Feature Tip: Add private address tag to any address under My Name Tag !
Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
View more zero value Internal Transactions in Advanced View mode
Advanced mode:
Loading...
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.
Contract Source Code Verified (Exact Match)
Contract Name:
PufferVaultV2
Compiler Version
v0.8.24+commit.e11b9ed9
Optimization Enabled:
Yes with 200 runs
Other Settings:
cancun EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; import { PufferVault } from "./PufferVault.sol"; import { IStETH } from "./interface/Lido/IStETH.sol"; import { ILidoWithdrawalQueue } from "./interface/Lido/ILidoWithdrawalQueue.sol"; import { IEigenLayer } from "./interface/EigenLayer/IEigenLayer.sol"; import { IStrategy } from "./interface/EigenLayer/IStrategy.sol"; import { IDelegationManager } from "./interface/EigenLayer/IDelegationManager.sol"; import { IWETH } from "./interface/Other/IWETH.sol"; import { IPufferVaultV2 } from "./interface/IPufferVaultV2.sol"; import { IPufferOracle } from "./interface/IPufferOracle.sol"; import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import { EnumerableMap } from "@openzeppelin/contracts/utils/structs/EnumerableMap.sol"; import { Math } from "@openzeppelin/contracts/utils/math/Math.sol"; import { IERC20 } from "openzeppelin/token/ERC20/IERC20.sol"; import { EnumerableSet } from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol"; /** * @title PufferVaultV2 * @author Puffer Finance * @custom:security-contact [email protected] */ contract PufferVaultV2 is PufferVault, IPufferVaultV2 { using SafeERC20 for address; using EnumerableMap for EnumerableMap.UintToUintMap; using EnumerableSet for EnumerableSet.Bytes32Set; using Math for uint256; uint256 private constant _BASIS_POINT_SCALE = 1e4; /** * @dev The Wrapped Ethereum ERC20 token */ IWETH internal immutable _WETH; /** * @dev The PufferOracle contract */ IPufferOracle public immutable PUFFER_ORACLE; /** * @notice Delegation manager from EigenLayer */ IDelegationManager internal immutable _DELEGATION_MANAGER; constructor( IStETH stETH, IWETH weth, ILidoWithdrawalQueue lidoWithdrawalQueue, IStrategy stETHStrategy, IEigenLayer eigenStrategyManager, IPufferOracle oracle, IDelegationManager delegationManager ) PufferVault(stETH, lidoWithdrawalQueue, stETHStrategy, eigenStrategyManager) { _WETH = weth; PUFFER_ORACLE = oracle; _DELEGATION_MANAGER = delegationManager; ERC4626Storage storage erc4626Storage = _getERC4626StorageInternal(); erc4626Storage._asset = _WETH; // This redundant code is for the Echidna fuzz testing _setDailyWithdrawalLimit(0); _updateDailyWithdrawals(0); _setExitFeeBasisPoints(0); _disableInitializers(); } receive() external payable virtual override { } /** * @notice Changes underlying asset from stETH to WETH */ function initialize() public reinitializer(2) { // In this initialization, we swap out the underlying stETH with WETH ERC4626Storage storage erc4626Storage = _getERC4626StorageInternal(); erc4626Storage._asset = _WETH; _setDailyWithdrawalLimit(0); _updateDailyWithdrawals(0); _setExitFeeBasisPoints(0); } /** * @dev See {IERC4626-totalAssets}. * pufETH, the shares of the vault, will be backed primarily by the WETH asset. * However, at any point in time, the full backings may be a combination of stETH, WETH, and ETH. * `totalAssets()` is calculated by summing the following: * - WETH held in the vault contract * - ETH held in the vault contract * - PUFFER_ORACLE.getLockedEthAmount(), which is the oracle-reported Puffer validator ETH locked in the Beacon chain * - stETH held in the vault contract, in EigenLayer's stETH strategy, and in Lido's withdrawal queue. (we assume stETH is always 1:1 with ETH since it's rebasing) * * NOTE on the native ETH deposits: * When dealing with NATIVE ETH deposits, we need to deduct callvalue from the balance. * The contract calculates the amount of shares(pufETH) to mint based on the total assets. * When a user sends ETH, the msg.value is immediately added to address(this).balance. * Since address(this.balance)` is used in calculating `totalAssets()`, we must deduct the `callvalue()` from the balance to prevent the user from minting excess shares. * `msg.value` cannot be accessed from a view function, so we use assembly to get the callvalue. */ function totalAssets() public view virtual override returns (uint256) { uint256 callValue; // solhint-disable-next-line no-inline-assembly assembly { callValue := callvalue() } return _ST_ETH.balanceOf(address(this)) + getPendingLidoETHAmount() + getELBackingEthAmount() + _WETH.balanceOf(address(this)) + (address(this).balance - callValue) + PUFFER_ORACLE.getLockedEthAmount(); } /** * @notice Withdrawals WETH assets from the vault, burning the `owner`'s (pufETH) shares. * The caller of this function does not have to be the `owner` if the `owner` has approved the caller to spend their pufETH. * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol * Copied the original ERC4626 code back to override `PufferVault` + wrap ETH logic * @param assets The amount of assets (WETH) to withdraw * @param receiver The address to receive the assets (WETH) * @param owner The address of the owner for which the shares (pufETH) are burned. * @return shares The amount of shares (pufETH) burned */ function withdraw(uint256 assets, address receiver, address owner) public virtual override revertIfDeposited restricted returns (uint256) { uint256 maxAssets = maxWithdraw(owner); if (assets > maxAssets) { revert ERC4626ExceededMaxWithdraw(owner, assets, maxAssets); } _updateDailyWithdrawals(assets); _wrapETH(assets); uint256 shares = previewWithdraw(assets); _withdraw({ caller: _msgSender(), receiver: receiver, owner: owner, assets: assets, shares: shares }); return shares; } /** * @notice Redeems (pufETH) `shares` to receive (WETH) assets from the vault, burning the `owner`'s (pufETH) `shares`. * The caller of this function does not have to be the `owner` if the `owner` has approved the caller to spend their pufETH. * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol * Copied the original ERC4626 code back to override `PufferVault` + wrap ETH logic * @param shares The amount of shares (pufETH) to withdraw * @param receiver The address to receive the assets (WETH) * @param owner The address of the owner for which the shares (pufETH) are burned. * @return assets The amount of assets (WETH) redeemed */ function redeem(uint256 shares, address receiver, address owner) public virtual override revertIfDeposited restricted returns (uint256) { uint256 maxShares = maxRedeem(owner); if (shares > maxShares) { revert ERC4626ExceededMaxRedeem(owner, shares, maxShares); } uint256 assets = previewRedeem(shares); _updateDailyWithdrawals(assets); _wrapETH(assets); _withdraw({ caller: _msgSender(), receiver: receiver, owner: owner, assets: assets, shares: shares }); return assets; } /** * @inheritdoc IPufferVaultV2 * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol */ function depositETH(address receiver) public payable virtual markDeposit restricted returns (uint256) { uint256 maxAssets = maxDeposit(receiver); if (msg.value > maxAssets) { revert ERC4626ExceededMaxDeposit(receiver, msg.value, maxAssets); } uint256 shares = previewDeposit(msg.value); _mint(receiver, shares); emit Deposit(_msgSender(), receiver, msg.value, shares); return shares; } /** * @inheritdoc IPufferVaultV2 * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol */ function depositStETH(uint256 stETHSharesAmount, address receiver) public virtual markDeposit restricted returns (uint256) { uint256 maxAssets = maxDeposit(receiver); // Get the amount of assets (stETH) that corresponds to `stETHSharesAmount` so that we can use it in our calculation uint256 assets = _ST_ETH.getPooledEthByShares(stETHSharesAmount); if (assets > maxAssets) { revert ERC4626ExceededMaxDeposit(receiver, assets, maxAssets); } uint256 shares = previewDeposit(assets); // Transfer the exact number of stETH shares from the user to the vault _ST_ETH.transferSharesFrom({ _sender: msg.sender, _recipient: address(this), _sharesAmount: stETHSharesAmount }); _mint(receiver, shares); emit Deposit(_msgSender(), receiver, assets, shares); return shares; } /** * @inheritdoc PufferVault * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol */ function deposit(uint256 assets, address receiver) public virtual override markDeposit restricted returns (uint256) { return super.deposit(assets, receiver); } /** * @inheritdoc PufferVault * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol */ function mint(uint256 shares, address receiver) public virtual override markDeposit restricted returns (uint256) { return super.mint(shares, receiver); } /** * @notice Initiates ETH withdrawals from Lido * @dev Restricted to Operations Multisig * @param amounts An array of stETH amounts to queue * @return requestIds An array of request IDs for the withdrawals */ function initiateETHWithdrawalsFromLido(uint256[] calldata amounts) external virtual override restricted returns (uint256[] memory requestIds) { require(amounts.length != 0); VaultStorage storage $ = _getPufferVaultStorage(); uint256 lockedAmount; for (uint256 i = 0; i < amounts.length; ++i) { lockedAmount += amounts[i]; } $.lidoLockedETH += lockedAmount; SafeERC20.safeIncreaseAllowance(_ST_ETH, address(_LIDO_WITHDRAWAL_QUEUE), lockedAmount); requestIds = _LIDO_WITHDRAWAL_QUEUE.requestWithdrawals(amounts, address(this)); for (uint256 i = 0; i < requestIds.length; ++i) { $.lidoWithdrawalAmounts.set(requestIds[i], amounts[i]); } emit RequestedWithdrawals(requestIds); return requestIds; } /** * @notice Claims ETH withdrawals from Lido * @dev Restricted to Operations Multisig * @param requestIds An array of request IDs for the withdrawals */ function claimWithdrawalsFromLido(uint256[] calldata requestIds) external virtual override restricted { require(requestIds.length != 0); VaultStorage storage $ = _getPufferVaultStorage(); // ETH balance before the claim uint256 balanceBefore = address(this).balance; uint256 expectedWithdrawal = 0; for (uint256 i = 0; i < requestIds.length; ++i) { // .get reverts if requestId is not present expectedWithdrawal += $.lidoWithdrawalAmounts.get(requestIds[i]); $.lidoWithdrawalAmounts.remove(requestIds[i]); // slither-disable-next-line calls-loop _LIDO_WITHDRAWAL_QUEUE.claimWithdrawal(requestIds[i]); } // ETH balance after the claim uint256 balanceAfter = address(this).balance; uint256 actualWithdrawal = balanceAfter - balanceBefore; // Deduct from the locked amount the expected amount $.lidoLockedETH -= expectedWithdrawal; emit ClaimedWithdrawals(requestIds); emit LidoWithdrawal(expectedWithdrawal, actualWithdrawal); } /** * @notice Transfers ETH to a specified address. * @dev Restricted to PufferProtocol smart contract * @dev It is used to transfer ETH to PufferModules to fund Puffer validators. * @param to The address of the PufferModule to transfer ETH to * @param ethAmount The amount of ETH to transfer */ function transferETH(address to, uint256 ethAmount) external restricted { // Our Vault holds ETH & WETH // If we don't have enough ETH for the transfer, unwrap WETH uint256 ethBalance = address(this).balance; if (ethBalance < ethAmount) { // Reverts if no WETH to unwrap _WETH.withdraw(ethAmount - ethBalance); } // slither-disable-next-line arbitrary-send-eth (bool success,) = to.call{ value: ethAmount }(""); if (!success) { revert ETHTransferFailed(); } emit TransferredETH(to, ethAmount); } /** * @notice Allows the `msg.sender` to burn their (pufETH) shares * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol * @dev It is used to burn portions of Puffer validator bonds due to inactivity or slashing * @param shares The amount of shares to burn */ function burn(uint256 shares) public restricted { _burn(msg.sender, shares); } /** * @notice Returns the amount of shares (pufETH) for the `assets` amount rounded up * @param assets The amount of assets */ function convertToSharesUp(uint256 assets) public view returns (uint256) { return _convertToShares(assets, Math.Rounding.Ceil); } /** * @notice Sets a new daily withdrawal limit * @dev Restricted to the DAO * @param newLimit The new daily limit to be set */ function setDailyWithdrawalLimit(uint96 newLimit) external restricted { _setDailyWithdrawalLimit(newLimit); _resetDailyWithdrawals(); } /** * @param newExitFeeBasisPoints is the new exit fee basis points * @dev Restricted to the DAO */ function setExitFeeBasisPoints(uint256 newExitFeeBasisPoints) external restricted { _setExitFeeBasisPoints(newExitFeeBasisPoints); } /** * @inheritdoc IPufferVaultV2 */ function getRemainingAssetsDailyWithdrawalLimit() public view virtual returns (uint256) { VaultStorage storage $ = _getPufferVaultStorage(); uint96 dailyAssetsWithdrawalLimit = $.dailyAssetsWithdrawalLimit; uint96 assetsWithdrawnToday = $.assetsWithdrawnToday; // If we are in a new day, return the full daily limit if ($.lastWithdrawalDay < block.timestamp / 1 days) { return dailyAssetsWithdrawalLimit; } return dailyAssetsWithdrawalLimit - assetsWithdrawnToday; } /** * @notice Calculates the maximum amount of assets (WETH) that can be withdrawn by the `owner`. * @dev This function considers both the remaining daily withdrawal limit and the `owner`'s balance. * See {IERC4626-maxWithdraw} * @param owner The address of the owner for which the maximum withdrawal amount is calculated. * @return maxAssets The maximum amount of assets that can be withdrawn by the `owner`. */ function maxWithdraw(address owner) public view virtual override returns (uint256 maxAssets) { uint256 remainingAssets = getRemainingAssetsDailyWithdrawalLimit(); uint256 maxUserAssets = previewRedeem(balanceOf(owner)); return remainingAssets < maxUserAssets ? remainingAssets : maxUserAssets; } /** * @notice Calculates the maximum amount of shares (pufETH) that can be redeemed by the `owner`. * @dev This function considers both the remaining daily withdrawal limit in terms of assets and converts it to shares, and the `owner`'s share balance. * See {IERC4626-maxRedeem} * @param owner The address of the owner for which the maximum redeemable shares are calculated. * @return maxShares The maximum amount of shares that can be redeemed by the `owner`. */ function maxRedeem(address owner) public view virtual override returns (uint256 maxShares) { uint256 remainingShares = previewWithdraw(getRemainingAssetsDailyWithdrawalLimit()); uint256 userShares = balanceOf(owner); return remainingShares < userShares ? remainingShares : userShares; } /** * @dev Preview adding an exit fee on withdraw. See {IERC4626-previewWithdraw}. */ function previewWithdraw(uint256 assets) public view virtual override returns (uint256) { uint256 fee = _feeOnRaw(assets, getExitFeeBasisPoints()); return super.previewWithdraw(assets + fee); } /** * @dev Preview taking an exit fee on redeem. See {IERC4626-previewRedeem}. */ function previewRedeem(uint256 shares) public view virtual override returns (uint256) { uint256 assets = super.previewRedeem(shares); return assets - _feeOnTotal(assets, getExitFeeBasisPoints()); } /** * @inheritdoc IPufferVaultV2 */ function getExitFeeBasisPoints() public view virtual returns (uint256) { VaultStorage storage $ = _getPufferVaultStorage(); return $.exitFeeBasisPoints; } /** * @notice Initiates Withdrawal from EigenLayer * Restricted access to Puffer Operations multisig */ function initiateStETHWithdrawalFromEigenLayer(uint256 sharesToWithdraw) external virtual override restricted { VaultStorage storage $ = _getPufferVaultStorage(); IDelegationManager.QueuedWithdrawalParams[] memory withdrawals = new IDelegationManager.QueuedWithdrawalParams[](1); IStrategy[] memory strategies = new IStrategy[](1); strategies[0] = IStrategy(_EIGEN_STETH_STRATEGY); uint256[] memory shares = new uint256[](1); shares[0] = sharesToWithdraw; $.eigenLayerPendingWithdrawalSharesAmount += sharesToWithdraw; withdrawals[0] = IDelegationManager.QueuedWithdrawalParams({ strategies: strategies, shares: shares, withdrawer: address(this) }); bytes32 withdrawalRoot = _DELEGATION_MANAGER.queueWithdrawals(withdrawals)[0]; $.eigenLayerWithdrawals.add(withdrawalRoot); } /** * @notice Claims the queued withdrawal from EigenLayer * Restricted access to Puffer Operations multisig */ function claimWithdrawalFromEigenLayerM2( IEigenLayer.QueuedWithdrawal calldata queuedWithdrawal, IERC20[] calldata tokens, uint256 middlewareTimesIndex, uint256 nonce ) external virtual restricted { VaultStorage storage $ = _getPufferVaultStorage(); IDelegationManager.Withdrawal memory withdrawal = IDelegationManager.Withdrawal({ staker: address(this), delegatedTo: address(0), withdrawer: address(this), nonce: nonce, startBlock: queuedWithdrawal.withdrawalStartBlock, strategies: queuedWithdrawal.strategies, shares: queuedWithdrawal.shares }); bytes32 withdrawalRoot = _DELEGATION_MANAGER.calculateWithdrawalRoot(withdrawal); bool isValidWithdrawal = $.eigenLayerWithdrawals.remove(withdrawalRoot); if (!isValidWithdrawal) { revert InvalidWithdrawal(); } $.eigenLayerPendingWithdrawalSharesAmount -= queuedWithdrawal.shares[0]; _DELEGATION_MANAGER.completeQueuedWithdrawal({ withdrawal: withdrawal, tokens: tokens, middlewareTimesIndex: middlewareTimesIndex, receiveAsTokens: true }); } // Not compatible anymore function claimWithdrawalFromEigenLayer( IEigenLayer.QueuedWithdrawal calldata queuedWithdrawal, IERC20[] calldata tokens, uint256 middlewareTimesIndex ) external override { } /** * @dev Calculates the fees that should be added to an amount `assets` that does not already include fees. * Used in {IERC4626-withdraw}. */ function _feeOnRaw(uint256 assets, uint256 feeBasisPoints) internal pure virtual returns (uint256) { return assets.mulDiv(feeBasisPoints, _BASIS_POINT_SCALE, Math.Rounding.Ceil); } /** * @dev Calculates the fee part of an amount `assets` that already includes fees. * Used in {IERC4626-redeem}. */ function _feeOnTotal(uint256 assets, uint256 feeBasisPoints) internal pure virtual returns (uint256) { return assets.mulDiv(feeBasisPoints, feeBasisPoints + _BASIS_POINT_SCALE, Math.Rounding.Ceil); } /** * @notice Wraps the vault's ETH balance to WETH. * @dev Used to provide WETH liquidity */ function _wrapETH(uint256 assets) internal virtual { uint256 wethBalance = _WETH.balanceOf(address(this)); if (wethBalance < assets) { _WETH.deposit{ value: assets - wethBalance }(); } } /** * @notice Updates the amount of assets (WETH) withdrawn today * @param withdrawalAmount is the assets (WETH) amount */ function _updateDailyWithdrawals(uint256 withdrawalAmount) internal virtual { VaultStorage storage $ = _getPufferVaultStorage(); // Check if it's a new day to reset the withdrawal count if ($.lastWithdrawalDay < block.timestamp / 1 days) { _resetDailyWithdrawals(); } $.assetsWithdrawnToday += uint96(withdrawalAmount); emit AssetsWithdrawnToday($.assetsWithdrawnToday); } /** * @notice Updates the maximum amount of assets (WETH) that can be withdrawn daily * @param newLimit is the assets (WETH) amount */ function _setDailyWithdrawalLimit(uint96 newLimit) internal virtual { VaultStorage storage $ = _getPufferVaultStorage(); emit DailyWithdrawalLimitSet($.dailyAssetsWithdrawalLimit, newLimit); $.dailyAssetsWithdrawalLimit = newLimit; } /** * @notice Updates the exit fee basis points * @dev 200 Basis points = 2% is the maximum exit fee */ function _setExitFeeBasisPoints(uint256 newExitFeeBasisPoints) internal virtual { VaultStorage storage $ = _getPufferVaultStorage(); // 2% is the maximum exit fee if (newExitFeeBasisPoints > 200) { revert InvalidExitFeeBasisPoints(); } emit ExitFeeBasisPointsSet($.exitFeeBasisPoints, newExitFeeBasisPoints); $.exitFeeBasisPoints = newExitFeeBasisPoints; } modifier markDeposit() virtual { assembly { tstore(_DEPOSIT_TRACKER_LOCATION, 1) // Store `1` in the deposit tracker location } _; } modifier revertIfDeposited() virtual { assembly { // If the deposit tracker location is set to `1`, revert with `DepositAndWithdrawalForbidden()` if tload(_DEPOSIT_TRACKER_LOCATION) { mstore(0x00, 0x39b79d11) // Store the error signature `0x39b79d11` for `error DepositAndWithdrawalForbidden()` in memory. revert(0x1c, 0x04) // Revert by returning those 4 bytes. `revert DepositAndWithdrawalForbidden()` } } _; } function _resetDailyWithdrawals() internal virtual { VaultStorage storage $ = _getPufferVaultStorage(); $.lastWithdrawalDay = uint64(block.timestamp / 1 days); $.assetsWithdrawnToday = 0; emit DailyWithdrawalLimitReset(); } function _authorizeUpgrade(address newImplementation) internal virtual override restricted { } function _getERC4626StorageInternal() private pure returns (ERC4626Storage storage $) { // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC4626")) - 1)) & ~bytes32(uint256(0xff)) // solhint-disable-next-line no-inline-assembly assembly { $.slot := 0x0773e532dfede91f04b12a73d3d2acd361424f41f76b4fb79f090161e36b4e00 } } }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; import { IPufferVault } from "./interface/IPufferVault.sol"; import { IERC20 } from "openzeppelin/token/ERC20/IERC20.sol"; import { IStETH } from "./interface/Lido/IStETH.sol"; import { ILidoWithdrawalQueue } from "./interface/Lido/ILidoWithdrawalQueue.sol"; import { IEigenLayer } from "./interface/EigenLayer/IEigenLayer.sol"; import { IStrategy } from "./interface/EigenLayer/IStrategy.sol"; import { PufferVaultStorage } from "./PufferVaultStorage.sol"; import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import { IERC721Receiver } from "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol"; import { EnumerableSet } from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol"; import { UUPSUpgradeable } from "@openzeppelin-contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol"; import { AccessManagedUpgradeable } from "@openzeppelin-contracts-upgradeable/access/manager/AccessManagedUpgradeable.sol"; import { ERC4626Upgradeable } from "@openzeppelin-contracts-upgradeable/token/ERC20/extensions/ERC4626Upgradeable.sol"; import { ERC20Upgradeable } from "@openzeppelin-contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol"; import { ERC20PermitUpgradeable } from "@openzeppelin-contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol"; /** * @title PufferVault * @author Puffer Finance * @custom:security-contact [email protected] */ contract PufferVault is IPufferVault, IERC721Receiver, PufferVaultStorage, AccessManagedUpgradeable, ERC20PermitUpgradeable, ERC4626Upgradeable, UUPSUpgradeable { using EnumerableSet for EnumerableSet.Bytes32Set; using EnumerableSet for EnumerableSet.UintSet; using SafeERC20 for address; /** * @dev EigenLayer stETH strategy */ IStrategy internal immutable _EIGEN_STETH_STRATEGY; /** * @dev EigenLayer Strategy Manager */ IEigenLayer internal immutable _EIGEN_STRATEGY_MANAGER; /** * @dev stETH contract */ IStETH internal immutable _ST_ETH; /** * @dev Lido Withdrawal Queue */ ILidoWithdrawalQueue internal immutable _LIDO_WITHDRAWAL_QUEUE; constructor( IStETH stETH, ILidoWithdrawalQueue lidoWithdrawalQueue, IStrategy stETHStrategy, IEigenLayer eigenStrategyManager ) payable { _ST_ETH = stETH; _LIDO_WITHDRAWAL_QUEUE = lidoWithdrawalQueue; _EIGEN_STETH_STRATEGY = stETHStrategy; _EIGEN_STRATEGY_MANAGER = eigenStrategyManager; _disableInitializers(); } function initialize(address accessManager) external initializer { __AccessManaged_init(accessManager); __ERC20Permit_init("pufETH"); __ERC4626_init(_ST_ETH); __ERC20_init("pufETH", "pufETH"); } // solhint-disable-next-line no-complex-fallback receive() external payable virtual { // If we don't use this pattern, somebody can create a Lido withdrawal, claim it to this contract // Making `$.lidoLockedETH -= msg.value` revert VaultStorage storage $ = _getPufferVaultStorage(); if ($.isLidoWithdrawal) { $.lidoLockedETH -= msg.value; } } /** * @inheritdoc ERC4626Upgradeable * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol */ function deposit(uint256 assets, address receiver) public virtual override restricted returns (uint256) { return super.deposit(assets, receiver); } /** * @inheritdoc ERC4626Upgradeable * @dev Restricted in this context is like `whenNotPaused` modifier from Pausable.sol */ function mint(uint256 shares, address receiver) public virtual override restricted returns (uint256) { return super.mint(shares, receiver); } /** * @notice Claims ETH withdrawals from Lido * @param requestIds An array of request IDs for the withdrawals */ function claimWithdrawalsFromLido(uint256[] calldata requestIds) external virtual { VaultStorage storage $ = _getPufferVaultStorage(); // Tell our receive() that we are doing a Lido claim $.isLidoWithdrawal = true; for (uint256 i = 0; i < requestIds.length; ++i) { bool isValidWithdrawal = $.lidoWithdrawals.remove(requestIds[i]); if (!isValidWithdrawal) { revert InvalidWithdrawal(); } // slither-disable-next-line calls-loop _LIDO_WITHDRAWAL_QUEUE.claimWithdrawal(requestIds[i]); } // Reset back the value $.isLidoWithdrawal = false; emit ClaimedWithdrawals(requestIds); } /** * @notice Not allowed */ function redeem(uint256, address, address) public virtual override returns (uint256) { revert WithdrawalsAreDisabled(); } /** * @notice Not allowed */ function withdraw(uint256, address, address) public virtual override returns (uint256) { revert WithdrawalsAreDisabled(); } /** * @dev See {IERC4626-totalAssets}. * Eventually, stETH will not be part of this vault anymore, and the Vault(pufETH) will represent shares of total ETH holdings * Because stETH is a rebasing token, its ratio with ETH is 1:1 * Because of that our ETH holdings backing the system are: * stETH balance of this vault + stETH balance locked in EigenLayer + stETH balance that is the process of withdrawal from Lido * + ETH balance of this vault */ function totalAssets() public view virtual override returns (uint256) { return _ST_ETH.balanceOf(address(this)) + getELBackingEthAmount() + getPendingLidoETHAmount() + address(this).balance; } /** * @notice Returns the ETH amount that is backing this vault locked in EigenLayer stETH strategy */ function getELBackingEthAmount() public view virtual returns (uint256 ethAmount) { VaultStorage storage $ = _getPufferVaultStorage(); // When we initiate withdrawal from EigenLayer, the shares are deducted from the `lockedAmount` // In that case the locked amount goes to 0 and the pendingWithdrawalAmount increases uint256 lockedAmount = _EIGEN_STETH_STRATEGY.userUnderlyingView(address(this)); uint256 pendingWithdrawalAmount = _EIGEN_STETH_STRATEGY.sharesToUnderlyingView($.eigenLayerPendingWithdrawalSharesAmount); return lockedAmount + pendingWithdrawalAmount; } /** * @notice Returns the amount of ETH that is pending withdrawal from Lido * @return The amount of ETH pending withdrawal */ function getPendingLidoETHAmount() public view virtual returns (uint256) { VaultStorage storage $ = _getPufferVaultStorage(); return $.lidoLockedETH; } /** * @notice Deposits stETH into `stETH EigenLayer strategy` * Restricted access * @param amount the amount of stETH to deposit */ function depositToEigenLayer(uint256 amount) external virtual restricted { SafeERC20.safeIncreaseAllowance(_ST_ETH, address(_EIGEN_STRATEGY_MANAGER), amount); _EIGEN_STRATEGY_MANAGER.depositIntoStrategy({ strategy: _EIGEN_STETH_STRATEGY, token: _ST_ETH, amount: amount }); } /** * @notice Initiates stETH withdrawals from EigenLayer * Restricted access * @param sharesToWithdraw An amount of EigenLayer shares that we want to queue */ function initiateStETHWithdrawalFromEigenLayer(uint256 sharesToWithdraw) external virtual restricted { VaultStorage storage $ = _getPufferVaultStorage(); IStrategy[] memory strategies = new IStrategy[](1); strategies[0] = IStrategy(_EIGEN_STETH_STRATEGY); uint256[] memory shares = new uint256[](1); shares[0] = sharesToWithdraw; // Account for the shares $.eigenLayerPendingWithdrawalSharesAmount += sharesToWithdraw; bytes32 withdrawalRoot = _EIGEN_STRATEGY_MANAGER.queueWithdrawal({ strategyIndexes: new uint256[](1), // [0] strategies: strategies, shares: shares, withdrawer: address(this), undelegateIfPossible: true }); $.eigenLayerWithdrawals.add(withdrawalRoot); } /** * @notice Claims stETH withdrawals from EigenLayer * Restricted access * @param queuedWithdrawal The queued withdrawal details * @param tokens The tokens to be withdrawn * @param middlewareTimesIndex The index of middleware times */ function claimWithdrawalFromEigenLayer( IEigenLayer.QueuedWithdrawal calldata queuedWithdrawal, IERC20[] calldata tokens, uint256 middlewareTimesIndex ) external virtual { VaultStorage storage $ = _getPufferVaultStorage(); bytes32 withdrawalRoot = _EIGEN_STRATEGY_MANAGER.calculateWithdrawalRoot(queuedWithdrawal); bool isValidWithdrawal = $.eigenLayerWithdrawals.remove(withdrawalRoot); if (!isValidWithdrawal) { revert InvalidWithdrawal(); } $.eigenLayerPendingWithdrawalSharesAmount -= queuedWithdrawal.shares[0]; _EIGEN_STRATEGY_MANAGER.completeQueuedWithdrawal({ queuedWithdrawal: queuedWithdrawal, tokens: tokens, middlewareTimesIndex: middlewareTimesIndex, receiveAsTokens: true }); } /** * @notice Initiates ETH withdrawals from Lido * Restricted access * @param amounts An array of amounts that we want to queue */ function initiateETHWithdrawalsFromLido(uint256[] calldata amounts) external virtual restricted returns (uint256[] memory requestIds) { VaultStorage storage $ = _getPufferVaultStorage(); uint256 lockedAmount; for (uint256 i = 0; i < amounts.length; ++i) { lockedAmount += amounts[i]; } $.lidoLockedETH += lockedAmount; SafeERC20.safeIncreaseAllowance(_ST_ETH, address(_LIDO_WITHDRAWAL_QUEUE), lockedAmount); requestIds = _LIDO_WITHDRAWAL_QUEUE.requestWithdrawals(amounts, address(this)); for (uint256 i = 0; i < requestIds.length; ++i) { $.lidoWithdrawals.add(requestIds[i]); } emit RequestedWithdrawals(requestIds); return requestIds; } /** * @notice Required by the ERC721 Standard */ function onERC721Received(address, address, uint256, bytes calldata) external virtual returns (bytes4) { return IERC721Receiver.onERC721Received.selector; } /** * @notice Returns the number of decimals used to get its user representation. */ function decimals() public pure override(ERC20Upgradeable, ERC4626Upgradeable) returns (uint8) { return 18; } /** * @dev Authorizes an upgrade to a new implementation * Restricted access * @param newImplementation The address of the new implementation */ // slither-disable-next-line dead-code function _authorizeUpgrade(address newImplementation) internal virtual override restricted { } }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; import { IERC20 } from "openzeppelin/token/ERC20/IERC20.sol"; interface IStETH is IERC20 { /** * @return the amount of Ether that corresponds to `_sharesAmount` token shares. */ function getPooledEthByShares(uint256 _sharesAmount) external view returns (uint256); /** * @return the amount of shares that corresponds to `_ethAmount` protocol-controlled Ether. */ function getSharesByPooledEth(uint256 _pooledEthAmount) external view returns (uint256); function getTotalPooledEther() external view returns (uint256); function transferShares(address _recipient, uint256 _sharesAmount) external returns (uint256); function transferSharesFrom(address _sender, address _recipient, uint256 _sharesAmount) external returns (uint256); /** * @return the amount of tokens in existence. * * @dev Always equals to `_getTotalPooledEther()` since token amount * is pegged to the total amount of Ether controlled by the protocol. */ function totalSupply() external view returns (uint256); /** * @dev Process user deposit, mints liquid tokens and increase the pool buffer * @param _referral address of referral. * @return amount of StETH shares generated */ function submit(address _referral) external payable returns (uint256); /** * @notice Returns the number of shares owned by `_account` */ function sharesOf(address _account) external view returns (uint256); }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; /** * ILidoWithdrawalQueue */ interface ILidoWithdrawalQueue { function requestWithdrawals(uint256[] calldata _amounts, address _owner) external returns (uint256[] memory requestIds); function claimWithdrawal(uint256 _requestId) external; }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; import { IERC20 } from "openzeppelin/token/ERC20/IERC20.sol"; import { IStrategy } from "./IStrategy.sol"; interface IEigenLayer { /** * packed struct for queued withdrawals; helps deal with stack-too-deep errors */ struct WithdrawerAndNonce { address withdrawer; uint96 nonce; } /** * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored. * In functions that operate on existing queued withdrawals -- e.g. `startQueuedWithdrawalWaitingPeriod` or `completeQueuedWithdrawal`, * the data is resubmitted and the hash of the submitted data is computed by `calculateWithdrawalRoot` and checked against the * stored hash in order to confirm the integrity of the submitted data. */ struct QueuedWithdrawal { IStrategy[] strategies; uint256[] shares; address depositor; WithdrawerAndNonce withdrawerAndNonce; uint32 withdrawalStartBlock; address delegatedAddress; } function depositIntoStrategy(IStrategy strategy, IERC20 token, uint256 amount) external returns (uint256 shares); function stakerStrategyShares(address staker, IStrategy strategy) external view returns (uint256 shares); function queueWithdrawal( uint256[] calldata strategyIndexes, IStrategy[] calldata strategies, uint256[] calldata shares, address withdrawer, bool undelegateIfPossible ) external returns (bytes32); function completeQueuedWithdrawal( QueuedWithdrawal calldata queuedWithdrawal, IERC20[] calldata tokens, uint256 middlewareTimesIndex, bool receiveAsTokens ) external; function calculateWithdrawalRoot(QueuedWithdrawal memory queuedWithdrawal) external pure returns (bytes32); }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; interface IStrategy { /** * @notice Returns the amount of underlying tokens for `user` */ function userUnderlying(address user) external view returns (uint256); /** * @notice Returns the amount of underlying tokens for `user` */ function userUnderlyingView(address user) external view returns (uint256); /** * @notice Used to convert a number of shares to the equivalent amount of underlying tokens for this strategy. * @notice In contrast to `sharesToUnderlying`, this function guarantees no state modifications * @param amountShares is the amount of shares to calculate its conversion into the underlying token * @return The amount of shares corresponding to the input `amountUnderlying` * @dev Implementation for these functions in particular may vary significantly for different strategies */ function sharesToUnderlyingView(uint256 amountShares) external view returns (uint256); }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity >=0.5.0; import { IERC20 } from "openzeppelin/token/ERC20/IERC20.sol"; import { IStrategy } from "./IStrategy.sol"; interface IDelegationManager { // @notice Struct used for storing information about a single operator who has registered with EigenLayer struct OperatorDetails { // @notice address to receive the rewards that the operator earns via serving applications built on EigenLayer. address earningsReceiver; /** * @notice Address to verify signatures when a staker wishes to delegate to the operator, as well as controlling "forced undelegations". * @dev Signature verification follows these rules: * 1) If this address is left as address(0), then any staker will be free to delegate to the operator, i.e. no signature verification will be performed. * 2) If this address is an EOA (i.e. it has no code), then we follow standard ECDSA signature verification for delegations to the operator. * 3) If this address is a contract (i.e. it has code) then we forward a call to the contract and verify that it returns the correct EIP-1271 "magic value". */ address delegationApprover; /** * @notice A minimum delay -- measured in blocks -- enforced between: * 1) the operator signalling their intent to register for a service, via calling `Slasher.optIntoSlashing` * and * 2) the operator completing registration for the service, via the service ultimately calling `Slasher.recordFirstStakeUpdate` * @dev note that for a specific operator, this value *cannot decrease*, i.e. if the operator wishes to modify their OperatorDetails, * then they are only allowed to either increase this value or keep it the same. */ uint32 stakerOptOutWindowBlocks; } /** * @notice Abstract struct used in calculating an EIP712 signature for a staker to approve that they (the staker themselves) delegate to a specific operator. * @dev Used in computing the `STAKER_DELEGATION_TYPEHASH` and as a reference in the computation of the stakerDigestHash in the `delegateToBySignature` function. */ struct StakerDelegation { // the staker who is delegating address staker; // the operator being delegated to address operator; // the staker's nonce uint256 nonce; // the expiration timestamp (UTC) of the signature uint256 expiry; } /** * @notice Abstract struct used in calculating an EIP712 signature for an operator's delegationApprover to approve that a specific staker delegate to the operator. * @dev Used in computing the `DELEGATION_APPROVAL_TYPEHASH` and as a reference in the computation of the approverDigestHash in the `_delegate` function. */ struct DelegationApproval { // the staker who is delegating address staker; // the operator being delegated to address operator; // the operator's provided salt bytes32 salt; // the expiration timestamp (UTC) of the signature uint256 expiry; } /** * Struct type used to specify an existing queued withdrawal. Rather than storing the entire struct, only a hash is stored. * In functions that operate on existing queued withdrawals -- e.g. completeQueuedWithdrawal`, the data is resubmitted and the hash of the submitted * data is computed by `calculateWithdrawalRoot` and checked against the stored hash in order to confirm the integrity of the submitted data. */ struct Withdrawal { // The address that originated the Withdrawal address staker; // The address that the staker was delegated to at the time that the Withdrawal was created address delegatedTo; // The address that can complete the Withdrawal + will receive funds when completing the withdrawal address withdrawer; // Nonce used to guarantee that otherwise identical withdrawals have unique hashes uint256 nonce; // Block number when the Withdrawal was created uint32 startBlock; // Array of strategies that the Withdrawal contains IStrategy[] strategies; // Array containing the amount of shares in each Strategy in the `strategies` array uint256[] shares; } struct QueuedWithdrawalParams { // Array of strategies that the QueuedWithdrawal contains IStrategy[] strategies; // Array containing the amount of shares in each Strategy in the `strategies` array uint256[] shares; // The address of the withdrawer address withdrawer; } // @notice Emitted when a new operator registers in EigenLayer and provides their OperatorDetails. event OperatorRegistered(address indexed operator, OperatorDetails operatorDetails); /// @notice Emitted when an operator updates their OperatorDetails to @param newOperatorDetails event OperatorDetailsModified(address indexed operator, OperatorDetails newOperatorDetails); /** * @notice Emitted when @param operator indicates that they are updating their MetadataURI string * @dev Note that these strings are *never stored in storage* and are instead purely emitted in events for off-chain indexing */ event OperatorMetadataURIUpdated(address indexed operator, string metadataURI); /// @notice Emitted whenever an operator's shares are increased for a given strategy. Note that shares is the delta in the operator's shares. event OperatorSharesIncreased(address indexed operator, address staker, IStrategy strategy, uint256 shares); /// @notice Emitted whenever an operator's shares are decreased for a given strategy. Note that shares is the delta in the operator's shares. event OperatorSharesDecreased(address indexed operator, address staker, IStrategy strategy, uint256 shares); /// @notice Emitted when @param staker delegates to @param operator. event StakerDelegated(address indexed staker, address indexed operator); /// @notice Emitted when @param staker undelegates from @param operator. event StakerUndelegated(address indexed staker, address indexed operator); /// @notice Emitted when @param staker is undelegated via a call not originating from the staker themself event StakerForceUndelegated(address indexed staker, address indexed operator); /** * @notice Emitted when a new withdrawal is queued. * @param withdrawalRoot Is the hash of the `withdrawal`. * @param withdrawal Is the withdrawal itself. */ event WithdrawalQueued(bytes32 withdrawalRoot, Withdrawal withdrawal); /// @notice Emitted when a queued withdrawal is completed event WithdrawalCompleted(bytes32 withdrawalRoot); /// @notice Emitted when a queued withdrawal is *migrated* from the StrategyManager to the DelegationManager event WithdrawalMigrated(bytes32 oldWithdrawalRoot, bytes32 newWithdrawalRoot); /// @notice Emitted when the `minWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`. event MinWithdrawalDelayBlocksSet(uint256 previousValue, uint256 newValue); /// @notice Emitted when the `strategyWithdrawalDelayBlocks` variable is modified from `previousValue` to `newValue`. event StrategyWithdrawalDelayBlocksSet(IStrategy strategy, uint256 previousValue, uint256 newValue); /** * Allows a staker to withdraw some shares. Withdrawn shares/strategies are immediately removed * from the staker. If the staker is delegated, withdrawn shares/strategies are also removed from * their operator. * * All withdrawn shares/strategies are placed in a queue and can be fully withdrawn after a delay. */ function queueWithdrawals(QueuedWithdrawalParams[] calldata queuedWithdrawalParams) external returns (bytes32[] memory); /** * @notice Used to complete the specified `withdrawal`. The caller must match `withdrawal.withdrawer` * @param withdrawal The Withdrawal to complete. * @param tokens Array in which the i-th entry specifies the `token` input to the 'withdraw' function of the i-th Strategy in the `withdrawal.strategies` array. * This input can be provided with zero length if `receiveAsTokens` is set to 'false' (since in that case, this input will be unused) * @param middlewareTimesIndex is the index in the operator that the staker who triggered the withdrawal was delegated to's middleware times array * @param receiveAsTokens If true, the shares specified in the withdrawal will be withdrawn from the specified strategies themselves * and sent to the caller, through calls to `withdrawal.strategies[i].withdraw`. If false, then the shares in the specified strategies * will simply be transferred to the caller directly. * @dev middlewareTimesIndex should be calculated off chain before calling this function by finding the first index that satisfies `slasher.canWithdraw` * @dev beaconChainETHStrategy shares are non-transferrable, so if `receiveAsTokens = false` and `withdrawal.withdrawer != withdrawal.staker`, note that * any beaconChainETHStrategy shares in the `withdrawal` will be _returned to the staker_, rather than transferred to the withdrawer, unlike shares in * any other strategies, which will be transferred to the withdrawer. */ function completeQueuedWithdrawal( Withdrawal calldata withdrawal, IERC20[] calldata tokens, uint256 middlewareTimesIndex, bool receiveAsTokens ) external; /** * @notice Array-ified version of `completeQueuedWithdrawal`. * Used to complete the specified `withdrawals`. The function caller must match `withdrawals[...].withdrawer` * @param withdrawals The Withdrawals to complete. * @param tokens Array of tokens for each Withdrawal. See `completeQueuedWithdrawal` for the usage of a single array. * @param middlewareTimesIndexes One index to reference per Withdrawal. See `completeQueuedWithdrawal` for the usage of a single index. * @param receiveAsTokens Whether or not to complete each withdrawal as tokens. See `completeQueuedWithdrawal` for the usage of a single boolean. * @dev See `completeQueuedWithdrawal` for relevant dev tags */ function completeQueuedWithdrawals( Withdrawal[] calldata withdrawals, IERC20[][] calldata tokens, uint256[] calldata middlewareTimesIndexes, bool[] calldata receiveAsTokens ) external; /// @notice Returns the keccak256 hash of `withdrawal`. function calculateWithdrawalRoot(Withdrawal memory withdrawal) external pure returns (bytes32); }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; import { IERC20 } from "openzeppelin/token/ERC20/IERC20.sol"; interface IWETH is IERC20 { event Deposit(address indexed dst, uint256 wad); event Withdrawal(address indexed src, uint256 wad); function deposit() external payable; function withdraw(uint256 wad) external; }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; import { IPufferVault } from "./IPufferVault.sol"; /** * @title IPufferVaultV2 * @author Puffer Finance * @custom:security-contact [email protected] */ interface IPufferVaultV2 is IPufferVault { /** * @dev Thrown if the Vault doesn't have ETH liquidity to transfer to PufferModule */ error ETHTransferFailed(); /** * @dev Thrown if there is a deposit and a withdrawal in the same transaction */ error DepositAndWithdrawalForbidden(); /** * @dev Thrown if the new exit fee basis points is invalid */ error InvalidExitFeeBasisPoints(); /** * Emitted when assets (WETH) are withdrawn * @dev Signature: 0x139f9ee0762f3b0c92a4b8c7b8fe8be6b12aaece4b9b22de6bf1ba1094dcd998 */ event AssetsWithdrawnToday(uint256 withdrawalAmount); /** * Emitted daily withdrawal limit is reset * @dev Signature: 0x190567136e3dd93d29bef98a7c7c87cff34ee88e71d634b52f5fb3b531085f40 */ event DailyWithdrawalLimitReset(); /** * Emitted when the daily withdrawal limit is set * @dev Signature: 0x8d5f7487ce1fd25059bd15204a55ea2c293160362b849a6f9244aec7d5a3700b */ event DailyWithdrawalLimitSet(uint96 oldLimit, uint96 newLimit); /** * Emitted when the Vault transfers ETH to a specified address * @dev Signature: 0xba7bb5aa419c34d8776b86cc0e9d41e72d74a893a511f361a11af6c05e920c3d */ event TransferredETH(address indexed to, uint256 amount); /** * Emitted when the Vault transfers ETH to a specified address * @dev Signature: 0xb10a745484e9798f0014ea028d76169706f92e7eea5d5bb66001c1400769785d */ event ExitFeeBasisPointsSet(uint256 previousFee, uint256 newFee); /** * Emitted when the Vault gets ETH from Lido * @dev Signature: 0xb5cd6ba4df0e50a9991fc91db91ea56e2f134e498a70fc7224ad61d123e5bbb0 */ event LidoWithdrawal(uint256 expectedWithdrawal, uint256 actualWithdrawal); /** * @notice Returns the current exit fee basis points */ function getExitFeeBasisPoints() external view returns (uint256); /** * @notice Returns the remaining assets that can be withdrawn today * @return The remaining assets that can be withdrawn today */ function getRemainingAssetsDailyWithdrawalLimit() external view returns (uint256); /** * @notice Deposits native ETH into the Puffer Vault * @param receiver The recipient of pufETH tokens * @return shares The amount of pufETH received from the deposit */ function depositETH(address receiver) external payable returns (uint256); /** * @notice Deposits stETH into the Puffer Vault * @param stETHSharesAmount The shares amount of stETH to deposit * @param receiver The recipient of pufETH tokens * @return shares The amount of pufETH received from the deposit */ function depositStETH(uint256 stETHSharesAmount, address receiver) external returns (uint256); }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; /** * @title IPufferOracle * @author Puffer Finance * @custom:security-contact [email protected] */ interface IPufferOracle { /** * @notice Thrown if the new ValidatorTicket mint price is invalid */ error InvalidValidatorTicketPrice(); /** * @notice Emitted when the price to mint ValidatorTicket is updated * @dev Signature "0xf76811fec27423d0853e6bf49d7ea78c666629c2f67e29647d689954021ae0ea" */ event ValidatorTicketMintPriceUpdated(uint256 oldPrice, uint256 newPrice); /** * @notice Retrieves the current mint price for minting one ValidatorTicket * @return pricePerVT The current ValidatorTicket mint price */ function getValidatorTicketPrice() external view returns (uint256 pricePerVT); /** * @notice Returns true if the number of active Puffer Validators is over the burst threshold */ function isOverBurstThreshold() external view returns (bool); /** * @notice Returns the locked ETH amount * @return lockedEthAmount The amount of ETH locked in Beacon chain */ function getLockedEthAmount() external view returns (uint256 lockedEthAmount); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.20; import {IERC20} from "../IERC20.sol"; import {IERC20Permit} from "../extensions/IERC20Permit.sol"; import {Address} from "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; /** * @dev An operation with an ERC20 token failed. */ error SafeERC20FailedOperation(address token); /** * @dev Indicates a failed `decreaseAllowance` request. */ error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease); /** * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeTransfer(IERC20 token, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value))); } /** * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful. */ function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value))); } /** * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal { uint256 oldAllowance = token.allowance(address(this), spender); forceApprove(token, spender, oldAllowance + value); } /** * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no * value, non-reverting calls are assumed to be successful. */ function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal { unchecked { uint256 currentAllowance = token.allowance(address(this), spender); if (currentAllowance < requestedDecrease) { revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease); } forceApprove(token, spender, currentAllowance - requestedDecrease); } } /** * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval * to be set to zero before setting it to a non-zero value, such as USDT. */ function forceApprove(IERC20 token, address spender, uint256 value) internal { bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value)); if (!_callOptionalReturnBool(token, approvalCall)) { _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0))); _callOptionalReturn(token, approvalCall); } } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data); if (returndata.length != 0 && !abi.decode(returndata, (bool))) { revert SafeERC20FailedOperation(address(token)); } } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). * * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead. */ function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false // and not revert is the subcall reverts. (bool success, bytes memory returndata) = address(token).call(data); return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/structs/EnumerableMap.sol) // This file was procedurally generated from scripts/generate/templates/EnumerableMap.js. pragma solidity ^0.8.20; import {EnumerableSet} from "./EnumerableSet.sol"; /** * @dev Library for managing an enumerable variant of Solidity's * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`] * type. * * Maps have the following properties: * * - Entries are added, removed, and checked for existence in constant time * (O(1)). * - Entries are enumerated in O(n). No guarantees are made on the ordering. * * ```solidity * contract Example { * // Add the library methods * using EnumerableMap for EnumerableMap.UintToAddressMap; * * // Declare a set state variable * EnumerableMap.UintToAddressMap private myMap; * } * ``` * * The following map types are supported: * * - `uint256 -> address` (`UintToAddressMap`) since v3.0.0 * - `address -> uint256` (`AddressToUintMap`) since v4.6.0 * - `bytes32 -> bytes32` (`Bytes32ToBytes32Map`) since v4.6.0 * - `uint256 -> uint256` (`UintToUintMap`) since v4.7.0 * - `bytes32 -> uint256` (`Bytes32ToUintMap`) since v4.7.0 * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure * unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableMap, you can either remove all elements one by one or create a fresh instance using an * array of EnumerableMap. * ==== */ library EnumerableMap { using EnumerableSet for EnumerableSet.Bytes32Set; // To implement this library for multiple types with as little code repetition as possible, we write it in // terms of a generic Map type with bytes32 keys and values. The Map implementation uses private functions, // and user-facing implementations such as `UintToAddressMap` are just wrappers around the underlying Map. // This means that we can only create new EnumerableMaps for types that fit in bytes32. /** * @dev Query for a nonexistent map key. */ error EnumerableMapNonexistentKey(bytes32 key); struct Bytes32ToBytes32Map { // Storage of keys EnumerableSet.Bytes32Set _keys; mapping(bytes32 key => bytes32) _values; } /** * @dev Adds a key-value pair to a map, or updates the value for an existing * key. O(1). * * Returns true if the key was added to the map, that is if it was not * already present. */ function set(Bytes32ToBytes32Map storage map, bytes32 key, bytes32 value) internal returns (bool) { map._values[key] = value; return map._keys.add(key); } /** * @dev Removes a key-value pair from a map. O(1). * * Returns true if the key was removed from the map, that is if it was present. */ function remove(Bytes32ToBytes32Map storage map, bytes32 key) internal returns (bool) { delete map._values[key]; return map._keys.remove(key); } /** * @dev Returns true if the key is in the map. O(1). */ function contains(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bool) { return map._keys.contains(key); } /** * @dev Returns the number of key-value pairs in the map. O(1). */ function length(Bytes32ToBytes32Map storage map) internal view returns (uint256) { return map._keys.length(); } /** * @dev Returns the key-value pair stored at position `index` in the map. O(1). * * Note that there are no guarantees on the ordering of entries inside the * array, and it may change when more entries are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32ToBytes32Map storage map, uint256 index) internal view returns (bytes32, bytes32) { bytes32 key = map._keys.at(index); return (key, map._values[key]); } /** * @dev Tries to returns the value associated with `key`. O(1). * Does not revert if `key` is not in the map. */ function tryGet(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bool, bytes32) { bytes32 value = map._values[key]; if (value == bytes32(0)) { return (contains(map, key), bytes32(0)); } else { return (true, value); } } /** * @dev Returns the value associated with `key`. O(1). * * Requirements: * * - `key` must be in the map. */ function get(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bytes32) { bytes32 value = map._values[key]; if (value == 0 && !contains(map, key)) { revert EnumerableMapNonexistentKey(key); } return value; } /** * @dev Return the an array containing all the keys * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the map grows to a point where copying to memory consumes too much gas to fit in a block. */ function keys(Bytes32ToBytes32Map storage map) internal view returns (bytes32[] memory) { return map._keys.values(); } // UintToUintMap struct UintToUintMap { Bytes32ToBytes32Map _inner; } /** * @dev Adds a key-value pair to a map, or updates the value for an existing * key. O(1). * * Returns true if the key was added to the map, that is if it was not * already present. */ function set(UintToUintMap storage map, uint256 key, uint256 value) internal returns (bool) { return set(map._inner, bytes32(key), bytes32(value)); } /** * @dev Removes a value from a map. O(1). * * Returns true if the key was removed from the map, that is if it was present. */ function remove(UintToUintMap storage map, uint256 key) internal returns (bool) { return remove(map._inner, bytes32(key)); } /** * @dev Returns true if the key is in the map. O(1). */ function contains(UintToUintMap storage map, uint256 key) internal view returns (bool) { return contains(map._inner, bytes32(key)); } /** * @dev Returns the number of elements in the map. O(1). */ function length(UintToUintMap storage map) internal view returns (uint256) { return length(map._inner); } /** * @dev Returns the element stored at position `index` in the map. O(1). * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintToUintMap storage map, uint256 index) internal view returns (uint256, uint256) { (bytes32 key, bytes32 value) = at(map._inner, index); return (uint256(key), uint256(value)); } /** * @dev Tries to returns the value associated with `key`. O(1). * Does not revert if `key` is not in the map. */ function tryGet(UintToUintMap storage map, uint256 key) internal view returns (bool, uint256) { (bool success, bytes32 value) = tryGet(map._inner, bytes32(key)); return (success, uint256(value)); } /** * @dev Returns the value associated with `key`. O(1). * * Requirements: * * - `key` must be in the map. */ function get(UintToUintMap storage map, uint256 key) internal view returns (uint256) { return uint256(get(map._inner, bytes32(key))); } /** * @dev Return the an array containing all the keys * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the map grows to a point where copying to memory consumes too much gas to fit in a block. */ function keys(UintToUintMap storage map) internal view returns (uint256[] memory) { bytes32[] memory store = keys(map._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintToAddressMap struct UintToAddressMap { Bytes32ToBytes32Map _inner; } /** * @dev Adds a key-value pair to a map, or updates the value for an existing * key. O(1). * * Returns true if the key was added to the map, that is if it was not * already present. */ function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) { return set(map._inner, bytes32(key), bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a map. O(1). * * Returns true if the key was removed from the map, that is if it was present. */ function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) { return remove(map._inner, bytes32(key)); } /** * @dev Returns true if the key is in the map. O(1). */ function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) { return contains(map._inner, bytes32(key)); } /** * @dev Returns the number of elements in the map. O(1). */ function length(UintToAddressMap storage map) internal view returns (uint256) { return length(map._inner); } /** * @dev Returns the element stored at position `index` in the map. O(1). * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) { (bytes32 key, bytes32 value) = at(map._inner, index); return (uint256(key), address(uint160(uint256(value)))); } /** * @dev Tries to returns the value associated with `key`. O(1). * Does not revert if `key` is not in the map. */ function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) { (bool success, bytes32 value) = tryGet(map._inner, bytes32(key)); return (success, address(uint160(uint256(value)))); } /** * @dev Returns the value associated with `key`. O(1). * * Requirements: * * - `key` must be in the map. */ function get(UintToAddressMap storage map, uint256 key) internal view returns (address) { return address(uint160(uint256(get(map._inner, bytes32(key))))); } /** * @dev Return the an array containing all the keys * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the map grows to a point where copying to memory consumes too much gas to fit in a block. */ function keys(UintToAddressMap storage map) internal view returns (uint256[] memory) { bytes32[] memory store = keys(map._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // AddressToUintMap struct AddressToUintMap { Bytes32ToBytes32Map _inner; } /** * @dev Adds a key-value pair to a map, or updates the value for an existing * key. O(1). * * Returns true if the key was added to the map, that is if it was not * already present. */ function set(AddressToUintMap storage map, address key, uint256 value) internal returns (bool) { return set(map._inner, bytes32(uint256(uint160(key))), bytes32(value)); } /** * @dev Removes a value from a map. O(1). * * Returns true if the key was removed from the map, that is if it was present. */ function remove(AddressToUintMap storage map, address key) internal returns (bool) { return remove(map._inner, bytes32(uint256(uint160(key)))); } /** * @dev Returns true if the key is in the map. O(1). */ function contains(AddressToUintMap storage map, address key) internal view returns (bool) { return contains(map._inner, bytes32(uint256(uint160(key)))); } /** * @dev Returns the number of elements in the map. O(1). */ function length(AddressToUintMap storage map) internal view returns (uint256) { return length(map._inner); } /** * @dev Returns the element stored at position `index` in the map. O(1). * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressToUintMap storage map, uint256 index) internal view returns (address, uint256) { (bytes32 key, bytes32 value) = at(map._inner, index); return (address(uint160(uint256(key))), uint256(value)); } /** * @dev Tries to returns the value associated with `key`. O(1). * Does not revert if `key` is not in the map. */ function tryGet(AddressToUintMap storage map, address key) internal view returns (bool, uint256) { (bool success, bytes32 value) = tryGet(map._inner, bytes32(uint256(uint160(key)))); return (success, uint256(value)); } /** * @dev Returns the value associated with `key`. O(1). * * Requirements: * * - `key` must be in the map. */ function get(AddressToUintMap storage map, address key) internal view returns (uint256) { return uint256(get(map._inner, bytes32(uint256(uint160(key))))); } /** * @dev Return the an array containing all the keys * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the map grows to a point where copying to memory consumes too much gas to fit in a block. */ function keys(AddressToUintMap storage map) internal view returns (address[] memory) { bytes32[] memory store = keys(map._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // Bytes32ToUintMap struct Bytes32ToUintMap { Bytes32ToBytes32Map _inner; } /** * @dev Adds a key-value pair to a map, or updates the value for an existing * key. O(1). * * Returns true if the key was added to the map, that is if it was not * already present. */ function set(Bytes32ToUintMap storage map, bytes32 key, uint256 value) internal returns (bool) { return set(map._inner, key, bytes32(value)); } /** * @dev Removes a value from a map. O(1). * * Returns true if the key was removed from the map, that is if it was present. */ function remove(Bytes32ToUintMap storage map, bytes32 key) internal returns (bool) { return remove(map._inner, key); } /** * @dev Returns true if the key is in the map. O(1). */ function contains(Bytes32ToUintMap storage map, bytes32 key) internal view returns (bool) { return contains(map._inner, key); } /** * @dev Returns the number of elements in the map. O(1). */ function length(Bytes32ToUintMap storage map) internal view returns (uint256) { return length(map._inner); } /** * @dev Returns the element stored at position `index` in the map. O(1). * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32ToUintMap storage map, uint256 index) internal view returns (bytes32, uint256) { (bytes32 key, bytes32 value) = at(map._inner, index); return (key, uint256(value)); } /** * @dev Tries to returns the value associated with `key`. O(1). * Does not revert if `key` is not in the map. */ function tryGet(Bytes32ToUintMap storage map, bytes32 key) internal view returns (bool, uint256) { (bool success, bytes32 value) = tryGet(map._inner, key); return (success, uint256(value)); } /** * @dev Returns the value associated with `key`. O(1). * * Requirements: * * - `key` must be in the map. */ function get(Bytes32ToUintMap storage map, bytes32 key) internal view returns (uint256) { return uint256(get(map._inner, key)); } /** * @dev Return the an array containing all the keys * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the map grows to a point where copying to memory consumes too much gas to fit in a block. */ function keys(Bytes32ToUintMap storage map) internal view returns (bytes32[] memory) { bytes32[] memory store = keys(map._inner); bytes32[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol) pragma solidity ^0.8.20; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { /** * @dev Muldiv operation overflow. */ error MathOverflowedMulDiv(); enum Rounding { Floor, // Toward negative infinity Ceil, // Toward positive infinity Trunc, // Toward zero Expand // Away from zero } /** * @dev Returns the addition of two unsigned integers, with an overflow flag. */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an overflow flag. */ function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an overflow flag. */ function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a division by zero flag. */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag. */ function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds towards infinity instead * of rounding towards zero. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { if (b == 0) { // Guarantee the same behavior as in a regular Solidity division. return a / b; } // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or * denominator == 0. * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by * Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0 = x * y; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. if (denominator <= prod1) { revert MathOverflowedMulDiv(); } /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. // Always >= 1. See https://cs.stackexchange.com/q/138556/92363. uint256 twos = denominator & (0 - denominator); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also // works in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded * towards zero. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10 of a positive value rounded towards zero. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256 of a positive value rounded towards zero. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0); } } /** * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers. */ function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) { return uint8(rounding) % 2 == 1; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the value of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the value of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves a `value` amount of tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 value) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets a `value` amount of tokens as the allowance of `spender` over the * caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 value) external returns (bool); /** * @dev Moves a `value` amount of tokens from `from` to `to` using the * allowance mechanism. `value` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 value) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/structs/EnumerableSet.sol) // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js. pragma solidity ^0.8.20; /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ```solidity * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure * unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an * array of EnumerableSet. * ==== */ library EnumerableSet { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position is the index of the value in the `values` array plus 1. // Position 0 is used to mean a value is not in the set. mapping(bytes32 value => uint256) _positions; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._positions[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We cache the value's position to prevent multiple reads from the same storage slot uint256 position = set._positions[value]; if (position != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 valueIndex = position - 1; uint256 lastIndex = set._values.length - 1; if (valueIndex != lastIndex) { bytes32 lastValue = set._values[lastIndex]; // Move the lastValue to the index where the value to delete is set._values[valueIndex] = lastValue; // Update the tracked position of the lastValue (that was just moved) set._positions[lastValue] = position; } // Delete the slot where the moved value was stored set._values.pop(); // Delete the tracked position for the deleted slot delete set._positions[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._positions[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { bytes32[] memory store = _values(set._inner); bytes32[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values in the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; /** * @title PufferVault * @author Puffer Finance * @custom:security-contact [email protected] */ interface IPufferVault { /** * @notice Emitted when we request withdrawals from Lido */ event RequestedWithdrawals(uint256[] requestIds); /** * @notice Emitted when we claim the withdrawals from Lido */ event ClaimedWithdrawals(uint256[] requestIds); /** * @notice Emitted when the user tries to do a withdrawal */ /** * @dev Thrown when withdrawals are disabled and a withdrawal attempt is made */ error WithdrawalsAreDisabled(); /** * @dev Thrown when a withdrawal attempt is made with invalid parameters */ error InvalidWithdrawal(); }
// SPDX-License-Identifier: GPL-3.0 pragma solidity >=0.8.0 <0.9.0; import { EnumerableSet } from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol"; import { EnumerableMap } from "@openzeppelin/contracts/utils/structs/EnumerableMap.sol"; /** * @title PufferVaultStorage * @author Puffer Finance * @custom:security-contact [email protected] */ abstract contract PufferVaultStorage { /** * @custom:storage-location erc7201:puffervault.storage * @dev +-----------------------------------------------------------+ * | | * | DO NOT CHANGE, REORDER, REMOVE EXISTING STORAGE VARIABLES | * | | * +-----------------------------------------------------------+ */ struct VaultStorage { // 6 Slots for Redemption logic uint256 lidoLockedETH; uint256 eigenLayerPendingWithdrawalSharesAmount; bool isLidoWithdrawal; // Not in use in PufferVaultV2 EnumerableSet.UintSet lidoWithdrawals; // Not in use in PufferVaultV2 EnumerableSet.Bytes32Set eigenLayerWithdrawals; EnumerableMap.UintToUintMap lidoWithdrawalAmounts; // 1 Slot for daily withdrawal limits uint96 dailyAssetsWithdrawalLimit; uint96 assetsWithdrawnToday; uint64 lastWithdrawalDay; // 1 slot for withdrawal fee uint256 exitFeeBasisPoints; } // keccak256(abi.encode(uint256(keccak256("puffervault.depositTracker")) - 1)) & ~bytes32(uint256(0xff)) bytes32 internal constant _DEPOSIT_TRACKER_LOCATION = 0x78b7b410d94d33094d5b8a71f1c003e2cbb9e212054d2df1984e3dabc3b25e00; // keccak256(abi.encode(uint256(keccak256("puffervault.storage")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant _VAULT_STORAGE_LOCATION = 0x611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa93100; function _getPufferVaultStorage() internal pure returns (VaultStorage storage $) { // solhint-disable-next-line no-inline-assembly assembly { $.slot := _VAULT_STORAGE_LOCATION } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol) pragma solidity ^0.8.20; /** * @title ERC721 token receiver interface * @dev Interface for any contract that wants to support safeTransfers * from ERC721 asset contracts. */ interface IERC721Receiver { /** * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} * by `operator` from `from`, this function is called. * * It must return its Solidity selector to confirm the token transfer. * If any other value is returned or the interface is not implemented by the recipient, the transfer will be * reverted. * * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. */ function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/UUPSUpgradeable.sol) pragma solidity ^0.8.20; import {IERC1822Proxiable} from "@openzeppelin/contracts/interfaces/draft-IERC1822.sol"; import {ERC1967Utils} from "@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.sol"; import {Initializable} from "./Initializable.sol"; /** * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy. * * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing * `UUPSUpgradeable` with a custom implementation of upgrades. * * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism. */ abstract contract UUPSUpgradeable is Initializable, IERC1822Proxiable { /// @custom:oz-upgrades-unsafe-allow state-variable-immutable address private immutable __self = address(this); /** * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)` * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called, * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string. * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function * during an upgrade. */ string public constant UPGRADE_INTERFACE_VERSION = "5.0.0"; /** * @dev The call is from an unauthorized context. */ error UUPSUnauthorizedCallContext(); /** * @dev The storage `slot` is unsupported as a UUID. */ error UUPSUnsupportedProxiableUUID(bytes32 slot); /** * @dev Check that the execution is being performed through a delegatecall call and that the execution context is * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to * fail. */ modifier onlyProxy() { _checkProxy(); _; } /** * @dev Check that the execution is not being performed through a delegate call. This allows a function to be * callable on the implementing contract but not through proxies. */ modifier notDelegated() { _checkNotDelegated(); _; } function __UUPSUpgradeable_init() internal onlyInitializing { } function __UUPSUpgradeable_init_unchained() internal onlyInitializing { } /** * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the * implementation. It is used to validate the implementation's compatibility when performing an upgrade. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier. */ function proxiableUUID() external view virtual notDelegated returns (bytes32) { return ERC1967Utils.IMPLEMENTATION_SLOT; } /** * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call * encoded in `data`. * * Calls {_authorizeUpgrade}. * * Emits an {Upgraded} event. * * @custom:oz-upgrades-unsafe-allow-reachable delegatecall */ function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy { _authorizeUpgrade(newImplementation); _upgradeToAndCallUUPS(newImplementation, data); } /** * @dev Reverts if the execution is not performed via delegatecall or the execution * context is not of a proxy with an ERC1967-compliant implementation pointing to self. * See {_onlyProxy}. */ function _checkProxy() internal view virtual { if ( address(this) == __self || // Must be called through delegatecall ERC1967Utils.getImplementation() != __self // Must be called through an active proxy ) { revert UUPSUnauthorizedCallContext(); } } /** * @dev Reverts if the execution is performed via delegatecall. * See {notDelegated}. */ function _checkNotDelegated() internal view virtual { if (address(this) != __self) { // Must not be called through delegatecall revert UUPSUnauthorizedCallContext(); } } /** * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by * {upgradeToAndCall}. * * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}. * * ```solidity * function _authorizeUpgrade(address) internal onlyOwner {} * ``` */ function _authorizeUpgrade(address newImplementation) internal virtual; /** * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call. * * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value * is expected to be the implementation slot in ERC1967. * * Emits an {IERC1967-Upgraded} event. */ function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private { try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) { if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) { revert UUPSUnsupportedProxiableUUID(slot); } ERC1967Utils.upgradeToAndCall(newImplementation, data); } catch { // The implementation is not UUPS revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/manager/AccessManaged.sol) pragma solidity ^0.8.20; import {IAuthority} from "@openzeppelin/contracts/access/manager/IAuthority.sol"; import {AuthorityUtils} from "@openzeppelin/contracts/access/manager/AuthorityUtils.sol"; import {IAccessManager} from "@openzeppelin/contracts/access/manager/IAccessManager.sol"; import {IAccessManaged} from "@openzeppelin/contracts/access/manager/IAccessManaged.sol"; import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev This contract module makes available a {restricted} modifier. Functions decorated with this modifier will be * permissioned according to an "authority": a contract like {AccessManager} that follows the {IAuthority} interface, * implementing a policy that allows certain callers to access certain functions. * * IMPORTANT: The `restricted` modifier should never be used on `internal` functions, judiciously used in `public` * functions, and ideally only used in `external` functions. See {restricted}. */ abstract contract AccessManagedUpgradeable is Initializable, ContextUpgradeable, IAccessManaged { /// @custom:storage-location erc7201:openzeppelin.storage.AccessManaged struct AccessManagedStorage { address _authority; bool _consumingSchedule; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessManaged")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant AccessManagedStorageLocation = 0xf3177357ab46d8af007ab3fdb9af81da189e1068fefdc0073dca88a2cab40a00; function _getAccessManagedStorage() private pure returns (AccessManagedStorage storage $) { assembly { $.slot := AccessManagedStorageLocation } } /** * @dev Initializes the contract connected to an initial authority. */ function __AccessManaged_init(address initialAuthority) internal onlyInitializing { __AccessManaged_init_unchained(initialAuthority); } function __AccessManaged_init_unchained(address initialAuthority) internal onlyInitializing { _setAuthority(initialAuthority); } /** * @dev Restricts access to a function as defined by the connected Authority for this contract and the * caller and selector of the function that entered the contract. * * [IMPORTANT] * ==== * In general, this modifier should only be used on `external` functions. It is okay to use it on `public` * functions that are used as external entry points and are not called internally. Unless you know what you're * doing, it should never be used on `internal` functions. Failure to follow these rules can have critical security * implications! This is because the permissions are determined by the function that entered the contract, i.e. the * function at the bottom of the call stack, and not the function where the modifier is visible in the source code. * ==== * * [WARNING] * ==== * Avoid adding this modifier to the https://docs.soliditylang.org/en/v0.8.20/contracts.html#receive-ether-function[`receive()`] * function or the https://docs.soliditylang.org/en/v0.8.20/contracts.html#fallback-function[`fallback()`]. These * functions are the only execution paths where a function selector cannot be unambiguosly determined from the calldata * since the selector defaults to `0x00000000` in the `receive()` function and similarly in the `fallback()` function * if no calldata is provided. (See {_checkCanCall}). * * The `receive()` function will always panic whereas the `fallback()` may panic depending on the calldata length. * ==== */ modifier restricted() { _checkCanCall(_msgSender(), _msgData()); _; } /// @inheritdoc IAccessManaged function authority() public view virtual returns (address) { AccessManagedStorage storage $ = _getAccessManagedStorage(); return $._authority; } /// @inheritdoc IAccessManaged function setAuthority(address newAuthority) public virtual { address caller = _msgSender(); if (caller != authority()) { revert AccessManagedUnauthorized(caller); } if (newAuthority.code.length == 0) { revert AccessManagedInvalidAuthority(newAuthority); } _setAuthority(newAuthority); } /// @inheritdoc IAccessManaged function isConsumingScheduledOp() public view returns (bytes4) { AccessManagedStorage storage $ = _getAccessManagedStorage(); return $._consumingSchedule ? this.isConsumingScheduledOp.selector : bytes4(0); } /** * @dev Transfers control to a new authority. Internal function with no access restriction. Allows bypassing the * permissions set by the current authority. */ function _setAuthority(address newAuthority) internal virtual { AccessManagedStorage storage $ = _getAccessManagedStorage(); $._authority = newAuthority; emit AuthorityUpdated(newAuthority); } /** * @dev Reverts if the caller is not allowed to call the function identified by a selector. Panics if the calldata * is less than 4 bytes long. */ function _checkCanCall(address caller, bytes calldata data) internal virtual { AccessManagedStorage storage $ = _getAccessManagedStorage(); (bool immediate, uint32 delay) = AuthorityUtils.canCallWithDelay( authority(), caller, address(this), bytes4(data[0:4]) ); if (!immediate) { if (delay > 0) { $._consumingSchedule = true; IAccessManager(authority()).consumeScheduledOp(caller, data); $._consumingSchedule = false; } else { revert AccessManagedUnauthorized(caller); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC4626.sol) pragma solidity ^0.8.20; import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import {ERC20Upgradeable} from "../ERC20Upgradeable.sol"; import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import {IERC4626} from "@openzeppelin/contracts/interfaces/IERC4626.sol"; import {Math} from "@openzeppelin/contracts/utils/math/Math.sol"; import {Initializable} from "../../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the ERC4626 "Tokenized Vault Standard" as defined in * https://eips.ethereum.org/EIPS/eip-4626[EIP-4626]. * * This extension allows the minting and burning of "shares" (represented using the ERC20 inheritance) in exchange for * underlying "assets" through standardized {deposit}, {mint}, {redeem} and {burn} workflows. This contract extends * the ERC20 standard. Any additional extensions included along it would affect the "shares" token represented by this * contract and not the "assets" token which is an independent contract. * * [CAUTION] * ==== * In empty (or nearly empty) ERC-4626 vaults, deposits are at high risk of being stolen through frontrunning * with a "donation" to the vault that inflates the price of a share. This is variously known as a donation or inflation * attack and is essentially a problem of slippage. Vault deployers can protect against this attack by making an initial * deposit of a non-trivial amount of the asset, such that price manipulation becomes infeasible. Withdrawals may * similarly be affected by slippage. Users can protect against this attack as well as unexpected slippage in general by * verifying the amount received is as expected, using a wrapper that performs these checks such as * https://github.com/fei-protocol/ERC4626#erc4626router-and-base[ERC4626Router]. * * Since v4.9, this implementation uses virtual assets and shares to mitigate that risk. The `_decimalsOffset()` * corresponds to an offset in the decimal representation between the underlying asset's decimals and the vault * decimals. This offset also determines the rate of virtual shares to virtual assets in the vault, which itself * determines the initial exchange rate. While not fully preventing the attack, analysis shows that the default offset * (0) makes it non-profitable, as a result of the value being captured by the virtual shares (out of the attacker's * donation) matching the attacker's expected gains. With a larger offset, the attack becomes orders of magnitude more * expensive than it is profitable. More details about the underlying math can be found * xref:erc4626.adoc#inflation-attack[here]. * * The drawback of this approach is that the virtual shares do capture (a very small) part of the value being accrued * to the vault. Also, if the vault experiences losses, the users try to exit the vault, the virtual shares and assets * will cause the first user to exit to experience reduced losses in detriment to the last users that will experience * bigger losses. Developers willing to revert back to the pre-v4.9 behavior just need to override the * `_convertToShares` and `_convertToAssets` functions. * * To learn more, check out our xref:ROOT:erc4626.adoc[ERC-4626 guide]. * ==== */ abstract contract ERC4626Upgradeable is Initializable, ERC20Upgradeable, IERC4626 { using Math for uint256; /// @custom:storage-location erc7201:openzeppelin.storage.ERC4626 struct ERC4626Storage { IERC20 _asset; uint8 _underlyingDecimals; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC4626")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant ERC4626StorageLocation = 0x0773e532dfede91f04b12a73d3d2acd361424f41f76b4fb79f090161e36b4e00; function _getERC4626Storage() private pure returns (ERC4626Storage storage $) { assembly { $.slot := ERC4626StorageLocation } } /** * @dev Attempted to deposit more assets than the max amount for `receiver`. */ error ERC4626ExceededMaxDeposit(address receiver, uint256 assets, uint256 max); /** * @dev Attempted to mint more shares than the max amount for `receiver`. */ error ERC4626ExceededMaxMint(address receiver, uint256 shares, uint256 max); /** * @dev Attempted to withdraw more assets than the max amount for `receiver`. */ error ERC4626ExceededMaxWithdraw(address owner, uint256 assets, uint256 max); /** * @dev Attempted to redeem more shares than the max amount for `receiver`. */ error ERC4626ExceededMaxRedeem(address owner, uint256 shares, uint256 max); /** * @dev Set the underlying asset contract. This must be an ERC20-compatible contract (ERC20 or ERC777). */ function __ERC4626_init(IERC20 asset_) internal onlyInitializing { __ERC4626_init_unchained(asset_); } function __ERC4626_init_unchained(IERC20 asset_) internal onlyInitializing { ERC4626Storage storage $ = _getERC4626Storage(); (bool success, uint8 assetDecimals) = _tryGetAssetDecimals(asset_); $._underlyingDecimals = success ? assetDecimals : 18; $._asset = asset_; } /** * @dev Attempts to fetch the asset decimals. A return value of false indicates that the attempt failed in some way. */ function _tryGetAssetDecimals(IERC20 asset_) private view returns (bool, uint8) { (bool success, bytes memory encodedDecimals) = address(asset_).staticcall( abi.encodeCall(IERC20Metadata.decimals, ()) ); if (success && encodedDecimals.length >= 32) { uint256 returnedDecimals = abi.decode(encodedDecimals, (uint256)); if (returnedDecimals <= type(uint8).max) { return (true, uint8(returnedDecimals)); } } return (false, 0); } /** * @dev Decimals are computed by adding the decimal offset on top of the underlying asset's decimals. This * "original" value is cached during construction of the vault contract. If this read operation fails (e.g., the * asset has not been created yet), a default of 18 is used to represent the underlying asset's decimals. * * See {IERC20Metadata-decimals}. */ function decimals() public view virtual override(IERC20Metadata, ERC20Upgradeable) returns (uint8) { ERC4626Storage storage $ = _getERC4626Storage(); return $._underlyingDecimals + _decimalsOffset(); } /** @dev See {IERC4626-asset}. */ function asset() public view virtual returns (address) { ERC4626Storage storage $ = _getERC4626Storage(); return address($._asset); } /** @dev See {IERC4626-totalAssets}. */ function totalAssets() public view virtual returns (uint256) { ERC4626Storage storage $ = _getERC4626Storage(); return $._asset.balanceOf(address(this)); } /** @dev See {IERC4626-convertToShares}. */ function convertToShares(uint256 assets) public view virtual returns (uint256) { return _convertToShares(assets, Math.Rounding.Floor); } /** @dev See {IERC4626-convertToAssets}. */ function convertToAssets(uint256 shares) public view virtual returns (uint256) { return _convertToAssets(shares, Math.Rounding.Floor); } /** @dev See {IERC4626-maxDeposit}. */ function maxDeposit(address) public view virtual returns (uint256) { return type(uint256).max; } /** @dev See {IERC4626-maxMint}. */ function maxMint(address) public view virtual returns (uint256) { return type(uint256).max; } /** @dev See {IERC4626-maxWithdraw}. */ function maxWithdraw(address owner) public view virtual returns (uint256) { return _convertToAssets(balanceOf(owner), Math.Rounding.Floor); } /** @dev See {IERC4626-maxRedeem}. */ function maxRedeem(address owner) public view virtual returns (uint256) { return balanceOf(owner); } /** @dev See {IERC4626-previewDeposit}. */ function previewDeposit(uint256 assets) public view virtual returns (uint256) { return _convertToShares(assets, Math.Rounding.Floor); } /** @dev See {IERC4626-previewMint}. */ function previewMint(uint256 shares) public view virtual returns (uint256) { return _convertToAssets(shares, Math.Rounding.Ceil); } /** @dev See {IERC4626-previewWithdraw}. */ function previewWithdraw(uint256 assets) public view virtual returns (uint256) { return _convertToShares(assets, Math.Rounding.Ceil); } /** @dev See {IERC4626-previewRedeem}. */ function previewRedeem(uint256 shares) public view virtual returns (uint256) { return _convertToAssets(shares, Math.Rounding.Floor); } /** @dev See {IERC4626-deposit}. */ function deposit(uint256 assets, address receiver) public virtual returns (uint256) { uint256 maxAssets = maxDeposit(receiver); if (assets > maxAssets) { revert ERC4626ExceededMaxDeposit(receiver, assets, maxAssets); } uint256 shares = previewDeposit(assets); _deposit(_msgSender(), receiver, assets, shares); return shares; } /** @dev See {IERC4626-mint}. * * As opposed to {deposit}, minting is allowed even if the vault is in a state where the price of a share is zero. * In this case, the shares will be minted without requiring any assets to be deposited. */ function mint(uint256 shares, address receiver) public virtual returns (uint256) { uint256 maxShares = maxMint(receiver); if (shares > maxShares) { revert ERC4626ExceededMaxMint(receiver, shares, maxShares); } uint256 assets = previewMint(shares); _deposit(_msgSender(), receiver, assets, shares); return assets; } /** @dev See {IERC4626-withdraw}. */ function withdraw(uint256 assets, address receiver, address owner) public virtual returns (uint256) { uint256 maxAssets = maxWithdraw(owner); if (assets > maxAssets) { revert ERC4626ExceededMaxWithdraw(owner, assets, maxAssets); } uint256 shares = previewWithdraw(assets); _withdraw(_msgSender(), receiver, owner, assets, shares); return shares; } /** @dev See {IERC4626-redeem}. */ function redeem(uint256 shares, address receiver, address owner) public virtual returns (uint256) { uint256 maxShares = maxRedeem(owner); if (shares > maxShares) { revert ERC4626ExceededMaxRedeem(owner, shares, maxShares); } uint256 assets = previewRedeem(shares); _withdraw(_msgSender(), receiver, owner, assets, shares); return assets; } /** * @dev Internal conversion function (from assets to shares) with support for rounding direction. */ function _convertToShares(uint256 assets, Math.Rounding rounding) internal view virtual returns (uint256) { return assets.mulDiv(totalSupply() + 10 ** _decimalsOffset(), totalAssets() + 1, rounding); } /** * @dev Internal conversion function (from shares to assets) with support for rounding direction. */ function _convertToAssets(uint256 shares, Math.Rounding rounding) internal view virtual returns (uint256) { return shares.mulDiv(totalAssets() + 1, totalSupply() + 10 ** _decimalsOffset(), rounding); } /** * @dev Deposit/mint common workflow. */ function _deposit(address caller, address receiver, uint256 assets, uint256 shares) internal virtual { ERC4626Storage storage $ = _getERC4626Storage(); // If _asset is ERC777, `transferFrom` can trigger a reentrancy BEFORE the transfer happens through the // `tokensToSend` hook. On the other hand, the `tokenReceived` hook, that is triggered after the transfer, // calls the vault, which is assumed not malicious. // // Conclusion: we need to do the transfer before we mint so that any reentrancy would happen before the // assets are transferred and before the shares are minted, which is a valid state. // slither-disable-next-line reentrancy-no-eth SafeERC20.safeTransferFrom($._asset, caller, address(this), assets); _mint(receiver, shares); emit Deposit(caller, receiver, assets, shares); } /** * @dev Withdraw/redeem common workflow. */ function _withdraw( address caller, address receiver, address owner, uint256 assets, uint256 shares ) internal virtual { ERC4626Storage storage $ = _getERC4626Storage(); if (caller != owner) { _spendAllowance(owner, caller, shares); } // If _asset is ERC777, `transfer` can trigger a reentrancy AFTER the transfer happens through the // `tokensReceived` hook. On the other hand, the `tokensToSend` hook, that is triggered before the transfer, // calls the vault, which is assumed not malicious. // // Conclusion: we need to do the transfer after the burn so that any reentrancy would happen after the // shares are burned and after the assets are transferred, which is a valid state. _burn(owner, shares); SafeERC20.safeTransfer($._asset, receiver, assets); emit Withdraw(caller, receiver, owner, assets, shares); } function _decimalsOffset() internal view virtual returns (uint8) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol) pragma solidity ^0.8.20; import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol"; import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol"; import {IERC20Errors} from "@openzeppelin/contracts/interfaces/draft-IERC6093.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC20} interface. * * This implementation is agnostic to the way tokens are created. This means * that a supply mechanism has to be added in a derived contract using {_mint}. * * TIP: For a detailed writeup see our guide * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How * to implement supply mechanisms]. * * The default value of {decimals} is 18. To change this, you should override * this function so it returns a different value. * * We have followed general OpenZeppelin Contracts guidelines: functions revert * instead returning `false` on failure. This behavior is nonetheless * conventional and does not conflict with the expectations of ERC20 * applications. * * Additionally, an {Approval} event is emitted on calls to {transferFrom}. * This allows applications to reconstruct the allowance for all accounts just * by listening to said events. Other implementations of the EIP may not emit * these events, as it isn't required by the specification. */ abstract contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20, IERC20Metadata, IERC20Errors { /// @custom:storage-location erc7201:openzeppelin.storage.ERC20 struct ERC20Storage { mapping(address account => uint256) _balances; mapping(address account => mapping(address spender => uint256)) _allowances; uint256 _totalSupply; string _name; string _symbol; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC20")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant ERC20StorageLocation = 0x52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace00; function _getERC20Storage() private pure returns (ERC20Storage storage $) { assembly { $.slot := ERC20StorageLocation } } /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing { __ERC20_init_unchained(name_, symbol_); } function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing { ERC20Storage storage $ = _getERC20Storage(); $._name = name_; $._symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual returns (string memory) { ERC20Storage storage $ = _getERC20Storage(); return $._name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual returns (string memory) { ERC20Storage storage $ = _getERC20Storage(); return $._symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `value`. */ function transfer(address to, uint256 value) public virtual returns (bool) { address owner = _msgSender(); _transfer(owner, to, value); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual returns (uint256) { ERC20Storage storage $ = _getERC20Storage(); return $._allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 value) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, value); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `value`. * - the caller must have allowance for ``from``'s tokens of at least * `value`. */ function transferFrom(address from, address to, uint256 value) public virtual returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, value); _transfer(from, to, value); return true; } /** * @dev Moves a `value` amount of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * NOTE: This function is not virtual, {_update} should be overridden instead. */ function _transfer(address from, address to, uint256 value) internal { if (from == address(0)) { revert ERC20InvalidSender(address(0)); } if (to == address(0)) { revert ERC20InvalidReceiver(address(0)); } _update(from, to, value); } /** * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from` * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding * this function. * * Emits a {Transfer} event. */ function _update(address from, address to, uint256 value) internal virtual { ERC20Storage storage $ = _getERC20Storage(); if (from == address(0)) { // Overflow check required: The rest of the code assumes that totalSupply never overflows $._totalSupply += value; } else { uint256 fromBalance = $._balances[from]; if (fromBalance < value) { revert ERC20InsufficientBalance(from, fromBalance, value); } unchecked { // Overflow not possible: value <= fromBalance <= totalSupply. $._balances[from] = fromBalance - value; } } if (to == address(0)) { unchecked { // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply. $._totalSupply -= value; } } else { unchecked { // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256. $._balances[to] += value; } } emit Transfer(from, to, value); } /** * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0). * Relies on the `_update` mechanism * * Emits a {Transfer} event with `from` set to the zero address. * * NOTE: This function is not virtual, {_update} should be overridden instead. */ function _mint(address account, uint256 value) internal { if (account == address(0)) { revert ERC20InvalidReceiver(address(0)); } _update(address(0), account, value); } /** * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply. * Relies on the `_update` mechanism. * * Emits a {Transfer} event with `to` set to the zero address. * * NOTE: This function is not virtual, {_update} should be overridden instead */ function _burn(address account, uint256 value) internal { if (account == address(0)) { revert ERC20InvalidSender(address(0)); } _update(account, address(0), value); } /** * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. * * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument. */ function _approve(address owner, address spender, uint256 value) internal { _approve(owner, spender, value, true); } /** * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event. * * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any * `Approval` event during `transferFrom` operations. * * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to * true using the following override: * ``` * function _approve(address owner, address spender, uint256 value, bool) internal virtual override { * super._approve(owner, spender, value, true); * } * ``` * * Requirements are the same as {_approve}. */ function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual { ERC20Storage storage $ = _getERC20Storage(); if (owner == address(0)) { revert ERC20InvalidApprover(address(0)); } if (spender == address(0)) { revert ERC20InvalidSpender(address(0)); } $._allowances[owner][spender] = value; if (emitEvent) { emit Approval(owner, spender, value); } } /** * @dev Updates `owner` s allowance for `spender` based on spent `value`. * * Does not update the allowance value in case of infinite allowance. * Revert if not enough allowance is available. * * Does not emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 value) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { if (currentAllowance < value) { revert ERC20InsufficientAllowance(spender, currentAllowance, value); } unchecked { _approve(owner, spender, currentAllowance - value, false); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Permit.sol) pragma solidity ^0.8.20; import {IERC20Permit} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol"; import {ERC20Upgradeable} from "../ERC20Upgradeable.sol"; import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; import {EIP712Upgradeable} from "../../../utils/cryptography/EIP712Upgradeable.sol"; import {NoncesUpgradeable} from "../../../utils/NoncesUpgradeable.sol"; import {Initializable} from "../../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IERC20Permit, EIP712Upgradeable, NoncesUpgradeable { bytes32 private constant PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); /** * @dev Permit deadline has expired. */ error ERC2612ExpiredSignature(uint256 deadline); /** * @dev Mismatched signature. */ error ERC2612InvalidSigner(address signer, address owner); /** * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`. * * It's a good idea to use the same `name` that is defined as the ERC20 token name. */ function __ERC20Permit_init(string memory name) internal onlyInitializing { __EIP712_init_unchained(name, "1"); } function __ERC20Permit_init_unchained(string memory) internal onlyInitializing {} /** * @inheritdoc IERC20Permit */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) public virtual { if (block.timestamp > deadline) { revert ERC2612ExpiredSignature(deadline); } bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline)); bytes32 hash = _hashTypedDataV4(structHash); address signer = ECDSA.recover(hash, v, r, s); if (signer != owner) { revert ERC2612InvalidSigner(signer, owner); } _approve(owner, spender, value); } /** * @inheritdoc IERC20Permit */ function nonces(address owner) public view virtual override(IERC20Permit, NoncesUpgradeable) returns (uint256) { return super.nonces(owner); } /** * @inheritdoc IERC20Permit */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view virtual returns (bytes32) { return _domainSeparatorV4(); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. * * ==== Security Considerations * * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be * considered as an intention to spend the allowance in any specific way. The second is that because permits have * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be * generally recommended is: * * ```solidity * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public { * try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {} * doThing(..., value); * } * * function doThing(..., uint256 value) public { * token.safeTransferFrom(msg.sender, address(this), value); * ... * } * ``` * * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also * {SafeERC20-safeTransferFrom}). * * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so * contracts should have entry points that don't rely on permit. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. * * CAUTION: See Security Considerations above. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol) pragma solidity ^0.8.20; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev The ETH balance of the account is not enough to perform the operation. */ error AddressInsufficientBalance(address account); /** * @dev There's no code at `target` (it is not a contract). */ error AddressEmptyCode(address target); /** * @dev A call to an address target failed. The target may have reverted. */ error FailedInnerCall(); /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { if (address(this).balance < amount) { revert AddressInsufficientBalance(address(this)); } (bool success, ) = recipient.call{value: amount}(""); if (!success) { revert FailedInnerCall(); } } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason or custom error, it is bubbled * up by this function (like regular Solidity function calls). However, if * the call reverted with no returned reason, this function reverts with a * {FailedInnerCall} error. * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { if (address(this).balance < value) { revert AddressInsufficientBalance(address(this)); } (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an * unsuccessful call. */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata ) internal view returns (bytes memory) { if (!success) { _revert(returndata); } else { // only check if target is a contract if the call was successful and the return data is empty // otherwise we already know that it was a contract if (returndata.length == 0 && target.code.length == 0) { revert AddressEmptyCode(target); } return returndata; } } /** * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the * revert reason or with a default {FailedInnerCall} error. */ function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) { if (!success) { _revert(returndata); } else { return returndata; } } /** * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}. */ function _revert(bytes memory returndata) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert FailedInnerCall(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC1822.sol) pragma solidity ^0.8.20; /** * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified * proxy whose upgrades are fully controlled by the current implementation. */ interface IERC1822Proxiable { /** * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation * address. * * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this * function revert if invoked through a proxy. */ function proxiableUUID() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/ERC1967/ERC1967Utils.sol) pragma solidity ^0.8.20; import {IBeacon} from "../beacon/IBeacon.sol"; import {Address} from "../../utils/Address.sol"; import {StorageSlot} from "../../utils/StorageSlot.sol"; /** * @dev This abstract contract provides getters and event emitting update functions for * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots. */ library ERC1967Utils { // We re-declare ERC-1967 events here because they can't be used directly from IERC1967. // This will be fixed in Solidity 0.8.21. At that point we should remove these events. /** * @dev Emitted when the implementation is upgraded. */ event Upgraded(address indexed implementation); /** * @dev Emitted when the admin account has changed. */ event AdminChanged(address previousAdmin, address newAdmin); /** * @dev Emitted when the beacon is changed. */ event BeaconUpgraded(address indexed beacon); /** * @dev Storage slot with the address of the current implementation. * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; /** * @dev The `implementation` of the proxy is invalid. */ error ERC1967InvalidImplementation(address implementation); /** * @dev The `admin` of the proxy is invalid. */ error ERC1967InvalidAdmin(address admin); /** * @dev The `beacon` of the proxy is invalid. */ error ERC1967InvalidBeacon(address beacon); /** * @dev An upgrade function sees `msg.value > 0` that may be lost. */ error ERC1967NonPayable(); /** * @dev Returns the current implementation address. */ function getImplementation() internal view returns (address) { return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value; } /** * @dev Stores a new address in the EIP1967 implementation slot. */ function _setImplementation(address newImplementation) private { if (newImplementation.code.length == 0) { revert ERC1967InvalidImplementation(newImplementation); } StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation; } /** * @dev Performs implementation upgrade with additional setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-Upgraded} event. */ function upgradeToAndCall(address newImplementation, bytes memory data) internal { _setImplementation(newImplementation); emit Upgraded(newImplementation); if (data.length > 0) { Address.functionDelegateCall(newImplementation, data); } else { _checkNonPayable(); } } /** * @dev Storage slot with the admin of the contract. * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103; /** * @dev Returns the current admin. * * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103` */ function getAdmin() internal view returns (address) { return StorageSlot.getAddressSlot(ADMIN_SLOT).value; } /** * @dev Stores a new address in the EIP1967 admin slot. */ function _setAdmin(address newAdmin) private { if (newAdmin == address(0)) { revert ERC1967InvalidAdmin(address(0)); } StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin; } /** * @dev Changes the admin of the proxy. * * Emits an {IERC1967-AdminChanged} event. */ function changeAdmin(address newAdmin) internal { emit AdminChanged(getAdmin(), newAdmin); _setAdmin(newAdmin); } /** * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy. * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1. */ // solhint-disable-next-line private-vars-leading-underscore bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50; /** * @dev Returns the current beacon. */ function getBeacon() internal view returns (address) { return StorageSlot.getAddressSlot(BEACON_SLOT).value; } /** * @dev Stores a new beacon in the EIP1967 beacon slot. */ function _setBeacon(address newBeacon) private { if (newBeacon.code.length == 0) { revert ERC1967InvalidBeacon(newBeacon); } StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon; address beaconImplementation = IBeacon(newBeacon).implementation(); if (beaconImplementation.code.length == 0) { revert ERC1967InvalidImplementation(beaconImplementation); } } /** * @dev Change the beacon and trigger a setup call if data is nonempty. * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected * to avoid stuck value in the contract. * * Emits an {IERC1967-BeaconUpgraded} event. * * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for * efficiency. */ function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal { _setBeacon(newBeacon); emit BeaconUpgraded(newBeacon); if (data.length > 0) { Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data); } else { _checkNonPayable(); } } /** * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract * if an upgrade doesn't perform an initialization call. */ function _checkNonPayable() private { if (msg.value > 0) { revert ERC1967NonPayable(); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.20; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in * case an upgrade adds a module that needs to be initialized. * * For example: * * [.hljs-theme-light.nopadding] * ```solidity * contract MyToken is ERC20Upgradeable { * function initialize() initializer public { * __ERC20_init("MyToken", "MTK"); * } * } * * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable { * function initializeV2() reinitializer(2) public { * __ERC20Permit_init("MyToken"); * } * } * ``` * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() { * _disableInitializers(); * } * ``` * ==== */ abstract contract Initializable { /** * @dev Storage of the initializable contract. * * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions * when using with upgradeable contracts. * * @custom:storage-location erc7201:openzeppelin.storage.Initializable */ struct InitializableStorage { /** * @dev Indicates that the contract has been initialized. */ uint64 _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool _initializing; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00; /** * @dev The contract is already initialized. */ error InvalidInitialization(); /** * @dev The contract is not initializing. */ error NotInitializing(); /** * @dev Triggered when the contract has been initialized or reinitialized. */ event Initialized(uint64 version); /** * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope, * `onlyInitializing` functions can be used to initialize parent contracts. * * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in * production. * * Emits an {Initialized} event. */ modifier initializer() { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); // Cache values to avoid duplicated sloads bool isTopLevelCall = !$._initializing; uint64 initialized = $._initialized; // Allowed calls: // - initialSetup: the contract is not in the initializing state and no previous version was // initialized // - construction: the contract is initialized at version 1 (no reininitialization) and the // current contract is just being deployed bool initialSetup = initialized == 0 && isTopLevelCall; bool construction = initialized == 1 && address(this).code.length == 0; if (!initialSetup && !construction) { revert InvalidInitialization(); } $._initialized = 1; if (isTopLevelCall) { $._initializing = true; } _; if (isTopLevelCall) { $._initializing = false; emit Initialized(1); } } /** * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be * used to initialize parent contracts. * * A reinitializer may be used after the original initialization step. This is essential to configure modules that * are added through upgrades and that require initialization. * * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer` * cannot be nested. If one is invoked in the context of another, execution will revert. * * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in * a contract, executing them in the right order is up to the developer or operator. * * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization. * * Emits an {Initialized} event. */ modifier reinitializer(uint64 version) { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing || $._initialized >= version) { revert InvalidInitialization(); } $._initialized = version; $._initializing = true; _; $._initializing = false; emit Initialized(version); } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} and {reinitializer} modifiers, directly or indirectly. */ modifier onlyInitializing() { _checkInitializing(); _; } /** * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}. */ function _checkInitializing() internal view virtual { if (!_isInitializing()) { revert NotInitializing(); } } /** * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call. * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized * to any version. It is recommended to use this to lock implementation contracts that are designed to be called * through proxies. * * Emits an {Initialized} event the first time it is successfully executed. */ function _disableInitializers() internal virtual { // solhint-disable-next-line var-name-mixedcase InitializableStorage storage $ = _getInitializableStorage(); if ($._initializing) { revert InvalidInitialization(); } if ($._initialized != type(uint64).max) { $._initialized = type(uint64).max; emit Initialized(type(uint64).max); } } /** * @dev Returns the highest version that has been initialized. See {reinitializer}. */ function _getInitializedVersion() internal view returns (uint64) { return _getInitializableStorage()._initialized; } /** * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}. */ function _isInitializing() internal view returns (bool) { return _getInitializableStorage()._initializing; } /** * @dev Returns a pointer to the storage namespace. */ // solhint-disable-next-line var-name-mixedcase function _getInitializableStorage() private pure returns (InitializableStorage storage $) { assembly { $.slot := INITIALIZABLE_STORAGE } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/manager/IAuthority.sol) pragma solidity ^0.8.20; /** * @dev Standard interface for permissioning originally defined in Dappsys. */ interface IAuthority { /** * @dev Returns true if the caller can invoke on a target the function identified by a function selector. */ function canCall(address caller, address target, bytes4 selector) external view returns (bool allowed); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/manager/AuthorityUtils.sol) pragma solidity ^0.8.20; import {IAuthority} from "./IAuthority.sol"; library AuthorityUtils { /** * @dev Since `AccessManager` implements an extended IAuthority interface, invoking `canCall` with backwards compatibility * for the preexisting `IAuthority` interface requires special care to avoid reverting on insufficient return data. * This helper function takes care of invoking `canCall` in a backwards compatible way without reverting. */ function canCallWithDelay( address authority, address caller, address target, bytes4 selector ) internal view returns (bool immediate, uint32 delay) { (bool success, bytes memory data) = authority.staticcall( abi.encodeCall(IAuthority.canCall, (caller, target, selector)) ); if (success) { if (data.length >= 0x40) { (immediate, delay) = abi.decode(data, (bool, uint32)); } else if (data.length >= 0x20) { immediate = abi.decode(data, (bool)); } } return (immediate, delay); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/manager/IAccessManager.sol) pragma solidity ^0.8.20; import {IAccessManaged} from "./IAccessManaged.sol"; import {Time} from "../../utils/types/Time.sol"; interface IAccessManager { /** * @dev A delayed operation was scheduled. */ event OperationScheduled( bytes32 indexed operationId, uint32 indexed nonce, uint48 schedule, address caller, address target, bytes data ); /** * @dev A scheduled operation was executed. */ event OperationExecuted(bytes32 indexed operationId, uint32 indexed nonce); /** * @dev A scheduled operation was canceled. */ event OperationCanceled(bytes32 indexed operationId, uint32 indexed nonce); /** * @dev Informational labelling for a roleId. */ event RoleLabel(uint64 indexed roleId, string label); /** * @dev Emitted when `account` is granted `roleId`. * * NOTE: The meaning of the `since` argument depends on the `newMember` argument. * If the role is granted to a new member, the `since` argument indicates when the account becomes a member of the role, * otherwise it indicates the execution delay for this account and roleId is updated. */ event RoleGranted(uint64 indexed roleId, address indexed account, uint32 delay, uint48 since, bool newMember); /** * @dev Emitted when `account` membership or `roleId` is revoked. Unlike granting, revoking is instantaneous. */ event RoleRevoked(uint64 indexed roleId, address indexed account); /** * @dev Role acting as admin over a given `roleId` is updated. */ event RoleAdminChanged(uint64 indexed roleId, uint64 indexed admin); /** * @dev Role acting as guardian over a given `roleId` is updated. */ event RoleGuardianChanged(uint64 indexed roleId, uint64 indexed guardian); /** * @dev Grant delay for a given `roleId` will be updated to `delay` when `since` is reached. */ event RoleGrantDelayChanged(uint64 indexed roleId, uint32 delay, uint48 since); /** * @dev Target mode is updated (true = closed, false = open). */ event TargetClosed(address indexed target, bool closed); /** * @dev Role required to invoke `selector` on `target` is updated to `roleId`. */ event TargetFunctionRoleUpdated(address indexed target, bytes4 selector, uint64 indexed roleId); /** * @dev Admin delay for a given `target` will be updated to `delay` when `since` is reached. */ event TargetAdminDelayUpdated(address indexed target, uint32 delay, uint48 since); error AccessManagerAlreadyScheduled(bytes32 operationId); error AccessManagerNotScheduled(bytes32 operationId); error AccessManagerNotReady(bytes32 operationId); error AccessManagerExpired(bytes32 operationId); error AccessManagerLockedAccount(address account); error AccessManagerLockedRole(uint64 roleId); error AccessManagerBadConfirmation(); error AccessManagerUnauthorizedAccount(address msgsender, uint64 roleId); error AccessManagerUnauthorizedCall(address caller, address target, bytes4 selector); error AccessManagerUnauthorizedConsume(address target); error AccessManagerUnauthorizedCancel(address msgsender, address caller, address target, bytes4 selector); error AccessManagerInvalidInitialAdmin(address initialAdmin); /** * @dev Check if an address (`caller`) is authorised to call a given function on a given contract directly (with * no restriction). Additionally, it returns the delay needed to perform the call indirectly through the {schedule} * & {execute} workflow. * * This function is usually called by the targeted contract to control immediate execution of restricted functions. * Therefore we only return true if the call can be performed without any delay. If the call is subject to a * previously set delay (not zero), then the function should return false and the caller should schedule the operation * for future execution. * * If `immediate` is true, the delay can be disregarded and the operation can be immediately executed, otherwise * the operation can be executed if and only if delay is greater than 0. * * NOTE: The IAuthority interface does not include the `uint32` delay. This is an extension of that interface that * is backward compatible. Some contracts may thus ignore the second return argument. In that case they will fail * to identify the indirect workflow, and will consider calls that require a delay to be forbidden. * * NOTE: This function does not report the permissions of this manager itself. These are defined by the * {_canCallSelf} function instead. */ function canCall( address caller, address target, bytes4 selector ) external view returns (bool allowed, uint32 delay); /** * @dev Expiration delay for scheduled proposals. Defaults to 1 week. * * IMPORTANT: Avoid overriding the expiration with 0. Otherwise every contract proposal will be expired immediately, * disabling any scheduling usage. */ function expiration() external view returns (uint32); /** * @dev Minimum setback for all delay updates, with the exception of execution delays. It * can be increased without setback (and reset via {revokeRole} in the case event of an * accidental increase). Defaults to 5 days. */ function minSetback() external view returns (uint32); /** * @dev Get whether the contract is closed disabling any access. Otherwise role permissions are applied. */ function isTargetClosed(address target) external view returns (bool); /** * @dev Get the role required to call a function. */ function getTargetFunctionRole(address target, bytes4 selector) external view returns (uint64); /** * @dev Get the admin delay for a target contract. Changes to contract configuration are subject to this delay. */ function getTargetAdminDelay(address target) external view returns (uint32); /** * @dev Get the id of the role that acts as an admin for the given role. * * The admin permission is required to grant the role, revoke the role and update the execution delay to execute * an operation that is restricted to this role. */ function getRoleAdmin(uint64 roleId) external view returns (uint64); /** * @dev Get the role that acts as a guardian for a given role. * * The guardian permission allows canceling operations that have been scheduled under the role. */ function getRoleGuardian(uint64 roleId) external view returns (uint64); /** * @dev Get the role current grant delay. * * Its value may change at any point without an event emitted following a call to {setGrantDelay}. * Changes to this value, including effect timepoint are notified in advance by the {RoleGrantDelayChanged} event. */ function getRoleGrantDelay(uint64 roleId) external view returns (uint32); /** * @dev Get the access details for a given account for a given role. These details include the timepoint at which * membership becomes active, and the delay applied to all operation by this user that requires this permission * level. * * Returns: * [0] Timestamp at which the account membership becomes valid. 0 means role is not granted. * [1] Current execution delay for the account. * [2] Pending execution delay for the account. * [3] Timestamp at which the pending execution delay will become active. 0 means no delay update is scheduled. */ function getAccess(uint64 roleId, address account) external view returns (uint48, uint32, uint32, uint48); /** * @dev Check if a given account currently has the permission level corresponding to a given role. Note that this * permission might be associated with an execution delay. {getAccess} can provide more details. */ function hasRole(uint64 roleId, address account) external view returns (bool, uint32); /** * @dev Give a label to a role, for improved role discoverability by UIs. * * Requirements: * * - the caller must be a global admin * * Emits a {RoleLabel} event. */ function labelRole(uint64 roleId, string calldata label) external; /** * @dev Add `account` to `roleId`, or change its execution delay. * * This gives the account the authorization to call any function that is restricted to this role. An optional * execution delay (in seconds) can be set. If that delay is non 0, the user is required to schedule any operation * that is restricted to members of this role. The user will only be able to execute the operation after the delay has * passed, before it has expired. During this period, admin and guardians can cancel the operation (see {cancel}). * * If the account has already been granted this role, the execution delay will be updated. This update is not * immediate and follows the delay rules. For example, if a user currently has a delay of 3 hours, and this is * called to reduce that delay to 1 hour, the new delay will take some time to take effect, enforcing that any * operation executed in the 3 hours that follows this update was indeed scheduled before this update. * * Requirements: * * - the caller must be an admin for the role (see {getRoleAdmin}) * - granted role must not be the `PUBLIC_ROLE` * * Emits a {RoleGranted} event. */ function grantRole(uint64 roleId, address account, uint32 executionDelay) external; /** * @dev Remove an account from a role, with immediate effect. If the account does not have the role, this call has * no effect. * * Requirements: * * - the caller must be an admin for the role (see {getRoleAdmin}) * - revoked role must not be the `PUBLIC_ROLE` * * Emits a {RoleRevoked} event if the account had the role. */ function revokeRole(uint64 roleId, address account) external; /** * @dev Renounce role permissions for the calling account with immediate effect. If the sender is not in * the role this call has no effect. * * Requirements: * * - the caller must be `callerConfirmation`. * * Emits a {RoleRevoked} event if the account had the role. */ function renounceRole(uint64 roleId, address callerConfirmation) external; /** * @dev Change admin role for a given role. * * Requirements: * * - the caller must be a global admin * * Emits a {RoleAdminChanged} event */ function setRoleAdmin(uint64 roleId, uint64 admin) external; /** * @dev Change guardian role for a given role. * * Requirements: * * - the caller must be a global admin * * Emits a {RoleGuardianChanged} event */ function setRoleGuardian(uint64 roleId, uint64 guardian) external; /** * @dev Update the delay for granting a `roleId`. * * Requirements: * * - the caller must be a global admin * * Emits a {RoleGrantDelayChanged} event. */ function setGrantDelay(uint64 roleId, uint32 newDelay) external; /** * @dev Set the role required to call functions identified by the `selectors` in the `target` contract. * * Requirements: * * - the caller must be a global admin * * Emits a {TargetFunctionRoleUpdated} event per selector. */ function setTargetFunctionRole(address target, bytes4[] calldata selectors, uint64 roleId) external; /** * @dev Set the delay for changing the configuration of a given target contract. * * Requirements: * * - the caller must be a global admin * * Emits a {TargetAdminDelayUpdated} event. */ function setTargetAdminDelay(address target, uint32 newDelay) external; /** * @dev Set the closed flag for a contract. * * Requirements: * * - the caller must be a global admin * * Emits a {TargetClosed} event. */ function setTargetClosed(address target, bool closed) external; /** * @dev Return the timepoint at which a scheduled operation will be ready for execution. This returns 0 if the * operation is not yet scheduled, has expired, was executed, or was canceled. */ function getSchedule(bytes32 id) external view returns (uint48); /** * @dev Return the nonce for the latest scheduled operation with a given id. Returns 0 if the operation has never * been scheduled. */ function getNonce(bytes32 id) external view returns (uint32); /** * @dev Schedule a delayed operation for future execution, and return the operation identifier. It is possible to * choose the timestamp at which the operation becomes executable as long as it satisfies the execution delays * required for the caller. The special value zero will automatically set the earliest possible time. * * Returns the `operationId` that was scheduled. Since this value is a hash of the parameters, it can reoccur when * the same parameters are used; if this is relevant, the returned `nonce` can be used to uniquely identify this * scheduled operation from other occurrences of the same `operationId` in invocations of {execute} and {cancel}. * * Emits a {OperationScheduled} event. * * NOTE: It is not possible to concurrently schedule more than one operation with the same `target` and `data`. If * this is necessary, a random byte can be appended to `data` to act as a salt that will be ignored by the target * contract if it is using standard Solidity ABI encoding. */ function schedule(address target, bytes calldata data, uint48 when) external returns (bytes32, uint32); /** * @dev Execute a function that is delay restricted, provided it was properly scheduled beforehand, or the * execution delay is 0. * * Returns the nonce that identifies the previously scheduled operation that is executed, or 0 if the * operation wasn't previously scheduled (if the caller doesn't have an execution delay). * * Emits an {OperationExecuted} event only if the call was scheduled and delayed. */ function execute(address target, bytes calldata data) external payable returns (uint32); /** * @dev Cancel a scheduled (delayed) operation. Returns the nonce that identifies the previously scheduled * operation that is cancelled. * * Requirements: * * - the caller must be the proposer, a guardian of the targeted function, or a global admin * * Emits a {OperationCanceled} event. */ function cancel(address caller, address target, bytes calldata data) external returns (uint32); /** * @dev Consume a scheduled operation targeting the caller. If such an operation exists, mark it as consumed * (emit an {OperationExecuted} event and clean the state). Otherwise, throw an error. * * This is useful for contract that want to enforce that calls targeting them were scheduled on the manager, * with all the verifications that it implies. * * Emit a {OperationExecuted} event. */ function consumeScheduledOp(address caller, bytes calldata data) external; /** * @dev Hashing function for delayed operations. */ function hashOperation(address caller, address target, bytes calldata data) external view returns (bytes32); /** * @dev Changes the authority of a target managed by this manager instance. * * Requirements: * * - the caller must be a global admin */ function updateAuthority(address target, address newAuthority) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/manager/IAccessManaged.sol) pragma solidity ^0.8.20; interface IAccessManaged { /** * @dev Authority that manages this contract was updated. */ event AuthorityUpdated(address authority); error AccessManagedUnauthorized(address caller); error AccessManagedRequiredDelay(address caller, uint32 delay); error AccessManagedInvalidAuthority(address authority); /** * @dev Returns the current authority. */ function authority() external view returns (address); /** * @dev Transfers control to a new authority. The caller must be the current authority. */ function setAuthority(address) external; /** * @dev Returns true only in the context of a delayed restricted call, at the moment that the scheduled operation is * being consumed. Prevents denial of service for delayed restricted calls in the case that the contract performs * attacker controlled calls. */ function isConsumingScheduledOp() external view returns (bytes4); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.20; import {IERC20} from "../IERC20.sol"; /** * @dev Interface for the optional metadata functions from the ERC20 standard. */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC4626.sol) pragma solidity ^0.8.20; import {IERC20} from "../token/ERC20/IERC20.sol"; import {IERC20Metadata} from "../token/ERC20/extensions/IERC20Metadata.sol"; /** * @dev Interface of the ERC4626 "Tokenized Vault Standard", as defined in * https://eips.ethereum.org/EIPS/eip-4626[ERC-4626]. */ interface IERC4626 is IERC20, IERC20Metadata { event Deposit(address indexed sender, address indexed owner, uint256 assets, uint256 shares); event Withdraw( address indexed sender, address indexed receiver, address indexed owner, uint256 assets, uint256 shares ); /** * @dev Returns the address of the underlying token used for the Vault for accounting, depositing, and withdrawing. * * - MUST be an ERC-20 token contract. * - MUST NOT revert. */ function asset() external view returns (address assetTokenAddress); /** * @dev Returns the total amount of the underlying asset that is “managed” by Vault. * * - SHOULD include any compounding that occurs from yield. * - MUST be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT revert. */ function totalAssets() external view returns (uint256 totalManagedAssets); /** * @dev Returns the amount of shares that the Vault would exchange for the amount of assets provided, in an ideal * scenario where all the conditions are met. * * - MUST NOT be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT show any variations depending on the caller. * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange. * - MUST NOT revert. * * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and * from. */ function convertToShares(uint256 assets) external view returns (uint256 shares); /** * @dev Returns the amount of assets that the Vault would exchange for the amount of shares provided, in an ideal * scenario where all the conditions are met. * * - MUST NOT be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT show any variations depending on the caller. * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange. * - MUST NOT revert. * * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and * from. */ function convertToAssets(uint256 shares) external view returns (uint256 assets); /** * @dev Returns the maximum amount of the underlying asset that can be deposited into the Vault for the receiver, * through a deposit call. * * - MUST return a limited value if receiver is subject to some deposit limit. * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of assets that may be deposited. * - MUST NOT revert. */ function maxDeposit(address receiver) external view returns (uint256 maxAssets); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their deposit at the current block, given * current on-chain conditions. * * - MUST return as close to and no more than the exact amount of Vault shares that would be minted in a deposit * call in the same transaction. I.e. deposit should return the same or more shares as previewDeposit if called * in the same transaction. * - MUST NOT account for deposit limits like those returned from maxDeposit and should always act as though the * deposit would be accepted, regardless if the user has enough tokens approved, etc. * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToShares and previewDeposit SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by depositing. */ function previewDeposit(uint256 assets) external view returns (uint256 shares); /** * @dev Mints shares Vault shares to receiver by depositing exactly amount of underlying tokens. * * - MUST emit the Deposit event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * deposit execution, and are accounted for during deposit. * - MUST revert if all of assets cannot be deposited (due to deposit limit being reached, slippage, the user not * approving enough underlying tokens to the Vault contract, etc). * * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token. */ function deposit(uint256 assets, address receiver) external returns (uint256 shares); /** * @dev Returns the maximum amount of the Vault shares that can be minted for the receiver, through a mint call. * - MUST return a limited value if receiver is subject to some mint limit. * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of shares that may be minted. * - MUST NOT revert. */ function maxMint(address receiver) external view returns (uint256 maxShares); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their mint at the current block, given * current on-chain conditions. * * - MUST return as close to and no fewer than the exact amount of assets that would be deposited in a mint call * in the same transaction. I.e. mint should return the same or fewer assets as previewMint if called in the * same transaction. * - MUST NOT account for mint limits like those returned from maxMint and should always act as though the mint * would be accepted, regardless if the user has enough tokens approved, etc. * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToAssets and previewMint SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by minting. */ function previewMint(uint256 shares) external view returns (uint256 assets); /** * @dev Mints exactly shares Vault shares to receiver by depositing amount of underlying tokens. * * - MUST emit the Deposit event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the mint * execution, and are accounted for during mint. * - MUST revert if all of shares cannot be minted (due to deposit limit being reached, slippage, the user not * approving enough underlying tokens to the Vault contract, etc). * * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token. */ function mint(uint256 shares, address receiver) external returns (uint256 assets); /** * @dev Returns the maximum amount of the underlying asset that can be withdrawn from the owner balance in the * Vault, through a withdraw call. * * - MUST return a limited value if owner is subject to some withdrawal limit or timelock. * - MUST NOT revert. */ function maxWithdraw(address owner) external view returns (uint256 maxAssets); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their withdrawal at the current block, * given current on-chain conditions. * * - MUST return as close to and no fewer than the exact amount of Vault shares that would be burned in a withdraw * call in the same transaction. I.e. withdraw should return the same or fewer shares as previewWithdraw if * called * in the same transaction. * - MUST NOT account for withdrawal limits like those returned from maxWithdraw and should always act as though * the withdrawal would be accepted, regardless if the user has enough shares, etc. * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToShares and previewWithdraw SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by depositing. */ function previewWithdraw(uint256 assets) external view returns (uint256 shares); /** * @dev Burns shares from owner and sends exactly assets of underlying tokens to receiver. * * - MUST emit the Withdraw event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * withdraw execution, and are accounted for during withdraw. * - MUST revert if all of assets cannot be withdrawn (due to withdrawal limit being reached, slippage, the owner * not having enough shares, etc). * * Note that some implementations will require pre-requesting to the Vault before a withdrawal may be performed. * Those methods should be performed separately. */ function withdraw(uint256 assets, address receiver, address owner) external returns (uint256 shares); /** * @dev Returns the maximum amount of Vault shares that can be redeemed from the owner balance in the Vault, * through a redeem call. * * - MUST return a limited value if owner is subject to some withdrawal limit or timelock. * - MUST return balanceOf(owner) if owner is not subject to any withdrawal limit or timelock. * - MUST NOT revert. */ function maxRedeem(address owner) external view returns (uint256 maxShares); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their redeemption at the current block, * given current on-chain conditions. * * - MUST return as close to and no more than the exact amount of assets that would be withdrawn in a redeem call * in the same transaction. I.e. redeem should return the same or more assets as previewRedeem if called in the * same transaction. * - MUST NOT account for redemption limits like those returned from maxRedeem and should always act as though the * redemption would be accepted, regardless if the user has enough shares, etc. * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToAssets and previewRedeem SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by redeeming. */ function previewRedeem(uint256 shares) external view returns (uint256 assets); /** * @dev Burns exactly shares from owner and sends assets of underlying tokens to receiver. * * - MUST emit the Withdraw event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * redeem execution, and are accounted for during redeem. * - MUST revert if all of shares cannot be redeemed (due to withdrawal limit being reached, slippage, the owner * not having enough shares, etc). * * NOTE: some implementations will require pre-requesting to the Vault before a withdrawal may be performed. * Those methods should be performed separately. */ function redeem(uint256 shares, address receiver, address owner) external returns (uint256 assets); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol) pragma solidity ^0.8.20; /** * @dev Standard ERC20 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens. */ interface IERC20Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC20InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC20InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers. * @param spender Address that may be allowed to operate on tokens without being their owner. * @param allowance Amount of tokens a `spender` is allowed to operate with. * @param needed Minimum amount required to perform a transfer. */ error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC20InvalidApprover(address approver); /** * @dev Indicates a failure with the `spender` to be approved. Used in approvals. * @param spender Address that may be allowed to operate on tokens without being their owner. */ error ERC20InvalidSpender(address spender); } /** * @dev Standard ERC721 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens. */ interface IERC721Errors { /** * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20. * Used in balance queries. * @param owner Address of the current owner of a token. */ error ERC721InvalidOwner(address owner); /** * @dev Indicates a `tokenId` whose `owner` is the zero address. * @param tokenId Identifier number of a token. */ error ERC721NonexistentToken(uint256 tokenId); /** * @dev Indicates an error related to the ownership over a particular token. Used in transfers. * @param sender Address whose tokens are being transferred. * @param tokenId Identifier number of a token. * @param owner Address of the current owner of a token. */ error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC721InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC721InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param tokenId Identifier number of a token. */ error ERC721InsufficientApproval(address operator, uint256 tokenId); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC721InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC721InvalidOperator(address operator); } /** * @dev Standard ERC1155 Errors * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens. */ interface IERC1155Errors { /** * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. * @param balance Current balance for the interacting account. * @param needed Minimum amount required to perform a transfer. * @param tokenId Identifier number of a token. */ error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId); /** * @dev Indicates a failure with the token `sender`. Used in transfers. * @param sender Address whose tokens are being transferred. */ error ERC1155InvalidSender(address sender); /** * @dev Indicates a failure with the token `receiver`. Used in transfers. * @param receiver Address to which tokens are being transferred. */ error ERC1155InvalidReceiver(address receiver); /** * @dev Indicates a failure with the `operator`’s approval. Used in transfers. * @param operator Address that may be allowed to operate on tokens without being their owner. * @param owner Address of the current owner of a token. */ error ERC1155MissingApprovalForAll(address operator, address owner); /** * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals. * @param approver Address initiating an approval operation. */ error ERC1155InvalidApprover(address approver); /** * @dev Indicates a failure with the `operator` to be approved. Used in approvals. * @param operator Address that may be allowed to operate on tokens without being their owner. */ error ERC1155InvalidOperator(address operator); /** * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation. * Used in batch transfers. * @param idsLength Length of the array of token identifiers * @param valuesLength Length of the array of token amounts */ error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol) pragma solidity ^0.8.20; /** * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations. * * These functions can be used to verify that a message was signed by the holder * of the private keys of a given address. */ library ECDSA { enum RecoverError { NoError, InvalidSignature, InvalidSignatureLength, InvalidSignatureS } /** * @dev The signature derives the `address(0)`. */ error ECDSAInvalidSignature(); /** * @dev The signature has an invalid length. */ error ECDSAInvalidSignatureLength(uint256 length); /** * @dev The signature has an S value that is in the upper half order. */ error ECDSAInvalidSignatureS(bytes32 s); /** * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not * return address(0) without also returning an error description. Errors are documented using an enum (error type) * and a bytes32 providing additional information about the error. * * If no error is returned, then the address can be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. * * Documentation for signature generation: * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js] * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers] */ function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) { if (signature.length == 65) { bytes32 r; bytes32 s; uint8 v; // ecrecover takes the signature parameters, and the only way to get them // currently is to use assembly. /// @solidity memory-safe-assembly assembly { r := mload(add(signature, 0x20)) s := mload(add(signature, 0x40)) v := byte(0, mload(add(signature, 0x60))) } return tryRecover(hash, v, r, s); } else { return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length)); } } /** * @dev Returns the address that signed a hashed message (`hash`) with * `signature`. This address can then be used for verification purposes. * * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures: * this function rejects them by requiring the `s` value to be in the lower * half order, and the `v` value to be either 27 or 28. * * IMPORTANT: `hash` _must_ be the result of a hash operation for the * verification to be secure: it is possible to craft signatures that * recover to arbitrary addresses for non-hashed data. A safe way to ensure * this is by receiving a hash of the original message (which may otherwise * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it. */ function recover(bytes32 hash, bytes memory signature) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately. * * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures] */ function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) { unchecked { bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff); // We do not check for an overflow here since the shift operation results in 0 or 1. uint8 v = uint8((uint256(vs) >> 255) + 27); return tryRecover(hash, v, r, s); } } /** * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately. */ function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs); _throwError(error, errorArg); return recovered; } /** * @dev Overload of {ECDSA-tryRecover} that receives the `v`, * `r` and `s` signature fields separately. */ function tryRecover( bytes32 hash, uint8 v, bytes32 r, bytes32 s ) internal pure returns (address, RecoverError, bytes32) { // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most // signatures from current libraries generate a unique signature with an s-value in the lower half order. // // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept // these malleable signatures as well. if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) { return (address(0), RecoverError.InvalidSignatureS, s); } // If the signature is valid (and not malleable), return the signer address address signer = ecrecover(hash, v, r, s); if (signer == address(0)) { return (address(0), RecoverError.InvalidSignature, bytes32(0)); } return (signer, RecoverError.NoError, bytes32(0)); } /** * @dev Overload of {ECDSA-recover} that receives the `v`, * `r` and `s` signature fields separately. */ function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) { (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s); _throwError(error, errorArg); return recovered; } /** * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided. */ function _throwError(RecoverError error, bytes32 errorArg) private pure { if (error == RecoverError.NoError) { return; // no error: do nothing } else if (error == RecoverError.InvalidSignature) { revert ECDSAInvalidSignature(); } else if (error == RecoverError.InvalidSignatureLength) { revert ECDSAInvalidSignatureLength(uint256(errorArg)); } else if (error == RecoverError.InvalidSignatureS) { revert ECDSAInvalidSignatureS(errorArg); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol) pragma solidity ^0.8.20; import {MessageHashUtils} from "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol"; import {IERC5267} from "@openzeppelin/contracts/interfaces/IERC5267.sol"; import {Initializable} from "../../proxy/utils/Initializable.sol"; /** * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data. * * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`. * * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA * ({_hashTypedDataV4}). * * The implementation of the domain separator was designed to be as efficient as possible while still properly updating * the chain id to protect against replay attacks on an eventual fork of the chain. * * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask]. * * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the * separator from the immutable values, which is cheaper than accessing a cached version in cold storage. */ abstract contract EIP712Upgradeable is Initializable, IERC5267 { bytes32 private constant TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"); /// @custom:storage-location erc7201:openzeppelin.storage.EIP712 struct EIP712Storage { /// @custom:oz-renamed-from _HASHED_NAME bytes32 _hashedName; /// @custom:oz-renamed-from _HASHED_VERSION bytes32 _hashedVersion; string _name; string _version; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.EIP712")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant EIP712StorageLocation = 0xa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d100; function _getEIP712Storage() private pure returns (EIP712Storage storage $) { assembly { $.slot := EIP712StorageLocation } } /** * @dev Initializes the domain separator and parameter caches. * * The meaning of `name` and `version` is specified in * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]: * * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol. * - `version`: the current major version of the signing domain. * * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart * contract upgrade]. */ function __EIP712_init(string memory name, string memory version) internal onlyInitializing { __EIP712_init_unchained(name, version); } function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing { EIP712Storage storage $ = _getEIP712Storage(); $._name = name; $._version = version; // Reset prior values in storage if upgrading $._hashedName = 0; $._hashedVersion = 0; } /** * @dev Returns the domain separator for the current chain. */ function _domainSeparatorV4() internal view returns (bytes32) { return _buildDomainSeparator(); } function _buildDomainSeparator() private view returns (bytes32) { return keccak256(abi.encode(TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash(), block.chainid, address(this))); } /** * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this * function returns the hash of the fully encoded EIP712 message for this domain. * * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example: * * ```solidity * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode( * keccak256("Mail(address to,string contents)"), * mailTo, * keccak256(bytes(mailContents)) * ))); * address signer = ECDSA.recover(digest, signature); * ``` */ function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) { return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash); } /** * @dev See {IERC-5267}. */ function eip712Domain() public view virtual returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions ) { EIP712Storage storage $ = _getEIP712Storage(); // If the hashed name and version in storage are non-zero, the contract hasn't been properly initialized // and the EIP712 domain is not reliable, as it will be missing name and version. require($._hashedName == 0 && $._hashedVersion == 0, "EIP712: Uninitialized"); return ( hex"0f", // 01111 _EIP712Name(), _EIP712Version(), block.chainid, address(this), bytes32(0), new uint256[](0) ); } /** * @dev The name parameter for the EIP712 domain. * * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs * are a concern. */ function _EIP712Name() internal view virtual returns (string memory) { EIP712Storage storage $ = _getEIP712Storage(); return $._name; } /** * @dev The version parameter for the EIP712 domain. * * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs * are a concern. */ function _EIP712Version() internal view virtual returns (string memory) { EIP712Storage storage $ = _getEIP712Storage(); return $._version; } /** * @dev The hash of the name parameter for the EIP712 domain. * * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Name` instead. */ function _EIP712NameHash() internal view returns (bytes32) { EIP712Storage storage $ = _getEIP712Storage(); string memory name = _EIP712Name(); if (bytes(name).length > 0) { return keccak256(bytes(name)); } else { // If the name is empty, the contract may have been upgraded without initializing the new storage. // We return the name hash in storage if non-zero, otherwise we assume the name is empty by design. bytes32 hashedName = $._hashedName; if (hashedName != 0) { return hashedName; } else { return keccak256(""); } } } /** * @dev The hash of the version parameter for the EIP712 domain. * * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Version` instead. */ function _EIP712VersionHash() internal view returns (bytes32) { EIP712Storage storage $ = _getEIP712Storage(); string memory version = _EIP712Version(); if (bytes(version).length > 0) { return keccak256(bytes(version)); } else { // If the version is empty, the contract may have been upgraded without initializing the new storage. // We return the version hash in storage if non-zero, otherwise we assume the version is empty by design. bytes32 hashedVersion = $._hashedVersion; if (hashedVersion != 0) { return hashedVersion; } else { return keccak256(""); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol) pragma solidity ^0.8.20; import {Initializable} from "../proxy/utils/Initializable.sol"; /** * @dev Provides tracking nonces for addresses. Nonces will only increment. */ abstract contract NoncesUpgradeable is Initializable { /** * @dev The nonce used for an `account` is not the expected current nonce. */ error InvalidAccountNonce(address account, uint256 currentNonce); /// @custom:storage-location erc7201:openzeppelin.storage.Nonces struct NoncesStorage { mapping(address account => uint256) _nonces; } // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Nonces")) - 1)) & ~bytes32(uint256(0xff)) bytes32 private constant NoncesStorageLocation = 0x5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb00; function _getNoncesStorage() private pure returns (NoncesStorage storage $) { assembly { $.slot := NoncesStorageLocation } } function __Nonces_init() internal onlyInitializing { } function __Nonces_init_unchained() internal onlyInitializing { } /** * @dev Returns the next unused nonce for an address. */ function nonces(address owner) public view virtual returns (uint256) { NoncesStorage storage $ = _getNoncesStorage(); return $._nonces[owner]; } /** * @dev Consumes a nonce. * * Returns the current value and increments nonce. */ function _useNonce(address owner) internal virtual returns (uint256) { NoncesStorage storage $ = _getNoncesStorage(); // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be // decremented or reset. This guarantees that the nonce never overflows. unchecked { // It is important to do x++ and not ++x here. return $._nonces[owner]++; } } /** * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`. */ function _useCheckedNonce(address owner, uint256 nonce) internal virtual { uint256 current = _useNonce(owner); if (nonce != current) { revert InvalidAccountNonce(owner, current); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol) pragma solidity ^0.8.20; /** * @dev This is the interface that {BeaconProxy} expects of its beacon. */ interface IBeacon { /** * @dev Must return an address that can be used as a delegate call target. * * {UpgradeableBeacon} will check that this address is a contract. */ function implementation() external view returns (address); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol) // This file was procedurally generated from scripts/generate/templates/StorageSlot.js. pragma solidity ^0.8.20; /** * @dev Library for reading and writing primitive types to specific storage slots. * * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts. * This library helps with reading and writing to such slots without the need for inline assembly. * * The functions in this library return Slot structs that contain a `value` member that can be used to read or write. * * Example usage to set ERC1967 implementation slot: * ```solidity * contract ERC1967 { * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc; * * function _getImplementation() internal view returns (address) { * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value; * } * * function _setImplementation(address newImplementation) internal { * require(newImplementation.code.length > 0); * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation; * } * } * ``` */ library StorageSlot { struct AddressSlot { address value; } struct BooleanSlot { bool value; } struct Bytes32Slot { bytes32 value; } struct Uint256Slot { uint256 value; } struct StringSlot { string value; } struct BytesSlot { bytes value; } /** * @dev Returns an `AddressSlot` with member `value` located at `slot`. */ function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BooleanSlot` with member `value` located at `slot`. */ function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Bytes32Slot` with member `value` located at `slot`. */ function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `Uint256Slot` with member `value` located at `slot`. */ function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` with member `value` located at `slot`. */ function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `StringSlot` representation of the string storage pointer `store`. */ function getStringSlot(string storage store) internal pure returns (StringSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } /** * @dev Returns an `BytesSlot` with member `value` located at `slot`. */ function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := slot } } /** * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`. */ function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) { /// @solidity memory-safe-assembly assembly { r.slot := store.slot } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/types/Time.sol) pragma solidity ^0.8.20; import {Math} from "../math/Math.sol"; import {SafeCast} from "../math/SafeCast.sol"; /** * @dev This library provides helpers for manipulating time-related objects. * * It uses the following types: * - `uint48` for timepoints * - `uint32` for durations * * While the library doesn't provide specific types for timepoints and duration, it does provide: * - a `Delay` type to represent duration that can be programmed to change value automatically at a given point * - additional helper functions */ library Time { using Time for *; /** * @dev Get the block timestamp as a Timepoint. */ function timestamp() internal view returns (uint48) { return SafeCast.toUint48(block.timestamp); } /** * @dev Get the block number as a Timepoint. */ function blockNumber() internal view returns (uint48) { return SafeCast.toUint48(block.number); } // ==================================================== Delay ===================================================== /** * @dev A `Delay` is a uint32 duration that can be programmed to change value automatically at a given point in the * future. The "effect" timepoint describes when the transitions happens from the "old" value to the "new" value. * This allows updating the delay applied to some operation while keeping some guarantees. * * In particular, the {update} function guarantees that if the delay is reduced, the old delay still applies for * some time. For example if the delay is currently 7 days to do an upgrade, the admin should not be able to set * the delay to 0 and upgrade immediately. If the admin wants to reduce the delay, the old delay (7 days) should * still apply for some time. * * * The `Delay` type is 112 bits long, and packs the following: * * ``` * | [uint48]: effect date (timepoint) * | | [uint32]: value before (duration) * ↓ ↓ ↓ [uint32]: value after (duration) * 0xAAAAAAAAAAAABBBBBBBBCCCCCCCC * ``` * * NOTE: The {get} and {withUpdate} functions operate using timestamps. Block number based delays are not currently * supported. */ type Delay is uint112; /** * @dev Wrap a duration into a Delay to add the one-step "update in the future" feature */ function toDelay(uint32 duration) internal pure returns (Delay) { return Delay.wrap(duration); } /** * @dev Get the value at a given timepoint plus the pending value and effect timepoint if there is a scheduled * change after this timepoint. If the effect timepoint is 0, then the pending value should not be considered. */ function _getFullAt(Delay self, uint48 timepoint) private pure returns (uint32, uint32, uint48) { (uint32 valueBefore, uint32 valueAfter, uint48 effect) = self.unpack(); return effect <= timepoint ? (valueAfter, 0, 0) : (valueBefore, valueAfter, effect); } /** * @dev Get the current value plus the pending value and effect timepoint if there is a scheduled change. If the * effect timepoint is 0, then the pending value should not be considered. */ function getFull(Delay self) internal view returns (uint32, uint32, uint48) { return _getFullAt(self, timestamp()); } /** * @dev Get the current value. */ function get(Delay self) internal view returns (uint32) { (uint32 delay, , ) = self.getFull(); return delay; } /** * @dev Update a Delay object so that it takes a new duration after a timepoint that is automatically computed to * enforce the old delay at the moment of the update. Returns the updated Delay object and the timestamp when the * new delay becomes effective. */ function withUpdate( Delay self, uint32 newValue, uint32 minSetback ) internal view returns (Delay updatedDelay, uint48 effect) { uint32 value = self.get(); uint32 setback = uint32(Math.max(minSetback, value > newValue ? value - newValue : 0)); effect = timestamp() + setback; return (pack(value, newValue, effect), effect); } /** * @dev Split a delay into its components: valueBefore, valueAfter and effect (transition timepoint). */ function unpack(Delay self) internal pure returns (uint32 valueBefore, uint32 valueAfter, uint48 effect) { uint112 raw = Delay.unwrap(self); valueAfter = uint32(raw); valueBefore = uint32(raw >> 32); effect = uint48(raw >> 64); return (valueBefore, valueAfter, effect); } /** * @dev pack the components into a Delay object. */ function pack(uint32 valueBefore, uint32 valueAfter, uint48 effect) internal pure returns (Delay) { return Delay.wrap((uint112(effect) << 64) | (uint112(valueBefore) << 32) | uint112(valueAfter)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol) pragma solidity ^0.8.20; import {Strings} from "../Strings.sol"; /** * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing. * * The library provides methods for generating a hash of a message that conforms to the * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712] * specifications. */ library MessageHashUtils { /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing a bytes32 `messageHash` with * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with * keccak256, although any bytes32 value can be safely used because the final digest will * be re-hashed. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) { /// @solidity memory-safe-assembly assembly { mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20) } } /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x45` (`personal_sign` messages). * * The digest is calculated by prefixing an arbitrary `message` with * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method. * * See {ECDSA-recover}. */ function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) { return keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message)); } /** * @dev Returns the keccak256 digest of an EIP-191 signed data with version * `0x00` (data with intended validator). * * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended * `validator` address. Then hashing the result. * * See {ECDSA-recover}. */ function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) { return keccak256(abi.encodePacked(hex"19_00", validator, data)); } /** * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`). * * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with * `\x19\x01` and hashing the result. It corresponds to the hash signed by the * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712. * * See {ECDSA-recover}. */ function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) { /// @solidity memory-safe-assembly assembly { let ptr := mload(0x40) mstore(ptr, hex"19_01") mstore(add(ptr, 0x02), domainSeparator) mstore(add(ptr, 0x22), structHash) digest := keccak256(ptr, 0x42) } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol) pragma solidity ^0.8.20; interface IERC5267 { /** * @dev MAY be emitted to signal that the domain could have changed. */ event EIP712DomainChanged(); /** * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712 * signature. */ function eip712Domain() external view returns ( bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions ); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SafeCast.sol) // This file was procedurally generated from scripts/generate/templates/SafeCast.js. pragma solidity ^0.8.20; /** * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. */ library SafeCast { /** * @dev Value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value); /** * @dev An int value doesn't fit in an uint of `bits` size. */ error SafeCastOverflowedIntToUint(int256 value); /** * @dev Value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedIntDowncast(uint8 bits, int256 value); /** * @dev An uint value doesn't fit in an int of `bits` size. */ error SafeCastOverflowedUintToInt(uint256 value); /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits */ function toUint248(uint256 value) internal pure returns (uint248) { if (value > type(uint248).max) { revert SafeCastOverflowedUintDowncast(248, value); } return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits */ function toUint240(uint256 value) internal pure returns (uint240) { if (value > type(uint240).max) { revert SafeCastOverflowedUintDowncast(240, value); } return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits */ function toUint232(uint256 value) internal pure returns (uint232) { if (value > type(uint232).max) { revert SafeCastOverflowedUintDowncast(232, value); } return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits */ function toUint224(uint256 value) internal pure returns (uint224) { if (value > type(uint224).max) { revert SafeCastOverflowedUintDowncast(224, value); } return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits */ function toUint216(uint256 value) internal pure returns (uint216) { if (value > type(uint216).max) { revert SafeCastOverflowedUintDowncast(216, value); } return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits */ function toUint208(uint256 value) internal pure returns (uint208) { if (value > type(uint208).max) { revert SafeCastOverflowedUintDowncast(208, value); } return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits */ function toUint200(uint256 value) internal pure returns (uint200) { if (value > type(uint200).max) { revert SafeCastOverflowedUintDowncast(200, value); } return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits */ function toUint192(uint256 value) internal pure returns (uint192) { if (value > type(uint192).max) { revert SafeCastOverflowedUintDowncast(192, value); } return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits */ function toUint184(uint256 value) internal pure returns (uint184) { if (value > type(uint184).max) { revert SafeCastOverflowedUintDowncast(184, value); } return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits */ function toUint176(uint256 value) internal pure returns (uint176) { if (value > type(uint176).max) { revert SafeCastOverflowedUintDowncast(176, value); } return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits */ function toUint168(uint256 value) internal pure returns (uint168) { if (value > type(uint168).max) { revert SafeCastOverflowedUintDowncast(168, value); } return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits */ function toUint160(uint256 value) internal pure returns (uint160) { if (value > type(uint160).max) { revert SafeCastOverflowedUintDowncast(160, value); } return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits */ function toUint152(uint256 value) internal pure returns (uint152) { if (value > type(uint152).max) { revert SafeCastOverflowedUintDowncast(152, value); } return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits */ function toUint144(uint256 value) internal pure returns (uint144) { if (value > type(uint144).max) { revert SafeCastOverflowedUintDowncast(144, value); } return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits */ function toUint136(uint256 value) internal pure returns (uint136) { if (value > type(uint136).max) { revert SafeCastOverflowedUintDowncast(136, value); } return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits */ function toUint128(uint256 value) internal pure returns (uint128) { if (value > type(uint128).max) { revert SafeCastOverflowedUintDowncast(128, value); } return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits */ function toUint120(uint256 value) internal pure returns (uint120) { if (value > type(uint120).max) { revert SafeCastOverflowedUintDowncast(120, value); } return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits */ function toUint112(uint256 value) internal pure returns (uint112) { if (value > type(uint112).max) { revert SafeCastOverflowedUintDowncast(112, value); } return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits */ function toUint104(uint256 value) internal pure returns (uint104) { if (value > type(uint104).max) { revert SafeCastOverflowedUintDowncast(104, value); } return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits */ function toUint96(uint256 value) internal pure returns (uint96) { if (value > type(uint96).max) { revert SafeCastOverflowedUintDowncast(96, value); } return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits */ function toUint88(uint256 value) internal pure returns (uint88) { if (value > type(uint88).max) { revert SafeCastOverflowedUintDowncast(88, value); } return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits */ function toUint80(uint256 value) internal pure returns (uint80) { if (value > type(uint80).max) { revert SafeCastOverflowedUintDowncast(80, value); } return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits */ function toUint72(uint256 value) internal pure returns (uint72) { if (value > type(uint72).max) { revert SafeCastOverflowedUintDowncast(72, value); } return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits */ function toUint64(uint256 value) internal pure returns (uint64) { if (value > type(uint64).max) { revert SafeCastOverflowedUintDowncast(64, value); } return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits */ function toUint56(uint256 value) internal pure returns (uint56) { if (value > type(uint56).max) { revert SafeCastOverflowedUintDowncast(56, value); } return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits */ function toUint48(uint256 value) internal pure returns (uint48) { if (value > type(uint48).max) { revert SafeCastOverflowedUintDowncast(48, value); } return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits */ function toUint40(uint256 value) internal pure returns (uint40) { if (value > type(uint40).max) { revert SafeCastOverflowedUintDowncast(40, value); } return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits */ function toUint32(uint256 value) internal pure returns (uint32) { if (value > type(uint32).max) { revert SafeCastOverflowedUintDowncast(32, value); } return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits */ function toUint24(uint256 value) internal pure returns (uint24) { if (value > type(uint24).max) { revert SafeCastOverflowedUintDowncast(24, value); } return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits */ function toUint16(uint256 value) internal pure returns (uint16) { if (value > type(uint16).max) { revert SafeCastOverflowedUintDowncast(16, value); } return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits */ function toUint8(uint256 value) internal pure returns (uint8) { if (value > type(uint8).max) { revert SafeCastOverflowedUintDowncast(8, value); } return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. */ function toUint256(int256 value) internal pure returns (uint256) { if (value < 0) { revert SafeCastOverflowedIntToUint(value); } return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits */ function toInt248(int256 value) internal pure returns (int248 downcasted) { downcasted = int248(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(248, value); } } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits */ function toInt240(int256 value) internal pure returns (int240 downcasted) { downcasted = int240(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(240, value); } } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits */ function toInt232(int256 value) internal pure returns (int232 downcasted) { downcasted = int232(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(232, value); } } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits */ function toInt224(int256 value) internal pure returns (int224 downcasted) { downcasted = int224(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(224, value); } } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits */ function toInt216(int256 value) internal pure returns (int216 downcasted) { downcasted = int216(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(216, value); } } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits */ function toInt208(int256 value) internal pure returns (int208 downcasted) { downcasted = int208(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(208, value); } } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits */ function toInt200(int256 value) internal pure returns (int200 downcasted) { downcasted = int200(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(200, value); } } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits */ function toInt192(int256 value) internal pure returns (int192 downcasted) { downcasted = int192(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(192, value); } } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits */ function toInt184(int256 value) internal pure returns (int184 downcasted) { downcasted = int184(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(184, value); } } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits */ function toInt176(int256 value) internal pure returns (int176 downcasted) { downcasted = int176(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(176, value); } } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits */ function toInt168(int256 value) internal pure returns (int168 downcasted) { downcasted = int168(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(168, value); } } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits */ function toInt160(int256 value) internal pure returns (int160 downcasted) { downcasted = int160(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(160, value); } } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits */ function toInt152(int256 value) internal pure returns (int152 downcasted) { downcasted = int152(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(152, value); } } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits */ function toInt144(int256 value) internal pure returns (int144 downcasted) { downcasted = int144(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(144, value); } } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits */ function toInt136(int256 value) internal pure returns (int136 downcasted) { downcasted = int136(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(136, value); } } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits */ function toInt128(int256 value) internal pure returns (int128 downcasted) { downcasted = int128(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(128, value); } } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits */ function toInt120(int256 value) internal pure returns (int120 downcasted) { downcasted = int120(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(120, value); } } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits */ function toInt112(int256 value) internal pure returns (int112 downcasted) { downcasted = int112(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(112, value); } } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits */ function toInt104(int256 value) internal pure returns (int104 downcasted) { downcasted = int104(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(104, value); } } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits */ function toInt96(int256 value) internal pure returns (int96 downcasted) { downcasted = int96(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(96, value); } } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits */ function toInt88(int256 value) internal pure returns (int88 downcasted) { downcasted = int88(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(88, value); } } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits */ function toInt80(int256 value) internal pure returns (int80 downcasted) { downcasted = int80(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(80, value); } } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits */ function toInt72(int256 value) internal pure returns (int72 downcasted) { downcasted = int72(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(72, value); } } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits */ function toInt64(int256 value) internal pure returns (int64 downcasted) { downcasted = int64(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(64, value); } } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits */ function toInt56(int256 value) internal pure returns (int56 downcasted) { downcasted = int56(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(56, value); } } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits */ function toInt48(int256 value) internal pure returns (int48 downcasted) { downcasted = int48(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(48, value); } } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits */ function toInt40(int256 value) internal pure returns (int40 downcasted) { downcasted = int40(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(40, value); } } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits */ function toInt32(int256 value) internal pure returns (int32 downcasted) { downcasted = int32(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(32, value); } } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits */ function toInt24(int256 value) internal pure returns (int24 downcasted) { downcasted = int24(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(24, value); } } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits */ function toInt16(int256 value) internal pure returns (int16 downcasted) { downcasted = int16(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(16, value); } } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits */ function toInt8(int256 value) internal pure returns (int8 downcasted) { downcasted = int8(value); if (downcasted != value) { revert SafeCastOverflowedIntDowncast(8, value); } } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive if (value > uint256(type(int256).max)) { revert SafeCastOverflowedUintToInt(value); } return int256(value); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol) pragma solidity ^0.8.20; import {Math} from "./math/Math.sol"; import {SignedMath} from "./math/SignedMath.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant HEX_DIGITS = "0123456789abcdef"; uint8 private constant ADDRESS_LENGTH = 20; /** * @dev The `value` string doesn't fit in the specified `length`. */ error StringsInsufficientHexLength(uint256 value, uint256 length); /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), HEX_DIGITS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `int256` to its ASCII `string` decimal representation. */ function toStringSigned(int256 value) internal pure returns (string memory) { return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value))); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { uint256 localValue = value; bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = HEX_DIGITS[localValue & 0xf]; localValue >>= 4; } if (localValue != 0) { revert StringsInsufficientHexLength(value, length); } return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal * representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH); } /** * @dev Returns true if the two strings are equal. */ function equal(string memory a, string memory b) internal pure returns (bool) { return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol) pragma solidity ^0.8.20; /** * @dev Standard signed math utilities missing in the Solidity language. */ library SignedMath { /** * @dev Returns the largest of two signed numbers. */ function max(int256 a, int256 b) internal pure returns (int256) { return a > b ? a : b; } /** * @dev Returns the smallest of two signed numbers. */ function min(int256 a, int256 b) internal pure returns (int256) { return a < b ? a : b; } /** * @dev Returns the average of two signed numbers without overflow. * The result is rounded towards zero. */ function average(int256 a, int256 b) internal pure returns (int256) { // Formula from the book "Hacker's Delight" int256 x = (a & b) + ((a ^ b) >> 1); return x + (int256(uint256(x) >> 255) & (a ^ b)); } /** * @dev Returns the absolute unsigned value of a signed value. */ function abs(int256 n) internal pure returns (uint256) { unchecked { // must be unchecked in order to support `n = type(int256).min` return uint256(n >= 0 ? n : -n); } } }
{ "remappings": [ "ds-test/=lib/forge-std/lib/ds-test/src/", "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/", "forge-std/=lib/forge-std/src/", "openzeppelin/=lib/openzeppelin-contracts/contracts/", "@openzeppelin/=lib/openzeppelin-contracts/", "@openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/", "solady/=lib/solady/src/", "@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/", "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/", "ERC4626/=lib/properties/lib/ERC4626/contracts/", "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/", "openzeppelin-contracts/=lib/openzeppelin-contracts/", "properties/=lib/properties/contracts/", "solmate/=lib/properties/lib/solmate/src/" ], "optimizer": { "enabled": true, "runs": 200 }, "metadata": { "useLiteralContent": false, "bytecodeHash": "ipfs", "appendCBOR": true }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "cancun", "viaIR": false, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"contract IStETH","name":"stETH","type":"address"},{"internalType":"contract IWETH","name":"weth","type":"address"},{"internalType":"contract ILidoWithdrawalQueue","name":"lidoWithdrawalQueue","type":"address"},{"internalType":"contract IStrategy","name":"stETHStrategy","type":"address"},{"internalType":"contract IEigenLayer","name":"eigenStrategyManager","type":"address"},{"internalType":"contract IPufferOracle","name":"oracle","type":"address"},{"internalType":"contract IDelegationManager","name":"delegationManager","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"authority","type":"address"}],"name":"AccessManagedInvalidAuthority","type":"error"},{"inputs":[{"internalType":"address","name":"caller","type":"address"},{"internalType":"uint32","name":"delay","type":"uint32"}],"name":"AccessManagedRequiredDelay","type":"error"},{"inputs":[{"internalType":"address","name":"caller","type":"address"}],"name":"AccessManagedUnauthorized","type":"error"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"AddressInsufficientBalance","type":"error"},{"inputs":[],"name":"DepositAndWithdrawalForbidden","type":"error"},{"inputs":[],"name":"ECDSAInvalidSignature","type":"error"},{"inputs":[{"internalType":"uint256","name":"length","type":"uint256"}],"name":"ECDSAInvalidSignatureLength","type":"error"},{"inputs":[{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"ECDSAInvalidSignatureS","type":"error"},{"inputs":[{"internalType":"address","name":"implementation","type":"address"}],"name":"ERC1967InvalidImplementation","type":"error"},{"inputs":[],"name":"ERC1967NonPayable","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"allowance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC20InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC20InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC20InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"}],"name":"ERC20InvalidSpender","type":"error"},{"inputs":[{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"ERC2612ExpiredSignature","type":"error"},{"inputs":[{"internalType":"address","name":"signer","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC2612InvalidSigner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxDeposit","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxMint","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxRedeem","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxWithdraw","type":"error"},{"inputs":[],"name":"ETHTransferFailed","type":"error"},{"inputs":[{"internalType":"bytes32","name":"key","type":"bytes32"}],"name":"EnumerableMapNonexistentKey","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"currentNonce","type":"uint256"}],"name":"InvalidAccountNonce","type":"error"},{"inputs":[],"name":"InvalidExitFeeBasisPoints","type":"error"},{"inputs":[],"name":"InvalidInitialization","type":"error"},{"inputs":[],"name":"InvalidWithdrawal","type":"error"},{"inputs":[],"name":"MathOverflowedMulDiv","type":"error"},{"inputs":[],"name":"NotInitializing","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"inputs":[],"name":"UUPSUnauthorizedCallContext","type":"error"},{"inputs":[{"internalType":"bytes32","name":"slot","type":"bytes32"}],"name":"UUPSUnsupportedProxiableUUID","type":"error"},{"inputs":[],"name":"WithdrawalsAreDisabled","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"withdrawalAmount","type":"uint256"}],"name":"AssetsWithdrawnToday","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"authority","type":"address"}],"name":"AuthorityUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256[]","name":"requestIds","type":"uint256[]"}],"name":"ClaimedWithdrawals","type":"event"},{"anonymous":false,"inputs":[],"name":"DailyWithdrawalLimitReset","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint96","name":"oldLimit","type":"uint96"},{"indexed":false,"internalType":"uint96","name":"newLimit","type":"uint96"}],"name":"DailyWithdrawalLimitSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"previousFee","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newFee","type":"uint256"}],"name":"ExitFeeBasisPointsSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"version","type":"uint64"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"expectedWithdrawal","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"actualWithdrawal","type":"uint256"}],"name":"LidoWithdrawal","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256[]","name":"requestIds","type":"uint256[]"}],"name":"RequestedWithdrawals","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TransferredETH","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUFFER_ORACLE","outputs":[{"internalType":"contract IPufferOracle","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UPGRADE_INTERFACE_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"asset","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"authority","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"contract IStrategy[]","name":"strategies","type":"address[]"},{"internalType":"uint256[]","name":"shares","type":"uint256[]"},{"internalType":"address","name":"depositor","type":"address"},{"components":[{"internalType":"address","name":"withdrawer","type":"address"},{"internalType":"uint96","name":"nonce","type":"uint96"}],"internalType":"struct IEigenLayer.WithdrawerAndNonce","name":"withdrawerAndNonce","type":"tuple"},{"internalType":"uint32","name":"withdrawalStartBlock","type":"uint32"},{"internalType":"address","name":"delegatedAddress","type":"address"}],"internalType":"struct IEigenLayer.QueuedWithdrawal","name":"queuedWithdrawal","type":"tuple"},{"internalType":"contract IERC20[]","name":"tokens","type":"address[]"},{"internalType":"uint256","name":"middlewareTimesIndex","type":"uint256"}],"name":"claimWithdrawalFromEigenLayer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"contract IStrategy[]","name":"strategies","type":"address[]"},{"internalType":"uint256[]","name":"shares","type":"uint256[]"},{"internalType":"address","name":"depositor","type":"address"},{"components":[{"internalType":"address","name":"withdrawer","type":"address"},{"internalType":"uint96","name":"nonce","type":"uint96"}],"internalType":"struct IEigenLayer.WithdrawerAndNonce","name":"withdrawerAndNonce","type":"tuple"},{"internalType":"uint32","name":"withdrawalStartBlock","type":"uint32"},{"internalType":"address","name":"delegatedAddress","type":"address"}],"internalType":"struct IEigenLayer.QueuedWithdrawal","name":"queuedWithdrawal","type":"tuple"},{"internalType":"contract IERC20[]","name":"tokens","type":"address[]"},{"internalType":"uint256","name":"middlewareTimesIndex","type":"uint256"},{"internalType":"uint256","name":"nonce","type":"uint256"}],"name":"claimWithdrawalFromEigenLayerM2","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"requestIds","type":"uint256[]"}],"name":"claimWithdrawalsFromLido","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"convertToAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"convertToShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"convertToSharesUp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"depositETH","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"stETHSharesAmount","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"depositStETH","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"depositToEigenLayer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getELBackingEthAmount","outputs":[{"internalType":"uint256","name":"ethAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getExitFeeBasisPoints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPendingLidoETHAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRemainingAssetsDailyWithdrawalLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"accessManager","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"amounts","type":"uint256[]"}],"name":"initiateETHWithdrawalsFromLido","outputs":[{"internalType":"uint256[]","name":"requestIds","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"sharesToWithdraw","type":"uint256"}],"name":"initiateStETHWithdrawalFromEigenLayer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"isConsumingScheduledOp","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxRedeem","outputs":[{"internalType":"uint256","name":"maxShares","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxWithdraw","outputs":[{"internalType":"uint256","name":"maxAssets","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC721Received","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAuthority","type":"address"}],"name":"setAuthority","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint96","name":"newLimit","type":"uint96"}],"name":"setDailyWithdrawalLimit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newExitFeeBasisPoints","type":"uint256"}],"name":"setExitFeeBasisPoints","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"ethAmount","type":"uint256"}],"name":"transferETH","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"withdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
6101806040523060805234801562000015575f80fd5b50604051620055ff380380620055ff833981016040819052620000389162000428565b6001600160a01b0380881660e0528086166101005280851660a052831660c0528685858562000066620000f4565b505050506001600160a01b0386811661012081905283821661014052908216610160527f0773e532dfede91f04b12a73d3d2acd361424f41f76b4fb79f090161e36b4e0080546001600160a01b0319169091178155620000c65f620001a8565b620000d15f62000241565b620000dc5f6200031d565b620000e6620000f4565b505050505050505062000522565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00805468010000000000000000900460ff1615620001455760405163f92ee8a960e01b815260040160405180910390fd5b80546001600160401b0390811614620001a55780546001600160401b0319166001600160401b0390811782556040519081527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d29060200160405180910390a15b50565b7f611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa9310a54604080516001600160601b039283168152918316602083015280515f80516020620055df833981519152927f8d5f7487ce1fd25059bd15204a55ea2c293160362b849a6f9244aec7d5a3700b92908290030190a1600a0180546001600160601b0319166001600160601b0392909216919091179055565b5f80516020620055df8339815191526200025f6201518042620004ce565b600a820154600160c01b90046001600160401b0316101562000285576200028562000393565b8181600a01600c8282829054906101000a90046001600160601b0316620002ad9190620004ee565b82546101009290920a6001600160601b03818102199093169183160217909155600a8301546040516c0100000000000000000000000090910490911681527f139f9ee0762f3b0c92a4b8c7b8fe8be6b12aaece4b9b22de6bf1ba1094dcd998915060200160405180910390a15050565b5f80516020620055df83398151915260c88211156200034f57604051634af6f05f60e11b815260040160405180910390fd5b600b81015460408051918252602082018490527fb10a745484e9798f0014ea028d76169706f92e7eea5d5bb66001c1400769785d910160405180910390a1600b0155565b5f80516020620055df833981519152620003b16201518042620004ce565b600a820180546001600160601b0316600160c01b6001600160401b039390931692909202600160601b600160c01b0319169190911790556040517f190567136e3dd93d29bef98a7c7c87cff34ee88e71d634b52f5fb3b531085f40905f90a150565b6001600160a01b0381168114620001a5575f80fd5b5f805f805f805f60e0888a0312156200043f575f80fd5b87516200044c8162000413565b60208901519097506200045f8162000413565b6040890151909650620004728162000413565b6060890151909550620004858162000413565b6080890151909450620004988162000413565b60a0890151909350620004ab8162000413565b60c0890151909250620004be8162000413565b8091505092959891949750929550565b5f82620004e957634e487b7160e01b5f52601260045260245ffd5b500490565b6001600160601b038181168382160190808211156200051b57634e487b7160e01b5f52601160045260245ffd5b5092915050565b60805160a05160c05160e05161010051610120516101405161016051614fce620006115f395f818161100c01528181611103015261131501525f818161039a0152610b6b01525f8181610c080152818161194b01528181611b3401528181612e7c0152612f0101525f818161150c01528181611548015261170e01525f8181610a4201528181610ac701528181610ca5015281816114eb01528181611ff10152818161242101526124e201525f8181610a630152610af601525f8181610a9f0152818161122b015281816122cf015261233d01525f81816128f8015281816129210152612a630152614fce5ff3fe60806040526004361061035d575f3560e01c80637b1a4909116101bd578063ba087652116100f2578063d905777e11610092578063ef8b30f71161006d578063ef8b30f714610923578063f6dbd16f146109d2578063f7fe1bd1146109f1578063fdcffbac14610a11575f80fd5b8063d905777e14610980578063dd62ed3e1461099f578063ed344a22146109be575f80fd5b8063c63d75b6116100cd578063c63d75b6146105b3578063c6e6f59214610923578063ce96cb7714610942578063d505accf14610961575f80fd5b8063ba087652146108d1578063bf7e214f146108f0578063c4d66de814610904575f80fd5b806395d89b411161015d578063ad3cb1cc11610138578063ad3cb1cc1461084f578063af24278c1461087f578063b3d7f6b914610893578063b460af94146108b2575f80fd5b806395d89b41146107fd5780639e9406dc14610811578063a9059cbb14610830575f80fd5b806384b0196e1161019857806384b0196e146107705780638fb36037146107975780638fd356ff146107ab57806394bf804d146107de575f80fd5b80637b1a49091461071e5780637ecebe001461073d5780638129fc1c1461075c575f80fd5b806338d52e0f11610293578063593961de11610233578063699beb591161020e578063699beb59146106a25780636e553f65146106c157806370a08231146106e05780637a9e5e4b146106ff575f80fd5b8063593961de146106385780635b63b05c14610664578063677a11e914610683575f80fd5b806342966c681161026e57806342966c68146105d35780634cdad506146105f25780634f1ef2861461061157806352d1902d14610624575f80fd5b806338d52e0f14610580578063402064a714610594578063402d267d146105b3575f80fd5b8063150b7a02116102fe5780632d2da806116102d95780632d2da8061461051f578063313ce5671461053257806334201a641461054d5780633644e5151461056c575f80fd5b8063150b7a021461048957806318160ddd146104cd57806323b872dd14610500575f80fd5b806306fdde031161033957806306fdde03146103fb57806307a2d13a1461041c578063095ea7b31461043b5780630a28a4771461046a575f80fd5b80628e0590146103685780630195c5051461038957806301e1d114146103d9575f80fd5b3661036457005b5f80fd5b348015610373575f80fd5b5061038761038236600461411b565b610a31565b005b348015610394575f80fd5b506103bc7f000000000000000000000000000000000000000000000000000000000000000081565b6040516001600160a01b0390911681526020015b60405180910390f35b3480156103e4575f80fd5b506103ed610b64565b6040519081526020016103d0565b348015610406575f80fd5b5061040f610d4e565b6040516103d0919061417f565b348015610427575f80fd5b506103ed61043636600461411b565b610df3565b348015610446575f80fd5b5061045a6104553660046141a5565b610e04565b60405190151581526020016103d0565b348015610475575f80fd5b506103ed61048436600461411b565b610e1b565b348015610494575f80fd5b506104b46104a33660046141cf565b630a85bd0160e11b95945050505050565b6040516001600160e01b031990911681526020016103d0565b3480156104d8575f80fd5b507f52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace02546103ed565b34801561050b575f80fd5b5061045a61051a366004614265565b610e64565b6103ed61052d3660046142a3565b610e87565b34801561053d575f80fd5b50604051601281526020016103d0565b348015610558575f80fd5b5061038761056736600461431b565b610f17565b348015610577575f80fd5b506103ed611179565b34801561058b575f80fd5b506103bc611187565b34801561059f575f80fd5b506103876105ae36600461411b565b6111a8565b3480156105be575f80fd5b506103ed6105cd3660046142a3565b505f1990565b3480156105de575f80fd5b506103876105ed36600461411b565b6113db565b3480156105fd575f80fd5b506103ed61060c36600461411b565b6113f1565b61038761061f3660046143d3565b611439565b34801561062f575f80fd5b506103ed611454565b348015610643575f80fd5b50610657610652366004614474565b61146f565b6040516103d091906144ec565b34801561066f575f80fd5b5061038761067e36600461411b565b611662565b34801561068e575f80fd5b5061038761069d366004614474565b611674565b3480156106ad575f80fd5b506103ed6106bc36600461411b565b61184c565b3480156106cc575f80fd5b506103ed6106db3660046144fe565b611858565b3480156106eb575f80fd5b506103ed6106fa3660046142a3565b61187d565b34801561070a575f80fd5b506103876107193660046142a3565b6118ad565b348015610729575f80fd5b506103876107383660046141a5565b61192f565b348015610748575f80fd5b506103ed6107573660046142a3565b611a7f565b348015610767575f80fd5b50610387611a89565b34801561077b575f80fd5b50610784611bc9565b6040516103d0979695949392919061452c565b3480156107a2575f80fd5b506104b4611c72565b3480156107b6575f80fd5b507f611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa9310b546103ed565b3480156107e9575f80fd5b506103ed6107f83660046144fe565b611ca7565b348015610808575f80fd5b5061040f611ccc565b34801561081c575f80fd5b5061038761082b36600461459b565b611d0a565b34801561083b575f80fd5b5061045a61084a3660046141a5565b611d24565b34801561085a575f80fd5b5061040f604051806040016040528060058152602001640352e302e360dc1b81525081565b34801561088a575f80fd5b506103ed611d31565b34801561089e575f80fd5b506103ed6108ad36600461411b565b611dcb565b3480156108bd575f80fd5b506103ed6108cc3660046145c1565b611dd7565b3480156108dc575f80fd5b506103ed6108eb3660046145c1565b611e69565b3480156108fb575f80fd5b506103bc611ef2565b34801561090f575f80fd5b5061038761091e3660046142a3565b611f07565b34801561092e575f80fd5b506103ed61093d36600461411b565b6120a9565b34801561094d575f80fd5b506103ed61095c3660046142a3565b6120b4565b34801561096c575f80fd5b5061038761097b366004614600565b6120e6565b34801561098b575f80fd5b506103ed61099a3660046142a3565b61223b565b3480156109aa575f80fd5b506103ed6109b9366004614671565b612254565b3480156109c9575f80fd5b506103ed61229d565b3480156109dd575f80fd5b506103ed6109ec3660046144fe565b6123e0565b3480156109fc575f80fd5b505f80516020614ef9833981519152546103ed565b348015610a1c575f80fd5b50610387610a2b36600461469d565b50505050565b610a3d335b5f366125ae565b610a887f00000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000836126a4565b6040516373d0285560e11b81526001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000811660048301527f000000000000000000000000000000000000000000000000000000000000000081166024830152604482018390527f0000000000000000000000000000000000000000000000000000000000000000169063e7a050aa906064016020604051808303815f875af1158015610b3c573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190610b609190614707565b5050565b5f803490507f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03166313673ccd6040518163ffffffff1660e01b8152600401602060405180830381865afa158015610bc5573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190610be99190614707565b610bf38247614732565b6040516370a0823160e01b81523060048201527f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316906370a0823190602401602060405180830381865afa158015610c55573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190610c799190614707565b610c8161229d565b5f80516020614ef9833981519152546040516370a0823160e01b81523060048201527f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316906370a0823190602401602060405180830381865afa158015610cf2573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190610d169190614707565b610d209190614745565b610d2a9190614745565b610d349190614745565b610d3e9190614745565b610d489190614745565b91505090565b60605f5f80516020614f198339815191525b9050806003018054610d7190614758565b80601f0160208091040260200160405190810160405280929190818152602001828054610d9d90614758565b8015610de85780601f10610dbf57610100808354040283529160200191610de8565b820191905f5260205f20905b815481529060010190602001808311610dcb57829003601f168201915b505050505091505090565b5f610dfe825f61272b565b92915050565b5f33610e11818585612782565b5060019392505050565b5f80610e4e83610e497f611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa9310b5490565b612794565b9050610e5d6106bc8285614745565b9392505050565b5f33610e718582856127a4565b610e7c8585856127ee565b506001949350505050565b5f60015f80516020614ed98339815191525d610ea233610a36565b5f19610eb2565b60405180910390fd5b5f610ebc346120a9565b9050610ec8848261284b565b60408051348152602081018390526001600160a01b0386169133917fdcbc1c05240f31ff3ad067ef1ee35ce4997762752e3a095284754544f4c709d7910160405180910390a39150505b919050565b610f2033610a36565b6040805160e081018252308082525f6020830181905292820152606081018390525f80516020614ef9833981519152919060808101610f6560c08a0160a08b016147bc565b63ffffffff168152602001610f7a89806147d7565b808060200260200160405190810160405280939291908181526020018383602002808284375f92019190915250505090825250602090810190610fbf908a018a6147d7565b808060200260200160405190810160405280939291908181526020018383602002808284375f920182905250939094525050604051632cbd9b6d60e11b8152929350916001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016915063597b36da906110429085906004016148c7565b602060405180830381865afa15801561105d573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906110819190614707565b90505f611091600585018361287f565b9050806110b15760405163c945242d60e01b815260040160405180910390fd5b6110be60208a018a6147d7565b5f8181106110ce576110ce6148d9565b90506020020135846001015f8282546110e79190614732565b90915550506040516360d7faed60e01b81526001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016906360d7faed906111419086908c908c908c906001906004016148ed565b5f604051808303815f87803b158015611158575f80fd5b505af115801561116a573d5f803e3d5ffd5b50505050505050505050505050565b5f61118261288a565b905090565b5f805f80516020614f798339815191525b546001600160a01b031692915050565b6111b133610a36565b6040805160018082528183019092525f80516020614ef9833981519152915f9190602082015b604080516060808201835280825260208201525f918101919091528152602001906001900390816111d75750506040805160018082528183019092529192505f9190602080830190803683370190505090507f0000000000000000000000000000000000000000000000000000000000000000815f8151811061125c5761125c6148d9565b6001600160a01b0392909216602092830291909101909101526040805160018082528183019092525f9181602001602082028036833701905050905084815f815181106112ab576112ab6148d9565b60200260200101818152505084846001015f8282546112ca9190614745565b925050819055506040518060600160405280838152602001828152602001306001600160a01b0316815250835f81518110611307576113076148d9565b60200260200101819052505f7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316630dd8dd02856040518263ffffffff1660e01b815260040161135f919061495e565b5f604051808303815f875af115801561137a573d5f803e3d5ffd5b505050506040513d5f823e601f3d908101601f191682016040526113a19190810190614a1a565b5f815181106113b2576113b26148d9565b602002602001015190506113d2818660050161289390919063ffffffff16565b50505050505050565b6113e433610a36565b6113ee338261289e565b50565b5f806113fc83610df3565b905061142f8161142a7f611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa9310b5490565b6128d2565b610e5d9082614732565b6114416128ed565b61144a82612993565b610b60828261299c565b5f61145d612a58565b505f80516020614f5983398151915290565b606061147a33610a36565b5f829003611486575f80fd5b5f80516020614ef98339815191525f805b848110156114cd578585828181106114b1576114b16148d9565b90506020020135826114c39190614745565b9150600101611497565b5080825f015f8282546114e09190614745565b9091555061153190507f00000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000836126a4565b604051636b34082160e11b81526001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000169063d66810429061158190889088903090600401614ada565b5f604051808303815f875af115801561159c573d5f803e3d5ffd5b505050506040513d5f823e601f3d908101601f191682016040526115c39190810190614a1a565b92505f5b8351811015611622576116198482815181106115e5576115e56148d9565b60200260200101518787848181106115ff576115ff6148d9565b9050602002013585600701612aa19092919063ffffffff16565b506001016115c7565b507f7dac5a8ab4fe1710dfba58441ca15750a9c71877b358e90aac49fc80b293e6178360405161165291906144ec565b60405180910390a1505092915050565b61166b33610a36565b6113ee81612aad565b61167d33610a36565b5f819003611689575f80fd5b5f80516020614ef9833981519152475f805b848110156117aa576116d18686838181106116b8576116b86148d9565b9050602002013585600701612b2190919063ffffffff16565b6116db9083614745565b915061170b8686838181106116f2576116f26148d9565b9050602002013585600701612b2c90919063ffffffff16565b507f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031663f844443687878481811061174d5761174d6148d9565b905060200201356040518263ffffffff1660e01b815260040161177291815260200190565b5f604051808303815f87803b158015611789575f80fd5b505af115801561179b573d5f803e3d5ffd5b5050505080600101905061169b565b50475f6117b78483614732565b905082855f015f8282546117cb9190614732565b90915550506040517ffe1f3a60946e634f858dc1f2f911c04cba9dc419a19abcb1bb1ce905ed79e325906118029089908990614b05565b60405180910390a160408051848152602081018390527fb5cd6ba4df0e50a9991fc91db91ea56e2f134e498a70fc7224ad61d123e5bbb0910160405180910390a150505050505050565b5f610dfe826001612b37565b5f60015f80516020614ed98339815191525d61187333610a36565b610e5d8383612b85565b5f805f80516020614f198339815191525b6001600160a01b039093165f9081526020939093525050604090205490565b336118b6611ef2565b6001600160a01b0316816001600160a01b0316146118f15760405162d1953b60e31b81526001600160a01b0382166004820152602401610ea9565b816001600160a01b03163b5f03611926576040516361798f2f60e11b81526001600160a01b0383166004820152602401610ea9565b610b6082612b99565b61193833610a36565b47818110156119c6576001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016632e1a7d4d61197a8385614732565b6040518263ffffffff1660e01b815260040161199891815260200190565b5f604051808303815f87803b1580156119af575f80fd5b505af11580156119c1573d5f803e3d5ffd5b505050505b5f836001600160a01b0316836040515f6040518083038185875af1925050503d805f8114611a0f576040519150601f19603f3d011682016040523d82523d5f602084013e611a14565b606091505b5050905080611a365760405163b12d13eb60e01b815260040160405180910390fd5b836001600160a01b03167fba7bb5aa419c34d8776b86cc0e9d41e72d74a893a511f361a11af6c05e920c3d84604051611a7191815260200190565b60405180910390a250505050565b5f610dfe82612bf2565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00805460029190600160401b900460ff1680611ad2575080546001600160401b03808416911610155b15611af05760405163f92ee8a960e01b815260040160405180910390fd5b805468ffffffffffffffffff19166001600160401b03831617600160401b1781555f611b265f80516020614f7983398151915290565b80546001600160a01b0319167f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03161781559050611b6a5f612c1a565b611b735f612cb7565b611b7c5f612aad565b50805460ff60401b191681556040516001600160401b03831681527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d2906020015b60405180910390a15050565b5f60608082808083815f80516020614f398339815191528054909150158015611bf457506001810154155b611c385760405162461bcd60e51b81526020600482015260156024820152741152540dcc4c8e88155b9a5b9a5d1a585b1a5e9959605a1b6044820152606401610ea9565b611c40612d7b565b611c48612db9565b604080515f80825260208201909252600f60f81b9c939b5091995046985030975095509350915050565b5f80516020614eb983398151915280545f9190600160a01b900460ff16611c99575f610d48565b638fb3603760e01b91505090565b5f60015f80516020614ed98339815191525d611cc233610a36565b610e5d8383612dcf565b7f52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace0480546060915f80516020614f1983398151915291610d7190614758565b611d1333610a36565b611d1c81612c1a565b6113ee612de3565b5f33610e118185856127ee565b7f611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa9310a545f905f80516020614ef9833981519152906001600160601b0380821691600160601b900416611d856201518042614b2c565b600a840154600160c01b90046001600160401b03161015611db057506001600160601b031692915050565b611dba8183614b3f565b6001600160601b0316935050505090565b5f610dfe82600161272b565b5f5f80516020614ed98339815191525c15611df9576339b79d115f526004601cfd5b611e0233610a36565b5f611e0c836120b4565b905080851115611e3557828582604051633fa733bb60e21b8152600401610ea99392919061478a565b611e3e85612cb7565b611e4785612e65565b5f611e5186610e1b565b9050611e603386868985612f6b565b95945050505050565b5f5f80516020614ed98339815191525c15611e8b576339b79d115f526004601cfd5b611e9433610a36565b5f611e9e8361223b565b905080851115611ec757828582604051632e52afbb60e21b8152600401610ea99392919061478a565b5f611ed1866113f1565b9050611edc81612cb7565b611ee581612e65565b611e60338686848a612f6b565b5f805f80516020614eb9833981519152611198565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a008054600160401b810460ff1615906001600160401b03165f81158015611f4b5750825b90505f826001600160401b03166001148015611f665750303b155b905081158015611f74575080155b15611f925760405163f92ee8a960e01b815260040160405180910390fd5b845467ffffffffffffffff191660011785558315611fbc57845460ff60401b1916600160401b1785555b611fc58661301f565b611fec604051806040016040528060068152602001650e0eacc8aa8960d31b815250613030565b6120157f000000000000000000000000000000000000000000000000000000000000000061305b565b61205b604051806040016040528060068152602001650e0eacc8aa8960d31b815250604051806040016040528060068152602001650e0eacc8aa8960d31b81525061306c565b83156120a157845460ff60401b19168555604051600181527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d29060200160405180910390a15b505050505050565b5f610dfe825f612b37565b5f806120be611d31565b90505f6120cd61060c8561187d565b90508082106120dc57806120de565b815b949350505050565b8342111561210a5760405163313c898160e11b815260048101859052602401610ea9565b5f7f6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c98888886121748c6001600160a01b03165f9081527f5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb006020526040902080546001810190915590565b6040805160208101969096526001600160a01b0394851690860152929091166060840152608083015260a082015260c0810186905260e0016040516020818303038152906040528051906020012090505f6121ce8261307e565b90505f6121dd828787876130aa565b9050896001600160a01b0316816001600160a01b031614612224576040516325c0072360e11b81526001600160a01b0380831660048301528b166024820152604401610ea9565b61222f8a8a8a612782565b50505050505050505050565b5f80612248610484611d31565b90505f6120cd8461187d565b6001600160a01b039182165f9081527f52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace016020908152604080832093909416825291909152205490565b5f805f80516020614ef9833981519152604051630aa794bf60e31b81523060048201529091505f906001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000169063553ca5f890602401602060405180830381865afa158015612314573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906123389190614707565b90505f7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316637a8b263784600101546040518263ffffffff1660e01b815260040161238d91815260200190565b602060405180830381865afa1580156123a8573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906123cc9190614707565b90506123d88183614745565b935050505090565b5f60015f80516020614ed98339815191525d6123fb33610a36565b5f5f19604051630f451f7160e31b8152600481018690529091505f906001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001690637a28fb8890602401602060405180830381865afa158015612466573d5f803e3d5ffd5b505050506040513d601f19601f8201168201806040525081019061248a9190614707565b9050818111156124b357838183604051633c8097d960e11b8152600401610ea99392919061478a565b5f6124bd826120a9565b604051636d78045960e01b8152336004820152306024820152604481018890529091507f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031690636d780459906064016020604051808303815f875af1158015612530573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906125549190614707565b5061255f858261284b565b60408051838152602081018390526001600160a01b0387169133917fdcbc1c05240f31ff3ad067ef1ee35ce4997762752e3a095284754544f4c709d7910160405180910390a395945050505050565b5f80516020614eb98339815191525f806125e66125c9611ef2565b87306125d860045f8a8c614b5f565b6125e191614b86565b6130d6565b91509150816120a15763ffffffff81161561268157825460ff60a01b1916600160a01b178355612614611ef2565b6001600160a01b03166394c7d7ee8787876040518463ffffffff1660e01b815260040161264393929190614bb6565b5f604051808303815f87803b15801561265a575f80fd5b505af115801561266c573d5f803e3d5ffd5b5050845460ff60a01b19168555506120a19050565b60405162d1953b60e31b81526001600160a01b0387166004820152602401610ea9565b604051636eb1769f60e11b81523060048201526001600160a01b0383811660248301525f919085169063dd62ed3e90604401602060405180830381865afa1580156126f1573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906127159190614707565b9050610a2b84846127268585614745565b6131de565b5f610e5d612737610b64565b612742906001614745565b61274d5f600a614cd5565b7f52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace02546127799190614745565b8591908561329b565b61278f83838360016132e8565b505050565b5f610e5d8383612710600161329b565b5f6127af8484612254565b90505f198114610a2b57818110156127e057828183604051637dc7a0d960e11b8152600401610ea99392919061478a565b610a2b84848484035f6132e8565b6001600160a01b03831661281757604051634b637e8f60e11b81525f6004820152602401610ea9565b6001600160a01b0382166128405760405163ec442f0560e01b81525f6004820152602401610ea9565b61278f8383836133cc565b6001600160a01b0382166128745760405163ec442f0560e01b81525f6004820152602401610ea9565b610b605f83836133cc565b5f610e5d83836134f2565b5f6111826135dc565b5f610e5d838361364f565b6001600160a01b0382166128c757604051634b637e8f60e11b81525f6004820152602401610ea9565b610b60825f836133cc565b5f610e5d826128e361271082614745565b859190600161329b565b306001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016148061297357507f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03166129675f80516020614f59833981519152546001600160a01b031690565b6001600160a01b031614155b156129915760405163703e46dd60e11b815260040160405180910390fd5b565b6113ee33610a36565b816001600160a01b03166352d1902d6040518163ffffffff1660e01b8152600401602060405180830381865afa9250505080156129f6575060408051601f3d908101601f191682019092526129f391810190614707565b60015b612a1e57604051634c9c8ce360e01b81526001600160a01b0383166004820152602401610ea9565b5f80516020614f598339815191528114612a4e57604051632a87526960e21b815260048101829052602401610ea9565b61278f838361369b565b306001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016146129915760405163703e46dd60e11b815260040160405180910390fd5b5f6120de8484846136f0565b5f80516020614ef983398151915260c8821115612add57604051634af6f05f60e11b815260040160405180910390fd5b600b81015460408051918252602082018490527fb10a745484e9798f0014ea028d76169706f92e7eea5d5bb66001c1400769785d910160405180910390a1600b0155565b5f610e5d838361370c565b5f610e5d8383613752565b5f610e5d612b4682600a614cd5565b7f52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace0254612b729190614745565b612b7a610b64565b612779906001614745565b5f612b8f33610a36565b610e5d838361376e565b5f80516020614eb983398151915280546001600160a01b0319166001600160a01b03831690811782556040519081527f2f658b440c35314f52658ea8a740e05b284cdc84dc9ae01e891f21b8933e7cad90602001611bbd565b5f807f5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb0061188e565b7f611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa9310a54604080516001600160601b039283168152918316602083015280515f80516020614ef9833981519152927f8d5f7487ce1fd25059bd15204a55ea2c293160362b849a6f9244aec7d5a3700b92908290030190a1600a0180546bffffffffffffffffffffffff19166001600160601b0392909216919091179055565b5f80516020614ef9833981519152612cd26201518042614b2c565b600a820154600160c01b90046001600160401b03161015612cf557612cf5612de3565b8181600a01600c8282829054906101000a90046001600160601b0316612d1b9190614ce3565b82546101009290920a6001600160601b03818102199093169183160217909155600a830154604051600160601b90910490911681527f139f9ee0762f3b0c92a4b8c7b8fe8be6b12aaece4b9b22de6bf1ba1094dcd9989150602001611bbd565b7fa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d10280546060915f80516020614f3983398151915291610d7190614758565b60605f5f80516020614f39833981519152610d60565b5f612dd933610a36565b610e5d8383613789565b5f80516020614ef9833981519152612dfe6201518042614b2c565b600a820180546001600160601b0316600160c01b6001600160401b0393909316929092026bffffffffffffffffffffffff60601b19169190911790556040517f190567136e3dd93d29bef98a7c7c87cff34ee88e71d634b52f5fb3b531085f40905f90a150565b6040516370a0823160e01b81523060048201525f907f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316906370a0823190602401602060405180830381865afa158015612ec9573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190612eed9190614707565b905081811015610b60576001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001663d0e30db0612f308385614732565b6040518263ffffffff1660e01b81526004015f604051808303818588803b158015612f59575f80fd5b505af11580156113d2573d5f803e3d5ffd5b5f80516020614f798339815191526001600160a01b0386811690851614612f9757612f978487846127a4565b612fa1848361289e565b8054612fb7906001600160a01b031686856137a4565b836001600160a01b0316856001600160a01b0316876001600160a01b03167ffbde797d201c681b91056529119e0b02407c7bb96a4a2c75c01fc9667232c8db868660405161300f929190918252602082015260400190565b60405180910390a4505050505050565b6130276137d5565b6113ee8161381e565b6130386137d5565b6113ee81604051806040016040528060018152602001603160f81b81525061382f565b6130636137d5565b6113ee8161388e565b6130746137d5565b610b6082826138fe565b5f610dfe61308a61288a565b8360405161190160f01b8152600281019290925260228201526042902090565b5f805f806130ba8888888861394e565b9250925092506130ca8282613a16565b50909695505050505050565b6040516001600160a01b03848116602483015283811660448301526001600160e01b0319831660648301525f9182918291829189169060840160408051601f198184030181529181526020820180516001600160e01b031663b700961360e01b179052516131449190614d03565b5f60405180830381855afa9150503d805f811461317c576040519150601f19603f3d011682016040523d82523d5f602084013e613181565b606091505b509150915081156131d35760408151106131b357808060200190518101906131a99190614d2d565b90945092506131d3565b60208151106131d357808060200190518101906131d09190614d57565b93505b505094509492505050565b604080516001600160a01b038416602482015260448082018490528251808303909101815260649091019091526020810180516001600160e01b031663095ea7b360e01b17905261322f8482613ace565b610a2b576040516001600160a01b0384811660248301525f604483015261329191869182169063095ea7b3906064015b604051602081830303815290604052915060e01b6020820180516001600160e01b038381831617835250505050613b6b565b610a2b8482613b6b565b5f806132a8868686613bcc565b90506132b383613c8b565b80156132ce57505f84806132c9576132c9614b18565b868809115b15611e60576132de600182614745565b9695505050505050565b5f80516020614f198339815191526001600160a01b03851661331f5760405163e602df0560e01b81525f6004820152602401610ea9565b6001600160a01b03841661334857604051634a1406b160e11b81525f6004820152602401610ea9565b6001600160a01b038086165f908152600183016020908152604080832093881683529290522083905581156133c557836001600160a01b0316856001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925856040516133bc91815260200190565b60405180910390a35b5050505050565b5f80516020614f198339815191526001600160a01b0384166134065781816002015f8282546133fb9190614745565b909155506134639050565b6001600160a01b0384165f90815260208290526040902054828110156134455784818460405163391434e360e21b8152600401610ea99392919061478a565b6001600160a01b0385165f9081526020839052604090209083900390555b6001600160a01b03831661348157600281018054839003905561349f565b6001600160a01b0383165f9081526020829052604090208054830190555b826001600160a01b0316846001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef846040516134e491815260200190565b60405180910390a350505050565b5f81815260018301602052604081205480156135cc575f613514600183614732565b85549091505f9061352790600190614732565b9050808214613586575f865f018281548110613545576135456148d9565b905f5260205f200154905080875f018481548110613565576135656148d9565b5f918252602080832090910192909255918252600188019052604090208390555b855486908061359757613597614d70565b600190038181905f5260205f20015f90559055856001015f8681526020019081526020015f205f905560019350505050610dfe565b5f915050610dfe565b5092915050565b5f7f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f613606613cb7565b61360e613d1f565b60408051602081019490945283019190915260608201524660808201523060a082015260c00160405160208183030381529060405280519060200120905090565b5f81815260018301602052604081205461369457508154600181810184555f848152602080822090930184905584548482528286019093526040902091909155610dfe565b505f610dfe565b6136a482613d61565b6040516001600160a01b038316907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b905f90a28051156136e85761278f8282613dc4565b610b60613e2d565b5f82815260028401602052604081208290556120de8484612893565b5f81815260028301602052604081205480158015613731575061372f8484613e4c565b155b15610e5d5760405163015ab34360e11b815260048101849052602401610ea9565b5f8181526002830160205260408120819055610e5d838361287f565b5f5f195f61377b856120a9565b90506120de33858784613e57565b5f5f195f61379685611dcb565b90506120de33858388613e57565b6040516001600160a01b0383811660248301526044820183905261278f91859182169063a9059cbb9060640161325f565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a0054600160401b900460ff1661299157604051631afcd79f60e31b815260040160405180910390fd5b6138266137d5565b6113ee81612b99565b6138376137d5565b5f80516020614f398339815191527fa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d1026138708482614dc8565b506003810161387f8382614dc8565b505f8082556001909101555050565b6138966137d5565b5f80516020614f798339815191525f806138af84613ed4565b91509150816138bf5760126138c1565b805b83546001600160a81b031916600160a01b60ff92909216919091026001600160a01b031916176001600160a01b0394909416939093179091555050565b6139066137d5565b5f80516020614f198339815191527f52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace0361393f8482614dc8565b5060048101610a2b8382614dc8565b5f80807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a084111561398757505f91506003905082613a0c565b604080515f808252602082018084528a905260ff891692820192909252606081018790526080810186905260019060a0016020604051602081039080840390855afa1580156139d8573d5f803e3d5ffd5b5050604051601f1901519150506001600160a01b038116613a0357505f925060019150829050613a0c565b92505f91508190505b9450945094915050565b5f826003811115613a2957613a29614e83565b03613a32575050565b6001826003811115613a4657613a46614e83565b03613a645760405163f645eedf60e01b815260040160405180910390fd5b6002826003811115613a7857613a78614e83565b03613a995760405163fce698f760e01b815260048101829052602401610ea9565b6003826003811115613aad57613aad614e83565b03610b60576040516335e2f38360e21b815260048101829052602401610ea9565b5f805f846001600160a01b031684604051613ae99190614d03565b5f604051808303815f865af19150503d805f8114613b22576040519150601f19603f3d011682016040523d82523d5f602084013e613b27565b606091505b5091509150818015613b51575080511580613b51575080806020019051810190613b519190614d57565b8015611e605750505050506001600160a01b03163b151590565b5f613b7f6001600160a01b03841683613faa565b905080515f14158015613ba3575080806020019051810190613ba19190614d57565b155b1561278f57604051635274afe760e01b81526001600160a01b0384166004820152602401610ea9565b5f838302815f1985870982811083820303915050805f03613c0057838281613bf657613bf6614b18565b0492505050610e5d565b808411613c205760405163227bc15360e01b815260040160405180910390fd5b5f848688095f868103871696879004966002600389028118808a02820302808a02820302808a02820302808a02820302808a02820302808a02909103029181900381900460010186841190950394909402919094039290920491909117919091029150509392505050565b5f6002826003811115613ca057613ca0614e83565b613caa9190614e97565b60ff166001149050919050565b5f5f80516020614f3983398151915281613ccf612d7b565b805190915015613ce757805160209091012092915050565b81548015613cf6579392505050565b7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470935050505090565b5f5f80516020614f3983398151915281613d37612db9565b805190915015613d4f57805160209091012092915050565b60018201548015613cf6579392505050565b806001600160a01b03163b5f03613d9657604051634c9c8ce360e01b81526001600160a01b0382166004820152602401610ea9565b5f80516020614f5983398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b60605f80846001600160a01b031684604051613de09190614d03565b5f60405180830381855af49150503d805f8114613e18576040519150601f19603f3d011682016040523d82523d5f602084013e613e1d565b606091505b5091509150611e60858383613fb7565b34156129915760405163b398979f60e01b815260040160405180910390fd5b5f610e5d8383614013565b5f80516020614f798339815191528054613e7c906001600160a01b031686308661402a565b613e86848361284b565b836001600160a01b0316856001600160a01b03167fdcbc1c05240f31ff3ad067ef1ee35ce4997762752e3a095284754544f4c709d785856040516133bc929190918252602082015260400190565b60408051600481526024810182526020810180516001600160e01b031663313ce56760e01b17905290515f918291829182916001600160a01b03871691613f1a91614d03565b5f60405180830381855afa9150503d805f8114613f52576040519150601f19603f3d011682016040523d82523d5f602084013e613f57565b606091505b5091509150818015613f6b57506020815110155b15613f9e575f81806020019051810190613f859190614707565b905060ff8111613f9c576001969095509350505050565b505b505f9485945092505050565b6060610e5d83835f614063565b606082613fcc57613fc7826140f2565b610e5d565b8151158015613fe357506001600160a01b0384163b155b1561400c57604051639996b31560e01b81526001600160a01b0385166004820152602401610ea9565b5080610e5d565b5f8181526001830160205260408120541515610e5d565b6040516001600160a01b038481166024830152838116604483015260648201839052610a2b9186918216906323b872dd9060840161325f565b6060814710156140885760405163cd78605960e01b8152306004820152602401610ea9565b5f80856001600160a01b031684866040516140a39190614d03565b5f6040518083038185875af1925050503d805f81146140dd576040519150601f19603f3d011682016040523d82523d5f602084013e6140e2565b606091505b50915091506132de868383613fb7565b8051156141025780518082602001fd5b604051630a12f52160e11b815260040160405180910390fd5b5f6020828403121561412b575f80fd5b5035919050565b5f5b8381101561414c578181015183820152602001614134565b50505f910152565b5f815180845261416b816020860160208601614132565b601f01601f19169290920160200192915050565b602081525f610e5d6020830184614154565b6001600160a01b03811681146113ee575f80fd5b5f80604083850312156141b6575f80fd5b82356141c181614191565b946020939093013593505050565b5f805f805f608086880312156141e3575f80fd5b85356141ee81614191565b945060208601356141fe81614191565b93506040860135925060608601356001600160401b0380821115614220575f80fd5b818801915088601f830112614233575f80fd5b813581811115614241575f80fd5b896020828501011115614252575f80fd5b9699959850939650602001949392505050565b5f805f60608486031215614277575f80fd5b833561428281614191565b9250602084013561429281614191565b929592945050506040919091013590565b5f602082840312156142b3575f80fd5b8135610e5d81614191565b5f60e082840312156142ce575f80fd5b50919050565b5f8083601f8401126142e4575f80fd5b5081356001600160401b038111156142fa575f80fd5b6020830191508360208260051b8501011115614314575f80fd5b9250929050565b5f805f805f6080868803121561432f575f80fd5b85356001600160401b0380821115614345575f80fd5b61435189838a016142be565b96506020880135915080821115614366575f80fd5b50614373888289016142d4565b9699909850959660408101359660609091013595509350505050565b634e487b7160e01b5f52604160045260245ffd5b604051601f8201601f191681016001600160401b03811182821017156143cb576143cb61438f565b604052919050565b5f80604083850312156143e4575f80fd5b82356143ef81614191565b91506020838101356001600160401b038082111561440b575f80fd5b818601915086601f83011261441e575f80fd5b8135818111156144305761443061438f565b614442601f8201601f191685016143a3565b91508082528784828501011115614457575f80fd5b80848401858401375f848284010152508093505050509250929050565b5f8060208385031215614485575f80fd5b82356001600160401b0381111561449a575f80fd5b6144a6858286016142d4565b90969095509350505050565b5f815180845260208085019450602084015f5b838110156144e1578151875295820195908201906001016144c5565b509495945050505050565b602081525f610e5d60208301846144b2565b5f806040838503121561450f575f80fd5b82359150602083013561452181614191565b809150509250929050565b60ff60f81b8816815260e060208201525f61454a60e0830189614154565b828103604084015261455c8189614154565b606084018890526001600160a01b038716608085015260a0840186905283810360c0850152905061458d81856144b2565b9a9950505050505050505050565b5f602082840312156145ab575f80fd5b81356001600160601b0381168114610e5d575f80fd5b5f805f606084860312156145d3575f80fd5b8335925060208401356145e581614191565b915060408401356145f581614191565b809150509250925092565b5f805f805f805f60e0888a031215614616575f80fd5b873561462181614191565b9650602088013561463181614191565b95506040880135945060608801359350608088013560ff81168114614654575f80fd5b9699959850939692959460a0840135945060c09093013592915050565b5f8060408385031215614682575f80fd5b823561468d81614191565b9150602083013561452181614191565b5f805f80606085870312156146b0575f80fd5b84356001600160401b03808211156146c6575f80fd5b6146d2888389016142be565b955060208701359150808211156146e7575f80fd5b506146f4878288016142d4565b9598909750949560400135949350505050565b5f60208284031215614717575f80fd5b5051919050565b634e487b7160e01b5f52601160045260245ffd5b81810381811115610dfe57610dfe61471e565b80820180821115610dfe57610dfe61471e565b600181811c9082168061476c57607f821691505b6020821081036142ce57634e487b7160e01b5f52602260045260245ffd5b6001600160a01b039390931683526020830191909152604082015260600190565b63ffffffff811681146113ee575f80fd5b5f602082840312156147cc575f80fd5b8135610e5d816147ab565b5f808335601e198436030181126147ec575f80fd5b8301803591506001600160401b03821115614805575f80fd5b6020019150600581901b3603821315614314575f80fd5b5f815180845260208085019450602084015f5b838110156144e15781516001600160a01b03168752958201959082019060010161482f565b5f60018060a01b03808351168452806020840151166020850152806040840151166040850152506060820151606084015263ffffffff608083015116608084015260a082015160e060a08501526148ae60e085018261481c565b905060c083015184820360c0860152611e6082826144b2565b602081525f610e5d6020830184614854565b634e487b7160e01b5f52603260045260245ffd5b608081525f6148ff6080830188614854565b828103602084810191909152868252879181015f5b8881101561494257833561492781614191565b6001600160a01b031682529282019290820190600101614914565b5060408501969096525050509015156060909101529392505050565b5f60208083018184528085518083526040925060408601915060408160051b8701018488015f5b838110156149ea57603f198984030185528151606081518186526149ab8287018261481c565b915050888201518582038a8701526149c382826144b2565b928901516001600160a01b0316958901959095525094870194925090860190600101614985565b509098975050505050505050565b5f6001600160401b03821115614a1057614a1061438f565b5060051b60200190565b5f6020808385031215614a2b575f80fd5b82516001600160401b03811115614a40575f80fd5b8301601f81018513614a50575f80fd5b8051614a63614a5e826149f8565b6143a3565b81815260059190911b82018301908381019087831115614a81575f80fd5b928401925b82841015614a9f57835182529284019290840190614a86565b979650505050505050565b8183525f6001600160fb1b03831115614ac1575f80fd5b8260051b80836020870137939093016020019392505050565b604081525f614aed604083018587614aaa565b905060018060a01b0383166020830152949350505050565b602081525f6120de602083018486614aaa565b634e487b7160e01b5f52601260045260245ffd5b5f82614b3a57614b3a614b18565b500490565b6001600160601b038281168282160390808211156135d5576135d561471e565b5f8085851115614b6d575f80fd5b83861115614b79575f80fd5b5050820193919092039150565b6001600160e01b03198135818116916004851015614bae5780818660040360031b1b83161692505b505092915050565b6001600160a01b03841681526040602082018190528101829052818360608301375f818301606090810191909152601f909201601f1916010192915050565b600181815b80851115614c2f57815f1904821115614c1557614c1561471e565b80851615614c2257918102915b93841c9390800290614bfa565b509250929050565b5f82614c4557506001610dfe565b81614c5157505f610dfe565b8160018114614c675760028114614c7157614c8d565b6001915050610dfe565b60ff841115614c8257614c8261471e565b50506001821b610dfe565b5060208310610133831016604e8410600b8410161715614cb0575081810a610dfe565b614cba8383614bf5565b805f1904821115614ccd57614ccd61471e565b029392505050565b5f610e5d60ff841683614c37565b6001600160601b038181168382160190808211156135d5576135d561471e565b5f8251614d14818460208701614132565b9190910192915050565b80518015158114610f12575f80fd5b5f8060408385031215614d3e575f80fd5b614d4783614d1e565b91506020830151614521816147ab565b5f60208284031215614d67575f80fd5b610e5d82614d1e565b634e487b7160e01b5f52603160045260245ffd5b601f82111561278f57805f5260205f20601f840160051c81016020851015614da95750805b601f840160051c820191505b818110156133c5575f8155600101614db5565b81516001600160401b03811115614de157614de161438f565b614df581614def8454614758565b84614d84565b602080601f831160018114614e28575f8415614e115750858301515b5f19600386901b1c1916600185901b1785556120a1565b5f85815260208120601f198616915b82811015614e5657888601518255948401946001909101908401614e37565b5085821015614e7357878501515f19600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b5f52602160045260245ffd5b5f60ff831680614ea957614ea9614b18565b8060ff8416069150509291505056fef3177357ab46d8af007ab3fdb9af81da189e1068fefdc0073dca88a2cab40a0078b7b410d94d33094d5b8a71f1c003e2cbb9e212054d2df1984e3dabc3b25e00611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa9310052c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace00a16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d100360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc0773e532dfede91f04b12a73d3d2acd361424f41f76b4fb79f090161e36b4e00a2646970667358221220e47e943dd0cc51caed6a25e1ec0dfffb3ebf04ae3cdef22adf3fdbc2120ad91064736f6c63430008180033611ea165ca9257827fc43d2954fdae7d825e82c825d9037db9337fa1bfa93100000000000000000000000000ae7ab96520de3a18e5e111b5eaab095312d7fe84000000000000000000000000c02aaa39b223fe8d0a0e5c4f27ead9083c756cc2000000000000000000000000889edc2edab5f40e902b864ad4d7ade8e412f9b100000000000000000000000093c4b944d05dfe6df7645a86cd2206016c51564d000000000000000000000000858646372cc42e1a627fce94aa7a7033e7cf075a0000000000000000000000000be2ae0edbebb517541df217ef0074fc9a9e994f00000000000000000000000039053d51b77dc0d36036fc1fcc8cb819df8ef37a
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000ae7ab96520de3a18e5e111b5eaab095312d7fe84000000000000000000000000c02aaa39b223fe8d0a0e5c4f27ead9083c756cc2000000000000000000000000889edc2edab5f40e902b864ad4d7ade8e412f9b100000000000000000000000093c4b944d05dfe6df7645a86cd2206016c51564d000000000000000000000000858646372cc42e1a627fce94aa7a7033e7cf075a0000000000000000000000000be2ae0edbebb517541df217ef0074fc9a9e994f00000000000000000000000039053d51b77dc0d36036fc1fcc8cb819df8ef37a
-----Decoded View---------------
Arg [0] : stETH (address): 0xae7ab96520DE3A18E5e111B5EaAb095312D7fE84
Arg [1] : weth (address): 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2
Arg [2] : lidoWithdrawalQueue (address): 0x889edC2eDab5f40e902b864aD4d7AdE8E412F9B1
Arg [3] : stETHStrategy (address): 0x93c4b944D05dfe6df7645A86cd2206016c51564D
Arg [4] : eigenStrategyManager (address): 0x858646372CC42E1A627fcE94aa7A7033e7CF075A
Arg [5] : oracle (address): 0x0BE2aE0edbeBb517541DF217EF0074FC9a9e994f
Arg [6] : delegationManager (address): 0x39053D51B77DC0d36036Fc1fCc8Cb819df8Ef37A
-----Encoded View---------------
7 Constructor Arguments found :
Arg [0] : 000000000000000000000000ae7ab96520de3a18e5e111b5eaab095312d7fe84
Arg [1] : 000000000000000000000000c02aaa39b223fe8d0a0e5c4f27ead9083c756cc2
Arg [2] : 000000000000000000000000889edc2edab5f40e902b864ad4d7ade8e412f9b1
Arg [3] : 00000000000000000000000093c4b944d05dfe6df7645a86cd2206016c51564d
Arg [4] : 000000000000000000000000858646372cc42e1a627fce94aa7a7033e7cf075a
Arg [5] : 0000000000000000000000000be2ae0edbebb517541df217ef0074fc9a9e994f
Arg [6] : 00000000000000000000000039053d51b77dc0d36036fc1fcc8cb819df8ef37a
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.