ETH Price: $3,418.53 (-0.76%)
Gas: 2 Gwei

Contract

0x56ce8A8E8399f6cD5e7e4f549E8BfD673f2AfF5e
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
0x61012060191744382024-02-07 6:09:47146 days ago1707286187IN
 Create: L1USDCGateway
0 ETH0.0563820730.35957864

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
L1USDCGateway

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 24 : L1USDCGateway.sol
// SPDX-License-Identifier: MIT

pragma solidity =0.8.16;

import {IFiatToken} from "../../../interfaces/IFiatToken.sol";
import {IUSDCBurnableSourceBridge} from "../../../interfaces/IUSDCBurnableSourceBridge.sol";
import {IL2ERC20Gateway} from "../../../L2/gateways/IL2ERC20Gateway.sol";
import {IL1ScrollMessenger} from "../../IL1ScrollMessenger.sol";
import {IL1ERC20Gateway} from "../IL1ERC20Gateway.sol";

import {ScrollGatewayBase} from "../../../libraries/gateway/ScrollGatewayBase.sol";
import {L1ERC20Gateway} from "../L1ERC20Gateway.sol";

/// @title L1USDCGateway
/// @notice The `L1USDCGateway` contract is used to deposit `USDC` token in layer 1 and
/// finalize withdraw `USDC` from layer 2, before USDC become native in layer 2.
contract L1USDCGateway is L1ERC20Gateway, IUSDCBurnableSourceBridge {
    /*************
     * Constants *
     *************/

    /// @notice The address of L1 USDC address.
    // solhint-disable-next-line var-name-mixedcase
    address public immutable l1USDC;

    /// @notice The address of L2 USDC address.
    address public immutable l2USDC;

    /*************
     * Variables *
     *************/

    /// @notice The address of caller from Circle.
    address public circleCaller;

    /// @notice The flag indicates whether USDC deposit is paused.
    bool public depositPaused;

    /// @notice The flag indicates whether USDC withdrawal is paused.
    /// @dev This is not necessary to be set `true` since we will set `L2USDCGateway.withdrawPaused` first.
    ///      This is kept just in case and will be set after all pending messages are relayed.
    bool public withdrawPaused;

    /// @notice The total amount of bridged USDC in this contract.
    /// @dev Only deposited USDC will count. Accidentally transferred USDC will be ignored.
    uint256 public totalBridgedUSDC;

    /***************
     * Constructor *
     ***************/

    /// @notice Constructor for `L1USDCGateway` implementation contract.
    ///
    /// @param _l1USDC The address of USDC in L1.
    /// @param _l2USDC The address of USDC in L2.
    /// @param _counterpart The address of `L2USDCGateway` contract in L2.
    /// @param _router The address of `L1GatewayRouter` contract in L1.
    /// @param _messenger The address of `L1ScrollMessenger` contract in L1.
    constructor(
        address _l1USDC,
        address _l2USDC,
        address _counterpart,
        address _router,
        address _messenger
    ) ScrollGatewayBase(_counterpart, _router, _messenger) {
        if (_l1USDC == address(0) || _l2USDC == address(0) || _router == address(0)) {
            revert ErrorZeroAddress();
        }

        _disableInitializers();

        l1USDC = _l1USDC;
        l2USDC = _l2USDC;
    }

    /// @notice Initialize the storage of L1USDCGateway.
    ///
    /// @dev The parameters `_counterpart`, `_router` and `_messenger` are no longer used.
    ///
    /// @param _counterpart The address of L2USDCGateway in L2.
    /// @param _router The address of L1GatewayRouter in L1.
    /// @param _messenger The address of L1ScrollMessenger in L1.
    function initialize(
        address _counterpart,
        address _router,
        address _messenger
    ) external initializer {
        ScrollGatewayBase._initialize(_counterpart, _router, _messenger);
    }

    /*************************
     * Public View Functions *
     *************************/

    /// @inheritdoc IL1ERC20Gateway
    function getL2ERC20Address(address) public view override returns (address) {
        return l2USDC;
    }

    /*******************************
     * Public Restricted Functions *
     *******************************/

    /// @inheritdoc IUSDCBurnableSourceBridge
    function burnAllLockedUSDC() external override {
        require(_msgSender() == circleCaller, "only circle caller");

        // @note Only bridged USDC will be burned. We may refund the rest if possible.
        uint256 _balance = totalBridgedUSDC;
        totalBridgedUSDC = 0;

        IFiatToken(l1USDC).burn(_balance);
    }

    /// @notice Update the Circle EOA address.
    /// @param _caller The address to update.
    function updateCircleCaller(address _caller) external onlyOwner {
        circleCaller = _caller;
    }

    /// @notice Change the deposit pause status of this contract.
    /// @param _paused The new status, `true` means paused and `false` means not paused.
    function pauseDeposit(bool _paused) external onlyOwner {
        depositPaused = _paused;
    }

    /// @notice Change the withdraw pause status of this contract.
    /// @param _paused The new status, `true` means paused and `false` means not paused.
    function pauseWithdraw(bool _paused) external onlyOwner {
        withdrawPaused = _paused;
    }

    /**********************
     * Internal Functions *
     **********************/

    /// @inheritdoc L1ERC20Gateway
    function _beforeFinalizeWithdrawERC20(
        address _l1Token,
        address _l2Token,
        address,
        address,
        uint256 _amount,
        bytes calldata
    ) internal virtual override {
        require(msg.value == 0, "nonzero msg.value");
        require(_l1Token == l1USDC, "l1 token not USDC");
        require(_l2Token == l2USDC, "l2 token not USDC");
        require(!withdrawPaused, "withdraw paused");

        totalBridgedUSDC -= _amount;
    }

    /// @inheritdoc L1ERC20Gateway
    function _beforeDropMessage(
        address,
        address,
        uint256 _amount
    ) internal virtual override {
        require(msg.value == 0, "nonzero msg.value");
        totalBridgedUSDC -= _amount;
    }

    /// @inheritdoc L1ERC20Gateway
    function _deposit(
        address _token,
        address _to,
        uint256 _amount,
        bytes memory _data,
        uint256 _gasLimit
    ) internal virtual override nonReentrant {
        require(_amount > 0, "deposit zero amount");
        require(_token == l1USDC, "only USDC is allowed");
        require(!depositPaused, "deposit paused");

        // 1. Transfer token into this contract.
        address _from;
        (_from, _amount, _data) = _transferERC20In(_token, _amount, _data);
        require(_data.length == 0, "call is not allowed");
        totalBridgedUSDC += _amount;

        // 2. Generate message passed to L2USDCGateway.
        bytes memory _message = abi.encodeCall(
            IL2ERC20Gateway.finalizeDepositERC20,
            (_token, l2USDC, _from, _to, _amount, _data)
        );

        // 3. Send message to L1ScrollMessenger.
        IL1ScrollMessenger(messenger).sendMessage{value: msg.value}(counterpart, 0, _message, _gasLimit, _from);

        emit DepositERC20(_token, l2USDC, _from, _to, _amount, _data);
    }
}

File 2 of 24 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 3 of 24 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized != type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 4 of 24 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 5 of 24 : IERC20PermitUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 6 of 24 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 7 of 24 : SafeERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../extensions/IERC20PermitUpgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20Upgradeable token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20PermitUpgradeable token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20Upgradeable token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && AddressUpgradeable.isContract(address(token));
    }
}

File 8 of 24 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 9 of 24 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 10 of 24 : IFiatToken.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IFiatToken {
    /**
     * @notice Function to mint tokens
     * @param _to The address that will receive the minted tokens.
     * @param _amount The amount of tokens to mint. Must be less than or equal
     * to the minterAllowance of the caller.
     * @return A boolean that indicates if the operation was successful.
     */
    function mint(address _to, uint256 _amount) external returns (bool);

    /**
     * @notice allows a minter to burn some of its own tokens
     * Validates that caller is a minter and that sender is not blacklisted
     * amount is less than or equal to the minter's account balance
     * @param _amount uint256 the amount of tokens to be burned
     */
    function burn(uint256 _amount) external;
}

File 11 of 24 : IUSDCBurnableSourceBridge.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

/// @title IUSDCBurnableSourceBridge
/// @notice The interface of `USDCBurnableSourceBridge` of Circle's upgrader in L1 (Ethereum).
interface IUSDCBurnableSourceBridge {
    /**
     * @notice Called by Circle, this executes a burn on the source
     * chain.
     */
    function burnAllLockedUSDC() external;
}

File 12 of 24 : IL1ERC20Gateway.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IL1ERC20Gateway {
    /**********
     * Events *
     **********/

    /// @notice Emitted when ERC20 token is withdrawn from L2 to L1 and transfer to recipient.
    /// @param l1Token The address of the token in L1.
    /// @param l2Token The address of the token in L2.
    /// @param from The address of sender in L2.
    /// @param to The address of recipient in L1.
    /// @param amount The amount of token withdrawn from L2 to L1.
    /// @param data The optional calldata passed to recipient in L1.
    event FinalizeWithdrawERC20(
        address indexed l1Token,
        address indexed l2Token,
        address indexed from,
        address to,
        uint256 amount,
        bytes data
    );

    /// @notice Emitted when someone deposit ERC20 token from L1 to L2.
    /// @param l1Token The address of the token in L1.
    /// @param l2Token The address of the token in L2.
    /// @param from The address of sender in L1.
    /// @param to The address of recipient in L2.
    /// @param amount The amount of token will be deposited from L1 to L2.
    /// @param data The optional calldata passed to recipient in L2.
    event DepositERC20(
        address indexed l1Token,
        address indexed l2Token,
        address indexed from,
        address to,
        uint256 amount,
        bytes data
    );

    /// @notice Emitted when some ERC20 token is refunded.
    /// @param token The address of the token in L1.
    /// @param recipient The address of receiver in L1.
    /// @param amount The amount of token refunded to receiver.
    event RefundERC20(address indexed token, address indexed recipient, uint256 amount);

    /*************************
     * Public View Functions *
     *************************/

    /// @notice Return the corresponding l2 token address given l1 token address.
    /// @param _l1Token The address of l1 token.
    function getL2ERC20Address(address _l1Token) external view returns (address);

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @notice Deposit some token to a caller's account on L2.
    /// @dev Make this function payable to send relayer fee in Ether.
    /// @param _token The address of token in L1.
    /// @param _amount The amount of token to transfer.
    /// @param _gasLimit Gas limit required to complete the deposit on L2.
    function depositERC20(
        address _token,
        uint256 _amount,
        uint256 _gasLimit
    ) external payable;

    /// @notice Deposit some token to a recipient's account on L2.
    /// @dev Make this function payable to send relayer fee in Ether.
    /// @param _token The address of token in L1.
    /// @param _to The address of recipient's account on L2.
    /// @param _amount The amount of token to transfer.
    /// @param _gasLimit Gas limit required to complete the deposit on L2.
    function depositERC20(
        address _token,
        address _to,
        uint256 _amount,
        uint256 _gasLimit
    ) external payable;

    /// @notice Deposit some token to a recipient's account on L2 and call.
    /// @dev Make this function payable to send relayer fee in Ether.
    /// @param _token The address of token in L1.
    /// @param _to The address of recipient's account on L2.
    /// @param _amount The amount of token to transfer.
    /// @param _data Optional data to forward to recipient's account.
    /// @param _gasLimit Gas limit required to complete the deposit on L2.
    function depositERC20AndCall(
        address _token,
        address _to,
        uint256 _amount,
        bytes memory _data,
        uint256 _gasLimit
    ) external payable;

    /// @notice Complete ERC20 withdraw from L2 to L1 and send fund to recipient's account in L1.
    /// @dev Make this function payable to handle WETH deposit/withdraw.
    ///      The function should only be called by L1ScrollMessenger.
    ///      The function should also only be called by L2ERC20Gateway in L2.
    /// @param _l1Token The address of corresponding L1 token.
    /// @param _l2Token The address of corresponding L2 token.
    /// @param _from The address of account who withdraw the token in L2.
    /// @param _to The address of recipient in L1 to receive the token.
    /// @param _amount The amount of the token to withdraw.
    /// @param _data Optional data to forward to recipient's account.
    function finalizeWithdrawERC20(
        address _l1Token,
        address _l2Token,
        address _from,
        address _to,
        uint256 _amount,
        bytes calldata _data
    ) external payable;
}

File 13 of 24 : IL1ETHGateway.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IL1ETHGateway {
    /**********
     * Events *
     **********/

    /// @notice Emitted when ETH is withdrawn from L2 to L1 and transfer to recipient.
    /// @param from The address of sender in L2.
    /// @param to The address of recipient in L1.
    /// @param amount The amount of ETH withdrawn from L2 to L1.
    /// @param data The optional calldata passed to recipient in L1.
    event FinalizeWithdrawETH(address indexed from, address indexed to, uint256 amount, bytes data);

    /// @notice Emitted when someone deposit ETH from L1 to L2.
    /// @param from The address of sender in L1.
    /// @param to The address of recipient in L2.
    /// @param amount The amount of ETH will be deposited from L1 to L2.
    /// @param data The optional calldata passed to recipient in L2.
    event DepositETH(address indexed from, address indexed to, uint256 amount, bytes data);

    /// @notice Emitted when some ETH is refunded.
    /// @param recipient The address of receiver in L1.
    /// @param amount The amount of ETH refunded to receiver.
    event RefundETH(address indexed recipient, uint256 amount);

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @notice Deposit ETH to caller's account in L2.
    /// @param amount The amount of ETH to be deposited.
    /// @param gasLimit Gas limit required to complete the deposit on L2.
    function depositETH(uint256 amount, uint256 gasLimit) external payable;

    /// @notice Deposit ETH to some recipient's account in L2.
    /// @param to The address of recipient's account on L2.
    /// @param amount The amount of ETH to be deposited.
    /// @param gasLimit Gas limit required to complete the deposit on L2.
    function depositETH(
        address to,
        uint256 amount,
        uint256 gasLimit
    ) external payable;

    /// @notice Deposit ETH to some recipient's account in L2 and call the target contract.
    /// @param to The address of recipient's account on L2.
    /// @param amount The amount of ETH to be deposited.
    /// @param data Optional data to forward to recipient's account.
    /// @param gasLimit Gas limit required to complete the deposit on L2.
    function depositETHAndCall(
        address to,
        uint256 amount,
        bytes calldata data,
        uint256 gasLimit
    ) external payable;

    /// @notice Complete ETH withdraw from L2 to L1 and send fund to recipient's account in L1.
    /// @dev This function should only be called by L1ScrollMessenger.
    ///      This function should also only be called by L1ETHGateway in L2.
    /// @param from The address of account who withdraw ETH in L2.
    /// @param to The address of recipient in L1 to receive ETH.
    /// @param amount The amount of ETH to withdraw.
    /// @param data Optional data to forward to recipient's account.
    function finalizeWithdrawETH(
        address from,
        address to,
        uint256 amount,
        bytes calldata data
    ) external payable;
}

File 14 of 24 : IL1GatewayRouter.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

import {IL1ETHGateway} from "./IL1ETHGateway.sol";
import {IL1ERC20Gateway} from "./IL1ERC20Gateway.sol";

interface IL1GatewayRouter is IL1ETHGateway, IL1ERC20Gateway {
    /**********
     * Events *
     **********/

    /// @notice Emitted when the address of ETH Gateway is updated.
    /// @param oldETHGateway The address of the old ETH Gateway.
    /// @param newEthGateway The address of the new ETH Gateway.
    event SetETHGateway(address indexed oldETHGateway, address indexed newEthGateway);

    /// @notice Emitted when the address of default ERC20 Gateway is updated.
    /// @param oldDefaultERC20Gateway The address of the old default ERC20 Gateway.
    /// @param newDefaultERC20Gateway The address of the new default ERC20 Gateway.
    event SetDefaultERC20Gateway(address indexed oldDefaultERC20Gateway, address indexed newDefaultERC20Gateway);

    /// @notice Emitted when the `gateway` for `token` is updated.
    /// @param token The address of token updated.
    /// @param oldGateway The corresponding address of the old gateway.
    /// @param newGateway The corresponding address of the new gateway.
    event SetERC20Gateway(address indexed token, address indexed oldGateway, address indexed newGateway);

    /*************************
     * Public View Functions *
     *************************/

    /// @notice Return the corresponding gateway address for given token address.
    /// @param _token The address of token to query.
    function getERC20Gateway(address _token) external view returns (address);

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @notice Request ERC20 token transfer from users to gateways.
    /// @param sender The address of sender to request fund.
    /// @param token The address of token to request.
    /// @param amount The amount of token to request.
    function requestERC20(
        address sender,
        address token,
        uint256 amount
    ) external returns (uint256);

    /************************
     * Restricted Functions *
     ************************/

    /// @notice Update the address of ETH gateway contract.
    /// @dev This function should only be called by contract owner.
    /// @param _ethGateway The address to update.
    function setETHGateway(address _ethGateway) external;

    /// @notice Update the address of default ERC20 gateway contract.
    /// @dev This function should only be called by contract owner.
    /// @param _defaultERC20Gateway The address to update.
    function setDefaultERC20Gateway(address _defaultERC20Gateway) external;

    /// @notice Update the mapping from token address to gateway address.
    /// @dev This function should only be called by contract owner.
    /// @param _tokens The list of addresses of tokens to update.
    /// @param _gateways The list of addresses of gateways to update.
    function setERC20Gateway(address[] calldata _tokens, address[] calldata _gateways) external;
}

File 15 of 24 : L1ERC20Gateway.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

import {IERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import {SafeERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";

import {IL1ERC20Gateway} from "./IL1ERC20Gateway.sol";
import {IL1GatewayRouter} from "./IL1GatewayRouter.sol";

import {IL2ERC20Gateway} from "../../L2/gateways/IL2ERC20Gateway.sol";
import {ScrollGatewayBase} from "../../libraries/gateway/ScrollGatewayBase.sol";
import {IMessageDropCallback} from "../../libraries/callbacks/IMessageDropCallback.sol";

/// @title L1ERC20Gateway
/// @notice The `L1ERC20Gateway` as a base contract for ERC20 gateways in L1.
/// It has implementation of common used functions for ERC20 gateways.
abstract contract L1ERC20Gateway is IL1ERC20Gateway, IMessageDropCallback, ScrollGatewayBase {
    using SafeERC20Upgradeable for IERC20Upgradeable;

    /*************
     * Variables *
     *************/

    /// @dev The storage slots for future usage.
    uint256[50] private __gap;

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @inheritdoc IL1ERC20Gateway
    function depositERC20(
        address _token,
        uint256 _amount,
        uint256 _gasLimit
    ) external payable override {
        _deposit(_token, _msgSender(), _amount, new bytes(0), _gasLimit);
    }

    /// @inheritdoc IL1ERC20Gateway
    function depositERC20(
        address _token,
        address _to,
        uint256 _amount,
        uint256 _gasLimit
    ) external payable override {
        _deposit(_token, _to, _amount, new bytes(0), _gasLimit);
    }

    /// @inheritdoc IL1ERC20Gateway
    function depositERC20AndCall(
        address _token,
        address _to,
        uint256 _amount,
        bytes memory _data,
        uint256 _gasLimit
    ) external payable override {
        _deposit(_token, _to, _amount, _data, _gasLimit);
    }

    /// @inheritdoc IL1ERC20Gateway
    function finalizeWithdrawERC20(
        address _l1Token,
        address _l2Token,
        address _from,
        address _to,
        uint256 _amount,
        bytes calldata _data
    ) external payable virtual override onlyCallByCounterpart nonReentrant {
        _beforeFinalizeWithdrawERC20(_l1Token, _l2Token, _from, _to, _amount, _data);

        // @note can possible trigger reentrant call to this contract or messenger,
        // but it seems not a big problem.
        IERC20Upgradeable(_l1Token).safeTransfer(_to, _amount);

        _doCallback(_to, _data);

        emit FinalizeWithdrawERC20(_l1Token, _l2Token, _from, _to, _amount, _data);
    }

    /// @inheritdoc IMessageDropCallback
    function onDropMessage(bytes calldata _message) external payable virtual onlyInDropContext nonReentrant {
        // _message should start with 0x8431f5c1  =>  finalizeDepositERC20(address,address,address,address,uint256,bytes)
        require(bytes4(_message[0:4]) == IL2ERC20Gateway.finalizeDepositERC20.selector, "invalid selector");

        // decode (token, receiver, amount)
        (address _token, , address _receiver, , uint256 _amount, ) = abi.decode(
            _message[4:],
            (address, address, address, address, uint256, bytes)
        );

        // do dome check for each custom gateway
        _beforeDropMessage(_token, _receiver, _amount);

        IERC20Upgradeable(_token).safeTransfer(_receiver, _amount);

        emit RefundERC20(_token, _receiver, _amount);
    }

    /**********************
     * Internal Functions *
     **********************/

    /// @dev Internal function hook to perform checks and actions before finalizing the withdrawal.
    /// @param _l1Token The address of corresponding L1 token in L1.
    /// @param _l2Token The address of corresponding L2 token in L2.
    /// @param _from The address of account who withdraw the token in L2.
    /// @param _to The address of recipient in L1 to receive the token.
    /// @param _amount The amount of the token to withdraw.
    /// @param _data Optional data to forward to recipient's account.
    function _beforeFinalizeWithdrawERC20(
        address _l1Token,
        address _l2Token,
        address _from,
        address _to,
        uint256 _amount,
        bytes calldata _data
    ) internal virtual;

    /// @dev Internal function hook to perform checks and actions before dropping the message.
    /// @param _token The L1 token address.
    /// @param _receiver The recipient address on L1.
    /// @param _amount The amount of token to refund.
    function _beforeDropMessage(
        address _token,
        address _receiver,
        uint256 _amount
    ) internal virtual;

    /// @dev Internal function to transfer ERC20 token to this contract.
    /// @param _token The address of token to transfer.
    /// @param _amount The amount of token to transfer.
    /// @param _data The data passed by caller.
    function _transferERC20In(
        address _token,
        uint256 _amount,
        bytes memory _data
    )
        internal
        returns (
            address,
            uint256,
            bytes memory
        )
    {
        address _sender = _msgSender();
        address _from = _sender;
        if (router == _sender) {
            // Extract real sender if this call is from L1GatewayRouter.
            (_from, _data) = abi.decode(_data, (address, bytes));
            _amount = IL1GatewayRouter(_sender).requestERC20(_from, _token, _amount);
        } else {
            // common practice to handle fee on transfer token.
            uint256 _before = IERC20Upgradeable(_token).balanceOf(address(this));
            IERC20Upgradeable(_token).safeTransferFrom(_from, address(this), _amount);
            uint256 _after = IERC20Upgradeable(_token).balanceOf(address(this));
            // no unchecked here, since some weird token may return arbitrary balance.
            _amount = _after - _before;
        }
        // ignore weird fee on transfer token
        require(_amount > 0, "deposit zero amount");

        return (_from, _amount, _data);
    }

    /// @dev Internal function to do all the deposit operations.
    ///
    /// @param _token The token to deposit.
    /// @param _to The recipient address to recieve the token in L2.
    /// @param _amount The amount of token to deposit.
    /// @param _data Optional data to forward to recipient's account.
    /// @param _gasLimit Gas limit required to complete the deposit on L2.
    function _deposit(
        address _token,
        address _to,
        uint256 _amount,
        bytes memory _data,
        uint256 _gasLimit
    ) internal virtual;
}

File 16 of 24 : IL1ScrollMessenger.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

import {IScrollMessenger} from "../libraries/IScrollMessenger.sol";

interface IL1ScrollMessenger is IScrollMessenger {
    /**********
     * Events *
     **********/

    /// @notice Emitted when the maximum number of times each message can be replayed is updated.
    /// @param oldMaxReplayTimes The old maximum number of times each message can be replayed.
    /// @param newMaxReplayTimes The new maximum number of times each message can be replayed.
    event UpdateMaxReplayTimes(uint256 oldMaxReplayTimes, uint256 newMaxReplayTimes);

    /***********
     * Structs *
     ***********/

    struct L2MessageProof {
        // The index of the batch where the message belongs to.
        uint256 batchIndex;
        // Concatenation of merkle proof for withdraw merkle trie.
        bytes merkleProof;
    }

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @notice Relay a L2 => L1 message with message proof.
    /// @param from The address of the sender of the message.
    /// @param to The address of the recipient of the message.
    /// @param value The msg.value passed to the message call.
    /// @param nonce The nonce of the message to avoid replay attack.
    /// @param message The content of the message.
    /// @param proof The proof used to verify the correctness of the transaction.
    function relayMessageWithProof(
        address from,
        address to,
        uint256 value,
        uint256 nonce,
        bytes memory message,
        L2MessageProof memory proof
    ) external;

    /// @notice Replay an existing message.
    /// @param from The address of the sender of the message.
    /// @param to The address of the recipient of the message.
    /// @param value The msg.value passed to the message call.
    /// @param messageNonce The nonce for the message to replay.
    /// @param message The content of the message.
    /// @param newGasLimit New gas limit to be used for this message.
    /// @param refundAddress The address of account who will receive the refunded fee.
    function replayMessage(
        address from,
        address to,
        uint256 value,
        uint256 messageNonce,
        bytes memory message,
        uint32 newGasLimit,
        address refundAddress
    ) external payable;

    /// @notice Drop a skipped message.
    /// @param from The address of the sender of the message.
    /// @param to The address of the recipient of the message.
    /// @param value The msg.value passed to the message call.
    /// @param messageNonce The nonce for the message to drop.
    /// @param message The content of the message.
    function dropMessage(
        address from,
        address to,
        uint256 value,
        uint256 messageNonce,
        bytes memory message
    ) external;
}

File 17 of 24 : IL2ERC20Gateway.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IL2ERC20Gateway {
    /**********
     * Events *
     **********/

    /// @notice Emitted when ERC20 token is deposited from L1 to L2 and transfer to recipient.
    /// @param l1Token The address of the token in L1.
    /// @param l2Token The address of the token in L2.
    /// @param from The address of sender in L1.
    /// @param to The address of recipient in L2.
    /// @param amount The amount of token withdrawn from L1 to L2.
    /// @param data The optional calldata passed to recipient in L2.
    event FinalizeDepositERC20(
        address indexed l1Token,
        address indexed l2Token,
        address indexed from,
        address to,
        uint256 amount,
        bytes data
    );

    /// @notice Emitted when someone withdraw ERC20 token from L2 to L1.
    /// @param l1Token The address of the token in L1.
    /// @param l2Token The address of the token in L2.
    /// @param from The address of sender in L2.
    /// @param to The address of recipient in L1.
    /// @param amount The amount of token will be deposited from L2 to L1.
    /// @param data The optional calldata passed to recipient in L1.
    event WithdrawERC20(
        address indexed l1Token,
        address indexed l2Token,
        address indexed from,
        address to,
        uint256 amount,
        bytes data
    );

    /*************************
     * Public View Functions *
     *************************/

    /// @notice Return the corresponding l1 token address given l2 token address.
    /// @param l2Token The address of l2 token.
    function getL1ERC20Address(address l2Token) external view returns (address);

    /// @notice Return the corresponding l2 token address given l1 token address.
    /// @param l1Token The address of l1 token.
    function getL2ERC20Address(address l1Token) external view returns (address);

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @notice Withdraw of some token to a caller's account on L1.
    /// @dev Make this function payable to send relayer fee in Ether.
    /// @param token The address of token in L2.
    /// @param amount The amount of token to transfer.
    /// @param gasLimit Unused, but included for potential forward compatibility considerations.
    function withdrawERC20(
        address token,
        uint256 amount,
        uint256 gasLimit
    ) external payable;

    /// @notice Withdraw of some token to a recipient's account on L1.
    /// @dev Make this function payable to send relayer fee in Ether.
    /// @param token The address of token in L2.
    /// @param to The address of recipient's account on L1.
    /// @param amount The amount of token to transfer.
    /// @param gasLimit Unused, but included for potential forward compatibility considerations.
    function withdrawERC20(
        address token,
        address to,
        uint256 amount,
        uint256 gasLimit
    ) external payable;

    /// @notice Withdraw of some token to a recipient's account on L1 and call.
    /// @dev Make this function payable to send relayer fee in Ether.
    /// @param token The address of token in L2.
    /// @param to The address of recipient's account on L1.
    /// @param amount The amount of token to transfer.
    /// @param data Optional data to forward to recipient's account.
    /// @param gasLimit Unused, but included for potential forward compatibility considerations.
    function withdrawERC20AndCall(
        address token,
        address to,
        uint256 amount,
        bytes calldata data,
        uint256 gasLimit
    ) external payable;

    /// @notice Complete a deposit from L1 to L2 and send fund to recipient's account in L2.
    /// @dev Make this function payable to handle WETH deposit/withdraw.
    ///      The function should only be called by L2ScrollMessenger.
    ///      The function should also only be called by L1ERC20Gateway in L1.
    /// @param l1Token The address of corresponding L1 token.
    /// @param l2Token The address of corresponding L2 token.
    /// @param from The address of account who deposits the token in L1.
    /// @param to The address of recipient in L2 to receive the token.
    /// @param amount The amount of the token to deposit.
    /// @param data Optional data to forward to recipient's account.
    function finalizeDepositERC20(
        address l1Token,
        address l2Token,
        address from,
        address to,
        uint256 amount,
        bytes calldata data
    ) external payable;
}

File 18 of 24 : IMessageDropCallback.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IMessageDropCallback {
    function onDropMessage(bytes memory message) external payable;
}

File 19 of 24 : IScrollGatewayCallback.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IScrollGatewayCallback {
    function onScrollGatewayCallback(bytes memory data) external;
}

File 20 of 24 : ScrollConstants.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

library ScrollConstants {
    /// @notice The address of default cross chain message sender.
    address internal constant DEFAULT_XDOMAIN_MESSAGE_SENDER = address(1);

    /// @notice The address for dropping message.
    /// @dev The first 20 bytes of keccak("drop")
    address internal constant DROP_XDOMAIN_MESSAGE_SENDER = 0x6f297C61B5C92eF107fFD30CD56AFFE5A273e841;
}

File 21 of 24 : IScrollGateway.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IScrollGateway {
    /**********
     * Errors *
     **********/

    /// @dev Thrown when the given address is `address(0)`.
    error ErrorZeroAddress();

    /// @dev Thrown when the caller is not corresponding `L1ScrollMessenger` or `L2ScrollMessenger`.
    error ErrorCallerIsNotMessenger();

    /// @dev Thrown when the cross chain sender is not the counterpart gateway contract.
    error ErrorCallerIsNotCounterpartGateway();

    /// @dev Thrown when ScrollMessenger is not dropping message.
    error ErrorNotInDropMessageContext();

    /*************************
     * Public View Functions *
     *************************/

    /// @notice The address of corresponding L1/L2 Gateway contract.
    function counterpart() external view returns (address);

    /// @notice The address of L1GatewayRouter/L2GatewayRouter contract.
    function router() external view returns (address);

    /// @notice The address of corresponding L1ScrollMessenger/L2ScrollMessenger contract.
    function messenger() external view returns (address);
}

File 22 of 24 : ScrollGatewayBase.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {ReentrancyGuardUpgradeable} from "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";

import {IScrollGateway} from "./IScrollGateway.sol";
import {IScrollMessenger} from "../IScrollMessenger.sol";
import {IScrollGatewayCallback} from "../callbacks/IScrollGatewayCallback.sol";
import {ScrollConstants} from "../constants/ScrollConstants.sol";
import {ITokenRateLimiter} from "../../rate-limiter/ITokenRateLimiter.sol";

/// @title ScrollGatewayBase
/// @notice The `ScrollGatewayBase` is a base contract for gateway contracts used in both in L1 and L2.
abstract contract ScrollGatewayBase is ReentrancyGuardUpgradeable, OwnableUpgradeable, IScrollGateway {
    /*************
     * Constants *
     *************/

    /// @inheritdoc IScrollGateway
    address public immutable override counterpart;

    /// @inheritdoc IScrollGateway
    address public immutable override router;

    /// @inheritdoc IScrollGateway
    address public immutable override messenger;

    /*************
     * Variables *
     *************/

    /// @dev The storage slot used as counterpart gateway contract, which is deprecated now.
    address private __counterpart;

    /// @dev The storage slot used as gateway router contract, which is deprecated now.
    address private __router;

    /// @dev The storage slot used as scroll messenger contract, which is deprecated now.
    address private __messenger;

    /// @dev The storage slot used as token rate limiter contract, which is deprecated now.
    address private __rateLimiter;

    /// @dev The storage slots for future usage.
    uint256[46] private __gap;

    /**********************
     * Function Modifiers *
     **********************/

    modifier onlyCallByCounterpart() {
        // check caller is messenger
        if (_msgSender() != messenger) {
            revert ErrorCallerIsNotMessenger();
        }

        // check cross domain caller is counterpart gateway
        if (counterpart != IScrollMessenger(messenger).xDomainMessageSender()) {
            revert ErrorCallerIsNotCounterpartGateway();
        }
        _;
    }

    modifier onlyInDropContext() {
        // check caller is messenger
        if (_msgSender() != messenger) {
            revert ErrorCallerIsNotMessenger();
        }

        // check we are dropping message in ScrollMessenger.
        if (ScrollConstants.DROP_XDOMAIN_MESSAGE_SENDER != IScrollMessenger(messenger).xDomainMessageSender()) {
            revert ErrorNotInDropMessageContext();
        }
        _;
    }

    /***************
     * Constructor *
     ***************/

    constructor(
        address _counterpart,
        address _router,
        address _messenger
    ) {
        if (_counterpart == address(0) || _messenger == address(0)) {
            revert ErrorZeroAddress();
        }

        counterpart = _counterpart;
        router = _router;
        messenger = _messenger;
    }

    function _initialize(
        address,
        address,
        address
    ) internal {
        ReentrancyGuardUpgradeable.__ReentrancyGuard_init();
        OwnableUpgradeable.__Ownable_init();
    }

    /**********************
     * Internal Functions *
     **********************/

    /// @dev Internal function to forward calldata to target contract.
    /// @param _to The address of contract to call.
    /// @param _data The calldata passed to the contract.
    function _doCallback(address _to, bytes memory _data) internal {
        if (_data.length > 0 && _to.code.length > 0) {
            IScrollGatewayCallback(_to).onScrollGatewayCallback(_data);
        }
    }
}

File 23 of 24 : IScrollMessenger.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface IScrollMessenger {
    /**********
     * Events *
     **********/

    /// @notice Emitted when a cross domain message is sent.
    /// @param sender The address of the sender who initiates the message.
    /// @param target The address of target contract to call.
    /// @param value The amount of value passed to the target contract.
    /// @param messageNonce The nonce of the message.
    /// @param gasLimit The optional gas limit passed to L1 or L2.
    /// @param message The calldata passed to the target contract.
    event SentMessage(
        address indexed sender,
        address indexed target,
        uint256 value,
        uint256 messageNonce,
        uint256 gasLimit,
        bytes message
    );

    /// @notice Emitted when a cross domain message is relayed successfully.
    /// @param messageHash The hash of the message.
    event RelayedMessage(bytes32 indexed messageHash);

    /// @notice Emitted when a cross domain message is failed to relay.
    /// @param messageHash The hash of the message.
    event FailedRelayedMessage(bytes32 indexed messageHash);

    /**********
     * Errors *
     **********/

    /// @dev Thrown when the given address is `address(0)`.
    error ErrorZeroAddress();

    /*************************
     * Public View Functions *
     *************************/

    /// @notice Return the sender of a cross domain message.
    function xDomainMessageSender() external view returns (address);

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @notice Send cross chain message from L1 to L2 or L2 to L1.
    /// @param target The address of account who receive the message.
    /// @param value The amount of ether passed when call target contract.
    /// @param message The content of the message.
    /// @param gasLimit Gas limit required to complete the message relay on corresponding chain.
    function sendMessage(
        address target,
        uint256 value,
        bytes calldata message,
        uint256 gasLimit
    ) external payable;

    /// @notice Send cross chain message from L1 to L2 or L2 to L1.
    /// @param target The address of account who receive the message.
    /// @param value The amount of ether passed when call target contract.
    /// @param message The content of the message.
    /// @param gasLimit Gas limit required to complete the message relay on corresponding chain.
    /// @param refundAddress The address of account who will receive the refunded fee.
    function sendMessage(
        address target,
        uint256 value,
        bytes calldata message,
        uint256 gasLimit,
        address refundAddress
    ) external payable;
}

File 24 of 24 : ITokenRateLimiter.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.16;

interface ITokenRateLimiter {
    /**********
     * Events *
     **********/

    /// @notice Emitted when the total limit is updated.
    /// @param oldTotalLimit The previous value of total limit before updating.
    /// @param newTotalLimit The current value of total limit after updating.
    event UpdateTotalLimit(address indexed token, uint256 oldTotalLimit, uint256 newTotalLimit);

    /**********
     * Errors *
     **********/

    /// @dev Thrown when the `periodDuration` is initialized to zero.
    error PeriodIsZero();

    /// @dev Thrown when the `totalAmount` is initialized to zero.
    /// @param token The address of the token.
    error TotalLimitIsZero(address token);

    /// @dev Thrown when an amount breaches the total limit in the period.
    /// @param token The address of the token.
    error ExceedTotalLimit(address token);

    /*****************************
     * Public Mutating Functions *
     *****************************/

    /// @notice Request some token usage for `sender`.
    /// @param token The address of the token.
    /// @param amount The amount of token to use.
    function addUsedAmount(address token, uint256 amount) external;
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_l1USDC","type":"address"},{"internalType":"address","name":"_l2USDC","type":"address"},{"internalType":"address","name":"_counterpart","type":"address"},{"internalType":"address","name":"_router","type":"address"},{"internalType":"address","name":"_messenger","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ErrorCallerIsNotCounterpartGateway","type":"error"},{"inputs":[],"name":"ErrorCallerIsNotMessenger","type":"error"},{"inputs":[],"name":"ErrorNotInDropMessageContext","type":"error"},{"inputs":[],"name":"ErrorZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"l1Token","type":"address"},{"indexed":true,"internalType":"address","name":"l2Token","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"bytes","name":"data","type":"bytes"}],"name":"DepositERC20","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"l1Token","type":"address"},{"indexed":true,"internalType":"address","name":"l2Token","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"bytes","name":"data","type":"bytes"}],"name":"FinalizeWithdrawERC20","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RefundERC20","type":"event"},{"inputs":[],"name":"burnAllLockedUSDC","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"circleCaller","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"counterpart","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"uint256","name":"_gasLimit","type":"uint256"}],"name":"depositERC20","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"},{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"uint256","name":"_gasLimit","type":"uint256"}],"name":"depositERC20","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"},{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"},{"internalType":"uint256","name":"_gasLimit","type":"uint256"}],"name":"depositERC20AndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"depositPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_l1Token","type":"address"},{"internalType":"address","name":"_l2Token","type":"address"},{"internalType":"address","name":"_from","type":"address"},{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"finalizeWithdrawERC20","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"getL2ERC20Address","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_counterpart","type":"address"},{"internalType":"address","name":"_router","type":"address"},{"internalType":"address","name":"_messenger","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"l1USDC","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"l2USDC","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"messenger","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"_message","type":"bytes"}],"name":"onDropMessage","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bool","name":"_paused","type":"bool"}],"name":"pauseDeposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_paused","type":"bool"}],"name":"pauseWithdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"router","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalBridgedUSDC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_caller","type":"address"}],"name":"updateCircleCaller","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000a0b86991c6218b36c1d19d4a2e9eb0ce3606eb4800000000000000000000000006efdbff2a14a7c8e15944d1f4a48f9f95f663a400000000000000000000000033b60d5dd260d453cac3782b0bdc01ce84672142000000000000000000000000f8b1378579659d8f7ee5f3c929c2f3e332e41fd60000000000000000000000006774bcbd5cecef1336b5300fb5186a12ddd8b367

-----Decoded View---------------
Arg [0] : _l1USDC (address): 0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48
Arg [1] : _l2USDC (address): 0x06eFdBFf2a14a7c8E15944D1F4A48F9F95F663A4
Arg [2] : _counterpart (address): 0x33B60d5Dd260d453cAC3782b0bDC01ce84672142
Arg [3] : _router (address): 0xF8B1378579659D8F7EE5f3C929c2f3E332E41Fd6
Arg [4] : _messenger (address): 0x6774Bcbd5ceCeF1336b5300fb5186a12DDD8b367

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 000000000000000000000000a0b86991c6218b36c1d19d4a2e9eb0ce3606eb48
Arg [1] : 00000000000000000000000006efdbff2a14a7c8e15944d1f4a48f9f95f663a4
Arg [2] : 00000000000000000000000033b60d5dd260d453cac3782b0bdc01ce84672142
Arg [3] : 000000000000000000000000f8b1378579659d8f7ee5f3c929c2f3e332e41fd6
Arg [4] : 0000000000000000000000006774bcbd5cecef1336b5300fb5186a12ddd8b367


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.