ETH Price: $3,257.23 (+2.58%)
Gas: 2 Gwei

Contract

0xEE89eC534c171F9D7e420dD6b8B5AdD9262833A7
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
0x60a06040189014072023-12-30 22:49:35208 days ago1703976575IN
 Create: ZNSCurvePricer
0 ETH0.0312820616.55081384

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
ZNSCurvePricer

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 18 : ZNSCurvePricer.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;

import { UUPSUpgradeable } from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import { IZNSCurvePricer } from "./IZNSCurvePricer.sol";
import { StringUtils } from "../utils/StringUtils.sol";
import { AAccessControlled } from "../access/AAccessControlled.sol";
import { ARegistryWired } from "../registry/ARegistryWired.sol";


/**
 * @title Implementation of the Curve Pricing, module that calculates the price of a domain
 * based on its length and the rules set by Zero ADMIN.
 * This module uses an asymptotic curve that starts from `maxPrice` for all domains <= `baseLength`.
 * It then decreases in price, using the calculated price function below, until it reaches `minPrice`
 * at `maxLength` length of the domain name. Price after `maxLength` is fixed and always equal to `minPrice`.
 */
contract ZNSCurvePricer is AAccessControlled, ARegistryWired, UUPSUpgradeable, IZNSCurvePricer {
    using StringUtils for string;

    /**
     * @notice Value used as a basis for percentage calculations,
     * since Solidity does not support fractions.
     */
    uint256 public constant PERCENTAGE_BASIS = 10000;

    /**
     * @notice Mapping of domainHash to the price config for that domain set by the parent domain owner.
     * @dev Zero, for pricing root domains, uses this mapping as well under 0x0 hash.
    */
    mapping(bytes32 domainHash => CurvePriceConfig config) public priceConfigs;

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor() {
        _disableInitializers();
    }

    /**
     * @notice Proxy initializer to set the initial state of the contract after deployment.
     * Only Owner of the 0x0 hash (Zero owned address) can call this function.
     * @dev > Note the for PriceConfig we set each value individually and calling
     * 2 important functions that validate all of the config's values against the formula:
     * - `setPrecisionMultiplier()` to validate precision multiplier
     * - `_validateConfig()` to validate the whole config in order to avoid price spikes
     * @param accessController_ the address of the ZNSAccessController contract.
     * @param registry_ the address of the ZNSRegistry contract.
     * @param zeroPriceConfig_ a number of variables that participate in the price calculation for subdomains.
     */
    function initialize(
        address accessController_,
        address registry_,
        CurvePriceConfig calldata zeroPriceConfig_
    ) external override initializer {
        _setAccessController(accessController_);
        _setRegistry(registry_);

        setPriceConfig(0x0, zeroPriceConfig_);
    }

    /**
     * @notice Get the price of a given domain name
     * @dev `skipValidityCheck` param is added to provide proper revert when the user is
     * calling this to find out the price of a domain that is not valid. But in Registrar contracts
     * we want to do this explicitly and before we get the price to have lower tx cost for reverted tx.
     * So Registrars will pass this bool as "true" to not repeat the validity check.
     * Note that if calling this function directly to find out the price, a user should always pass "false"
     * as `skipValidityCheck` param, otherwise, the price will be returned for an invalid label that is not
     * possible to register.
     * @param parentHash The hash of the parent domain under which price is determined
     * @param label The label of the subdomain candidate to get the price for before/during registration
     * @param skipValidityCheck If true, skips the validity check for the label
     */
    function getPrice(
        bytes32 parentHash,
        string calldata label,
        bool skipValidityCheck
    ) public view override returns (uint256) {
        require(
            priceConfigs[parentHash].isSet,
            "ZNSCurvePricer: parent's price config has not been set properly through IZNSPricer.setPriceConfig()"
        );

        if (!skipValidityCheck) {
            // Confirms string values are only [a-z0-9-]
            label.validate();
        }

        uint256 length = label.strlen();
        // No pricing is set for 0 length domains
        if (length == 0) return 0;

        return _getPrice(parentHash, length);
    }

    /**
     * @notice Part of the IZNSPricer interface - one of the functions required
     * for any pricing contracts used with ZNS. It returns fee for a given price
     * based on the value set by the owner of the parent domain.
     * @param parentHash The hash of the parent domain under which fee is determined
     * @param price The price to get the fee for
    */
    function getFeeForPrice(
        bytes32 parentHash,
        uint256 price
    ) public view override returns (uint256) {
        return (price * priceConfigs[parentHash].feePercentage) / PERCENTAGE_BASIS;
    }

    /**
     * @notice Part of the IZNSPricer interface - one of the functions required
     * for any pricing contracts used with ZNS. Returns both price and fee for a given label
     * under the given parent.
     * @param parentHash The hash of the parent domain under which price and fee are determined
     * @param label The label of the subdomain candidate to get the price and fee for before/during registration
    */
    function getPriceAndFee(
        bytes32 parentHash,
        string calldata label,
        bool skipValidityCheck
    ) external view override returns (uint256 price, uint256 stakeFee) {
        price = getPrice(parentHash, label, skipValidityCheck);
        stakeFee = getFeeForPrice(parentHash, price);
        return (price, stakeFee);
    }

    /**
     * @notice Setter for `priceConfigs[domainHash]`. Only domain owner/operator can call this function.
     * @dev Validates the value of the `precisionMultiplier` and the whole config in order to avoid price spikes,
     * fires `PriceConfigSet` event.
     * Only the owner of the domain or an allowed operator can call this function
     * > This function should ALWAYS be used to set the config, since it's the only place where `isSet` is set to true.
     * > Use the other individual setters to modify only, since they do not set this variable!
     * @param domainHash The domain hash to set the price config for
     * @param priceConfig The new price config to set
     */
    function setPriceConfig(
        bytes32 domainHash,
        CurvePriceConfig calldata priceConfig
    ) public override {
        setPrecisionMultiplier(domainHash, priceConfig.precisionMultiplier);
        priceConfigs[domainHash].baseLength = priceConfig.baseLength;
        priceConfigs[domainHash].maxPrice = priceConfig.maxPrice;
        priceConfigs[domainHash].minPrice = priceConfig.minPrice;
        priceConfigs[domainHash].maxLength = priceConfig.maxLength;
        setFeePercentage(domainHash, priceConfig.feePercentage);
        priceConfigs[domainHash].isSet = true;

        _validateConfig(domainHash);

        emit PriceConfigSet(
            domainHash,
            priceConfig.maxPrice,
            priceConfig.minPrice,
            priceConfig.maxLength,
            priceConfig.baseLength,
            priceConfig.precisionMultiplier,
            priceConfig.feePercentage
        );
    }

    /**
     * @notice Sets the max price for domains. Validates the config with the new price.
     * Fires `MaxPriceSet` event.
     * Only domain owner can call this function.
     * > `maxPrice` can be set to 0 along with `baseLength` or `minPrice` to make all domains free!
     * @dev We are checking here for possible price spike at `maxLength` if the `maxPrice` values is NOT 0.
     * In the case of 0 we do not validate, since setting it to 0 will make all subdomains free.
     * @param maxPrice The maximum price to set
     */
    function setMaxPrice(
        bytes32 domainHash,
        uint256 maxPrice
    ) external override onlyOwnerOrOperator(domainHash) {
        priceConfigs[domainHash].maxPrice = maxPrice;

        if (maxPrice != 0) _validateConfig(domainHash);

        emit MaxPriceSet(domainHash, maxPrice);
    }

    /**
     * @notice Sets the minimum price for domains. Validates the config with the new price.
     * Fires `MinPriceSet` event.
     * Only domain owner/operator can call this function.
     * @param domainHash The domain hash to set the `minPrice` for
     * @param minPrice The minimum price to set in $ZERO
     */
    function setMinPrice(
        bytes32 domainHash,
        uint256 minPrice
    ) external override onlyOwnerOrOperator(domainHash) {
        priceConfigs[domainHash].minPrice = minPrice;

        _validateConfig(domainHash);

        emit MinPriceSet(domainHash, minPrice);
    }

    /**
     * @notice Set the value of the domain name length boundary where the `maxPrice` applies
     * e.g. A value of '5' means all domains <= 5 in length cost the `maxPrice` price
     * Validates the config with the new length. Fires `BaseLengthSet` event.
     * Only domain owner/operator can call this function.
     * > `baseLength` can be set to 0 to make all domains cost `maxPrice`!
     * > This indicates to the system that we are
     * > currently in a special phase where we define an exact price for all domains
     * > e.g. promotions or sales
     * @param domainHash The domain hash to set the `baseLength` for
     * @param length Boundary to set
     */
    function setBaseLength(
        bytes32 domainHash,
        uint256 length
    ) external override onlyOwnerOrOperator(domainHash) {
        priceConfigs[domainHash].baseLength = length;

        _validateConfig(domainHash);

        emit BaseLengthSet(domainHash, length);
    }

    /**
     * @notice Set the maximum length of a domain name to which price formula applies.
     * All domain names (labels) that are longer than this value will cost the fixed price of `minPrice`,
     * and the pricing formula will not apply to them.
     * Validates the config with the new length.
     * Fires `MaxLengthSet` event.
     * Only domain owner/operator can call this function.
     * > `maxLength` can be set to 0 to make all domains cost `minPrice`!
     * @param domainHash The domain hash to set the `maxLength` for
     * @param length The maximum length to set
     */
    function setMaxLength(
        bytes32 domainHash,
        uint256 length
    ) external override onlyOwnerOrOperator(domainHash) {
        priceConfigs[domainHash].maxLength = length;

        if (length != 0) _validateConfig(domainHash);

        emit MaxLengthSet(domainHash, length);
    }

    /**
     * @notice Sets the precision multiplier for the price calculation.
     * Multiplier This should be picked based on the number of token decimals
     * to calculate properly.
     * e.g. if we use a token with 18 decimals, and want precision of 2,
     * our precision multiplier will be equal to `10^(18 - 2) = 10^16`
     * Fires `PrecisionMultiplierSet` event.
     * Only domain owner/operator can call this function.
     * > Multiplier should be less or equal to 10^18 and greater than 0!
     * @param multiplier The multiplier to set
     */
    function setPrecisionMultiplier(
        bytes32 domainHash,
        uint256 multiplier
    ) public override onlyOwnerOrOperator(domainHash) {
        require(multiplier != 0, "ZNSCurvePricer: precisionMultiplier cannot be 0");
        require(multiplier <= 10**18, "ZNSCurvePricer: precisionMultiplier cannot be greater than 10^18");
        priceConfigs[domainHash].precisionMultiplier = multiplier;

        emit PrecisionMultiplierSet(domainHash, multiplier);
    }

    /**
     * @notice Sets the fee percentage for domain registration.
     * @dev Fee percentage is set according to the basis of 10000, outlined in `PERCENTAGE_BASIS`.
     * Fires `FeePercentageSet` event.
     * Only domain owner/operator can call this function.
     * @param domainHash The domain hash to set the fee percentage for
     * @param feePercentage The fee percentage to set
     */
    function setFeePercentage(bytes32 domainHash, uint256 feePercentage)
    public
    override
    onlyOwnerOrOperator(domainHash) {
        require(
            feePercentage <= PERCENTAGE_BASIS,
            "ZNSCurvePricer: feePercentage cannot be greater than PERCENTAGE_BASIS"
        );

        priceConfigs[domainHash].feePercentage = feePercentage;
        emit FeePercentageSet(domainHash, feePercentage);
    }

    /**
     * @notice Sets the registry address in state.
     * @dev This function is required for all contracts inheriting `ARegistryWired`.
    */
    function setRegistry(address registry_) external override(ARegistryWired, IZNSCurvePricer) onlyAdmin {
        _setRegistry(registry_);
    }

    /**
     * @notice Internal function to calculate price based on the config set,
     * and the length of the domain label.
     * @dev Before we calculate the price, 4 different cases are possible:
     * 1. `maxPrice` is 0, which means all subdomains under this parent are free
     * 2. `baseLength` is 0, which means we are returning `maxPrice` as a specific price for all domains
     * 3. `length` is less than or equal to `baseLength`, which means a domain will cost `maxPrice`
     * 4. `length` is greater than `maxLength`, which means a domain will cost `minPrice`
     *
     * The formula itself creates an asymptotic curve that decreases in pricing based on domain name length,
     * base length and max price, the result is divided by the precision multiplier to remove numbers beyond
     * what we care about, then multiplied by the same precision multiplier to get the actual value
     * with truncated values past precision. So having a value of `15.235234324234512365 * 10^18`
     * with precision `2` would give us `15.230000000000000000 * 10^18`
     * @param length The length of the domain name
     */
    function _getPrice(
        bytes32 parentHash,
        uint256 length
    ) internal view returns (uint256) {
        CurvePriceConfig memory config = priceConfigs[parentHash];

        // We use `maxPrice` as 0 to indicate free domains
        if (config.maxPrice == 0) return 0;

        // Setting baseLength to 0 indicates to the system that we are
        // currently in a special phase where we define an exact price for all domains
        // e.g. promotions or sales
        if (config.baseLength == 0) return config.maxPrice;
        if (length <= config.baseLength) return config.maxPrice;
        if (length > config.maxLength) return config.minPrice;

        return (config.baseLength * config.maxPrice / length)
            / config.precisionMultiplier * config.precisionMultiplier;
    }

    /**
     * @notice Internal function called every time we set props of `priceConfigs[domainHash]`
     * to make sure that values being set can not disrupt the price curve or zero out prices
     * for domains. If this validation fails, the parent function will revert.
     * @dev We are checking here for possible price spike at `maxLength`
     * which can occur if some of the config values are not properly chosen and set.
     */
    function _validateConfig(bytes32 domainHash) internal view {
        uint256 prevToMinPrice = _getPrice(domainHash, priceConfigs[domainHash].maxLength);
        require(
            priceConfigs[domainHash].minPrice <= prevToMinPrice,
            "ZNSCurvePricer: incorrect value set causes the price spike at maxLength."
        );
    }

    /**
     * @notice To use UUPS proxy we override this function and revert if `msg.sender` isn't authorized
     * @param newImplementation The new implementation contract to upgrade to.
     */
    // solhint-disable-next-line
    function _authorizeUpgrade(address newImplementation) internal view override {
        accessController.checkGovernor(msg.sender);
    }
}

File 2 of 18 : draft-IERC1822Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822ProxiableUpgradeable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

File 3 of 18 : IERC1967Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
 *
 * _Available since v4.8.3._
 */
interface IERC1967Upgradeable {
    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Emitted when the beacon is changed.
     */
    event BeaconUpgraded(address indexed beacon);
}

File 4 of 18 : IBeaconUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeaconUpgradeable {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 5 of 18 : ERC1967UpgradeUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

import "../beacon/IBeaconUpgradeable.sol";
import "../../interfaces/IERC1967Upgradeable.sol";
import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/StorageSlotUpgradeable.sol";
import "../utils/Initializable.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 */
abstract contract ERC1967UpgradeUpgradeable is Initializable, IERC1967Upgradeable {
    function __ERC1967Upgrade_init() internal onlyInitializing {
    }

    function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
    }
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            AddressUpgradeable.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            AddressUpgradeable.functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 6 of 18 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized != type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 7 of 18 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.0;

import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
import "./Initializable.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
    function __UUPSUpgradeable_init() internal onlyInitializing {
    }

    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
    }
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
    address private immutable __self = address(this);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        require(address(this) != __self, "Function must be called through delegatecall");
        require(_getImplementation() == __self, "Function must be called through active proxy");
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
        _;
    }

    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
        return _IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     *
     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
     */
    function upgradeTo(address newImplementation) public virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     *
     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data, true);
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeTo} and {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal override onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 8 of 18 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 9 of 18 : StorageSlotUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
 * _Available since v4.9 for `string`, `bytes`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

File 10 of 18 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 11 of 18 : AAccessControlled.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;

import { IZNSAccessController } from "./IZNSAccessController.sol";


/**
 * @title This abstract contract outlines basic functionality, declares functions
 * that need to be implemented to provide a deterministic connection to `ZNSAccessController` module.
 * @dev In order to connect an arbitrary module to `ZNSAccessController` and it's functionality,
 * this contract needs to be inherited by the module.
 */
abstract contract AAccessControlled {

    /**
     * @notice Emitted when the access controller contract address is set.
     */
    event AccessControllerSet(address accessController);

    /**
     * @notice Address of the ZNSAccessController contract.
     */
    IZNSAccessController internal accessController;

    /**
     * @notice Modifier to make a function callable only when caller is an admin.
     * Implemented here to avoid declaring this in every single contract that uses it.
     */
    modifier onlyAdmin() {
        accessController.checkAdmin(msg.sender);
        _;
    }

    /**
     * @notice Revert if `msg.sender` is not the `ZNSRootRegistrar.sol` contract
     * or an address holding REGISTRAR_ROLE.
     */
    modifier onlyRegistrar {
        accessController.checkRegistrar(msg.sender);
        _;
    }

    /**
     * @notice Universal getter for `accessController` address on any contract that
     * inherits from `AAccessControlled`.
     */
    function getAccessController() external view returns (address) {
        return address(accessController);
    }

    /**
     * @notice Universal setter for `accessController` address on any contract that
     * inherits from `AAccessControlled`.
     * Only ADMIN can call this function.
     * Fires `AccessControllerSet` event.
     * @param accessController_ The address of the new access controller
     */
    function setAccessController(address accessController_)
    external
    onlyAdmin {
        _setAccessController(accessController_);
    }

    /**
     * @notice Internal function to set the access controller address.
     * @param _accessController Address of the ZNSAccessController contract.
     */
    function _setAccessController(address _accessController) internal {
        require(_accessController != address(0), "AC: _accessController is 0x0 address");
        accessController = IZNSAccessController(_accessController);
        emit AccessControllerSet(_accessController);
    }
}

File 12 of 18 : IZNSAccessController.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;

import { IAccessControl } from "@openzeppelin/contracts/access/IAccessControl.sol";


interface IZNSAccessController is IAccessControl {
    function setRoleAdmin(bytes32 role, bytes32 adminRole) external;

    function checkGovernor(address account) external view;

    function checkAdmin(address account) external view;

    function checkExecutor(address account) external view;

    function checkRegistrar(address account) external view;

    function isAdmin(address account) external view returns (bool);

    function isRegistrar(address account) external view returns (bool);

    function isGovernor(address account) external view returns (bool);

    function isExecutor(address account) external view returns (bool);
}

File 13 of 18 : IZNSCurvePricer.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;

import { ICurvePriceConfig } from "../types/ICurvePriceConfig.sol";
import { IZNSPricer } from "../types/IZNSPricer.sol";


interface IZNSCurvePricer is ICurvePriceConfig, IZNSPricer {

    /**
     * @notice Emitted when the `maxPrice` is set in `CurvePriceConfig`
     * @param price The new maxPrice value
     */
    event MaxPriceSet(bytes32 domainHash, uint256 price);

    /**
     * @notice Emitted when the `minPrice` is set in `CurvePriceConfig`
     * @param price The new minPrice value
     */
    event MinPriceSet(bytes32 domainHash, uint256 price);

    /**
     * @notice Emitted when the `baseLength` is set in `CurvePriceConfig`
     * @param length The new baseLength value
     */
    event BaseLengthSet(bytes32 domainHash, uint256 length);

    /**
     * @notice Emitted when the `maxLength` is set in `CurvePriceConfig`
     * @param length The new maxLength value
     */
    event MaxLengthSet(bytes32 domainHash, uint256 length);

    /**
     * @notice Emitted when the `precisionMultiplier` is set in `CurvePriceConfig`
     * @param precision The new precisionMultiplier value
     */
    event PrecisionMultiplierSet(bytes32 domainHash, uint256 precision);

    /**
     * @notice Emitted when the `feePercentage` is set in state
     * @param feePercentage The new feePercentage value
     */
    event FeePercentageSet(bytes32 domainHash, uint256 feePercentage);

    /**
     * @notice Emitted when the full `CurvePriceConfig` is set in state
     * @param maxPrice The new `maxPrice` value
     * @param minPrice The new `minPrice` value
     * @param maxLength The new `maxLength` value
     * @param baseLength The new `baseLength` value
     * @param precisionMultiplier The new `precisionMultiplier` value
     */
    event PriceConfigSet(
        bytes32 domainHash,
        uint256 maxPrice,
        uint256 minPrice,
        uint256 maxLength,
        uint256 baseLength,
        uint256 precisionMultiplier,
        uint256 feePercentage
    );

    function initialize(
        address accessController_,
        address registry_,
        CurvePriceConfig calldata zeroPriceConfig_
    ) external;

    function getPrice(
        bytes32 parentHash,
        string calldata label,
        bool skipValidityCheck
    ) external view returns (uint256);

    function getFeeForPrice(
        bytes32 parentHash,
        uint256 price
    ) external view returns (uint256);

    function getPriceAndFee(
        bytes32 parentHash,
        string calldata label,
        bool skipValidityCheck
    ) external view returns (
        uint256 price,
        uint256 stakeFee
    );

    function setPriceConfig(
        bytes32 domainHash,
        CurvePriceConfig calldata priceConfig
    ) external;

    function setMaxPrice(bytes32 domainHash, uint256 maxPrice) external;

    function setMinPrice(bytes32 domainHash, uint256 minPrice) external;

    function setBaseLength(bytes32 domainHash, uint256 length) external;

    function setMaxLength(bytes32 domainHash, uint256 length) external;

    function setPrecisionMultiplier(bytes32 domainHash, uint256 multiplier) external;

    function setFeePercentage(bytes32 domainHash, uint256 feePercentage) external;

    function setRegistry(address registry_) external;
}

File 14 of 18 : ARegistryWired.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;

import { IZNSRegistry } from "./IZNSRegistry.sol";


/**
 * @title ARegistryWired.sol - Abstract contract, intdroducing ZNSRegistry to the storage
 * of children contracts. Inheriting this contract means that child is connected to ZNSRegistry
 * and is able to get AC and domain data from it or write to it.
*/
abstract contract ARegistryWired {

    /**
     * @notice Emitted when the ZNSRegistry address is set in state of the child contract.
    */
    event RegistrySet(address registry);

    /**
     * @notice ZNSRegistry address in the state of the child contract.
    */
    IZNSRegistry public registry;

    modifier onlyOwnerOrOperator(bytes32 domainHash) {
        require(
            registry.isOwnerOrOperator(domainHash, msg.sender),
            "ARegistryWired: Not authorized. Only Owner or Operator allowed"
        );
        _;
    }

    /**
     * @notice Internal function to set the ZNSRegistry address in the state of the child contract.
    */
    function _setRegistry(address registry_) internal {
        require(registry_ != address(0), "ARegistryWired: _registry can not be 0x0 address");
        registry = IZNSRegistry(registry_);
        emit RegistrySet(registry_);
    }

    /**
     * @notice Virtual function to make sure the setter is always implemented in children,
     * otherwise we will not be able to reset the ZNSRegistry address in children
     * @dev The reason this function is not implemented here is because it has to be
     * implemented with Access Control that only child contract is connected to.
     */
    function setRegistry(address registry_) external virtual;
}

File 15 of 18 : IZNSRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;


/**
 * @notice The `DomainRecord` struct is meant to hold relevant information
 * about a domain, such as its owner and resolver.
 * - `owner` (address): The owner of the domain (also called the owner of the Name).
 * - `resolver` (address): The address of the Resolver contract where this domain's source records are stored.
 *
 * In the future, there will be multiple Resolver contracts that support different types of sources.
 * Currently, only the `ZNSAddressResolver` is implemented.
 */
interface IZNSRegistry {

    /**
     * @notice Description of a domain record, pointing to the 
     * owner address of that record as well as the address of
     * its resolver
     */
    struct DomainRecord {
        address owner;
        address resolver;
    }

    /**
     * @notice Emits when ownership of a domain is modified in ``records``
     * @param domainHash the hash of a domain's name
     * @param owner The new domain owner
     */
    event DomainOwnerSet(
        bytes32 indexed domainHash,
        address indexed owner
    );

    /**
     * @notice Emit when a domain's resolver is modified in ``records``
     * @param domainHash the hash of a domain's name
     * @param resolver The new resolver address
     */
    event DomainResolverSet(
        bytes32 indexed domainHash,
        address indexed resolver
    );

    /**
     * @notice Emits when a domain record is deleted
     * @param domainHash The hash of a domain's name
     */
    event DomainRecordDeleted(
        bytes32 indexed domainHash
    );

    /**
     * @notice Emit when an owner allows/disallows permissions for an operator
     * @param owner Owner of the domain in question
     * @param operator Address that was allowed/disallowed
     * @param allowed Boolean status of their permission
     */
    event OperatorPermissionSet(
        address indexed owner,
        address indexed operator,
        bool allowed
    );

    /**
     * @notice Emitted when a new resolver type is added to ZNS
     * @param resolverType The name of the resolver type
     * @param resolver The address of the resolver contract
     */
    event ResolverAdded(
        string resolverType,
        address resolver
    );

    /**
     * @notice Emitted when a resolver is deleted from ZNS
     * @param resolverType The name of the resolver type
     */
    event ResolverDeleted(
        string resolverType
    );

    function initialize(address accessController) external;

    function exists(bytes32 domainHash) external view returns (bool);

    function isOwnerOrOperator(
        bytes32 domainHash,
        address candidate
    ) external view returns (bool);

    function isOperatorFor(
        address operator,
        address owner
    ) external view returns (bool);

    /**
     * @notice Set an `operator` as `allowed` to give or remove permissions for all
     * domains owned by `msg.sender`
     * @param operator The account to allow/disallow
     * @param allowed The true/false value to set
     */
    function setOwnersOperator(address operator, bool allowed) external;

    function getDomainRecord(
        bytes32 domainHash
    ) external view returns (DomainRecord memory);

    function getDomainOwner(
        bytes32 domainHash
    ) external view returns (address);

    function getDomainResolver(
        bytes32 domainHash
    ) external view returns (address);

    function createDomainRecord(
        bytes32 domainHash,
        address owner,
        string calldata resolverType
    ) external;

    function getResolverType(
        string calldata resolverType
    ) external returns (address); 

    function addResolverType(
        string calldata resolverType,
        address resolver
    ) external;

    function deleteResolverType(
        string calldata resolverType
    ) external;

    function updateDomainRecord(
        bytes32 domainHash,
        address owner,
        string calldata resolverType
    ) external;

    function updateDomainOwner(bytes32 domainHash, address owner) external;

    function updateDomainResolver(
        bytes32 domainHash,
        string calldata resolverType
    ) external;

    function deleteRecord(bytes32 domainHash) external;
}

File 16 of 18 : ICurvePriceConfig.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;


/**
 * @dev **`CurvePriceConfig` struct properties:**
 *
 * - `maxPrice` (uint256): Maximum price for a domain returned at <= `baseLength`
 * - `minPrice` (uint256): Minimum price for a domain returned at > `maxLength`
 * - `maxLength` (uint256): Maximum length of a domain name. If the name is longer - we return the `minPrice`
 * - `baseLength` (uint256): Base length of a domain name. If the name is shorter or equal - we return the `maxPrice`
 * - `precisionMultiplier` (uint256): The precision multiplier of the price. This multiplier
 * should be picked based on the number of token decimals to calculate properly.
 * e.g. if we use a token with 18 decimals, and want precision of 2,
 * our precision multiplier will be equal 10^18 - 10^2 = 10^16
 */
interface ICurvePriceConfig {
/**
 * @notice Struct for each configurable variable for price calculations.
     * Does NOT include variables for calcs of registration fees.
     */
    struct CurvePriceConfig {
        /**
         * @notice Maximum price for a domain returned at <= `baseLength`
        */
        uint256 maxPrice;
        /**
         * @notice Minimum price for a domain returned at > `maxLength`
         */
        uint256 minPrice;
        /**
         * @notice Maximum length of a domain name. If the name is longer than this
         * value we return the `minPrice`
         */
        uint256 maxLength;
        /**
         * @notice Base length of a domain name. If the name is less than or equal to
         * this value we return the `maxPrice`
         */
        uint256 baseLength;
        /**
         * @notice The precision multiplier of the price. This multiplier
         * should be picked based on the number of token decimals to calculate properly.
         * e.g. if we use a token with 18 decimals, and want precision of 2,
         * our precision multiplier will be equal 10^18 - 10^2 = 10^16
         */
        uint256 precisionMultiplier;
        /**
         * @notice The registration fee value in percentage as basis points (parts per 10,000)
         *  so the 2% value would be represented as 200.
         *  See [getRegistrationFee](#getregistrationfee) for the actual fee calc process.
         */
        uint256 feePercentage;

        /**
         * @notice A boolean value signifying the fact that this whole config has been set.
         * This value is checked by other contracts to avoid giving out free domains for users who
         * haven't yet managed to set their config.
        */
        bool isSet;
    }
}

File 17 of 18 : IZNSPricer.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;


/**
 * @title IZNSPricer.sol
 * @notice Base interface required to be inherited by all Pricing contracts to work with zNS
 */
interface IZNSPricer {
    /**
     * @dev `parentHash` param is here to allow pricer contracts
     *  to have different price configs for different subdomains
     * `skipValidityCheck` param is added to provide proper revert when the user is
     * calling this to find out the price of a domain that is not valid. But in Registrar contracts
     * we want to do this explicitly and before we get the price to have lower tx cost for reverted tx.
     * So Registrars will pass this bool as "true" to not repeat the validity check.
     * Note that if calling this function directly to find out the price, a user should always pass "false"
     * as `skipValidityCheck` param, otherwise, the price will be returned for an invalid label that is not
     * possible to register.
     */
    function getPrice(
        bytes32 parentHash,
        string calldata label,
        bool skipValidityCheck
    ) external view returns (uint256);

    /**
     * @dev Fees are only supported for PaymentType.STAKE !
     *  This function will NOT be called if PaymentType != PaymentType.STAKE
     *  Instead `getPrice()` will be called.
     */
    function getPriceAndFee(
        bytes32 parentHash,
        string calldata label,
        bool skipValidityCheck
    ) external view returns (uint256 price, uint256 fee);

    /**
     * @notice Returns the fee for a given price.
     * @dev Fees are only supported for PaymentType.STAKE !
    */
    function getFeeForPrice(
        bytes32 parentHash,
        uint256 price
    ) external view returns (uint256);
}

File 18 of 18 : StringUtils.sol
// SPDX-License-Identifier: MIT
// Source:
// https://github.com/ensdomains/ens-contracts/blob/master/contracts/ethregistrar/StringUtils.sol
pragma solidity 0.8.18;


library StringUtils {
    /**
     * @dev Returns the length of a given string
     *
     * @param s The string to measure the length of
     * @return The length of the input string
     */
    function strlen(string memory s) internal pure returns (uint256) {
        uint256 len;
        uint256 i = 0;
        uint256 byteLength = bytes(s).length;
        for (len = 0; i < byteLength; len++) {
            bytes1 b = bytes(s)[i];
            if (b < 0x80) {
                i += 1;
            } else if (b < 0xE0) {
                i += 2;
            } else if (b < 0xF0) {
                i += 3;
            } else if (b < 0xF8) {
                i += 4;
            } else if (b < 0xFC) {
                i += 5;
            } else {
                i += 6;
            }
        }
        return len;
    }

    /**
     * @dev Confirm that a given string has only alphanumeric characters [a-z0-9-]
     * @param s The string to validate
     */
    function validate(string memory s) internal pure {
        bytes memory nameBytes = bytes(s);
        uint256 length = nameBytes.length;

        // solhint-disable-next-line var-name-mixedcase
        uint256 MAX_INT = 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
        require(
            length > 0 && length < MAX_INT,
            "StringUtils: Domain label too long or nonexistent"
        );

        for (uint256 i; i < length;) {
            bytes1 b = nameBytes[i];
            // Valid strings are lower case a-z, 0-9, or a hyphen
            require(
                (b > 0x60 && b < 0x7B) || (b > 0x2F && b < 0x3A) || b == 0x2D,
                "StringUtils: Invalid domain label"
            );
            unchecked {
                ++i;
            }
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"accessController","type":"address"}],"name":"AccessControllerSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"length","type":"uint256"}],"name":"BaseLengthSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"feePercentage","type":"uint256"}],"name":"FeePercentageSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"length","type":"uint256"}],"name":"MaxLengthSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"}],"name":"MaxPriceSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"}],"name":"MinPriceSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"precision","type":"uint256"}],"name":"PrecisionMultiplierSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"maxPrice","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"minPrice","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"maxLength","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"baseLength","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"precisionMultiplier","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"feePercentage","type":"uint256"}],"name":"PriceConfigSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"registry","type":"address"}],"name":"RegistrySet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"PERCENTAGE_BASIS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getAccessController","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"parentHash","type":"bytes32"},{"internalType":"uint256","name":"price","type":"uint256"}],"name":"getFeeForPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"parentHash","type":"bytes32"},{"internalType":"string","name":"label","type":"string"},{"internalType":"bool","name":"skipValidityCheck","type":"bool"}],"name":"getPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"parentHash","type":"bytes32"},{"internalType":"string","name":"label","type":"string"},{"internalType":"bool","name":"skipValidityCheck","type":"bool"}],"name":"getPriceAndFee","outputs":[{"internalType":"uint256","name":"price","type":"uint256"},{"internalType":"uint256","name":"stakeFee","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"accessController_","type":"address"},{"internalType":"address","name":"registry_","type":"address"},{"components":[{"internalType":"uint256","name":"maxPrice","type":"uint256"},{"internalType":"uint256","name":"minPrice","type":"uint256"},{"internalType":"uint256","name":"maxLength","type":"uint256"},{"internalType":"uint256","name":"baseLength","type":"uint256"},{"internalType":"uint256","name":"precisionMultiplier","type":"uint256"},{"internalType":"uint256","name":"feePercentage","type":"uint256"},{"internalType":"bool","name":"isSet","type":"bool"}],"internalType":"struct ICurvePriceConfig.CurvePriceConfig","name":"zeroPriceConfig_","type":"tuple"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"}],"name":"priceConfigs","outputs":[{"internalType":"uint256","name":"maxPrice","type":"uint256"},{"internalType":"uint256","name":"minPrice","type":"uint256"},{"internalType":"uint256","name":"maxLength","type":"uint256"},{"internalType":"uint256","name":"baseLength","type":"uint256"},{"internalType":"uint256","name":"precisionMultiplier","type":"uint256"},{"internalType":"uint256","name":"feePercentage","type":"uint256"},{"internalType":"bool","name":"isSet","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"registry","outputs":[{"internalType":"contract IZNSRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"accessController_","type":"address"}],"name":"setAccessController","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"internalType":"uint256","name":"length","type":"uint256"}],"name":"setBaseLength","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"internalType":"uint256","name":"feePercentage","type":"uint256"}],"name":"setFeePercentage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"internalType":"uint256","name":"length","type":"uint256"}],"name":"setMaxLength","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"internalType":"uint256","name":"maxPrice","type":"uint256"}],"name":"setMaxPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"internalType":"uint256","name":"minPrice","type":"uint256"}],"name":"setMinPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"internalType":"uint256","name":"multiplier","type":"uint256"}],"name":"setPrecisionMultiplier","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"domainHash","type":"bytes32"},{"components":[{"internalType":"uint256","name":"maxPrice","type":"uint256"},{"internalType":"uint256","name":"minPrice","type":"uint256"},{"internalType":"uint256","name":"maxLength","type":"uint256"},{"internalType":"uint256","name":"baseLength","type":"uint256"},{"internalType":"uint256","name":"precisionMultiplier","type":"uint256"},{"internalType":"uint256","name":"feePercentage","type":"uint256"},{"internalType":"bool","name":"isSet","type":"bool"}],"internalType":"struct ICurvePriceConfig.CurvePriceConfig","name":"priceConfig","type":"tuple"}],"name":"setPriceConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"registry_","type":"address"}],"name":"setRegistry","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"}]

60a06040523060805234801561001457600080fd5b5061001d610022565b6100ee565b600154600160a81b900460ff16156100905760405162461bcd60e51b815260206004820152602760248201527f496e697469616c697a61626c653a20636f6e747261637420697320696e697469604482015266616c697a696e6760c81b606482015260840160405180910390fd5b600154600160a01b900460ff908116146100ec576001805460ff60a01b191660ff60a01b17905560405160ff81527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b565b6080516120be62000126600039600081816105240152818161056d015281816106f70152818161073701526107ca01526120be6000f3fe60806040526004361061011e5760003560e01c806374d075e1116100a0578063ba2a8aef11610064578063ba2a8aef14610399578063c6b3caaa146103b9578063e5ab334f146103d9578063f08391d8146103ef578063f18f925e1461040f57600080fd5b806374d075e1146102f95780637b10399914610319578063838d8c2914610339578063a91ee0dc14610359578063af4cd0361461037957600080fd5b806352d1902d116100e757806352d1902d146101cf57806353a2f12f146101f25780636e12d6fb14610284578063704503f4146102a457806373e1ad4a146102d957600080fd5b806249ef141461012357806316d6b5f6146101455780633659cfe61461017c5780633ca67b481461019c5780634f1ef286146101bc575b600080fd5b34801561012f57600080fd5b5061014361013e366004611bb1565b61042f565b005b34801561015157600080fd5b506000546001600160a01b03165b6040516001600160a01b0390911681526020015b60405180910390f35b34801561018857600080fd5b50610143610197366004611bfb565b61051a565b3480156101a857600080fd5b506101436101b7366004611c16565b610602565b6101436101ca366004611c4e565b6106ed565b3480156101db57600080fd5b506101e46107bd565b604051908152602001610173565b3480156101fe57600080fd5b5061024d61020d366004611d10565b6066602052600090815260409020805460018201546002830154600384015460048501546005860154600690960154949593949293919290919060ff1687565b604080519788526020880196909652948601939093526060850191909152608084015260a0830152151560c082015260e001610173565b34801561029057600080fd5b5061014361029f366004611d29565b610870565b3480156102b057600080fd5b506102c46102bf366004611d7c565b6109b0565b60408051928352602083019190915201610173565b3480156102e557600080fd5b506101436102f4366004611c16565b6109d6565b34801561030557600080fd5b50610143610314366004611c16565b610abb565b34801561032557600080fd5b5060015461015f906001600160a01b031681565b34801561034557600080fd5b50610143610354366004611c16565b610ba3565b34801561036557600080fd5b50610143610374366004611bfb565b610c85565b34801561038557600080fd5b50610143610394366004611c16565b610ce9565b3480156103a557600080fd5b506101436103b4366004611c16565b610e49565b3480156103c557600080fd5b506101e46103d4366004611d7c565b61100b565b3480156103e557600080fd5b506101e461271081565b3480156103fb57600080fd5b5061014361040a366004611bfb565b611173565b34801561041b57600080fd5b506101e461042a366004611c16565b6111d7565b61043d828260800135610e49565b60008281526066602090815260409182902060608401356003820155833581559083013560018201559082013560029091015561047e8260a0830135610ce9565b6000828152606660205260409020600601805460ff191660011790556104a38261120a565b604080518381528235602080830191909152830135818301529082013560608083019190915282013560808083019190915282013560a08083019190915282013560c08201527f0ecac4178b64da57a56949ca2ca9e4a09fe3a446eabb563d0477cf95c00d61569060e00160405180910390a15050565b6001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016300361056b5760405162461bcd60e51b815260040161056290611e0b565b60405180910390fd5b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03166105b4600080516020612042833981519152546001600160a01b031690565b6001600160a01b0316146105da5760405162461bcd60e51b815260040161056290611e57565b6105e3816112c2565b604080516000808252602082019092526105ff91839190611320565b50565b600154604051632f06a2af60e21b81526004810184905233602482015283916001600160a01b03169063bc1a8abc90604401602060405180830381865afa158015610651573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906106759190611ea3565b6106915760405162461bcd60e51b815260040161056290611ec7565b60008381526066602052604090206003018290556106ae8361120a565b60408051848152602081018490527f953722c948a15a37f08c92888f576a9ede5e2c5e9240c29378228592b8d945fa91015b60405180910390a1505050565b6001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001630036107355760405162461bcd60e51b815260040161056290611e0b565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031661077e600080516020612042833981519152546001600160a01b031690565b6001600160a01b0316146107a45760405162461bcd60e51b815260040161056290611e57565b6107ad826112c2565b6107b982826001611320565b5050565b6000306001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161461085d5760405162461bcd60e51b815260206004820152603860248201527f555550535570677261646561626c653a206d757374206e6f742062652063616c60448201527f6c6564207468726f7567682064656c656761746563616c6c00000000000000006064820152608401610562565b5060008051602061204283398151915290565b600154600160a81b900460ff1615808015610896575060018054600160a01b900460ff16105b806108b65750303b1580156108b6575060018054600160a01b900460ff16145b6109195760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b6064820152608401610562565b6001805460ff60a01b1916600160a01b1790558015610946576001805460ff60a81b1916600160a81b1790555b61094f84611490565b61095883611547565b61096360008361042f565b80156109aa576001805460ff60a81b191681556040519081527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b50505050565b6000806109bf8686868661100b565b91506109cb86836111d7565b905094509492505050565b600154604051632f06a2af60e21b81526004810184905233602482015283916001600160a01b03169063bc1a8abc90604401602060405180830381865afa158015610a25573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610a499190611ea3565b610a655760405162461bcd60e51b815260040161056290611ec7565b60008381526066602052604090208290558115610a8557610a858361120a565b60408051848152602081018490527f3f0e08dc35fc73873bee184073432dff6ca7c747fe1394cef9b4b86a01a50cec91016106e0565b600154604051632f06a2af60e21b81526004810184905233602482015283916001600160a01b03169063bc1a8abc90604401602060405180830381865afa158015610b0a573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b2e9190611ea3565b610b4a5760405162461bcd60e51b815260040161056290611ec7565b60008381526066602052604090206002018290558115610b6d57610b6d8361120a565b60408051848152602081018490527ff51971054dd509ab40fc21130ba7b92e3c3728a5ff559e85a85a89bc49e6051991016106e0565b600154604051632f06a2af60e21b81526004810184905233602482015283916001600160a01b03169063bc1a8abc90604401602060405180830381865afa158015610bf2573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610c169190611ea3565b610c325760405162461bcd60e51b815260040161056290611ec7565b6000838152606660205260409020600101829055610c4f8361120a565b60408051848152602081018490527f1273044feb8869fb06a1456f5e678aa2539f457b830d4a8db775a32e9ad9591c91016106e0565b600054604051631204dbdd60e31b81523360048201526001600160a01b0390911690639026dee89060240160006040518083038186803b158015610cc857600080fd5b505afa158015610cdc573d6000803e3d6000fd5b505050506105ff81611547565b600154604051632f06a2af60e21b81526004810184905233602482015283916001600160a01b03169063bc1a8abc90604401602060405180830381865afa158015610d38573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610d5c9190611ea3565b610d785760405162461bcd60e51b815260040161056290611ec7565b612710821115610dfe5760405162461bcd60e51b815260206004820152604560248201527f5a4e5343757276655072696365723a2066656550657263656e7461676520636160448201527f6e6e6f742062652067726561746572207468616e2050455243454e544147455f606482015264424153495360d81b608482015260a401610562565b60008381526066602090815260409182902060050184905581518581529081018490527f57deb878ecacfe9aa072d7e9c7e28ee2630869431538a0e4ad1f9d1098be834691016106e0565b600154604051632f06a2af60e21b81526004810184905233602482015283916001600160a01b03169063bc1a8abc90604401602060405180830381865afa158015610e98573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610ebc9190611ea3565b610ed85760405162461bcd60e51b815260040161056290611ec7565b81600003610f405760405162461bcd60e51b815260206004820152602f60248201527f5a4e5343757276655072696365723a20707265636973696f6e4d756c7469706c60448201526e06965722063616e6e6f74206265203608c1b6064820152608401610562565b670de0b6b3a7640000821115610fc0576040805162461bcd60e51b81526020600482015260248101919091527f5a4e5343757276655072696365723a20707265636973696f6e4d756c7469706c60448201527f6965722063616e6e6f742062652067726561746572207468616e2031305e31386064820152608401610562565b60008381526066602090815260409182902060040184905581518581529081018490527fc78fbfe4ddb9a88ab7ca00b6ef145ba560ece68a76725b513047a508b9229d4891016106e0565b60008481526066602052604081206006015460ff166110c45760405162461bcd60e51b815260206004820152606360248201527f5a4e5343757276655072696365723a20706172656e742773207072696365206360448201527f6f6e66696720686173206e6f74206265656e207365742070726f7065726c792060648201527f7468726f75676820495a4e535072696365722e7365745072696365436f6e666960848201526267282960e81b60a482015260c401610562565b816111085761110884848080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525061160492505050565b600061114985858080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525061177692505050565b90508060000361115d57600091505061116b565b6111678682611879565b9150505b949350505050565b600054604051631204dbdd60e31b81523360048201526001600160a01b0390911690639026dee89060240160006040518083038186803b1580156111b657600080fd5b505afa1580156111ca573d6000803e3d6000fd5b505050506105ff81611490565b600082815260666020526040812060050154612710906111f79084611f3a565b6112019190611f51565b90505b92915050565b600081815260666020526040812060020154611227908390611879565b6000838152606660205260409020600101549091508110156107b95760405162461bcd60e51b815260206004820152604860248201527f5a4e5343757276655072696365723a20696e636f72726563742076616c75652060448201527f7365742063617573657320746865207072696365207370696b65206174206d616064820152673c2632b733ba341760c11b608482015260a401610562565b60005460405163151c64bd60e11b81523360048201526001600160a01b0390911690632a38c97a9060240160006040518083038186803b15801561130557600080fd5b505afa158015611319573d6000803e3d6000fd5b5050505050565b7f4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd91435460ff16156113585761135383611962565b505050565b826001600160a01b03166352d1902d6040518163ffffffff1660e01b8152600401602060405180830381865afa9250505080156113b2575060408051601f3d908101601f191682019092526113af91810190611f73565b60015b6114155760405162461bcd60e51b815260206004820152602e60248201527f45524331393637557067726164653a206e657720696d706c656d656e7461746960448201526d6f6e206973206e6f74205555505360901b6064820152608401610562565b60008051602061204283398151915281146114845760405162461bcd60e51b815260206004820152602960248201527f45524331393637557067726164653a20756e737570706f727465642070726f786044820152681a58589b195555525160ba1b6064820152608401610562565b506113538383836119fe565b6001600160a01b0381166114f25760405162461bcd60e51b8152602060048201526024808201527f41433a205f616363657373436f6e74726f6c6c657220697320307830206164646044820152637265737360e01b6064820152608401610562565b600080546001600160a01b0319166001600160a01b0383169081179091556040519081527fd0761a673d8d97d3dd1e8beb78920467f6482d897a3d1a77d0749f20c653130d906020015b60405180910390a150565b6001600160a01b0381166115b65760405162461bcd60e51b815260206004820152603060248201527f41526567697374727957697265643a205f72656769737472792063616e206e6f60448201526f7420626520307830206164647265737360801b6064820152608401610562565b600180546001600160a01b0319166001600160a01b0383169081179091556040519081527f27fe5f0c1c3b1ed427cc63d0f05759ffdecf9aec9e18d31ef366fc8a6cb5dc3b9060200161153c565b80518190600019811580159061161957508082105b61167f5760405162461bcd60e51b815260206004820152603160248201527f537472696e675574696c733a20446f6d61696e206c6162656c20746f6f206c6f6044820152701b99c81bdc881b9bdb995e1a5cdd195b9d607a1b6064820152608401610562565b60005b8281101561131957600084828151811061169e5761169e611f8c565b01602001516001600160f81b0319169050600360fd1b811180156116cf5750607b60f81b6001600160f81b03198216105b806116ff5750602f60f81b6001600160f81b031982161180156116ff5750601d60f91b6001600160f81b03198216105b806117175750602d60f81b6001600160f81b03198216145b61176d5760405162461bcd60e51b815260206004820152602160248201527f537472696e675574696c733a20496e76616c696420646f6d61696e206c6162656044820152601b60fa1b6064820152608401610562565b50600101611682565b8051600090819081905b8082101561187057600085838151811061179c5761179c611f8c565b01602001516001600160f81b0319169050600160ff1b8110156117cb576117c4600184611fa2565b925061185d565b600760fd1b6001600160f81b0319821610156117ec576117c4600284611fa2565b600f60fc1b6001600160f81b03198216101561180d576117c4600384611fa2565b601f60fb1b6001600160f81b03198216101561182e576117c4600484611fa2565b603f60fa1b6001600160f81b03198216101561184f576117c4600584611fa2565b61185a600684611fa2565b92505b508261186881611fb5565b935050611780565b50909392505050565b6000828152606660209081526040808320815160e08101835281548082526001830154948201949094526002820154928101929092526003810154606083015260048101546080830152600581015460a08301526006015460ff16151560c08201529082036118ec576000915050611204565b806060015160000361190057519050611204565b8060600151831161191357519050611204565b806040015183111561192a57602001519050611204565b608081015181516060830151829186916119449190611f3a565b61194e9190611f51565b6119589190611f51565b61116b9190611f3a565b6001600160a01b0381163b6119cf5760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401610562565b60008051602061204283398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b611a0783611a23565b600082511180611a145750805b15611353576109aa8383611a63565b611a2c81611962565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606112018383604051806060016040528060278152602001612062602791396060600080856001600160a01b031685604051611aa09190611ff2565b600060405180830381855af49150503d8060008114611adb576040519150601f19603f3d011682016040523d82523d6000602084013e611ae0565b606091505b5091509150611af186838387611afb565b9695505050505050565b60608315611b6a578251600003611b63576001600160a01b0385163b611b635760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610562565b508161116b565b61116b8383815115611b7f5781518083602001fd5b8060405162461bcd60e51b8152600401610562919061200e565b600060e08284031215611bab57600080fd5b50919050565b6000806101008385031215611bc557600080fd5b82359150611bd68460208501611b99565b90509250929050565b80356001600160a01b0381168114611bf657600080fd5b919050565b600060208284031215611c0d57600080fd5b61120182611bdf565b60008060408385031215611c2957600080fd5b50508035926020909101359150565b634e487b7160e01b600052604160045260246000fd5b60008060408385031215611c6157600080fd5b611c6a83611bdf565b9150602083013567ffffffffffffffff80821115611c8757600080fd5b818501915085601f830112611c9b57600080fd5b813581811115611cad57611cad611c38565b604051601f8201601f19908116603f01168101908382118183101715611cd557611cd5611c38565b81604052828152886020848701011115611cee57600080fd5b8260208601602083013760006020848301015280955050505050509250929050565b600060208284031215611d2257600080fd5b5035919050565b60008060006101208486031215611d3f57600080fd5b611d4884611bdf565b9250611d5660208501611bdf565b9150611d658560408601611b99565b90509250925092565b80151581146105ff57600080fd5b60008060008060608587031215611d9257600080fd5b84359350602085013567ffffffffffffffff80821115611db157600080fd5b818701915087601f830112611dc557600080fd5b813581811115611dd457600080fd5b886020828501011115611de657600080fd5b6020830195508094505050506040850135611e0081611d6e565b939692955090935050565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b19195b1959d85d1958d85b1b60a21b606082015260800190565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b6163746976652070726f787960a01b606082015260800190565b600060208284031215611eb557600080fd5b8151611ec081611d6e565b9392505050565b6020808252603e908201527f41526567697374727957697265643a204e6f7420617574686f72697a65642e2060408201527f4f6e6c79204f776e6572206f72204f70657261746f7220616c6c6f7765640000606082015260800190565b634e487b7160e01b600052601160045260246000fd5b808202811582820484141761120457611204611f24565b600082611f6e57634e487b7160e01b600052601260045260246000fd5b500490565b600060208284031215611f8557600080fd5b5051919050565b634e487b7160e01b600052603260045260246000fd5b8082018082111561120457611204611f24565b600060018201611fc757611fc7611f24565b5060010190565b60005b83811015611fe9578181015183820152602001611fd1565b50506000910152565b60008251612004818460208701611fce565b9190910192915050565b602081526000825180602084015261202d816040850160208701611fce565b601f01601f1916919091016040019291505056fe360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a2646970667358221220f90d66b1cbcd416bde23130d15cabf98411017f8cf6fc36b162d9fb70f89133a64736f6c63430008120033

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.