); } else { _checkNonPayable(); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Returns the current admin. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103` */ function getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { if (newAdmin == address(0)) { revert ERC1967InvalidAdmin(address(0)); } StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {IERC1967-AdminChanged} event. */ function changeAdmin(address newAdmin) internal { emit AdminChanged(getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Returns the current beacon. */ function getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { if (newBeacon.code.length == 0) { revert ERC1967InvalidBeacon(newBeacon); } StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon; address beaconImplementation = IBeacon(newBeacon).implementation(); if (beaconImplementation.code.length == 0) { revert ERC1967InvalidImplementation(beaconImplementation); } } /** * @dev Change the beacon and trigger a setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-BeaconUpgraded} event. * * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for * efficiency. */ function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } else { _checkNonPayable(); } } /** * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract * if an upgrade doesn't perform an initialization call. */ function _checkNonPayable() private { if (msg.value > 0) { revert ERC1967NonPayable(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the value of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the value of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves a `value` amount of tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 value) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets a `value` amount of tokens as the allowance of `spender` over the * caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 value) external returns (bool); /** * @dev Moves a `value` amount of tokens from `from` to `to` using the * allowance mechanism. `value` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 value) external returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; library HashLib { function hash(string memory str) internal pure returns (bytes32 strHash) { /// @solidity memory-safe-assembly assembly { strHash := keccak256(add(str, 0x20), mload(str)) } } }
// SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.4; IFrxEthPool constant FRX_ETH_POOL = IFrxEthPool(0xa1F8A6807c402E4A15ef4EBa36528A3FED24E577); int128 constant ETH_COIN_INDEX = 0; int128 constant FRX_ETH_COIN_INDEX = 1; interface IFrxEthPool { event AddLiquidity( address indexed provider, uint256[2] token_amounts, uint256[2] fees, uint256 invariant, uint256 token_supply ); event CommitNewAdmin(uint256 indexed deadline, address indexed admin); event CommitNewFee(uint256 indexed deadline, uint256 fee, uint256 admin_fee); event NewAdmin(address indexed admin); event NewFee(uint256 fee, uint256 admin_fee); event RampA(uint256 old_A, uint256 new_A, uint256 initial_time, uint256 future_time); event RemoveLiquidity(address indexed provider, uint256[2] token_amounts, uint256[2] fees, uint256 token_supply); event RemoveLiquidityImbalance( address indexed provider, uint256[2] token_amounts, uint256[2] fees, uint256 invariant, uint256 token_supply ); event RemoveLiquidityOne(address indexed provider, uint256 token_amount, uint256 coin_amount, uint256 token_supply); event StopRampA(uint256 A, uint256 t); event TokenExchange( address indexed buyer, int128 sold_id, uint256 tokens_sold, int128 bought_id, uint256 tokens_bought ); function A() external view returns (uint256); function A_precise() external view returns (uint256); function add_liquidity(uint256[2] memory _amounts, uint256 _min_mint_amount) external payable returns (uint256); function admin_actions_deadline() external view returns (uint256); function admin_balances(uint256 i) external view returns (uint256); function admin_fee() external view returns (uint256); function apply_new_fee() external; function apply_transfer_ownership() external; function balances(uint256 arg0) external view returns (uint256); function calc_token_amount(uint256[2] memory _amounts, bool _is_deposit) external view returns (uint256); function calc_withdraw_one_coin(uint256 _token_amount, int128 i) external view returns (uint256); function coins(uint256 arg0) external view returns (address); function commit_new_fee(uint256 _new_fee, uint256 _new_admin_fee) external; function commit_transfer_ownership(address _owner) external; function donate_admin_fees() external; function exchange(int128 i, int128 j, uint256 _dx, uint256 _min_dy) external payable returns (uint256); function fee() external view returns (uint256); function future_A() external view returns (uint256); function future_A_time() external view returns (uint256); function future_admin_fee() external view returns (uint256); function future_fee() external view returns (uint256); function future_owner() external view returns (address); function get_dy(int128 i, int128 j, uint256 _dx) external view returns (uint256); function get_p() external view returns (uint256); function get_virtual_price() external view returns (uint256); function initial_A() external view returns (uint256); function initial_A_time() external view returns (uint256); function kill_me() external; function lp_token() external view returns (address); function ma_exp_time() external view returns (uint256); function ma_last_time() external view returns (uint256); function owner() external view returns (address); function price_oracle() external view returns (uint256); function ramp_A(uint256 _future_A, uint256 _future_time) external; function remove_liquidity(uint256 _amount, uint256[2] memory _min_amounts) external returns (uint256[2] memory); function remove_liquidity_imbalance(uint256[2] memory _amounts, uint256 _max_burn_amount) external returns (uint256); function remove_liquidity_one_coin(uint256 _token_amount, int128 i, uint256 _min_amount) external returns (uint256); function revert_new_parameters() external; function revert_transfer_ownership() external; function set_ma_exp_time(uint256 _ma_exp_time) external; function stop_ramp_A() external; function transfer_ownership_deadline() external view returns (uint256); function unkill_me() external; function withdraw_admin_fees() external; }
// SPDX-License-Identifier: UNLICENSED pragma solidity ^0.8.4; IFraxEthMinter constant FRAX_ETH_MINTER = IFraxEthMinter(payable(0xbAFA44EFE7901E04E39Dad13167D089C559c1138)); interface IFraxEthMinter { struct Validator { bytes pubKey; bytes signature; bytes32 depositDataRoot; } event DepositEtherPaused(bool new_status); event DepositSent(bytes indexed pubKey, bytes withdrawalCredential); event ETHSubmitted(address indexed sender, address indexed recipient, uint256 sent_amount, uint256 withheld_amt); event EmergencyERC20Recovered(address tokenAddress, uint256 tokenAmount); event EmergencyEtherRecovered(uint256 amount); event KeysCleared(); event OwnerChanged(address oldOwner, address newOwner); event OwnerNominated(address newOwner); event SubmitPaused(bool new_status); event TimelockChanged(address timelock_address); event ValidatorAdded(bytes pubKey, bytes withdrawalCredential); event ValidatorArrayCleared(); event ValidatorRemoved(bytes pubKey, uint256 remove_idx, bool dont_care_about_ordering); event ValidatorsPopped(uint256 times); event ValidatorsSwapped(bytes from_pubKey, bytes to_pubKey, uint256 from_idx, uint256 to_idx); event WithdrawalCredentialSet(bytes _withdrawalCredential); event WithheldETHMoved(address indexed to, uint256 amount); event WithholdRatioSet(uint256 newRatio); receive() external payable; function DEPOSIT_SIZE() external view returns (uint256); function RATIO_PRECISION() external view returns (uint256); function acceptOwnership() external; function activeValidators(bytes memory) external view returns (bool); function addValidator(Validator memory validator) external; function addValidators(Validator[] memory validatorArray) external; function clearValidatorArray() external; function currentWithheldETH() external view returns (uint256); function depositContract() external view returns (address); function depositEther(uint256 max_deposits) external; function depositEtherPaused() external view returns (bool); function frxETHToken() external view returns (address); function getValidator(uint256 i) external view returns ( bytes memory pubKey, bytes memory withdrawalCredentials, bytes memory signature, bytes32 depositDataRoot ); function getValidatorStruct(bytes memory pubKey, bytes memory signature, bytes32 depositDataRoot) external pure returns (Validator memory); function moveWithheldETH(address payable to, uint256 amount) external; function nominateNewOwner(address _owner) external; function nominatedOwner() external view returns (address); function numValidators() external view returns (uint256); function owner() external view returns (address); function popValidators(uint256 times) external; function recoverERC20(address tokenAddress, uint256 tokenAmount) external; function recoverEther(uint256 amount) external; function removeValidator(uint256 remove_idx, bool dont_care_about_ordering) external; function setTimelock(address _timelock_address) external; function setWithdrawalCredential(bytes memory _new_withdrawal_pubkey) external; function setWithholdRatio(uint256 newRatio) external; function sfrxETHToken() external view returns (address); function submit() external payable; function submitAndDeposit(address recipient) external payable returns (uint256 shares); function submitAndGive(address recipient) external payable; function submitPaused() external view returns (bool); function swapValidator(uint256 from_idx, uint256 to_idx) external; function timelock_address() external view returns (address); function togglePauseDepositEther() external; function togglePauseSubmits() external; function withholdRatio() external view returns (uint256); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; ISfrxETH constant SFRX_ETH = ISfrxETH(0xac3E018457B222d93114458476f3E3416Abbe38F); interface ISfrxETH { error SyncError(); event Approval(address indexed owner, address indexed spender, uint256 amount); event Deposit(address indexed caller, address indexed owner, uint256 assets, uint256 shares); event NewRewardsCycle(uint32 indexed cycleEnd, uint256 rewardAmount); event Transfer(address indexed from, address indexed to, uint256 amount); event Withdraw( address indexed caller, address indexed receiver, address indexed owner, uint256 assets, uint256 shares ); function DOMAIN_SEPARATOR() external view returns (bytes32); function allowance(address, address) external view returns (uint256); function approve(address spender, uint256 amount) external returns (bool); function asset() external view returns (address); function balanceOf(address) external view returns (uint256); function convertToAssets(uint256 shares) external view returns (uint256); function convertToShares(uint256 assets) external view returns (uint256); function decimals() external view returns (uint8); function deposit(uint256 assets, address receiver) external returns (uint256 shares); function depositWithSignature( uint256 assets, address receiver, uint256 deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external returns (uint256 shares); function lastRewardAmount() external view returns (uint192); function lastSync() external view returns (uint32); function maxDeposit(address) external view returns (uint256); function maxMint(address) external view returns (uint256); function maxRedeem(address owner) external view returns (uint256); function maxWithdraw(address owner) external view returns (uint256); function mint(uint256 shares, address receiver) external returns (uint256 assets); function name() external view returns (string memory); function nonces(address) external view returns (uint256); function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external; function previewDeposit(uint256 assets) external view returns (uint256); function previewMint(uint256 shares) external view returns (uint256); function previewRedeem(uint256 shares) external view returns (uint256); function previewWithdraw(uint256 assets) external view returns (uint256); function pricePerShare() external view returns (uint256); function redeem(uint256 shares, address receiver, address owner) external returns (uint256 assets); function rewardsCycleEnd() external view returns (uint32); function rewardsCycleLength() external view returns (uint32); function symbol() external view returns (string memory); function syncRewards() external; function totalAssets() external view returns (uint256); function totalSupply() external view returns (uint256); function transfer(address to, uint256 amount) external returns (bool); function transferFrom(address from, address to, uint256 amount) external returns (bool); function withdraw(uint256 assets, address receiver, address owner) external returns (uint256 shares); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; address constant FRX_ETH = 0x5E8422345238F34275888049021821E8E08CAa1f;
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.20; import {IERC20} from "../IERC20.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol) pragma solidity ^0.8.20; /** * @dev Standard ERC20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens. */ interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender); } /** * @dev Standard ERC721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens. */ interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator); } /** * @dev Standard ERC1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens. */ interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol) pragma solidity ^0.8.20; import {Strings} from "../Strings.sol"; /** * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing. * * The library provides methods for generating a hash of a message that conforms to the * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712] * specifications. */ library MessageHashUtils { /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing a bytes32 `messageHash` with * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with * keccak256, although any bytes32 value can be safely used because the final digest will * be re-hashed. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) { /// @solidity memory-safe-assembly assembly { mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20) } } /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing an arbitrary `message` with * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) { return keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message)); } /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x00` (data with intended validator). * * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended * `validator` address. Then hashing the result. * * See {ECDSA-recover}. */ function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) { return keccak256(abi.encodePacked(hex"19_00", validator, data)); } /** * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`). * * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with * `\x19\x01` and hashing the result. It corresponds to the hash signed by the * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712. * * See {ECDSA-recover}. */ function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) { /// @solidity memory-safe-assembly assembly { let ptr := mload(0x40) mstore(ptr, hex"19_01") mstore(add(ptr, 0x02), domainSeparator) mstore(add(ptr, 0x22), structHash) digest := keccak256(ptr, 0x42) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol) pragma solidity ^0.8.20; interface IERC5267 { /** * @dev MAY be emitted to signal that the domain could have changed. */ event EIP712DomainChanged(); /** * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712 * signature. */ function eip712Domain() external view returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions ); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.20; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {UpgradeableBeacon} will check that this address is a contract. */ function implementation() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol) pragma solidity ^0.8.20; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev The ETH balance of the account is not enough to perform the operation. */ error AddressInsufficientBalance(address account); /** * @dev There's no code at `target` (it is not a contract). */ error AddressEmptyCode(address target); /** * @dev A call to an address target failed. The target may have reverted. */ error FailedInnerCall(); /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { if (address(this).balance < amount) { revert AddressInsufficientBalance(address(this)); } (bool success, ) = recipient.call{value: amount}(""); if (!success) { revert FailedInnerCall(); } } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason or custom error, it is bubbled * up by this function (like regular Solidity function calls). However, if * the call reverted with no returned reason, this function reverts with a * {FailedInnerCall} error. * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { if (address(this).balance < value) { revert AddressInsufficientBalance(address(this)); } (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an * unsuccessful call. */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata ) internal view returns (bytes memory) { if (!success) { _revert(returndata); } else { // only check if target is a contract if the call was successful and the return data is empty // otherwise we already know that it was a contract if (returndata.length == 0 && target.code.length == 0) { revert AddressEmptyCode(target); } return returndata; } } /** * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the * revert reason or with a default {FailedInnerCall} error. */ function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) { if (!success) { _revert(returndata); } else { return returndata; } } /** * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}. */ function _revert(bytes memory returndata) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert FailedInnerCall(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol) // This file was procedurally generated from scripts/generate/templates/StorageSlot.js. pragma solidity ^0.8.20; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ```solidity * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(newImplementation.code.length > 0); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } /** * @dev Returns an `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol) pragma solidity ^0.8.20; import {Math} from "./math/Math.sol"; import {SignedMath} from "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol) pragma solidity ^0.8.20; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { /** * @dev Muldiv operation overflow. */ error MathOverflowedMulDiv(); enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an overflow flag. */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an overflow flag. */ function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an overflow flag. */ function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a division by zero flag. */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag. */ function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. return a / b; } // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. if (denominator <= prod1) { revert MathOverflowedMulDiv(); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return a > b ? a : b; } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return a < b ? a : b; } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // must be unchecked in order to support `n = type(int256).min` return uint256(n >= 0 ? n : -n); } } }
{ "remappings": [ "@chainlink/=node_modules/@chainlink/", "@eth-optimism/=node_modules/@eth-optimism/", "@openzeppelin/=node_modules/@openzeppelin/", "ds-test/=lib/forge-std/lib/ds-test/src/", "forge-std/=lib/forge-std/src/", "solady/=node_modules/solady/", "solmate/=node_modules/solmate/" ], "optimizer": { "enabled": true, "runs": 200 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "ipfs", "appendCBOR": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "paris", "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"votiumAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AboveActionMax","type":"error"},{"inputs":[],"name":"AboveMaxIn","type":"error"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[],"name":"AlreadyInitialized","type":"error"},{"inputs":[],"name":"BelowMinOut","type":"error"},{"inputs":[],"name":"ECDSAInvalidSignature","type":"error"},{"inputs":[{"internalType":"uint256","name":"length","type":"uint256"}],"name":"ECDSAInvalidSignatureLength","type":"error"},{"inputs":[{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"ECDSAInvalidSignatureS","type":"error"},{"inputs":[{"internalType":"address","name":"implementation","type":"address"}],"name":"ERC1967InvalidImplementation","type":"error"},{"inputs":[],"name":"ERC1967NonPayable","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"allowance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC20InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC20InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC20InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"}],"name":"ERC20InvalidSpender","type":"error"},{"inputs":[{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"ERC2612ExpiredSignature","type":"error"},{"inputs":[{"internalType":"address","name":"signer","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC2612InvalidSigner","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"InitialDepositBelowMinOut","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"currentNonce","type":"uint256"}],"name":"InvalidAccountNonce","type":"error"},{"inputs":[],"name":"InvalidFee","type":"error"},{"inputs":[],"name":"InvalidInitialization","type":"error"},{"inputs":[],"name":"InvalidShare","type":"error"},{"inputs":[],"name":"NewOwnerIsZeroAddress","type":"error"},{"inputs":[],"name":"NoHandoverRequest","type":"error"},{"inputs":[],"name":"NotAuthorizedToRebalance","type":"error"},{"inputs":[],"name":"NotInitializing","type":"error"},{"inputs":[],"name":"Paused","type":"error"},{"inputs":[],"name":"StaleAction","type":"error"},{"inputs":[],"name":"StrategyAlreadyAdded","type":"error"},{"inputs":[],"name":"TooMuchInitializationEth","type":"error"},{"inputs":[],"name":"UUPSUnauthorizedCallContext","type":"error"},{"inputs":[{"internalType":"bytes32","name":"slot","type":"bytes32"}],"name":"UUPSUnsupportedProxiableUUID","type":"error"},{"inputs":[],"name":"Unauthorized","type":"error"},{"inputs":[],"name":"UnexpectedExhangeError","type":"error"},{"inputs":[],"name":"WithdrawingLockedRewards","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"afEthAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"ethAmount","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"afEthAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"ethAmount","type":"uint256"}],"name":"DepositRewards","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[],"name":"EmergencyShutdown","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"ethAmount","type":"uint256"}],"name":"FullWithdraw","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"version","type":"uint64"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"pendingOwner","type":"address"}],"name":"OwnershipHandoverCanceled","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"pendingOwner","type":"address"}],"name":"OwnershipHandoverRequested","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"oldOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"ethAmountNow","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"cumulativeUnlockThreshold","type":"uint256"}],"name":"PartialWithdraw","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"stakeFeeBps","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"unstakeFeeBps","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"maxSingleQuickStake","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"maxSingleQuickUnstake","type":"uint256"}],"name":"QuickActionsConfigured","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"newProtocolFee","type":"uint256"}],"name":"SetProtocolFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"newAddress","type":"address"}],"name":"SetRewarder","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"newShare","type":"uint256"}],"name":"SetSfrxStrategyShare","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UPGRADE_INTERFACE_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"VOTIUM","outputs":[{"internalType":"contract IVotiumStrategy","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cancelOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"pendingOwner","type":"address"}],"name":"completeOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint16","name":"depositFeeBps","type":"uint16"},{"internalType":"uint16","name":"withdrawFeeBps","type":"uint16"},{"internalType":"uint128","name":"maxQuickDeposit","type":"uint128"},{"internalType":"uint128","name":"maxQuickWithdraw","type":"uint128"}],"name":"configureQuickActions","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"minDepositValue","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"minDepositValue","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"afEthAmount","type":"uint256"}],"name":"depositForQuickActions","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"cvxPerEthMin","type":"uint256"},{"internalType":"uint256","name":"sfrxPerEthMin","type":"uint256"},{"internalType":"uint256","name":"ethPerSfrxMin","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"internalType":"struct IAfEth.RebalanceParams","name":"params","type":"tuple"}],"name":"depositRewardsAndRebalance","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"emergencyShutdown","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"ethOwedToOwner","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"initialOwner","type":"address"},{"internalType":"address","name":"initialRewarder","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"maxSingleQuickDeposit","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSingleQuickWithdraw","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"result","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"pendingOwner","type":"address"}],"name":"ownershipHandoverExpiresAt","outputs":[{"internalType":"uint256","name":"result","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"protocolFeeBps","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"minOut","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"quickDeposit","outputs":[{"internalType":"uint256","name":"afEthOut","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"minOut","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"quickDeposit","outputs":[{"internalType":"uint256","name":"afEthOut","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"quickDepositFeeBps","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minOut","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"quickWithdraw","outputs":[{"internalType":"uint256","name":"ethOut","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minOut","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"quickWithdraw","outputs":[{"internalType":"uint256","name":"ethOut","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"quickWithdrawFeeBps","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"reportValue","outputs":[{"internalType":"uint256","name":"activeSfrxRatio","type":"uint256"},{"internalType":"uint256","name":"sfrxStrategyValue","type":"uint256"},{"internalType":"uint256","name":"votiumValue","type":"uint256"},{"internalType":"uint256","name":"unlockedInactiveRewards","type":"uint256"},{"internalType":"uint256","name":"lockedRewards","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"requestOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minOutOnlySfrx","type":"uint256"},{"internalType":"uint256","name":"minOutAll","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"requestWithdraw","outputs":[{"internalType":"uint256","name":"totalEthOut","type":"uint256"},{"internalType":"bool","name":"locked","type":"bool"},{"internalType":"uint256","name":"cumulativeUnlockThreshold","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rewarder","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint16","name":"newFeeBps","type":"uint16"}],"name":"setProtocolFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_rewarder","type":"address"}],"name":"setRewarder","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"newShareBps","type":"uint16"}],"name":"setSfrxEthStrategyShare","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sfrxStrategyShareBps","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalEthValue","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"afEthAmount","type":"uint256"},{"internalType":"uint256","name":"ethAmount","type":"uint256"}],"name":"withdrawOwnerFunds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
00000000000000000000000000000069abbb0b1ad6975bcf753eee15d318a0bf
-----Decoded View---------------
Arg [0] : votiumAddress (address): 0x00000069aBbB0B1Ad6975bcF753eEe15D318A0BF
-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000069abbb0b1ad6975bcf753eee15d318a0bf
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.