Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
Latest 1 from a total of 1 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
0x60a06040 | 21061937 | 26 days ago | IN | 0 ETH | 0.02391565 |
Advanced mode: Intended for advanced users or developers and will display all Internal Transactions including zero value transfers. Name tag integration is not available in advanced view.
Latest 7 internal transactions
Advanced mode:
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Source Code Verified (Exact Match)
Contract Name:
EtherFiRestaker
Compiler Version
v0.8.24+commit.e11b9ed9
Optimization Enabled:
Yes with 2000 runs
Other Settings:
paris EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
/// SPDX-License-Identifier: MIT pragma solidity ^0.8.23; import "@openzeppelin-upgradeable/contracts/proxy/utils/Initializable.sol"; import "@openzeppelin-upgradeable/contracts/proxy/utils/UUPSUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/access/OwnableUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/security/PausableUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/security/ReentrancyGuardUpgradeable.sol"; import "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol"; import "./Liquifier.sol"; import "./LiquidityPool.sol"; import "./eigenlayer-interfaces/IStrategyManager.sol"; import "./eigenlayer-interfaces/IDelegationManager.sol"; contract EtherFiRestaker is Initializable, UUPSUpgradeable, OwnableUpgradeable, PausableUpgradeable { using SafeERC20 for IERC20; using EnumerableSet for EnumerableSet.Bytes32Set; struct TokenInfo { // EigenLayer IStrategy elStrategy; uint256 elSharesInPendingForWithdrawals; } LiquidityPool public liquidityPool; Liquifier public liquifier; ILidoWithdrawalQueue public lidoWithdrawalQueue; ILido public lido; IDelegationManager public eigenLayerDelegationManager; IStrategyManager public eigenLayerStrategyManager; mapping(address => bool) public pausers; mapping(address => bool) public admins; mapping(address => TokenInfo) public tokenInfos; EnumerableSet.Bytes32Set private withdrawalRootsSet; mapping(bytes32 => IDelegationManager.Withdrawal) public withdrawalRootToWithdrawal; event QueuedStEthWithdrawals(uint256[] _reqIds); event CompletedStEthQueuedWithdrawals(uint256[] _reqIds); event CompletedQueuedWithdrawal(bytes32 _withdrawalRoot); error NotEnoughBalance(); error IncorrectAmount(); error StrategyShareNotEnough(); error EthTransferFailed(); error AlreadyRegistered(); error NotRegistered(); error WrongOutput(); error IncorrectCaller(); /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } /// @notice initialize to set variables on deployment function initialize(address _liquidityPool, address _liquifier) initializer external { __Ownable_init(); __Pausable_init(); __UUPSUpgradeable_init(); liquidityPool = LiquidityPool(payable(_liquidityPool)); liquifier = Liquifier(payable(_liquifier)); lido = liquifier.lido(); lidoWithdrawalQueue = liquifier.lidoWithdrawalQueue(); eigenLayerStrategyManager = liquifier.eigenLayerStrategyManager(); eigenLayerDelegationManager = liquifier.eigenLayerDelegationManager(); (,, IStrategy strategy,,,,,,,,) = liquifier.tokenInfos(address(lido)); tokenInfos[address(lido)] = TokenInfo({ elStrategy: strategy, elSharesInPendingForWithdrawals: 0 }); } receive() external payable {} // |--------------------------------------------------------------------------------------------| // | Handling Lido's stETH | // |--------------------------------------------------------------------------------------------| /// Initiate the redemption of stETH for ETH /// @notice Request for all stETH holdings function stEthRequestWithdrawal() external onlyAdmin returns (uint256[] memory) { uint256 amount = lido.balanceOf(address(this)); return stEthRequestWithdrawal(amount); } /// @notice Request for a specific amount of stETH holdings /// @param _amount the amount of stETH to request function stEthRequestWithdrawal(uint256 _amount) public onlyAdmin returns (uint256[] memory) { if (_amount < lidoWithdrawalQueue.MIN_STETH_WITHDRAWAL_AMOUNT()) revert IncorrectAmount(); if (_amount > lido.balanceOf(address(this))) revert NotEnoughBalance(); uint256 maxAmount = lidoWithdrawalQueue.MAX_STETH_WITHDRAWAL_AMOUNT(); uint256 numReqs = (_amount + maxAmount - 1) / maxAmount; uint256[] memory reqAmounts = new uint256[](numReqs); for (uint256 i = 0; i < numReqs; i++) { reqAmounts[i] = (i == numReqs - 1) ? _amount - i * maxAmount : maxAmount; } lido.approve(address(lidoWithdrawalQueue), _amount); uint256[] memory reqIds = lidoWithdrawalQueue.requestWithdrawals(reqAmounts, address(this)); emit QueuedStEthWithdrawals(reqIds); return reqIds; } /// @notice Claim a batch of withdrawal requests if they are finalized sending the ETH to the this contract back /// @param _requestIds array of request ids to claim /// @param _hints checkpoint hint for each id. Can be obtained with `findCheckpointHints()` function stEthClaimWithdrawals(uint256[] calldata _requestIds, uint256[] calldata _hints) external onlyAdmin { uint256 balance = address(this).balance; lidoWithdrawalQueue.claimWithdrawals(_requestIds, _hints); withdrawEther(); emit CompletedStEthQueuedWithdrawals(_requestIds); } // Send the ETH back to the liquidity pool function withdrawEther() public onlyAdmin { uint256 amountToLiquidityPool = address(this).balance; (bool sent, ) = payable(address(liquidityPool)).call{value: amountToLiquidityPool, gas: 20000}(""); require(sent, "ETH_SEND_TO_LIQUIDITY_POOL_FAILED"); } // |--------------------------------------------------------------------------------------------| // | EigenLayer Restaking | // |--------------------------------------------------------------------------------------------| // delegate to an AVS operator function delegateTo(address operator, IDelegationManager.SignatureWithExpiry memory approverSignatureAndExpiry, bytes32 approverSalt) external onlyAdmin { eigenLayerDelegationManager.delegateTo(operator, approverSignatureAndExpiry, approverSalt); } // undelegate from the current AVS operator & un-restake all function undelegate() external onlyAdmin returns (bytes32[] memory) { // Un-restake all assets // Currently, only stETH is supported TokenInfo memory info = tokenInfos[address(lido)]; uint256 shares = eigenLayerStrategyManager.stakerStrategyShares(address(this), info.elStrategy); _queueWithdrawlsByShares(address(lido), shares); bytes32[] memory withdrawalRoots = eigenLayerDelegationManager.undelegate(address(this)); assert(withdrawalRoots.length == 0); return withdrawalRoots; } // deposit the token in holding into the restaking strategy function depositIntoStrategy(address token, uint256 amount) external onlyAdmin returns (uint256) { IERC20(token).safeApprove(address(eigenLayerStrategyManager), amount); IStrategy strategy = tokenInfos[token].elStrategy; uint256 shares = eigenLayerStrategyManager.depositIntoStrategy(strategy, IERC20(token), amount); return shares; } /// queue withdrawals for un-restaking the token /// Made easy for operators /// @param token the token to withdraw /// @param amount the amount of token to withdraw function queueWithdrawals(address token, uint256 amount) public onlyAdmin returns (bytes32[] memory) { uint256 shares = getEigenLayerRestakingStrategy(token).underlyingToSharesView(amount); return _queueWithdrawlsByShares(token, shares); } /// Advanced version function queueWithdrawals(IDelegationManager.QueuedWithdrawalParams[] memory queuedWithdrawalParams) public onlyAdmin returns (bytes32[] memory) { uint256 currentNonce = eigenLayerDelegationManager.cumulativeWithdrawalsQueued(address(this)); bytes32[] memory withdrawalRoots = eigenLayerDelegationManager.queueWithdrawals(queuedWithdrawalParams); IDelegationManager.Withdrawal[] memory withdrawals = new IDelegationManager.Withdrawal[](queuedWithdrawalParams.length); for (uint256 i = 0; i < queuedWithdrawalParams.length; i++) { withdrawals[i] = IDelegationManager.Withdrawal({ staker: address(this), delegatedTo: eigenLayerDelegationManager.delegatedTo(address(this)), withdrawer: address(this), nonce: currentNonce + i, startBlock: uint32(block.number), strategies: queuedWithdrawalParams[i].strategies, shares: queuedWithdrawalParams[i].shares }); require(eigenLayerDelegationManager.calculateWithdrawalRoot(withdrawals[i]) == withdrawalRoots[i], "INCORRECT_WITHDRAWAL_ROOT"); require(eigenLayerDelegationManager.pendingWithdrawals(withdrawalRoots[i]), "WITHDRAWAL_NOT_PENDING"); for (uint256 j = 0; j < queuedWithdrawalParams[i].strategies.length; j++) { address token = address(queuedWithdrawalParams[i].strategies[j].underlyingToken()); tokenInfos[token].elSharesInPendingForWithdrawals += queuedWithdrawalParams[i].shares[j]; } withdrawalRootToWithdrawal[withdrawalRoots[i]] = withdrawals[i]; withdrawalRootsSet.add(withdrawalRoots[i]); } return withdrawalRoots; } /// @notice Complete the queued withdrawals that are ready to be withdrawn /// @param max_cnt the maximum number of withdrawals to complete function completeQueuedWithdrawals(uint256 max_cnt) external onlyAdmin { bytes32[] memory withdrawalRoots = pendingWithdrawalRoots(); // process the first `max_cnt` withdrawals uint256 num_to_process = _min(max_cnt, withdrawalRoots.length); IDelegationManager.Withdrawal[] memory _queuedWithdrawals = new IDelegationManager.Withdrawal[](num_to_process); IERC20[][] memory _tokens = new IERC20[][](num_to_process); uint256[] memory _middlewareTimesIndexes = new uint256[](num_to_process); uint256 cnt = 0; for (uint256 i = 0; i < num_to_process; i++) { IDelegationManager.Withdrawal memory withdrawal = withdrawalRootToWithdrawal[withdrawalRoots[i]]; uint256 withdrawalDelay = eigenLayerDelegationManager.getWithdrawalDelay(withdrawal.strategies); if (withdrawal.startBlock + withdrawalDelay <= block.number) { IERC20[] memory tokens = new IERC20[](withdrawal.strategies.length); for (uint256 j = 0; j < withdrawal.strategies.length; j++) { tokens[j] = withdrawal.strategies[j].underlyingToken(); assert(tokenInfos[address(tokens[j])].elStrategy == withdrawal.strategies[j]); tokenInfos[address(tokens[j])].elSharesInPendingForWithdrawals -= withdrawal.shares[j]; } _queuedWithdrawals[cnt] = withdrawal; _tokens[cnt] = tokens; _middlewareTimesIndexes[cnt] = 0; cnt += 1; } } if (cnt == 0) return; assembly { mstore(_queuedWithdrawals, cnt) mstore(_tokens, cnt) mstore(_middlewareTimesIndexes, cnt) } completeQueuedWithdrawals(_queuedWithdrawals, _tokens, _middlewareTimesIndexes); } /// Advanced version /// @notice Used to complete the specified `queuedWithdrawals`. The function caller must match `queuedWithdrawals[...].withdrawer` /// @param _queuedWithdrawals The QueuedWithdrawals to complete. /// @param _tokens Array of tokens for each QueuedWithdrawal. See `completeQueuedWithdrawal` for the usage of a single array. /// @param _middlewareTimesIndexes One index to reference per QueuedWithdrawal. See `completeQueuedWithdrawal` for the usage of a single index. /// @dev middlewareTimesIndex should be calculated off chain before calling this function by finding the first index that satisfies `slasher.canWithdraw` function completeQueuedWithdrawals(IDelegationManager.Withdrawal[] memory _queuedWithdrawals, IERC20[][] memory _tokens, uint256[] memory _middlewareTimesIndexes) public onlyAdmin { uint256 num = _queuedWithdrawals.length; bool[] memory receiveAsTokens = new bool[](num); for (uint256 i = 0; i < num; i++) { bytes32 withdrawalRoot = eigenLayerDelegationManager.calculateWithdrawalRoot(_queuedWithdrawals[i]); emit CompletedQueuedWithdrawal(withdrawalRoot); /// so that the shares withdrawn from the specified strategies are sent to the caller receiveAsTokens[i] = true; withdrawalRootsSet.remove(withdrawalRoot); } /// it will update the erc20 balances of this contract eigenLayerDelegationManager.completeQueuedWithdrawals(_queuedWithdrawals, _tokens, _middlewareTimesIndexes, receiveAsTokens); } /// Enumerate the pending withdrawal roots function pendingWithdrawalRoots() public view returns (bytes32[] memory) { return withdrawalRootsSet.values(); } /// Check if a withdrawal is pending for a given withdrawal root function isPendingWithdrawal(bytes32 _withdrawalRoot) external view returns (bool) { return withdrawalRootsSet.contains(_withdrawalRoot); } // |--------------------------------------------------------------------------------------------| // | VIEW functions | // |--------------------------------------------------------------------------------------------| function getTotalPooledEther() public view returns (uint256 total) { total = address(this).balance + getTotalPooledEther(address(lido)); } function getTotalPooledEther(address _token) public view returns (uint256) { (uint256 restaked, uint256 unrestaking, uint256 holding, uint256 pendingForWithdrawals) = getTotalPooledEtherSplits(_token); return restaked + unrestaking + holding + pendingForWithdrawals; } function getRestakedAmount(address _token) public view returns (uint256) { TokenInfo memory info = tokenInfos[_token]; uint256 shares = eigenLayerStrategyManager.stakerStrategyShares(address(this), info.elStrategy); uint256 restaked = info.elStrategy.sharesToUnderlyingView(shares); return restaked; } function getEigenLayerRestakingStrategy(address _token) public view returns (IStrategy) { return tokenInfos[_token].elStrategy; } /// each asset in holdings can have 3 states: /// - in Eigenlayer, either restaked or pending for un-restaking /// - non-restaked & held by this contract /// - non-restaked & not held by this contract & pending in redemption for ETH function getTotalPooledEtherSplits(address _token) public view returns (uint256 restaked, uint256 unrestaking, uint256 holding, uint256 pendingForWithdrawals) { TokenInfo memory info = tokenInfos[_token]; if (info.elStrategy != IStrategy(address(0))) { uint256 restakedTokenAmount = getRestakedAmount(_token); restaked = liquifier.quoteByFairValue(_token, restakedTokenAmount); /// restaked & pending for withdrawals unrestaking = getEthAmountInEigenLayerPendingForWithdrawals(_token); } holding = liquifier.quoteByFairValue(_token, IERC20(_token).balanceOf(address(this))); /// eth value for erc20 holdings pendingForWithdrawals = getEthAmountPendingForRedemption(_token); } function getEthAmountInEigenLayerPendingForWithdrawals(address _token) public view returns (uint256) { TokenInfo memory info = tokenInfos[_token]; if (info.elStrategy == IStrategy(address(0))) return 0; uint256 amount = info.elStrategy.sharesToUnderlyingView(info.elSharesInPendingForWithdrawals); return amount; } function getEthAmountPendingForRedemption(address _token) public view returns (uint256) { uint256 total = 0; if (_token == address(lido)) { uint256[] memory stEthWithdrawalRequestIds = lidoWithdrawalQueue.getWithdrawalRequests(address(this)); ILidoWithdrawalQueue.WithdrawalRequestStatus[] memory statuses = lidoWithdrawalQueue.getWithdrawalStatus(stEthWithdrawalRequestIds); for (uint256 i = 0; i < statuses.length; i++) { require(statuses[i].owner == address(this), "Not the owner"); require(!statuses[i].isClaimed, "Already claimed"); total += statuses[i].amountOfStETH; } } return total; } function updateAdmin(address _address, bool _isAdmin) external onlyOwner { admins[_address] = _isAdmin; } function updatePauser(address _address, bool _isPauser) external onlyAdmin { pausers[_address] = _isPauser; } // Pauses the contract function pauseContract() external onlyPauser { _pause(); } // Unpauses the contract function unPauseContract() external onlyAdmin { _unpause(); } // INTERNAL functions function _queueWithdrawlsByShares(address token, uint256 shares) internal returns (bytes32[] memory) { IStrategy strategy = tokenInfos[token].elStrategy; IDelegationManager.QueuedWithdrawalParams[] memory params = new IDelegationManager.QueuedWithdrawalParams[](1); IStrategy[] memory strategies = new IStrategy[](1); strategies[0] = strategy; uint256[] memory sharesArr = new uint256[](1); sharesArr[0] = shares; params[0] = IDelegationManager.QueuedWithdrawalParams({ strategies: strategies, shares: sharesArr, withdrawer: address(this) }); return queueWithdrawals(params); } function _min(uint256 _a, uint256 _b) internal pure returns (uint256) { return (_a > _b) ? _b : _a; } function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} function _requireAdmin() internal view virtual { if (!(admins[msg.sender] || msg.sender == owner())) revert IncorrectCaller(); } function _requirePauser() internal view virtual { if (!(pausers[msg.sender] || admins[msg.sender] || msg.sender == owner())) revert IncorrectCaller(); } /* MODIFIER */ modifier onlyAdmin() { _requireAdmin(); _; } modifier onlyPauser() { _requirePauser(); _; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol) pragma solidity ^0.8.2; import "../../utils/AddressUpgradeable.sol"; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ``` * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Indicates that the contract has been initialized. * @custom:oz-retyped-from bool */ uint8 private _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool private _initializing; /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint8 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a * constructor. * * Emits an {Initialized} event. */ modifier initializer() { bool isTopLevelCall = !_initializing; require( (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1), "Initializable: contract is already initialized" ); _initialized = 1; if (isTopLevelCall) { _initializing = true; } _; if (isTopLevelCall) { _initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: setting the version to 255 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint8 version) { require(!_initializing && _initialized < version, "Initializable: contract is already initialized"); _initialized = version; _initializing = true; _; _initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { require(_initializing, "Initializable: contract is not initializing"); _; } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { require(!_initializing, "Initializable: contract is initializing"); if (_initialized < type(uint8).max) { _initialized = type(uint8).max; emit Initialized(type(uint8).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint8) { return _initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _initializing; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.0; import "../../interfaces/draft-IERC1822Upgradeable.sol"; import "../ERC1967/ERC1967UpgradeUpgradeable.sol"; import "./Initializable.sol"; /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. * * _Available since v4.1._ */ abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable { function __UUPSUpgradeable_init() internal onlyInitializing { } function __UUPSUpgradeable_init_unchained() internal onlyInitializing { } /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment address private immutable __self = address(this); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { require(address(this) != __self, "Function must be called through delegatecall"); require(_getImplementation() == __self, "Function must be called through active proxy"); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall"); _; } /** * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate the implementation's compatibility when performing an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual override notDelegated returns (bytes32) { return _IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. */ function upgradeTo(address newImplementation) external virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, new bytes(0), false); } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data, true); } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeTo} and {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal override onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/ContextUpgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ function __Ownable_init() internal onlyInitializing { __Ownable_init_unchained(); } function __Ownable_init_unchained() internal onlyInitializing { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol) pragma solidity ^0.8.0; import "../utils/ContextUpgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module which allows children to implement an emergency stop * mechanism that can be triggered by an authorized account. * * This module is used through inheritance. It will make available the * modifiers `whenNotPaused` and `whenPaused`, which can be applied to * the functions of your contract. Note that they will not be pausable by * simply including this module, only once the modifiers are put in place. */ abstract contract PausableUpgradeable is Initializable, ContextUpgradeable { /** * @dev Emitted when the pause is triggered by `account`. */ event Paused(address account); /** * @dev Emitted when the pause is lifted by `account`. */ event Unpaused(address account); bool private _paused; /** * @dev Initializes the contract in unpaused state. */ function __Pausable_init() internal onlyInitializing { __Pausable_init_unchained(); } function __Pausable_init_unchained() internal onlyInitializing { _paused = false; } /** * @dev Modifier to make a function callable only when the contract is not paused. * * Requirements: * * - The contract must not be paused. */ modifier whenNotPaused() { _requireNotPaused(); _; } /** * @dev Modifier to make a function callable only when the contract is paused. * * Requirements: * * - The contract must be paused. */ modifier whenPaused() { _requirePaused(); _; } /** * @dev Returns true if the contract is paused, and false otherwise. */ function paused() public view virtual returns (bool) { return _paused; } /** * @dev Throws if the contract is paused. */ function _requireNotPaused() internal view virtual { require(!paused(), "Pausable: paused"); } /** * @dev Throws if the contract is not paused. */ function _requirePaused() internal view virtual { require(paused(), "Pausable: not paused"); } /** * @dev Triggers stopped state. * * Requirements: * * - The contract must not be paused. */ function _pause() internal virtual whenNotPaused { _paused = true; emit Paused(_msgSender()); } /** * @dev Returns to normal state. * * Requirements: * * - The contract must be paused. */ function _unpause() internal virtual whenPaused { _paused = false; emit Unpaused(_msgSender()); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuardUpgradeable is Initializable { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; function __ReentrancyGuard_init() internal onlyInitializing { __ReentrancyGuard_init_unchained(); } function __ReentrancyGuard_init_unchained() internal onlyInitializing { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be _NOT_ENTERED require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; import "../extensions/draft-IERC20Permit.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; function safeTransfer( IERC20 token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20 token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20 token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20 token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol) // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js. pragma solidity ^0.8.0; /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ``` * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure * unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an * array of EnumerableSet. * ==== */ library EnumerableSet { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position of the value in the `values` array, plus 1 because index 0 // means a value is not in the set. mapping(bytes32 => uint256) _indexes; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._indexes[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We read and store the value's index to prevent multiple reads from the same storage slot uint256 valueIndex = set._indexes[value]; if (valueIndex != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 toDeleteIndex = valueIndex - 1; uint256 lastIndex = set._values.length - 1; if (lastIndex != toDeleteIndex) { bytes32 lastValue = set._values[lastIndex]; // Move the last value to the index where the value to delete is set._values[toDeleteIndex] = lastValue; // Update the index for the moved value set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex } // Delete the slot where the moved value was stored set._values.pop(); // Delete the index for the deleted slot delete set._indexes[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._indexes[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { bytes32[] memory store = _values(set._inner); bytes32[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values in the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } }
/// SPDX-License-Identifier: MIT pragma solidity ^0.8.23; import "@openzeppelin-upgradeable/contracts/proxy/utils/Initializable.sol"; import "@openzeppelin-upgradeable/contracts/proxy/utils/UUPSUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/access/OwnableUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/security/PausableUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/security/ReentrancyGuardUpgradeable.sol"; import "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol"; import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import "./interfaces/ILiquifier.sol"; import "./interfaces/ILiquidityPool.sol"; import "./eigenlayer-interfaces/IStrategyManager.sol"; import "./eigenlayer-interfaces/IDelegationManager.sol"; /// @title Router token swapping functionality /// @notice Functions for swapping tokens via PancakeSwap V3 interface IPancackeV3SwapRouter { function WETH9() external returns (address); struct ExactInputSingleParams { address tokenIn; address tokenOut; uint24 fee; address recipient; uint256 deadline; uint256 amountIn; uint256 amountOutMinimum; uint160 sqrtPriceLimitX96; } /// @notice Swaps `amountIn` of one token for as much as possible of another token /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance, /// and swap the entire amount, enabling contracts to send tokens before calling this function. /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata /// @return amountOut The amount of the received token function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut); function unwrapWETH9(uint256 amountMinimum, address recipient) external payable; } interface IERC20Burnable is IERC20 { function burn(uint256 amount) external; } /// Go wild, spread eETH/weETH to the world contract Liquifier is Initializable, UUPSUpgradeable, OwnableUpgradeable, PausableUpgradeable, ReentrancyGuardUpgradeable, ILiquifier { using SafeERC20 for IERC20; uint32 public DEPRECATED_eigenLayerWithdrawalClaimGasCost; uint32 public timeBoundCapRefreshInterval; // seconds bool public quoteStEthWithCurve; uint128 public DEPRECATED_accumulatedFee; mapping(address => TokenInfo) public tokenInfos; mapping(bytes32 => bool) public isRegisteredQueuedWithdrawals; mapping(address => bool) public admins; address public treasury; ILiquidityPool public liquidityPool; IStrategyManager public eigenLayerStrategyManager; ILidoWithdrawalQueue public lidoWithdrawalQueue; ICurvePool public cbEth_Eth_Pool; ICurvePool public wbEth_Eth_Pool; ICurvePool public stEth_Eth_Pool; IcbETH public cbEth; IwBETH public wbEth; ILido public lido; IDelegationManager public eigenLayerDelegationManager; IPancackeV3SwapRouter pancakeRouter; mapping(string => bool) flags; // To support L2 native minting of weETH IERC20[] public dummies; address public l1SyncPool; mapping(address => bool) public pausers; address public etherfiRestaker; event Liquified(address _user, uint256 _toEEthAmount, address _fromToken, bool _isRestaked); event RegisteredQueuedWithdrawal(bytes32 _withdrawalRoot, IStrategyManager.DeprecatedStruct_QueuedWithdrawal _queuedWithdrawal); event RegisteredQueuedWithdrawal_V2(bytes32 _withdrawalRoot, IDelegationManager.Withdrawal _queuedWithdrawal); event CompletedQueuedWithdrawal(bytes32 _withdrawalRoot); event QueuedStEthWithdrawals(uint256[] _reqIds); event CompletedStEthQueuedWithdrawals(uint256[] _reqIds); error StrategyShareNotEnough(); error NotSupportedToken(); error EthTransferFailed(); error NotEnoughBalance(); error AlreadyRegistered(); error NotRegistered(); error WrongOutput(); error IncorrectCaller(); error IncorrectAmount(); /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } /// @notice initialize to set variables on deployment function initialize(address _treasury, address _liquidityPool, address _eigenLayerStrategyManager, address _lidoWithdrawalQueue, address _stEth, address _cbEth, address _wbEth, address _cbEth_Eth_Pool, address _wbEth_Eth_Pool, address _stEth_Eth_Pool, uint32 _timeBoundCapRefreshInterval) initializer external { __Pausable_init(); __Ownable_init(); __UUPSUpgradeable_init(); __ReentrancyGuard_init(); treasury = _treasury; liquidityPool = ILiquidityPool(_liquidityPool); lidoWithdrawalQueue = ILidoWithdrawalQueue(_lidoWithdrawalQueue); eigenLayerStrategyManager = IEigenLayerStrategyManager(_eigenLayerStrategyManager); lido = ILido(_stEth); cbEth = IcbETH(_cbEth); wbEth = IwBETH(_wbEth); cbEth_Eth_Pool = ICurvePool(_cbEth_Eth_Pool); wbEth_Eth_Pool = ICurvePool(_wbEth_Eth_Pool); stEth_Eth_Pool = ICurvePool(_stEth_Eth_Pool); timeBoundCapRefreshInterval = _timeBoundCapRefreshInterval; DEPRECATED_eigenLayerWithdrawalClaimGasCost = 150_000; } function initializeOnUpgrade(address _etherfiRestaker) external onlyOwner { etherfiRestaker = _etherfiRestaker; } receive() external payable {} /// Deposit Liquid Staking Token such as stETH and Mint eETH /// @param _token The address of the token to deposit /// @param _amount The amount of the token to deposit /// @param _referral The referral address /// @return mintedAmount the amount of eETH minted to the caller (= msg.sender) /// If the token is l2Eth, only the l2SyncPool can call this function function depositWithERC20(address _token, uint256 _amount, address _referral) public whenNotPaused nonReentrant returns (uint256) { require(isTokenWhitelisted(_token) && (!tokenInfos[_token].isL2Eth || msg.sender == l1SyncPool), "NOT_ALLOWED"); if (tokenInfos[_token].isL2Eth) { IERC20(_token).safeTransferFrom(msg.sender, address(this), _amount); } else { IERC20(_token).safeTransferFrom(msg.sender, address(etherfiRestaker), _amount); } // The L1SyncPool's `_anticipatedDeposit` should be the only place to mint the `token` and always send its entirety to the Liquifier contract if(tokenInfos[_token].isL2Eth) _L2SanityChecks(_token); uint256 dx = quoteByDiscountedValue(_token, _amount); require(!isDepositCapReached(_token, dx), "CAPPED"); uint256 eEthShare = liquidityPool.depositToRecipient(msg.sender, dx, _referral); emit Liquified(msg.sender, dx, _token, false); _afterDeposit(_token, dx); return eEthShare; } function depositWithERC20WithPermit(address _token, uint256 _amount, address _referral, PermitInput calldata _permit) external whenNotPaused returns (uint256) { try IERC20Permit(_token).permit(msg.sender, address(this), _permit.value, _permit.deadline, _permit.v, _permit.r, _permit.s) {} catch {} return depositWithERC20(_token, _amount, _referral); } // Send the redeemed ETH back to the liquidity pool & Send the fee to Treasury function withdrawEther() external onlyAdmin { uint256 amountToLiquidityPool = address(this).balance; (bool sent, ) = payable(address(liquidityPool)).call{value: amountToLiquidityPool, gas: 20000}(""); if (!sent) revert EthTransferFailed(); } function sendToEtherFiRestaker(address _token, uint256 _amount) external onlyAdmin { IERC20(_token).safeTransfer(etherfiRestaker, _amount); } function updateWhitelistedToken(address _token, bool _isWhitelisted) external onlyOwner { tokenInfos[_token].isWhitelisted = _isWhitelisted; } function updateDepositCap(address _token, uint32 _timeBoundCapInEther, uint32 _totalCapInEther) public onlyOwner { tokenInfos[_token].timeBoundCapInEther = _timeBoundCapInEther; tokenInfos[_token].totalCapInEther = _totalCapInEther; } function registerToken(address _token, address _target, bool _isWhitelisted, uint16 _discountInBasisPoints, uint32 _timeBoundCapInEther, uint32 _totalCapInEther, bool _isL2Eth) external onlyOwner { if (tokenInfos[_token].timeBoundCapClockStartTime != 0) revert AlreadyRegistered(); if (_isL2Eth) { if (_token == address(0) || _target != address(0)) revert(); dummies.push(IERC20(_token)); } else { // _target = EigenLayer's Strategy contract if (_token != address(IStrategy(_target).underlyingToken())) revert NotSupportedToken(); } tokenInfos[_token] = TokenInfo(0, 0, IStrategy(_target), _isWhitelisted, _discountInBasisPoints, uint32(block.timestamp), _timeBoundCapInEther, _totalCapInEther, 0, 0, _isL2Eth); } function updateTimeBoundCapRefreshInterval(uint32 _timeBoundCapRefreshInterval) external onlyOwner { timeBoundCapRefreshInterval = _timeBoundCapRefreshInterval; } function pauseDeposits(address _token) external onlyPauser { tokenInfos[_token].timeBoundCapInEther = 0; tokenInfos[_token].totalCapInEther = 0; } function updateAdmin(address _address, bool _isAdmin) external onlyOwner { admins[_address] = _isAdmin; } function updatePauser(address _address, bool _isPauser) external onlyAdmin { pausers[_address] = _isPauser; } function updateDiscountInBasisPoints(address _token, uint16 _discountInBasisPoints) external onlyAdmin { tokenInfos[_token].discountInBasisPoints = _discountInBasisPoints; } function updateQuoteStEthWithCurve(bool _quoteStEthWithCurve) external onlyAdmin { quoteStEthWithCurve = _quoteStEthWithCurve; } //Pauses the contract function pauseContract() external onlyPauser { _pause(); } //Unpauses the contract function unPauseContract() external onlyOwner { _unpause(); } // ETH comes in, L2ETH is burnt function unwrapL2Eth(address _l2Eth) external payable nonReentrant returns (uint256) { if (msg.sender != l1SyncPool) revert IncorrectCaller(); if (!isTokenWhitelisted(_l2Eth) || !tokenInfos[_l2Eth].isL2Eth) revert NotSupportedToken(); _L2SanityChecks(_l2Eth); IERC20(_l2Eth).safeTransfer(msg.sender, msg.value); return msg.value; } /* VIEW FUNCTIONS */ // Given the `_amount` of `_token` token, returns the equivalent amount of ETH function quoteByFairValue(address _token, uint256 _amount) public view returns (uint256) { if (!isTokenWhitelisted(_token)) revert NotSupportedToken(); if (_token == address(lido)) return _amount * 1; /// 1:1 from stETH to eETH else if (_token == address(cbEth)) return _amount * cbEth.exchangeRate() / 1e18; else if (_token == address(wbEth)) return _amount * wbEth.exchangeRate() / 1e18; else if (tokenInfos[_token].isL2Eth) return _amount * 1; /// 1:1 from l2Eth to eETH revert NotSupportedToken(); } function quoteStrategyShareForDeposit(address _token, IStrategy _strategy, uint256 _share) public view returns (uint256) { uint256 tokenAmount = _strategy.sharesToUnderlyingView(_share); return quoteByMarketValue(_token, tokenAmount); } function quoteByMarketValue(address _token, uint256 _amount) public view returns (uint256) { if (!isTokenWhitelisted(_token)) revert NotSupportedToken(); if (_token == address(lido)) { if (quoteStEthWithCurve) { return _min(_amount, ICurvePoolQuoter1(address(stEth_Eth_Pool)).get_dy(1, 0, _amount)); } else { return _amount; /// 1:1 from stETH to eETH } } else if (_token == address(cbEth)) { return _min(_amount * cbEth.exchangeRate() / 1e18, ICurvePoolQuoter2(address(cbEth_Eth_Pool)).get_dy(1, 0, _amount)); } else if (_token == address(wbEth)) { return _min(_amount * wbEth.exchangeRate() / 1e18, ICurvePoolQuoter1(address(wbEth_Eth_Pool)).get_dy(1, 0, _amount)); } else if (tokenInfos[_token].isL2Eth) { // 1:1 for all dummy tokens return _amount; } revert NotSupportedToken(); } // Calculates the amount of eETH that will be minted for a given token considering the discount rate function quoteByDiscountedValue(address _token, uint256 _amount) public view returns (uint256) { uint256 marketValue = quoteByMarketValue(_token, _amount); return (10000 - tokenInfos[_token].discountInBasisPoints) * marketValue / 10000; } function isTokenWhitelisted(address _token) public view returns (bool) { return tokenInfos[_token].isWhitelisted; } function isL2Eth(address _token) public view returns (bool) { return tokenInfos[_token].isL2Eth; } function getTotalPooledEther() public view returns (uint256 total) { total = address(this).balance + getTotalPooledEther(address(lido)) + getTotalPooledEther(address(cbEth)) + getTotalPooledEther(address(wbEth)); for (uint256 i = 0; i < dummies.length; i++) { total += getTotalPooledEther(address(dummies[i])); } } /// deposited (restaked) ETH can have 3 states: /// - restaked in EigenLayer & pending for withdrawals /// - non-restaked & held by this contract /// - non-restaked & not held by this contract & pending for withdrawals function getTotalPooledEtherSplits(address _token) public view returns (uint256 restaked, uint256 holding, uint256 pendingForWithdrawals) { TokenInfo memory info = tokenInfos[_token]; if (!isTokenWhitelisted(_token)) return (0, 0, 0); if (info.strategy != IStrategy(address(0))) { restaked = quoteByFairValue(_token, info.strategy.sharesToUnderlyingView(info.strategyShare)); /// restaked & pending for withdrawals } holding = quoteByFairValue(_token, IERC20(_token).balanceOf(address(this))); /// eth value for erc20 holdings pendingForWithdrawals = info.ethAmountPendingForWithdrawals; /// eth pending for withdrawals } function getTotalPooledEther(address _token) public view returns (uint256) { (uint256 restaked, uint256 holding, uint256 pendingForWithdrawals) = getTotalPooledEtherSplits(_token); return restaked + holding + pendingForWithdrawals; } function getImplementation() external view returns (address) { return _getImplementation(); } function timeBoundCap(address _token) public view returns (uint256) { return uint256(1 ether) * tokenInfos[_token].timeBoundCapInEther; } function totalCap(address _token) public view returns (uint256) { return uint256(1 ether) * tokenInfos[_token].totalCapInEther; } function totalDeposited(address _token) public view returns (uint256) { return tokenInfos[_token].totalDeposited; } function isDepositCapReached(address _token, uint256 _amount) public view returns (bool) { TokenInfo memory info = tokenInfos[_token]; uint96 totalDepositedThisPeriod_ = info.totalDepositedThisPeriod; uint32 timeBoundCapClockStartTime_ = info.timeBoundCapClockStartTime; if (block.timestamp >= timeBoundCapClockStartTime_ + timeBoundCapRefreshInterval) { totalDepositedThisPeriod_ = 0; } return (totalDepositedThisPeriod_ + _amount > timeBoundCap(_token) || info.totalDeposited + _amount > totalCap(_token)); } /* INTERNAL FUNCTIONS */ function _afterDeposit(address _token, uint256 _amount) internal { TokenInfo storage info = tokenInfos[_token]; if (block.timestamp >= info.timeBoundCapClockStartTime + timeBoundCapRefreshInterval) { info.totalDepositedThisPeriod = 0; info.timeBoundCapClockStartTime = uint32(block.timestamp); } info.totalDepositedThisPeriod += uint96(_amount); info.totalDeposited += uint96(_amount); } function _L2SanityChecks(address _token) internal view { if (IERC20(_token).totalSupply() != IERC20(_token).balanceOf(address(this))) revert(); } function _min(uint256 _a, uint256 _b) internal pure returns (uint256) { return (_a > _b) ? _b : _a; } function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} function _requireAdmin() internal view virtual { if (!(admins[msg.sender] || msg.sender == owner())) revert IncorrectCaller(); } function _requirePauser() internal view virtual { if (!(pausers[msg.sender] || admins[msg.sender] || msg.sender == owner())) revert IncorrectCaller(); } /* MODIFIER */ modifier onlyAdmin() { _requireAdmin(); _; } modifier onlyPauser() { _requirePauser(); _; } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol"; import "@openzeppelin-upgradeable/contracts/token/ERC20/IERC20Upgradeable.sol"; import "@openzeppelin-upgradeable/contracts/token/ERC721/IERC721ReceiverUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/proxy/utils/Initializable.sol"; import "@openzeppelin-upgradeable/contracts/proxy/utils/UUPSUpgradeable.sol"; import "@openzeppelin-upgradeable/contracts/access/OwnableUpgradeable.sol"; import "./interfaces/IRegulationsManager.sol"; import "./interfaces/IStakingManager.sol"; import "./interfaces/IEtherFiNodesManager.sol"; import "./interfaces/IeETH.sol"; import "./interfaces/IStakingManager.sol"; import "./interfaces/IMembershipManager.sol"; import "./interfaces/ITNFT.sol"; import "./interfaces/IWithdrawRequestNFT.sol"; import "./interfaces/ILiquidityPool.sol"; import "./interfaces/IEtherFiAdmin.sol"; import "./interfaces/IAuctionManager.sol"; import "./interfaces/ILiquifier.sol"; contract LiquidityPool is Initializable, OwnableUpgradeable, UUPSUpgradeable, ILiquidityPool { //-------------------------------------------------------------------------------------- //--------------------------------- STATE-VARIABLES ---------------------------------- //-------------------------------------------------------------------------------------- IStakingManager public stakingManager; IEtherFiNodesManager public nodesManager; IRegulationsManager public DEPRECATED_regulationsManager; IMembershipManager public membershipManager; ITNFT public tNft; IeETH public eETH; bool public DEPRECATED_eEthliquidStakingOpened; uint128 public totalValueOutOfLp; uint128 public totalValueInLp; address public treasury; uint32 public numPendingDeposits; // number of validator deposits, which needs 'registerValidator' address public DEPRECATED_bNftTreasury; IWithdrawRequestNFT public withdrawRequestNFT; BnftHolder[] public bnftHolders; uint128 public DEPRECATED_maxValidatorsPerOwner; uint128 public DEPRECATED_schedulingPeriodInSeconds; HoldersUpdate public DEPRECATED_holdersUpdate; mapping(address => bool) public admins; mapping(SourceOfFunds => FundStatistics) public DEPRECATED_fundStatistics; mapping(uint256 => bytes32) public depositDataRootForApprovalDeposits; address public etherFiAdminContract; bool public whitelistEnabled; mapping(address => bool) public whitelisted; mapping(address => BnftHoldersIndex) public bnftHoldersIndexes; bool public restakeBnftDeposits; uint128 public ethAmountLockedForWithdrawal; bool public paused; IAuctionManager public auctionManager; ILiquifier public liquifier; bool private isLpBnftHolder; //-------------------------------------------------------------------------------------- //------------------------------------- EVENTS --------------------------------------- //-------------------------------------------------------------------------------------- event Paused(address account); event Unpaused(address account); event Deposit(address indexed sender, uint256 amount, SourceOfFunds source, address referral); event Withdraw(address indexed sender, address recipient, uint256 amount, SourceOfFunds source); event UpdatedWhitelist(address userAddress, bool value); event UpdatedTreasury(address newTreasury); event BnftHolderDeregistered(address user, uint256 index); event BnftHolderRegistered(address user, uint256 index); event UpdatedSchedulingPeriod(uint128 newPeriodInSeconds); event ValidatorRegistered(uint256 indexed validatorId, bytes signature, bytes pubKey, bytes32 depositRoot); event ValidatorApproved(uint256 indexed validatorId); event ValidatorRegistrationCanceled(uint256 indexed validatorId); event Rebase(uint256 totalEthLocked, uint256 totalEEthShares); event ProtocolFeePaid(uint128 protocolFees); event WhitelistStatusUpdated(bool value); error IncorrectCaller(); error InvalidAmount(); error InvalidParams(); error DataNotSet(); error InsufficientLiquidity(); error SendFail(); //-------------------------------------------------------------------------------------- //---------------------------- STATE-CHANGING FUNCTIONS ------------------------------ //-------------------------------------------------------------------------------------- /// @custom:oz-upgrades-unsafe-allow constructor constructor() { _disableInitializers(); } receive() external payable { if (msg.value > type(uint128).max) revert InvalidAmount(); totalValueOutOfLp -= uint128(msg.value); totalValueInLp += uint128(msg.value); } function initialize(address _eEthAddress, address _stakingManagerAddress, address _nodesManagerAddress, address _membershipManagerAddress, address _tNftAddress, address _etherFiAdminContract, address _withdrawRequestNFT) external initializer { if (_eEthAddress == address(0) || _stakingManagerAddress == address(0) || _nodesManagerAddress == address(0) || _membershipManagerAddress == address(0) || _tNftAddress == address(0)) revert DataNotSet(); __Ownable_init(); __UUPSUpgradeable_init(); eETH = IeETH(_eEthAddress); stakingManager = IStakingManager(_stakingManagerAddress); nodesManager = IEtherFiNodesManager(_nodesManagerAddress); membershipManager = IMembershipManager(_membershipManagerAddress); tNft = ITNFT(_tNftAddress); paused = true; whitelistEnabled = true; restakeBnftDeposits = false; ethAmountLockedForWithdrawal = 0; etherFiAdminContract = _etherFiAdminContract; withdrawRequestNFT = IWithdrawRequestNFT(_withdrawRequestNFT); admins[_etherFiAdminContract] = true; isLpBnftHolder = false; } function initializeOnUpgrade(address _auctionManager, address _liquifier) external onlyOwner { require(_auctionManager != address(0) && _liquifier != address(0), "Invalid params"); auctionManager = IAuctionManager(_auctionManager); liquifier = ILiquifier(_liquifier); } // Used by eETH staking flow function deposit() external payable returns (uint256) { return deposit(address(0)); } // Used by eETH staking flow function deposit(address _referral) public payable whenNotPaused returns (uint256) { require(_isWhitelisted(msg.sender), "Invalid User"); emit Deposit(msg.sender, msg.value, SourceOfFunds.EETH, _referral); return _deposit(msg.sender, msg.value, 0); } // Used by eETH staking flow through Liquifier contract; deVamp or to pay protocol fees function depositToRecipient(address _recipient, uint256 _amount, address _referral) public whenNotPaused returns (uint256) { require(msg.sender == address(liquifier) || msg.sender == address(etherFiAdminContract), "Incorrect Caller"); emit Deposit(_recipient, _amount, SourceOfFunds.EETH, _referral); return _deposit(_recipient, 0, _amount); } // Used by ether.fan staking flow function deposit(address _user, address _referral) external payable whenNotPaused returns (uint256) { require(msg.sender == address(membershipManager), "Incorrect Caller"); require(_user == address(membershipManager) || _isWhitelisted(_user), "Invalid User"); emit Deposit(msg.sender, msg.value, SourceOfFunds.ETHER_FAN, _referral); return _deposit(msg.sender, msg.value, 0); } /// @notice withdraw from pool /// @dev Burns user share from msg.senders account & Sends equivalent amount of ETH back to the recipient /// @param _recipient the recipient who will receives the ETH /// @param _amount the amount to withdraw from contract /// it returns the amount of shares burned function withdraw(address _recipient, uint256 _amount) external whenNotPaused returns (uint256) { uint256 share = sharesForWithdrawalAmount(_amount); require(msg.sender == address(withdrawRequestNFT) || msg.sender == address(membershipManager), "Incorrect Caller"); if (totalValueInLp < _amount || (msg.sender == address(withdrawRequestNFT) && ethAmountLockedForWithdrawal < _amount) || eETH.balanceOf(msg.sender) < _amount) revert InsufficientLiquidity(); if (_amount > type(uint128).max || _amount == 0 || share == 0) revert InvalidAmount(); totalValueInLp -= uint128(_amount); if (msg.sender == address(withdrawRequestNFT)) { ethAmountLockedForWithdrawal -= uint128(_amount); } eETH.burnShares(msg.sender, share); _sendFund(_recipient, _amount); return share; } /// @notice request withdraw from pool and receive a WithdrawRequestNFT /// @dev Transfers the amount of eETH from msg.senders account to the WithdrawRequestNFT contract & mints an NFT to the msg.sender /// @param recipient address that will be issued the NFT /// @param amount requested amount to withdraw from contract /// @return uint256 requestId of the WithdrawRequestNFT function requestWithdraw(address recipient, uint256 amount) public whenNotPaused returns (uint256) { uint256 share = sharesForAmount(amount); if (amount > type(uint96).max || amount == 0 || share == 0) revert InvalidAmount(); // transfer shares to WithdrawRequestNFT contract from this contract eETH.transferFrom(msg.sender, address(withdrawRequestNFT), amount); uint256 requestId = withdrawRequestNFT.requestWithdraw(uint96(amount), uint96(share), recipient, 0); emit Withdraw(msg.sender, recipient, amount, SourceOfFunds.EETH); return requestId; } /// @notice request withdraw from pool with signed permit data and receive a WithdrawRequestNFT /// @dev accepts PermitInput signed data to approve transfer of eETH (EIP-2612) so withdraw request can happen in 1 tx /// @param _owner address that will be issued the NFT /// @param _amount requested amount to withdraw from contract /// @param _permit signed permit data to approve transfer of eETH /// @return uint256 requestId of the WithdrawRequestNFT function requestWithdrawWithPermit(address _owner, uint256 _amount, PermitInput calldata _permit) external whenNotPaused returns (uint256) { eETH.permit(msg.sender, address(this), _permit.value, _permit.deadline, _permit.v, _permit.r, _permit.s); return requestWithdraw(_owner, _amount); } /// @notice request withdraw of some or all of the eETH backing a MembershipNFT and receive a WithdrawRequestNFT /// @dev Transfers the amount of eETH from MembershipManager to the WithdrawRequestNFT contract & mints an NFT to the recipient /// @param recipient address that will be issued the NFT /// @param amount requested amount to withdraw from contract /// @param fee the burn fee to be paid by the recipient when the withdrawal is claimed (WithdrawRequestNFT.claimWithdraw) /// @return uint256 requestId of the WithdrawRequestNFT function requestMembershipNFTWithdraw(address recipient, uint256 amount, uint256 fee) public whenNotPaused returns (uint256) { if (msg.sender != address(membershipManager)) revert IncorrectCaller(); uint256 share = sharesForAmount(amount); if (amount > type(uint96).max || amount == 0 || share == 0) revert InvalidAmount(); // transfer shares to WithdrawRequestNFT contract eETH.transferFrom(msg.sender, address(withdrawRequestNFT), amount); uint256 requestId = withdrawRequestNFT.requestWithdraw(uint96(amount), uint96(share), recipient, fee); emit Withdraw(msg.sender, recipient, amount, SourceOfFunds.ETHER_FAN); return requestId; } // [Staking flow] // Step 1: [Deposit] initiate spinning up the validators & allocate withdrawal safe contracts // Step 2: create the keys using the desktop app // Step 3: [Register] register the validator keys sending 1 ETH to the eth deposit contract // Step 4: wait for the oracle to approve and send the rest 31 ETH to the eth deposit contract function batchDepositAsBnftHolder(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators) external payable whenNotPaused returns (uint256[] memory) { return batchDepositAsBnftHolder(_candidateBidIds, _numberOfValidators, 0); } /// @notice Allows a BNFT player to deposit their 2 ETH and pair with 30 ETH from the LP /// @dev This function has multiple dependencies that need to be followed before this function will succeed. /// @param _candidateBidIds validator IDs that have been matched with the BNFT holder on the FE /// @param _numberOfValidators how many validators the user wants to spin up. This can be less than the candidateBidIds length. /// we may have more Ids sent in than needed to spin up incase some ids fail. /// @param _validatorIdToShareSafeWith The validator ID of the validator that the user wants to shafe the withdrawal safe with /// @return Array of bids that were successfully processed. function batchDepositAsBnftHolder(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators, uint256 _validatorIdToShareSafeWith) public payable whenNotPaused returns (uint256[] memory) { require(!isLpBnftHolder, "IncorrectBnftMode"); return _batchDeposit(_candidateBidIds, _numberOfValidators, 2 ether, _validatorIdToShareSafeWith); } /// @notice BNFT players register validators they have deposited. This triggers a 1 ETH transaction to the beacon chain. /// @dev This function can only be called by a BNFT player on IDs that have been deposited. /// @param _depositRoot This is the deposit root of the beacon chain. Can send in 0x00 to bypass this check in future /// @param _validatorIds The ids of the validators to register /// @param _registerValidatorDepositData As in the solo staking flow, the BNFT player must send in a deposit data object (see ILiquidityPool for struct data) /// to register the validators. However, the signature and deposit data root must be for a 1 ETH deposit /// @param _depositDataRootApproval The deposit data roots for each validator for the 31 ETH transaction which will happen in the approval /// step. See the Staking Manager for details. /// @param _signaturesForApprovalDeposit Much like the deposit data root. This is the signature for each validator for the 31 ETH /// transaction which will happen in the approval step. function batchRegisterAsBnftHolder( bytes32 _depositRoot, uint256[] calldata _validatorIds, IStakingManager.DepositData[] calldata _registerValidatorDepositData, bytes32[] calldata _depositDataRootApproval, bytes[] calldata _signaturesForApprovalDeposit ) external whenNotPaused { require(!isLpBnftHolder, "IncorrectBnftMode"); return _batchRegister(_depositRoot, _validatorIds, _registerValidatorDepositData, _depositDataRootApproval, _signaturesForApprovalDeposit, msg.sender); } function batchDepositWithLiquidityPoolAsBnftHolder(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators) external whenNotPaused returns (uint256[] memory) { return batchDepositWithLiquidityPoolAsBnftHolder(_candidateBidIds, _numberOfValidators, 0); } function batchDepositWithLiquidityPoolAsBnftHolder(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators, uint256 _validatorIdToShareSafeWith) public whenNotPaused returns (uint256[] memory) { require(isLpBnftHolder, "IncorrectBnftMode"); return _batchDeposit(_candidateBidIds, _numberOfValidators, 0 ether, _validatorIdToShareSafeWith); } function batchRegisterWithLiquidityPoolAsBnftHolder( bytes32 _depositRoot, uint256[] calldata _validatorIds, IStakingManager.DepositData[] calldata _registerValidatorDepositData, bytes32[] calldata _depositDataRootApproval, bytes[] calldata _signaturesForApprovalDeposit ) external whenNotPaused { require(isLpBnftHolder, "IncorrectBnftMode"); return _batchRegister(_depositRoot, _validatorIds, _registerValidatorDepositData, _depositDataRootApproval, _signaturesForApprovalDeposit, address(this)); } function _batchDeposit(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators, uint256 _stakerDepositAmountPerValidator, uint256 _validatorIdToShareSafeWith) internal returns (uint256[] memory) { uint32 index = bnftHoldersIndexes[msg.sender].index; require(bnftHoldersIndexes[msg.sender].registered && bnftHolders[index].holder == msg.sender, "Incorrect Caller"); require(msg.value == _numberOfValidators * _stakerDepositAmountPerValidator, "Not Enough Deposit"); require(totalValueInLp + msg.value >= 32 ether * _numberOfValidators, "Not enough balance"); address tnftHolder = address(this); address bnftHolder = isLpBnftHolder ? address(this) : msg.sender; uint256[] memory newValidators = stakingManager.batchDepositWithBidIds(_candidateBidIds, _numberOfValidators, msg.sender, tnftHolder, bnftHolder, SourceOfFunds.EETH, restakeBnftDeposits, _validatorIdToShareSafeWith); numPendingDeposits += uint32(newValidators.length); // In the case when some bids are already taken, we refund 2 ETH for each if (_numberOfValidators > newValidators.length) { uint256 returnAmount = _stakerDepositAmountPerValidator * (_numberOfValidators - newValidators.length); _sendFund(msg.sender, returnAmount); } return newValidators; } function _batchRegister( bytes32 _depositRoot, uint256[] calldata _validatorIds, IStakingManager.DepositData[] calldata _registerValidatorDepositData, bytes32[] calldata _depositDataRootApproval, bytes[] calldata _signaturesForApprovalDeposit, address _bnftRecipient ) internal { require(_validatorIds.length == _registerValidatorDepositData.length && _validatorIds.length == _depositDataRootApproval.length && _validatorIds.length == _signaturesForApprovalDeposit.length, "lengths differ"); numPendingDeposits -= uint32(_validatorIds.length); stakingManager.batchRegisterValidators{value: 1 ether * _validatorIds.length}(_depositRoot, _validatorIds, _bnftRecipient, address(this), _registerValidatorDepositData, msg.sender); for(uint256 i; i < _validatorIds.length; i++) { depositDataRootForApprovalDeposits[_validatorIds[i]] = _depositDataRootApproval[i]; emit ValidatorRegistered(_validatorIds[i], _signaturesForApprovalDeposit[i], _registerValidatorDepositData[i].publicKey, _depositDataRootApproval[i]); } } /// @notice Approves validators and triggers the 31 ETH transaction to the beacon chain (rest of the stake). /// @dev This gets called by the Oracle and only when it has confirmed the withdraw credentials of the 1 ETH deposit in the registration /// phase match the withdraw credentials stored on the beacon chain. This prevents a front-running attack. /// @param _validatorIds The IDs of the validators to be approved /// @param _pubKey The pubKey for each validator being spun up. /// @param _signature The signatures for each validator for the 31 ETH transaction that were emitted in the register phase function batchApproveRegistration( uint256[] memory _validatorIds, bytes[] calldata _pubKey, bytes[] calldata _signature ) external onlyAdmin whenNotPaused { require(_validatorIds.length == _pubKey.length && _validatorIds.length == _signature.length, "lengths differ"); bytes32[] memory depositDataRootApproval = new bytes32[](_validatorIds.length); for(uint256 i; i < _validatorIds.length; i++) { depositDataRootApproval[i] = depositDataRootForApprovalDeposits[_validatorIds[i]]; delete depositDataRootForApprovalDeposits[_validatorIds[i]]; emit ValidatorApproved(_validatorIds[i]); } totalValueOutOfLp += uint128(30 ether * _validatorIds.length); totalValueInLp -= uint128(30 ether * _validatorIds.length); stakingManager.batchApproveRegistration{value: 31 ether * _validatorIds.length}(_validatorIds, _pubKey, _signature, depositDataRootApproval); } /// @notice Cancels a BNFT players deposits (whether validator is registered or deposited. Just not live on beacon chain) /// @dev This is called only in the BNFT player flow /// @param _validatorIds The IDs to be cancelled function batchCancelDeposit(uint256[] calldata _validatorIds) external whenNotPaused { _batchCancelDeposit(_validatorIds, msg.sender); } function batchCancelDepositByAdmin(uint256[] calldata _validatorIds, address _bnftStaker) external whenNotPaused onlyAdmin { _batchCancelDeposit(_validatorIds, _bnftStaker); } function _batchCancelDeposit(uint256[] calldata _validatorIds, address _bnftStaker) internal { uint256 returnAmount = 0; for (uint256 i = 0; i < _validatorIds.length; i++) { if(nodesManager.phase(_validatorIds[i]) == IEtherFiNode.VALIDATOR_PHASE.WAITING_FOR_APPROVAL) { if (!isLpBnftHolder) returnAmount += 1 ether; else totalValueInLp -= 1 ether; emit ValidatorRegistrationCanceled(_validatorIds[i]); } else { if (!isLpBnftHolder) returnAmount += 2 ether; numPendingDeposits -= 1; } } stakingManager.batchCancelDepositAsBnftHolder(_validatorIds, _bnftStaker); _sendFund(_bnftStaker, returnAmount); } /// @notice The admin can register an address to become a BNFT holder /// @param _user The address of the BNFT player to register function registerAsBnftHolder(address _user) public onlyAdmin { require(!bnftHoldersIndexes[_user].registered, "Already registered"); BnftHolder memory bnftHolder = BnftHolder({ holder: _user, timestamp: 0 }); uint256 index = bnftHolders.length; bnftHolders.push(bnftHolder); bnftHoldersIndexes[_user] = BnftHoldersIndex({ registered: true, index: uint32(index) }); emit BnftHolderRegistered(_user, index); } /// @notice Removes a BNFT player from the bnftHolders array /// @param _bNftHolder Address of the BNFT player to remove function deRegisterBnftHolder(address _bNftHolder) external { require(bnftHoldersIndexes[_bNftHolder].registered, "Not registered"); uint256 index = bnftHoldersIndexes[_bNftHolder].index; require(admins[msg.sender] || msg.sender == bnftHolders[index].holder, "Incorrect Caller"); uint256 endIndex = bnftHolders.length - 1; address endUser = bnftHolders[endIndex].holder; //Swap the end BNFT player with the BNFT player being removed bnftHolders[index] = bnftHolders[endIndex]; bnftHoldersIndexes[endUser].index = uint32(index); //Pop the last user as we have swapped them around bnftHolders.pop(); delete bnftHoldersIndexes[_bNftHolder]; emit BnftHolderDeregistered(_bNftHolder, index); } /// @notice Send the exit requests as the T-NFT holder of the LiquidityPool validators function sendExitRequests(uint256[] calldata _validatorIds) external onlyAdmin { nodesManager.batchSendExitRequest(_validatorIds); } /// @notice Rebase by ether.fi function rebase(int128 _accruedRewards) public { if (msg.sender != address(membershipManager)) revert IncorrectCaller(); totalValueOutOfLp = uint128(int128(totalValueOutOfLp) + _accruedRewards); emit Rebase(getTotalPooledEther(), eETH.totalShares()); } /// @notice pay protocol fees including 5% to treaury, 5% to node operator and ethfund bnft holders /// @param _protocolFees The amount of protocol fees to pay in ether function payProtocolFees(uint128 _protocolFees) external { if (msg.sender != address(etherFiAdminContract)) revert IncorrectCaller(); emit ProtocolFeePaid(_protocolFees); depositToRecipient(treasury, _protocolFees, address(0)); } /// @notice Set the treasury address /// @param _treasury The address to set as the treasury function setTreasury(address _treasury) external onlyOwner { treasury = _treasury; emit UpdatedTreasury(_treasury); } /// @notice Whether or not nodes created via bNFT deposits should be restaked function setRestakeBnftDeposits(bool _restake) external onlyAdmin { restakeBnftDeposits = _restake; } /// @notice Updates the address of the admin /// @param _address the new address to set as admin function updateAdmin(address _address, bool _isAdmin) external onlyOwner { admins[_address] = _isAdmin; } function pauseContract() external onlyAdmin { paused = true; emit Paused(_msgSender()); } function unPauseContract() external onlyAdmin { paused = false; emit Unpaused(_msgSender()); } // Deprecated, just existing not to touch EtherFiAdmin contract function setStakingTargetWeights(uint32 _eEthWeight, uint32 _etherFanWeight) external onlyAdmin { } function updateWhitelistedAddresses(address[] calldata _users, bool _value) external onlyAdmin { for (uint256 i = 0; i < _users.length; i++) { whitelisted[_users[i]] = _value; emit UpdatedWhitelist(_users[i], _value); } } function updateWhitelistStatus(bool _value) external onlyAdmin { whitelistEnabled = _value; emit WhitelistStatusUpdated(_value); } function updateBnftMode(bool _isLpBnftHolder) external onlyAdmin { // Never toggle it in the process of deposit-regiration isLpBnftHolder = _isLpBnftHolder; } function addEthAmountLockedForWithdrawal(uint128 _amount) external { if (!(msg.sender == address(etherFiAdminContract) || msg.sender == address(withdrawRequestNFT))) revert IncorrectCaller(); ethAmountLockedForWithdrawal += _amount; } function reduceEthAmountLockedForWithdrawal(uint128 _amount) external { if (msg.sender != address(withdrawRequestNFT)) revert IncorrectCaller(); ethAmountLockedForWithdrawal -= _amount; } //-------------------------------------------------------------------------------------- //------------------------------ INTERNAL FUNCTIONS ---------------------------------- //-------------------------------------------------------------------------------------- function _deposit(address _recipient, uint256 _amountInLp, uint256 _amountOutOfLp) internal returns (uint256) { totalValueInLp += uint128(_amountInLp); totalValueOutOfLp += uint128(_amountOutOfLp); uint256 amount = _amountInLp + _amountOutOfLp; uint256 share = _sharesForDepositAmount(amount); if (amount > type(uint128).max || amount == 0 || share == 0) revert InvalidAmount(); eETH.mintShares(_recipient, share); return share; } function _isWhitelisted(address _user) internal view returns (bool) { return (!whitelistEnabled || whitelisted[_user]); } function _sharesForDepositAmount(uint256 _depositAmount) internal view returns (uint256) { uint256 totalPooledEther = getTotalPooledEther() - _depositAmount; if (totalPooledEther == 0) { return _depositAmount; } return (_depositAmount * eETH.totalShares()) / totalPooledEther; } function _sendFund(address _recipient, uint256 _amount) internal { uint256 balanace = address(this).balance; (bool sent, ) = _recipient.call{value: _amount}(""); require(sent && address(this).balance == balanace - _amount, "SendFail"); } function _authorizeUpgrade(address newImplementation) internal override onlyOwner {} //-------------------------------------------------------------------------------------- //------------------------------------ GETTERS --------------------------------------- //-------------------------------------------------------------------------------------- function getTotalEtherClaimOf(address _user) external view returns (uint256) { uint256 staked; uint256 totalShares = eETH.totalShares(); if (totalShares > 0) { staked = (getTotalPooledEther() * eETH.shares(_user)) / totalShares; } return staked; } function getTotalPooledEther() public view returns (uint256) { return totalValueOutOfLp + totalValueInLp; } function sharesForAmount(uint256 _amount) public view returns (uint256) { uint256 totalPooledEther = getTotalPooledEther(); if (totalPooledEther == 0) { return 0; } return (_amount * eETH.totalShares()) / totalPooledEther; } /// @dev withdrawal rounding errors favor the protocol by rounding up function sharesForWithdrawalAmount(uint256 _amount) public view returns (uint256) { uint256 totalPooledEther = getTotalPooledEther(); if (totalPooledEther == 0) { return 0; } // ceiling division so rounding errors favor the protocol uint256 numerator = _amount * eETH.totalShares(); return (numerator + totalPooledEther - 1) / totalPooledEther; } function amountForShare(uint256 _share) public view returns (uint256) { uint256 totalShares = eETH.totalShares(); if (totalShares == 0) { return 0; } return (_share * getTotalPooledEther()) / totalShares; } function getImplementation() external view returns (address) {return _getImplementation();} function _requireAdmin() internal view virtual { require(admins[msg.sender], "Not admin"); } function _requireNotPaused() internal view virtual { require(!paused, "Pausable: paused"); } //-------------------------------------------------------------------------------------- //----------------------------------- MODIFIERS -------------------------------------- //-------------------------------------------------------------------------------------- modifier onlyAdmin() { _requireAdmin(); _; } modifier whenNotPaused() { _requireNotPaused(); _; } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import "./IStrategy.sol"; import "./ISlasher.sol"; import "./IDelegationManager.sol"; import "./IEigenPodManager.sol"; /** * @title Interface for the primary entrypoint for funds into EigenLayer. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service * @notice See the `StrategyManager` contract itself for implementation details. */ interface IStrategyManager { /** * @notice Emitted when a new deposit occurs on behalf of `staker`. * @param staker Is the staker who is depositing funds into EigenLayer. * @param strategy Is the strategy that `staker` has deposited into. * @param token Is the token that `staker` deposited. * @param shares Is the number of new shares `staker` has been granted in `strategy`. */ event Deposit(address staker, IERC20 token, IStrategy strategy, uint256 shares); /// @notice Emitted when `thirdPartyTransfersForbidden` is updated for a strategy and value by the owner event UpdatedThirdPartyTransfersForbidden(IStrategy strategy, bool value); /// @notice Emitted when the `strategyWhitelister` is changed event StrategyWhitelisterChanged(address previousAddress, address newAddress); /// @notice Emitted when a strategy is added to the approved list of strategies for deposit event StrategyAddedToDepositWhitelist(IStrategy strategy); /// @notice Emitted when a strategy is removed from the approved list of strategies for deposit event StrategyRemovedFromDepositWhitelist(IStrategy strategy); /** * @notice Deposits `amount` of `token` into the specified `strategy`, with the resultant shares credited to `msg.sender` * @param strategy is the specified strategy where deposit is to be made, * @param token is the denomination in which the deposit is to be made, * @param amount is the amount of token to be deposited in the strategy by the staker * @return shares The amount of new shares in the `strategy` created as part of the action. * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf. * @dev Cannot be called by an address that is 'frozen' (this function will revert if the `msg.sender` is frozen). * * WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended. This can lead to attack vectors * where the token balance and corresponding strategy shares are not in sync upon reentrancy. */ function depositIntoStrategy(IStrategy strategy, IERC20 token, uint256 amount) external returns (uint256 shares); /** * @notice Used for depositing an asset into the specified strategy with the resultant shares credited to `staker`, * who must sign off on the action. * Note that the assets are transferred out/from the `msg.sender`, not from the `staker`; this function is explicitly designed * purely to help one address deposit 'for' another. * @param strategy is the specified strategy where deposit is to be made, * @param token is the denomination in which the deposit is to be made, * @param amount is the amount of token to be deposited in the strategy by the staker * @param staker the staker that the deposited assets will be credited to * @param expiry the timestamp at which the signature expires * @param signature is a valid signature from the `staker`. either an ECDSA signature if the `staker` is an EOA, or data to forward * following EIP-1271 if the `staker` is a contract * @return shares The amount of new shares in the `strategy` created as part of the action. * @dev The `msg.sender` must have previously approved this contract to transfer at least `amount` of `token` on their behalf. * @dev A signature is required for this function to eliminate the possibility of griefing attacks, specifically those * targeting stakers who may be attempting to undelegate. * @dev Cannot be called if thirdPartyTransfersForbidden is set to true for this strategy * * WARNING: Depositing tokens that allow reentrancy (eg. ERC-777) into a strategy is not recommended. This can lead to attack vectors * where the token balance and corresponding strategy shares are not in sync upon reentrancy */ function depositIntoStrategyWithSignature( IStrategy strategy, IERC20 token, uint256 amount, address staker, uint256 expiry, bytes memory signature ) external returns (uint256 shares); /// @notice Used by the DelegationManager to remove a Staker's shares from a particular strategy when entering the withdrawal queue function removeShares(address staker, IStrategy strategy, uint256 shares) external; /// @notice Used by the DelegationManager to award a Staker some shares that have passed through the withdrawal queue function addShares(address staker, IERC20 token, IStrategy strategy, uint256 shares) external; /// @notice Used by the DelegationManager to convert withdrawn shares to tokens and send them to a recipient function withdrawSharesAsTokens(address recipient, IStrategy strategy, uint256 shares, IERC20 token) external; /// @notice Returns the current shares of `user` in `strategy` function stakerStrategyShares(address user, IStrategy strategy) external view returns (uint256 shares); /** * @notice Get all details on the staker's deposits and corresponding shares * @return (staker's strategies, shares in these strategies) */ function getDeposits(address staker) external view returns (IStrategy[] memory, uint256[] memory); /// @notice Simple getter function that returns `stakerStrategyList[staker].length`. function stakerStrategyListLength(address staker) external view returns (uint256); /** * @notice Owner-only function that adds the provided Strategies to the 'whitelist' of strategies that stakers can deposit into * @param strategiesToWhitelist Strategies that will be added to the `strategyIsWhitelistedForDeposit` mapping (if they aren't in it already) * @param thirdPartyTransfersForbiddenValues bool values to set `thirdPartyTransfersForbidden` to for each strategy */ function addStrategiesToDepositWhitelist( IStrategy[] calldata strategiesToWhitelist, bool[] calldata thirdPartyTransfersForbiddenValues ) external; /** * @notice Owner-only function that removes the provided Strategies from the 'whitelist' of strategies that stakers can deposit into * @param strategiesToRemoveFromWhitelist Strategies that will be removed to the `strategyIsWhitelistedForDeposit` mapping (if they are in it) */ function removeStrategiesFromDepositWhitelist(IStrategy[] calldata strategiesToRemoveFromWhitelist) external; /// @notice Returns the single, central Delegation contract of EigenLayer function delegation() external view returns (IDelegationManager); /// @notice Returns the single, central Slasher contract of EigenLayer function slasher() external view returns (ISlasher); /// @notice Returns the EigenPodManager contract of EigenLayer function eigenPodManager() external view returns (IEigenPodManager); /// @notice Returns the address of the `strategyWhitelister` function strategyWhitelister() external view returns (address); /** * @notice Returns bool for whether or not `strategy` enables credit transfers. i.e enabling * depositIntoStrategyWithSignature calls or queueing withdrawals to a different address than the staker. */ function thirdPartyTransfersForbidden(IStrategy strategy) external view returns (bool); // LIMITED BACKWARDS-COMPATIBILITY FOR DEPRECATED FUNCTIONALITY // packed struct for queued withdrawals; helps deal with stack-too-deep errors struct DeprecatedStruct_WithdrawerAndNonce { address withdrawer; uint96 nonce; } /** * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored. * In functions that operate on existing queued withdrawals -- e.g. `startQueuedWithdrawalWaitingPeriod` or `completeQueuedWithdrawal`, * the data is resubmitted and the hash of the submitted data is computed by `calculateWithdrawalRoot` and checked against the * stored hash in order to confirm the integrity of the submitted data. */ struct DeprecatedStruct_QueuedWithdrawal { IStrategy[] strategies; uint256[] shares; address staker; DeprecatedStruct_WithdrawerAndNonce withdrawerAndNonce; uint32 withdrawalStartBlock; address delegatedAddress; } function migrateQueuedWithdrawal(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external returns (bool, bytes32); function calculateWithdrawalRoot(DeprecatedStruct_QueuedWithdrawal memory queuedWithdrawal) external pure returns (bytes32); function withdrawalRootPending(bytes32 _withdrawalRoot) external view returns (bool); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import "./IStrategy.sol"; import "./ISignatureUtils.sol"; import "./IStrategyManager.sol"; /** * @title DelegationManager * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service * @notice This is the contract for delegation in EigenLayer. The main functionalities of this contract are * - enabling anyone to register as an operator in EigenLayer * - allowing operators to specify parameters related to stakers who delegate to them * - enabling any staker to delegate its stake to the operator of its choice (a given staker can only delegate to a single operator at a time) * - enabling a staker to undelegate its assets from the operator it is delegated to (performed as part of the withdrawal process, initiated through the StrategyManager) */ interface IDelegationManager is ISignatureUtils { // @notice Struct used for storing information about a single operator who has registered with EigenLayer struct OperatorDetails { // @notice address to receive the rewards that the operator earns via serving applications built on EigenLayer. address earningsReceiver; /** * @notice Address to verify signatures when a staker wishes to delegate to the operator, as well as controlling "forced undelegations". * @dev Signature verification follows these rules: * 1) If this address is left as address(0), then any staker will be free to delegate to the operator, i.e. no signature verification will be performed. * 2) If this address is an EOA (i.e. it has no code), then we follow standard ECDSA signature verification for delegations to the operator. * 3) If this address is a contract (i.e. it has code) then we forward a call to the contract and verify that it returns the correct EIP-1271 "magic value". */ address delegationApprover; /** * @notice A minimum delay -- measured in blocks -- enforced between: * 1) the operator signalling their intent to register for a service, via calling `Slasher.optIntoSlashing` * and * 2) the operator completing registration for the service, via the service ultimately calling `Slasher.recordFirstStakeUpdate` * @dev note that for a specific operator, this value *cannot decrease*, i.e. if the operator wishes to modify their OperatorDetails, * then they are only allowed to either increase this value or keep it the same. */ uint32 stakerOptOutWindowBlocks; } /** * @notice Abstract struct used in calculating an EIP712 signature for a staker to approve that they (the staker themselves) delegate to a specific operator. * @dev Used in computing the `STAKER_DELEGATION_TYPEHASH` and as a reference in the computation of the stakerDigestHash in the `delegateToBySignature` function. */ struct StakerDelegation { // the staker who is delegating address staker; // the operator being delegated to address operator; // the staker's nonce uint256 nonce; // the expiration timestamp (UTC) of the signature uint256 expiry; } /** * @notice Abstract struct used in calculating an EIP712 signature for an operator's delegationApprover to approve that a specific staker delegate to the operator. * @dev Used in computing the `DELEGATION_APPROVAL_TYPEHASH` and as a reference in the computation of the approverDigestHash in the `_delegate` function. */ struct DelegationApproval { // the staker who is delegating address staker; // the operator being delegated to address operator; // the operator's provided salt bytes32 salt; // the expiration timestamp (UTC) of the signature uint256 expiry; } /** * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored. * In functions that operate on existing queued withdrawals -- e.g. completeQueuedWithdrawal`, the data is resubmitted and the hash of the submitted * data is computed by `calculateWithdrawalRoot` and checked against the stored hash in order to confirm the integrity of the submitted data. */ struct Withdrawal { // The address that originated the Withdrawal address staker; // The address that the staker was delegated to at the time that the Withdrawal was created address delegatedTo; // The address that can complete the Withdrawal + will receive funds when completing the withdrawal address withdrawer; // Nonce used to guarantee that otherwise identical withdrawals have unique hashes uint256 nonce; // Block number when the Withdrawal was created uint32 startBlock; // Array of strategies that the Withdrawal contains IStrategy[] strategies; // Array containing the amount of shares in each Strategy in the `strategies` array uint256[] shares; } struct QueuedWithdrawalParams { // Array of strategies that the QueuedWithdrawal contains IStrategy[] strategies; // Array containing the amount of shares in each Strategy in the `strategies` array uint256[] shares; // The address of the withdrawer address withdrawer; } // @notice Emitted when a new operator registers in EigenLayer and provides their OperatorDetails. event OperatorRegistered(address indexed operator, OperatorDetails operatorDetails); /// @notice Emitted when an operator updates their OperatorDetails to @param newOperatorDetails event OperatorDetailsModified(address indexed operator, OperatorDetails newOperatorDetails); /** * @notice Emitted when @param operator indicates that they are updating their MetadataURI string * @dev Note that these strings are *never stored in storage* and are instead purely emitted in events for off-chain indexing */ event OperatorMetadataURIUpdated(address indexed operator, string metadataURI); /// @notice Emitted whenever an operator's shares are increased for a given strategy. Note that shares is the delta in the operator's shares. event OperatorSharesIncreased(address indexed operator, address staker, IStrategy strategy, uint256 shares); /// @notice Emitted whenever an operator's shares are decreased for a given strategy. Note that shares is the delta in the operator's shares. event OperatorSharesDecreased(address indexed operator, address staker, IStrategy strategy, uint256 shares); /// @notice Emitted when @param staker delegates to @param operator. event StakerDelegated(address indexed staker, address indexed operator); /// @notice Emitted when @param staker undelegates from @param operator. event StakerUndelegated(address indexed staker, address indexed operator); /// @notice Emitted when @param staker is undelegated via a call not originating from the staker themself event StakerForceUndelegated(address indexed staker, address indexed operator); /** * @notice Emitted when a new withdrawal is queued. * @param withdrawalRoot Is the hash of the `withdrawal`. * @param withdrawal Is the withdrawal itself. */ event WithdrawalQueued(bytes32 withdrawalRoot, Withdrawal withdrawal); /// @notice Emitted when a queued withdrawal is completed event WithdrawalCompleted(bytes32 withdrawalRoot); /// @notice Emitted when a queued withdrawal is *migrated* from the StrategyManager to the DelegationManager event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot); /// @notice Emitted when the `minWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`. event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue); /// @notice Emitted when the `strategyWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`. event StrategyWithdrawalDelayBlocksSet(IStrategy strategy, uint256 previousValue, uint256 newValue); /** * @notice Registers the caller as an operator in EigenLayer. * @param registeringOperatorDetails is the `OperatorDetails` for the operator. * @param metadataURI is a URI for the operator's metadata, i.e. a link providing more details on the operator. * * @dev Once an operator is registered, they cannot 'deregister' as an operator, and they will forever be considered "delegated to themself". * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0). * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event */ function registerAsOperator( OperatorDetails calldata registeringOperatorDetails, string calldata metadataURI ) external; /** * @notice Updates an operator's stored `OperatorDetails`. * @param newOperatorDetails is the updated `OperatorDetails` for the operator, to replace their current OperatorDetails`. * * @dev The caller must have previously registered as an operator in EigenLayer. * @dev This function will revert if the caller attempts to set their `earningsReceiver` to address(0). */ function modifyOperatorDetails(OperatorDetails calldata newOperatorDetails) external; /** * @notice Called by an operator to emit an `OperatorMetadataURIUpdated` event indicating the information has updated. * @param metadataURI The URI for metadata associated with an operator * @dev Note that the `metadataURI` is *never stored * and is only emitted in the `OperatorMetadataURIUpdated` event */ function updateOperatorMetadataURI(string calldata metadataURI) external; /** * @notice Caller delegates their stake to an operator. * @param operator The account (`msg.sender`) is delegating its assets to for use in serving applications built on EigenLayer. * @param approverSignatureAndExpiry Verifies the operator approves of this delegation * @param approverSalt A unique single use value tied to an individual signature. * @dev The approverSignatureAndExpiry is used in the event that: * 1) the operator's `delegationApprover` address is set to a non-zero value. * AND * 2) neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator * or their delegationApprover is the `msg.sender`, then approval is assumed. * @dev In the event that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input * in this case to save on complexity + gas costs */ function delegateTo( address operator, SignatureWithExpiry memory approverSignatureAndExpiry, bytes32 approverSalt ) external; /** * @notice Caller delegates a staker's stake to an operator with valid signatures from both parties. * @param staker The account delegating stake to an `operator` account * @param operator The account (`staker`) is delegating its assets to for use in serving applications built on EigenLayer. * @param stakerSignatureAndExpiry Signed data from the staker authorizing delegating stake to an operator * @param approverSignatureAndExpiry is a parameter that will be used for verifying that the operator approves of this delegation action in the event that: * @param approverSalt Is a salt used to help guarantee signature uniqueness. Each salt can only be used once by a given approver. * * @dev If `staker` is an EOA, then `stakerSignature` is verified to be a valid ECDSA stakerSignature from `staker`, indicating their intention for this action. * @dev If `staker` is a contract, then `stakerSignature` will be checked according to EIP-1271. * @dev the operator's `delegationApprover` address is set to a non-zero value. * @dev neither the operator nor their `delegationApprover` is the `msg.sender`, since in the event that the operator or their delegationApprover * is the `msg.sender`, then approval is assumed. * @dev This function will revert if the current `block.timestamp` is equal to or exceeds the expiry * @dev In the case that `approverSignatureAndExpiry` is not checked, its content is ignored entirely; it's recommended to use an empty input * in this case to save on complexity + gas costs */ function delegateToBySignature( address staker, address operator, SignatureWithExpiry memory stakerSignatureAndExpiry, SignatureWithExpiry memory approverSignatureAndExpiry, bytes32 approverSalt ) external; /** * @notice Undelegates the staker from the operator who they are delegated to. Puts the staker into the "undelegation limbo" mode of the EigenPodManager * and queues a withdrawal of all of the staker's shares in the StrategyManager (to the staker), if necessary. * @param staker The account to be undelegated. * @return withdrawalRoot The root of the newly queued withdrawal, if a withdrawal was queued. Otherwise just bytes32(0). * * @dev Reverts if the `staker` is also an operator, since operators are not allowed to undelegate from themselves. * @dev Reverts if the caller is not the staker, nor the operator who the staker is delegated to, nor the operator's specified "delegationApprover" * @dev Reverts if the `staker` is already undelegated. */ function undelegate(address staker) external returns (bytes32[] memory withdrawalRoot); /** * Allows a staker to withdraw some shares. Withdrawn shares/strategies are immediately removed * from the staker. If the staker is delegated, withdrawn shares/strategies are also removed from * their operator. * * All withdrawn shares/strategies are placed in a queue and can be fully withdrawn after a delay. */ function queueWithdrawals( QueuedWithdrawalParams[] calldata queuedWithdrawalParams ) external returns (bytes32[] memory); /** * @notice Used to complete the specified `withdrawal`. The caller must match `withdrawal.withdrawer` * @param withdrawal The Withdrawal to complete. * @param tokens Array in which the i-th entry specifies the `token` input to the 'withdraw' function of the i-th Strategy in the `withdrawal.strategies` array. * This input can be provided with zero length if `receiveAsTokens` is set to 'false' (since in that case, this input will be unused) * @param middlewareTimesIndex is the index in the operator that the staker who triggered the withdrawal was delegated to's middleware times array * @param receiveAsTokens If true, the shares specified in the withdrawal will be withdrawn from the specified strategies themselves * and sent to the caller, through calls to `withdrawal.strategies[i].withdraw`. If false, then the shares in the specified strategies * will simply be transferred to the caller directly. * @dev middlewareTimesIndex should be calculated off chain before calling this function by finding the first index that satisfies `slasher.canWithdraw` * @dev beaconChainETHStrategy shares are non-transferrable, so if `receiveAsTokens = false` and `withdrawal.withdrawer != withdrawal.staker`, note that * any beaconChainETHStrategy shares in the `withdrawal` will be _returned to the staker_, rather than transferred to the withdrawer, unlike shares in * any other strategies, which will be transferred to the withdrawer. */ function completeQueuedWithdrawal( Withdrawal calldata withdrawal, IERC20[] calldata tokens, uint256 middlewareTimesIndex, bool receiveAsTokens ) external; /** * @notice Array-ified version of `completeQueuedWithdrawal`. * Used to complete the specified `withdrawals`. The function caller must match `withdrawals[...].withdrawer` * @param withdrawals The Withdrawals to complete. * @param tokens Array of tokens for each Withdrawal. See `completeQueuedWithdrawal` for the usage of a single array. * @param middlewareTimesIndexes One index to reference per Withdrawal. See `completeQueuedWithdrawal` for the usage of a single index. * @param receiveAsTokens Whether or not to complete each withdrawal as tokens. See `completeQueuedWithdrawal` for the usage of a single boolean. * @dev See `completeQueuedWithdrawal` for relevant dev tags */ function completeQueuedWithdrawals( Withdrawal[] calldata withdrawals, IERC20[][] calldata tokens, uint256[] calldata middlewareTimesIndexes, bool[] calldata receiveAsTokens ) external; /** * @notice Increases a staker's delegated share balance in a strategy. * @param staker The address to increase the delegated shares for their operator. * @param strategy The strategy in which to increase the delegated shares. * @param shares The number of shares to increase. * * @dev *If the staker is actively delegated*, then increases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing. * @dev Callable only by the StrategyManager or EigenPodManager. */ function increaseDelegatedShares( address staker, IStrategy strategy, uint256 shares ) external; /** * @notice Decreases a staker's delegated share balance in a strategy. * @param staker The address to increase the delegated shares for their operator. * @param strategy The strategy in which to decrease the delegated shares. * @param shares The number of shares to decrease. * * @dev *If the staker is actively delegated*, then decreases the `staker`'s delegated shares in `strategy` by `shares`. Otherwise does nothing. * @dev Callable only by the StrategyManager or EigenPodManager. */ function decreaseDelegatedShares( address staker, IStrategy strategy, uint256 shares ) external; /** * @notice returns the address of the operator that `staker` is delegated to. * @notice Mapping: staker => operator whom the staker is currently delegated to. * @dev Note that returning address(0) indicates that the staker is not actively delegated to any operator. */ function delegatedTo(address staker) external view returns (address); /** * @notice Returns the OperatorDetails struct associated with an `operator`. */ function operatorDetails(address operator) external view returns (OperatorDetails memory); /* * @notice Returns the earnings receiver address for an operator */ function earningsReceiver(address operator) external view returns (address); /** * @notice Returns the delegationApprover account for an operator */ function delegationApprover(address operator) external view returns (address); /** * @notice Returns the stakerOptOutWindowBlocks for an operator */ function stakerOptOutWindowBlocks(address operator) external view returns (uint256); /** * @notice Given array of strategies, returns array of shares for the operator */ function getOperatorShares( address operator, IStrategy[] memory strategies ) external view returns (uint256[] memory); /** * @notice Given a list of strategies, return the minimum number of blocks that must pass to withdraw * from all the inputted strategies. Return value is >= minWithdrawalDelayBlocks as this is the global min withdrawal delay. * @param strategies The strategies to check withdrawal delays for */ function getWithdrawalDelay(IStrategy[] calldata strategies) external view returns (uint256); /** * @notice returns the total number of shares in `strategy` that are delegated to `operator`. * @notice Mapping: operator => strategy => total number of shares in the strategy delegated to the operator. * @dev By design, the following invariant should hold for each Strategy: * (operator's shares in delegation manager) = sum (shares above zero of all stakers delegated to operator) * = sum (delegateable shares of all stakers delegated to the operator) */ function operatorShares(address operator, IStrategy strategy) external view returns (uint256); /** * @notice Returns 'true' if `staker` *is* actively delegated, and 'false' otherwise. */ function isDelegated(address staker) external view returns (bool); /** * @notice Returns true is an operator has previously registered for delegation. */ function isOperator(address operator) external view returns (bool); /// @notice Mapping: staker => number of signed delegation nonces (used in `delegateToBySignature`) from the staker that the contract has already checked function stakerNonce(address staker) external view returns (uint256); /** * @notice Mapping: delegationApprover => 32-byte salt => whether or not the salt has already been used by the delegationApprover. * @dev Salts are used in the `delegateTo` and `delegateToBySignature` functions. Note that these functions only process the delegationApprover's * signature + the provided salt if the operator being delegated to has specified a nonzero address as their `delegationApprover`. */ function delegationApproverSaltIsSpent(address _delegationApprover, bytes32 salt) external view returns (bool); /** * @notice Minimum delay enforced by this contract for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner, * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced). * Note that strategies each have a separate withdrawal delay, which can be greater than this value. So the minimum number of blocks that must pass * to withdraw a strategy is MAX(minWithdrawalDelayBlocks, strategyWithdrawalDelayBlocks[strategy]) */ function minWithdrawalDelayBlocks() external view returns (uint256); /** * @notice Minimum delay enforced by this contract per Strategy for completing queued withdrawals. Measured in blocks, and adjustable by this contract's owner, * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced). */ function strategyWithdrawalDelayBlocks(IStrategy strategy) external view returns (uint256); /** * @notice Calculates the digestHash for a `staker` to sign to delegate to an `operator` * @param staker The signing staker * @param operator The operator who is being delegated to * @param expiry The desired expiry time of the staker's signature */ function calculateCurrentStakerDelegationDigestHash( address staker, address operator, uint256 expiry ) external view returns (bytes32); /** * @notice Calculates the digest hash to be signed and used in the `delegateToBySignature` function * @param staker The signing staker * @param _stakerNonce The nonce of the staker. In practice we use the staker's current nonce, stored at `stakerNonce[staker]` * @param operator The operator who is being delegated to * @param expiry The desired expiry time of the staker's signature */ function calculateStakerDelegationDigestHash( address staker, uint256 _stakerNonce, address operator, uint256 expiry ) external view returns (bytes32); /** * @notice Calculates the digest hash to be signed by the operator's delegationApprove and used in the `delegateTo` and `delegateToBySignature` functions. * @param staker The account delegating their stake * @param operator The account receiving delegated stake * @param _delegationApprover the operator's `delegationApprover` who will be signing the delegationHash (in general) * @param approverSalt A unique and single use value associated with the approver signature. * @param expiry Time after which the approver's signature becomes invalid */ function calculateDelegationApprovalDigestHash( address staker, address operator, address _delegationApprover, bytes32 approverSalt, uint256 expiry ) external view returns (bytes32); /// @notice The EIP-712 typehash for the contract's domain function DOMAIN_TYPEHASH() external view returns (bytes32); /// @notice The EIP-712 typehash for the StakerDelegation struct used by the contract function STAKER_DELEGATION_TYPEHASH() external view returns (bytes32); /// @notice The EIP-712 typehash for the DelegationApproval struct used by the contract function DELEGATION_APPROVAL_TYPEHASH() external view returns (bytes32); /** * @notice Getter function for the current EIP-712 domain separator for this contract. * * @dev The domain separator will change in the event of a fork that changes the ChainID. * @dev By introducing a domain separator the DApp developers are guaranteed that there can be no signature collision. * for more detailed information please read EIP-712. */ function domainSeparator() external view returns (bytes32); /// @notice Mapping: staker => cumulative number of queued withdrawals they have ever initiated. /// @dev This only increments (doesn't decrement), and is used to help ensure that otherwise identical withdrawals have unique hashes. function cumulativeWithdrawalsQueued(address staker) external view returns (uint256); /// @notice Returns the keccak256 hash of `withdrawal`. function calculateWithdrawalRoot(Withdrawal memory withdrawal) external pure returns (bytes32); function migrateQueuedWithdrawals(IStrategyManager.DeprecatedStruct_QueuedWithdrawal[] memory withdrawalsToQueue) external; function pendingWithdrawals(bytes32 withdrawalRoot) external view returns (bool); function beaconChainETHStrategy() external view returns (IStrategy); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library AddressUpgradeable { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol) pragma solidity ^0.8.0; /** * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822ProxiableUpgradeable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol) pragma solidity ^0.8.2; import "../beacon/IBeaconUpgradeable.sol"; import "../../interfaces/draft-IERC1822Upgradeable.sol"; import "../../utils/AddressUpgradeable.sol"; import "../../utils/StorageSlotUpgradeable.sol"; import "../utils/Initializable.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. * * _Available since v4.1._ * * @custom:oz-upgrades-unsafe-allow delegatecall */ abstract contract ERC1967UpgradeUpgradeable is Initializable { function __ERC1967Upgrade_init() internal onlyInitializing { } function __ERC1967Upgrade_init_unchained() internal onlyInitializing { } // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1 bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143; /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Returns the current implementation address. */ function _getImplementation() internal view returns (address) { return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract"); StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Perform implementation upgrade * * Emits an {Upgraded} event. */ function _upgradeTo(address newImplementation) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); } /** * @dev Perform implementation upgrade with additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCall( address newImplementation, bytes memory data, bool forceCall ) internal { _upgradeTo(newImplementation); if (data.length > 0 || forceCall) { _functionDelegateCall(newImplementation, data); } } /** * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call. * * Emits an {Upgraded} event. */ function _upgradeToAndCallUUPS( address newImplementation, bytes memory data, bool forceCall ) internal { // Upgrades from old implementations will perform a rollback test. This test requires the new // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing // this special case will break upgrade paths from old UUPS implementation to new ones. if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) { _setImplementation(newImplementation); } else { try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) { require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID"); } catch { revert("ERC1967Upgrade: new implementation is not UUPS"); } _upgradeToAndCall(newImplementation, data, forceCall); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is * validated in the constructor. */ bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Returns the current admin. */ function _getAdmin() internal view returns (address) { return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { require(newAdmin != address(0), "ERC1967: new admin is the zero address"); StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {AdminChanged} event. */ function _changeAdmin(address newAdmin) internal { emit AdminChanged(_getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor. */ bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Emitted when the beacon is upgraded. */ event BeaconUpgraded(address indexed beacon); /** * @dev Returns the current beacon. */ function _getBeacon() internal view returns (address) { return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract"); require( AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract" ); StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon; } /** * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that). * * Emits a {BeaconUpgraded} event. */ function _upgradeBeaconToAndCall( address newBeacon, bytes memory data, bool forceCall ) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0 || forceCall) { _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data); } } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) { require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract"); // solhint-disable-next-line avoid-low-level-calls (bool success, bytes memory returndata) = target.delegatecall(data); return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed"); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import "../eigenlayer-interfaces/IStrategyManager.sol"; import "../eigenlayer-interfaces/IStrategy.sol"; import "../eigenlayer-interfaces/IPauserRegistry.sol"; // cbETH-ETH mainnet: 0x5FAE7E604FC3e24fd43A72867ceBaC94c65b404A // wBETH-ETH mainnet: 0xBfAb6FA95E0091ed66058ad493189D2cB29385E6 // stETH-ETH mainnet: 0xDC24316b9AE028F1497c275EB9192a3Ea0f67022 interface ICurvePool { function exchange_underlying(uint256 i, uint256 j, uint256 dx, uint256 min_dy) external returns (uint256); function exchange(int128 i, int128 j, uint256 dx, uint256 min_dy) external returns (uint256); function get_virtual_price() external view returns (uint256); } interface ICurvePoolQuoter1 { function get_dy(int128 i, int128 j, uint256 dx) external view returns (uint256); // wBETH-ETH, stETH-ETH } interface ICurvePoolQuoter2 { function get_dy(uint256 i, uint256 j, uint256 dx) external view returns (uint256); // cbETH-ETH } // mint forwarder: 0xfae23c30d383DF59D3E031C325a73d454e8721a6 // mainnet: 0xBe9895146f7AF43049ca1c1AE358B0541Ea49704 interface IcbETH is IERC20 { function mint(address _to, uint256 _amount) external; function exchangeRate() external view returns (uint256 _exchangeRate); } // mainnet: 0xa2E3356610840701BDf5611a53974510Ae27E2e1 interface IwBETH is IERC20 { function deposit(address referral) payable external; function mint(address _to, uint256 _amount) external; function exchangeRate() external view returns (uint256 _exchangeRate); } // mainnet: 0xae7ab96520DE3A18E5e111B5EaAb095312D7fE84 interface ILido is IERC20 { function getTotalPooledEther() external view returns (uint256); function getTotalShares() external view returns (uint256); function submit(address _referral) external payable returns (uint256); function nonces(address _user) external view returns (uint256); function DOMAIN_SEPARATOR() external view returns (bytes32); } // mainnet: 0x858646372CC42E1A627fcE94aa7A7033e7CF075A interface IEigenLayerStrategyManager is IStrategyManager { function withdrawalRootPending(bytes32 _withdrawalRoot) external view returns (bool); function numWithdrawalsQueued(address _user) external view returns (uint96); function pauserRegistry() external returns (IPauserRegistry); function paused(uint8 index) external view returns (bool); function unpause(uint256 newPausedStatus) external; // For testing function queueWithdrawal( uint256[] calldata strategyIndexes, IStrategy[] calldata strategies, uint256[] calldata shares, address withdrawer, bool undelegateIfPossible ) external returns(bytes32); } interface IEigenLayerStrategyTVLLimits is IStrategy { function getTVLLimits() external view returns (uint256, uint256); function setTVLLimits(uint256 newMaxPerDeposit, uint256 newMaxTotalDeposits) external; function pauserRegistry() external returns (IPauserRegistry); function paused(uint8 index) external view returns (bool); function unpause(uint256 newPausedStatus) external; } // mainnet: 0x889edC2eDab5f40e902b864aD4d7AdE8E412F9B1 interface ILidoWithdrawalQueue { struct WithdrawalRequestStatus { /// @notice stETH token amount that was locked on withdrawal queue for this request uint256 amountOfStETH; /// @notice amount of stETH shares locked on withdrawal queue for this request uint256 amountOfShares; /// @notice address that can claim or transfer this request address owner; /// @notice timestamp of when the request was created, in seconds uint256 timestamp; /// @notice true, if request is finalized bool isFinalized; /// @notice true, if request is claimed. Request is claimable if (isFinalized && !isClaimed) bool isClaimed; } function FINALIZE_ROLE() external view returns (bytes32); function MAX_STETH_WITHDRAWAL_AMOUNT() external view returns (uint256); function MIN_STETH_WITHDRAWAL_AMOUNT() external view returns (uint256); function requestWithdrawals(uint256[] calldata _amount, address _depositor) external returns (uint256[] memory); function claimWithdrawals(uint256[] calldata _requestIds, uint256[] calldata _hints) external; function finalize(uint256 _lastRequestIdToBeFinalized, uint256 _maxShareRate) external payable; function prefinalize(uint256[] calldata _batches, uint256 _maxShareRate) external view returns (uint256 ethToLock, uint256 sharesToBurn); function findCheckpointHints(uint256[] calldata _requestIds, uint256 _firstIndex, uint256 _lastIndex) external view returns (uint256[] memory hintIds); function getRoleMember(bytes32 _role, uint256 _index) external view returns (address); function getLastRequestId() external view returns (uint256); function getLastCheckpointIndex() external view returns (uint256); function getWithdrawalRequests(address _owner) external view returns (uint256[] memory requestsIds); function getWithdrawalStatus(uint256[] memory _requestIds) external view returns (WithdrawalRequestStatus[] memory statuses); } interface ILiquifier { struct PermitInput { uint256 value; uint256 deadline; uint8 v; bytes32 r; bytes32 s; } struct TokenInfo { uint128 strategyShare; uint128 ethAmountPendingForWithdrawals; IStrategy strategy; bool isWhitelisted; uint16 discountInBasisPoints; uint32 timeBoundCapClockStartTime; uint32 timeBoundCapInEther; uint32 totalCapInEther; uint96 totalDepositedThisPeriod; uint96 totalDeposited; bool isL2Eth; } function depositWithERC20(address _token, uint256 _amount, address _referral) external returns (uint256); function quoteByFairValue(address _token, uint256 _amount) external view returns (uint256); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import "./IStakingManager.sol"; interface ILiquidityPool { struct PermitInput { uint256 value; uint256 deadline; uint8 v; bytes32 r; bytes32 s; } enum SourceOfFunds { UNDEFINED, EETH, ETHER_FAN, DELEGATED_STAKING } struct FundStatistics { uint32 numberOfValidators; uint32 targetWeight; } // Necessary to preserve "statelessness" of dutyForWeek(). // Handles case where new users join/leave holder list during an active slot struct HoldersUpdate { uint32 timestamp; uint32 startOfSlotNumOwners; } struct BnftHolder { address holder; uint32 timestamp; } struct BnftHoldersIndex { bool registered; uint32 index; } function numPendingDeposits() external view returns (uint32); function totalValueOutOfLp() external view returns (uint128); function totalValueInLp() external view returns (uint128); function getTotalEtherClaimOf(address _user) external view returns (uint256); function getTotalPooledEther() external view returns (uint256); function sharesForAmount(uint256 _amount) external view returns (uint256); function sharesForWithdrawalAmount(uint256 _amount) external view returns (uint256); function amountForShare(uint256 _share) external view returns (uint256); function deposit() external payable returns (uint256); function deposit(address _referral) external payable returns (uint256); function deposit(address _user, address _referral) external payable returns (uint256); function depositToRecipient(address _recipient, uint256 _amount, address _referral) external returns (uint256); function withdraw(address _recipient, uint256 _amount) external returns (uint256); function requestWithdraw(address recipient, uint256 amount) external returns (uint256); function requestWithdrawWithPermit(address _owner, uint256 _amount, PermitInput calldata _permit) external returns (uint256); function requestMembershipNFTWithdraw(address recipient, uint256 amount, uint256 fee) external returns (uint256); function batchDepositAsBnftHolder(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators) external payable returns (uint256[] memory); function batchDepositAsBnftHolder(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators, uint256 _validatorIdToCoUseWithdrawalSafe) external payable returns (uint256[] memory); function batchRegisterAsBnftHolder(bytes32 _depositRoot, uint256[] calldata _validatorIds, IStakingManager.DepositData[] calldata _registerValidatorDepositData, bytes32[] calldata _depositDataRootApproval, bytes[] calldata _signaturesForApprovalDeposit) external; function batchApproveRegistration(uint256[] memory _validatorIds, bytes[] calldata _pubKey, bytes[] calldata _signature) external; function batchCancelDeposit(uint256[] calldata _validatorIds) external; function sendExitRequests(uint256[] calldata _validatorIds) external; function rebase(int128 _accruedRewards) external; function payProtocolFees(uint128 _protocolFees) external; function addEthAmountLockedForWithdrawal(uint128 _amount) external; function reduceEthAmountLockedForWithdrawal(uint128 _amount) external; function setStakingTargetWeights(uint32 _eEthWeight, uint32 _etherFanWeight) external; function updateAdmin(address _newAdmin, bool _isAdmin) external; function pauseContract() external; function unPauseContract() external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20Upgradeable { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol) pragma solidity ^0.8.0; /** * @title ERC721 token receiver interface * @dev Interface for any contract that wants to support safeTransfers * from ERC721 asset contracts. */ interface IERC721ReceiverUpgradeable { /** * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} * by `operator` from `from`, this function is called. * * It must return its Solidity selector to confirm the token transfer. * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted. * * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. */ function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; interface IRegulationsManager { function initialize() external; function confirmEligibility(bytes32 hash) external; function removeFromWhitelist(address _user) external; function initializeNewWhitelist(bytes32 _newVersionHash) external; function isEligible(uint32 _whitelistVersion, address _user) external view returns (bool); function whitelistVersion() external view returns (uint32); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import "./ILiquidityPool.sol"; interface IStakingManager { struct DepositData { bytes publicKey; bytes signature; bytes32 depositDataRoot; string ipfsHashForEncryptedValidatorKey; } struct StakerInfo { address staker; ILiquidityPool.SourceOfFunds sourceOfFund; } function bidIdToStaker(uint256 id) external view returns (address); function getEtherFiNodeBeacon() external view returns (address); function initialize(address _auctionAddress, address _depositContractAddress) external; function setEtherFiNodesManagerAddress(address _managerAddress) external; function setLiquidityPoolAddress(address _liquidityPoolAddress) external; function batchDepositWithBidIds(uint256[] calldata _candidateBidIds, uint256 _numberOfValidators, address _staker, address _tnftHolder, address _bnftHolder, ILiquidityPool.SourceOfFunds source, bool _enableRestaking, uint256 _validatorIdToCoUseWithdrawalSafe) external returns (uint256[] memory); function batchDepositWithBidIds(uint256[] calldata _candidateBidIds, bool _enableRestaking) external payable returns (uint256[] memory); function batchRegisterValidators(bytes32 _depositRoot, uint256[] calldata _validatorId, DepositData[] calldata _depositData) external; function batchRegisterValidators(bytes32 _depositRoot, uint256[] calldata _validatorId, address _bNftRecipient, address _tNftRecipient, DepositData[] calldata _depositData, address _user) external payable; function batchApproveRegistration(uint256[] memory _validatorId, bytes[] calldata _pubKey, bytes[] calldata _signature, bytes32[] calldata _depositDataRootApproval) external payable; function batchCancelDeposit(uint256[] calldata _validatorIds) external; function batchCancelDepositAsBnftHolder(uint256[] calldata _validatorIds, address _caller) external; function instantiateEtherFiNode(bool _createEigenPod) external returns (address); function updateAdmin(address _address, bool _isAdmin) external; function pauseContract() external; function unPauseContract() external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import "./IEtherFiNode.sol"; import "../eigenlayer-interfaces/IEigenPodManager.sol"; import "../eigenlayer-interfaces/IDelegationManager.sol"; import "../eigenlayer-interfaces/IDelayedWithdrawalRouter.sol"; interface IEtherFiNodesManager { struct ValidatorInfo { uint32 validatorIndex; uint32 exitRequestTimestamp; uint32 exitTimestamp; IEtherFiNode.VALIDATOR_PHASE phase; } struct RewardsSplit { uint64 treasury; uint64 nodeOperator; uint64 tnft; uint64 bnft; } // VIEW functions function delayedWithdrawalRouter() external view returns (IDelayedWithdrawalRouter); function eigenPodManager() external view returns (IEigenPodManager); function delegationManager() external view returns (IDelegationManager); function treasuryContract() external view returns (address); function unusedWithdrawalSafes(uint256 _index) external view returns (address); function etherfiNodeAddress(uint256 _validatorId) external view returns (address); function calculateTVL(uint256 _validatorId, uint256 _beaconBalance) external view returns (uint256, uint256, uint256, uint256); function getFullWithdrawalPayouts(uint256 _validatorId) external view returns (uint256, uint256, uint256, uint256); function getNonExitPenalty(uint256 _validatorId) external view returns (uint256); function getRewardsPayouts(uint256 _validatorId) external view returns (uint256, uint256, uint256, uint256); function getWithdrawalCredentials(uint256 _validatorId) external view returns (bytes memory); function getValidatorInfo(uint256 _validatorId) external view returns (ValidatorInfo memory); function numAssociatedValidators(uint256 _validatorId) external view returns (uint256); function phase(uint256 _validatorId) external view returns (IEtherFiNode.VALIDATOR_PHASE phase); function generateWithdrawalCredentials(address _address) external view returns (bytes memory); function nonExitPenaltyDailyRate() external view returns (uint64); function nonExitPenaltyPrincipal() external view returns (uint64); function numberOfValidators() external view returns (uint64); function maxEigenlayerWithdrawals() external view returns (uint8); function admins(address _address) external view returns (bool); function operatingAdmin(address _address) external view returns (bool); // Non-VIEW functions function updateEtherFiNode(uint256 _validatorId) external; function batchQueueRestakedWithdrawal(uint256[] calldata _validatorIds) external; function batchSendExitRequest(uint256[] calldata _validatorIds) external; function batchFullWithdraw(uint256[] calldata _validatorIds) external; function batchPartialWithdraw(uint256[] calldata _validatorIds) external; function fullWithdraw(uint256 _validatorId) external; function getUnusedWithdrawalSafesLength() external view returns (uint256); function incrementNumberOfValidators(uint64 _count) external; function markBeingSlashed(uint256[] calldata _validatorIds) external; function partialWithdraw(uint256 _validatorId) external; function processNodeExit(uint256[] calldata _validatorIds, uint32[] calldata _exitTimestamp) external; function allocateEtherFiNode(bool _enableRestaking) external returns (address); function registerValidator(uint256 _validatorId, bool _enableRestaking, address _withdrawalSafeAddress) external; function setValidatorPhase(uint256 _validatorId, IEtherFiNode.VALIDATOR_PHASE _phase) external; function setNonExitPenalty(uint64 _nonExitPenaltyDailyRate, uint64 _nonExitPenaltyPrincipal) external; function setStakingRewardsSplit(uint64 _treasury, uint64 _nodeOperator, uint64 _tnft, uint64 _bnf) external; function unregisterValidator(uint256 _validatorId) external; function updateAdmin(address _address, bool _isAdmin) external; function pauseContract() external; function unPauseContract() external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; interface IeETH { function name() external pure returns (string memory); function symbol() external pure returns (string memory); function decimals() external pure returns (uint8); function totalShares() external view returns (uint256); function shares(address _user) external view returns (uint256); function balanceOf(address _user) external view returns (uint256); function initialize(address _liquidityPool) external; function mintShares(address _user, uint256 _share) external; function burnShares(address _user, uint256 _share) external; function transferFrom(address _sender, address _recipient, uint256 _amount) external returns (bool); function transfer(address _recipient, uint256 _amount) external returns (bool); function approve(address _spender, uint256 _amount) external returns (bool); function increaseAllowance(address _spender, uint256 _increaseAmount) external returns (bool); function decreaseAllowance(address _spender, uint256 _decreaseAmount) external returns (bool); function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; interface IMembershipManager { struct TokenDeposit { uint128 amounts; uint128 shares; } struct TokenData { uint96 vaultShare; uint40 baseLoyaltyPoints; uint40 baseTierPoints; uint32 prevPointsAccrualTimestamp; uint32 prevTopUpTimestamp; uint8 tier; uint8 version; } // Used for V1 struct TierVault { uint128 totalPooledEEthShares; // total share of eEth in the tier vault uint128 totalVaultShares; // total share of the tier vault } // Used for V0 struct TierDeposit { uint128 amounts; // total pooled eth amount uint128 shares; // total pooled eEth shares } struct TierData { uint96 rewardsGlobalIndex; uint40 requiredTierPoints; uint24 weight; uint96 __gap; } // State-changing functions function wrapEthForEap(uint256 _amount, uint256 _amountForPoint, uint32 _eapDepositBlockNumber, uint256 _snapshotEthAmount, uint256 _points, bytes32[] calldata _merkleProof) external payable returns (uint256); function wrapEth(uint256 _amount, uint256 _amountForPoint) external payable returns (uint256); function wrapEth(uint256 _amount, uint256 _amountForPoint, address _referral) external payable returns (uint256); function topUpDepositWithEth(uint256 _tokenId, uint128 _amount, uint128 _amountForPoints) external payable; function requestWithdraw(uint256 _tokenId, uint256 _amount) external returns (uint256); function requestWithdrawAndBurn(uint256 _tokenId) external returns (uint256); function claim(uint256 _tokenId) external; function migrateFromV0ToV1(uint256 _tokenId) external; // Getter functions function tokenDeposits(uint256) external view returns (uint128, uint128); function tokenData(uint256) external view returns (uint96, uint40, uint40, uint32, uint32, uint8, uint8); function tierDeposits(uint256) external view returns (uint128, uint128); function tierData(uint256) external view returns (uint96, uint40, uint24, uint96); function rewardsGlobalIndex(uint8 _tier) external view returns (uint256); function allTimeHighDepositAmount(uint256 _tokenId) external view returns (uint256); function tierForPoints(uint40 _tierPoints) external view returns (uint8); function canTopUp(uint256 _tokenId, uint256 _totalAmount, uint128 _amount, uint128 _amountForPoints) external view returns (bool); function pointsBoostFactor() external view returns (uint16); function pointsGrowthRate() external view returns (uint16); function maxDepositTopUpPercent() external view returns (uint8); function numberOfTiers() external view returns (uint8); function getImplementation() external view returns (address); function minimumAmountForMint() external view returns (uint256); function eEthShareForVaultShare(uint8 _tier, uint256 _vaultShare) external view returns (uint256); function vaultShareForEEthShare(uint8 _tier, uint256 _eEthShare) external view returns (uint256); function ethAmountForVaultShare(uint8 _tier, uint256 _vaultShare) external view returns (uint256); function vaultShareForEthAmount(uint8 _tier, uint256 _ethAmount) external view returns (uint256); // only Owner function initializeOnUpgrade(address _etherFiAdminAddress, uint256 _fanBoostThresholdAmount, uint16 _burnFeeWaiverPeriodInDays) external; function setWithdrawalLockBlocks(uint32 _blocks) external; function updatePointsParams(uint16 _newPointsBoostFactor, uint16 _newPointsGrowthRate) external; function rebase(int128 _accruedRewards) external; function addNewTier(uint40 _requiredTierPoints, uint24 _weight) external; function updateTier(uint8 _tier, uint40 _requiredTierPoints, uint24 _weight) external; function setPoints(uint256 _tokenId, uint40 _loyaltyPoints, uint40 _tierPoints) external; function setDepositAmountParams(uint56 _minDepositGwei, uint8 _maxDepositTopUpPercent) external; function setTopUpCooltimePeriod(uint32 _newWaitTime) external; function updateAdmin(address _address, bool _isAdmin) external; function pauseContract() external; function unPauseContract() external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import "@openzeppelin-upgradeable/contracts/token/ERC721/IERC721Upgradeable.sol"; interface ITNFT is IERC721Upgradeable { function burnFromWithdrawal(uint256 _validatorId) external; function initialize() external; function initializeOnUpgrade(address _etherFiNodesManagerAddress) external; function mint(address _receiver, uint256 _validatorId) external; function burnFromCancelBNftFlow(uint256 _validatorId) external; function upgradeTo(address _newImplementation) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; interface IWithdrawRequestNFT { struct WithdrawRequest { uint96 amountOfEEth; uint96 shareOfEEth; bool isValid; uint32 feeGwei; } function initialize(address _liquidityPoolAddress, address _eEthAddress, address _membershipManager) external; function requestWithdraw(uint96 amountOfEEth, uint96 shareOfEEth, address requester, uint256 fee) external payable returns (uint256); function claimWithdraw(uint256 requestId) external; function getRequest(uint256 requestId) external view returns (WithdrawRequest memory); function isFinalized(uint256 requestId) external view returns (bool); function invalidateRequest(uint256 requestId) external; function finalizeRequests(uint256 upperBound) external; function updateAdmin(address _address, bool _isAdmin) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; interface IEtherFiAdmin { function lastHandledReportRefSlot() external view returns (uint32); function lastHandledReportRefBlock() external view returns (uint32); function lastAdminExecutionBlock() external view returns (uint32); function numValidatorsToSpinUp() external view returns (uint32); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; interface IAuctionManager { struct Bid { uint256 amount; uint64 bidderPubKeyIndex; address bidderAddress; bool isActive; } function initialize(address _nodeOperatorManagerContract) external; function getBidOwner(uint256 _bidId) external view returns (address); function numberOfActiveBids() external view returns (uint256); function isBidActive(uint256 _bidId) external view returns (bool); function createBid( uint256 _bidSize, uint256 _bidAmount ) external payable returns (uint256[] memory); function cancelBidBatch(uint256[] calldata _bidIds) external; function cancelBid(uint256 _bidId) external; function reEnterAuction(uint256 _bidId) external; function updateSelectedBidInformation(uint256 _bidId) external; function processAuctionFeeTransfer(uint256 _validatorId) external; function setStakingManagerContractAddress( address _stakingManagerContractAddress ) external; function setAccumulatedRevenueThreshold(uint128 _newThreshold) external; function updateAdmin(address _address, bool _isAdmin) external; function pauseContract() external; function unPauseContract() external; function transferAccumulatedRevenue() external; }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; /** * @title Minimal interface for an `Strategy` contract. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service * @notice Custom `Strategy` implementations may expand extensively on this interface. */ interface IStrategy { /** * @notice Used to deposit tokens into this Strategy * @param token is the ERC20 token being deposited * @param amount is the amount of token being deposited * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's * `depositIntoStrategy` function, and individual share balances are recorded in the strategyManager as well. * @return newShares is the number of new shares issued at the current exchange ratio. */ function deposit(IERC20 token, uint256 amount) external returns (uint256); /** * @notice Used to withdraw tokens from this Strategy, to the `recipient`'s address * @param recipient is the address to receive the withdrawn funds * @param token is the ERC20 token being transferred out * @param amountShares is the amount of shares being withdrawn * @dev This function is only callable by the strategyManager contract. It is invoked inside of the strategyManager's * other functions, and individual share balances are recorded in the strategyManager as well. */ function withdraw(address recipient, IERC20 token, uint256 amountShares) external; /** * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy. * @notice In contrast to `sharesToUnderlyingView`, this function **may** make state modifications * @param amountShares is the amount of shares to calculate its conversion into the underlying token * @return The amount of underlying tokens corresponding to the input `amountShares` * @dev Implementation for these functions in particular may vary significantly for different strategies */ function sharesToUnderlying(uint256 amountShares) external returns (uint256); /** * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy. * @notice In contrast to `underlyingToSharesView`, this function **may** make state modifications * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares * @return The amount of underlying tokens corresponding to the input `amountShares` * @dev Implementation for these functions in particular may vary significantly for different strategies */ function underlyingToShares(uint256 amountUnderlying) external returns (uint256); /** * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in * this strategy. In contrast to `userUnderlyingView`, this function **may** make state modifications */ function userUnderlying(address user) external returns (uint256); /** * @notice convenience function for fetching the current total shares of `user` in this strategy, by * querying the `strategyManager` contract */ function shares(address user) external view returns (uint256); /** * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy. * @notice In contrast to `sharesToUnderlying`, this function guarantees no state modifications * @param amountShares is the amount of shares to calculate its conversion into the underlying token * @return The amount of shares corresponding to the input `amountUnderlying` * @dev Implementation for these functions in particular may vary significantly for different strategies */ function sharesToUnderlyingView(uint256 amountShares) external view returns (uint256); /** * @notice Used to convert an amount of underlying tokens to the equivalent amount of shares in this strategy. * @notice In contrast to `underlyingToShares`, this function guarantees no state modifications * @param amountUnderlying is the amount of `underlyingToken` to calculate its conversion into strategy shares * @return The amount of shares corresponding to the input `amountUnderlying` * @dev Implementation for these functions in particular may vary significantly for different strategies */ function underlyingToSharesView(uint256 amountUnderlying) external view returns (uint256); /** * @notice convenience function for fetching the current underlying value of all of the `user`'s shares in * this strategy. In contrast to `userUnderlying`, this function guarantees no state modifications */ function userUnderlyingView(address user) external view returns (uint256); /// @notice The underlying token for shares in this Strategy function underlyingToken() external view returns (IERC20); /// @notice The total number of extant shares in this Strategy function totalShares() external view returns (uint256); /// @notice Returns either a brief string explaining the strategy's goal & purpose, or a link to metadata that explains in more detail. function explanation() external view returns (string memory); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import "./IStrategyManager.sol"; import "./IDelegationManager.sol"; /** * @title Interface for the primary 'slashing' contract for EigenLayer. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service * @notice See the `Slasher` contract itself for implementation details. */ interface ISlasher { // struct used to store information about the current state of an operator's obligations to middlewares they are serving struct MiddlewareTimes { // The update block for the middleware whose most recent update was earliest, i.e. the 'stalest' update out of all middlewares the operator is serving uint32 stalestUpdateBlock; // The latest 'serveUntilBlock' from all of the middleware that the operator is serving uint32 latestServeUntilBlock; } // struct used to store details relevant to a single middleware that an operator has opted-in to serving struct MiddlewareDetails { // the block at which the contract begins being able to finalize the operator's registration with the service via calling `recordFirstStakeUpdate` uint32 registrationMayBeginAtBlock; // the block before which the contract is allowed to slash the user uint32 contractCanSlashOperatorUntilBlock; // the block at which the middleware's view of the operator's stake was most recently updated uint32 latestUpdateBlock; } /// @notice Emitted when a middleware times is added to `operator`'s array. event MiddlewareTimesAdded( address operator, uint256 index, uint32 stalestUpdateBlock, uint32 latestServeUntilBlock ); /// @notice Emitted when `operator` begins to allow `contractAddress` to slash them. event OptedIntoSlashing(address indexed operator, address indexed contractAddress); /// @notice Emitted when `contractAddress` signals that it will no longer be able to slash `operator` after the `contractCanSlashOperatorUntilBlock`. event SlashingAbilityRevoked( address indexed operator, address indexed contractAddress, uint32 contractCanSlashOperatorUntilBlock ); /** * @notice Emitted when `slashingContract` 'freezes' the `slashedOperator`. * @dev The `slashingContract` must have permission to slash the `slashedOperator`, i.e. `canSlash(slasherOperator, slashingContract)` must return 'true'. */ event OperatorFrozen(address indexed slashedOperator, address indexed slashingContract); /// @notice Emitted when `previouslySlashedAddress` is 'unfrozen', allowing them to again move deposited funds within EigenLayer. event FrozenStatusReset(address indexed previouslySlashedAddress); /** * @notice Gives the `contractAddress` permission to slash the funds of the caller. * @dev Typically, this function must be called prior to registering for a middleware. */ function optIntoSlashing(address contractAddress) external; /** * @notice Used for 'slashing' a certain operator. * @param toBeFrozen The operator to be frozen. * @dev Technically the operator is 'frozen' (hence the name of this function), and then subject to slashing pending a decision by a human-in-the-loop. * @dev The operator must have previously given the caller (which should be a contract) the ability to slash them, through a call to `optIntoSlashing`. */ function freezeOperator(address toBeFrozen) external; /** * @notice Removes the 'frozen' status from each of the `frozenAddresses` * @dev Callable only by the contract owner (i.e. governance). */ function resetFrozenStatus(address[] calldata frozenAddresses) external; /** * @notice this function is a called by middlewares during an operator's registration to make sure the operator's stake at registration * is slashable until serveUntil * @param operator the operator whose stake update is being recorded * @param serveUntilBlock the block until which the operator's stake at the current block is slashable * @dev adds the middleware's slashing contract to the operator's linked list */ function recordFirstStakeUpdate(address operator, uint32 serveUntilBlock) external; /** * @notice this function is a called by middlewares during a stake update for an operator (perhaps to free pending withdrawals) * to make sure the operator's stake at updateBlock is slashable until serveUntil * @param operator the operator whose stake update is being recorded * @param updateBlock the block for which the stake update is being recorded * @param serveUntilBlock the block until which the operator's stake at updateBlock is slashable * @param insertAfter the element of the operators linked list that the currently updating middleware should be inserted after * @dev insertAfter should be calculated offchain before making the transaction that calls this. this is subject to race conditions, * but it is anticipated to be rare and not detrimental. */ function recordStakeUpdate( address operator, uint32 updateBlock, uint32 serveUntilBlock, uint256 insertAfter ) external; /** * @notice this function is a called by middlewares during an operator's deregistration to make sure the operator's stake at deregistration * is slashable until serveUntil * @param operator the operator whose stake update is being recorded * @param serveUntilBlock the block until which the operator's stake at the current block is slashable * @dev removes the middleware's slashing contract to the operator's linked list and revokes the middleware's (i.e. caller's) ability to * slash `operator` once `serveUntil` is reached */ function recordLastStakeUpdateAndRevokeSlashingAbility(address operator, uint32 serveUntilBlock) external; /// @notice The StrategyManager contract of EigenLayer function strategyManager() external view returns (IStrategyManager); /// @notice The DelegationManager contract of EigenLayer function delegation() external view returns (IDelegationManager); /** * @notice Used to determine whether `staker` is actively 'frozen'. If a staker is frozen, then they are potentially subject to * slashing of their funds, and cannot cannot deposit or withdraw from the strategyManager until the slashing process is completed * and the staker's status is reset (to 'unfrozen'). * @param staker The staker of interest. * @return Returns 'true' if `staker` themselves has their status set to frozen, OR if the staker is delegated * to an operator who has their status set to frozen. Otherwise returns 'false'. */ function isFrozen(address staker) external view returns (bool); /// @notice Returns true if `slashingContract` is currently allowed to slash `toBeSlashed`. function canSlash(address toBeSlashed, address slashingContract) external view returns (bool); /// @notice Returns the block until which `serviceContract` is allowed to slash the `operator`. function contractCanSlashOperatorUntilBlock( address operator, address serviceContract ) external view returns (uint32); /// @notice Returns the block at which the `serviceContract` last updated its view of the `operator`'s stake function latestUpdateBlock(address operator, address serviceContract) external view returns (uint32); /// @notice A search routine for finding the correct input value of `insertAfter` to `recordStakeUpdate` / `_updateMiddlewareList`. function getCorrectValueForInsertAfter(address operator, uint32 updateBlock) external view returns (uint256); /** * @notice Returns 'true' if `operator` can currently complete a withdrawal started at the `withdrawalStartBlock`, with `middlewareTimesIndex` used * to specify the index of a `MiddlewareTimes` struct in the operator's list (i.e. an index in `operatorToMiddlewareTimes[operator]`). The specified * struct is consulted as proof of the `operator`'s ability (or lack thereof) to complete the withdrawal. * This function will return 'false' if the operator cannot currently complete a withdrawal started at the `withdrawalStartBlock`, *or* in the event * that an incorrect `middlewareTimesIndex` is supplied, even if one or more correct inputs exist. * @param operator Either the operator who queued the withdrawal themselves, or if the withdrawing party is a staker who delegated to an operator, * this address is the operator *who the staker was delegated to* at the time of the `withdrawalStartBlock`. * @param withdrawalStartBlock The block number at which the withdrawal was initiated. * @param middlewareTimesIndex Indicates an index in `operatorToMiddlewareTimes[operator]` to consult as proof of the `operator`'s ability to withdraw * @dev The correct `middlewareTimesIndex` input should be computable off-chain. */ function canWithdraw( address operator, uint32 withdrawalStartBlock, uint256 middlewareTimesIndex ) external returns (bool); /** * operator => * [ * ( * the least recent update block of all of the middlewares it's serving/served, * latest time that the stake bonded at that update needed to serve until * ) * ] */ function operatorToMiddlewareTimes( address operator, uint256 arrayIndex ) external view returns (MiddlewareTimes memory); /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator].length` function middlewareTimesLength(address operator) external view returns (uint256); /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].stalestUpdateBlock`. function getMiddlewareTimesIndexStalestUpdateBlock(address operator, uint32 index) external view returns (uint32); /// @notice Getter function for fetching `operatorToMiddlewareTimes[operator][index].latestServeUntil`. function getMiddlewareTimesIndexServeUntilBlock(address operator, uint32 index) external view returns (uint32); /// @notice Getter function for fetching `_operatorToWhitelistedContractsByUpdate[operator].size`. function operatorWhitelistedContractsLinkedListSize(address operator) external view returns (uint256); /// @notice Getter function for fetching a single node in the operator's linked list (`_operatorToWhitelistedContractsByUpdate[operator]`). function operatorWhitelistedContractsLinkedListEntry( address operator, address node ) external view returns (bool, uint256, uint256); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import "@openzeppelin/contracts/proxy/beacon/IBeacon.sol"; import "./IETHPOSDeposit.sol"; import "./IStrategyManager.sol"; import "./IEigenPod.sol"; import "./IBeaconChainOracle.sol"; import "./IPausable.sol"; import "./ISlasher.sol"; import "./IStrategy.sol"; /** * @title Interface for factory that creates and manages solo staking pods that have their withdrawal credentials pointed to EigenLayer. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service */ interface IEigenPodManager is IPausable { /// @notice Emitted to notify the update of the beaconChainOracle address event BeaconOracleUpdated(address indexed newOracleAddress); /// @notice Emitted to notify the deployment of an EigenPod event PodDeployed(address indexed eigenPod, address indexed podOwner); /// @notice Emitted to notify a deposit of beacon chain ETH recorded in the strategy manager event BeaconChainETHDeposited(address indexed podOwner, uint256 amount); /// @notice Emitted when the balance of an EigenPod is updated event PodSharesUpdated(address indexed podOwner, int256 sharesDelta); /// @notice Emitted when a withdrawal of beacon chain ETH is completed event BeaconChainETHWithdrawalCompleted( address indexed podOwner, uint256 shares, uint96 nonce, address delegatedAddress, address withdrawer, bytes32 withdrawalRoot ); event DenebForkTimestampUpdated(uint64 newValue); /** * @notice Creates an EigenPod for the sender. * @dev Function will revert if the `msg.sender` already has an EigenPod. * @dev Returns EigenPod address */ function createPod() external returns (address); /** * @notice Stakes for a new beacon chain validator on the sender's EigenPod. * Also creates an EigenPod for the sender if they don't have one already. * @param pubkey The 48 bytes public key of the beacon chain validator. * @param signature The validator's signature of the deposit data. * @param depositDataRoot The root/hash of the deposit data for the validator's deposit. */ function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable; /** * @notice Changes the `podOwner`'s shares by `sharesDelta` and performs a call to the DelegationManager * to ensure that delegated shares are also tracked correctly * @param podOwner is the pod owner whose balance is being updated. * @param sharesDelta is the change in podOwner's beaconChainETHStrategy shares * @dev Callable only by the podOwner's EigenPod contract. * @dev Reverts if `sharesDelta` is not a whole Gwei amount */ function recordBeaconChainETHBalanceUpdate(address podOwner, int256 sharesDelta) external; /** * @notice Updates the oracle contract that provides the beacon chain state root * @param newBeaconChainOracle is the new oracle contract being pointed to * @dev Callable only by the owner of this contract (i.e. governance) */ function updateBeaconChainOracle(IBeaconChainOracle newBeaconChainOracle) external; /// @notice Returns the address of the `podOwner`'s EigenPod if it has been deployed. function ownerToPod(address podOwner) external view returns (IEigenPod); /// @notice Returns the address of the `podOwner`'s EigenPod (whether it is deployed yet or not). function getPod(address podOwner) external view returns (IEigenPod); /// @notice The ETH2 Deposit Contract function ethPOS() external view returns (IETHPOSDeposit); /// @notice Beacon proxy to which the EigenPods point function eigenPodBeacon() external view returns (IBeacon); /// @notice Oracle contract that provides updates to the beacon chain's state function beaconChainOracle() external view returns (IBeaconChainOracle); /// @notice Returns the beacon block root at `timestamp`. Reverts if the Beacon block root at `timestamp` has not yet been finalized. function getBlockRootAtTimestamp(uint64 timestamp) external view returns (bytes32); /// @notice EigenLayer's StrategyManager contract function strategyManager() external view returns (IStrategyManager); /// @notice EigenLayer's Slasher contract function slasher() external view returns (ISlasher); /// @notice Returns 'true' if the `podOwner` has created an EigenPod, and 'false' otherwise. function hasPod(address podOwner) external view returns (bool); /// @notice Returns the number of EigenPods that have been created function numPods() external view returns (uint256); /** * @notice Mapping from Pod owner owner to the number of shares they have in the virtual beacon chain ETH strategy. * @dev The share amount can become negative. This is necessary to accommodate the fact that a pod owner's virtual beacon chain ETH shares can * decrease between the pod owner queuing and completing a withdrawal. * When the pod owner's shares would otherwise increase, this "deficit" is decreased first _instead_. * Likewise, when a withdrawal is completed, this "deficit" is decreased and the withdrawal amount is decreased; We can think of this * as the withdrawal "paying off the deficit". */ function podOwnerShares(address podOwner) external view returns (int256); /// @notice returns canonical, virtual beaconChainETH strategy function beaconChainETHStrategy() external view returns (IStrategy); /** * @notice Used by the DelegationManager to remove a pod owner's shares while they're in the withdrawal queue. * Simply decreases the `podOwner`'s shares by `shares`, down to a minimum of zero. * @dev This function reverts if it would result in `podOwnerShares[podOwner]` being less than zero, i.e. it is forbidden for this function to * result in the `podOwner` incurring a "share deficit". This behavior prevents a Staker from queuing a withdrawal which improperly removes excessive * shares from the operator to whom the staker is delegated. * @dev Reverts if `shares` is not a whole Gwei amount */ function removeShares(address podOwner, uint256 shares) external; /** * @notice Increases the `podOwner`'s shares by `shares`, paying off deficit if possible. * Used by the DelegationManager to award a pod owner shares on exiting the withdrawal queue * @dev Returns the number of shares added to `podOwnerShares[podOwner]` above zero, which will be less than the `shares` input * in the event that the podOwner has an existing shares deficit (i.e. `podOwnerShares[podOwner]` starts below zero) * @dev Reverts if `shares` is not a whole Gwei amount */ function addShares(address podOwner, uint256 shares) external returns (uint256); /** * @notice Used by the DelegationManager to complete a withdrawal, sending tokens to some destination address * @dev Prioritizes decreasing the podOwner's share deficit, if they have one * @dev Reverts if `shares` is not a whole Gwei amount */ function withdrawSharesAsTokens(address podOwner, address destination, uint256 shares) external; /** * @notice the deneb hard fork timestamp used to determine which proof path to use for proving a withdrawal */ function denebForkTimestamp() external view returns (uint64); /** * setting the deneb hard fork timestamp by the eigenPodManager owner * @dev this function is designed to be called twice. Once, it is set to type(uint64).max * prior to the actual deneb fork timestamp being set, and then the second time it is set * to the actual deneb fork timestamp. */ function setDenebForkTimestamp(uint64 newDenebForkTimestamp) external; function owner() external returns (address); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; /** * @title The interface for common signature utilities. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service */ interface ISignatureUtils { // @notice Struct that bundles together a signature and an expiration time for the signature. Used primarily for stack management. struct SignatureWithExpiry { // the signature itself, formatted as a single bytes object bytes signature; // the expiration timestamp (UTC) of the signature uint256 expiry; } // @notice Struct that bundles together a signature, a salt for uniqueness, and an expiration time for the signature. Used primarily for stack management. struct SignatureWithSaltAndExpiry { // the signature itself, formatted as a single bytes object bytes signature; // the salt used to generate the signature bytes32 salt; // the expiration timestamp (UTC) of the signature uint256 expiry; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeaconUpgradeable { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol) pragma solidity ^0.8.0; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ``` * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract"); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` * * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._ */ library StorageSlotUpgradeable { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; /** * @title Interface for the `PauserRegistry` contract. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service */ interface IPauserRegistry { event PauserStatusChanged(address pauser, bool canPause); event UnpauserChanged(address previousUnpauser, address newUnpauser); /// @notice Mapping of addresses to whether they hold the pauser role. function isPauser(address pauser) external view returns (bool); /// @notice Unique address that holds the unpauser role. Capable of changing *both* the pauser and unpauser addresses. function unpauser() external view returns (address); }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.13; import "./IEtherFiNodesManager.sol"; import "../eigenlayer-interfaces/IDelegationManager.sol"; interface IEtherFiNode { // State Transition Diagram for StateMachine contract: // // NOT_INITIALIZED <- // | | // ↓ | // STAKE_DEPOSITED -- // / \ | // ↓ ↓ | // LIVE <- WAITING_FOR_APPROVAL // | \ // | ↓ // | BEING_SLASHED // | / // ↓ ↓ // EXITED // | // ↓ // FULLY_WITHDRAWN // // Transitions are only allowed as directed above. // For instance, a transition from STAKE_DEPOSITED to either LIVE or CANCELLED is allowed, // but a transition from LIVE to NOT_INITIALIZED is not. // // All phase transitions should be made through the setPhase function, // which validates transitions based on these rules. // enum VALIDATOR_PHASE { NOT_INITIALIZED, STAKE_DEPOSITED, LIVE, EXITED, FULLY_WITHDRAWN, DEPRECATED_CANCELLED, BEING_SLASHED, DEPRECATED_EVICTED, WAITING_FOR_APPROVAL, DEPRECATED_READY_FOR_DEPOSIT } // VIEW functions function numAssociatedValidators() external view returns (uint256); function numExitRequestsByTnft() external view returns (uint16); function numExitedValidators() external view returns (uint16); function version() external view returns (uint16); function eigenPod() external view returns (address); function calculateTVL(uint256 _beaconBalance, IEtherFiNodesManager.ValidatorInfo memory _info, IEtherFiNodesManager.RewardsSplit memory _SRsplits, bool _onlyWithdrawable) external view returns (uint256, uint256, uint256, uint256); function getNonExitPenalty(uint32 _tNftExitRequestTimestamp, uint32 _bNftExitRequestTimestamp) external view returns (uint256); function getRewardsPayouts(uint32 _exitRequestTimestamp, IEtherFiNodesManager.RewardsSplit memory _splits) external view returns (uint256, uint256, uint256, uint256); function getFullWithdrawalPayouts(IEtherFiNodesManager.ValidatorInfo memory _info, IEtherFiNodesManager.RewardsSplit memory _SRsplits) external view returns (uint256, uint256, uint256, uint256); function associatedValidatorIds(uint256 _index) external view returns (uint256); function associatedValidatorIndices(uint256 _validatorId) external view returns (uint256); function validatePhaseTransition(VALIDATOR_PHASE _currentPhase, VALIDATOR_PHASE _newPhase) external pure returns (bool); function DEPRECATED_exitRequestTimestamp() external view returns (uint32); function DEPRECATED_exitTimestamp() external view returns (uint32); function DEPRECATED_phase() external view returns (VALIDATOR_PHASE); // Non-VIEW functions function initialize(address _etherFiNodesManager) external; function DEPRECATED_claimDelayedWithdrawalRouterWithdrawals() external; function createEigenPod() external; function isRestakingEnabled() external view returns (bool); function processNodeExit(uint256 _validatorId) external returns (bytes32[] memory withdrawalRoots); function processFullWithdraw(uint256 _validatorId) external; function queueEigenpodFullWithdrawal() external returns (bytes32[] memory withdrawalRoots); function completeQueuedWithdrawals(IDelegationManager.Withdrawal[] memory withdrawals, uint256[] calldata middlewareTimesIndexes, bool _receiveAsTokens) external; function completeQueuedWithdrawal(IDelegationManager.Withdrawal memory withdrawals, uint256 middlewareTimesIndexes, bool _receiveAsTokens) external; function updateNumberOfAssociatedValidators(uint16 _up, uint16 _down) external; function updateNumExitedValidators(uint16 _up, uint16 _down) external; function registerValidator(uint256 _validatorId, bool _enableRestaking) external; function unRegisterValidator(uint256 _validatorId, IEtherFiNodesManager.ValidatorInfo memory _info) external returns (bool); function splitBalanceInExecutionLayer() external view returns (uint256 _withdrawalSafe, uint256 _eigenPod, uint256 _delayedWithdrawalRouter); function totalBalanceInExecutionLayer() external view returns (uint256); function withdrawableBalanceInExecutionLayer() external view returns (uint256); function updateNumExitRequests(uint16 _up, uint16 _down) external; function migrateVersion(uint256 _validatorId, IEtherFiNodesManager.ValidatorInfo memory _info) external; function startCheckpoint(bool _revertIfNoBalance) external; function setProofSubmitter(address _newProofSubmitter) external; function callEigenPod(bytes memory data) external returns (bytes memory); function forwardCall(address to, bytes memory data) external returns (bytes memory); function withdrawFunds( address _treasury, uint256 _treasuryAmount, address _operator, uint256 _operatorAmount, address _tnftHolder, uint256 _tnftAmount, address _bnftHolder, uint256 _bnftAmount ) external; function moveFundsToManager(uint256 _amount) external; }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; interface IDelayedWithdrawalRouter { // struct used to pack data into a single storage slot struct DelayedWithdrawal { uint224 amount; uint32 blockCreated; } // struct used to store a single users delayedWithdrawal data struct UserDelayedWithdrawals { uint256 delayedWithdrawalsCompleted; DelayedWithdrawal[] delayedWithdrawals; } /// @notice event for delayedWithdrawal creation event DelayedWithdrawalCreated(address podOwner, address recipient, uint256 amount, uint256 index); /// @notice event for the claiming of delayedWithdrawals event DelayedWithdrawalsClaimed(address recipient, uint256 amountClaimed, uint256 delayedWithdrawalsCompleted); /// @notice Emitted when the `withdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`. event WithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue); /** * @notice Creates an delayed withdrawal for `msg.value` to the `recipient`. * @dev Only callable by the `podOwner`'s EigenPod contract. */ function createDelayedWithdrawal(address podOwner, address recipient) external payable; /** * @notice Called in order to withdraw delayed withdrawals made to the `recipient` that have passed the `withdrawalDelayBlocks` period. * @param recipient The address to claim delayedWithdrawals for. * @param maxNumberOfWithdrawalsToClaim Used to limit the maximum number of withdrawals to loop through claiming. */ function claimDelayedWithdrawals(address recipient, uint256 maxNumberOfWithdrawalsToClaim) external; /** * @notice Called in order to withdraw delayed withdrawals made to the caller that have passed the `withdrawalDelayBlocks` period. * @param maxNumberOfWithdrawalsToClaim Used to limit the maximum number of withdrawals to loop through claiming. */ function claimDelayedWithdrawals(uint256 maxNumberOfWithdrawalsToClaim) external; /// @notice Owner-only function for modifying the value of the `withdrawalDelayBlocks` variable. function setWithdrawalDelayBlocks(uint256 newValue) external; /// @notice Getter function for the mapping `_userWithdrawals` function userWithdrawals(address user) external view returns (UserDelayedWithdrawals memory); /// @notice Getter function to get all delayedWithdrawals of the `user` function getUserDelayedWithdrawals(address user) external view returns (DelayedWithdrawal[] memory); /// @notice Getter function to get all delayedWithdrawals that are currently claimable by the `user` function getClaimableUserDelayedWithdrawals(address user) external view returns (DelayedWithdrawal[] memory); /// @notice Getter function for fetching the delayedWithdrawal at the `index`th entry from the `_userWithdrawals[user].delayedWithdrawals` array function userDelayedWithdrawalByIndex(address user, uint256 index) external view returns (DelayedWithdrawal memory); /// @notice Getter function for fetching the length of the delayedWithdrawals array of a specific user function userWithdrawalsLength(address user) external view returns (uint256); /// @notice Convenience function for checking whether or not the delayedWithdrawal at the `index`th entry from the `_userWithdrawals[user].delayedWithdrawals` array is currently claimable function canClaimDelayedWithdrawal(address user, uint256 index) external view returns (bool); /** * @notice Delay enforced by this contract for completing any delayedWithdrawal. Measured in blocks, and adjustable by this contract's owner, * up to a maximum of `MAX_WITHDRAWAL_DELAY_BLOCKS`. Minimum value is 0 (i.e. no delay enforced). */ function withdrawalDelayBlocks() external view returns (uint256); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol) pragma solidity ^0.8.0; import "../../utils/introspection/IERC165Upgradeable.sol"; /** * @dev Required interface of an ERC721 compliant contract. */ interface IERC721Upgradeable is IERC165Upgradeable { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.0; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {BeaconProxy} will check that this address is a contract. */ function implementation() external view returns (address); }
// ┏━━━┓━┏┓━┏┓━━┏━━━┓━━┏━━━┓━━━━┏━━━┓━━━━━━━━━━━━━━━━━━━┏┓━━━━━┏━━━┓━━━━━━━━━┏┓━━━━━━━━━━━━━━┏┓━ // ┃┏━━┛┏┛┗┓┃┃━━┃┏━┓┃━━┃┏━┓┃━━━━┗┓┏┓┃━━━━━━━━━━━━━━━━━━┏┛┗┓━━━━┃┏━┓┃━━━━━━━━┏┛┗┓━━━━━━━━━━━━┏┛┗┓ // ┃┗━━┓┗┓┏┛┃┗━┓┗┛┏┛┃━━┃┃━┃┃━━━━━┃┃┃┃┏━━┓┏━━┓┏━━┓┏━━┓┏┓┗┓┏┛━━━━┃┃━┗┛┏━━┓┏━┓━┗┓┏┛┏━┓┏━━┓━┏━━┓┗┓┏┛ // ┃┏━━┛━┃┃━┃┏┓┃┏━┛┏┛━━┃┃━┃┃━━━━━┃┃┃┃┃┏┓┃┃┏┓┃┃┏┓┃┃━━┫┣┫━┃┃━━━━━┃┃━┏┓┃┏┓┃┃┏┓┓━┃┃━┃┏┛┗━┓┃━┃┏━┛━┃┃━ // ┃┗━━┓━┃┗┓┃┃┃┃┃┃┗━┓┏┓┃┗━┛┃━━━━┏┛┗┛┃┃┃━┫┃┗┛┃┃┗┛┃┣━━┃┃┃━┃┗┓━━━━┃┗━┛┃┃┗┛┃┃┃┃┃━┃┗┓┃┃━┃┗┛┗┓┃┗━┓━┃┗┓ // ┗━━━┛━┗━┛┗┛┗┛┗━━━┛┗┛┗━━━┛━━━━┗━━━┛┗━━┛┃┏━┛┗━━┛┗━━┛┗┛━┗━┛━━━━┗━━━┛┗━━┛┗┛┗┛━┗━┛┗┛━┗━━━┛┗━━┛━┗━┛ // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┃┃━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ // ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┗┛━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ // SPDX-License-Identifier: CC0-1.0 pragma solidity >=0.5.0; // This interface is designed to be compatible with the Vyper version. /// @notice This is the Ethereum 2.0 deposit contract interface. /// For more information see the Phase 0 specification under https://github.com/ethereum/eth2.0-specs interface IETHPOSDeposit { /// @notice A processed deposit event. event DepositEvent(bytes pubkey, bytes withdrawal_credentials, bytes amount, bytes signature, bytes index); /// @notice Submit a Phase 0 DepositData object. /// @param pubkey A BLS12-381 public key. /// @param withdrawal_credentials Commitment to a public key for withdrawals. /// @param signature A BLS12-381 signature. /// @param deposit_data_root The SHA-256 hash of the SSZ-encoded DepositData object. /// Used as a protection against malformed input. function deposit( bytes calldata pubkey, bytes calldata withdrawal_credentials, bytes calldata signature, bytes32 deposit_data_root ) external payable; /// @notice Query the current deposit root hash. /// @return The deposit root hash. function get_deposit_root() external view returns (bytes32); /// @notice Query the current deposit count. /// @return The deposit count encoded as a little endian 64-bit number. function get_deposit_count() external view returns (bytes memory); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import "src/eigenlayer-libraries/LegacyBeaconChainProofs.sol"; import "src/eigenlayer-libraries/BeaconChainProofs.sol"; import "./IEigenPodManager.sol"; import "./IBeaconChainOracle.sol"; import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; /** * @title The implementation contract used for restaking beacon chain ETH on EigenLayer * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service * @notice The main functionalities are: * - creating new ETH validators with their withdrawal credentials pointed to this contract * - proving from beacon chain state roots that withdrawal credentials are pointed to this contract * - proving from beacon chain state roots the balances of ETH validators with their withdrawal credentials * pointed to this contract * - updating aggregate balances in the EigenPodManager * - withdrawing eth when withdrawals are initiated * @dev Note that all beacon chain balances are stored as gwei within the beacon chain datastructures. We choose * to account balances in terms of gwei in the EigenPod contract and convert to wei when making calls to other contracts */ interface IEigenPod { enum VALIDATOR_STATUS { INACTIVE, // doesnt exist ACTIVE, // staked on ethpos and withdrawal credentials are pointed to the EigenPod WITHDRAWN // withdrawn from the Beacon Chain } struct ValidatorInfo { // index of the validator in the beacon chain uint64 validatorIndex; // amount of beacon chain ETH restaked on EigenLayer in gwei uint64 restakedBalanceGwei; //timestamp of the validator's most recent balance update uint64 mostRecentBalanceUpdateTimestamp; // status of the validator VALIDATOR_STATUS status; } /** * @notice struct used to store amounts related to proven withdrawals in memory. Used to help * manage stack depth and optimize the number of external calls, when batching withdrawal operations. */ struct VerifiedWithdrawal { // amount to send to a podOwner from a proven withdrawal uint256 amountToSendGwei; // difference in shares to be recorded in the eigenPodManager, as a result of the withdrawal int256 sharesDeltaGwei; } enum PARTIAL_WITHDRAWAL_CLAIM_STATUS { REDEEMED, PENDING, FAILED } /// @notice Emitted when an ETH validator stakes via this eigenPod event EigenPodStaked(bytes pubkey); /// @notice Emitted when an ETH validator's withdrawal credentials are successfully verified to be pointed to this eigenPod event ValidatorRestaked(uint40 validatorIndex); /// @notice Emitted when an ETH validator's balance is proven to be updated. Here newValidatorBalanceGwei // is the validator's balance that is credited on EigenLayer. event ValidatorBalanceUpdated(uint40 validatorIndex, uint64 balanceTimestamp, uint64 newValidatorBalanceGwei); /// @notice Emitted when an ETH validator is prove to have withdrawn from the beacon chain event FullWithdrawalRedeemed( uint40 validatorIndex, uint64 withdrawalTimestamp, address indexed recipient, uint64 withdrawalAmountGwei ); /// @notice Emitted when a partial withdrawal claim is successfully redeemed event PartialWithdrawalRedeemed( uint40 validatorIndex, uint64 withdrawalTimestamp, address indexed recipient, uint64 partialWithdrawalAmountGwei ); /// @notice Emitted when restaked beacon chain ETH is withdrawn from the eigenPod. event RestakedBeaconChainETHWithdrawn(address indexed recipient, uint256 amount); /// @notice Emitted when podOwner enables restaking event RestakingActivated(address indexed podOwner); /// @notice Emitted when ETH is received via the `receive` fallback event NonBeaconChainETHReceived(uint256 amountReceived); /// @notice Emitted when ETH that was previously received via the `receive` fallback is withdrawn event NonBeaconChainETHWithdrawn(address indexed recipient, uint256 amountWithdrawn); /// @notice The max amount of eth, in gwei, that can be restaked per validator function MAX_RESTAKED_BALANCE_GWEI_PER_VALIDATOR() external view returns (uint64); /// @notice the amount of execution layer ETH in this contract that is staked in EigenLayer (i.e. withdrawn from beaconchain but not EigenLayer), function withdrawableRestakedExecutionLayerGwei() external view returns (uint64); /// @notice any ETH deposited into the EigenPod contract via the `receive` fallback function function nonBeaconChainETHBalanceWei() external view returns (uint256); /// @notice Used to initialize the pointers to contracts crucial to the pod's functionality, in beacon proxy construction from EigenPodManager function initialize(address owner) external; /// @notice Called by EigenPodManager when the owner wants to create another ETH validator. function stake(bytes calldata pubkey, bytes calldata signature, bytes32 depositDataRoot) external payable; /** * @notice Transfers `amountWei` in ether from this contract to the specified `recipient` address * @notice Called by EigenPodManager to withdrawBeaconChainETH that has been added to the EigenPod's balance due to a withdrawal from the beacon chain. * @dev The podOwner must have already proved sufficient withdrawals, so that this pod's `withdrawableRestakedExecutionLayerGwei` exceeds the * `amountWei` input (when converted to GWEI). * @dev Reverts if `amountWei` is not a whole Gwei amount */ function withdrawRestakedBeaconChainETH(address recipient, uint256 amount) external; /// @notice The single EigenPodManager for EigenLayer function eigenPodManager() external view returns (IEigenPodManager); /// @notice The owner of this EigenPod function podOwner() external view returns (address); /// @notice an indicator of whether or not the podOwner has ever "fully restaked" by successfully calling `verifyCorrectWithdrawalCredentials`. function hasRestaked() external view returns (bool); /** * @notice The latest timestamp at which the pod owner withdrew the balance of the pod, via calling `withdrawBeforeRestaking`. * @dev This variable is only updated when the `withdrawBeforeRestaking` function is called, which can only occur before `hasRestaked` is set to true for this pod. * Proofs for this pod are only valid against Beacon Chain state roots corresponding to timestamps after the stored `mostRecentWithdrawalTimestamp`. */ function mostRecentWithdrawalTimestamp() external view returns (uint64); /// @notice Returns the validatorInfo struct for the provided pubkeyHash function validatorPubkeyHashToInfo(bytes32 validatorPubkeyHash) external view returns (ValidatorInfo memory); /// @notice Returns the validatorInfo struct for the provided pubkey function validatorPubkeyToInfo(bytes calldata validatorPubkey) external view returns (ValidatorInfo memory); ///@notice mapping that tracks proven withdrawals function provenWithdrawal(bytes32 validatorPubkeyHash, uint64 slot) external view returns (bool); /// @notice This returns the status of a given validator function validatorStatus(bytes32 pubkeyHash) external view returns (VALIDATOR_STATUS); /// @notice This returns the status of a given validator pubkey function validatorStatus(bytes calldata validatorPubkey) external view returns (VALIDATOR_STATUS); /** * @notice This function verifies that the withdrawal credentials of validator(s) owned by the podOwner are pointed to * this contract. It also verifies the effective balance of the validator. It verifies the provided proof of the ETH validator against the beacon chain state * root, marks the validator as 'active' in EigenLayer, and credits the restaked ETH in Eigenlayer. * @param oracleTimestamp is the Beacon Chain timestamp whose state root the `proof` will be proven against. * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs * @param withdrawalCredentialProofs is an array of proofs, where each proof proves each ETH validator's balance and withdrawal credentials * against a beacon chain state root * @param validatorFields are the fields of the "Validator Container", refer to consensus specs * for details: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator */ function verifyWithdrawalCredentials( uint64 oracleTimestamp, LegacyBeaconChainProofs.StateRootProof calldata stateRootProof, uint40[] calldata validatorIndices, bytes[] calldata withdrawalCredentialProofs, bytes32[][] calldata validatorFields ) external; /** * @notice This function records an update (either increase or decrease) in the pod's balance in the StrategyManager. It also verifies a merkle proof of the validator's current beacon chain balance. * @param oracleTimestamp The oracleTimestamp whose state root the `proof` will be proven against. * Must be within `VERIFY_BALANCE_UPDATE_WINDOW_SECONDS` of the current block. * @param validatorIndices is the list of indices of the validators being proven, refer to consensus specs * @param validatorFieldsProofs proofs against the `beaconStateRoot` for each validator in `validatorFields` * @param validatorFields are the fields of the "Validator Container", refer to consensus specs * @dev For more details on the Beacon Chain spec, see: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator */ function verifyBalanceUpdates( uint64 oracleTimestamp, uint40[] calldata validatorIndices, LegacyBeaconChainProofs.StateRootProof calldata stateRootProof, bytes[] calldata validatorFieldsProofs, bytes32[][] calldata validatorFields ) external; /** * @notice This function records full and partial withdrawals on behalf of one of the Ethereum validators for this EigenPod * @param oracleTimestamp is the timestamp of the oracle slot that the withdrawal is being proven against * @param withdrawalProofs is the information needed to check the veracity of the block numbers and withdrawals being proven * @param validatorFieldsProofs is the proof of the validator's fields' in the validator tree * @param withdrawalFields are the fields of the withdrawals being proven * @param validatorFields are the fields of the validators being proven */ function verifyAndProcessWithdrawals( uint64 oracleTimestamp, LegacyBeaconChainProofs.StateRootProof calldata stateRootProof, LegacyBeaconChainProofs.WithdrawalProof[] calldata withdrawalProofs, bytes[] calldata validatorFieldsProofs, bytes32[][] calldata validatorFields, bytes32[][] calldata withdrawalFields ) external; /** * @notice Called by the pod owner to activate restaking by withdrawing * all existing ETH from the pod and preventing further withdrawals via * "withdrawBeforeRestaking()" */ function activateRestaking() external; /// @notice Called by the pod owner to withdraw the balance of the pod when `hasRestaked` is set to false function withdrawBeforeRestaking() external; /// @notice Called by the pod owner to withdraw the nonBeaconChainETHBalanceWei function withdrawNonBeaconChainETHBalanceWei(address recipient, uint256 amountToWithdraw) external; /// @notice called by owner of a pod to remove any ERC20s deposited in the pod function recoverTokens(IERC20[] memory tokenList, uint256[] memory amountsToWithdraw, address recipient) external; //-------------------------------------------------------------------------------------- //--------------------------------- PEPE UPDATES ------------------------------------ //-------------------------------------------------------------------------------------- // TODO(Dave): Once we are no longer in between the 2 updates, we can fully replace this file with // the new version /// State-changing methods function startCheckpoint(bool revertIfNoBalance) external; function verifyCheckpointProofs( BeaconChainProofs.BalanceContainerProof calldata balanceContainerProof, BeaconChainProofs.BalanceProof[] calldata proofs ) external; function setProofSubmitter(address newProofSubmitter) external; /// Events /// @notice Emitted when a checkpoint is created event CheckpointCreated(uint64 indexed checkpointTimestamp, bytes32 indexed beaconBlockRoot); /// @notice Emitted when a checkpoint is finalized event CheckpointFinalized(uint64 indexed checkpointTimestamp, int256 totalShareDeltaWei); /// @notice Emitted when a validator is proven for a given checkpoint event ValidatorCheckpointed(uint64 indexed checkpointTimestamp, uint40 indexed validatorIndex); /// @notice Emitted when a validaor is proven to have 0 balance at a given checkpoint event ValidatorWithdrawn(uint64 indexed checkpointTimestamp, uint40 indexed validatorIndex); /// Structs struct Checkpoint { bytes32 beaconBlockRoot; uint24 proofsRemaining; uint64 podBalanceGwei; int128 balanceDeltasGwei; } /// View methods function activeValidatorCount() external view returns (uint256); // note - this variable already exists in M2; this change just makes it public! function lastCheckpointTimestamp() external view returns (uint64); function currentCheckpointTimestamp() external view returns (uint64); function currentCheckpoint() external view returns (Checkpoint memory); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; /** * @title Interface for the BeaconStateOracle contract. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service */ interface IBeaconChainOracle { /// @notice The block number to state root mapping. function timestampToBlockRoot(uint256 timestamp) external view returns (bytes32); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import "src/eigenlayer-interfaces/IPauserRegistry.sol"; /** * @title Adds pausability to a contract, with pausing & unpausing controlled by the `pauser` and `unpauser` of a PauserRegistry contract. * @author Layr Labs, Inc. * @notice Terms of Service: https://docs.eigenlayer.xyz/overview/terms-of-service * @notice Contracts that inherit from this contract may define their own `pause` and `unpause` (and/or related) functions. * These functions should be permissioned as "onlyPauser" which defers to a `PauserRegistry` for determining access control. * @dev Pausability is implemented using a uint256, which allows up to 256 different single bit-flags; each bit can potentially pause different functionality. * Inspiration for this was taken from the NearBridge design here https://etherscan.io/address/0x3FEFc5A4B1c02f21cBc8D3613643ba0635b9a873#code. * For the `pause` and `unpause` functions we've implemented, if you pause, you can only flip (any number of) switches to on/1 (aka "paused"), and if you unpause, * you can only flip (any number of) switches to off/0 (aka "paused"). * If you want a pauseXYZ function that just flips a single bit / "pausing flag", it will: * 1) 'bit-wise and' (aka `&`) a flag with the current paused state (as a uint256) * 2) update the paused state to this new value * @dev We note as well that we have chosen to identify flags by their *bit index* as opposed to their numerical value, so, e.g. defining `DEPOSITS_PAUSED = 3` * indicates specifically that if the *third bit* of `_paused` is flipped -- i.e. it is a '1' -- then deposits should be paused */ interface IPausable { /// @notice Emitted when the `pauserRegistry` is set to `newPauserRegistry`. event PauserRegistrySet(IPauserRegistry pauserRegistry, IPauserRegistry newPauserRegistry); /// @notice Emitted when the pause is triggered by `account`, and changed to `newPausedStatus`. event Paused(address indexed account, uint256 newPausedStatus); /// @notice Emitted when the pause is lifted by `account`, and changed to `newPausedStatus`. event Unpaused(address indexed account, uint256 newPausedStatus); /// @notice Address of the `PauserRegistry` contract that this contract defers to for determining access control (for pausing). function pauserRegistry() external view returns (IPauserRegistry); /** * @notice This function is used to pause an EigenLayer contract's functionality. * It is permissioned to the `pauser` address, which is expected to be a low threshold multisig. * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once. * @dev This function can only pause functionality, and thus cannot 'unflip' any bit in `_paused` from 1 to 0. */ function pause(uint256 newPausedStatus) external; /** * @notice Alias for `pause(type(uint256).max)`. */ function pauseAll() external; /** * @notice This function is used to unpause an EigenLayer contract's functionality. * It is permissioned to the `unpauser` address, which is expected to be a high threshold multisig or governance contract. * @param newPausedStatus represents the new value for `_paused` to take, which means it may flip several bits at once. * @dev This function can only unpause functionality, and thus cannot 'flip' any bit in `_paused` from 0 to 1. */ function unpause(uint256 newPausedStatus) external; /// @notice Returns the current paused status as a uint256. function paused() external view returns (uint256); /// @notice Returns 'true' if the `indexed`th bit of `_paused` is 1, and 'false' otherwise function paused(uint8 index) external view returns (bool); /// @notice Allows the unpauser to set a new pauser registry function setPauserRegistry(IPauserRegistry newPauserRegistry) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165Upgradeable { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; import "./EigenlayerMerkle.sol"; import "./Endian.sol"; //Utility library for parsing and PHASE0 beacon chain block headers //SSZ Spec: https://github.com/ethereum/consensus-specs/blob/dev/ssz/simple-serialize.md#merkleization //BeaconBlockHeader Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader //BeaconState Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconstate library LegacyBeaconChainProofs { // constants are the number of fields and the heights of the different merkle trees used in merkleizing beacon chain containers uint256 internal constant NUM_BEACON_BLOCK_HEADER_FIELDS = 5; uint256 internal constant BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT = 3; uint256 internal constant NUM_BEACON_BLOCK_BODY_FIELDS = 11; uint256 internal constant BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT = 4; uint256 internal constant NUM_BEACON_STATE_FIELDS = 21; uint256 internal constant BEACON_STATE_FIELD_TREE_HEIGHT = 5; uint256 internal constant NUM_ETH1_DATA_FIELDS = 3; uint256 internal constant ETH1_DATA_FIELD_TREE_HEIGHT = 2; uint256 internal constant NUM_VALIDATOR_FIELDS = 8; uint256 internal constant VALIDATOR_FIELD_TREE_HEIGHT = 3; uint256 internal constant NUM_EXECUTION_PAYLOAD_HEADER_FIELDS = 15; uint256 internal constant EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT = 4; uint256 internal constant NUM_EXECUTION_PAYLOAD_FIELDS = 15; uint256 internal constant EXECUTION_PAYLOAD_FIELD_TREE_HEIGHT = 4; // HISTORICAL_ROOTS_LIMIT = 2**24, so tree height is 24 uint256 internal constant HISTORICAL_ROOTS_TREE_HEIGHT = 24; // HISTORICAL_BATCH is root of state_roots and block_root, so number of leaves = 2^1 uint256 internal constant HISTORICAL_BATCH_TREE_HEIGHT = 1; // SLOTS_PER_HISTORICAL_ROOT = 2**13, so tree height is 13 uint256 internal constant STATE_ROOTS_TREE_HEIGHT = 13; uint256 internal constant BLOCK_ROOTS_TREE_HEIGHT = 13; //HISTORICAL_ROOTS_LIMIT = 2**24, so tree height is 24 uint256 internal constant HISTORICAL_SUMMARIES_TREE_HEIGHT = 24; //Index of block_summary_root in historical_summary container uint256 internal constant BLOCK_SUMMARY_ROOT_INDEX = 0; uint256 internal constant NUM_WITHDRAWAL_FIELDS = 4; // tree height for hash tree of an individual withdrawal container uint256 internal constant WITHDRAWAL_FIELD_TREE_HEIGHT = 2; uint256 internal constant VALIDATOR_TREE_HEIGHT = 40; // MAX_WITHDRAWALS_PER_PAYLOAD = 2**4, making tree height = 4 uint256 internal constant WITHDRAWALS_TREE_HEIGHT = 4; //in beacon block body https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconblockbody uint256 internal constant EXECUTION_PAYLOAD_INDEX = 9; // in beacon block header https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader uint256 internal constant SLOT_INDEX = 0; uint256 internal constant PROPOSER_INDEX_INDEX = 1; uint256 internal constant STATE_ROOT_INDEX = 3; uint256 internal constant BODY_ROOT_INDEX = 4; // in beacon state https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconstate uint256 internal constant HISTORICAL_BATCH_STATE_ROOT_INDEX = 1; uint256 internal constant BEACON_STATE_SLOT_INDEX = 2; uint256 internal constant LATEST_BLOCK_HEADER_ROOT_INDEX = 4; uint256 internal constant BLOCK_ROOTS_INDEX = 5; uint256 internal constant STATE_ROOTS_INDEX = 6; uint256 internal constant HISTORICAL_ROOTS_INDEX = 7; uint256 internal constant ETH_1_ROOT_INDEX = 8; uint256 internal constant VALIDATOR_TREE_ROOT_INDEX = 11; uint256 internal constant EXECUTION_PAYLOAD_HEADER_INDEX = 24; uint256 internal constant HISTORICAL_SUMMARIES_INDEX = 27; // in validator https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator uint256 internal constant VALIDATOR_PUBKEY_INDEX = 0; uint256 internal constant VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX = 1; uint256 internal constant VALIDATOR_BALANCE_INDEX = 2; uint256 internal constant VALIDATOR_SLASHED_INDEX = 3; uint256 internal constant VALIDATOR_WITHDRAWABLE_EPOCH_INDEX = 7; // in execution payload header uint256 internal constant TIMESTAMP_INDEX = 9; uint256 internal constant WITHDRAWALS_ROOT_INDEX = 14; //in execution payload uint256 internal constant WITHDRAWALS_INDEX = 14; // in withdrawal uint256 internal constant WITHDRAWAL_VALIDATOR_INDEX_INDEX = 1; uint256 internal constant WITHDRAWAL_VALIDATOR_AMOUNT_INDEX = 3; //In historicalBatch uint256 internal constant HISTORICALBATCH_STATEROOTS_INDEX = 1; //Misc Constants /// @notice The number of slots each epoch in the beacon chain uint64 internal constant SLOTS_PER_EPOCH = 32; /// @notice The number of seconds in a slot in the beacon chain uint64 internal constant SECONDS_PER_SLOT = 12; /// @notice Number of seconds per epoch: 384 == 32 slots/epoch * 12 seconds/slot uint64 internal constant SECONDS_PER_EPOCH = SLOTS_PER_EPOCH * SECONDS_PER_SLOT; bytes8 internal constant UINT64_MASK = 0xffffffffffffffff; /// @notice This struct contains the merkle proofs and leaves needed to verify a partial/full withdrawal struct WithdrawalProof { bytes withdrawalProof; bytes slotProof; bytes executionPayloadProof; bytes timestampProof; bytes historicalSummaryBlockRootProof; uint64 blockRootIndex; uint64 historicalSummaryIndex; uint64 withdrawalIndex; bytes32 blockRoot; bytes32 slotRoot; bytes32 timestampRoot; bytes32 executionPayloadRoot; } /// @notice This struct contains the root and proof for verifying the state root against the oracle block root struct StateRootProof { bytes32 beaconStateRoot; bytes proof; } /** * @notice This function verifies merkle proofs of the fields of a certain validator against a beacon chain state root * @param validatorIndex the index of the proven validator * @param beaconStateRoot is the beacon chain state root to be proven against. * @param validatorFieldsProof is the data used in proving the validator's fields * @param validatorFields the claimed fields of the validator */ function verifyValidatorFields( bytes32 beaconStateRoot, bytes32[] calldata validatorFields, bytes calldata validatorFieldsProof, uint40 validatorIndex ) internal view { require( validatorFields.length == 2 ** VALIDATOR_FIELD_TREE_HEIGHT, "BeaconChainProofs.verifyValidatorFields: Validator fields has incorrect length" ); /** * Note: the length of the validator merkle proof is BeaconChainProofs.VALIDATOR_TREE_HEIGHT + 1. * There is an additional layer added by hashing the root with the length of the validator list */ require( validatorFieldsProof.length == 32 * ((VALIDATOR_TREE_HEIGHT + 1) + BEACON_STATE_FIELD_TREE_HEIGHT), "BeaconChainProofs.verifyValidatorFields: Proof has incorrect length" ); uint256 index = (VALIDATOR_TREE_ROOT_INDEX << (VALIDATOR_TREE_HEIGHT + 1)) | uint256(validatorIndex); // merkleize the validatorFields to get the leaf to prove bytes32 validatorRoot = EigenlayerMerkle.merkleizeSha256(validatorFields); // verify the proof of the validatorRoot against the beaconStateRoot require( EigenlayerMerkle.verifyInclusionSha256({ proof: validatorFieldsProof, root: beaconStateRoot, leaf: validatorRoot, index: index }), "BeaconChainProofs.verifyValidatorFields: Invalid merkle proof" ); } /** * @notice This function verifies the latestBlockHeader against the state root. the latestBlockHeader is * a tracked in the beacon state. * @param beaconStateRoot is the beacon chain state root to be proven against. * @param stateRootProof is the provided merkle proof * @param latestBlockRoot is hashtree root of the latest block header in the beacon state */ function verifyStateRootAgainstLatestBlockRoot( bytes32 latestBlockRoot, bytes32 beaconStateRoot, bytes calldata stateRootProof ) internal view { require( stateRootProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT), "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Proof has incorrect length" ); //Next we verify the slot against the blockRoot require( EigenlayerMerkle.verifyInclusionSha256({ proof: stateRootProof, root: latestBlockRoot, leaf: beaconStateRoot, index: STATE_ROOT_INDEX }), "BeaconChainProofs.verifyStateRootAgainstLatestBlockRoot: Invalid latest block header root merkle proof" ); } /** * @notice This function verifies the slot and the withdrawal fields for a given withdrawal * @param withdrawalProof is the provided set of merkle proofs * @param withdrawalFields is the serialized withdrawal container to be proven */ function verifyWithdrawal( bytes32 beaconStateRoot, bytes32[] calldata withdrawalFields, WithdrawalProof calldata withdrawalProof ) internal view { require( withdrawalFields.length == 2 ** WITHDRAWAL_FIELD_TREE_HEIGHT, "BeaconChainProofs.verifyWithdrawal: withdrawalFields has incorrect length" ); require( withdrawalProof.blockRootIndex < 2 ** BLOCK_ROOTS_TREE_HEIGHT, "BeaconChainProofs.verifyWithdrawal: blockRootIndex is too large" ); require( withdrawalProof.withdrawalIndex < 2 ** WITHDRAWALS_TREE_HEIGHT, "BeaconChainProofs.verifyWithdrawal: withdrawalIndex is too large" ); require( withdrawalProof.historicalSummaryIndex < 2 ** HISTORICAL_SUMMARIES_TREE_HEIGHT, "BeaconChainProofs.verifyWithdrawal: historicalSummaryIndex is too large" ); require( withdrawalProof.withdrawalProof.length == 32 * (EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT + WITHDRAWALS_TREE_HEIGHT + 1), "BeaconChainProofs.verifyWithdrawal: withdrawalProof has incorrect length" ); require( withdrawalProof.executionPayloadProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT + BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT), "BeaconChainProofs.verifyWithdrawal: executionPayloadProof has incorrect length" ); require( withdrawalProof.slotProof.length == 32 * (BEACON_BLOCK_HEADER_FIELD_TREE_HEIGHT), "BeaconChainProofs.verifyWithdrawal: slotProof has incorrect length" ); require( withdrawalProof.timestampProof.length == 32 * (EXECUTION_PAYLOAD_HEADER_FIELD_TREE_HEIGHT), "BeaconChainProofs.verifyWithdrawal: timestampProof has incorrect length" ); require( withdrawalProof.historicalSummaryBlockRootProof.length == 32 * (BEACON_STATE_FIELD_TREE_HEIGHT + (HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) + 1 + (BLOCK_ROOTS_TREE_HEIGHT)), "BeaconChainProofs.verifyWithdrawal: historicalSummaryBlockRootProof has incorrect length" ); /** * Note: Here, the "1" in "1 + (BLOCK_ROOTS_TREE_HEIGHT)" signifies that extra step of choosing the "block_root_summary" within the individual * "historical_summary". Everywhere else it signifies merkelize_with_mixin, where the length of an array is hashed with the root of the array, * but not here. */ uint256 historicalBlockHeaderIndex = (HISTORICAL_SUMMARIES_INDEX << ((HISTORICAL_SUMMARIES_TREE_HEIGHT + 1) + 1 + (BLOCK_ROOTS_TREE_HEIGHT))) | (uint256(withdrawalProof.historicalSummaryIndex) << (1 + (BLOCK_ROOTS_TREE_HEIGHT))) | (BLOCK_SUMMARY_ROOT_INDEX << (BLOCK_ROOTS_TREE_HEIGHT)) | uint256(withdrawalProof.blockRootIndex); require( EigenlayerMerkle.verifyInclusionSha256({ proof: withdrawalProof.historicalSummaryBlockRootProof, root: beaconStateRoot, leaf: withdrawalProof.blockRoot, index: historicalBlockHeaderIndex }), "BeaconChainProofs.verifyWithdrawal: Invalid historicalsummary merkle proof" ); //Next we verify the slot against the blockRoot require( EigenlayerMerkle.verifyInclusionSha256({ proof: withdrawalProof.slotProof, root: withdrawalProof.blockRoot, leaf: withdrawalProof.slotRoot, index: SLOT_INDEX }), "BeaconChainProofs.verifyWithdrawal: Invalid slot merkle proof" ); { // Next we verify the executionPayloadRoot against the blockRoot uint256 executionPayloadIndex = (BODY_ROOT_INDEX << (BEACON_BLOCK_BODY_FIELD_TREE_HEIGHT)) | EXECUTION_PAYLOAD_INDEX; require( EigenlayerMerkle.verifyInclusionSha256({ proof: withdrawalProof.executionPayloadProof, root: withdrawalProof.blockRoot, leaf: withdrawalProof.executionPayloadRoot, index: executionPayloadIndex }), "BeaconChainProofs.verifyWithdrawal: Invalid executionPayload merkle proof" ); } // Next we verify the timestampRoot against the executionPayload root require( EigenlayerMerkle.verifyInclusionSha256({ proof: withdrawalProof.timestampProof, root: withdrawalProof.executionPayloadRoot, leaf: withdrawalProof.timestampRoot, index: TIMESTAMP_INDEX }), "BeaconChainProofs.verifyWithdrawal: Invalid blockNumber merkle proof" ); { /** * Next we verify the withdrawal fields against the blockRoot: * First we compute the withdrawal_index relative to the blockRoot by concatenating the indexes of all the * intermediate root indexes from the bottom of the sub trees (the withdrawal container) to the top, the blockRoot. * Then we calculate merkleize the withdrawalFields container to calculate the the withdrawalRoot. * Finally we verify the withdrawalRoot against the executionPayloadRoot. * * * Note: EigenlayerMerkleization of the withdrawals root tree uses EigenlayerMerkleizeWithMixin, i.e., the length of the array is hashed with the root of * the array. Thus we shift the WITHDRAWALS_INDEX over by WITHDRAWALS_TREE_HEIGHT + 1 and not just WITHDRAWALS_TREE_HEIGHT. */ uint256 withdrawalIndex = (WITHDRAWALS_INDEX << (WITHDRAWALS_TREE_HEIGHT + 1)) | uint256(withdrawalProof.withdrawalIndex); bytes32 withdrawalRoot = EigenlayerMerkle.merkleizeSha256(withdrawalFields); require( EigenlayerMerkle.verifyInclusionSha256({ proof: withdrawalProof.withdrawalProof, root: withdrawalProof.executionPayloadRoot, leaf: withdrawalRoot, index: withdrawalIndex }), "BeaconChainProofs.verifyWithdrawal: Invalid withdrawal merkle proof" ); } } /** * @notice This function replicates the ssz hashing of a validator's pubkey, outlined below: * hh := ssz.NewHasher() * hh.PutBytes(validatorPubkey[:]) * validatorPubkeyHash := hh.Hash() * hh.Reset() */ function hashValidatorBLSPubkey(bytes memory validatorPubkey) internal pure returns (bytes32 pubkeyHash) { require(validatorPubkey.length == 48, "Input should be 48 bytes in length"); return sha256(abi.encodePacked(validatorPubkey, bytes16(0))); } /** * @dev Retrieve the withdrawal timestamp */ function getWithdrawalTimestamp(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) { return Endian.fromLittleEndianUint64(withdrawalProof.timestampRoot); } /** * @dev Converts the withdrawal's slot to an epoch */ function getWithdrawalEpoch(WithdrawalProof memory withdrawalProof) internal pure returns (uint64) { return Endian.fromLittleEndianUint64(withdrawalProof.slotRoot) / SLOTS_PER_EPOCH; } /** * Indices for validator fields (refer to consensus specs): * 0: pubkey * 1: withdrawal credentials * 2: effective balance * 3: slashed? * 4: activation elligibility epoch * 5: activation epoch * 6: exit epoch * 7: withdrawable epoch */ /** * @dev Retrieves a validator's pubkey hash */ function getPubkeyHash(bytes32[] memory validatorFields) internal pure returns (bytes32) { return validatorFields[VALIDATOR_PUBKEY_INDEX]; } function getWithdrawalCredentials(bytes32[] memory validatorFields) internal pure returns (bytes32) { return validatorFields[VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX]; } /** * @dev Retrieves a validator's effective balance (in gwei) */ function getEffectiveBalanceGwei(bytes32[] memory validatorFields) internal pure returns (uint64) { return Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_BALANCE_INDEX]); } /** * @dev Retrieves a validator's withdrawable epoch */ function getWithdrawableEpoch(bytes32[] memory validatorFields) internal pure returns (uint64) { return Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_WITHDRAWABLE_EPOCH_INDEX]); } /** * Indices for withdrawal fields (refer to consensus specs): * 0: withdrawal index * 1: validator index * 2: execution address * 3: withdrawal amount */ /** * @dev Retrieves a withdrawal's validator index */ function getValidatorIndex(bytes32[] memory withdrawalFields) internal pure returns (uint40) { return uint40(Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_INDEX_INDEX])); } /** * @dev Retrieves a withdrawal's withdrawal amount (in gwei) */ function getWithdrawalAmountGwei(bytes32[] memory withdrawalFields) internal pure returns (uint64) { return Endian.fromLittleEndianUint64(withdrawalFields[WITHDRAWAL_VALIDATOR_AMOUNT_INDEX]); } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; import "./EigenlayerMerkle.sol"; import "./Endian.sol"; //Utility library for parsing and PHASE0 beacon chain block headers //SSZ Spec: https://github.com/ethereum/consensus-specs/blob/dev/ssz/simple-serialize.md#merkleization //BeaconBlockHeader Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader //BeaconState Spec: https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconstate library BeaconChainProofs { /// @notice Heights of various merkle trees in the beacon chain /// - beaconBlockRoot /// | HEIGHT: BEACON_BLOCK_HEADER_TREE_HEIGHT /// -- beaconStateRoot /// | HEIGHT: BEACON_STATE_TREE_HEIGHT /// validatorContainerRoot, balanceContainerRoot /// | | HEIGHT: BALANCE_TREE_HEIGHT /// | individual balances /// | HEIGHT: VALIDATOR_TREE_HEIGHT /// individual validators uint256 internal constant BEACON_BLOCK_HEADER_TREE_HEIGHT = 3; uint256 internal constant BEACON_STATE_TREE_HEIGHT = 5; uint256 internal constant BALANCE_TREE_HEIGHT = 38; uint256 internal constant VALIDATOR_TREE_HEIGHT = 40; /// @notice Index of the beaconStateRoot in the `BeaconBlockHeader` container /// /// BeaconBlockHeader = [..., state_root, ...] /// 0... 3 /// /// (See https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#beaconblockheader) uint256 internal constant STATE_ROOT_INDEX = 3; /// @notice Indices for fields in the `BeaconState` container /// /// BeaconState = [..., validators, balances, ...] /// 0... 11 12 /// /// (See https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#beaconstate) uint256 internal constant VALIDATOR_CONTAINER_INDEX = 11; uint256 internal constant BALANCE_CONTAINER_INDEX = 12; /// @notice Number of fields in the `Validator` container /// (See https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator) uint256 internal constant VALIDATOR_FIELDS_LENGTH = 8; /// @notice Indices for fields in the `Validator` container uint256 internal constant VALIDATOR_PUBKEY_INDEX = 0; uint256 internal constant VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX = 1; uint256 internal constant VALIDATOR_BALANCE_INDEX = 2; uint256 internal constant VALIDATOR_SLASHED_INDEX = 3; uint256 internal constant VALIDATOR_EXIT_EPOCH_INDEX = 6; /// @notice Slot/Epoch timings uint64 internal constant SECONDS_PER_SLOT = 12; uint64 internal constant SLOTS_PER_EPOCH = 32; uint64 internal constant SECONDS_PER_EPOCH = SLOTS_PER_EPOCH * SECONDS_PER_SLOT; /// @notice `FAR_FUTURE_EPOCH` is used as the default value for certain `Validator` /// fields when a `Validator` is first created on the beacon chain uint64 internal constant FAR_FUTURE_EPOCH = type(uint64).max; bytes8 internal constant UINT64_MASK = 0xffffffffffffffff; /// @notice Contains a beacon state root and a merkle proof verifying its inclusion under a beacon block root struct StateRootProof { bytes32 beaconStateRoot; bytes proof; } /// @notice Contains a validator's fields and a merkle proof of their inclusion under a beacon state root struct ValidatorProof { bytes32[] validatorFields; bytes proof; } /// @notice Contains a beacon balance container root and a proof of this root under a beacon block root struct BalanceContainerProof { bytes32 balanceContainerRoot; bytes proof; } /// @notice Contains a validator balance root and a proof of its inclusion under a balance container root struct BalanceProof { bytes32 pubkeyHash; bytes32 balanceRoot; bytes proof; } /******************************************************************************* VALIDATOR FIELDS -> BEACON STATE ROOT -> BEACON BLOCK ROOT *******************************************************************************/ /// @notice Verify a merkle proof of the beacon state root against a beacon block root /// @param beaconBlockRoot merkle root of the beacon block /// @param proof the beacon state root and merkle proof of its inclusion under `beaconBlockRoot` function verifyStateRoot( bytes32 beaconBlockRoot, StateRootProof calldata proof ) internal view { require( proof.proof.length == 32 * (BEACON_BLOCK_HEADER_TREE_HEIGHT), "BeaconChainProofs.verifyStateRoot: Proof has incorrect length" ); /// This merkle proof verifies the `beaconStateRoot` under the `beaconBlockRoot` /// - beaconBlockRoot /// | HEIGHT: BEACON_BLOCK_HEADER_TREE_HEIGHT /// -- beaconStateRoot require( EigenlayerMerkle.verifyInclusionSha256({ proof: proof.proof, root: beaconBlockRoot, leaf: proof.beaconStateRoot, index: STATE_ROOT_INDEX }), "BeaconChainProofs.verifyStateRoot: Invalid state root merkle proof" ); } /// @notice Verify a merkle proof of a validator container against a `beaconStateRoot` /// @dev This proof starts at a validator's container root, proves through the validator container root, /// and continues proving to the root of the `BeaconState` /// @dev See https://eth2book.info/capella/part3/containers/dependencies/#validator for info on `Validator` containers /// @dev See https://eth2book.info/capella/part3/containers/state/#beaconstate for info on `BeaconState` containers /// @param beaconStateRoot merkle root of the `BeaconState` container /// @param validatorFields an individual validator's fields. These are merklized to form a `validatorRoot`, /// which is used as the leaf to prove against `beaconStateRoot` /// @param validatorFieldsProof a merkle proof of inclusion of `validatorFields` under `beaconStateRoot` /// @param validatorIndex the validator's unique index function verifyValidatorFields( bytes32 beaconStateRoot, bytes32[] calldata validatorFields, bytes calldata validatorFieldsProof, uint40 validatorIndex ) internal view { require( validatorFields.length == VALIDATOR_FIELDS_LENGTH, "BeaconChainProofs.verifyValidatorFields: Validator fields has incorrect length" ); /// Note: the reason we use `VALIDATOR_TREE_HEIGHT + 1` here is because the merklization process for /// this container includes hashing the root of the validator tree with the length of the validator list require( validatorFieldsProof.length == 32 * ((VALIDATOR_TREE_HEIGHT + 1) + BEACON_STATE_TREE_HEIGHT), "BeaconChainProofs.verifyValidatorFields: Proof has incorrect length" ); // Merkleize `validatorFields` to get the leaf to prove bytes32 validatorRoot = EigenlayerMerkle.merkleizeSha256(validatorFields); /// This proof combines two proofs, so its index accounts for the relative position of leaves in two trees: /// - beaconStateRoot /// | HEIGHT: BEACON_STATE_TREE_HEIGHT /// -- validatorContainerRoot /// | HEIGHT: VALIDATOR_TREE_HEIGHT + 1 /// ---- validatorRoot uint256 index = (VALIDATOR_CONTAINER_INDEX << (VALIDATOR_TREE_HEIGHT + 1)) | uint256(validatorIndex); require( EigenlayerMerkle.verifyInclusionSha256({ proof: validatorFieldsProof, root: beaconStateRoot, leaf: validatorRoot, index: index }), "BeaconChainProofs.verifyValidatorFields: Invalid merkle proof" ); } /******************************************************************************* VALIDATOR BALANCE -> BALANCE CONTAINER ROOT -> BEACON BLOCK ROOT *******************************************************************************/ /// @notice Verify a merkle proof of the beacon state's balances container against the beacon block root /// @dev This proof starts at the balance container root, proves through the beacon state root, and /// continues proving through the beacon block root. As a result, this proof will contain elements /// of a `StateRootProof` under the same block root, with the addition of proving the balances field /// within the beacon state. /// @dev This is used to make checkpoint proofs more efficient, as a checkpoint will verify multiple balances /// against the same balance container root. /// @param beaconBlockRoot merkle root of the beacon block /// @param proof a beacon balance container root and merkle proof of its inclusion under `beaconBlockRoot` function verifyBalanceContainer( bytes32 beaconBlockRoot, BalanceContainerProof calldata proof ) internal view { require( proof.proof.length == 32 * (BEACON_BLOCK_HEADER_TREE_HEIGHT + BEACON_STATE_TREE_HEIGHT), "BeaconChainProofs.verifyBalanceContainer: Proof has incorrect length" ); /// This proof combines two proofs, so its index accounts for the relative position of leaves in two trees: /// - beaconBlockRoot /// | HEIGHT: BEACON_BLOCK_HEADER_TREE_HEIGHT /// -- beaconStateRoot /// | HEIGHT: BEACON_STATE_TREE_HEIGHT /// ---- balancesContainerRoot uint256 index = (STATE_ROOT_INDEX << (BEACON_STATE_TREE_HEIGHT)) | BALANCE_CONTAINER_INDEX; require( EigenlayerMerkle.verifyInclusionSha256({ proof: proof.proof, root: beaconBlockRoot, leaf: proof.balanceContainerRoot, index: index }), "BeaconChainProofs.verifyBalanceContainer: invalid balance container proof" ); } /// @notice Verify a merkle proof of a validator's balance against the beacon state's `balanceContainerRoot` /// @param balanceContainerRoot the merkle root of all validators' current balances /// @param validatorIndex the index of the validator whose balance we are proving /// @param proof the validator's associated balance root and a merkle proof of inclusion under `balanceContainerRoot` /// @return validatorBalanceGwei the validator's current balance (in gwei) function verifyValidatorBalance( bytes32 balanceContainerRoot, uint40 validatorIndex, BalanceProof calldata proof ) internal view returns (uint64 validatorBalanceGwei) { /// Note: the reason we use `BALANCE_TREE_HEIGHT + 1` here is because the merklization process for /// this container includes hashing the root of the balances tree with the length of the balances list require( proof.proof.length == 32 * (BALANCE_TREE_HEIGHT + 1), "BeaconChainProofs.verifyValidatorBalance: Proof has incorrect length" ); /// When merkleized, beacon chain balances are combined into groups of 4 called a `balanceRoot`. The merkle /// proof here verifies that this validator's `balanceRoot` is included in the `balanceContainerRoot` /// - balanceContainerRoot /// | HEIGHT: BALANCE_TREE_HEIGHT /// -- balanceRoot uint256 balanceIndex = uint256(validatorIndex / 4); require( EigenlayerMerkle.verifyInclusionSha256({ proof: proof.proof, root: balanceContainerRoot, leaf: proof.balanceRoot, index: balanceIndex }), "BeaconChainProofs.verifyValidatorBalance: Invalid merkle proof" ); /// Extract the individual validator's balance from the `balanceRoot` return getBalanceAtIndex(proof.balanceRoot, validatorIndex); } /** * @notice Parses a balanceRoot to get the uint64 balance of a validator. * @dev During merkleization of the beacon state balance tree, four uint64 values are treated as a single * leaf in the merkle tree. We use validatorIndex % 4 to determine which of the four uint64 values to * extract from the balanceRoot. * @param balanceRoot is the combination of 4 validator balances being proven for * @param validatorIndex is the index of the validator being proven for * @return The validator's balance, in Gwei */ function getBalanceAtIndex(bytes32 balanceRoot, uint40 validatorIndex) internal pure returns (uint64) { uint256 bitShiftAmount = (validatorIndex % 4) * 64; return Endian.fromLittleEndianUint64(bytes32((uint256(balanceRoot) << bitShiftAmount))); } /// @notice Indices for fields in the `Validator` container: /// 0: pubkey /// 1: withdrawal credentials /// 2: effective balance /// 3: slashed? /// 4: activation elligibility epoch /// 5: activation epoch /// 6: exit epoch /// 7: withdrawable epoch /// /// (See https://github.com/ethereum/consensus-specs/blob/dev/specs/phase0/beacon-chain.md#validator) /// @dev Retrieves a validator's pubkey hash function getPubkeyHash(bytes32[] memory validatorFields) internal pure returns (bytes32) { return validatorFields[VALIDATOR_PUBKEY_INDEX]; } /// @dev Retrieves a validator's withdrawal credentials function getWithdrawalCredentials(bytes32[] memory validatorFields) internal pure returns (bytes32) { return validatorFields[VALIDATOR_WITHDRAWAL_CREDENTIALS_INDEX]; } /// @dev Retrieves a validator's effective balance (in gwei) function getEffectiveBalanceGwei(bytes32[] memory validatorFields) internal pure returns (uint64) { return Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_BALANCE_INDEX]); } /// @dev Retrieves true IFF a validator is marked slashed function isValidatorSlashed(bytes32[] memory validatorFields) internal pure returns (bool) { return validatorFields[VALIDATOR_SLASHED_INDEX] != 0; } /// @dev Retrieves a validator's exit epoch function getExitEpoch(bytes32[] memory validatorFields) internal pure returns (uint64) { return Endian.fromLittleEndianUint64(validatorFields[VALIDATOR_EXIT_EPOCH_INDEX]); } }
// SPDX-License-Identifier: BUSL-1.1 // Adapted from OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol) pragma solidity ^0.8.0; /** * @dev These functions deal with verification of Merkle Tree proofs. * * The tree and the proofs can be generated using our * https://github.com/OpenZeppelin/merkle-tree[JavaScript library]. * You will find a quickstart guide in the readme. * * WARNING: You should avoid using leaf values that are 64 bytes long prior to * hashing, or use a hash function other than keccak256 for hashing leaves. * This is because the concatenation of a sorted pair of internal nodes in * the merkle tree could be reinterpreted as a leaf value. * OpenZeppelin's JavaScript library generates merkle trees that are safe * against this attack out of the box. */ library EigenlayerMerkle { /** * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt * hash matches the root of the tree. The tree is built assuming `leaf` is * the 0 indexed `index`'th leaf from the bottom left of the tree. * * Note this is for a Merkle tree using the keccak/sha3 hash function */ function verifyInclusionKeccak( bytes memory proof, bytes32 root, bytes32 leaf, uint256 index ) internal pure returns (bool) { return processInclusionProofKeccak(proof, leaf, index) == root; } /** * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt * hash matches the root of the tree. The tree is built assuming `leaf` is * the 0 indexed `index`'th leaf from the bottom left of the tree. * * _Available since v4.4._ * * Note this is for a Merkle tree using the keccak/sha3 hash function */ function processInclusionProofKeccak( bytes memory proof, bytes32 leaf, uint256 index ) internal pure returns (bytes32) { require( proof.length != 0 && proof.length % 32 == 0, "Merkle.processInclusionProofKeccak: proof length should be a non-zero multiple of 32" ); bytes32 computedHash = leaf; for (uint256 i = 32; i <= proof.length; i += 32) { if (index % 2 == 0) { // if ith bit of index is 0, then computedHash is a left sibling assembly { mstore(0x00, computedHash) mstore(0x20, mload(add(proof, i))) computedHash := keccak256(0x00, 0x40) index := div(index, 2) } } else { // if ith bit of index is 1, then computedHash is a right sibling assembly { mstore(0x00, mload(add(proof, i))) mstore(0x20, computedHash) computedHash := keccak256(0x00, 0x40) index := div(index, 2) } } } return computedHash; } /** * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt * hash matches the root of the tree. The tree is built assuming `leaf` is * the 0 indexed `index`'th leaf from the bottom left of the tree. * * Note this is for a Merkle tree using the sha256 hash function */ function verifyInclusionSha256( bytes memory proof, bytes32 root, bytes32 leaf, uint256 index ) internal view returns (bool) { return processInclusionProofSha256(proof, leaf, index) == root; } /** * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt * hash matches the root of the tree. The tree is built assuming `leaf` is * the 0 indexed `index`'th leaf from the bottom left of the tree. * * _Available since v4.4._ * * Note this is for a Merkle tree using the sha256 hash function */ function processInclusionProofSha256( bytes memory proof, bytes32 leaf, uint256 index ) internal view returns (bytes32) { require( proof.length != 0 && proof.length % 32 == 0, "Merkle.processInclusionProofSha256: proof length should be a non-zero multiple of 32" ); bytes32[1] memory computedHash = [leaf]; for (uint256 i = 32; i <= proof.length; i += 32) { if (index % 2 == 0) { // if ith bit of index is 0, then computedHash is a left sibling assembly { mstore(0x00, mload(computedHash)) mstore(0x20, mload(add(proof, i))) if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) { revert(0, 0) } index := div(index, 2) } } else { // if ith bit of index is 1, then computedHash is a right sibling assembly { mstore(0x00, mload(add(proof, i))) mstore(0x20, mload(computedHash)) if iszero(staticcall(sub(gas(), 2000), 2, 0x00, 0x40, computedHash, 0x20)) { revert(0, 0) } index := div(index, 2) } } } return computedHash[0]; } /** @notice this function returns the merkle root of a tree created from a set of leaves using sha256 as its hash function @param leaves the leaves of the merkle tree @return The computed Merkle root of the tree. @dev A pre-condition to this function is that leaves.length is a power of two. If not, the function will merkleize the inputs incorrectly. */ function merkleizeSha256(bytes32[] memory leaves) internal pure returns (bytes32) { //there are half as many nodes in the layer above the leaves uint256 numNodesInLayer = leaves.length / 2; //create a layer to store the internal nodes bytes32[] memory layer = new bytes32[](numNodesInLayer); //fill the layer with the pairwise hashes of the leaves for (uint256 i = 0; i < numNodesInLayer; i++) { layer[i] = sha256(abi.encodePacked(leaves[2 * i], leaves[2 * i + 1])); } //the next layer above has half as many nodes numNodesInLayer /= 2; //while we haven't computed the root while (numNodesInLayer != 0) { //overwrite the first numNodesInLayer nodes in layer with the pairwise hashes of their children for (uint256 i = 0; i < numNodesInLayer; i++) { layer[i] = sha256(abi.encodePacked(layer[2 * i], layer[2 * i + 1])); } //the next layer above has half as many nodes numNodesInLayer /= 2; } //the first node in the layer is the root return layer[0]; } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity ^0.8.0; library Endian { /** * @notice Converts a little endian-formatted uint64 to a big endian-formatted uint64 * @param lenum little endian-formatted uint64 input, provided as 'bytes32' type * @return n The big endian-formatted uint64 * @dev Note that the input is formatted as a 'bytes32' type (i.e. 256 bits), but it is immediately truncated to a uint64 (i.e. 64 bits) * through a right-shift/shr operation. */ function fromLittleEndianUint64(bytes32 lenum) internal pure returns (uint64 n) { // the number needs to be stored in little-endian encoding (ie in bytes 0-8) n = uint64(uint256(lenum >> 192)); return (n >> 56) | ((0x00FF000000000000 & n) >> 40) | ((0x0000FF0000000000 & n) >> 24) | ((0x000000FF00000000 & n) >> 8) | ((0x00000000FF000000 & n) << 8) | ((0x0000000000FF0000 & n) << 24) | ((0x000000000000FF00 & n) << 40) | ((0x00000000000000FF & n) << 56); } }
{ "remappings": [ "forge-std/=lib/forge-std/src/", "@openzeppelin/=lib/openzeppelin-contracts/", "@openzeppelin-upgradeable/=lib/openzeppelin-contracts-upgradeable/", "@uniswap/=lib/", "@eigenlayer/=lib/eigenlayer-contracts/src/", "@layerzerolabs/lz-evm-oapp-v2/contracts/=lib/Etherfi-SyncPools/node_modules/@layerzerolabs/lz-evm-oapp-v2/contracts/", "@layerzerolabs/lz-evm-protocol-v2/contracts/=lib/Etherfi-SyncPools/node_modules/@layerzerolabs/lz-evm-protocol-v2/contracts/", "@layerzerolabs/lz-evm-messagelib-v2/contracts/=lib/Etherfi-SyncPools/node_modules/@layerzerolabs/lz-evm-messagelib-v2/contracts/", "@layerzerolabs/lz-evm-oapp-v2/contracts-upgradeable/=lib/Etherfi-SyncPools/node_modules/layerzero-v2/oapp/contracts/", "ds-test/=lib/openzeppelin-contracts/lib/forge-std/lib/ds-test/src/", "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/", "openzeppelin-contracts/=lib/openzeppelin-contracts/", "v3-core/=lib/v3-core/", "v3-periphery/=lib/v3-periphery/contracts/" ], "optimizer": { "enabled": true, "runs": 2000 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "ipfs", "appendCBOR": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "paris", "viaIR": false, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyRegistered","type":"error"},{"inputs":[],"name":"EthTransferFailed","type":"error"},{"inputs":[],"name":"IncorrectAmount","type":"error"},{"inputs":[],"name":"IncorrectCaller","type":"error"},{"inputs":[],"name":"NotEnoughBalance","type":"error"},{"inputs":[],"name":"NotRegistered","type":"error"},{"inputs":[],"name":"StrategyShareNotEnough","type":"error"},{"inputs":[],"name":"WrongOutput","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"_withdrawalRoot","type":"bytes32"}],"name":"CompletedQueuedWithdrawal","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256[]","name":"_reqIds","type":"uint256[]"}],"name":"CompletedStEthQueuedWithdrawals","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256[]","name":"_reqIds","type":"uint256[]"}],"name":"QueuedStEthWithdrawals","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"admins","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"max_cnt","type":"uint256"}],"name":"completeQueuedWithdrawals","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"staker","type":"address"},{"internalType":"address","name":"delegatedTo","type":"address"},{"internalType":"address","name":"withdrawer","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint32","name":"startBlock","type":"uint32"},{"internalType":"contract IStrategy[]","name":"strategies","type":"address[]"},{"internalType":"uint256[]","name":"shares","type":"uint256[]"}],"internalType":"struct IDelegationManager.Withdrawal[]","name":"_queuedWithdrawals","type":"tuple[]"},{"internalType":"contract IERC20[][]","name":"_tokens","type":"address[][]"},{"internalType":"uint256[]","name":"_middlewareTimesIndexes","type":"uint256[]"}],"name":"completeQueuedWithdrawals","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"components":[{"internalType":"bytes","name":"signature","type":"bytes"},{"internalType":"uint256","name":"expiry","type":"uint256"}],"internalType":"struct ISignatureUtils.SignatureWithExpiry","name":"approverSignatureAndExpiry","type":"tuple"},{"internalType":"bytes32","name":"approverSalt","type":"bytes32"}],"name":"delegateTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"depositIntoStrategy","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"eigenLayerDelegationManager","outputs":[{"internalType":"contract IDelegationManager","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"eigenLayerStrategyManager","outputs":[{"internalType":"contract IStrategyManager","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"getEigenLayerRestakingStrategy","outputs":[{"internalType":"contract IStrategy","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"getEthAmountInEigenLayerPendingForWithdrawals","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"getEthAmountPendingForRedemption","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"getRestakedAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"getTotalPooledEther","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTotalPooledEther","outputs":[{"internalType":"uint256","name":"total","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"getTotalPooledEtherSplits","outputs":[{"internalType":"uint256","name":"restaked","type":"uint256"},{"internalType":"uint256","name":"unrestaking","type":"uint256"},{"internalType":"uint256","name":"holding","type":"uint256"},{"internalType":"uint256","name":"pendingForWithdrawals","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_liquidityPool","type":"address"},{"internalType":"address","name":"_liquifier","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_withdrawalRoot","type":"bytes32"}],"name":"isPendingWithdrawal","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lido","outputs":[{"internalType":"contract ILido","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lidoWithdrawalQueue","outputs":[{"internalType":"contract ILidoWithdrawalQueue","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"liquidityPool","outputs":[{"internalType":"contract LiquidityPool","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"liquifier","outputs":[{"internalType":"contract Liquifier","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pauseContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"pausers","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingWithdrawalRoots","outputs":[{"internalType":"bytes32[]","name":"","type":"bytes32[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"contract IStrategy[]","name":"strategies","type":"address[]"},{"internalType":"uint256[]","name":"shares","type":"uint256[]"},{"internalType":"address","name":"withdrawer","type":"address"}],"internalType":"struct IDelegationManager.QueuedWithdrawalParams[]","name":"queuedWithdrawalParams","type":"tuple[]"}],"name":"queueWithdrawals","outputs":[{"internalType":"bytes32[]","name":"","type":"bytes32[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"queueWithdrawals","outputs":[{"internalType":"bytes32[]","name":"","type":"bytes32[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"_requestIds","type":"uint256[]"},{"internalType":"uint256[]","name":"_hints","type":"uint256[]"}],"name":"stEthClaimWithdrawals","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"stEthRequestWithdrawal","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stEthRequestWithdrawal","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"tokenInfos","outputs":[{"internalType":"contract IStrategy","name":"elStrategy","type":"address"},{"internalType":"uint256","name":"elSharesInPendingForWithdrawals","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unPauseContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"undelegate","outputs":[{"internalType":"bytes32[]","name":"","type":"bytes32[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"bool","name":"_isAdmin","type":"bool"}],"name":"updateAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"bool","name":"_isPauser","type":"bool"}],"name":"updatePauser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdrawEther","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"withdrawalRootToWithdrawal","outputs":[{"internalType":"address","name":"staker","type":"address"},{"internalType":"address","name":"delegatedTo","type":"address"},{"internalType":"address","name":"withdrawer","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint32","name":"startBlock","type":"uint32"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
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
Deployed Bytecode
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
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.